Docs: note that dkim_domain can take a list for signing
[exim.git] / doc / doc-docbook / spec.xfpt
1 . /////////////////////////////////////////////////////////////////////////////
2 . This is the primary source of the Exim Manual. It is an xfpt document that is
3 . converted into DocBook XML for subsequent conversion into printing and online
4 . formats. The markup used herein is "standard" xfpt markup, with some extras.
5 . The markup is summarized in a file called Markup.txt.
6 .
7 . WARNING: When you use the .new macro, make sure it appears *before* any
8 . adjacent index items; otherwise you get an empty "paragraph" which causes
9 . unwanted vertical space.
10 . /////////////////////////////////////////////////////////////////////////////
11
12 .include stdflags
13 .include stdmacs
14
15 . /////////////////////////////////////////////////////////////////////////////
16 . This outputs the standard DocBook boilerplate.
17 . /////////////////////////////////////////////////////////////////////////////
18
19 .docbook
20
21 . /////////////////////////////////////////////////////////////////////////////
22 . These lines are processing instructions for the Simple DocBook Processor that
23 . Philip Hazel has developed as a less cumbersome way of making PostScript and
24 . PDFs than using xmlto and fop. They will be ignored by all other XML
25 . processors.
26 . /////////////////////////////////////////////////////////////////////////////
27
28 .literal xml
29 <?sdop
30 foot_right_recto="&chaptertitle; (&chapternumber;)"
31 foot_right_verso="&chaptertitle; (&chapternumber;)"
32 toc_chapter_blanks="yes,yes"
33 table_warn_overflow="overprint"
34 ?>
35 .literal off
36
37 . /////////////////////////////////////////////////////////////////////////////
38 . This generate the outermost <book> element that wraps then entire document.
39 . /////////////////////////////////////////////////////////////////////////////
40
41 .book
42
43 . /////////////////////////////////////////////////////////////////////////////
44 . These definitions set some parameters and save some typing.
45 . Update the Copyright year (only) when changing content.
46 . /////////////////////////////////////////////////////////////////////////////
47
48 .set previousversion "4.89"
49 .include ./local_params
50
51 .set ACL "access control lists (ACLs)"
52 .set I "&nbsp;&nbsp;&nbsp;&nbsp;"
53
54 .macro copyyear
55 2017
56 .endmacro
57
58 . /////////////////////////////////////////////////////////////////////////////
59 . Additional xfpt markup used by this document, over and above the default
60 . provided in the xfpt library.
61 . /////////////////////////////////////////////////////////////////////////////
62
63 . --- Override the &$ flag to automatically insert a $ with the variable name
64
65 .flag &$ $& "<varname>$" "</varname>"
66
67 . --- Short flags for daggers in option headings. They will always be inside
68 . --- an italic string, but we want the daggers to be roman.
69
70 .flag &!! "</emphasis>&dagger;<emphasis>"
71 .flag &!? "</emphasis>&Dagger;<emphasis>"
72
73 . --- A macro for an Exim option definition heading, generating a one-line
74 . --- table with four columns. For cases when the option name is given with
75 . --- a space, so that it can be split, a fifth argument is used for the
76 . --- index entry.
77
78 .macro option
79 .arg 5
80 .oindex "&%$5%&"
81 .endarg
82 .arg -5
83 .oindex "&%$1%&"
84 .endarg
85 .itable all 0 0 4 8* left 6* center 6* center 6* right
86 .row "&%$1%&" "Use: &'$2'&" "Type: &'$3'&" "Default: &'$4'&"
87 .endtable
88 .endmacro
89
90 . --- A macro for the common 2-column tables. The width of the first column
91 . --- is suitable for the many tables at the start of the main options chapter;
92 . --- the small number of other 2-column tables override it.
93
94 .macro table2 196pt 254pt
95 .itable none 0 0 2 $1 left $2 left
96 .endmacro
97
98 . --- A macro that generates .row, but puts &I; at the start of the first
99 . --- argument, thus indenting it. Assume a minimum of two arguments, and
100 . --- allow up to four arguments, which is as many as we'll ever need.
101
102 .macro irow
103 .arg 4
104 .row "&I;$1" "$2" "$3" "$4"
105 .endarg
106 .arg -4
107 .arg 3
108 .row "&I;$1" "$2" "$3"
109 .endarg
110 .arg -3
111 .row "&I;$1" "$2"
112 .endarg
113 .endarg
114 .endmacro
115
116 . --- Macros for option, variable, and concept index entries. For a "range"
117 . --- style of entry, use .scindex for the start and .ecindex for the end. The
118 . --- first argument of .scindex and the only argument of .ecindex must be the
119 . --- ID that ties them together.
120
121 .macro cindex
122 &<indexterm role="concept">&
123 &<primary>&$1&</primary>&
124 .arg 2
125 &<secondary>&$2&</secondary>&
126 .endarg
127 &</indexterm>&
128 .endmacro
129
130 .macro scindex
131 &<indexterm role="concept" id="$1" class="startofrange">&
132 &<primary>&$2&</primary>&
133 .arg 3
134 &<secondary>&$3&</secondary>&
135 .endarg
136 &</indexterm>&
137 .endmacro
138
139 .macro ecindex
140 &<indexterm role="concept" startref="$1" class="endofrange"/>&
141 .endmacro
142
143 .macro oindex
144 &<indexterm role="option">&
145 &<primary>&$1&</primary>&
146 .arg 2
147 &<secondary>&$2&</secondary>&
148 .endarg
149 &</indexterm>&
150 .endmacro
151
152 .macro vindex
153 &<indexterm role="variable">&
154 &<primary>&$1&</primary>&
155 .arg 2
156 &<secondary>&$2&</secondary>&
157 .endarg
158 &</indexterm>&
159 .endmacro
160
161 .macro index
162 .echo "** Don't use .index; use .cindex or .oindex or .vindex"
163 .endmacro
164 . ////////////////////////////////////////////////////////////////////////////
165
166
167 . ////////////////////////////////////////////////////////////////////////////
168 . The <bookinfo> element is removed from the XML before processing for Ascii
169 . output formats.
170 . ////////////////////////////////////////////////////////////////////////////
171
172 .literal xml
173 <bookinfo>
174 <title>Specification of the Exim Mail Transfer Agent</title>
175 <titleabbrev>The Exim MTA</titleabbrev>
176 <date>
177 .fulldate
178 </date>
179 <author><firstname>Exim</firstname><surname>Maintainers</surname></author>
180 <authorinitials>EM</authorinitials>
181 <revhistory><revision>
182 .versiondatexml
183 <authorinitials>EM</authorinitials>
184 </revision></revhistory>
185 <copyright><year>
186 .copyyear
187 </year><holder>University of Cambridge</holder></copyright>
188 </bookinfo>
189 .literal off
190
191
192 . /////////////////////////////////////////////////////////////////////////////
193 . This chunk of literal XML implements index entries of the form "x, see y" and
194 . "x, see also y". However, the DocBook DTD doesn't allow <indexterm> entries
195 . at the top level, so we have to put the .chapter directive first.
196 . /////////////////////////////////////////////////////////////////////////////
197
198 .chapter "Introduction" "CHID1"
199 .literal xml
200
201 <indexterm role="variable">
202 <primary>$1, $2, etc.</primary>
203 <see><emphasis>numerical variables</emphasis></see>
204 </indexterm>
205 <indexterm role="concept">
206 <primary>address</primary>
207 <secondary>rewriting</secondary>
208 <see><emphasis>rewriting</emphasis></see>
209 </indexterm>
210 <indexterm role="concept">
211 <primary>Bounce Address Tag Validation</primary>
212 <see><emphasis>BATV</emphasis></see>
213 </indexterm>
214 <indexterm role="concept">
215 <primary>Client SMTP Authorization</primary>
216 <see><emphasis>CSA</emphasis></see>
217 </indexterm>
218 <indexterm role="concept">
219 <primary>CR character</primary>
220 <see><emphasis>carriage return</emphasis></see>
221 </indexterm>
222 <indexterm role="concept">
223 <primary>CRL</primary>
224 <see><emphasis>certificate revocation list</emphasis></see>
225 </indexterm>
226 <indexterm role="concept">
227 <primary>delivery</primary>
228 <secondary>failure report</secondary>
229 <see><emphasis>bounce message</emphasis></see>
230 </indexterm>
231 <indexterm role="concept">
232 <primary>dialup</primary>
233 <see><emphasis>intermittently connected hosts</emphasis></see>
234 </indexterm>
235 <indexterm role="concept">
236 <primary>exiscan</primary>
237 <see><emphasis>content scanning</emphasis></see>
238 </indexterm>
239 <indexterm role="concept">
240 <primary>failover</primary>
241 <see><emphasis>fallback</emphasis></see>
242 </indexterm>
243 <indexterm role="concept">
244 <primary>fallover</primary>
245 <see><emphasis>fallback</emphasis></see>
246 </indexterm>
247 <indexterm role="concept">
248 <primary>filter</primary>
249 <secondary>Sieve</secondary>
250 <see><emphasis>Sieve filter</emphasis></see>
251 </indexterm>
252 <indexterm role="concept">
253 <primary>ident</primary>
254 <see><emphasis>RFC 1413</emphasis></see>
255 </indexterm>
256 <indexterm role="concept">
257 <primary>LF character</primary>
258 <see><emphasis>linefeed</emphasis></see>
259 </indexterm>
260 <indexterm role="concept">
261 <primary>maximum</primary>
262 <seealso><emphasis>limit</emphasis></seealso>
263 </indexterm>
264 <indexterm role="concept">
265 <primary>monitor</primary>
266 <see><emphasis>Exim monitor</emphasis></see>
267 </indexterm>
268 <indexterm role="concept">
269 <primary>no_<emphasis>xxx</emphasis></primary>
270 <see>entry for xxx</see>
271 </indexterm>
272 <indexterm role="concept">
273 <primary>NUL</primary>
274 <see><emphasis>binary zero</emphasis></see>
275 </indexterm>
276 <indexterm role="concept">
277 <primary>passwd file</primary>
278 <see><emphasis>/etc/passwd</emphasis></see>
279 </indexterm>
280 <indexterm role="concept">
281 <primary>process id</primary>
282 <see><emphasis>pid</emphasis></see>
283 </indexterm>
284 <indexterm role="concept">
285 <primary>RBL</primary>
286 <see><emphasis>DNS list</emphasis></see>
287 </indexterm>
288 <indexterm role="concept">
289 <primary>redirection</primary>
290 <see><emphasis>address redirection</emphasis></see>
291 </indexterm>
292 <indexterm role="concept">
293 <primary>return path</primary>
294 <seealso><emphasis>envelope sender</emphasis></seealso>
295 </indexterm>
296 <indexterm role="concept">
297 <primary>scanning</primary>
298 <see><emphasis>content scanning</emphasis></see>
299 </indexterm>
300 <indexterm role="concept">
301 <primary>SSL</primary>
302 <see><emphasis>TLS</emphasis></see>
303 </indexterm>
304 <indexterm role="concept">
305 <primary>string</primary>
306 <secondary>expansion</secondary>
307 <see><emphasis>expansion</emphasis></see>
308 </indexterm>
309 <indexterm role="concept">
310 <primary>top bit</primary>
311 <see><emphasis>8-bit characters</emphasis></see>
312 </indexterm>
313 <indexterm role="concept">
314 <primary>variables</primary>
315 <see><emphasis>expansion, variables</emphasis></see>
316 </indexterm>
317 <indexterm role="concept">
318 <primary>zero, binary</primary>
319 <see><emphasis>binary zero</emphasis></see>
320 </indexterm>
321
322 .literal off
323
324
325 . /////////////////////////////////////////////////////////////////////////////
326 . This is the real start of the first chapter. See the comment above as to why
327 . we can't have the .chapter line here.
328 . chapter "Introduction"
329 . /////////////////////////////////////////////////////////////////////////////
330
331 Exim is a mail transfer agent (MTA) for hosts that are running Unix or
332 Unix-like operating systems. It was designed on the assumption that it would be
333 run on hosts that are permanently connected to the Internet. However, it can be
334 used on intermittently connected hosts with suitable configuration adjustments.
335
336 Configuration files currently exist for the following operating systems: AIX,
337 BSD/OS (aka BSDI), Darwin (Mac OS X), DGUX, Dragonfly, FreeBSD, GNU/Hurd,
338 GNU/Linux, HI-OSF (Hitachi), HI-UX, HP-UX, IRIX, MIPS RISCOS, NetBSD, OpenBSD,
339 OpenUNIX, QNX, SCO, SCO SVR4.2 (aka UNIX-SV), Solaris (aka SunOS5), SunOS4,
340 Tru64-Unix (formerly Digital UNIX, formerly DEC-OSF1), Ultrix, and Unixware.
341 Some of these operating systems are no longer current and cannot easily be
342 tested, so the configuration files may no longer work in practice.
343
344 There are also configuration files for compiling Exim in the Cygwin environment
345 that can be installed on systems running Windows. However, this document does
346 not contain any information about running Exim in the Cygwin environment.
347
348 The terms and conditions for the use and distribution of Exim are contained in
349 the file &_NOTICE_&. Exim is distributed under the terms of the GNU General
350 Public Licence, a copy of which may be found in the file &_LICENCE_&.
351
352 The use, supply or promotion of Exim for the purpose of sending bulk,
353 unsolicited electronic mail is incompatible with the basic aims of the program,
354 which revolve around the free provision of a service that enhances the quality
355 of personal communications. The author of Exim regards indiscriminate
356 mass-mailing as an antisocial, irresponsible abuse of the Internet.
357
358 Exim owes a great deal to Smail 3 and its author, Ron Karr. Without the
359 experience of running and working on the Smail 3 code, I could never have
360 contemplated starting to write a new MTA. Many of the ideas and user interfaces
361 were originally taken from Smail 3, though the actual code of Exim is entirely
362 new, and has developed far beyond the initial concept.
363
364 Many people, both in Cambridge and around the world, have contributed to the
365 development and the testing of Exim, and to porting it to various operating
366 systems. I am grateful to them all. The distribution now contains a file called
367 &_ACKNOWLEDGMENTS_&, in which I have started recording the names of
368 contributors.
369
370
371 .section "Exim documentation" "SECID1"
372 . Keep this example change bar when updating the documentation!
373
374 .new
375 .cindex "documentation"
376 This edition of the Exim specification applies to version &version() of Exim.
377 Substantive changes from the &previousversion; edition are marked in some
378 renditions of the document; this paragraph is so marked if the rendition is
379 capable of showing a change indicator.
380 .wen
381
382 This document is very much a reference manual; it is not a tutorial. The reader
383 is expected to have some familiarity with the SMTP mail transfer protocol and
384 with general Unix system administration. Although there are some discussions
385 and examples in places, the information is mostly organized in a way that makes
386 it easy to look up, rather than in a natural order for sequential reading.
387 Furthermore, the manual aims to cover every aspect of Exim in detail, including
388 a number of rarely-used, special-purpose features that are unlikely to be of
389 very wide interest.
390
391 .cindex "books about Exim"
392 An &"easier"& discussion of Exim which provides more in-depth explanatory,
393 introductory, and tutorial material can be found in a book entitled &'The Exim
394 SMTP Mail Server'& (second edition, 2007), published by UIT Cambridge
395 (&url(http://www.uit.co.uk/exim-book/)).
396
397 This book also contains a chapter that gives a general introduction to SMTP and
398 Internet mail. Inevitably, however, the book is unlikely to be fully up-to-date
399 with the latest release of Exim. (Note that the earlier book about Exim,
400 published by O'Reilly, covers Exim 3, and many things have changed in Exim 4.)
401
402 .cindex "Debian" "information sources"
403 If you are using a Debian distribution of Exim, you will find information about
404 Debian-specific features in the file
405 &_/usr/share/doc/exim4-base/README.Debian_&.
406 The command &(man update-exim.conf)& is another source of Debian-specific
407 information.
408
409 .cindex "&_doc/NewStuff_&"
410 .cindex "&_doc/ChangeLog_&"
411 .cindex "change log"
412 As the program develops, there may be features in newer versions that have not
413 yet made it into this document, which is updated only when the most significant
414 digit of the fractional part of the version number changes. Specifications of
415 new features that are not yet in this manual are placed in the file
416 &_doc/NewStuff_& in the Exim distribution.
417
418 Some features may be classified as &"experimental"&. These may change
419 incompatibly while they are developing, or even be withdrawn. For this reason,
420 they are not documented in this manual. Information about experimental features
421 can be found in the file &_doc/experimental.txt_&.
422
423 All changes to the program (whether new features, bug fixes, or other kinds of
424 change) are noted briefly in the file called &_doc/ChangeLog_&.
425
426 .cindex "&_doc/spec.txt_&"
427 This specification itself is available as an ASCII file in &_doc/spec.txt_& so
428 that it can easily be searched with a text editor. Other files in the &_doc_&
429 directory are:
430
431 .table2 100pt
432 .row &_OptionLists.txt_& "list of all options in alphabetical order"
433 .row &_dbm.discuss.txt_& "discussion about DBM libraries"
434 .row &_exim.8_& "a man page of Exim's command line options"
435 .row &_experimental.txt_& "documentation of experimental features"
436 .row &_filter.txt_& "specification of the filter language"
437 .row &_Exim3.upgrade_& "upgrade notes from release 2 to release 3"
438 .row &_Exim4.upgrade_& "upgrade notes from release 3 to release 4"
439 .row &_openssl.txt_& "installing a current OpenSSL release"
440 .endtable
441
442 The main specification and the specification of the filtering language are also
443 available in other formats (HTML, PostScript, PDF, and Texinfo). Section
444 &<<SECTavail>>& below tells you how to get hold of these.
445
446
447
448 .section "FTP and web sites" "SECID2"
449 .cindex "web site"
450 .cindex "FTP site"
451 The primary site for Exim source distributions is currently the University of
452 Cambridge's FTP site, whose contents are described in &'Where to find the Exim
453 distribution'& below. In addition, there is a web site and an FTP site at
454 &%exim.org%&. These are now also hosted at the University of Cambridge. The
455 &%exim.org%& site was previously hosted for a number of years by Energis
456 Squared, formerly Planet Online Ltd, whose support I gratefully acknowledge.
457
458 .cindex "wiki"
459 .cindex "FAQ"
460 As well as Exim distribution tar files, the Exim web site contains a number of
461 differently formatted versions of the documentation. A recent addition to the
462 online information is the Exim wiki (&url(http://wiki.exim.org)),
463 which contains what used to be a separate FAQ, as well as various other
464 examples, tips, and know-how that have been contributed by Exim users.
465
466 .cindex Bugzilla
467 An Exim Bugzilla exists at &url(https://bugs.exim.org). You can use
468 this to report bugs, and also to add items to the wish list. Please search
469 first to check that you are not duplicating a previous entry.
470
471
472
473 .section "Mailing lists" "SECID3"
474 .cindex "mailing lists" "for Exim users"
475 The following Exim mailing lists exist:
476
477 .table2 140pt
478 .row &'exim-announce@exim.org'& "Moderated, low volume announcements list"
479 .row &'exim-users@exim.org'& "General discussion list"
480 .row &'exim-dev@exim.org'& "Discussion of bugs, enhancements, etc."
481 .row &'exim-cvs@exim.org'& "Automated commit messages from the VCS"
482 .endtable
483
484 You can subscribe to these lists, change your existing subscriptions, and view
485 or search the archives via the mailing lists link on the Exim home page.
486 .cindex "Debian" "mailing list for"
487 If you are using a Debian distribution of Exim, you may wish to subscribe to
488 the Debian-specific mailing list &'pkg-exim4-users@lists.alioth.debian.org'&
489 via this web page:
490 .display
491 &url(http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users)
492 .endd
493 Please ask Debian-specific questions on this list and not on the general Exim
494 lists.
495
496 .section "Bug reports" "SECID5"
497 .cindex "bug reports"
498 .cindex "reporting bugs"
499 Reports of obvious bugs can be emailed to &'bugs@exim.org'& or reported
500 via the Bugzilla (&url(https://bugs.exim.org)). However, if you are unsure
501 whether some behaviour is a bug or not, the best thing to do is to post a
502 message to the &'exim-dev'& mailing list and have it discussed.
503
504
505
506 .section "Where to find the Exim distribution" "SECTavail"
507 .cindex "FTP site"
508 .cindex "distribution" "ftp site"
509 The master ftp site for the Exim distribution is
510 .display
511 &*ftp://ftp.exim.org/pub/exim*&
512 .endd
513 The file references that follow are relative to the &_exim_& directories at
514 these sites. There are now quite a number of independent mirror sites around
515 the world. Those that I know about are listed in the file called &_Mirrors_&.
516
517 Within the &_exim_& directory there are subdirectories called &_exim3_& (for
518 previous Exim 3 distributions), &_exim4_& (for the latest Exim 4
519 distributions), and &_Testing_& for testing versions. In the &_exim4_&
520 subdirectory, the current release can always be found in files called
521 .display
522 &_exim-n.nn.tar.gz_&
523 &_exim-n.nn.tar.bz2_&
524 .endd
525 where &'n.nn'& is the highest such version number in the directory. The two
526 files contain identical data; the only difference is the type of compression.
527 The &_.bz2_& file is usually a lot smaller than the &_.gz_& file.
528
529 .cindex "distribution" "signing details"
530 .cindex "distribution" "public key"
531 .cindex "public key for signed distribution"
532 The distributions will be PGP signed by an individual key of the Release
533 Coordinator. This key will have a uid containing an email address in the
534 &'exim.org'& domain and will have signatures from other people, including
535 other Exim maintainers. We expect that the key will be in the "strong set" of
536 PGP keys. There should be a trust path to that key from Nigel Metheringham's
537 PGP key, a version of which can be found in the release directory in the file
538 &_nigel-pubkey.asc_&. All keys used will be available in public keyserver pools,
539 such as &'pool.sks-keyservers.net'&.
540
541 At time of last update, releases were being made by Phil Pennock and signed with
542 key &'0x403043153903637F'&, although that key is expected to be replaced in 2013.
543 A trust path from Nigel's key to Phil's can be observed at
544 &url(https://www.security.spodhuis.org/exim-trustpath).
545
546 Releases have also been authorized to be performed by Todd Lyons who signs with
547 key &'0xC4F4F94804D29EBA'&. A direct trust path exists between previous RE Phil
548 Pennock and Todd Lyons through a common associate.
549
550 The signatures for the tar bundles are in:
551 .display
552 &_exim-n.nn.tar.gz.asc_&
553 &_exim-n.nn.tar.bz2.asc_&
554 .endd
555 For each released version, the log of changes is made separately available in a
556 separate file in the directory &_ChangeLogs_& so that it is possible to
557 find out what has changed without having to download the entire distribution.
558
559 .cindex "documentation" "available formats"
560 The main distribution contains ASCII versions of this specification and other
561 documentation; other formats of the documents are available in separate files
562 inside the &_exim4_& directory of the FTP site:
563 .display
564 &_exim-html-n.nn.tar.gz_&
565 &_exim-pdf-n.nn.tar.gz_&
566 &_exim-postscript-n.nn.tar.gz_&
567 &_exim-texinfo-n.nn.tar.gz_&
568 .endd
569 These tar files contain only the &_doc_& directory, not the complete
570 distribution, and are also available in &_.bz2_& as well as &_.gz_& forms.
571
572
573 .section "Limitations" "SECID6"
574 .ilist
575 .cindex "limitations of Exim"
576 .cindex "bang paths" "not handled by Exim"
577 Exim is designed for use as an Internet MTA, and therefore handles addresses in
578 RFC 2822 domain format only. It cannot handle UUCP &"bang paths"&, though
579 simple two-component bang paths can be converted by a straightforward rewriting
580 configuration. This restriction does not prevent Exim from being interfaced to
581 UUCP as a transport mechanism, provided that domain addresses are used.
582 .next
583 .cindex "domainless addresses"
584 .cindex "address" "without domain"
585 Exim insists that every address it handles has a domain attached. For incoming
586 local messages, domainless addresses are automatically qualified with a
587 configured domain value. Configuration options specify from which remote
588 systems unqualified addresses are acceptable. These are then qualified on
589 arrival.
590 .next
591 .cindex "transport" "external"
592 .cindex "external transports"
593 The only external transport mechanisms that are currently implemented are SMTP
594 and LMTP over a TCP/IP network (including support for IPv6). However, a pipe
595 transport is available, and there are facilities for writing messages to files
596 and pipes, optionally in &'batched SMTP'& format; these facilities can be used
597 to send messages to other transport mechanisms such as UUCP, provided they can
598 handle domain-style addresses. Batched SMTP input is also catered for.
599 .next
600 Exim is not designed for storing mail for dial-in hosts. When the volumes of
601 such mail are large, it is better to get the messages &"delivered"& into files
602 (that is, off Exim's queue) and subsequently passed on to the dial-in hosts by
603 other means.
604 .next
605 Although Exim does have basic facilities for scanning incoming messages, these
606 are not comprehensive enough to do full virus or spam scanning. Such operations
607 are best carried out using additional specialized software packages. If you
608 compile Exim with the content-scanning extension, straightforward interfaces to
609 a number of common scanners are provided.
610 .endlist
611
612
613 .section "Run time configuration" "SECID7"
614 Exim's run time configuration is held in a single text file that is divided
615 into a number of sections. The entries in this file consist of keywords and
616 values, in the style of Smail 3 configuration files. A default configuration
617 file which is suitable for simple online installations is provided in the
618 distribution, and is described in chapter &<<CHAPdefconfil>>& below.
619
620
621 .section "Calling interface" "SECID8"
622 .cindex "Sendmail compatibility" "command line interface"
623 Like many MTAs, Exim has adopted the Sendmail command line interface so that it
624 can be a straight replacement for &_/usr/lib/sendmail_& or
625 &_/usr/sbin/sendmail_& when sending mail, but you do not need to know anything
626 about Sendmail in order to run Exim. For actions other than sending messages,
627 Sendmail-compatible options also exist, but those that produce output (for
628 example, &%-bp%&, which lists the messages on the queue) do so in Exim's own
629 format. There are also some additional options that are compatible with Smail
630 3, and some further options that are new to Exim. Chapter &<<CHAPcommandline>>&
631 documents all Exim's command line options. This information is automatically
632 made into the man page that forms part of the Exim distribution.
633
634 Control of messages on the queue can be done via certain privileged command
635 line options. There is also an optional monitor program called &'eximon'&,
636 which displays current information in an X window, and which contains a menu
637 interface to Exim's command line administration options.
638
639
640
641 .section "Terminology" "SECID9"
642 .cindex "terminology definitions"
643 .cindex "body of message" "definition of"
644 The &'body'& of a message is the actual data that the sender wants to transmit.
645 It is the last part of a message, and is separated from the &'header'& (see
646 below) by a blank line.
647
648 .cindex "bounce message" "definition of"
649 When a message cannot be delivered, it is normally returned to the sender in a
650 delivery failure message or a &"non-delivery report"& (NDR). The term
651 &'bounce'& is commonly used for this action, and the error reports are often
652 called &'bounce messages'&. This is a convenient shorthand for &"delivery
653 failure error report"&. Such messages have an empty sender address in the
654 message's &'envelope'& (see below) to ensure that they cannot themselves give
655 rise to further bounce messages.
656
657 The term &'default'& appears frequently in this manual. It is used to qualify a
658 value which is used in the absence of any setting in the configuration. It may
659 also qualify an action which is taken unless a configuration setting specifies
660 otherwise.
661
662 The term &'defer'& is used when the delivery of a message to a specific
663 destination cannot immediately take place for some reason (a remote host may be
664 down, or a user's local mailbox may be full). Such deliveries are &'deferred'&
665 until a later time.
666
667 The word &'domain'& is sometimes used to mean all but the first component of a
668 host's name. It is &'not'& used in that sense here, where it normally refers to
669 the part of an email address following the @ sign.
670
671 .cindex "envelope, definition of"
672 .cindex "sender" "definition of"
673 A message in transit has an associated &'envelope'&, as well as a header and a
674 body. The envelope contains a sender address (to which bounce messages should
675 be delivered), and any number of recipient addresses. References to the
676 sender or the recipients of a message usually mean the addresses in the
677 envelope. An MTA uses these addresses for delivery, and for returning bounce
678 messages, not the addresses that appear in the header lines.
679
680 .cindex "message" "header, definition of"
681 .cindex "header section" "definition of"
682 The &'header'& of a message is the first part of a message's text, consisting
683 of a number of lines, each of which has a name such as &'From:'&, &'To:'&,
684 &'Subject:'&, etc. Long header lines can be split over several text lines by
685 indenting the continuations. The header is separated from the body by a blank
686 line.
687
688 .cindex "local part" "definition of"
689 .cindex "domain" "definition of"
690 The term &'local part'&, which is taken from RFC 2822, is used to refer to that
691 part of an email address that precedes the @ sign. The part that follows the
692 @ sign is called the &'domain'& or &'mail domain'&.
693
694 .cindex "local delivery" "definition of"
695 .cindex "remote delivery, definition of"
696 The terms &'local delivery'& and &'remote delivery'& are used to distinguish
697 delivery to a file or a pipe on the local host from delivery by SMTP over
698 TCP/IP to another host. As far as Exim is concerned, all hosts other than the
699 host it is running on are &'remote'&.
700
701 .cindex "return path" "definition of"
702 &'Return path'& is another name that is used for the sender address in a
703 message's envelope.
704
705 .cindex "queue" "definition of"
706 The term &'queue'& is used to refer to the set of messages awaiting delivery,
707 because this term is in widespread use in the context of MTAs. However, in
708 Exim's case the reality is more like a pool than a queue, because there is
709 normally no ordering of waiting messages.
710
711 .cindex "queue runner" "definition of"
712 The term &'queue runner'& is used to describe a process that scans the queue
713 and attempts to deliver those messages whose retry times have come. This term
714 is used by other MTAs, and also relates to the command &%runq%&, but in Exim
715 the waiting messages are normally processed in an unpredictable order.
716
717 .cindex "spool directory" "definition of"
718 The term &'spool directory'& is used for a directory in which Exim keeps the
719 messages on its queue &-- that is, those that it is in the process of
720 delivering. This should not be confused with the directory in which local
721 mailboxes are stored, which is called a &"spool directory"& by some people. In
722 the Exim documentation, &"spool"& is always used in the first sense.
723
724
725
726
727
728
729 . ////////////////////////////////////////////////////////////////////////////
730 . ////////////////////////////////////////////////////////////////////////////
731
732 .chapter "Incorporated code" "CHID2"
733 .cindex "incorporated code"
734 .cindex "regular expressions" "library"
735 .cindex "PCRE"
736 .cindex "OpenDMARC"
737 A number of pieces of external code are included in the Exim distribution.
738
739 .ilist
740 Regular expressions are supported in the main Exim program and in the
741 Exim monitor using the freely-distributable PCRE library, copyright
742 &copy; University of Cambridge. The source to PCRE is no longer shipped with
743 Exim, so you will need to use the version of PCRE shipped with your system,
744 or obtain and install the full version of the library from
745 &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre).
746 .next
747 .cindex "cdb" "acknowledgment"
748 Support for the cdb (Constant DataBase) lookup method is provided by code
749 contributed by Nigel Metheringham of (at the time he contributed it) Planet
750 Online Ltd. The implementation is completely contained within the code of Exim.
751 It does not link against an external cdb library. The code contains the
752 following statements:
753
754 .blockquote
755 Copyright &copy; 1998 Nigel Metheringham, Planet Online Ltd
756
757 This program is free software; you can redistribute it and/or modify it under
758 the terms of the GNU General Public License as published by the Free Software
759 Foundation; either version 2 of the License, or (at your option) any later
760 version.
761 This code implements Dan Bernstein's Constant DataBase (cdb) spec. Information,
762 the spec and sample code for cdb can be obtained from
763 &url(http://www.pobox.com/~djb/cdb.html). This implementation borrows
764 some code from Dan Bernstein's implementation (which has no license
765 restrictions applied to it).
766 .endblockquote
767 .next
768 .cindex "SPA authentication"
769 .cindex "Samba project"
770 .cindex "Microsoft Secure Password Authentication"
771 Client support for Microsoft's &'Secure Password Authentication'& is provided
772 by code contributed by Marc Prud'hommeaux. Server support was contributed by
773 Tom Kistner. This includes code taken from the Samba project, which is released
774 under the Gnu GPL.
775 .next
776 .cindex "Cyrus"
777 .cindex "&'pwcheck'& daemon"
778 .cindex "&'pwauthd'& daemon"
779 Support for calling the Cyrus &'pwcheck'& and &'saslauthd'& daemons is provided
780 by code taken from the Cyrus-SASL library and adapted by Alexander S.
781 Sabourenkov. The permission notice appears below, in accordance with the
782 conditions expressed therein.
783
784 .blockquote
785 Copyright &copy; 2001 Carnegie Mellon University. All rights reserved.
786
787 Redistribution and use in source and binary forms, with or without
788 modification, are permitted provided that the following conditions
789 are met:
790
791 .olist
792 Redistributions of source code must retain the above copyright
793 notice, this list of conditions and the following disclaimer.
794 .next
795 Redistributions in binary form must reproduce the above copyright
796 notice, this list of conditions and the following disclaimer in
797 the documentation and/or other materials provided with the
798 distribution.
799 .next
800 The name &"Carnegie Mellon University"& must not be used to
801 endorse or promote products derived from this software without
802 prior written permission. For permission or any other legal
803 details, please contact
804 .display
805 Office of Technology Transfer
806 Carnegie Mellon University
807 5000 Forbes Avenue
808 Pittsburgh, PA 15213-3890
809 (412) 268-4387, fax: (412) 268-7395
810 tech-transfer@andrew.cmu.edu
811 .endd
812 .next
813 Redistributions of any form whatsoever must retain the following
814 acknowledgment:
815
816 &"This product includes software developed by Computing Services
817 at Carnegie Mellon University (&url(http://www.cmu.edu/computing/)."&
818
819 CARNEGIE MELLON UNIVERSITY DISCLAIMS ALL WARRANTIES WITH REGARD TO
820 THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
821 AND FITNESS, IN NO EVENT SHALL CARNEGIE MELLON UNIVERSITY BE LIABLE
822 FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
823 WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN
824 AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
825 OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
826 .endlist
827 .endblockquote
828
829 .next
830 .cindex "Exim monitor" "acknowledgment"
831 .cindex "X-windows"
832 .cindex "Athena"
833 The Exim Monitor program, which is an X-Window application, includes
834 modified versions of the Athena StripChart and TextPop widgets.
835 This code is copyright by DEC and MIT, and their permission notice appears
836 below, in accordance with the conditions expressed therein.
837
838 .blockquote
839 Copyright 1987, 1988 by Digital Equipment Corporation, Maynard, Massachusetts,
840 and the Massachusetts Institute of Technology, Cambridge, Massachusetts.
841
842 All Rights Reserved
843
844 Permission to use, copy, modify, and distribute this software and its
845 documentation for any purpose and without fee is hereby granted,
846 provided that the above copyright notice appear in all copies and that
847 both that copyright notice and this permission notice appear in
848 supporting documentation, and that the names of Digital or MIT not be
849 used in advertising or publicity pertaining to distribution of the
850 software without specific, written prior permission.
851
852 DIGITAL DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING
853 ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO EVENT SHALL
854 DIGITAL BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR
855 ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,
856 WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION,
857 ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS
858 SOFTWARE.
859 .endblockquote
860
861 .next
862 .cindex "opendmarc" "acknowledgment"
863 The DMARC implementation uses the OpenDMARC library which is Copyrighted by
864 The Trusted Domain Project. Portions of Exim source which use OpenDMARC
865 derived code are indicated in the respective source files. The full OpenDMARC
866 license is provided in the LICENSE.opendmarc file contained in the distributed
867 source code.
868
869 .next
870 Many people have contributed code fragments, some large, some small, that were
871 not covered by any specific licence requirements. It is assumed that the
872 contributors are happy to see their code incorporated into Exim under the GPL.
873 .endlist
874
875
876
877
878
879 . ////////////////////////////////////////////////////////////////////////////
880 . ////////////////////////////////////////////////////////////////////////////
881
882 .chapter "How Exim receives and delivers mail" "CHID11" &&&
883 "Receiving and delivering mail"
884
885
886 .section "Overall philosophy" "SECID10"
887 .cindex "design philosophy"
888 Exim is designed to work efficiently on systems that are permanently connected
889 to the Internet and are handling a general mix of mail. In such circumstances,
890 most messages can be delivered immediately. Consequently, Exim does not
891 maintain independent queues of messages for specific domains or hosts, though
892 it does try to send several messages in a single SMTP connection after a host
893 has been down, and it also maintains per-host retry information.
894
895
896 .section "Policy control" "SECID11"
897 .cindex "policy control" "overview"
898 Policy controls are now an important feature of MTAs that are connected to the
899 Internet. Perhaps their most important job is to stop MTAs being abused as
900 &"open relays"& by misguided individuals who send out vast amounts of
901 unsolicited junk, and want to disguise its source. Exim provides flexible
902 facilities for specifying policy controls on incoming mail:
903
904 .ilist
905 .cindex "&ACL;" "introduction"
906 Exim 4 (unlike previous versions of Exim) implements policy controls on
907 incoming mail by means of &'Access Control Lists'& (ACLs). Each list is a
908 series of statements that may either grant or deny access. ACLs can be used at
909 several places in the SMTP dialogue while receiving a message from a remote
910 host. However, the most common places are after each RCPT command, and at the
911 very end of the message. The sysadmin can specify conditions for accepting or
912 rejecting individual recipients or the entire message, respectively, at these
913 two points (see chapter &<<CHAPACL>>&). Denial of access results in an SMTP
914 error code.
915 .next
916 An ACL is also available for locally generated, non-SMTP messages. In this
917 case, the only available actions are to accept or deny the entire message.
918 .next
919 When Exim is compiled with the content-scanning extension, facilities are
920 provided in the ACL mechanism for passing the message to external virus and/or
921 spam scanning software. The result of such a scan is passed back to the ACL,
922 which can then use it to decide what to do with the message.
923 .next
924 When a message has been received, either from a remote host or from the local
925 host, but before the final acknowledgment has been sent, a locally supplied C
926 function called &[local_scan()]& can be run to inspect the message and decide
927 whether to accept it or not (see chapter &<<CHAPlocalscan>>&). If the message
928 is accepted, the list of recipients can be modified by the function.
929 .next
930 Using the &[local_scan()]& mechanism is another way of calling external scanner
931 software. The &%SA-Exim%& add-on package works this way. It does not require
932 Exim to be compiled with the content-scanning extension.
933 .next
934 After a message has been accepted, a further checking mechanism is available in
935 the form of the &'system filter'& (see chapter &<<CHAPsystemfilter>>&). This
936 runs at the start of every delivery process.
937 .endlist
938
939
940
941 .section "User filters" "SECID12"
942 .cindex "filter" "introduction"
943 .cindex "Sieve filter"
944 In a conventional Exim configuration, users are able to run private filters by
945 setting up appropriate &_.forward_& files in their home directories. See
946 chapter &<<CHAPredirect>>& (about the &(redirect)& router) for the
947 configuration needed to support this, and the separate document entitled
948 &'Exim's interfaces to mail filtering'& for user details. Two different kinds
949 of filtering are available:
950
951 .ilist
952 Sieve filters are written in the standard filtering language that is defined
953 by RFC 3028.
954 .next
955 Exim filters are written in a syntax that is unique to Exim, but which is more
956 powerful than Sieve, which it pre-dates.
957 .endlist
958
959 User filters are run as part of the routing process, described below.
960
961
962
963 .section "Message identification" "SECTmessiden"
964 .cindex "message ids" "details of format"
965 .cindex "format" "of message id"
966 .cindex "id of message"
967 .cindex "base62"
968 .cindex "base36"
969 .cindex "Darwin"
970 .cindex "Cygwin"
971 Every message handled by Exim is given a &'message id'& which is sixteen
972 characters long. It is divided into three parts, separated by hyphens, for
973 example &`16VDhn-0001bo-D3`&. Each part is a sequence of letters and digits,
974 normally encoding numbers in base 62. However, in the Darwin operating
975 system (Mac OS X) and when Exim is compiled to run under Cygwin, base 36
976 (avoiding the use of lower case letters) is used instead, because the message
977 id is used to construct file names, and the names of files in those systems are
978 not always case-sensitive.
979
980 .cindex "pid (process id)" "re-use of"
981 The detail of the contents of the message id have changed as Exim has evolved.
982 Earlier versions relied on the operating system not re-using a process id (pid)
983 within one second. On modern operating systems, this assumption can no longer
984 be made, so the algorithm had to be changed. To retain backward compatibility,
985 the format of the message id was retained, which is why the following rules are
986 somewhat eccentric:
987
988 .ilist
989 The first six characters of the message id are the time at which the message
990 started to be received, to a granularity of one second. That is, this field
991 contains the number of seconds since the start of the epoch (the normal Unix
992 way of representing the date and time of day).
993 .next
994 After the first hyphen, the next six characters are the id of the process that
995 received the message.
996 .next
997 There are two different possibilities for the final two characters:
998 .olist
999 .oindex "&%localhost_number%&"
1000 If &%localhost_number%& is not set, this value is the fractional part of the
1001 time of reception, normally in units of 1/2000 of a second, but for systems
1002 that must use base 36 instead of base 62 (because of case-insensitive file
1003 systems), the units are 1/1000 of a second.
1004 .next
1005 If &%localhost_number%& is set, it is multiplied by 200 (100) and added to
1006 the fractional part of the time, which in this case is in units of 1/200
1007 (1/100) of a second.
1008 .endlist
1009 .endlist
1010
1011 After a message has been received, Exim waits for the clock to tick at the
1012 appropriate resolution before proceeding, so that if another message is
1013 received by the same process, or by another process with the same (re-used)
1014 pid, it is guaranteed that the time will be different. In most cases, the clock
1015 will already have ticked while the message was being received.
1016
1017
1018 .section "Receiving mail" "SECID13"
1019 .cindex "receiving mail"
1020 .cindex "message" "reception"
1021 The only way Exim can receive mail from another host is using SMTP over
1022 TCP/IP, in which case the sender and recipient addresses are transferred using
1023 SMTP commands. However, from a locally running process (such as a user's MUA),
1024 there are several possibilities:
1025
1026 .ilist
1027 If the process runs Exim with the &%-bm%& option, the message is read
1028 non-interactively (usually via a pipe), with the recipients taken from the
1029 command line, or from the body of the message if &%-t%& is also used.
1030 .next
1031 If the process runs Exim with the &%-bS%& option, the message is also read
1032 non-interactively, but in this case the recipients are listed at the start of
1033 the message in a series of SMTP RCPT commands, terminated by a DATA
1034 command. This is so-called &"batch SMTP"& format,
1035 but it isn't really SMTP. The SMTP commands are just another way of passing
1036 envelope addresses in a non-interactive submission.
1037 .next
1038 If the process runs Exim with the &%-bs%& option, the message is read
1039 interactively, using the SMTP protocol. A two-way pipe is normally used for
1040 passing data between the local process and the Exim process.
1041 This is &"real"& SMTP and is handled in the same way as SMTP over TCP/IP. For
1042 example, the ACLs for SMTP commands are used for this form of submission.
1043 .next
1044 A local process may also make a TCP/IP call to the host's loopback address
1045 (127.0.0.1) or any other of its IP addresses. When receiving messages, Exim
1046 does not treat the loopback address specially. It treats all such connections
1047 in the same way as connections from other hosts.
1048 .endlist
1049
1050
1051 .cindex "message sender, constructed by Exim"
1052 .cindex "sender" "constructed by Exim"
1053 In the three cases that do not involve TCP/IP, the sender address is
1054 constructed from the login name of the user that called Exim and a default
1055 qualification domain (which can be set by the &%qualify_domain%& configuration
1056 option). For local or batch SMTP, a sender address that is passed using the
1057 SMTP MAIL command is ignored. However, the system administrator may allow
1058 certain users (&"trusted users"&) to specify a different sender address
1059 unconditionally, or all users to specify certain forms of different sender
1060 address. The &%-f%& option or the SMTP MAIL command is used to specify these
1061 different addresses. See section &<<SECTtrustedadmin>>& for details of trusted
1062 users, and the &%untrusted_set_sender%& option for a way of allowing untrusted
1063 users to change sender addresses.
1064
1065 Messages received by either of the non-interactive mechanisms are subject to
1066 checking by the non-SMTP ACL, if one is defined. Messages received using SMTP
1067 (either over TCP/IP, or interacting with a local process) can be checked by a
1068 number of ACLs that operate at different times during the SMTP session. Either
1069 individual recipients, or the entire message, can be rejected if local policy
1070 requirements are not met. The &[local_scan()]& function (see chapter
1071 &<<CHAPlocalscan>>&) is run for all incoming messages.
1072
1073 Exim can be configured not to start a delivery process when a message is
1074 received; this can be unconditional, or depend on the number of incoming SMTP
1075 connections or the system load. In these situations, new messages wait on the
1076 queue until a queue runner process picks them up. However, in standard
1077 configurations under normal conditions, delivery is started as soon as a
1078 message is received.
1079
1080
1081
1082
1083
1084 .section "Handling an incoming message" "SECID14"
1085 .cindex "spool directory" "files that hold a message"
1086 .cindex "file" "how a message is held"
1087 When Exim accepts a message, it writes two files in its spool directory. The
1088 first contains the envelope information, the current status of the message, and
1089 the header lines, and the second contains the body of the message. The names of
1090 the two spool files consist of the message id, followed by &`-H`& for the
1091 file containing the envelope and header, and &`-D`& for the data file.
1092
1093 .cindex "spool directory" "&_input_& sub-directory"
1094 By default all these message files are held in a single directory called
1095 &_input_& inside the general Exim spool directory. Some operating systems do
1096 not perform very well if the number of files in a directory gets large; to
1097 improve performance in such cases, the &%split_spool_directory%& option can be
1098 used. This causes Exim to split up the input files into 62 sub-directories
1099 whose names are single letters or digits. When this is done, the queue is
1100 processed one sub-directory at a time instead of all at once, which can improve
1101 overall performance even when there are not enough files in each directory to
1102 affect file system performance.
1103
1104 The envelope information consists of the address of the message's sender and
1105 the addresses of the recipients. This information is entirely separate from
1106 any addresses contained in the header lines. The status of the message includes
1107 a list of recipients who have already received the message. The format of the
1108 first spool file is described in chapter &<<CHAPspool>>&.
1109
1110 .cindex "rewriting" "addresses"
1111 Address rewriting that is specified in the rewrite section of the configuration
1112 (see chapter &<<CHAPrewrite>>&) is done once and for all on incoming addresses,
1113 both in the header lines and the envelope, at the time the message is accepted.
1114 If during the course of delivery additional addresses are generated (for
1115 example, via aliasing), these new addresses are rewritten as soon as they are
1116 generated. At the time a message is actually delivered (transported) further
1117 rewriting can take place; because this is a transport option, it can be
1118 different for different forms of delivery. It is also possible to specify the
1119 addition or removal of certain header lines at the time the message is
1120 delivered (see chapters &<<CHAProutergeneric>>& and
1121 &<<CHAPtransportgeneric>>&).
1122
1123
1124
1125 .section "Life of a message" "SECID15"
1126 .cindex "message" "life of"
1127 .cindex "message" "frozen"
1128 A message remains in the spool directory until it is completely delivered to
1129 its recipients or to an error address, or until it is deleted by an
1130 administrator or by the user who originally created it. In cases when delivery
1131 cannot proceed &-- for example, when a message can neither be delivered to its
1132 recipients nor returned to its sender, the message is marked &"frozen"& on the
1133 spool, and no more deliveries are attempted.
1134
1135 .cindex "frozen messages" "thawing"
1136 .cindex "message" "thawing frozen"
1137 An administrator can &"thaw"& such messages when the problem has been
1138 corrected, and can also freeze individual messages by hand if necessary. In
1139 addition, an administrator can force a delivery error, causing a bounce message
1140 to be sent.
1141
1142 .oindex "&%timeout_frozen_after%&"
1143 .oindex "&%ignore_bounce_errors_after%&"
1144 There are options called &%ignore_bounce_errors_after%& and
1145 &%timeout_frozen_after%&, which discard frozen messages after a certain time.
1146 The first applies only to frozen bounces, the second to any frozen messages.
1147
1148 .cindex "message" "log file for"
1149 .cindex "log" "file for each message"
1150 While Exim is working on a message, it writes information about each delivery
1151 attempt to its main log file. This includes successful, unsuccessful, and
1152 delayed deliveries for each recipient (see chapter &<<CHAPlog>>&). The log
1153 lines are also written to a separate &'message log'& file for each message.
1154 These logs are solely for the benefit of the administrator, and are normally
1155 deleted along with the spool files when processing of a message is complete.
1156 The use of individual message logs can be disabled by setting
1157 &%no_message_logs%&; this might give an improvement in performance on very busy
1158 systems.
1159
1160 .cindex "journal file"
1161 .cindex "file" "journal"
1162 All the information Exim itself needs to set up a delivery is kept in the first
1163 spool file, along with the header lines. When a successful delivery occurs, the
1164 address is immediately written at the end of a journal file, whose name is the
1165 message id followed by &`-J`&. At the end of a delivery run, if there are some
1166 addresses left to be tried again later, the first spool file (the &`-H`& file)
1167 is updated to indicate which these are, and the journal file is then deleted.
1168 Updating the spool file is done by writing a new file and renaming it, to
1169 minimize the possibility of data loss.
1170
1171 Should the system or the program crash after a successful delivery but before
1172 the spool file has been updated, the journal is left lying around. The next
1173 time Exim attempts to deliver the message, it reads the journal file and
1174 updates the spool file before proceeding. This minimizes the chances of double
1175 deliveries caused by crashes.
1176
1177
1178
1179 .section "Processing an address for delivery" "SECTprocaddress"
1180 .cindex "drivers" "definition of"
1181 .cindex "router" "definition of"
1182 .cindex "transport" "definition of"
1183 The main delivery processing elements of Exim are called &'routers'& and
1184 &'transports'&, and collectively these are known as &'drivers'&. Code for a
1185 number of them is provided in the source distribution, and compile-time options
1186 specify which ones are included in the binary. Run time options specify which
1187 ones are actually used for delivering messages.
1188
1189 .cindex "drivers" "instance definition"
1190 Each driver that is specified in the run time configuration is an &'instance'&
1191 of that particular driver type. Multiple instances are allowed; for example,
1192 you can set up several different &(smtp)& transports, each with different
1193 option values that might specify different ports or different timeouts. Each
1194 instance has its own identifying name. In what follows we will normally use the
1195 instance name when discussing one particular instance (that is, one specific
1196 configuration of the driver), and the generic driver name when discussing
1197 the driver's features in general.
1198
1199 A &'router'& is a driver that operates on an address, either determining how
1200 its delivery should happen, by assigning it to a specific transport, or
1201 converting the address into one or more new addresses (for example, via an
1202 alias file). A router may also explicitly choose to fail an address, causing it
1203 to be bounced.
1204
1205 A &'transport'& is a driver that transmits a copy of the message from Exim's
1206 spool to some destination. There are two kinds of transport: for a &'local'&
1207 transport, the destination is a file or a pipe on the local host, whereas for a
1208 &'remote'& transport the destination is some other host. A message is passed
1209 to a specific transport as a result of successful routing. If a message has
1210 several recipients, it may be passed to a number of different transports.
1211
1212 .cindex "preconditions" "definition of"
1213 An address is processed by passing it to each configured router instance in
1214 turn, subject to certain preconditions, until a router accepts the address or
1215 specifies that it should be bounced. We will describe this process in more
1216 detail shortly. First, as a simple example, we consider how each recipient
1217 address in a message is processed in a small configuration of three routers.
1218
1219 To make this a more concrete example, it is described in terms of some actual
1220 routers, but remember, this is only an example. You can configure Exim's
1221 routers in many different ways, and there may be any number of routers in a
1222 configuration.
1223
1224 The first router that is specified in a configuration is often one that handles
1225 addresses in domains that are not recognized specially by the local host. These
1226 are typically addresses for arbitrary domains on the Internet. A precondition
1227 is set up which looks for the special domains known to the host (for example,
1228 its own domain name), and the router is run for addresses that do &'not'&
1229 match. Typically, this is a router that looks up domains in the DNS in order to
1230 find the hosts to which this address routes. If it succeeds, the address is
1231 assigned to a suitable SMTP transport; if it does not succeed, the router is
1232 configured to fail the address.
1233
1234 The second router is reached only when the domain is recognized as one that
1235 &"belongs"& to the local host. This router does redirection &-- also known as
1236 aliasing and forwarding. When it generates one or more new addresses from the
1237 original, each of them is routed independently from the start. Otherwise, the
1238 router may cause an address to fail, or it may simply decline to handle the
1239 address, in which case the address is passed to the next router.
1240
1241 The final router in many configurations is one that checks to see if the
1242 address belongs to a local mailbox. The precondition may involve a check to
1243 see if the local part is the name of a login account, or it may look up the
1244 local part in a file or a database. If its preconditions are not met, or if
1245 the router declines, we have reached the end of the routers. When this happens,
1246 the address is bounced.
1247
1248
1249
1250 .section "Processing an address for verification" "SECID16"
1251 .cindex "router" "for verification"
1252 .cindex "verifying address" "overview"
1253 As well as being used to decide how to deliver to an address, Exim's routers
1254 are also used for &'address verification'&. Verification can be requested as
1255 one of the checks to be performed in an ACL for incoming messages, on both
1256 sender and recipient addresses, and it can be tested using the &%-bv%& and
1257 &%-bvs%& command line options.
1258
1259 When an address is being verified, the routers are run in &"verify mode"&. This
1260 does not affect the way the routers work, but it is a state that can be
1261 detected. By this means, a router can be skipped or made to behave differently
1262 when verifying. A common example is a configuration in which the first router
1263 sends all messages to a message-scanning program, unless they have been
1264 previously scanned. Thus, the first router accepts all addresses without any
1265 checking, making it useless for verifying. Normally, the &%no_verify%& option
1266 would be set for such a router, causing it to be skipped in verify mode.
1267
1268
1269
1270
1271 .section "Running an individual router" "SECTrunindrou"
1272 .cindex "router" "running details"
1273 .cindex "preconditions" "checking"
1274 .cindex "router" "result of running"
1275 As explained in the example above, a number of preconditions are checked before
1276 running a router. If any are not met, the router is skipped, and the address is
1277 passed to the next router. When all the preconditions on a router &'are'& met,
1278 the router is run. What happens next depends on the outcome, which is one of
1279 the following:
1280
1281 .ilist
1282 &'accept'&: The router accepts the address, and either assigns it to a
1283 transport, or generates one or more &"child"& addresses. Processing the
1284 original address ceases,
1285 .oindex "&%unseen%&"
1286 unless the &%unseen%& option is set on the router. This option
1287 can be used to set up multiple deliveries with different routing (for example,
1288 for keeping archive copies of messages). When &%unseen%& is set, the address is
1289 passed to the next router. Normally, however, an &'accept'& return marks the
1290 end of routing.
1291
1292 Any child addresses generated by the router are processed independently,
1293 starting with the first router by default. It is possible to change this by
1294 setting the &%redirect_router%& option to specify which router to start at for
1295 child addresses. Unlike &%pass_router%& (see below) the router specified by
1296 &%redirect_router%& may be anywhere in the router configuration.
1297 .next
1298 &'pass'&: The router recognizes the address, but cannot handle it itself. It
1299 requests that the address be passed to another router. By default the address
1300 is passed to the next router, but this can be changed by setting the
1301 &%pass_router%& option. However, (unlike &%redirect_router%&) the named router
1302 must be below the current router (to avoid loops).
1303 .next
1304 &'decline'&: The router declines to accept the address because it does not
1305 recognize it at all. By default, the address is passed to the next router, but
1306 this can be prevented by setting the &%no_more%& option. When &%no_more%& is
1307 set, all the remaining routers are skipped. In effect, &%no_more%& converts
1308 &'decline'& into &'fail'&.
1309 .next
1310 &'fail'&: The router determines that the address should fail, and queues it for
1311 the generation of a bounce message. There is no further processing of the
1312 original address unless &%unseen%& is set on the router.
1313 .next
1314 &'defer'&: The router cannot handle the address at the present time. (A
1315 database may be offline, or a DNS lookup may have timed out.) No further
1316 processing of the address happens in this delivery attempt. It is tried again
1317 next time the message is considered for delivery.
1318 .next
1319 &'error'&: There is some error in the router (for example, a syntax error in
1320 its configuration). The action is as for defer.
1321 .endlist
1322
1323 If an address reaches the end of the routers without having been accepted by
1324 any of them, it is bounced as unrouteable. The default error message in this
1325 situation is &"unrouteable address"&, but you can set your own message by
1326 making use of the &%cannot_route_message%& option. This can be set for any
1327 router; the value from the last router that &"saw"& the address is used.
1328
1329 Sometimes while routing you want to fail a delivery when some conditions are
1330 met but others are not, instead of passing the address on for further routing.
1331 You can do this by having a second router that explicitly fails the delivery
1332 when the relevant conditions are met. The &(redirect)& router has a &"fail"&
1333 facility for this purpose.
1334
1335
1336 .section "Duplicate addresses" "SECID17"
1337 .cindex "case of local parts"
1338 .cindex "address duplicate, discarding"
1339 .cindex "duplicate addresses"
1340 Once routing is complete, Exim scans the addresses that are assigned to local
1341 and remote transports, and discards any duplicates that it finds. During this
1342 check, local parts are treated as case-sensitive. This happens only when
1343 actually delivering a message; when testing routers with &%-bt%&, all the
1344 routed addresses are shown.
1345
1346
1347
1348 .section "Router preconditions" "SECTrouprecon"
1349 .cindex "router" "preconditions, order of processing"
1350 .cindex "preconditions" "order of processing"
1351 The preconditions that are tested for each router are listed below, in the
1352 order in which they are tested. The individual configuration options are
1353 described in more detail in chapter &<<CHAProutergeneric>>&.
1354
1355 .ilist
1356 The &%local_part_prefix%& and &%local_part_suffix%& options can specify that
1357 the local parts handled by the router may or must have certain prefixes and/or
1358 suffixes. If a mandatory affix (prefix or suffix) is not present, the router is
1359 skipped. These conditions are tested first. When an affix is present, it is
1360 removed from the local part before further processing, including the evaluation
1361 of any other conditions.
1362 .next
1363 Routers can be designated for use only when not verifying an address, that is,
1364 only when routing it for delivery (or testing its delivery routing). If the
1365 &%verify%& option is set false, the router is skipped when Exim is verifying an
1366 address.
1367 Setting the &%verify%& option actually sets two options, &%verify_sender%& and
1368 &%verify_recipient%&, which independently control the use of the router for
1369 sender and recipient verification. You can set these options directly if
1370 you want a router to be used for only one type of verification.
1371 Note that cutthrough delivery is classed as a recipient verification for this purpose.
1372 .next
1373 If the &%address_test%& option is set false, the router is skipped when Exim is
1374 run with the &%-bt%& option to test an address routing. This can be helpful
1375 when the first router sends all new messages to a scanner of some sort; it
1376 makes it possible to use &%-bt%& to test subsequent delivery routing without
1377 having to simulate the effect of the scanner.
1378 .next
1379 Routers can be designated for use only when verifying an address, as
1380 opposed to routing it for delivery. The &%verify_only%& option controls this.
1381 Again, cutthrough delivery counts as a verification.
1382 .next
1383 Individual routers can be explicitly skipped when running the routers to
1384 check an address given in the SMTP EXPN command (see the &%expn%& option).
1385 .next
1386 If the &%domains%& option is set, the domain of the address must be in the set
1387 of domains that it defines.
1388 .next
1389 .vindex "&$local_part_prefix$&"
1390 .vindex "&$local_part$&"
1391 .vindex "&$local_part_suffix$&"
1392 If the &%local_parts%& option is set, the local part of the address must be in
1393 the set of local parts that it defines. If &%local_part_prefix%& or
1394 &%local_part_suffix%& is in use, the prefix or suffix is removed from the local
1395 part before this check. If you want to do precondition tests on local parts
1396 that include affixes, you can do so by using a &%condition%& option (see below)
1397 that uses the variables &$local_part$&, &$local_part_prefix$&, and
1398 &$local_part_suffix$& as necessary.
1399 .next
1400 .vindex "&$local_user_uid$&"
1401 .vindex "&$local_user_gid$&"
1402 .vindex "&$home$&"
1403 If the &%check_local_user%& option is set, the local part must be the name of
1404 an account on the local host. If this check succeeds, the uid and gid of the
1405 local user are placed in &$local_user_uid$& and &$local_user_gid$& and the
1406 user's home directory is placed in &$home$&; these values can be used in the
1407 remaining preconditions.
1408 .next
1409 If the &%router_home_directory%& option is set, it is expanded at this point,
1410 because it overrides the value of &$home$&. If this expansion were left till
1411 later, the value of &$home$& as set by &%check_local_user%& would be used in
1412 subsequent tests. Having two different values of &$home$& in the same router
1413 could lead to confusion.
1414 .next
1415 If the &%senders%& option is set, the envelope sender address must be in the
1416 set of addresses that it defines.
1417 .next
1418 If the &%require_files%& option is set, the existence or non-existence of
1419 specified files is tested.
1420 .next
1421 .cindex "customizing" "precondition"
1422 If the &%condition%& option is set, it is evaluated and tested. This option
1423 uses an expanded string to allow you to set up your own custom preconditions.
1424 Expanded strings are described in chapter &<<CHAPexpand>>&.
1425 .endlist
1426
1427
1428 Note that &%require_files%& comes near the end of the list, so you cannot use
1429 it to check for the existence of a file in which to lookup up a domain, local
1430 part, or sender. However, as these options are all expanded, you can use the
1431 &%exists%& expansion condition to make such tests within each condition. The
1432 &%require_files%& option is intended for checking files that the router may be
1433 going to use internally, or which are needed by a specific transport (for
1434 example, &_.procmailrc_&).
1435
1436
1437
1438 .section "Delivery in detail" "SECID18"
1439 .cindex "delivery" "in detail"
1440 When a message is to be delivered, the sequence of events is as follows:
1441
1442 .ilist
1443 If a system-wide filter file is specified, the message is passed to it. The
1444 filter may add recipients to the message, replace the recipients, discard the
1445 message, cause a new message to be generated, or cause the message delivery to
1446 fail. The format of the system filter file is the same as for Exim user filter
1447 files, described in the separate document entitled &'Exim's interfaces to mail
1448 filtering'&.
1449 .cindex "Sieve filter" "not available for system filter"
1450 (&*Note*&: Sieve cannot be used for system filter files.)
1451
1452 Some additional features are available in system filters &-- see chapter
1453 &<<CHAPsystemfilter>>& for details. Note that a message is passed to the system
1454 filter only once per delivery attempt, however many recipients it has. However,
1455 if there are several delivery attempts because one or more addresses could not
1456 be immediately delivered, the system filter is run each time. The filter
1457 condition &%first_delivery%& can be used to detect the first run of the system
1458 filter.
1459 .next
1460 Each recipient address is offered to each configured router in turn, subject to
1461 its preconditions, until one is able to handle it. If no router can handle the
1462 address, that is, if they all decline, the address is failed. Because routers
1463 can be targeted at particular domains, several locally handled domains can be
1464 processed entirely independently of each other.
1465 .next
1466 .cindex "routing" "loops in"
1467 .cindex "loop" "while routing"
1468 A router that accepts an address may assign it to a local or a remote
1469 transport. However, the transport is not run at this time. Instead, the address
1470 is placed on a list for the particular transport, which will be run later.
1471 Alternatively, the router may generate one or more new addresses (typically
1472 from alias, forward, or filter files). New addresses are fed back into this
1473 process from the top, but in order to avoid loops, a router ignores any address
1474 which has an identically-named ancestor that was processed by itself.
1475 .next
1476 When all the routing has been done, addresses that have been successfully
1477 handled are passed to their assigned transports. When local transports are
1478 doing real local deliveries, they handle only one address at a time, but if a
1479 local transport is being used as a pseudo-remote transport (for example, to
1480 collect batched SMTP messages for transmission by some other means) multiple
1481 addresses can be handled. Remote transports can always handle more than one
1482 address at a time, but can be configured not to do so, or to restrict multiple
1483 addresses to the same domain.
1484 .next
1485 Each local delivery to a file or a pipe runs in a separate process under a
1486 non-privileged uid, and these deliveries are run one at a time. Remote
1487 deliveries also run in separate processes, normally under a uid that is private
1488 to Exim (&"the Exim user"&), but in this case, several remote deliveries can be
1489 run in parallel. The maximum number of simultaneous remote deliveries for any
1490 one message is set by the &%remote_max_parallel%& option.
1491 The order in which deliveries are done is not defined, except that all local
1492 deliveries happen before any remote deliveries.
1493 .next
1494 .cindex "queue runner"
1495 When it encounters a local delivery during a queue run, Exim checks its retry
1496 database to see if there has been a previous temporary delivery failure for the
1497 address before running the local transport. If there was a previous failure,
1498 Exim does not attempt a new delivery until the retry time for the address is
1499 reached. However, this happens only for delivery attempts that are part of a
1500 queue run. Local deliveries are always attempted when delivery immediately
1501 follows message reception, even if retry times are set for them. This makes for
1502 better behaviour if one particular message is causing problems (for example,
1503 causing quota overflow, or provoking an error in a filter file).
1504 .next
1505 .cindex "delivery" "retry in remote transports"
1506 Remote transports do their own retry handling, since an address may be
1507 deliverable to one of a number of hosts, each of which may have a different
1508 retry time. If there have been previous temporary failures and no host has
1509 reached its retry time, no delivery is attempted, whether in a queue run or
1510 not. See chapter &<<CHAPretry>>& for details of retry strategies.
1511 .next
1512 If there were any permanent errors, a bounce message is returned to an
1513 appropriate address (the sender in the common case), with details of the error
1514 for each failing address. Exim can be configured to send copies of bounce
1515 messages to other addresses.
1516 .next
1517 .cindex "delivery" "deferral"
1518 If one or more addresses suffered a temporary failure, the message is left on
1519 the queue, to be tried again later. Delivery of these addresses is said to be
1520 &'deferred'&.
1521 .next
1522 When all the recipient addresses have either been delivered or bounced,
1523 handling of the message is complete. The spool files and message log are
1524 deleted, though the message log can optionally be preserved if required.
1525 .endlist
1526
1527
1528
1529
1530 .section "Retry mechanism" "SECID19"
1531 .cindex "delivery" "retry mechanism"
1532 .cindex "retry" "description of mechanism"
1533 .cindex "queue runner"
1534 Exim's mechanism for retrying messages that fail to get delivered at the first
1535 attempt is the queue runner process. You must either run an Exim daemon that
1536 uses the &%-q%& option with a time interval to start queue runners at regular
1537 intervals, or use some other means (such as &'cron'&) to start them. If you do
1538 not arrange for queue runners to be run, messages that fail temporarily at the
1539 first attempt will remain on your queue for ever. A queue runner process works
1540 its way through the queue, one message at a time, trying each delivery that has
1541 passed its retry time.
1542 You can run several queue runners at once.
1543
1544 Exim uses a set of configured rules to determine when next to retry the failing
1545 address (see chapter &<<CHAPretry>>&). These rules also specify when Exim
1546 should give up trying to deliver to the address, at which point it generates a
1547 bounce message. If no retry rules are set for a particular host, address, and
1548 error combination, no retries are attempted, and temporary errors are treated
1549 as permanent.
1550
1551
1552
1553 .section "Temporary delivery failure" "SECID20"
1554 .cindex "delivery" "temporary failure"
1555 There are many reasons why a message may not be immediately deliverable to a
1556 particular address. Failure to connect to a remote machine (because it, or the
1557 connection to it, is down) is one of the most common. Temporary failures may be
1558 detected during routing as well as during the transport stage of delivery.
1559 Local deliveries may be delayed if NFS files are unavailable, or if a mailbox
1560 is on a file system where the user is over quota. Exim can be configured to
1561 impose its own quotas on local mailboxes; where system quotas are set they will
1562 also apply.
1563
1564 If a host is unreachable for a period of time, a number of messages may be
1565 waiting for it by the time it recovers, and sending them in a single SMTP
1566 connection is clearly beneficial. Whenever a delivery to a remote host is
1567 deferred,
1568 .cindex "hints database" "deferred deliveries"
1569 Exim makes a note in its hints database, and whenever a successful
1570 SMTP delivery has happened, it looks to see if any other messages are waiting
1571 for the same host. If any are found, they are sent over the same SMTP
1572 connection, subject to a configuration limit as to the maximum number in any
1573 one connection.
1574
1575
1576
1577 .section "Permanent delivery failure" "SECID21"
1578 .cindex "delivery" "permanent failure"
1579 .cindex "bounce message" "when generated"
1580 When a message cannot be delivered to some or all of its intended recipients, a
1581 bounce message is generated. Temporary delivery failures turn into permanent
1582 errors when their timeout expires. All the addresses that fail in a given
1583 delivery attempt are listed in a single message. If the original message has
1584 many recipients, it is possible for some addresses to fail in one delivery
1585 attempt and others to fail subsequently, giving rise to more than one bounce
1586 message. The wording of bounce messages can be customized by the administrator.
1587 See chapter &<<CHAPemsgcust>>& for details.
1588
1589 .cindex "&'X-Failed-Recipients:'& header line"
1590 Bounce messages contain an &'X-Failed-Recipients:'& header line that lists the
1591 failed addresses, for the benefit of programs that try to analyse such messages
1592 automatically.
1593
1594 .cindex "bounce message" "recipient of"
1595 A bounce message is normally sent to the sender of the original message, as
1596 obtained from the message's envelope. For incoming SMTP messages, this is the
1597 address given in the MAIL command. However, when an address is expanded via a
1598 forward or alias file, an alternative address can be specified for delivery
1599 failures of the generated addresses. For a mailing list expansion (see section
1600 &<<SECTmailinglists>>&) it is common to direct bounce messages to the manager
1601 of the list.
1602
1603
1604
1605 .section "Failures to deliver bounce messages" "SECID22"
1606 .cindex "bounce message" "failure to deliver"
1607 If a bounce message (either locally generated or received from a remote host)
1608 itself suffers a permanent delivery failure, the message is left on the queue,
1609 but it is frozen, awaiting the attention of an administrator. There are options
1610 that can be used to make Exim discard such failed messages, or to keep them
1611 for only a short time (see &%timeout_frozen_after%& and
1612 &%ignore_bounce_errors_after%&).
1613
1614
1615
1616
1617
1618 . ////////////////////////////////////////////////////////////////////////////
1619 . ////////////////////////////////////////////////////////////////////////////
1620
1621 .chapter "Building and installing Exim" "CHID3"
1622 .scindex IIDbuex "building Exim"
1623
1624 .section "Unpacking" "SECID23"
1625 Exim is distributed as a gzipped or bzipped tar file which, when unpacked,
1626 creates a directory with the name of the current release (for example,
1627 &_exim-&version()_&) into which the following files are placed:
1628
1629 .table2 140pt
1630 .irow &_ACKNOWLEDGMENTS_& "contains some acknowledgments"
1631 .irow &_CHANGES_& "contains a reference to where changes are &&&
1632 documented"
1633 .irow &_LICENCE_& "the GNU General Public Licence"
1634 .irow &_Makefile_& "top-level make file"
1635 .irow &_NOTICE_& "conditions for the use of Exim"
1636 .irow &_README_& "list of files, directories and simple build &&&
1637 instructions"
1638 .endtable
1639
1640 Other files whose names begin with &_README_& may also be present. The
1641 following subdirectories are created:
1642
1643 .table2 140pt
1644 .irow &_Local_& "an empty directory for local configuration files"
1645 .irow &_OS_& "OS-specific files"
1646 .irow &_doc_& "documentation files"
1647 .irow &_exim_monitor_& "source files for the Exim monitor"
1648 .irow &_scripts_& "scripts used in the build process"
1649 .irow &_src_& "remaining source files"
1650 .irow &_util_& "independent utilities"
1651 .endtable
1652
1653 The main utility programs are contained in the &_src_& directory, and are built
1654 with the Exim binary. The &_util_& directory contains a few optional scripts
1655 that may be useful to some sites.
1656
1657
1658 .section "Multiple machine architectures and operating systems" "SECID24"
1659 .cindex "building Exim" "multiple OS/architectures"
1660 The building process for Exim is arranged to make it easy to build binaries for
1661 a number of different architectures and operating systems from the same set of
1662 source files. Compilation does not take place in the &_src_& directory.
1663 Instead, a &'build directory'& is created for each architecture and operating
1664 system.
1665 .cindex "symbolic link" "to build directory"
1666 Symbolic links to the sources are installed in this directory, which is where
1667 the actual building takes place. In most cases, Exim can discover the machine
1668 architecture and operating system for itself, but the defaults can be
1669 overridden if necessary.
1670
1671
1672 .section "PCRE library" "SECTpcre"
1673 .cindex "PCRE library"
1674 Exim no longer has an embedded PCRE library as the vast majority of
1675 modern systems include PCRE as a system library, although you may need
1676 to install the PCRE or PCRE development package for your operating
1677 system. If your system has a normal PCRE installation the Exim build
1678 process will need no further configuration. If the library or the
1679 headers are in an unusual location you will need to either set the PCRE_LIBS
1680 and INCLUDE directives appropriately,
1681 or set PCRE_CONFIG=yes to use the installed &(pcre-config)& command.
1682 If your operating system has no
1683 PCRE support then you will need to obtain and build the current PCRE
1684 from &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/).
1685 More information on PCRE is available at &url(http://www.pcre.org/).
1686
1687 .section "DBM libraries" "SECTdb"
1688 .cindex "DBM libraries" "discussion of"
1689 .cindex "hints database" "DBM files used for"
1690 Even if you do not use any DBM files in your configuration, Exim still needs a
1691 DBM library in order to operate, because it uses indexed files for its hints
1692 databases. Unfortunately, there are a number of DBM libraries in existence, and
1693 different operating systems often have different ones installed.
1694
1695 .cindex "Solaris" "DBM library for"
1696 .cindex "IRIX, DBM library for"
1697 .cindex "BSD, DBM library for"
1698 .cindex "Linux, DBM library for"
1699 If you are using Solaris, IRIX, one of the modern BSD systems, or a modern
1700 Linux distribution, the DBM configuration should happen automatically, and you
1701 may be able to ignore this section. Otherwise, you may have to learn more than
1702 you would like about DBM libraries from what follows.
1703
1704 .cindex "&'ndbm'& DBM library"
1705 Licensed versions of Unix normally contain a library of DBM functions operating
1706 via the &'ndbm'& interface, and this is what Exim expects by default. Free
1707 versions of Unix seem to vary in what they contain as standard. In particular,
1708 some early versions of Linux have no default DBM library, and different
1709 distributors have chosen to bundle different libraries with their packaged
1710 versions. However, the more recent releases seem to have standardized on the
1711 Berkeley DB library.
1712
1713 Different DBM libraries have different conventions for naming the files they
1714 use. When a program opens a file called &_dbmfile_&, there are several
1715 possibilities:
1716
1717 .olist
1718 A traditional &'ndbm'& implementation, such as that supplied as part of
1719 Solaris, operates on two files called &_dbmfile.dir_& and &_dbmfile.pag_&.
1720 .next
1721 .cindex "&'gdbm'& DBM library"
1722 The GNU library, &'gdbm'&, operates on a single file. If used via its &'ndbm'&
1723 compatibility interface it makes two different hard links to it with names
1724 &_dbmfile.dir_& and &_dbmfile.pag_&, but if used via its native interface, the
1725 file name is used unmodified.
1726 .next
1727 .cindex "Berkeley DB library"
1728 The Berkeley DB package, if called via its &'ndbm'& compatibility interface,
1729 operates on a single file called &_dbmfile.db_&, but otherwise looks to the
1730 programmer exactly the same as the traditional &'ndbm'& implementation.
1731 .next
1732 If the Berkeley package is used in its native mode, it operates on a single
1733 file called &_dbmfile_&; the programmer's interface is somewhat different to
1734 the traditional &'ndbm'& interface.
1735 .next
1736 To complicate things further, there are several very different versions of the
1737 Berkeley DB package. Version 1.85 was stable for a very long time, releases
1738 2.&'x'& and 3.&'x'& were current for a while, but the latest versions are now
1739 numbered 4.&'x'&. Maintenance of some of the earlier releases has ceased. All
1740 versions of Berkeley DB can be obtained from
1741 &url(http://www.sleepycat.com/).
1742 .next
1743 .cindex "&'tdb'& DBM library"
1744 Yet another DBM library, called &'tdb'&, is available from
1745 &url(http://download.sourceforge.net/tdb). It has its own interface, and also
1746 operates on a single file.
1747 .endlist
1748
1749 .cindex "USE_DB"
1750 .cindex "DBM libraries" "configuration for building"
1751 Exim and its utilities can be compiled to use any of these interfaces. In order
1752 to use any version of the Berkeley DB package in native mode, you must set
1753 USE_DB in an appropriate configuration file (typically
1754 &_Local/Makefile_&). For example:
1755 .code
1756 USE_DB=yes
1757 .endd
1758 Similarly, for gdbm you set USE_GDBM, and for tdb you set USE_TDB. An
1759 error is diagnosed if you set more than one of these.
1760
1761 At the lowest level, the build-time configuration sets none of these options,
1762 thereby assuming an interface of type (1). However, some operating system
1763 configuration files (for example, those for the BSD operating systems and
1764 Linux) assume type (4) by setting USE_DB as their default, and the
1765 configuration files for Cygwin set USE_GDBM. Anything you set in
1766 &_Local/Makefile_&, however, overrides these system defaults.
1767
1768 As well as setting USE_DB, USE_GDBM, or USE_TDB, it may also be
1769 necessary to set DBMLIB, to cause inclusion of the appropriate library, as
1770 in one of these lines:
1771 .code
1772 DBMLIB = -ldb
1773 DBMLIB = -ltdb
1774 .endd
1775 Settings like that will work if the DBM library is installed in the standard
1776 place. Sometimes it is not, and the library's header file may also not be in
1777 the default path. You may need to set INCLUDE to specify where the header
1778 file is, and to specify the path to the library more fully in DBMLIB, as in
1779 this example:
1780 .code
1781 INCLUDE=-I/usr/local/include/db-4.1
1782 DBMLIB=/usr/local/lib/db-4.1/libdb.a
1783 .endd
1784 There is further detailed discussion about the various DBM libraries in the
1785 file &_doc/dbm.discuss.txt_& in the Exim distribution.
1786
1787
1788
1789 .section "Pre-building configuration" "SECID25"
1790 .cindex "building Exim" "pre-building configuration"
1791 .cindex "configuration for building Exim"
1792 .cindex "&_Local/Makefile_&"
1793 .cindex "&_src/EDITME_&"
1794 Before building Exim, a local configuration file that specifies options
1795 independent of any operating system has to be created with the name
1796 &_Local/Makefile_&. A template for this file is supplied as the file
1797 &_src/EDITME_&, and it contains full descriptions of all the option settings
1798 therein. These descriptions are therefore not repeated here. If you are
1799 building Exim for the first time, the simplest thing to do is to copy
1800 &_src/EDITME_& to &_Local/Makefile_&, then read it and edit it appropriately.
1801
1802 There are three settings that you must supply, because Exim will not build
1803 without them. They are the location of the run time configuration file
1804 (CONFIGURE_FILE), the directory in which Exim binaries will be installed
1805 (BIN_DIRECTORY), and the identity of the Exim user (EXIM_USER and
1806 maybe EXIM_GROUP as well). The value of CONFIGURE_FILE can in fact be
1807 a colon-separated list of file names; Exim uses the first of them that exists.
1808
1809 There are a few other parameters that can be specified either at build time or
1810 at run time, to enable the same binary to be used on a number of different
1811 machines. However, if the locations of Exim's spool directory and log file
1812 directory (if not within the spool directory) are fixed, it is recommended that
1813 you specify them in &_Local/Makefile_& instead of at run time, so that errors
1814 detected early in Exim's execution (such as a malformed configuration file) can
1815 be logged.
1816
1817 .cindex "content scanning" "specifying at build time"
1818 Exim's interfaces for calling virus and spam scanning software directly from
1819 access control lists are not compiled by default. If you want to include these
1820 facilities, you need to set
1821 .code
1822 WITH_CONTENT_SCAN=yes
1823 .endd
1824 in your &_Local/Makefile_&. For details of the facilities themselves, see
1825 chapter &<<CHAPexiscan>>&.
1826
1827
1828 .cindex "&_Local/eximon.conf_&"
1829 .cindex "&_exim_monitor/EDITME_&"
1830 If you are going to build the Exim monitor, a similar configuration process is
1831 required. The file &_exim_monitor/EDITME_& must be edited appropriately for
1832 your installation and saved under the name &_Local/eximon.conf_&. If you are
1833 happy with the default settings described in &_exim_monitor/EDITME_&,
1834 &_Local/eximon.conf_& can be empty, but it must exist.
1835
1836 This is all the configuration that is needed in straightforward cases for known
1837 operating systems. However, the building process is set up so that it is easy
1838 to override options that are set by default or by operating-system-specific
1839 configuration files, for example to change the name of the C compiler, which
1840 defaults to &%gcc%&. See section &<<SECToverride>>& below for details of how to
1841 do this.
1842
1843
1844
1845 .section "Support for iconv()" "SECID26"
1846 .cindex "&[iconv()]& support"
1847 .cindex "RFC 2047"
1848 The contents of header lines in messages may be encoded according to the rules
1849 described RFC 2047. This makes it possible to transmit characters that are not
1850 in the ASCII character set, and to label them as being in a particular
1851 character set. When Exim is inspecting header lines by means of the &%$h_%&
1852 mechanism, it decodes them, and translates them into a specified character set
1853 (default is set at build time). The translation is possible only if the operating system
1854 supports the &[iconv()]& function.
1855
1856 However, some of the operating systems that supply &[iconv()]& do not support
1857 very many conversions. The GNU &%libiconv%& library (available from
1858 &url(http://www.gnu.org/software/libiconv/)) can be installed on such
1859 systems to remedy this deficiency, as well as on systems that do not supply
1860 &[iconv()]& at all. After installing &%libiconv%&, you should add
1861 .code
1862 HAVE_ICONV=yes
1863 .endd
1864 to your &_Local/Makefile_& and rebuild Exim.
1865
1866
1867
1868 .section "Including TLS/SSL encryption support" "SECTinctlsssl"
1869 .cindex "TLS" "including support for TLS"
1870 .cindex "encryption" "including support for"
1871 .cindex "SUPPORT_TLS"
1872 .cindex "OpenSSL" "building Exim with"
1873 .cindex "GnuTLS" "building Exim with"
1874 Exim can be built to support encrypted SMTP connections, using the STARTTLS
1875 command as per RFC 2487. It can also support legacy clients that expect to
1876 start a TLS session immediately on connection to a non-standard port (see the
1877 &%tls_on_connect_ports%& runtime option and the &%-tls-on-connect%& command
1878 line option).
1879
1880 If you want to build Exim with TLS support, you must first install either the
1881 OpenSSL or GnuTLS library. There is no cryptographic code in Exim itself for
1882 implementing SSL.
1883
1884 If OpenSSL is installed, you should set
1885 .code
1886 SUPPORT_TLS=yes
1887 TLS_LIBS=-lssl -lcrypto
1888 .endd
1889 in &_Local/Makefile_&. You may also need to specify the locations of the
1890 OpenSSL library and include files. For example:
1891 .code
1892 SUPPORT_TLS=yes
1893 TLS_LIBS=-L/usr/local/openssl/lib -lssl -lcrypto
1894 TLS_INCLUDE=-I/usr/local/openssl/include/
1895 .endd
1896 .cindex "pkg-config" "OpenSSL"
1897 If you have &'pkg-config'& available, then instead you can just use:
1898 .code
1899 SUPPORT_TLS=yes
1900 USE_OPENSSL_PC=openssl
1901 .endd
1902 .cindex "USE_GNUTLS"
1903 If GnuTLS is installed, you should set
1904 .code
1905 SUPPORT_TLS=yes
1906 USE_GNUTLS=yes
1907 TLS_LIBS=-lgnutls -ltasn1 -lgcrypt
1908 .endd
1909 in &_Local/Makefile_&, and again you may need to specify the locations of the
1910 library and include files. For example:
1911 .code
1912 SUPPORT_TLS=yes
1913 USE_GNUTLS=yes
1914 TLS_LIBS=-L/usr/gnu/lib -lgnutls -ltasn1 -lgcrypt
1915 TLS_INCLUDE=-I/usr/gnu/include
1916 .endd
1917 .cindex "pkg-config" "GnuTLS"
1918 If you have &'pkg-config'& available, then instead you can just use:
1919 .code
1920 SUPPORT_TLS=yes
1921 USE_GNUTLS=yes
1922 USE_GNUTLS_PC=gnutls
1923 .endd
1924
1925 You do not need to set TLS_INCLUDE if the relevant directory is already
1926 specified in INCLUDE. Details of how to configure Exim to make use of TLS are
1927 given in chapter &<<CHAPTLS>>&.
1928
1929
1930
1931
1932 .section "Use of tcpwrappers" "SECID27"
1933
1934 .cindex "tcpwrappers, building Exim to support"
1935 .cindex "USE_TCP_WRAPPERS"
1936 .cindex "TCP_WRAPPERS_DAEMON_NAME"
1937 .cindex "tcp_wrappers_daemon_name"
1938 Exim can be linked with the &'tcpwrappers'& library in order to check incoming
1939 SMTP calls using the &'tcpwrappers'& control files. This may be a convenient
1940 alternative to Exim's own checking facilities for installations that are
1941 already making use of &'tcpwrappers'& for other purposes. To do this, you
1942 should set USE_TCP_WRAPPERS in &_Local/Makefile_&, arrange for the file
1943 &_tcpd.h_& to be available at compile time, and also ensure that the library
1944 &_libwrap.a_& is available at link time, typically by including &%-lwrap%& in
1945 EXTRALIBS_EXIM. For example, if &'tcpwrappers'& is installed in &_/usr/local_&,
1946 you might have
1947 .code
1948 USE_TCP_WRAPPERS=yes
1949 CFLAGS=-O -I/usr/local/include
1950 EXTRALIBS_EXIM=-L/usr/local/lib -lwrap
1951 .endd
1952 in &_Local/Makefile_&. The daemon name to use in the &'tcpwrappers'& control
1953 files is &"exim"&. For example, the line
1954 .code
1955 exim : LOCAL 192.168.1. .friendly.domain.example
1956 .endd
1957 in your &_/etc/hosts.allow_& file allows connections from the local host, from
1958 the subnet 192.168.1.0/24, and from all hosts in &'friendly.domain.example'&.
1959 All other connections are denied. The daemon name used by &'tcpwrappers'&
1960 can be changed at build time by setting TCP_WRAPPERS_DAEMON_NAME in
1961 &_Local/Makefile_&, or by setting tcp_wrappers_daemon_name in the
1962 configure file. Consult the &'tcpwrappers'& documentation for
1963 further details.
1964
1965
1966 .section "Including support for IPv6" "SECID28"
1967 .cindex "IPv6" "including support for"
1968 Exim contains code for use on systems that have IPv6 support. Setting
1969 &`HAVE_IPV6=YES`& in &_Local/Makefile_& causes the IPv6 code to be included;
1970 it may also be necessary to set IPV6_INCLUDE and IPV6_LIBS on systems
1971 where the IPv6 support is not fully integrated into the normal include and
1972 library files.
1973
1974 Two different types of DNS record for handling IPv6 addresses have been
1975 defined. AAAA records (analogous to A records for IPv4) are in use, and are
1976 currently seen as the mainstream. Another record type called A6 was proposed
1977 as better than AAAA because it had more flexibility. However, it was felt to be
1978 over-complex, and its status was reduced to &"experimental"&.
1979 Exim used to
1980 have a compile option for including A6 record support but this has now been
1981 withdrawn.
1982
1983
1984
1985 .section "Dynamically loaded lookup module support" "SECTdynamicmodules"
1986 .cindex "lookup modules"
1987 .cindex "dynamic modules"
1988 .cindex ".so building"
1989 On some platforms, Exim supports not compiling all lookup types directly into
1990 the main binary, instead putting some into external modules which can be loaded
1991 on demand.
1992 This permits packagers to build Exim with support for lookups with extensive
1993 library dependencies without requiring all users to install all of those
1994 dependencies.
1995 Most, but not all, lookup types can be built this way.
1996
1997 Set &`LOOKUP_MODULE_DIR`& to the directory into which the modules will be
1998 installed; Exim will only load modules from that directory, as a security
1999 measure. You will need to set &`CFLAGS_DYNAMIC`& if not already defined
2000 for your OS; see &_OS/Makefile-Linux_& for an example.
2001 Some other requirements for adjusting &`EXTRALIBS`& may also be necessary,
2002 see &_src/EDITME_& for details.
2003
2004 Then, for each module to be loaded dynamically, define the relevant
2005 &`LOOKUP_`&<&'lookup_type'&> flags to have the value "2" instead of "yes".
2006 For example, this will build in lsearch but load sqlite and mysql support
2007 on demand:
2008 .code
2009 LOOKUP_LSEARCH=yes
2010 LOOKUP_SQLITE=2
2011 LOOKUP_MYSQL=2
2012 .endd
2013
2014
2015 .section "The building process" "SECID29"
2016 .cindex "build directory"
2017 Once &_Local/Makefile_& (and &_Local/eximon.conf_&, if required) have been
2018 created, run &'make'& at the top level. It determines the architecture and
2019 operating system types, and creates a build directory if one does not exist.
2020 For example, on a Sun system running Solaris 8, the directory
2021 &_build-SunOS5-5.8-sparc_& is created.
2022 .cindex "symbolic link" "to source files"
2023 Symbolic links to relevant source files are installed in the build directory.
2024
2025 If this is the first time &'make'& has been run, it calls a script that builds
2026 a make file inside the build directory, using the configuration files from the
2027 &_Local_& directory. The new make file is then passed to another instance of
2028 &'make'&. This does the real work, building a number of utility scripts, and
2029 then compiling and linking the binaries for the Exim monitor (if configured), a
2030 number of utility programs, and finally Exim itself. The command &`make
2031 makefile`& can be used to force a rebuild of the make file in the build
2032 directory, should this ever be necessary.
2033
2034 If you have problems building Exim, check for any comments there may be in the
2035 &_README_& file concerning your operating system, and also take a look at the
2036 FAQ, where some common problems are covered.
2037
2038
2039
2040 .section 'Output from &"make"&' "SECID283"
2041 The output produced by the &'make'& process for compile lines is often very
2042 unreadable, because these lines can be very long. For this reason, the normal
2043 output is suppressed by default, and instead output similar to that which
2044 appears when compiling the 2.6 Linux kernel is generated: just a short line for
2045 each module that is being compiled or linked. However, it is still possible to
2046 get the full output, by calling &'make'& like this:
2047 .code
2048 FULLECHO='' make -e
2049 .endd
2050 The value of FULLECHO defaults to &"@"&, the flag character that suppresses
2051 command reflection in &'make'&. When you ask for the full output, it is
2052 given in addition to the short output.
2053
2054
2055
2056 .section "Overriding build-time options for Exim" "SECToverride"
2057 .cindex "build-time options, overriding"
2058 The main make file that is created at the beginning of the building process
2059 consists of the concatenation of a number of files which set configuration
2060 values, followed by a fixed set of &'make'& instructions. If a value is set
2061 more than once, the last setting overrides any previous ones. This provides a
2062 convenient way of overriding defaults. The files that are concatenated are, in
2063 order:
2064 .display
2065 &_OS/Makefile-Default_&
2066 &_OS/Makefile-_&<&'ostype'&>
2067 &_Local/Makefile_&
2068 &_Local/Makefile-_&<&'ostype'&>
2069 &_Local/Makefile-_&<&'archtype'&>
2070 &_Local/Makefile-_&<&'ostype'&>-<&'archtype'&>
2071 &_OS/Makefile-Base_&
2072 .endd
2073 .cindex "&_Local/Makefile_&"
2074 .cindex "building Exim" "operating system type"
2075 .cindex "building Exim" "architecture type"
2076 where <&'ostype'&> is the operating system type and <&'archtype'&> is the
2077 architecture type. &_Local/Makefile_& is required to exist, and the building
2078 process fails if it is absent. The other three &_Local_& files are optional,
2079 and are often not needed.
2080
2081 The values used for <&'ostype'&> and <&'archtype'&> are obtained from scripts
2082 called &_scripts/os-type_& and &_scripts/arch-type_& respectively. If either of
2083 the environment variables EXIM_OSTYPE or EXIM_ARCHTYPE is set, their
2084 values are used, thereby providing a means of forcing particular settings.
2085 Otherwise, the scripts try to get values from the &%uname%& command. If this
2086 fails, the shell variables OSTYPE and ARCHTYPE are inspected. A number
2087 of &'ad hoc'& transformations are then applied, to produce the standard names
2088 that Exim expects. You can run these scripts directly from the shell in order
2089 to find out what values are being used on your system.
2090
2091
2092 &_OS/Makefile-Default_& contains comments about the variables that are set
2093 therein. Some (but not all) are mentioned below. If there is something that
2094 needs changing, review the contents of this file and the contents of the make
2095 file for your operating system (&_OS/Makefile-<ostype>_&) to see what the
2096 default values are.
2097
2098
2099 .cindex "building Exim" "overriding default settings"
2100 If you need to change any of the values that are set in &_OS/Makefile-Default_&
2101 or in &_OS/Makefile-<ostype>_&, or to add any new definitions, you do not
2102 need to change the original files. Instead, you should make the changes by
2103 putting the new values in an appropriate &_Local_& file. For example,
2104 .cindex "Tru64-Unix build-time settings"
2105 when building Exim in many releases of the Tru64-Unix (formerly Digital UNIX,
2106 formerly DEC-OSF1) operating system, it is necessary to specify that the C
2107 compiler is called &'cc'& rather than &'gcc'&. Also, the compiler must be
2108 called with the option &%-std1%&, to make it recognize some of the features of
2109 Standard C that Exim uses. (Most other compilers recognize Standard C by
2110 default.) To do this, you should create a file called &_Local/Makefile-OSF1_&
2111 containing the lines
2112 .code
2113 CC=cc
2114 CFLAGS=-std1
2115 .endd
2116 If you are compiling for just one operating system, it may be easier to put
2117 these lines directly into &_Local/Makefile_&.
2118
2119 Keeping all your local configuration settings separate from the distributed
2120 files makes it easy to transfer them to new versions of Exim simply by copying
2121 the contents of the &_Local_& directory.
2122
2123
2124 .cindex "NIS lookup type" "including support for"
2125 .cindex "NIS+ lookup type" "including support for"
2126 .cindex "LDAP" "including support for"
2127 .cindex "lookup" "inclusion in binary"
2128 Exim contains support for doing LDAP, NIS, NIS+, and other kinds of file
2129 lookup, but not all systems have these components installed, so the default is
2130 not to include the relevant code in the binary. All the different kinds of file
2131 and database lookup that Exim supports are implemented as separate code modules
2132 which are included only if the relevant compile-time options are set. In the
2133 case of LDAP, NIS, and NIS+, the settings for &_Local/Makefile_& are:
2134 .code
2135 LOOKUP_LDAP=yes
2136 LOOKUP_NIS=yes
2137 LOOKUP_NISPLUS=yes
2138 .endd
2139 and similar settings apply to the other lookup types. They are all listed in
2140 &_src/EDITME_&. In many cases the relevant include files and interface
2141 libraries need to be installed before compiling Exim.
2142 .cindex "cdb" "including support for"
2143 However, there are some optional lookup types (such as cdb) for which
2144 the code is entirely contained within Exim, and no external include
2145 files or libraries are required. When a lookup type is not included in the
2146 binary, attempts to configure Exim to use it cause run time configuration
2147 errors.
2148
2149 .cindex "pkg-config" "lookups"
2150 .cindex "pkg-config" "authenticators"
2151 Many systems now use a tool called &'pkg-config'& to encapsulate information
2152 about how to compile against a library; Exim has some initial support for
2153 being able to use pkg-config for lookups and authenticators. For any given
2154 makefile variable which starts &`LOOKUP_`& or &`AUTH_`&, you can add a new
2155 variable with the &`_PC`& suffix in the name and assign as the value the
2156 name of the package to be queried. The results of querying via the
2157 &'pkg-config'& command will be added to the appropriate Makefile variables
2158 with &`+=`& directives, so your version of &'make'& will need to support that
2159 syntax. For instance:
2160 .code
2161 LOOKUP_SQLITE=yes
2162 LOOKUP_SQLITE_PC=sqlite3
2163 AUTH_GSASL=yes
2164 AUTH_GSASL_PC=libgsasl
2165 AUTH_HEIMDAL_GSSAPI=yes
2166 AUTH_HEIMDAL_GSSAPI_PC=heimdal-gssapi
2167 .endd
2168
2169 .cindex "Perl" "including support for"
2170 Exim can be linked with an embedded Perl interpreter, allowing Perl
2171 subroutines to be called during string expansion. To enable this facility,
2172 .code
2173 EXIM_PERL=perl.o
2174 .endd
2175 must be defined in &_Local/Makefile_&. Details of this facility are given in
2176 chapter &<<CHAPperl>>&.
2177
2178 .cindex "X11 libraries, location of"
2179 The location of the X11 libraries is something that varies a lot between
2180 operating systems, and there may be different versions of X11 to cope
2181 with. Exim itself makes no use of X11, but if you are compiling the Exim
2182 monitor, the X11 libraries must be available.
2183 The following three variables are set in &_OS/Makefile-Default_&:
2184 .code
2185 X11=/usr/X11R6
2186 XINCLUDE=-I$(X11)/include
2187 XLFLAGS=-L$(X11)/lib
2188 .endd
2189 These are overridden in some of the operating-system configuration files. For
2190 example, in &_OS/Makefile-SunOS5_& there is
2191 .code
2192 X11=/usr/openwin
2193 XINCLUDE=-I$(X11)/include
2194 XLFLAGS=-L$(X11)/lib -R$(X11)/lib
2195 .endd
2196 If you need to override the default setting for your operating system, place a
2197 definition of all three of these variables into your
2198 &_Local/Makefile-<ostype>_& file.
2199
2200 .cindex "EXTRALIBS"
2201 If you need to add any extra libraries to the link steps, these can be put in a
2202 variable called EXTRALIBS, which appears in all the link commands, but by
2203 default is not defined. In contrast, EXTRALIBS_EXIM is used only on the
2204 command for linking the main Exim binary, and not for any associated utilities.
2205
2206 .cindex "DBM libraries" "configuration for building"
2207 There is also DBMLIB, which appears in the link commands for binaries that
2208 use DBM functions (see also section &<<SECTdb>>&). Finally, there is
2209 EXTRALIBS_EXIMON, which appears only in the link step for the Exim monitor
2210 binary, and which can be used, for example, to include additional X11
2211 libraries.
2212
2213 .cindex "configuration file" "editing"
2214 The make file copes with rebuilding Exim correctly if any of the configuration
2215 files are edited. However, if an optional configuration file is deleted, it is
2216 necessary to touch the associated non-optional file (that is,
2217 &_Local/Makefile_& or &_Local/eximon.conf_&) before rebuilding.
2218
2219
2220 .section "OS-specific header files" "SECID30"
2221 .cindex "&_os.h_&"
2222 .cindex "building Exim" "OS-specific C header files"
2223 The &_OS_& directory contains a number of files with names of the form
2224 &_os.h-<ostype>_&. These are system-specific C header files that should not
2225 normally need to be changed. There is a list of macro settings that are
2226 recognized in the file &_OS/os.configuring_&, which should be consulted if you
2227 are porting Exim to a new operating system.
2228
2229
2230
2231 .section "Overriding build-time options for the monitor" "SECID31"
2232 .cindex "building Eximon"
2233 A similar process is used for overriding things when building the Exim monitor,
2234 where the files that are involved are
2235 .display
2236 &_OS/eximon.conf-Default_&
2237 &_OS/eximon.conf-_&<&'ostype'&>
2238 &_Local/eximon.conf_&
2239 &_Local/eximon.conf-_&<&'ostype'&>
2240 &_Local/eximon.conf-_&<&'archtype'&>
2241 &_Local/eximon.conf-_&<&'ostype'&>-<&'archtype'&>
2242 .endd
2243 .cindex "&_Local/eximon.conf_&"
2244 As with Exim itself, the final three files need not exist, and in this case the
2245 &_OS/eximon.conf-<ostype>_& file is also optional. The default values in
2246 &_OS/eximon.conf-Default_& can be overridden dynamically by setting environment
2247 variables of the same name, preceded by EXIMON_. For example, setting
2248 EXIMON_LOG_DEPTH in the environment overrides the value of
2249 LOG_DEPTH at run time.
2250 .ecindex IIDbuex
2251
2252
2253 .section "Installing Exim binaries and scripts" "SECID32"
2254 .cindex "installing Exim"
2255 .cindex "BIN_DIRECTORY"
2256 The command &`make install`& runs the &(exim_install)& script with no
2257 arguments. The script copies binaries and utility scripts into the directory
2258 whose name is specified by the BIN_DIRECTORY setting in &_Local/Makefile_&.
2259 .cindex "setuid" "installing Exim with"
2260 The install script copies files only if they are newer than the files they are
2261 going to replace. The Exim binary is required to be owned by root and have the
2262 &'setuid'& bit set, for normal configurations. Therefore, you must run &`make
2263 install`& as root so that it can set up the Exim binary in this way. However, in
2264 some special situations (for example, if a host is doing no local deliveries)
2265 it may be possible to run Exim without making the binary setuid root (see
2266 chapter &<<CHAPsecurity>>& for details).
2267
2268 .cindex "CONFIGURE_FILE"
2269 Exim's run time configuration file is named by the CONFIGURE_FILE setting
2270 in &_Local/Makefile_&. If this names a single file, and the file does not
2271 exist, the default configuration file &_src/configure.default_& is copied there
2272 by the installation script. If a run time configuration file already exists, it
2273 is left alone. If CONFIGURE_FILE is a colon-separated list, naming several
2274 alternative files, no default is installed.
2275
2276 .cindex "system aliases file"
2277 .cindex "&_/etc/aliases_&"
2278 One change is made to the default configuration file when it is installed: the
2279 default configuration contains a router that references a system aliases file.
2280 The path to this file is set to the value specified by
2281 SYSTEM_ALIASES_FILE in &_Local/Makefile_& (&_/etc/aliases_& by default).
2282 If the system aliases file does not exist, the installation script creates it,
2283 and outputs a comment to the user.
2284
2285 The created file contains no aliases, but it does contain comments about the
2286 aliases a site should normally have. Mail aliases have traditionally been
2287 kept in &_/etc/aliases_&. However, some operating systems are now using
2288 &_/etc/mail/aliases_&. You should check if yours is one of these, and change
2289 Exim's configuration if necessary.
2290
2291 The default configuration uses the local host's name as the only local domain,
2292 and is set up to do local deliveries into the shared directory &_/var/mail_&,
2293 running as the local user. System aliases and &_.forward_& files in users' home
2294 directories are supported, but no NIS or NIS+ support is configured. Domains
2295 other than the name of the local host are routed using the DNS, with delivery
2296 over SMTP.
2297
2298 It is possible to install Exim for special purposes (such as building a binary
2299 distribution) in a private part of the file system. You can do this by a
2300 command such as
2301 .code
2302 make DESTDIR=/some/directory/ install
2303 .endd
2304 This has the effect of pre-pending the specified directory to all the file
2305 paths, except the name of the system aliases file that appears in the default
2306 configuration. (If a default alias file is created, its name &'is'& modified.)
2307 For backwards compatibility, ROOT is used if DESTDIR is not set,
2308 but this usage is deprecated.
2309
2310 .cindex "installing Exim" "what is not installed"
2311 Running &'make install'& does not copy the Exim 4 conversion script
2312 &'convert4r4'&. You will probably run this only once if you are
2313 upgrading from Exim 3. None of the documentation files in the &_doc_&
2314 directory are copied, except for the info files when you have set
2315 INFO_DIRECTORY, as described in section &<<SECTinsinfdoc>>& below.
2316
2317 For the utility programs, old versions are renamed by adding the suffix &_.O_&
2318 to their names. The Exim binary itself, however, is handled differently. It is
2319 installed under a name that includes the version number and the compile number,
2320 for example &_exim-&version()-1_&. The script then arranges for a symbolic link
2321 called &_exim_& to point to the binary. If you are updating a previous version
2322 of Exim, the script takes care to ensure that the name &_exim_& is never absent
2323 from the directory (as seen by other processes).
2324
2325 .cindex "installing Exim" "testing the script"
2326 If you want to see what the &'make install'& will do before running it for
2327 real, you can pass the &%-n%& option to the installation script by this
2328 command:
2329 .code
2330 make INSTALL_ARG=-n install
2331 .endd
2332 The contents of the variable INSTALL_ARG are passed to the installation
2333 script. You do not need to be root to run this test. Alternatively, you can run
2334 the installation script directly, but this must be from within the build
2335 directory. For example, from the top-level Exim directory you could use this
2336 command:
2337 .code
2338 (cd build-SunOS5-5.5.1-sparc; ../scripts/exim_install -n)
2339 .endd
2340 .cindex "installing Exim" "install script options"
2341 There are two other options that can be supplied to the installation script.
2342
2343 .ilist
2344 &%-no_chown%& bypasses the call to change the owner of the installed binary
2345 to root, and the call to make it a setuid binary.
2346 .next
2347 &%-no_symlink%& bypasses the setting up of the symbolic link &_exim_& to the
2348 installed binary.
2349 .endlist
2350
2351 INSTALL_ARG can be used to pass these options to the script. For example:
2352 .code
2353 make INSTALL_ARG=-no_symlink install
2354 .endd
2355 The installation script can also be given arguments specifying which files are
2356 to be copied. For example, to install just the Exim binary, and nothing else,
2357 without creating the symbolic link, you could use:
2358 .code
2359 make INSTALL_ARG='-no_symlink exim' install
2360 .endd
2361
2362
2363
2364 .section "Installing info documentation" "SECTinsinfdoc"
2365 .cindex "installing Exim" "&'info'& documentation"
2366 Not all systems use the GNU &'info'& system for documentation, and for this
2367 reason, the Texinfo source of Exim's documentation is not included in the main
2368 distribution. Instead it is available separately from the ftp site (see section
2369 &<<SECTavail>>&).
2370
2371 If you have defined INFO_DIRECTORY in &_Local/Makefile_& and the Texinfo
2372 source of the documentation is found in the source tree, running &`make
2373 install`& automatically builds the info files and installs them.
2374
2375
2376
2377 .section "Setting up the spool directory" "SECID33"
2378 .cindex "spool directory" "creating"
2379 When it starts up, Exim tries to create its spool directory if it does not
2380 exist. The Exim uid and gid are used for the owner and group of the spool
2381 directory. Sub-directories are automatically created in the spool directory as
2382 necessary.
2383
2384
2385
2386
2387 .section "Testing" "SECID34"
2388 .cindex "testing" "installation"
2389 Having installed Exim, you can check that the run time configuration file is
2390 syntactically valid by running the following command, which assumes that the
2391 Exim binary directory is within your PATH environment variable:
2392 .code
2393 exim -bV
2394 .endd
2395 If there are any errors in the configuration file, Exim outputs error messages.
2396 Otherwise it outputs the version number and build date,
2397 the DBM library that is being used, and information about which drivers and
2398 other optional code modules are included in the binary.
2399 Some simple routing tests can be done by using the address testing option. For
2400 example,
2401 .display
2402 &`exim -bt`& <&'local username'&>
2403 .endd
2404 should verify that it recognizes a local mailbox, and
2405 .display
2406 &`exim -bt`& <&'remote address'&>
2407 .endd
2408 a remote one. Then try getting it to deliver mail, both locally and remotely.
2409 This can be done by passing messages directly to Exim, without going through a
2410 user agent. For example:
2411 .code
2412 exim -v postmaster@your.domain.example
2413 From: user@your.domain.example
2414 To: postmaster@your.domain.example
2415 Subject: Testing Exim
2416
2417 This is a test message.
2418 ^D
2419 .endd
2420 The &%-v%& option causes Exim to output some verification of what it is doing.
2421 In this case you should see copies of three log lines, one for the message's
2422 arrival, one for its delivery, and one containing &"Completed"&.
2423
2424 .cindex "delivery" "problems with"
2425 If you encounter problems, look at Exim's log files (&'mainlog'& and
2426 &'paniclog'&) to see if there is any relevant information there. Another source
2427 of information is running Exim with debugging turned on, by specifying the
2428 &%-d%& option. If a message is stuck on Exim's spool, you can force a delivery
2429 with debugging turned on by a command of the form
2430 .display
2431 &`exim -d -M`& <&'exim-message-id'&>
2432 .endd
2433 You must be root or an &"admin user"& in order to do this. The &%-d%& option
2434 produces rather a lot of output, but you can cut this down to specific areas.
2435 For example, if you use &%-d-all+route%& only the debugging information
2436 relevant to routing is included. (See the &%-d%& option in chapter
2437 &<<CHAPcommandline>>& for more details.)
2438
2439 .cindex '&"sticky"& bit'
2440 .cindex "lock files"
2441 One specific problem that has shown up on some sites is the inability to do
2442 local deliveries into a shared mailbox directory, because it does not have the
2443 &"sticky bit"& set on it. By default, Exim tries to create a lock file before
2444 writing to a mailbox file, and if it cannot create the lock file, the delivery
2445 is deferred. You can get round this either by setting the &"sticky bit"& on the
2446 directory, or by setting a specific group for local deliveries and allowing
2447 that group to create files in the directory (see the comments above the
2448 &(local_delivery)& transport in the default configuration file). Another
2449 approach is to configure Exim not to use lock files, but just to rely on
2450 &[fcntl()]& locking instead. However, you should do this only if all user
2451 agents also use &[fcntl()]& locking. For further discussion of locking issues,
2452 see chapter &<<CHAPappendfile>>&.
2453
2454 One thing that cannot be tested on a system that is already running an MTA is
2455 the receipt of incoming SMTP mail on the standard SMTP port. However, the
2456 &%-oX%& option can be used to run an Exim daemon that listens on some other
2457 port, or &'inetd'& can be used to do this. The &%-bh%& option and the
2458 &'exim_checkaccess'& utility can be used to check out policy controls on
2459 incoming SMTP mail.
2460
2461 Testing a new version on a system that is already running Exim can most easily
2462 be done by building a binary with a different CONFIGURE_FILE setting. From
2463 within the run time configuration, all other file and directory names
2464 that Exim uses can be altered, in order to keep it entirely clear of the
2465 production version.
2466
2467
2468 .section "Replacing another MTA with Exim" "SECID35"
2469 .cindex "replacing another MTA"
2470 Building and installing Exim for the first time does not of itself put it in
2471 general use. The name by which the system's MTA is called by mail user agents
2472 is either &_/usr/sbin/sendmail_&, or &_/usr/lib/sendmail_& (depending on the
2473 operating system), and it is necessary to make this name point to the &'exim'&
2474 binary in order to get the user agents to pass messages to Exim. This is
2475 normally done by renaming any existing file and making &_/usr/sbin/sendmail_&
2476 or &_/usr/lib/sendmail_&
2477 .cindex "symbolic link" "to &'exim'& binary"
2478 a symbolic link to the &'exim'& binary. It is a good idea to remove any setuid
2479 privilege and executable status from the old MTA. It is then necessary to stop
2480 and restart the mailer daemon, if one is running.
2481
2482 .cindex "FreeBSD, MTA indirection"
2483 .cindex "&_/etc/mail/mailer.conf_&"
2484 Some operating systems have introduced alternative ways of switching MTAs. For
2485 example, if you are running FreeBSD, you need to edit the file
2486 &_/etc/mail/mailer.conf_& instead of setting up a symbolic link as just
2487 described. A typical example of the contents of this file for running Exim is
2488 as follows:
2489 .code
2490 sendmail /usr/exim/bin/exim
2491 send-mail /usr/exim/bin/exim
2492 mailq /usr/exim/bin/exim -bp
2493 newaliases /usr/bin/true
2494 .endd
2495 Once you have set up the symbolic link, or edited &_/etc/mail/mailer.conf_&,
2496 your Exim installation is &"live"&. Check it by sending a message from your
2497 favourite user agent.
2498
2499 You should consider what to tell your users about the change of MTA. Exim may
2500 have different capabilities to what was previously running, and there are
2501 various operational differences such as the text of messages produced by
2502 command line options and in bounce messages. If you allow your users to make
2503 use of Exim's filtering capabilities, you should make the document entitled
2504 &'Exim's interface to mail filtering'& available to them.
2505
2506
2507
2508 .section "Upgrading Exim" "SECID36"
2509 .cindex "upgrading Exim"
2510 If you are already running Exim on your host, building and installing a new
2511 version automatically makes it available to MUAs, or any other programs that
2512 call the MTA directly. However, if you are running an Exim daemon, you do need
2513 to send it a HUP signal, to make it re-execute itself, and thereby pick up the
2514 new binary. You do not need to stop processing mail in order to install a new
2515 version of Exim. The install script does not modify an existing runtime
2516 configuration file.
2517
2518
2519
2520
2521 .section "Stopping the Exim daemon on Solaris" "SECID37"
2522 .cindex "Solaris" "stopping Exim on"
2523 The standard command for stopping the mailer daemon on Solaris is
2524 .code
2525 /etc/init.d/sendmail stop
2526 .endd
2527 If &_/usr/lib/sendmail_& has been turned into a symbolic link, this script
2528 fails to stop Exim because it uses the command &'ps -e'& and greps the output
2529 for the text &"sendmail"&; this is not present because the actual program name
2530 (that is, &"exim"&) is given by the &'ps'& command with these options. A
2531 solution is to replace the line that finds the process id with something like
2532 .code
2533 pid=`cat /var/spool/exim/exim-daemon.pid`
2534 .endd
2535 to obtain the daemon's pid directly from the file that Exim saves it in.
2536
2537 Note, however, that stopping the daemon does not &"stop Exim"&. Messages can
2538 still be received from local processes, and if automatic delivery is configured
2539 (the normal case), deliveries will still occur.
2540
2541
2542
2543
2544 . ////////////////////////////////////////////////////////////////////////////
2545 . ////////////////////////////////////////////////////////////////////////////
2546
2547 .chapter "The Exim command line" "CHAPcommandline"
2548 .scindex IIDclo1 "command line" "options"
2549 .scindex IIDclo2 "options" "command line"
2550 Exim's command line takes the standard Unix form of a sequence of options,
2551 each starting with a hyphen character, followed by a number of arguments. The
2552 options are compatible with the main options of Sendmail, and there are also
2553 some additional options, some of which are compatible with Smail 3. Certain
2554 combinations of options do not make sense, and provoke an error if used.
2555 The form of the arguments depends on which options are set.
2556
2557
2558 .section "Setting options by program name" "SECID38"
2559 .cindex "&'mailq'&"
2560 If Exim is called under the name &'mailq'&, it behaves as if the option &%-bp%&
2561 were present before any other options.
2562 The &%-bp%& option requests a listing of the contents of the mail queue on the
2563 standard output.
2564 This feature is for compatibility with some systems that contain a command of
2565 that name in one of the standard libraries, symbolically linked to
2566 &_/usr/sbin/sendmail_& or &_/usr/lib/sendmail_&.
2567
2568 .cindex "&'rsmtp'&"
2569 If Exim is called under the name &'rsmtp'& it behaves as if the option &%-bS%&
2570 were present before any other options, for compatibility with Smail. The
2571 &%-bS%& option is used for reading in a number of messages in batched SMTP
2572 format.
2573
2574 .cindex "&'rmail'&"
2575 If Exim is called under the name &'rmail'& it behaves as if the &%-i%& and
2576 &%-oee%& options were present before any other options, for compatibility with
2577 Smail. The name &'rmail'& is used as an interface by some UUCP systems.
2578
2579 .cindex "&'runq'&"
2580 .cindex "queue runner"
2581 If Exim is called under the name &'runq'& it behaves as if the option &%-q%&
2582 were present before any other options, for compatibility with Smail. The &%-q%&
2583 option causes a single queue runner process to be started.
2584
2585 .cindex "&'newaliases'&"
2586 .cindex "alias file" "building"
2587 .cindex "Sendmail compatibility" "calling Exim as &'newaliases'&"
2588 If Exim is called under the name &'newaliases'& it behaves as if the option
2589 &%-bi%& were present before any other options, for compatibility with Sendmail.
2590 This option is used for rebuilding Sendmail's alias file. Exim does not have
2591 the concept of a single alias file, but can be configured to run a given
2592 command if called with the &%-bi%& option.
2593
2594
2595 .section "Trusted and admin users" "SECTtrustedadmin"
2596 Some Exim options are available only to &'trusted users'& and others are
2597 available only to &'admin users'&. In the description below, the phrases &"Exim
2598 user"& and &"Exim group"& mean the user and group defined by EXIM_USER and
2599 EXIM_GROUP in &_Local/Makefile_& or set by the &%exim_user%& and
2600 &%exim_group%& options. These do not necessarily have to use the name &"exim"&.
2601
2602 .ilist
2603 .cindex "trusted users" "definition of"
2604 .cindex "user" "trusted definition of"
2605 The trusted users are root, the Exim user, any user listed in the
2606 &%trusted_users%& configuration option, and any user whose current group or any
2607 supplementary group is one of those listed in the &%trusted_groups%&
2608 configuration option. Note that the Exim group is not automatically trusted.
2609
2610 .cindex '&"From"& line'
2611 .cindex "envelope sender"
2612 Trusted users are always permitted to use the &%-f%& option or a leading
2613 &"From&~"& line to specify the envelope sender of a message that is passed to
2614 Exim through the local interface (see the &%-bm%& and &%-f%& options below).
2615 See the &%untrusted_set_sender%& option for a way of permitting non-trusted
2616 users to set envelope senders.
2617
2618 .cindex "&'From:'& header line"
2619 .cindex "&'Sender:'& header line"
2620 .cindex "header lines" "From:"
2621 .cindex "header lines" "Sender:"
2622 For a trusted user, there is never any check on the contents of the &'From:'&
2623 header line, and a &'Sender:'& line is never added. Furthermore, any existing
2624 &'Sender:'& line in incoming local (non-TCP/IP) messages is not removed.
2625
2626 Trusted users may also specify a host name, host address, interface address,
2627 protocol name, ident value, and authentication data when submitting a message
2628 locally. Thus, they are able to insert messages into Exim's queue locally that
2629 have the characteristics of messages received from a remote host. Untrusted
2630 users may in some circumstances use &%-f%&, but can never set the other values
2631 that are available to trusted users.
2632 .next
2633 .cindex "user" "admin definition of"
2634 .cindex "admin user" "definition of"
2635 The admin users are root, the Exim user, and any user that is a member of the
2636 Exim group or of any group listed in the &%admin_groups%& configuration option.
2637 The current group does not have to be one of these groups.
2638
2639 Admin users are permitted to list the queue, and to carry out certain
2640 operations on messages, for example, to force delivery failures. It is also
2641 necessary to be an admin user in order to see the full information provided by
2642 the Exim monitor, and full debugging output.
2643
2644 By default, the use of the &%-M%&, &%-q%&, &%-R%&, and &%-S%& options to cause
2645 Exim to attempt delivery of messages on its queue is restricted to admin users.
2646 However, this restriction can be relaxed by setting the &%prod_requires_admin%&
2647 option false (that is, specifying &%no_prod_requires_admin%&).
2648
2649 Similarly, the use of the &%-bp%& option to list all the messages in the queue
2650 is restricted to admin users unless &%queue_list_requires_admin%& is set
2651 false.
2652 .endlist
2653
2654
2655 &*Warning*&: If you configure your system so that admin users are able to
2656 edit Exim's configuration file, you are giving those users an easy way of
2657 getting root. There is further discussion of this issue at the start of chapter
2658 &<<CHAPconf>>&.
2659
2660
2661
2662
2663 .section "Command line options" "SECID39"
2664 Exim's command line options are described in alphabetical order below. If none
2665 of the options that specifies a specific action (such as starting the daemon or
2666 a queue runner, or testing an address, or receiving a message in a specific
2667 format, or listing the queue) are present, and there is at least one argument
2668 on the command line, &%-bm%& (accept a local message on the standard input,
2669 with the arguments specifying the recipients) is assumed. Otherwise, Exim
2670 outputs a brief message about itself and exits.
2671
2672 . ////////////////////////////////////////////////////////////////////////////
2673 . Insert a stylized XML comment here, to identify the start of the command line
2674 . options. This is for the benefit of the Perl script that automatically
2675 . creates a man page for the options.
2676 . ////////////////////////////////////////////////////////////////////////////
2677
2678 .literal xml
2679 <!-- === Start of command line options === -->
2680 .literal off
2681
2682
2683 .vlist
2684 .vitem &%--%&
2685 .oindex "--"
2686 .cindex "options" "command line; terminating"
2687 This is a pseudo-option whose only purpose is to terminate the options and
2688 therefore to cause subsequent command line items to be treated as arguments
2689 rather than options, even if they begin with hyphens.
2690
2691 .vitem &%--help%&
2692 .oindex "&%--help%&"
2693 This option causes Exim to output a few sentences stating what it is.
2694 The same output is generated if the Exim binary is called with no options and
2695 no arguments.
2696
2697 .vitem &%--version%&
2698 .oindex "&%--version%&"
2699 This option is an alias for &%-bV%& and causes version information to be
2700 displayed.
2701
2702 .vitem &%-Ac%& &&&
2703 &%-Am%&
2704 .oindex "&%-Ac%&"
2705 .oindex "&%-Am%&"
2706 These options are used by Sendmail for selecting configuration files and are
2707 ignored by Exim.
2708
2709 .vitem &%-B%&<&'type'&>
2710 .oindex "&%-B%&"
2711 .cindex "8-bit characters"
2712 .cindex "Sendmail compatibility" "8-bit characters"
2713 This is a Sendmail option for selecting 7 or 8 bit processing. Exim is 8-bit
2714 clean; it ignores this option.
2715
2716 .vitem &%-bd%&
2717 .oindex "&%-bd%&"
2718 .cindex "daemon"
2719 .cindex "SMTP" "listener"
2720 .cindex "queue runner"
2721 This option runs Exim as a daemon, awaiting incoming SMTP connections. Usually
2722 the &%-bd%& option is combined with the &%-q%&<&'time'&> option, to specify
2723 that the daemon should also initiate periodic queue runs.
2724
2725 The &%-bd%& option can be used only by an admin user. If either of the &%-d%&
2726 (debugging) or &%-v%& (verifying) options are set, the daemon does not
2727 disconnect from the controlling terminal. When running this way, it can be
2728 stopped by pressing ctrl-C.
2729
2730 By default, Exim listens for incoming connections to the standard SMTP port on
2731 all the host's running interfaces. However, it is possible to listen on other
2732 ports, on multiple ports, and only on specific interfaces. Chapter
2733 &<<CHAPinterfaces>>& contains a description of the options that control this.
2734
2735 When a listening daemon
2736 .cindex "daemon" "process id (pid)"
2737 .cindex "pid (process id)" "of daemon"
2738 is started without the use of &%-oX%& (that is, without overriding the normal
2739 configuration), it writes its process id to a file called &_exim-daemon.pid_&
2740 in Exim's spool directory. This location can be overridden by setting
2741 PID_FILE_PATH in &_Local/Makefile_&. The file is written while Exim is still
2742 running as root.
2743
2744 When &%-oX%& is used on the command line to start a listening daemon, the
2745 process id is not written to the normal pid file path. However, &%-oP%& can be
2746 used to specify a path on the command line if a pid file is required.
2747
2748 The SIGHUP signal
2749 .cindex "SIGHUP"
2750 .cindex "daemon" "restarting"
2751 can be used to cause the daemon to re-execute itself. This should be done
2752 whenever Exim's configuration file, or any file that is incorporated into it by
2753 means of the &%.include%& facility, is changed, and also whenever a new version
2754 of Exim is installed. It is not necessary to do this when other files that are
2755 referenced from the configuration (for example, alias files) are changed,
2756 because these are reread each time they are used.
2757
2758 .vitem &%-bdf%&
2759 .oindex "&%-bdf%&"
2760 This option has the same effect as &%-bd%& except that it never disconnects
2761 from the controlling terminal, even when no debugging is specified.
2762
2763 .vitem &%-be%&
2764 .oindex "&%-be%&"
2765 .cindex "testing" "string expansion"
2766 .cindex "expansion" "testing"
2767 Run Exim in expansion testing mode. Exim discards its root privilege, to
2768 prevent ordinary users from using this mode to read otherwise inaccessible
2769 files. If no arguments are given, Exim runs interactively, prompting for lines
2770 of data. Otherwise, it processes each argument in turn.
2771
2772 If Exim was built with USE_READLINE=yes in &_Local/Makefile_&, it tries
2773 to load the &%libreadline%& library dynamically whenever the &%-be%& option is
2774 used without command line arguments. If successful, it uses the &[readline()]&
2775 function, which provides extensive line-editing facilities, for reading the
2776 test data. A line history is supported.
2777
2778 Long expansion expressions can be split over several lines by using backslash
2779 continuations. As in Exim's run time configuration, white space at the start of
2780 continuation lines is ignored. Each argument or data line is passed through the
2781 string expansion mechanism, and the result is output. Variable values from the
2782 configuration file (for example, &$qualify_domain$&) are available, but no
2783 message-specific values (such as &$message_exim_id$&) are set, because no message
2784 is being processed (but see &%-bem%& and &%-Mset%&).
2785
2786 &*Note*&: If you use this mechanism to test lookups, and you change the data
2787 files or databases you are using, you must exit and restart Exim before trying
2788 the same lookup again. Otherwise, because each Exim process caches the results
2789 of lookups, you will just get the same result as before.
2790
2791 .vitem &%-bem%&&~<&'filename'&>
2792 .oindex "&%-bem%&"
2793 .cindex "testing" "string expansion"
2794 .cindex "expansion" "testing"
2795 This option operates like &%-be%& except that it must be followed by the name
2796 of a file. For example:
2797 .code
2798 exim -bem /tmp/testmessage
2799 .endd
2800 The file is read as a message (as if receiving a locally-submitted non-SMTP
2801 message) before any of the test expansions are done. Thus, message-specific
2802 variables such as &$message_size$& and &$header_from:$& are available. However,
2803 no &'Received:'& header is added to the message. If the &%-t%& option is set,
2804 recipients are read from the headers in the normal way, and are shown in the
2805 &$recipients$& variable. Note that recipients cannot be given on the command
2806 line, because further arguments are taken as strings to expand (just like
2807 &%-be%&).
2808
2809 .vitem &%-bF%&&~<&'filename'&>
2810 .oindex "&%-bF%&"
2811 .cindex "system filter" "testing"
2812 .cindex "testing" "system filter"
2813 This option is the same as &%-bf%& except that it assumes that the filter being
2814 tested is a system filter. The additional commands that are available only in
2815 system filters are recognized.
2816
2817 .vitem &%-bf%&&~<&'filename'&>
2818 .oindex "&%-bf%&"
2819 .cindex "filter" "testing"
2820 .cindex "testing" "filter file"
2821 .cindex "forward file" "testing"
2822 .cindex "testing" "forward file"
2823 .cindex "Sieve filter" "testing"
2824 This option runs Exim in user filter testing mode; the file is the filter file
2825 to be tested, and a test message must be supplied on the standard input. If
2826 there are no message-dependent tests in the filter, an empty file can be
2827 supplied.
2828
2829 If you want to test a system filter file, use &%-bF%& instead of &%-bf%&. You
2830 can use both &%-bF%& and &%-bf%& on the same command, in order to test a system
2831 filter and a user filter in the same run. For example:
2832 .code
2833 exim -bF /system/filter -bf /user/filter </test/message
2834 .endd
2835 This is helpful when the system filter adds header lines or sets filter
2836 variables that are used by the user filter.
2837
2838 If the test filter file does not begin with one of the special lines
2839 .code
2840 # Exim filter
2841 # Sieve filter
2842 .endd
2843 it is taken to be a normal &_.forward_& file, and is tested for validity under
2844 that interpretation. See sections &<<SECTitenonfilred>>& to
2845 &<<SECTspecitredli>>& for a description of the possible contents of non-filter
2846 redirection lists.
2847
2848 The result of an Exim command that uses &%-bf%&, provided no errors are
2849 detected, is a list of the actions that Exim would try to take if presented
2850 with the message for real. More details of filter testing are given in the
2851 separate document entitled &'Exim's interfaces to mail filtering'&.
2852
2853 When testing a filter file,
2854 .cindex "&""From""& line"
2855 .cindex "envelope sender"
2856 .oindex "&%-f%&" "for filter testing"
2857 the envelope sender can be set by the &%-f%& option,
2858 or by a &"From&~"& line at the start of the test message. Various parameters
2859 that would normally be taken from the envelope recipient address of the message
2860 can be set by means of additional command line options (see the next four
2861 options).
2862
2863 .vitem &%-bfd%&&~<&'domain'&>
2864 .oindex "&%-bfd%&"
2865 .vindex "&$qualify_domain$&"
2866 This sets the domain of the recipient address when a filter file is being
2867 tested by means of the &%-bf%& option. The default is the value of
2868 &$qualify_domain$&.
2869
2870 .vitem &%-bfl%&&~<&'local&~part'&>
2871 .oindex "&%-bfl%&"
2872 This sets the local part of the recipient address when a filter file is being
2873 tested by means of the &%-bf%& option. The default is the username of the
2874 process that calls Exim. A local part should be specified with any prefix or
2875 suffix stripped, because that is how it appears to the filter when a message is
2876 actually being delivered.
2877
2878 .vitem &%-bfp%&&~<&'prefix'&>
2879 .oindex "&%-bfp%&"
2880 This sets the prefix of the local part of the recipient address when a filter
2881 file is being tested by means of the &%-bf%& option. The default is an empty
2882 prefix.
2883
2884 .vitem &%-bfs%&&~<&'suffix'&>
2885 .oindex "&%-bfs%&"
2886 This sets the suffix of the local part of the recipient address when a filter
2887 file is being tested by means of the &%-bf%& option. The default is an empty
2888 suffix.
2889
2890 .vitem &%-bh%&&~<&'IP&~address'&>
2891 .oindex "&%-bh%&"
2892 .cindex "testing" "incoming SMTP"
2893 .cindex "SMTP" "testing incoming"
2894 .cindex "testing" "relay control"
2895 .cindex "relaying" "testing configuration"
2896 .cindex "policy control" "testing"
2897 .cindex "debugging" "&%-bh%& option"
2898 This option runs a fake SMTP session as if from the given IP address, using the
2899 standard input and output. The IP address may include a port number at the end,
2900 after a full stop. For example:
2901 .code
2902 exim -bh 10.9.8.7.1234
2903 exim -bh fe80::a00:20ff:fe86:a061.5678
2904 .endd
2905 When an IPv6 address is given, it is converted into canonical form. In the case
2906 of the second example above, the value of &$sender_host_address$& after
2907 conversion to the canonical form is
2908 &`fe80:0000:0000:0a00:20ff:fe86:a061.5678`&.
2909
2910 Comments as to what is going on are written to the standard error file. These
2911 include lines beginning with &"LOG"& for anything that would have been logged.
2912 This facility is provided for testing configuration options for incoming
2913 messages, to make sure they implement the required policy. For example, you can
2914 test your relay controls using &%-bh%&.
2915
2916 &*Warning 1*&:
2917 .cindex "RFC 1413"
2918 You can test features of the configuration that rely on ident (RFC 1413)
2919 information by using the &%-oMt%& option. However, Exim cannot actually perform
2920 an ident callout when testing using &%-bh%& because there is no incoming SMTP
2921 connection.
2922
2923 &*Warning 2*&: Address verification callouts (see section &<<SECTcallver>>&)
2924 are also skipped when testing using &%-bh%&. If you want these callouts to
2925 occur, use &%-bhc%& instead.
2926
2927 Messages supplied during the testing session are discarded, and nothing is
2928 written to any of the real log files. There may be pauses when DNS (and other)
2929 lookups are taking place, and of course these may time out. The &%-oMi%& option
2930 can be used to specify a specific IP interface and port if this is important,
2931 and &%-oMaa%& and &%-oMai%& can be used to set parameters as if the SMTP
2932 session were authenticated.
2933
2934 The &'exim_checkaccess'& utility is a &"packaged"& version of &%-bh%& whose
2935 output just states whether a given recipient address from a given host is
2936 acceptable or not. See section &<<SECTcheckaccess>>&.
2937
2938 Features such as authentication and encryption, where the client input is not
2939 plain text, cannot easily be tested with &%-bh%&. Instead, you should use a
2940 specialized SMTP test program such as
2941 &url(http://jetmore.org/john/code/#swaks,swaks).
2942
2943 .vitem &%-bhc%&&~<&'IP&~address'&>
2944 .oindex "&%-bhc%&"
2945 This option operates in the same way as &%-bh%&, except that address
2946 verification callouts are performed if required. This includes consulting and
2947 updating the callout cache database.
2948
2949 .vitem &%-bi%&
2950 .oindex "&%-bi%&"
2951 .cindex "alias file" "building"
2952 .cindex "building alias file"
2953 .cindex "Sendmail compatibility" "&%-bi%& option"
2954 Sendmail interprets the &%-bi%& option as a request to rebuild its alias file.
2955 Exim does not have the concept of a single alias file, and so it cannot mimic
2956 this behaviour. However, calls to &_/usr/lib/sendmail_& with the &%-bi%& option
2957 tend to appear in various scripts such as NIS make files, so the option must be
2958 recognized.
2959
2960 If &%-bi%& is encountered, the command specified by the &%bi_command%&
2961 configuration option is run, under the uid and gid of the caller of Exim. If
2962 the &%-oA%& option is used, its value is passed to the command as an argument.
2963 The command set by &%bi_command%& may not contain arguments. The command can
2964 use the &'exim_dbmbuild'& utility, or some other means, to rebuild alias files
2965 if this is required. If the &%bi_command%& option is not set, calling Exim with
2966 &%-bi%& is a no-op.
2967
2968 . // Keep :help first, then the rest in alphabetical order
2969 .vitem &%-bI:help%&
2970 .oindex "&%-bI:help%&"
2971 .cindex "querying exim information"
2972 We shall provide various options starting &`-bI:`& for querying Exim for
2973 information. The output of many of these will be intended for machine
2974 consumption. This one is not. The &%-bI:help%& option asks Exim for a
2975 synopsis of supported options beginning &`-bI:`&. Use of any of these
2976 options shall cause Exim to exit after producing the requested output.
2977
2978 .vitem &%-bI:dscp%&
2979 .oindex "&%-bI:dscp%&"
2980 .cindex "DSCP" "values"
2981 This option causes Exim to emit an alphabetically sorted list of all
2982 recognised DSCP names.
2983
2984 .vitem &%-bI:sieve%&
2985 .oindex "&%-bI:sieve%&"
2986 .cindex "Sieve filter" "capabilities"
2987 This option causes Exim to emit an alphabetically sorted list of all supported
2988 Sieve protocol extensions on stdout, one per line. This is anticipated to be
2989 useful for ManageSieve (RFC 5804) implementations, in providing that protocol's
2990 &`SIEVE`& capability response line. As the precise list may depend upon
2991 compile-time build options, which this option will adapt to, this is the only
2992 way to guarantee a correct response.
2993
2994 .vitem &%-bm%&
2995 .oindex "&%-bm%&"
2996 .cindex "local message reception"
2997 This option runs an Exim receiving process that accepts an incoming,
2998 locally-generated message on the standard input. The recipients are given as the
2999 command arguments (except when &%-t%& is also present &-- see below). Each
3000 argument can be a comma-separated list of RFC 2822 addresses. This is the
3001 default option for selecting the overall action of an Exim call; it is assumed
3002 if no other conflicting option is present.
3003
3004 If any addresses in the message are unqualified (have no domain), they are
3005 qualified by the values of the &%qualify_domain%& or &%qualify_recipient%&
3006 options, as appropriate. The &%-bnq%& option (see below) provides a way of
3007 suppressing this for special cases.
3008
3009 Policy checks on the contents of local messages can be enforced by means of
3010 the non-SMTP ACL. See chapter &<<CHAPACL>>& for details.
3011
3012 .cindex "return code" "for &%-bm%&"
3013 The return code is zero if the message is successfully accepted. Otherwise, the
3014 action is controlled by the &%-oe%&&'x'& option setting &-- see below.
3015
3016 The format
3017 .cindex "message" "format"
3018 .cindex "format" "message"
3019 .cindex "&""From""& line"
3020 .cindex "UUCP" "&""From""& line"
3021 .cindex "Sendmail compatibility" "&""From""& line"
3022 of the message must be as defined in RFC 2822, except that, for
3023 compatibility with Sendmail and Smail, a line in one of the forms
3024 .code
3025 From sender Fri Jan 5 12:55 GMT 1997
3026 From sender Fri, 5 Jan 97 12:55:01
3027 .endd
3028 (with the weekday optional, and possibly with additional text after the date)
3029 is permitted to appear at the start of the message. There appears to be no
3030 authoritative specification of the format of this line. Exim recognizes it by
3031 matching against the regular expression defined by the &%uucp_from_pattern%&
3032 option, which can be changed if necessary.
3033
3034 .oindex "&%-f%&" "overriding &""From""& line"
3035 The specified sender is treated as if it were given as the argument to the
3036 &%-f%& option, but if a &%-f%& option is also present, its argument is used in
3037 preference to the address taken from the message. The caller of Exim must be a
3038 trusted user for the sender of a message to be set in this way.
3039
3040 .vitem &%-bmalware%&&~<&'filename'&>
3041 .oindex "&%-bmalware%&"
3042 .cindex "testing", "malware"
3043 .cindex "malware scan test"
3044 This debugging option causes Exim to scan the given file or directory
3045 (depending on the used scanner interface),
3046 using the malware scanning framework. The option of &%av_scanner%& influences
3047 this option, so if &%av_scanner%&'s value is dependent upon an expansion then
3048 the expansion should have defaults which apply to this invocation. ACLs are
3049 not invoked, so if &%av_scanner%& references an ACL variable then that variable
3050 will never be populated and &%-bmalware%& will fail.
3051
3052 Exim will have changed working directory before resolving the filename, so
3053 using fully qualified pathnames is advisable. Exim will be running as the Exim
3054 user when it tries to open the file, rather than as the invoking user.
3055 This option requires admin privileges.
3056
3057 The &%-bmalware%& option will not be extended to be more generally useful,
3058 there are better tools for file-scanning. This option exists to help
3059 administrators verify their Exim and AV scanner configuration.
3060
3061 .vitem &%-bnq%&
3062 .oindex "&%-bnq%&"
3063 .cindex "address qualification, suppressing"
3064 By default, Exim automatically qualifies unqualified addresses (those
3065 without domains) that appear in messages that are submitted locally (that
3066 is, not over TCP/IP). This qualification applies both to addresses in
3067 envelopes, and addresses in header lines. Sender addresses are qualified using
3068 &%qualify_domain%&, and recipient addresses using &%qualify_recipient%& (which
3069 defaults to the value of &%qualify_domain%&).
3070
3071 Sometimes, qualification is not wanted. For example, if &%-bS%& (batch SMTP) is
3072 being used to re-submit messages that originally came from remote hosts after
3073 content scanning, you probably do not want to qualify unqualified addresses in
3074 header lines. (Such lines will be present only if you have not enabled a header
3075 syntax check in the appropriate ACL.)
3076
3077 The &%-bnq%& option suppresses all qualification of unqualified addresses in
3078 messages that originate on the local host. When this is used, unqualified
3079 addresses in the envelope provoke errors (causing message rejection) and
3080 unqualified addresses in header lines are left alone.
3081
3082
3083 .vitem &%-bP%&
3084 .oindex "&%-bP%&"
3085 .cindex "configuration options" "extracting"
3086 .cindex "options" "configuration &-- extracting"
3087 If this option is given with no arguments, it causes the values of all Exim's
3088 main configuration options to be written to the standard output. The values
3089 of one or more specific options can be requested by giving their names as
3090 arguments, for example:
3091 .code
3092 exim -bP qualify_domain hold_domains
3093 .endd
3094 .cindex "hiding configuration option values"
3095 .cindex "configuration options" "hiding value of"
3096 .cindex "options" "hiding value of"
3097 However, any option setting that is preceded by the word &"hide"& in the
3098 configuration file is not shown in full, except to an admin user. For other
3099 users, the output is as in this example:
3100 .code
3101 mysql_servers = <value not displayable>
3102 .endd
3103 If &%config%& is given as an argument, the config is
3104 output, as it was parsed, any include file resolved, any comment removed.
3105
3106 If &%config_file%& is given as an argument, the name of the run time
3107 configuration file is output. (&%configure_file%& works too, for
3108 backward compatibility.)
3109 If a list of configuration files was supplied, the value that is output here
3110 is the name of the file that was actually used.
3111
3112 .cindex "options" "hiding name of"
3113 If the &%-n%& flag is given, then for most modes of &%-bP%& operation the
3114 name will not be output.
3115
3116 .cindex "daemon" "process id (pid)"
3117 .cindex "pid (process id)" "of daemon"
3118 If &%log_file_path%& or &%pid_file_path%& are given, the names of the
3119 directories where log files and daemon pid files are written are output,
3120 respectively. If these values are unset, log files are written in a
3121 sub-directory of the spool directory called &%log%&, and the pid file is
3122 written directly into the spool directory.
3123
3124 If &%-bP%& is followed by a name preceded by &`+`&, for example,
3125 .code
3126 exim -bP +local_domains
3127 .endd
3128 it searches for a matching named list of any type (domain, host, address, or
3129 local part) and outputs what it finds.
3130
3131 .cindex "options" "router &-- extracting"
3132 .cindex "options" "transport &-- extracting"
3133 .cindex "options" "authenticator &-- extracting"
3134 If one of the words &%router%&, &%transport%&, or &%authenticator%& is given,
3135 followed by the name of an appropriate driver instance, the option settings for
3136 that driver are output. For example:
3137 .code
3138 exim -bP transport local_delivery
3139 .endd
3140 The generic driver options are output first, followed by the driver's private
3141 options. A list of the names of drivers of a particular type can be obtained by
3142 using one of the words &%router_list%&, &%transport_list%&, or
3143 &%authenticator_list%&, and a complete list of all drivers with their option
3144 settings can be obtained by using &%routers%&, &%transports%&, or
3145 &%authenticators%&.
3146
3147 .cindex "environment"
3148 If &%environment%& is given as an argument, the set of environment
3149 variables is output, line by line. Using the &%-n%& flag suppresses the value of the
3150 variables.
3151
3152 .cindex "options" "macro &-- extracting"
3153 If invoked by an admin user, then &%macro%&, &%macro_list%& and &%macros%&
3154 are available, similarly to the drivers. Because macros are sometimes used
3155 for storing passwords, this option is restricted.
3156 The output format is one item per line.
3157
3158 .vitem &%-bp%&
3159 .oindex "&%-bp%&"
3160 .cindex "queue" "listing messages on"
3161 .cindex "listing" "messages on the queue"
3162 This option requests a listing of the contents of the mail queue on the
3163 standard output. If the &%-bp%& option is followed by a list of message ids,
3164 just those messages are listed. By default, this option can be used only by an
3165 admin user. However, the &%queue_list_requires_admin%& option can be set false
3166 to allow any user to see the queue.
3167
3168 Each message on the queue is displayed as in the following example:
3169 .code
3170 25m 2.9K 0t5C6f-0000c8-00 <alice@wonderland.fict.example>
3171 red.king@looking-glass.fict.example
3172 <other addresses>
3173 .endd
3174 .cindex "message" "size in queue listing"
3175 .cindex "size" "of message"
3176 The first line contains the length of time the message has been on the queue
3177 (in this case 25 minutes), the size of the message (2.9K), the unique local
3178 identifier for the message, and the message sender, as contained in the
3179 envelope. For bounce messages, the sender address is empty, and appears as
3180 &"<>"&. If the message was submitted locally by an untrusted user who overrode
3181 the default sender address, the user's login name is shown in parentheses
3182 before the sender address.
3183
3184 .cindex "frozen messages" "in queue listing"
3185 If the message is frozen (attempts to deliver it are suspended) then the text
3186 &"*** frozen ***"& is displayed at the end of this line.
3187
3188 The recipients of the message (taken from the envelope, not the headers) are
3189 displayed on subsequent lines. Those addresses to which the message has already
3190 been delivered are marked with the letter D. If an original address gets
3191 expanded into several addresses via an alias or forward file, the original is
3192 displayed with a D only when deliveries for all of its child addresses are
3193 complete.
3194
3195
3196 .vitem &%-bpa%&
3197 .oindex "&%-bpa%&"
3198 This option operates like &%-bp%&, but in addition it shows delivered addresses
3199 that were generated from the original top level address(es) in each message by
3200 alias or forwarding operations. These addresses are flagged with &"+D"& instead
3201 of just &"D"&.
3202
3203
3204 .vitem &%-bpc%&
3205 .oindex "&%-bpc%&"
3206 .cindex "queue" "count of messages on"
3207 This option counts the number of messages on the queue, and writes the total
3208 to the standard output. It is restricted to admin users, unless
3209 &%queue_list_requires_admin%& is set false.
3210
3211
3212 .vitem &%-bpr%&
3213 .oindex "&%-bpr%&"
3214 This option operates like &%-bp%&, but the output is not sorted into
3215 chronological order of message arrival. This can speed it up when there are
3216 lots of messages on the queue, and is particularly useful if the output is
3217 going to be post-processed in a way that doesn't need the sorting.
3218
3219 .vitem &%-bpra%&
3220 .oindex "&%-bpra%&"
3221 This option is a combination of &%-bpr%& and &%-bpa%&.
3222
3223 .vitem &%-bpru%&
3224 .oindex "&%-bpru%&"
3225 This option is a combination of &%-bpr%& and &%-bpu%&.
3226
3227
3228 .vitem &%-bpu%&
3229 .oindex "&%-bpu%&"
3230 This option operates like &%-bp%& but shows only undelivered top-level
3231 addresses for each message displayed. Addresses generated by aliasing or
3232 forwarding are not shown, unless the message was deferred after processing by a
3233 router with the &%one_time%& option set.
3234
3235
3236 .vitem &%-brt%&
3237 .oindex "&%-brt%&"
3238 .cindex "testing" "retry configuration"
3239 .cindex "retry" "configuration testing"
3240 This option is for testing retry rules, and it must be followed by up to three
3241 arguments. It causes Exim to look for a retry rule that matches the values
3242 and to write it to the standard output. For example:
3243 .code
3244 exim -brt bach.comp.mus.example
3245 Retry rule: *.comp.mus.example F,2h,15m; F,4d,30m;
3246 .endd
3247 See chapter &<<CHAPretry>>& for a description of Exim's retry rules. The first
3248 argument, which is required, can be a complete address in the form
3249 &'local_part@domain'&, or it can be just a domain name. If the second argument
3250 contains a dot, it is interpreted as an optional second domain name; if no
3251 retry rule is found for the first argument, the second is tried. This ties in
3252 with Exim's behaviour when looking for retry rules for remote hosts &-- if no
3253 rule is found that matches the host, one that matches the mail domain is
3254 sought. Finally, an argument that is the name of a specific delivery error, as
3255 used in setting up retry rules, can be given. For example:
3256 .code
3257 exim -brt haydn.comp.mus.example quota_3d
3258 Retry rule: *@haydn.comp.mus.example quota_3d F,1h,15m
3259 .endd
3260
3261 .vitem &%-brw%&
3262 .oindex "&%-brw%&"
3263 .cindex "testing" "rewriting"
3264 .cindex "rewriting" "testing"
3265 This option is for testing address rewriting rules, and it must be followed by
3266 a single argument, consisting of either a local part without a domain, or a
3267 complete address with a fully qualified domain. Exim outputs how this address
3268 would be rewritten for each possible place it might appear. See chapter
3269 &<<CHAPrewrite>>& for further details.
3270
3271 .vitem &%-bS%&
3272 .oindex "&%-bS%&"
3273 .cindex "SMTP" "batched incoming"
3274 .cindex "batched SMTP input"
3275 This option is used for batched SMTP input, which is an alternative interface
3276 for non-interactive local message submission. A number of messages can be
3277 submitted in a single run. However, despite its name, this is not really SMTP
3278 input. Exim reads each message's envelope from SMTP commands on the standard
3279 input, but generates no responses. If the caller is trusted, or
3280 &%untrusted_set_sender%& is set, the senders in the SMTP MAIL commands are
3281 believed; otherwise the sender is always the caller of Exim.
3282
3283 The message itself is read from the standard input, in SMTP format (leading
3284 dots doubled), terminated by a line containing just a single dot. An error is
3285 provoked if the terminating dot is missing. A further message may then follow.
3286
3287 As for other local message submissions, the contents of incoming batch SMTP
3288 messages can be checked using the non-SMTP ACL (see chapter &<<CHAPACL>>&).
3289 Unqualified addresses are automatically qualified using &%qualify_domain%& and
3290 &%qualify_recipient%&, as appropriate, unless the &%-bnq%& option is used.
3291
3292 Some other SMTP commands are recognized in the input. HELO and EHLO act
3293 as RSET; VRFY, EXPN, ETRN, and HELP act as NOOP;
3294 QUIT quits, ignoring the rest of the standard input.
3295
3296 .cindex "return code" "for &%-bS%&"
3297 If any error is encountered, reports are written to the standard output and
3298 error streams, and Exim gives up immediately. The return code is 0 if no error
3299 was detected; it is 1 if one or more messages were accepted before the error
3300 was detected; otherwise it is 2.
3301
3302 More details of input using batched SMTP are given in section
3303 &<<SECTincomingbatchedSMTP>>&.
3304
3305 .vitem &%-bs%&
3306 .oindex "&%-bs%&"
3307 .cindex "SMTP" "local input"
3308 .cindex "local SMTP input"
3309 This option causes Exim to accept one or more messages by reading SMTP commands
3310 on the standard input, and producing SMTP replies on the standard output. SMTP
3311 policy controls, as defined in ACLs (see chapter &<<CHAPACL>>&) are applied.
3312 Some user agents use this interface as a way of passing locally-generated
3313 messages to the MTA.
3314
3315 In
3316 .cindex "sender" "source of"
3317 this usage, if the caller of Exim is trusted, or &%untrusted_set_sender%& is
3318 set, the senders of messages are taken from the SMTP MAIL commands.
3319 Otherwise the content of these commands is ignored and the sender is set up as
3320 the calling user. Unqualified addresses are automatically qualified using
3321 &%qualify_domain%& and &%qualify_recipient%&, as appropriate, unless the
3322 &%-bnq%& option is used.
3323
3324 .cindex "inetd"
3325 The
3326 &%-bs%& option is also used to run Exim from &'inetd'&, as an alternative to
3327 using a listening daemon. Exim can distinguish the two cases by checking
3328 whether the standard input is a TCP/IP socket. When Exim is called from
3329 &'inetd'&, the source of the mail is assumed to be remote, and the comments
3330 above concerning senders and qualification do not apply. In this situation,
3331 Exim behaves in exactly the same way as it does when receiving a message via
3332 the listening daemon.
3333
3334 .vitem &%-bt%&
3335 .oindex "&%-bt%&"
3336 .cindex "testing" "addresses"
3337 .cindex "address" "testing"
3338 This option runs Exim in address testing mode, in which each argument is taken
3339 as a recipient address to be tested for deliverability. The results are
3340 written to the standard output. If a test fails, and the caller is not an admin
3341 user, no details of the failure are output, because these might contain
3342 sensitive information such as usernames and passwords for database lookups.
3343
3344 If no arguments are given, Exim runs in an interactive manner, prompting with a
3345 right angle bracket for addresses to be tested.
3346
3347 Unlike the &%-be%& test option, you cannot arrange for Exim to use the
3348 &[readline()]& function, because it is running as &'root'& and there are
3349 security issues.
3350
3351 Each address is handled as if it were the recipient address of a message
3352 (compare the &%-bv%& option). It is passed to the routers and the result is
3353 written to the standard output. However, any router that has
3354 &%no_address_test%& set is bypassed. This can make &%-bt%& easier to use for
3355 genuine routing tests if your first router passes everything to a scanner
3356 program.
3357
3358 .cindex "return code" "for &%-bt%&"
3359 The return code is 2 if any address failed outright; it is 1 if no address
3360 failed outright but at least one could not be resolved for some reason. Return
3361 code 0 is given only when all addresses succeed.
3362
3363 .cindex "duplicate addresses"
3364 &*Note*&: When actually delivering a message, Exim removes duplicate recipient
3365 addresses after routing is complete, so that only one delivery takes place.
3366 This does not happen when testing with &%-bt%&; the full results of routing are
3367 always shown.
3368
3369 &*Warning*&: &%-bt%& can only do relatively simple testing. If any of the
3370 routers in the configuration makes any tests on the sender address of a
3371 message,
3372 .oindex "&%-f%&" "for address testing"
3373 you can use the &%-f%& option to set an appropriate sender when running
3374 &%-bt%& tests. Without it, the sender is assumed to be the calling user at the
3375 default qualifying domain. However, if you have set up (for example) routers
3376 whose behaviour depends on the contents of an incoming message, you cannot test
3377 those conditions using &%-bt%&. The &%-N%& option provides a possible way of
3378 doing such tests.
3379
3380 .vitem &%-bV%&
3381 .oindex "&%-bV%&"
3382 .cindex "version number of Exim"
3383 This option causes Exim to write the current version number, compilation
3384 number, and compilation date of the &'exim'& binary to the standard output.
3385 It also lists the DBM library that is being used, the optional modules (such as
3386 specific lookup types), the drivers that are included in the binary, and the
3387 name of the run time configuration file that is in use.
3388
3389 As part of its operation, &%-bV%& causes Exim to read and syntax check its
3390 configuration file. However, this is a static check only. It cannot check
3391 values that are to be expanded. For example, although a misspelt ACL verb is
3392 detected, an error in the verb's arguments is not. You cannot rely on &%-bV%&
3393 alone to discover (for example) all the typos in the configuration; some
3394 realistic testing is needed. The &%-bh%& and &%-N%& options provide more
3395 dynamic testing facilities.
3396
3397 .vitem &%-bv%&
3398 .oindex "&%-bv%&"
3399 .cindex "verifying address" "using &%-bv%&"
3400 .cindex "address" "verification"
3401 This option runs Exim in address verification mode, in which each argument is
3402 taken as a recipient address to be verified by the routers. (This does
3403 not involve any verification callouts). During normal operation, verification
3404 happens mostly as a consequence processing a &%verify%& condition in an ACL
3405 (see chapter &<<CHAPACL>>&). If you want to test an entire ACL, possibly
3406 including callouts, see the &%-bh%& and &%-bhc%& options.
3407
3408 If verification fails, and the caller is not an admin user, no details of the
3409 failure are output, because these might contain sensitive information such as
3410 usernames and passwords for database lookups.
3411
3412 If no arguments are given, Exim runs in an interactive manner, prompting with a
3413 right angle bracket for addresses to be verified.
3414
3415 Unlike the &%-be%& test option, you cannot arrange for Exim to use the
3416 &[readline()]& function, because it is running as &'exim'& and there are
3417 security issues.
3418
3419 Verification differs from address testing (the &%-bt%& option) in that routers
3420 that have &%no_verify%& set are skipped, and if the address is accepted by a
3421 router that has &%fail_verify%& set, verification fails. The address is
3422 verified as a recipient if &%-bv%& is used; to test verification for a sender
3423 address, &%-bvs%& should be used.
3424
3425 If the &%-v%& option is not set, the output consists of a single line for each
3426 address, stating whether it was verified or not, and giving a reason in the
3427 latter case. Without &%-v%&, generating more than one address by redirection
3428 causes verification to end successfully, without considering the generated
3429 addresses. However, if just one address is generated, processing continues,
3430 and the generated address must verify successfully for the overall verification
3431 to succeed.
3432
3433 When &%-v%& is set, more details are given of how the address has been handled,
3434 and in the case of address redirection, all the generated addresses are also
3435 considered. Verification may succeed for some and fail for others.
3436
3437 The
3438 .cindex "return code" "for &%-bv%&"
3439 return code is 2 if any address failed outright; it is 1 if no address
3440 failed outright but at least one could not be resolved for some reason. Return
3441 code 0 is given only when all addresses succeed.
3442
3443 If any of the routers in the configuration makes any tests on the sender
3444 address of a message, you should use the &%-f%& option to set an appropriate
3445 sender when running &%-bv%& tests. Without it, the sender is assumed to be the
3446 calling user at the default qualifying domain.
3447
3448 .vitem &%-bvs%&
3449 .oindex "&%-bvs%&"
3450 This option acts like &%-bv%&, but verifies the address as a sender rather
3451 than a recipient address. This affects any rewriting and qualification that
3452 might happen.
3453
3454 .vitem &%-bw%&
3455 .oindex "&%-bw%&"
3456 .cindex "daemon"
3457 .cindex "inetd"
3458 .cindex "inetd" "wait mode"
3459 This option runs Exim as a daemon, awaiting incoming SMTP connections,
3460 similarly to the &%-bd%& option. All port specifications on the command-line
3461 and in the configuration file are ignored. Queue-running may not be specified.
3462
3463 In this mode, Exim expects to be passed a socket as fd 0 (stdin) which is
3464 listening for connections. This permits the system to start up and have
3465 inetd (or equivalent) listen on the SMTP ports, starting an Exim daemon for
3466 each port only when the first connection is received.
3467
3468 If the option is given as &%-bw%&<&'time'&> then the time is a timeout, after
3469 which the daemon will exit, which should cause inetd to listen once more.
3470
3471 .vitem &%-C%&&~<&'filelist'&>
3472 .oindex "&%-C%&"
3473 .cindex "configuration file" "alternate"
3474 .cindex "CONFIGURE_FILE"
3475 .cindex "alternate configuration file"
3476 This option causes Exim to find the run time configuration file from the given
3477 list instead of from the list specified by the CONFIGURE_FILE
3478 compile-time setting. Usually, the list will consist of just a single file
3479 name, but it can be a colon-separated list of names. In this case, the first
3480 file that exists is used. Failure to open an existing file stops Exim from
3481 proceeding any further along the list, and an error is generated.
3482
3483 When this option is used by a caller other than root, and the list is different
3484 from the compiled-in list, Exim gives up its root privilege immediately, and
3485 runs with the real and effective uid and gid set to those of the caller.
3486 However, if a TRUSTED_CONFIG_LIST file is defined in &_Local/Makefile_&, that
3487 file contains a list of full pathnames, one per line, for configuration files
3488 which are trusted. Root privilege is retained for any configuration file so
3489 listed, as long as the caller is the Exim user (or the user specified in the
3490 CONFIGURE_OWNER option, if any), and as long as the configuration file is
3491 not writeable by inappropriate users or groups.
3492
3493 Leaving TRUSTED_CONFIG_LIST unset precludes the possibility of testing a
3494 configuration using &%-C%& right through message reception and delivery,
3495 even if the caller is root. The reception works, but by that time, Exim is
3496 running as the Exim user, so when it re-executes to regain privilege for the
3497 delivery, the use of &%-C%& causes privilege to be lost. However, root can
3498 test reception and delivery using two separate commands (one to put a message
3499 on the queue, using &%-odq%&, and another to do the delivery, using &%-M%&).
3500
3501 If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a
3502 prefix string with which any file named in a &%-C%& command line option
3503 must start. In addition, the file name must not contain the sequence &`/../`&.
3504 However, if the value of the &%-C%& option is identical to the value of
3505 CONFIGURE_FILE in &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as
3506 usual. There is no default setting for ALT_CONFIG_PREFIX; when it is
3507 unset, any file name can be used with &%-C%&.
3508
3509 ALT_CONFIG_PREFIX can be used to confine alternative configuration files
3510 to a directory to which only root has access. This prevents someone who has
3511 broken into the Exim account from running a privileged Exim with an arbitrary
3512 configuration file.
3513
3514 The &%-C%& facility is useful for ensuring that configuration files are
3515 syntactically correct, but cannot be used for test deliveries, unless the
3516 caller is privileged, or unless it is an exotic configuration that does not
3517 require privilege. No check is made on the owner or group of the files
3518 specified by this option.
3519
3520
3521 .vitem &%-D%&<&'macro'&>=<&'value'&>
3522 .oindex "&%-D%&"
3523 .cindex "macro" "setting on command line"
3524 This option can be used to override macro definitions in the configuration file
3525 (see section &<<SECTmacrodefs>>&). However, like &%-C%&, if it is used by an
3526 unprivileged caller, it causes Exim to give up its root privilege.
3527 If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is
3528 completely disabled, and its use causes an immediate error exit.
3529
3530 If WHITELIST_D_MACROS is defined in &_Local/Makefile_& then it should be a
3531 colon-separated list of macros which are considered safe and, if &%-D%& only
3532 supplies macros from this list, and the values are acceptable, then Exim will
3533 not give up root privilege if the caller is root, the Exim run-time user, or
3534 the CONFIGURE_OWNER, if set. This is a transition mechanism and is expected
3535 to be removed in the future. Acceptable values for the macros satisfy the
3536 regexp: &`^[A-Za-z0-9_/.-]*$`&
3537
3538 The entire option (including equals sign if present) must all be within one
3539 command line item. &%-D%& can be used to set the value of a macro to the empty
3540 string, in which case the equals sign is optional. These two commands are
3541 synonymous:
3542 .code
3543 exim -DABC ...
3544 exim -DABC= ...
3545 .endd
3546 To include spaces in a macro definition item, quotes must be used. If you use
3547 quotes, spaces are permitted around the macro name and the equals sign. For
3548 example:
3549 .code
3550 exim '-D ABC = something' ...
3551 .endd
3552 &%-D%& may be repeated up to 10 times on a command line.
3553 Only macro names up to 22 letters long can be set.
3554
3555
3556 .vitem &%-d%&<&'debug&~options'&>
3557 .oindex "&%-d%&"
3558 .cindex "debugging" "list of selectors"
3559 .cindex "debugging" "&%-d%& option"
3560 This option causes debugging information to be written to the standard
3561 error stream. It is restricted to admin users because debugging output may show
3562 database queries that contain password information. Also, the details of users'
3563 filter files should be protected. If a non-admin user uses &%-d%&, Exim
3564 writes an error message to the standard error stream and exits with a non-zero
3565 return code.
3566
3567 When &%-d%& is used, &%-v%& is assumed. If &%-d%& is given on its own, a lot of
3568 standard debugging data is output. This can be reduced, or increased to include
3569 some more rarely needed information, by directly following &%-d%& with a string
3570 made up of names preceded by plus or minus characters. These add or remove sets
3571 of debugging data, respectively. For example, &%-d+filter%& adds filter
3572 debugging, whereas &%-d-all+filter%& selects only filter debugging. Note that
3573 no spaces are allowed in the debug setting. The available debugging categories
3574 are:
3575 .display
3576 &`acl `& ACL interpretation
3577 &`auth `& authenticators
3578 &`deliver `& general delivery logic
3579 &`dns `& DNS lookups (see also resolver)
3580 &`dnsbl `& DNS black list (aka RBL) code
3581 &`exec `& arguments for &[execv()]& calls
3582 &`expand `& detailed debugging for string expansions
3583 &`filter `& filter handling
3584 &`hints_lookup `& hints data lookups
3585 &`host_lookup `& all types of name-to-IP address handling
3586 &`ident `& ident lookup
3587 &`interface `& lists of local interfaces
3588 &`lists `& matching things in lists
3589 &`load `& system load checks
3590 &`local_scan `& can be used by &[local_scan()]& (see chapter &&&
3591 &<<CHAPlocalscan>>&)
3592 &`lookup `& general lookup code and all lookups
3593 &`memory `& memory handling
3594 &`pid `& add pid to debug output lines
3595 &`process_info `& setting info for the process log
3596 &`queue_run `& queue runs
3597 &`receive `& general message reception logic
3598 &`resolver `& turn on the DNS resolver's debugging output
3599 &`retry `& retry handling
3600 &`rewrite `& address rewriting
3601 &`route `& address routing
3602 &`timestamp `& add timestamp to debug output lines
3603 &`tls `& TLS logic
3604 &`transport `& transports
3605 &`uid `& changes of uid/gid and looking up uid/gid
3606 &`verify `& address verification logic
3607 &`all `& almost all of the above (see below), and also &%-v%&
3608 .endd
3609 The &`all`& option excludes &`memory`& when used as &`+all`&, but includes it
3610 for &`-all`&. The reason for this is that &`+all`& is something that people
3611 tend to use when generating debug output for Exim maintainers. If &`+memory`&
3612 is included, an awful lot of output that is very rarely of interest is
3613 generated, so it now has to be explicitly requested. However, &`-all`& does
3614 turn everything off.
3615
3616 .cindex "resolver, debugging output"
3617 .cindex "DNS resolver, debugging output"
3618 The &`resolver`& option produces output only if the DNS resolver was compiled
3619 with DEBUG enabled. This is not the case in some operating systems. Also,
3620 unfortunately, debugging output from the DNS resolver is written to stdout
3621 rather than stderr.
3622
3623 The default (&%-d%& with no argument) omits &`expand`&, &`filter`&,
3624 &`interface`&, &`load`&, &`memory`&, &`pid`&, &`resolver`&, and &`timestamp`&.
3625 However, the &`pid`& selector is forced when debugging is turned on for a
3626 daemon, which then passes it on to any re-executed Exims. Exim also
3627 automatically adds the pid to debug lines when several remote deliveries are
3628 run in parallel.
3629
3630 The &`timestamp`& selector causes the current time to be inserted at the start
3631 of all debug output lines. This can be useful when trying to track down delays
3632 in processing.
3633
3634 If the &%debug_print%& option is set in any driver, it produces output whenever
3635 any debugging is selected, or if &%-v%& is used.
3636
3637 .vitem &%-dd%&<&'debug&~options'&>
3638 .oindex "&%-dd%&"
3639 This option behaves exactly like &%-d%& except when used on a command that
3640 starts a daemon process. In that case, debugging is turned off for the
3641 subprocesses that the daemon creates. Thus, it is useful for monitoring the
3642 behaviour of the daemon without creating as much output as full debugging does.
3643
3644 .vitem &%-dropcr%&
3645 .oindex "&%-dropcr%&"
3646 This is an obsolete option that is now a no-op. It used to affect the way Exim
3647 handled CR and LF characters in incoming messages. What happens now is
3648 described in section &<<SECTlineendings>>&.
3649
3650 .vitem &%-E%&
3651 .oindex "&%-E%&"
3652 .cindex "bounce message" "generating"
3653 This option specifies that an incoming message is a locally-generated delivery
3654 failure report. It is used internally by Exim when handling delivery failures
3655 and is not intended for external use. Its only effect is to stop Exim
3656 generating certain messages to the postmaster, as otherwise message cascades
3657 could occur in some situations. As part of the same option, a message id may
3658 follow the characters &%-E%&. If it does, the log entry for the receipt of the
3659 new message contains the id, following &"R="&, as a cross-reference.
3660
3661 .vitem &%-e%&&'x'&
3662 .oindex "&%-e%&&'x'&"
3663 There are a number of Sendmail options starting with &%-oe%& which seem to be
3664 called by various programs without the leading &%o%& in the option. For
3665 example, the &%vacation%& program uses &%-eq%&. Exim treats all options of the
3666 form &%-e%&&'x'& as synonymous with the corresponding &%-oe%&&'x'& options.
3667
3668 .vitem &%-F%&&~<&'string'&>
3669 .oindex "&%-F%&"
3670 .cindex "sender" "name"
3671 .cindex "name" "of sender"
3672 This option sets the sender's full name for use when a locally-generated
3673 message is being accepted. In the absence of this option, the user's &'gecos'&
3674 entry from the password data is used. As users are generally permitted to alter
3675 their &'gecos'& entries, no security considerations are involved. White space
3676 between &%-F%& and the <&'string'&> is optional.
3677
3678 .vitem &%-f%&&~<&'address'&>
3679 .oindex "&%-f%&"
3680 .cindex "sender" "address"
3681 .cindex "address" "sender"
3682 .cindex "trusted users"
3683 .cindex "envelope sender"
3684 .cindex "user" "trusted"
3685 This option sets the address of the envelope sender of a locally-generated
3686 message (also known as the return path). The option can normally be used only
3687 by a trusted user, but &%untrusted_set_sender%& can be set to allow untrusted
3688 users to use it.
3689
3690 Processes running as root or the Exim user are always trusted. Other
3691 trusted users are defined by the &%trusted_users%& or &%trusted_groups%&
3692 options. In the absence of &%-f%&, or if the caller is not trusted, the sender
3693 of a local message is set to the caller's login name at the default qualify
3694 domain.
3695
3696 There is one exception to the restriction on the use of &%-f%&: an empty sender
3697 can be specified by any user, trusted or not, to create a message that can
3698 never provoke a bounce. An empty sender can be specified either as an empty
3699 string, or as a pair of angle brackets with nothing between them, as in these
3700 examples of shell commands:
3701 .code
3702 exim -f '<>' user@domain
3703 exim -f "" user@domain
3704 .endd
3705 In addition, the use of &%-f%& is not restricted when testing a filter file
3706 with &%-bf%& or when testing or verifying addresses using the &%-bt%& or
3707 &%-bv%& options.
3708
3709 Allowing untrusted users to change the sender address does not of itself make
3710 it possible to send anonymous mail. Exim still checks that the &'From:'& header
3711 refers to the local user, and if it does not, it adds a &'Sender:'& header,
3712 though this can be overridden by setting &%no_local_from_check%&.
3713
3714 White
3715 .cindex "&""From""& line"
3716 space between &%-f%& and the <&'address'&> is optional (that is, they can be
3717 given as two arguments or one combined argument). The sender of a
3718 locally-generated message can also be set (when permitted) by an initial
3719 &"From&~"& line in the message &-- see the description of &%-bm%& above &-- but
3720 if &%-f%& is also present, it overrides &"From&~"&.
3721
3722 .vitem &%-G%&
3723 .oindex "&%-G%&"
3724 .cindex "submission fixups, suppressing (command-line)"
3725 This option is equivalent to an ACL applying:
3726 .code
3727 control = suppress_local_fixups
3728 .endd
3729 for every message received. Note that Sendmail will complain about such
3730 bad formatting, where Exim silently just does not fix it up. This may change
3731 in future.
3732
3733 As this affects audit information, the caller must be a trusted user to use
3734 this option.
3735
3736 .vitem &%-h%&&~<&'number'&>
3737 .oindex "&%-h%&"
3738 .cindex "Sendmail compatibility" "&%-h%& option ignored"
3739 This option is accepted for compatibility with Sendmail, but has no effect. (In
3740 Sendmail it overrides the &"hop count"& obtained by counting &'Received:'&
3741 headers.)
3742
3743 .vitem &%-i%&
3744 .oindex "&%-i%&"
3745 .cindex "Solaris" "&'mail'& command"
3746 .cindex "dot" "in incoming non-SMTP message"
3747 This option, which has the same effect as &%-oi%&, specifies that a dot on a
3748 line by itself should not terminate an incoming, non-SMTP message. I can find
3749 no documentation for this option in Solaris 2.4 Sendmail, but the &'mailx'&
3750 command in Solaris 2.4 uses it. See also &%-ti%&.
3751
3752 .vitem &%-L%&&~<&'tag'&>
3753 .oindex "&%-L%&"
3754 .cindex "syslog" "process name; set with flag"
3755 This option is equivalent to setting &%syslog_processname%& in the config
3756 file and setting &%log_file_path%& to &`syslog`&.
3757 Its use is restricted to administrators. The configuration file has to be
3758 read and parsed, to determine access rights, before this is set and takes
3759 effect, so early configuration file errors will not honour this flag.
3760
3761 The tag should not be longer than 32 characters.
3762
3763 .vitem &%-M%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3764 .oindex "&%-M%&"
3765 .cindex "forcing delivery"
3766 .cindex "delivery" "forcing attempt"
3767 .cindex "frozen messages" "forcing delivery"
3768 This option requests Exim to run a delivery attempt on each message in turn. If
3769 any of the messages are frozen, they are automatically thawed before the
3770 delivery attempt. The settings of &%queue_domains%&, &%queue_smtp_domains%&,
3771 and &%hold_domains%& are ignored.
3772
3773 Retry
3774 .cindex "hints database" "overriding retry hints"
3775 hints for any of the addresses are overridden &-- Exim tries to deliver even if
3776 the normal retry time has not yet been reached. This option requires the caller
3777 to be an admin user. However, there is an option called &%prod_requires_admin%&
3778 which can be set false to relax this restriction (and also the same requirement
3779 for the &%-q%&, &%-R%&, and &%-S%& options).
3780
3781 The deliveries happen synchronously, that is, the original Exim process does
3782 not terminate until all the delivery attempts have finished. No output is
3783 produced unless there is a serious error. If you want to see what is happening,
3784 use the &%-v%& option as well, or inspect Exim's main log.
3785
3786 .vitem &%-Mar%&&~<&'message&~id'&>&~<&'address'&>&~<&'address'&>&~...
3787 .oindex "&%-Mar%&"
3788 .cindex "message" "adding recipients"
3789 .cindex "recipient" "adding"
3790 This option requests Exim to add the addresses to the list of recipients of the
3791 message (&"ar"& for &"add recipients"&). The first argument must be a message
3792 id, and the remaining ones must be email addresses. However, if the message is
3793 active (in the middle of a delivery attempt), it is not altered. This option
3794 can be used only by an admin user.
3795
3796 .vitem "&%-MC%&&~<&'transport'&>&~<&'hostname'&>&~<&'sequence&~number'&>&&&
3797 &~<&'message&~id'&>"
3798 .oindex "&%-MC%&"
3799 .cindex "SMTP" "passed connection"
3800 .cindex "SMTP" "multiple deliveries"
3801 .cindex "multiple SMTP deliveries"
3802 This option is not intended for use by external callers. It is used internally
3803 by Exim to invoke another instance of itself to deliver a waiting message using
3804 an existing SMTP connection, which is passed as the standard input. Details are
3805 given in chapter &<<CHAPSMTP>>&. This must be the final option, and the caller
3806 must be root or the Exim user in order to use it.
3807
3808 .vitem &%-MCA%&
3809 .oindex "&%-MCA%&"
3810 This option is not intended for use by external callers. It is used internally
3811 by Exim in conjunction with the &%-MC%& option. It signifies that the
3812 connection to the remote host has been authenticated.
3813
3814 .vitem &%-MCD%&
3815 .oindex "&%-MCD%&"
3816 This option is not intended for use by external callers. It is used internally
3817 by Exim in conjunction with the &%-MC%& option. It signifies that the
3818 remote host supports the ESMTP &_DSN_& extension.
3819
3820 .vitem &%-MCG%&&~<&'queue&~name'&>
3821 .oindex "&%-MCG%&"
3822 This option is not intended for use by external callers. It is used internally
3823 by Exim in conjunction with the &%-MC%& option. It signifies that an
3824 alternate queue is used, named by the following argument.
3825
3826 .vitem &%-MCK%&
3827 .oindex "&%-MCK%&"
3828 This option is not intended for use by external callers. It is used internally
3829 by Exim in conjunction with the &%-MC%& option. It signifies that an
3830 remote host supports the ESMTP &_CHUNKING_& extension.
3831
3832 .vitem &%-MCP%&
3833 .oindex "&%-MCP%&"
3834 This option is not intended for use by external callers. It is used internally
3835 by Exim in conjunction with the &%-MC%& option. It signifies that the server to
3836 which Exim is connected supports pipelining.
3837
3838 .vitem &%-MCQ%&&~<&'process&~id'&>&~<&'pipe&~fd'&>
3839 .oindex "&%-MCQ%&"
3840 This option is not intended for use by external callers. It is used internally
3841 by Exim in conjunction with the &%-MC%& option when the original delivery was
3842 started by a queue runner. It passes on the process id of the queue runner,
3843 together with the file descriptor number of an open pipe. Closure of the pipe
3844 signals the final completion of the sequence of processes that are passing
3845 messages through the same SMTP connection.
3846
3847 .vitem &%-MCS%&
3848 .oindex "&%-MCS%&"
3849 This option is not intended for use by external callers. It is used internally
3850 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3851 SMTP SIZE option should be used on messages delivered down the existing
3852 connection.
3853
3854 .vitem &%-MCT%&
3855 .oindex "&%-MCT%&"
3856 This option is not intended for use by external callers. It is used internally
3857 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3858 host to which Exim is connected supports TLS encryption.
3859
3860 .new
3861 .vitem &%-MCt%&&~<&'IP&~address'&>&~<&'port'&>&~<&'cipher'&>
3862 .oindex "&%-MCt%&"
3863 This option is not intended for use by external callers. It is used internally
3864 by Exim in conjunction with the &%-MC%& option, and passes on the fact that the
3865 connection is being proxied by a parent process for handling TLS encryption.
3866 The arguments give the local address and port being proxied, and the TLS cipher.
3867 .wen
3868
3869 .vitem &%-Mc%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3870 .oindex "&%-Mc%&"
3871 .cindex "hints database" "not overridden by &%-Mc%&"
3872 .cindex "delivery" "manually started &-- not forced"
3873 This option requests Exim to run a delivery attempt on each message in turn,
3874 but unlike the &%-M%& option, it does check for retry hints, and respects any
3875 that are found. This option is not very useful to external callers. It is
3876 provided mainly for internal use by Exim when it needs to re-invoke itself in
3877 order to regain root privilege for a delivery (see chapter &<<CHAPsecurity>>&).
3878 However, &%-Mc%& can be useful when testing, in order to run a delivery that
3879 respects retry times and other options such as &%hold_domains%& that are
3880 overridden when &%-M%& is used. Such a delivery does not count as a queue run.
3881 If you want to run a specific delivery as if in a queue run, you should use
3882 &%-q%& with a message id argument. A distinction between queue run deliveries
3883 and other deliveries is made in one or two places.
3884
3885 .vitem &%-Mes%&&~<&'message&~id'&>&~<&'address'&>
3886 .oindex "&%-Mes%&"
3887 .cindex "message" "changing sender"
3888 .cindex "sender" "changing"
3889 This option requests Exim to change the sender address in the message to the
3890 given address, which must be a fully qualified address or &"<>"& (&"es"& for
3891 &"edit sender"&). There must be exactly two arguments. The first argument must
3892 be a message id, and the second one an email address. However, if the message
3893 is active (in the middle of a delivery attempt), its status is not altered.
3894 This option can be used only by an admin user.
3895
3896 .vitem &%-Mf%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3897 .oindex "&%-Mf%&"
3898 .cindex "freezing messages"
3899 .cindex "message" "manually freezing"
3900 This option requests Exim to mark each listed message as &"frozen"&. This
3901 prevents any delivery attempts taking place until the message is &"thawed"&,
3902 either manually or as a result of the &%auto_thaw%& configuration option.
3903 However, if any of the messages are active (in the middle of a delivery
3904 attempt), their status is not altered. This option can be used only by an admin
3905 user.
3906
3907 .vitem &%-Mg%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3908 .oindex "&%-Mg%&"
3909 .cindex "giving up on messages"
3910 .cindex "message" "abandoning delivery attempts"
3911 .cindex "delivery" "abandoning further attempts"
3912 This option requests Exim to give up trying to deliver the listed messages,
3913 including any that are frozen. However, if any of the messages are active,
3914 their status is not altered. For non-bounce messages, a delivery error message
3915 is sent to the sender, containing the text &"cancelled by administrator"&.
3916 Bounce messages are just discarded. This option can be used only by an admin
3917 user.
3918
3919 .vitem &%-Mmad%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3920 .oindex "&%-Mmad%&"
3921 .cindex "delivery" "cancelling all"
3922 This option requests Exim to mark all the recipient addresses in the messages
3923 as already delivered (&"mad"& for &"mark all delivered"&). However, if any
3924 message is active (in the middle of a delivery attempt), its status is not
3925 altered. This option can be used only by an admin user.
3926
3927 .vitem &%-Mmd%&&~<&'message&~id'&>&~<&'address'&>&~<&'address'&>&~...
3928 .oindex "&%-Mmd%&"
3929 .cindex "delivery" "cancelling by address"
3930 .cindex "recipient" "removing"
3931 .cindex "removing recipients"
3932 This option requests Exim to mark the given addresses as already delivered
3933 (&"md"& for &"mark delivered"&). The first argument must be a message id, and
3934 the remaining ones must be email addresses. These are matched to recipient
3935 addresses in the message in a case-sensitive manner. If the message is active
3936 (in the middle of a delivery attempt), its status is not altered. This option
3937 can be used only by an admin user.
3938
3939 .vitem &%-Mrm%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3940 .oindex "&%-Mrm%&"
3941 .cindex "removing messages"
3942 .cindex "abandoning mail"
3943 .cindex "message" "manually discarding"
3944 This option requests Exim to remove the given messages from the queue. No
3945 bounce messages are sent; each message is simply forgotten. However, if any of
3946 the messages are active, their status is not altered. This option can be used
3947 only by an admin user or by the user who originally caused the message to be
3948 placed on the queue.
3949
3950 .vitem &%-Mset%&&~<&'message&~id'&>
3951 .oindex "&%-Mset%&
3952 .cindex "testing" "string expansion"
3953 .cindex "expansion" "testing"
3954 This option is useful only in conjunction with &%-be%& (that is, when testing
3955 string expansions). Exim loads the given message from its spool before doing
3956 the test expansions, thus setting message-specific variables such as
3957 &$message_size$& and the header variables. The &$recipients$& variable is made
3958 available. This feature is provided to make it easier to test expansions that
3959 make use of these variables. However, this option can be used only by an admin
3960 user. See also &%-bem%&.
3961
3962 .vitem &%-Mt%&&~<&'message&~id'&>&~<&'message&~id'&>&~...
3963 .oindex "&%-Mt%&"
3964 .cindex "thawing messages"
3965 .cindex "unfreezing messages"
3966 .cindex "frozen messages" "thawing"
3967 .cindex "message" "thawing frozen"
3968 This option requests Exim to &"thaw"& any of the listed messages that are
3969 &"frozen"&, so that delivery attempts can resume. However, if any of the
3970 messages are active, their status is not altered. This option can be used only
3971 by an admin user.
3972
3973 .vitem &%-Mvb%&&~<&'message&~id'&>
3974 .oindex "&%-Mvb%&"
3975 .cindex "listing" "message body"
3976 .cindex "message" "listing body of"
3977 This option causes the contents of the message body (-D) spool file to be
3978 written to the standard output. This option can be used only by an admin user.
3979
3980 .vitem &%-Mvc%&&~<&'message&~id'&>
3981 .oindex "&%-Mvc%&"
3982 .cindex "message" "listing in RFC 2822 format"
3983 .cindex "listing" "message in RFC 2822 format"
3984 This option causes a copy of the complete message (header lines plus body) to
3985 be written to the standard output in RFC 2822 format. This option can be used
3986 only by an admin user.
3987
3988 .vitem &%-Mvh%&&~<&'message&~id'&>
3989 .oindex "&%-Mvh%&"
3990 .cindex "listing" "message headers"
3991 .cindex "header lines" "listing"
3992 .cindex "message" "listing header lines"
3993 This option causes the contents of the message headers (-H) spool file to be
3994 written to the standard output. This option can be used only by an admin user.
3995
3996 .vitem &%-Mvl%&&~<&'message&~id'&>
3997 .oindex "&%-Mvl%&"
3998 .cindex "listing" "message log"
3999 .cindex "message" "listing message log"
4000 This option causes the contents of the message log spool file to be written to
4001 the standard output. This option can be used only by an admin user.
4002
4003 .vitem &%-m%&
4004 .oindex "&%-m%&"
4005 This is apparently a synonym for &%-om%& that is accepted by Sendmail, so Exim
4006 treats it that way too.
4007
4008 .vitem &%-N%&
4009 .oindex "&%-N%&"
4010 .cindex "debugging" "&%-N%& option"
4011 .cindex "debugging" "suppressing delivery"
4012 This is a debugging option that inhibits delivery of a message at the transport
4013 level. It implies &%-v%&. Exim goes through many of the motions of delivery &--
4014 it just doesn't actually transport the message, but instead behaves as if it
4015 had successfully done so. However, it does not make any updates to the retry
4016 database, and the log entries for deliveries are flagged with &"*>"& rather
4017 than &"=>"&.
4018
4019 Because &%-N%& discards any message to which it applies, only root or the Exim
4020 user are allowed to use it with &%-bd%&, &%-q%&, &%-R%& or &%-M%&. In other
4021 words, an ordinary user can use it only when supplying an incoming message to
4022 which it will apply. Although transportation never fails when &%-N%& is set, an
4023 address may be deferred because of a configuration problem on a transport, or a
4024 routing problem. Once &%-N%& has been used for a delivery attempt, it sticks to
4025 the message, and applies to any subsequent delivery attempts that may happen
4026 for that message.
4027
4028 .vitem &%-n%&
4029 .oindex "&%-n%&"
4030 This option is interpreted by Sendmail to mean &"no aliasing"&.
4031 For normal modes of operation, it is ignored by Exim.
4032 When combined with &%-bP%& it makes the output more terse (suppresses
4033 option names, environment values and config pretty printing).
4034
4035 .vitem &%-O%&&~<&'data'&>
4036 .oindex "&%-O%&"
4037 This option is interpreted by Sendmail to mean &`set option`&. It is ignored by
4038 Exim.
4039
4040 .vitem &%-oA%&&~<&'file&~name'&>
4041 .oindex "&%-oA%&"
4042 .cindex "Sendmail compatibility" "&%-oA%& option"
4043 This option is used by Sendmail in conjunction with &%-bi%& to specify an
4044 alternative alias file name. Exim handles &%-bi%& differently; see the
4045 description above.
4046
4047 .vitem &%-oB%&&~<&'n'&>
4048 .oindex "&%-oB%&"
4049 .cindex "SMTP" "passed connection"
4050 .cindex "SMTP" "multiple deliveries"
4051 .cindex "multiple SMTP deliveries"
4052 This is a debugging option which limits the maximum number of messages that can
4053 be delivered down one SMTP connection, overriding the value set in any &(smtp)&
4054 transport. If <&'n'&> is omitted, the limit is set to 1.
4055
4056 .vitem &%-odb%&
4057 .oindex "&%-odb%&"
4058 .cindex "background delivery"
4059 .cindex "delivery" "in the background"
4060 This option applies to all modes in which Exim accepts incoming messages,
4061 including the listening daemon. It requests &"background"& delivery of such
4062 messages, which means that the accepting process automatically starts a
4063 delivery process for each message received, but does not wait for the delivery
4064 processes to finish.
4065
4066 When all the messages have been received, the reception process exits,
4067 leaving the delivery processes to finish in their own time. The standard output
4068 and error streams are closed at the start of each delivery process.
4069 This is the default action if none of the &%-od%& options are present.
4070
4071 If one of the queueing options in the configuration file
4072 (&%queue_only%& or &%queue_only_file%&, for example) is in effect, &%-odb%&
4073 overrides it if &%queue_only_override%& is set true, which is the default
4074 setting. If &%queue_only_override%& is set false, &%-odb%& has no effect.
4075
4076 .vitem &%-odf%&
4077 .oindex "&%-odf%&"
4078 .cindex "foreground delivery"
4079 .cindex "delivery" "in the foreground"
4080 This option requests &"foreground"& (synchronous) delivery when Exim has
4081 accepted a locally-generated message. (For the daemon it is exactly the same as
4082 &%-odb%&.) A delivery process is automatically started to deliver the message,
4083 and Exim waits for it to complete before proceeding.
4084
4085 The original Exim reception process does not finish until the delivery
4086 process for the final message has ended. The standard error stream is left open
4087 during deliveries.
4088
4089 However, like &%-odb%&, this option has no effect if &%queue_only_override%& is
4090 false and one of the queueing options in the configuration file is in effect.
4091
4092 If there is a temporary delivery error during foreground delivery, the
4093 message is left on the queue for later delivery, and the original reception
4094 process exits. See chapter &<<CHAPnonqueueing>>& for a way of setting up a
4095 restricted configuration that never queues messages.
4096
4097
4098 .vitem &%-odi%&
4099 .oindex "&%-odi%&"
4100 This option is synonymous with &%-odf%&. It is provided for compatibility with
4101 Sendmail.
4102
4103 .vitem &%-odq%&
4104 .oindex "&%-odq%&"
4105 .cindex "non-immediate delivery"
4106 .cindex "delivery" "suppressing immediate"
4107 .cindex "queueing incoming messages"
4108 This option applies to all modes in which Exim accepts incoming messages,
4109 including the listening daemon. It specifies that the accepting process should
4110 not automatically start a delivery process for each message received. Messages
4111 are placed on the queue, and remain there until a subsequent queue runner
4112 process encounters them. There are several configuration options (such as
4113 &%queue_only%&) that can be used to queue incoming messages under certain
4114 conditions. This option overrides all of them and also &%-odqs%&. It always
4115 forces queueing.
4116
4117 .vitem &%-odqs%&
4118 .oindex "&%-odqs%&"
4119 .cindex "SMTP" "delaying delivery"
4120 This option is a hybrid between &%-odb%&/&%-odi%& and &%-odq%&.
4121 However, like &%-odb%& and &%-odi%&, this option has no effect if
4122 &%queue_only_override%& is false and one of the queueing options in the
4123 configuration file is in effect.
4124
4125 When &%-odqs%& does operate, a delivery process is started for each incoming
4126 message, in the background by default, but in the foreground if &%-odi%& is
4127 also present. The recipient addresses are routed, and local deliveries are done
4128 in the normal way. However, if any SMTP deliveries are required, they are not
4129 done at this time, so the message remains on the queue until a subsequent queue
4130 runner process encounters it. Because routing was done, Exim knows which
4131 messages are waiting for which hosts, and so a number of messages for the same
4132 host can be sent in a single SMTP connection. The &%queue_smtp_domains%&
4133 configuration option has the same effect for specific domains. See also the
4134 &%-qq%& option.
4135
4136 .vitem &%-oee%&
4137 .oindex "&%-oee%&"
4138 .cindex "error" "reporting"
4139 If an error is detected while a non-SMTP message is being received (for
4140 example, a malformed address), the error is reported to the sender in a mail
4141 message.
4142
4143 .cindex "return code" "for &%-oee%&"
4144 Provided
4145 this error message is successfully sent, the Exim receiving process
4146 exits with a return code of zero. If not, the return code is 2 if the problem
4147 is that the original message has no recipients, or 1 for any other error.
4148 This is the default &%-oe%&&'x'& option if Exim is called as &'rmail'&.
4149
4150 .vitem &%-oem%&
4151 .oindex "&%-oem%&"
4152 .cindex "error" "reporting"
4153 .cindex "return code" "for &%-oem%&"
4154 This is the same as &%-oee%&, except that Exim always exits with a non-zero
4155 return code, whether or not the error message was successfully sent.
4156 This is the default &%-oe%&&'x'& option, unless Exim is called as &'rmail'&.
4157
4158 .vitem &%-oep%&
4159 .oindex "&%-oep%&"
4160 .cindex "error" "reporting"
4161 If an error is detected while a non-SMTP message is being received, the
4162 error is reported by writing a message to the standard error file (stderr).
4163 .cindex "return code" "for &%-oep%&"
4164 The return code is 1 for all errors.
4165
4166 .vitem &%-oeq%&
4167 .oindex "&%-oeq%&"
4168 .cindex "error" "reporting"
4169 This option is supported for compatibility with Sendmail, but has the same
4170 effect as &%-oep%&.
4171
4172 .vitem &%-oew%&
4173 .oindex "&%-oew%&"
4174 .cindex "error" "reporting"
4175 This option is supported for compatibility with Sendmail, but has the same
4176 effect as &%-oem%&.
4177
4178 .vitem &%-oi%&
4179 .oindex "&%-oi%&"
4180 .cindex "dot" "in incoming non-SMTP message"
4181 This option, which has the same effect as &%-i%&, specifies that a dot on a
4182 line by itself should not terminate an incoming, non-SMTP message. Otherwise, a
4183 single dot does terminate, though Exim does no special processing for other
4184 lines that start with a dot. This option is set by default if Exim is called as
4185 &'rmail'&. See also &%-ti%&.
4186
4187 .vitem &%-oitrue%&
4188 .oindex "&%-oitrue%&"
4189 This option is treated as synonymous with &%-oi%&.
4190
4191 .vitem &%-oMa%&&~<&'host&~address'&>
4192 .oindex "&%-oMa%&"
4193 .cindex "sender" "host address, specifying for local message"
4194 A number of options starting with &%-oM%& can be used to set values associated
4195 with remote hosts on locally-submitted messages (that is, messages not received
4196 over TCP/IP). These options can be used by any caller in conjunction with the
4197 &%-bh%&, &%-be%&, &%-bf%&, &%-bF%&, &%-bt%&, or &%-bv%& testing options. In
4198 other circumstances, they are ignored unless the caller is trusted.
4199
4200 The &%-oMa%& option sets the sender host address. This may include a port
4201 number at the end, after a full stop (period). For example:
4202 .code
4203 exim -bs -oMa 10.9.8.7.1234
4204 .endd
4205 An alternative syntax is to enclose the IP address in square brackets,
4206 followed by a colon and the port number:
4207 .code
4208 exim -bs -oMa [10.9.8.7]:1234
4209 .endd
4210 The IP address is placed in the &$sender_host_address$& variable, and the
4211 port, if present, in &$sender_host_port$&. If both &%-oMa%& and &%-bh%&
4212 are present on the command line, the sender host IP address is taken from
4213 whichever one is last.
4214
4215 .vitem &%-oMaa%&&~<&'name'&>
4216 .oindex "&%-oMaa%&"
4217 .cindex "authentication" "name, specifying for local message"
4218 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMaa%&
4219 option sets the value of &$sender_host_authenticated$& (the authenticator
4220 name). See chapter &<<CHAPSMTPAUTH>>& for a discussion of SMTP authentication.
4221 This option can be used with &%-bh%& and &%-bs%& to set up an
4222 authenticated SMTP session without actually using the SMTP AUTH command.
4223
4224 .vitem &%-oMai%&&~<&'string'&>
4225 .oindex "&%-oMai%&"
4226 .cindex "authentication" "id, specifying for local message"
4227 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMai%&
4228 option sets the value of &$authenticated_id$& (the id that was authenticated).
4229 This overrides the default value (the caller's login id, except with &%-bh%&,
4230 where there is no default) for messages from local sources. See chapter
4231 &<<CHAPSMTPAUTH>>& for a discussion of authenticated ids.
4232
4233 .vitem &%-oMas%&&~<&'address'&>
4234 .oindex "&%-oMas%&"
4235 .cindex "authentication" "sender, specifying for local message"
4236 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMas%&
4237 option sets the authenticated sender value in &$authenticated_sender$&. It
4238 overrides the sender address that is created from the caller's login id for
4239 messages from local sources, except when &%-bh%& is used, when there is no
4240 default. For both &%-bh%& and &%-bs%&, an authenticated sender that is
4241 specified on a MAIL command overrides this value. See chapter
4242 &<<CHAPSMTPAUTH>>& for a discussion of authenticated senders.
4243
4244 .vitem &%-oMi%&&~<&'interface&~address'&>
4245 .oindex "&%-oMi%&"
4246 .cindex "interface" "address, specifying for local message"
4247 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMi%&
4248 option sets the IP interface address value. A port number may be included,
4249 using the same syntax as for &%-oMa%&. The interface address is placed in
4250 &$received_ip_address$& and the port number, if present, in &$received_port$&.
4251
4252 .vitem &%-oMm%&&~<&'message&~reference'&>
4253 .oindex "&%-oMm%&"
4254 .cindex "message reference" "message reference, specifying for local message"
4255 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMm%&
4256 option sets the message reference, e.g. message-id, and is logged during
4257 delivery. This is useful when some kind of audit trail is required to tie
4258 messages together. The format of the message reference is checked and will
4259 abort if the format is invalid. The option will only be accepted if exim is
4260 running in trusted mode, not as any regular user.
4261
4262 The best example of a message reference is when Exim sends a bounce message.
4263 The message reference is the message-id of the original message for which Exim
4264 is sending the bounce.
4265
4266 .vitem &%-oMr%&&~<&'protocol&~name'&>
4267 .oindex "&%-oMr%&"
4268 .cindex "protocol, specifying for local message"
4269 .vindex "&$received_protocol$&"
4270 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMr%&
4271 option sets the received protocol value that is stored in
4272 &$received_protocol$&. However, it does not apply (and is ignored) when &%-bh%&
4273 or &%-bs%& is used. For &%-bh%&, the protocol is forced to one of the standard
4274 SMTP protocol names (see the description of &$received_protocol$& in section
4275 &<<SECTexpvar>>&). For &%-bs%&, the protocol is always &"local-"& followed by
4276 one of those same names. For &%-bS%& (batched SMTP) however, the protocol can
4277 be set by &%-oMr%&.
4278
4279 .vitem &%-oMs%&&~<&'host&~name'&>
4280 .oindex "&%-oMs%&"
4281 .cindex "sender" "host name, specifying for local message"
4282 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMs%&
4283 option sets the sender host name in &$sender_host_name$&. When this option is
4284 present, Exim does not attempt to look up a host name from an IP address; it
4285 uses the name it is given.
4286
4287 .vitem &%-oMt%&&~<&'ident&~string'&>
4288 .oindex "&%-oMt%&"
4289 .cindex "sender" "ident string, specifying for local message"
4290 See &%-oMa%& above for general remarks about the &%-oM%& options. The &%-oMt%&
4291 option sets the sender ident value in &$sender_ident$&. The default setting for
4292 local callers is the login id of the calling process, except when &%-bh%& is
4293 used, when there is no default.
4294
4295 .vitem &%-om%&
4296 .oindex "&%-om%&"
4297 .cindex "Sendmail compatibility" "&%-om%& option ignored"
4298 In Sendmail, this option means &"me too"&, indicating that the sender of a
4299 message should receive a copy of the message if the sender appears in an alias
4300 expansion. Exim always does this, so the option does nothing.
4301
4302 .vitem &%-oo%&
4303 .oindex "&%-oo%&"
4304 .cindex "Sendmail compatibility" "&%-oo%& option ignored"
4305 This option is ignored. In Sendmail it specifies &"old style headers"&,
4306 whatever that means.
4307
4308 .vitem &%-oP%&&~<&'path'&>
4309 .oindex "&%-oP%&"
4310 .cindex "pid (process id)" "of daemon"
4311 .cindex "daemon" "process id (pid)"
4312 This option is useful only in conjunction with &%-bd%& or &%-q%& with a time
4313 value. The option specifies the file to which the process id of the daemon is
4314 written. When &%-oX%& is used with &%-bd%&, or when &%-q%& with a time is used
4315 without &%-bd%&, this is the only way of causing Exim to write a pid file,
4316 because in those cases, the normal pid file is not used.
4317
4318 .vitem &%-or%&&~<&'time'&>
4319 .oindex "&%-or%&"
4320 .cindex "timeout" "for non-SMTP input"
4321 This option sets a timeout value for incoming non-SMTP messages. If it is not
4322 set, Exim will wait forever for the standard input. The value can also be set
4323 by the &%receive_timeout%& option. The format used for specifying times is
4324 described in section &<<SECTtimeformat>>&.
4325
4326 .vitem &%-os%&&~<&'time'&>
4327 .oindex "&%-os%&"
4328 .cindex "timeout" "for SMTP input"
4329 .cindex "SMTP" "input timeout"
4330 This option sets a timeout value for incoming SMTP messages. The timeout
4331 applies to each SMTP command and block of data. The value can also be set by
4332 the &%smtp_receive_timeout%& option; it defaults to 5 minutes. The format used
4333 for specifying times is described in section &<<SECTtimeformat>>&.
4334
4335 .vitem &%-ov%&
4336 .oindex "&%-ov%&"
4337 This option has exactly the same effect as &%-v%&.
4338
4339 .vitem &%-oX%&&~<&'number&~or&~string'&>
4340 .oindex "&%-oX%&"
4341 .cindex "TCP/IP" "setting listening ports"
4342 .cindex "TCP/IP" "setting listening interfaces"
4343 .cindex "port" "receiving TCP/IP"
4344 This option is relevant only when the &%-bd%& (start listening daemon) option
4345 is also given. It controls which ports and interfaces the daemon uses. Details
4346 of the syntax, and how it interacts with configuration file options, are given
4347 in chapter &<<CHAPinterfaces>>&. When &%-oX%& is used to start a daemon, no pid
4348 file is written unless &%-oP%& is also present to specify a pid file name.
4349
4350 .vitem &%-pd%&
4351 .oindex "&%-pd%&"
4352 .cindex "Perl" "starting the interpreter"
4353 This option applies when an embedded Perl interpreter is linked with Exim (see
4354 chapter &<<CHAPperl>>&). It overrides the setting of the &%perl_at_start%&
4355 option, forcing the starting of the interpreter to be delayed until it is
4356 needed.
4357
4358 .vitem &%-ps%&
4359 .oindex "&%-ps%&"
4360 .cindex "Perl" "starting the interpreter"
4361 This option applies when an embedded Perl interpreter is linked with Exim (see
4362 chapter &<<CHAPperl>>&). It overrides the setting of the &%perl_at_start%&
4363 option, forcing the starting of the interpreter to occur as soon as Exim is
4364 started.
4365
4366 .vitem &%-p%&<&'rval'&>:<&'sval'&>
4367 .oindex "&%-p%&"
4368 For compatibility with Sendmail, this option is equivalent to
4369 .display
4370 &`-oMr`& <&'rval'&> &`-oMs`& <&'sval'&>
4371 .endd
4372 It sets the incoming protocol and host name (for trusted callers). The
4373 host name and its colon can be omitted when only the protocol is to be set.
4374 Note the Exim already has two private options, &%-pd%& and &%-ps%&, that refer
4375 to embedded Perl. It is therefore impossible to set a protocol value of &`d`&
4376 or &`s`& using this option (but that does not seem a real limitation).
4377
4378 .vitem &%-q%&
4379 .oindex "&%-q%&"
4380 .cindex "queue runner" "starting manually"
4381 This option is normally restricted to admin users. However, there is a
4382 configuration option called &%prod_requires_admin%& which can be set false to
4383 relax this restriction (and also the same requirement for the &%-M%&, &%-R%&,
4384 and &%-S%& options).
4385
4386 .cindex "queue runner" "description of operation"
4387 If other commandline options do not specify an action,
4388 the &%-q%& option starts one queue runner process. This scans the queue of
4389 waiting messages, and runs a delivery process for each one in turn. It waits
4390 for each delivery process to finish before starting the next one. A delivery
4391 process may not actually do any deliveries if the retry times for the addresses
4392 have not been reached. Use &%-qf%& (see below) if you want to override this.
4393
4394 If
4395 .cindex "SMTP" "passed connection"
4396 .cindex "SMTP" "multiple deliveries"
4397 .cindex "multiple SMTP deliveries"
4398 the delivery process spawns other processes to deliver other messages down
4399 passed SMTP connections, the queue runner waits for these to finish before
4400 proceeding.
4401
4402 When all the queued messages have been considered, the original queue runner
4403 process terminates. In other words, a single pass is made over the waiting
4404 mail, one message at a time. Use &%-q%& with a time (see below) if you want
4405 this to be repeated periodically.
4406
4407 Exim processes the waiting messages in an unpredictable order. It isn't very
4408 random, but it is likely to be different each time, which is all that matters.
4409 If one particular message screws up a remote MTA, other messages to the same
4410 MTA have a chance of getting through if they get tried first.
4411
4412 It is possible to cause the messages to be processed in lexical message id
4413 order, which is essentially the order in which they arrived, by setting the
4414 &%queue_run_in_order%& option, but this is not recommended for normal use.
4415
4416 .vitem &%-q%&<&'qflags'&>
4417 The &%-q%& option may be followed by one or more flag letters that change its
4418 behaviour. They are all optional, but if more than one is present, they must
4419 appear in the correct order. Each flag is described in a separate item below.
4420
4421 .vitem &%-qq...%&
4422 .oindex "&%-qq%&"
4423 .cindex "queue" "double scanning"
4424 .cindex "queue" "routing"
4425 .cindex "routing" "whole queue before delivery"
4426 An option starting with &%-qq%& requests a two-stage queue run. In the first
4427 stage, the queue is scanned as if the &%queue_smtp_domains%& option matched
4428 every domain. Addresses are routed, local deliveries happen, but no remote
4429 transports are run.
4430
4431 .cindex "hints database" "remembering routing"
4432 The hints database that remembers which messages are waiting for specific hosts
4433 is updated, as if delivery to those hosts had been deferred. After this is
4434 complete, a second, normal queue scan happens, with routing and delivery taking
4435 place as normal. Messages that are routed to the same host should mostly be
4436 delivered down a single SMTP
4437 .cindex "SMTP" "passed connection"
4438 .cindex "SMTP" "multiple deliveries"
4439 .cindex "multiple SMTP deliveries"
4440 connection because of the hints that were set up during the first queue scan.
4441 This option may be useful for hosts that are connected to the Internet
4442 intermittently.
4443
4444 .vitem &%-q[q]i...%&
4445 .oindex "&%-qi%&"
4446 .cindex "queue" "initial delivery"
4447 If the &'i'& flag is present, the queue runner runs delivery processes only for
4448 those messages that haven't previously been tried. (&'i'& stands for &"initial
4449 delivery"&.) This can be helpful if you are putting messages on the queue using
4450 &%-odq%& and want a queue runner just to process the new messages.
4451
4452 .vitem &%-q[q][i]f...%&
4453 .oindex "&%-qf%&"
4454 .cindex "queue" "forcing delivery"
4455 .cindex "delivery" "forcing in queue run"
4456 If one &'f'& flag is present, a delivery attempt is forced for each non-frozen
4457 message, whereas without &'f'& only those non-frozen addresses that have passed
4458 their retry times are tried.
4459
4460 .vitem &%-q[q][i]ff...%&
4461 .oindex "&%-qff%&"
4462 .cindex "frozen messages" "forcing delivery"
4463 If &'ff'& is present, a delivery attempt is forced for every message, whether
4464 frozen or not.
4465
4466 .vitem &%-q[q][i][f[f]]l%&
4467 .oindex "&%-ql%&"
4468 .cindex "queue" "local deliveries only"
4469 The &'l'& (the letter &"ell"&) flag specifies that only local deliveries are to
4470 be done. If a message requires any remote deliveries, it remains on the queue
4471 for later delivery.
4472
4473 .vitem &%-q[q][i][f[f]][l][G<name>[/<time>]]]%&
4474 .oindex "&%-qG%&"
4475 .cindex queue named
4476 .cindex "named queues"
4477 .cindex "queue" "delivering specific messages"
4478 If the &'G'& flag and a name is present, the queue runner operates on the
4479 queue with the given name rather than the default queue.
4480 The name should not contain a &'/'& character.
4481 For a periodic queue run (see below)
4482 append to the name a slash and a time value.
4483
4484 If other commandline options specify an action, a &'-qG<name>'& option
4485 will specify a queue to operate on.
4486 For example:
4487 .code
4488 exim -bp -qGquarantine
4489 mailq -qGquarantine
4490 exim -qGoffpeak -Rf @special.domain.example
4491 .endd
4492
4493 .vitem &%-q%&<&'qflags'&>&~<&'start&~id'&>&~<&'end&~id'&>
4494 When scanning the queue, Exim can be made to skip over messages whose ids are
4495 lexically less than a given value by following the &%-q%& option with a
4496 starting message id. For example:
4497 .code
4498 exim -q 0t5C6f-0000c8-00
4499 .endd
4500 Messages that arrived earlier than &`0t5C6f-0000c8-00`& are not inspected. If a
4501 second message id is given, messages whose ids are lexically greater than it
4502 are also skipped. If the same id is given twice, for example,
4503 .code
4504 exim -q 0t5C6f-0000c8-00 0t5C6f-0000c8-00
4505 .endd
4506 just one delivery process is started, for that message. This differs from
4507 &%-M%& in that retry data is respected, and it also differs from &%-Mc%& in
4508 that it counts as a delivery from a queue run. Note that the selection
4509 mechanism does not affect the order in which the messages are scanned. There
4510 are also other ways of selecting specific sets of messages for delivery in a
4511 queue run &-- see &%-R%& and &%-S%&.
4512
4513 .vitem &%-q%&<&'qflags'&><&'time'&>
4514 .cindex "queue runner" "starting periodically"
4515 .cindex "periodic queue running"
4516 When a time value is present, the &%-q%& option causes Exim to run as a daemon,
4517 starting a queue runner process at intervals specified by the given time value
4518 (whose format is described in section &<<SECTtimeformat>>&). This form of the
4519 &%-q%& option is commonly combined with the &%-bd%& option, in which case a
4520 single daemon process handles both functions. A common way of starting up a
4521 combined daemon at system boot time is to use a command such as
4522 .code
4523 /usr/exim/bin/exim -bd -q30m
4524 .endd
4525 Such a daemon listens for incoming SMTP calls, and also starts a queue runner
4526 process every 30 minutes.
4527
4528 When a daemon is started by &%-q%& with a time value, but without &%-bd%&, no
4529 pid file is written unless one is explicitly requested by the &%-oP%& option.
4530
4531 .vitem &%-qR%&<&'rsflags'&>&~<&'string'&>
4532 .oindex "&%-qR%&"
4533 This option is synonymous with &%-R%&. It is provided for Sendmail
4534 compatibility.
4535
4536 .vitem &%-qS%&<&'rsflags'&>&~<&'string'&>
4537 .oindex "&%-qS%&"
4538 This option is synonymous with &%-S%&.
4539
4540 .vitem &%-R%&<&'rsflags'&>&~<&'string'&>
4541 .oindex "&%-R%&"
4542 .cindex "queue runner" "for specific recipients"
4543 .cindex "delivery" "to given domain"
4544 .cindex "domain" "delivery to"
4545 The <&'rsflags'&> may be empty, in which case the white space before the string
4546 is optional, unless the string is &'f'&, &'ff'&, &'r'&, &'rf'&, or &'rff'&,
4547 which are the possible values for <&'rsflags'&>. White space is required if
4548 <&'rsflags'&> is not empty.
4549
4550 This option is similar to &%-q%& with no time value, that is, it causes Exim to
4551 perform a single queue run, except that, when scanning the messages on the
4552 queue, Exim processes only those that have at least one undelivered recipient
4553 address containing the given string, which is checked in a case-independent
4554 way. If the <&'rsflags'&> start with &'r'&, <&'string'&> is interpreted as a
4555 regular expression; otherwise it is a literal string.
4556
4557 If you want to do periodic queue runs for messages with specific recipients,
4558 you can combine &%-R%& with &%-q%& and a time value. For example:
4559 .code
4560 exim -q25m -R @special.domain.example
4561 .endd
4562 This example does a queue run for messages with recipients in the given domain
4563 every 25 minutes. Any additional flags that are specified with &%-q%& are
4564 applied to each queue run.
4565
4566 Once a message is selected for delivery by this mechanism, all its addresses
4567 are processed. For the first selected message, Exim overrides any retry
4568 information and forces a delivery attempt for each undelivered address. This
4569 means that if delivery of any address in the first message is successful, any
4570 existing retry information is deleted, and so delivery attempts for that
4571 address in subsequently selected messages (which are processed without forcing)
4572 will run. However, if delivery of any address does not succeed, the retry
4573 information is updated, and in subsequently selected messages, the failing
4574 address will be skipped.
4575
4576 .cindex "frozen messages" "forcing delivery"
4577 If the <&'rsflags'&> contain &'f'& or &'ff'&, the delivery forcing applies to
4578 all selected messages, not just the first; frozen messages are included when
4579 &'ff'& is present.
4580
4581 The &%-R%& option makes it straightforward to initiate delivery of all messages
4582 to a given domain after a host has been down for some time. When the SMTP
4583 command ETRN is accepted by its ACL (see chapter &<<CHAPACL>>&), its default
4584 effect is to run Exim with the &%-R%& option, but it can be configured to run
4585 an arbitrary command instead.
4586
4587 .vitem &%-r%&
4588 .oindex "&%-r%&"
4589 This is a documented (for Sendmail) obsolete alternative name for &%-f%&.
4590
4591 .vitem &%-S%&<&'rsflags'&>&~<&'string'&>
4592 .oindex "&%-S%&"
4593 .cindex "delivery" "from given sender"
4594 .cindex "queue runner" "for specific senders"
4595 This option acts like &%-R%& except that it checks the string against each
4596 message's sender instead of against the recipients. If &%-R%& is also set, both
4597 conditions must be met for a message to be selected. If either of the options
4598 has &'f'& or &'ff'& in its flags, the associated action is taken.
4599
4600 .vitem &%-Tqt%&&~<&'times'&>
4601 .oindex "&%-Tqt%&"
4602 This is an option that is exclusively for use by the Exim testing suite. It is not
4603 recognized when Exim is run normally. It allows for the setting up of explicit
4604 &"queue times"& so that various warning/retry features can be tested.
4605
4606 .vitem &%-t%&
4607 .oindex "&%-t%&"
4608 .cindex "recipient" "extracting from header lines"
4609 .cindex "&'Bcc:'& header line"
4610 .cindex "&'Cc:'& header line"
4611 .cindex "&'To:'& header line"
4612 When Exim is receiving a locally-generated, non-SMTP message on its standard
4613 input, the &%-t%& option causes the recipients of the message to be obtained
4614 from the &'To:'&, &'Cc:'&, and &'Bcc:'& header lines in the message instead of
4615 from the command arguments. The addresses are extracted before any rewriting
4616 takes place and the &'Bcc:'& header line, if present, is then removed.
4617
4618 .cindex "Sendmail compatibility" "&%-t%& option"
4619 If the command has any arguments, they specify addresses to which the message
4620 is &'not'& to be delivered. That is, the argument addresses are removed from
4621 the recipients list obtained from the headers. This is compatible with Smail 3
4622 and in accordance with the documented behaviour of several versions of
4623 Sendmail, as described in man pages on a number of operating systems (e.g.
4624 Solaris 8, IRIX 6.5, HP-UX 11). However, some versions of Sendmail &'add'&
4625 argument addresses to those obtained from the headers, and the O'Reilly
4626 Sendmail book documents it that way. Exim can be made to add argument addresses
4627 instead of subtracting them by setting the option
4628 &%extract_addresses_remove_arguments%& false.
4629
4630 .cindex "&%Resent-%& header lines" "with &%-t%&"
4631 If there are any &%Resent-%& header lines in the message, Exim extracts
4632 recipients from all &'Resent-To:'&, &'Resent-Cc:'&, and &'Resent-Bcc:'& header
4633 lines instead of from &'To:'&, &'Cc:'&, and &'Bcc:'&. This is for compatibility
4634 with Sendmail and other MTAs. (Prior to release 4.20, Exim gave an error if
4635 &%-t%& was used in conjunction with &%Resent-%& header lines.)
4636
4637 RFC 2822 talks about different sets of &%Resent-%& header lines (for when a
4638 message is resent several times). The RFC also specifies that they should be
4639 added at the front of the message, and separated by &'Received:'& lines. It is
4640 not at all clear how &%-t%& should operate in the present of multiple sets,
4641 nor indeed exactly what constitutes a &"set"&.
4642 In practice, it seems that MUAs do not follow the RFC. The &%Resent-%& lines
4643 are often added at the end of the header, and if a message is resent more than
4644 once, it is common for the original set of &%Resent-%& headers to be renamed as
4645 &%X-Resent-%& when a new set is added. This removes any possible ambiguity.
4646
4647 .vitem &%-ti%&
4648 .oindex "&%-ti%&"
4649 This option is exactly equivalent to &%-t%& &%-i%&. It is provided for
4650 compatibility with Sendmail.
4651
4652 .vitem &%-tls-on-connect%&
4653 .oindex "&%-tls-on-connect%&"
4654 .cindex "TLS" "use without STARTTLS"
4655 .cindex "TLS" "automatic start"
4656 This option is available when Exim is compiled with TLS support. It forces all
4657 incoming SMTP connections to behave as if the incoming port is listed in the
4658 &%tls_on_connect_ports%& option. See section &<<SECTsupobssmt>>& and chapter
4659 &<<CHAPTLS>>& for further details.
4660
4661
4662 .vitem &%-U%&
4663 .oindex "&%-U%&"
4664 .cindex "Sendmail compatibility" "&%-U%& option ignored"
4665 Sendmail uses this option for &"initial message submission"&, and its
4666 documentation states that in future releases, it may complain about
4667 syntactically invalid messages rather than fixing them when this flag is not
4668 set. Exim ignores this option.
4669
4670 .vitem &%-v%&
4671 .oindex "&%-v%&"
4672 This option causes Exim to write information to the standard error stream,
4673 describing what it is doing. In particular, it shows the log lines for
4674 receiving and delivering a message, and if an SMTP connection is made, the SMTP
4675 dialogue is shown. Some of the log lines shown may not actually be written to
4676 the log if the setting of &%log_selector%& discards them. Any relevant
4677 selectors are shown with each log line. If none are shown, the logging is
4678 unconditional.
4679
4680 .vitem &%-x%&
4681 .oindex "&%-x%&"
4682 AIX uses &%-x%& for a private purpose (&"mail from a local mail program has
4683 National Language Support extended characters in the body of the mail item"&).
4684 It sets &%-x%& when calling the MTA from its &%mail%& command. Exim ignores
4685 this option.
4686
4687 .vitem &%-X%&&~<&'logfile'&>
4688 .oindex "&%-X%&"
4689 This option is interpreted by Sendmail to cause debug information to be sent
4690 to the named file. It is ignored by Exim.
4691
4692 .vitem &%-z%&&~<&'log-line'&>
4693 .oindex "&%-z%&"
4694 This option writes its argument to Exim's logfile.
4695 Use is restricted to administrators; the intent is for operational notes.
4696 Quotes should be used to maintain a multi-word item as a single argument,
4697 under most shells.
4698 .endlist
4699
4700 .ecindex IIDclo1
4701 .ecindex IIDclo2
4702
4703
4704 . ////////////////////////////////////////////////////////////////////////////
4705 . Insert a stylized DocBook comment here, to identify the end of the command
4706 . line options. This is for the benefit of the Perl script that automatically
4707 . creates a man page for the options.
4708 . ////////////////////////////////////////////////////////////////////////////
4709
4710 .literal xml
4711 <!-- === End of command line options === -->
4712 .literal off
4713
4714
4715
4716
4717
4718 . ////////////////////////////////////////////////////////////////////////////
4719 . ////////////////////////////////////////////////////////////////////////////
4720
4721
4722 .chapter "The Exim run time configuration file" "CHAPconf" &&&
4723 "The runtime configuration file"
4724
4725 .cindex "run time configuration"
4726 .cindex "configuration file" "general description"
4727 .cindex "CONFIGURE_FILE"
4728 .cindex "configuration file" "errors in"
4729 .cindex "error" "in configuration file"
4730 .cindex "return code" "for bad configuration"
4731 Exim uses a single run time configuration file that is read whenever an Exim
4732 binary is executed. Note that in normal operation, this happens frequently,
4733 because Exim is designed to operate in a distributed manner, without central
4734 control.
4735
4736 If a syntax error is detected while reading the configuration file, Exim
4737 writes a message on the standard error, and exits with a non-zero return code.
4738 The message is also written to the panic log. &*Note*&: Only simple syntax
4739 errors can be detected at this time. The values of any expanded options are
4740 not checked until the expansion happens, even when the expansion does not
4741 actually alter the string.
4742
4743 The name of the configuration file is compiled into the binary for security
4744 reasons, and is specified by the CONFIGURE_FILE compilation option. In
4745 most configurations, this specifies a single file. However, it is permitted to
4746 give a colon-separated list of file names, in which case Exim uses the first
4747 existing file in the list.
4748
4749 .cindex "EXIM_USER"
4750 .cindex "EXIM_GROUP"
4751 .cindex "CONFIGURE_OWNER"
4752 .cindex "CONFIGURE_GROUP"
4753 .cindex "configuration file" "ownership"
4754 .cindex "ownership" "configuration file"
4755 The run time configuration file must be owned by root or by the user that is
4756 specified at compile time by the CONFIGURE_OWNER option (if set). The
4757 configuration file must not be world-writeable, or group-writeable unless its
4758 group is the root group or the one specified at compile time by the
4759 CONFIGURE_GROUP option.
4760
4761 &*Warning*&: In a conventional configuration, where the Exim binary is setuid
4762 to root, anybody who is able to edit the run time configuration file has an
4763 easy way to run commands as root. If you specify a user or group in the
4764 CONFIGURE_OWNER or CONFIGURE_GROUP options, then that user and/or any users
4765 who are members of that group will trivially be able to obtain root privileges.
4766
4767 Up to Exim version 4.72, the run time configuration file was also permitted to
4768 be writeable by the Exim user and/or group. That has been changed in Exim 4.73
4769 since it offered a simple privilege escalation for any attacker who managed to
4770 compromise the Exim user account.
4771
4772 A default configuration file, which will work correctly in simple situations,
4773 is provided in the file &_src/configure.default_&. If CONFIGURE_FILE
4774 defines just one file name, the installation process copies the default
4775 configuration to a new file of that name if it did not previously exist. If
4776 CONFIGURE_FILE is a list, no default is automatically installed. Chapter
4777 &<<CHAPdefconfil>>& is a &"walk-through"& discussion of the default
4778 configuration.
4779
4780
4781
4782 .section "Using a different configuration file" "SECID40"
4783 .cindex "configuration file" "alternate"
4784 A one-off alternate configuration can be specified by the &%-C%& command line
4785 option, which may specify a single file or a list of files. However, when
4786 &%-C%& is used, Exim gives up its root privilege, unless called by root (or
4787 unless the argument for &%-C%& is identical to the built-in value from
4788 CONFIGURE_FILE), or is listed in the TRUSTED_CONFIG_LIST file and the caller
4789 is the Exim user or the user specified in the CONFIGURE_OWNER setting. &%-C%&
4790 is useful mainly for checking the syntax of configuration files before
4791 installing them. No owner or group checks are done on a configuration file
4792 specified by &%-C%&, if root privilege has been dropped.
4793
4794 Even the Exim user is not trusted to specify an arbitrary configuration file
4795 with the &%-C%& option to be used with root privileges, unless that file is
4796 listed in the TRUSTED_CONFIG_LIST file. This locks out the possibility of
4797 testing a configuration using &%-C%& right through message reception and
4798 delivery, even if the caller is root. The reception works, but by that time,
4799 Exim is running as the Exim user, so when it re-execs to regain privilege for
4800 the delivery, the use of &%-C%& causes privilege to be lost. However, root
4801 can test reception and delivery using two separate commands (one to put a
4802 message on the queue, using &%-odq%&, and another to do the delivery, using
4803 &%-M%&).
4804
4805 If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a
4806 prefix string with which any file named in a &%-C%& command line option must
4807 start. In addition, the file name must not contain the sequence &"&`/../`&"&.
4808 There is no default setting for ALT_CONFIG_PREFIX; when it is unset, any file
4809 name can be used with &%-C%&.
4810
4811 One-off changes to a configuration can be specified by the &%-D%& command line
4812 option, which defines and overrides values for macros used inside the
4813 configuration file. However, like &%-C%&, the use of this option by a
4814 non-privileged user causes Exim to discard its root privilege.
4815 If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is
4816 completely disabled, and its use causes an immediate error exit.
4817
4818 The WHITELIST_D_MACROS option in &_Local/Makefile_& permits the binary builder
4819 to declare certain macro names trusted, such that root privilege will not
4820 necessarily be discarded.
4821 WHITELIST_D_MACROS defines a colon-separated list of macros which are
4822 considered safe and, if &%-D%& only supplies macros from this list, and the
4823 values are acceptable, then Exim will not give up root privilege if the caller
4824 is root, the Exim run-time user, or the CONFIGURE_OWNER, if set. This is a
4825 transition mechanism and is expected to be removed in the future. Acceptable
4826 values for the macros satisfy the regexp: &`^[A-Za-z0-9_/.-]*$`&
4827
4828 Some sites may wish to use the same Exim binary on different machines that
4829 share a file system, but to use different configuration files on each machine.
4830 If CONFIGURE_FILE_USE_NODE is defined in &_Local/Makefile_&, Exim first
4831 looks for a file whose name is the configuration file name followed by a dot
4832 and the machine's node name, as obtained from the &[uname()]& function. If this
4833 file does not exist, the standard name is tried. This processing occurs for
4834 each file name in the list given by CONFIGURE_FILE or &%-C%&.
4835
4836 In some esoteric situations different versions of Exim may be run under
4837 different effective uids and the CONFIGURE_FILE_USE_EUID is defined to
4838 help with this. See the comments in &_src/EDITME_& for details.
4839
4840
4841
4842 .section "Configuration file format" "SECTconffilfor"
4843 .cindex "configuration file" "format of"
4844 .cindex "format" "configuration file"
4845 Exim's configuration file is divided into a number of different parts. General
4846 option settings must always appear at the start of the file. The other parts
4847 are all optional, and may appear in any order. Each part other than the first
4848 is introduced by the word &"begin"& followed by at least one literal
4849 space, and the name of the part. The optional parts are:
4850
4851 .ilist
4852 &'ACL'&: Access control lists for controlling incoming SMTP mail (see chapter
4853 &<<CHAPACL>>&).
4854 .next
4855 .cindex "AUTH" "configuration"
4856 &'authenticators'&: Configuration settings for the authenticator drivers. These
4857 are concerned with the SMTP AUTH command (see chapter &<<CHAPSMTPAUTH>>&).
4858 .next
4859 &'routers'&: Configuration settings for the router drivers. Routers process
4860 addresses and determine how the message is to be delivered (see chapters
4861 &<<CHAProutergeneric>>&&--&<<CHAPredirect>>&).
4862 .next
4863 &'transports'&: Configuration settings for the transport drivers. Transports
4864 define mechanisms for copying messages to destinations (see chapters
4865 &<<CHAPtransportgeneric>>&&--&<<CHAPsmtptrans>>&).
4866 .next
4867 &'retry'&: Retry rules, for use when a message cannot be delivered immediately.
4868 If there is no retry section, or if it is empty (that is, no retry rules are
4869 defined), Exim will not retry deliveries. In this situation, temporary errors
4870 are treated the same as permanent errors. Retry rules are discussed in chapter
4871 &<<CHAPretry>>&.
4872 .next
4873 &'rewrite'&: Global address rewriting rules, for use when a message arrives and
4874 when new addresses are generated during delivery. Rewriting is discussed in
4875 chapter &<<CHAPrewrite>>&.
4876 .next
4877 &'local_scan'&: Private options for the &[local_scan()]& function. If you
4878 want to use this feature, you must set
4879 .code
4880 LOCAL_SCAN_HAS_OPTIONS=yes
4881 .endd
4882 in &_Local/Makefile_& before building Exim. Details of the &[local_scan()]&
4883 facility are given in chapter &<<CHAPlocalscan>>&.
4884 .endlist
4885
4886 .cindex "configuration file" "leading white space in"
4887 .cindex "configuration file" "trailing white space in"
4888 .cindex "white space" "in configuration file"
4889 Leading and trailing white space in configuration lines is always ignored.
4890
4891 Blank lines in the file, and lines starting with a # character (ignoring
4892 leading white space) are treated as comments and are ignored. &*Note*&: A
4893 # character other than at the beginning of a line is not treated specially,
4894 and does not introduce a comment.
4895
4896 Any non-comment line can be continued by ending it with a backslash. Note that
4897 the general rule for white space means that trailing white space after the
4898 backslash and leading white space at the start of continuation
4899 lines is ignored. Comment lines beginning with # (but not empty lines) may
4900 appear in the middle of a sequence of continuation lines.
4901
4902 A convenient way to create a configuration file is to start from the
4903 default, which is supplied in &_src/configure.default_&, and add, delete, or
4904 change settings as required.
4905
4906 The ACLs, retry rules, and rewriting rules have their own syntax which is
4907 described in chapters &<<CHAPACL>>&, &<<CHAPretry>>&, and &<<CHAPrewrite>>&,
4908 respectively. The other parts of the configuration file have some syntactic
4909 items in common, and these are described below, from section &<<SECTcos>>&
4910 onwards. Before that, the inclusion, macro, and conditional facilities are
4911 described.
4912
4913
4914
4915 .section "File inclusions in the configuration file" "SECID41"
4916 .cindex "inclusions in configuration file"
4917 .cindex "configuration file" "including other files"
4918 .cindex "&`.include`& in configuration file"
4919 .cindex "&`.include_if_exists`& in configuration file"
4920 You can include other files inside Exim's run time configuration file by
4921 using this syntax:
4922 .display
4923 &`.include`& <&'file name'&>
4924 &`.include_if_exists`& <&'file name'&>
4925 .endd
4926 on a line by itself. Double quotes round the file name are optional. If you use
4927 the first form, a configuration error occurs if the file does not exist; the
4928 second form does nothing for non-existent files.
4929 The first form allows a relative name. It is resolved relative to
4930 the directory of the including file. For the second form an absolute file
4931 name is required.
4932
4933 Includes may be nested to any depth, but remember that Exim reads its
4934 configuration file often, so it is a good idea to keep them to a minimum.
4935 If you change the contents of an included file, you must HUP the daemon,
4936 because an included file is read only when the configuration itself is read.
4937
4938 The processing of inclusions happens early, at a physical line level, so, like
4939 comment lines, an inclusion can be used in the middle of an option setting,
4940 for example:
4941 .code
4942 hosts_lookup = a.b.c \
4943 .include /some/file
4944 .endd
4945 Include processing happens after macro processing (see below). Its effect is to
4946 process the lines of the included file as if they occurred inline where the
4947 inclusion appears.
4948
4949
4950
4951 .section "Macros in the configuration file" "SECTmacrodefs"
4952 .cindex "macro" "description of"
4953 .cindex "configuration file" "macros"
4954 If a line in the main part of the configuration (that is, before the first
4955 &"begin"& line) begins with an upper case letter, it is taken as a macro
4956 definition, and must be of the form
4957 .display
4958 <&'name'&> = <&'rest of line'&>
4959 .endd
4960 The name must consist of letters, digits, and underscores, and need not all be
4961 in upper case, though that is recommended. The rest of the line, including any
4962 continuations, is the replacement text, and has leading and trailing white
4963 space removed. Quotes are not removed. The replacement text can never end with
4964 a backslash character, but this doesn't seem to be a serious limitation.
4965
4966 Macros may also be defined between router, transport, authenticator, or ACL
4967 definitions. They may not, however, be defined within an individual driver or
4968 ACL, or in the &%local_scan%&, retry, or rewrite sections of the configuration.
4969
4970 .section "Macro substitution" "SECID42"
4971 Once a macro is defined, all subsequent lines in the file (and any included
4972 files) are scanned for the macro name; if there are several macros, the line is
4973 scanned for each in turn, in the order in which the macros are defined. The
4974 replacement text is not re-scanned for the current macro, though it is scanned
4975 for subsequently defined macros. For this reason, a macro name may not contain
4976 the name of a previously defined macro as a substring. You could, for example,
4977 define
4978 .display
4979 &`ABCD_XYZ = `&<&'something'&>
4980 &`ABCD = `&<&'something else'&>
4981 .endd
4982 but putting the definitions in the opposite order would provoke a configuration
4983 error. Macro expansion is applied to individual physical lines from the file,
4984 before checking for line continuation or file inclusion (see above). If a line
4985 consists solely of a macro name, and the expansion of the macro is empty, the
4986 line is ignored. A macro at the start of a line may turn the line into a
4987 comment line or a &`.include`& line.
4988
4989
4990 .section "Redefining macros" "SECID43"
4991 Once defined, the value of a macro can be redefined later in the configuration
4992 (or in an included file). Redefinition is specified by using &'=='& instead of
4993 &'='&. For example:
4994 .code
4995 MAC = initial value
4996 ...
4997 MAC == updated value
4998 .endd
4999 Redefinition does not alter the order in which the macros are applied to the
5000 subsequent lines of the configuration file. It is still the same order in which
5001 the macros were originally defined. All that changes is the macro's value.
5002 Redefinition makes it possible to accumulate values. For example:
5003 .code
5004 MAC = initial value
5005 ...
5006 MAC == MAC and something added
5007 .endd
5008 This can be helpful in situations where the configuration file is built
5009 from a number of other files.
5010
5011 .section "Overriding macro values" "SECID44"
5012 The values set for macros in the configuration file can be overridden by the
5013 &%-D%& command line option, but Exim gives up its root privilege when &%-D%& is
5014 used, unless called by root or the Exim user. A definition on the command line
5015 using the &%-D%& option causes all definitions and redefinitions within the
5016 file to be ignored.
5017
5018
5019
5020 .section "Example of macro usage" "SECID45"
5021 As an example of macro usage, consider a configuration where aliases are looked
5022 up in a MySQL database. It helps to keep the file less cluttered if long
5023 strings such as SQL statements are defined separately as macros, for example:
5024 .code
5025 ALIAS_QUERY = select mailbox from user where \
5026 login='${quote_mysql:$local_part}';
5027 .endd
5028 This can then be used in a &(redirect)& router setting like this:
5029 .code
5030 data = ${lookup mysql{ALIAS_QUERY}}
5031 .endd
5032 In earlier versions of Exim macros were sometimes used for domain, host, or
5033 address lists. In Exim 4 these are handled better by named lists &-- see
5034 section &<<SECTnamedlists>>&.
5035
5036
5037 .section "Builtin macros" "SECTbuiltinmacros"
5038 Exim defines some macros depending on facilities available, which may
5039 differ due to build-time definitions and from one release to another.
5040 All of these macros start with an underscore.
5041 They can be used to conditionally include parts of a configuration
5042 (see below).
5043
5044 The following classes of macros are defined:
5045 .display
5046 &` _HAVE_* `& build-time defines
5047 &` _DRIVER_ROUTER_* `& router drivers
5048 &` _DRIVER_TRANSPORT_* `& transport drivers
5049 &` _DRIVER_AUTHENTICATOR_* `& authenticator drivers
5050 &` _OPT_MAIN_* `& main config options
5051 &` _OPT_ROUTERS_* `& generic router options
5052 &` _OPT_TRANSPORTS_* `& generic transport options
5053 &` _OPT_AUTHENTICATORS_* `& generic authenticator options
5054 &` _OPT_ROUTER_*_* `& private router options
5055 &` _OPT_TRANSPORT_*_* `& private transport options
5056 &` _OPT_AUTHENTICATOR_*_* `& private authenticator options
5057 .endd
5058
5059 Use an &"exim -bP macros"& command to get the list of macros.
5060
5061
5062 .section "Conditional skips in the configuration file" "SECID46"
5063 .cindex "configuration file" "conditional skips"
5064 .cindex "&`.ifdef`&"
5065 You can use the directives &`.ifdef`&, &`.ifndef`&, &`.elifdef`&,
5066 &`.elifndef`&, &`.else`&, and &`.endif`& to dynamically include or exclude
5067 portions of the configuration file. The processing happens whenever the file is
5068 read (that is, when an Exim binary starts to run).
5069
5070 The implementation is very simple. Instances of the first four directives must
5071 be followed by text that includes the names of one or macros. The condition
5072 that is tested is whether or not any macro substitution has taken place in the
5073 line. Thus:
5074 .code
5075 .ifdef AAA
5076 message_size_limit = 50M
5077 .else
5078 message_size_limit = 100M
5079 .endif
5080 .endd
5081 sets a message size limit of 50M if the macro &`AAA`& is defined
5082 (or &`A`& or &`AA`&), and 100M
5083 otherwise. If there is more than one macro named on the line, the condition
5084 is true if any of them are defined. That is, it is an &"or"& condition. To
5085 obtain an &"and"& condition, you need to use nested &`.ifdef`&s.
5086
5087 Although you can use a macro expansion to generate one of these directives,
5088 it is not very useful, because the condition &"there was a macro substitution
5089 in this line"& will always be true.
5090
5091 Text following &`.else`& and &`.endif`& is ignored, and can be used as comment
5092 to clarify complicated nestings.
5093
5094
5095
5096 .section "Common option syntax" "SECTcos"
5097 .cindex "common option syntax"
5098 .cindex "syntax of common options"
5099 .cindex "configuration file" "common option syntax"
5100 For the main set of options, driver options, and &[local_scan()]& options,
5101 each setting is on a line by itself, and starts with a name consisting of
5102 lower-case letters and underscores. Many options require a data value, and in
5103 these cases the name must be followed by an equals sign (with optional white
5104 space) and then the value. For example:
5105 .code
5106 qualify_domain = mydomain.example.com
5107 .endd
5108 .cindex "hiding configuration option values"
5109 .cindex "configuration options" "hiding value of"
5110 .cindex "options" "hiding value of"
5111 Some option settings may contain sensitive data, for example, passwords for
5112 accessing databases. To stop non-admin users from using the &%-bP%& command
5113 line option to read these values, you can precede the option settings with the
5114 word &"hide"&. For example:
5115 .code
5116 hide mysql_servers = localhost/users/admin/secret-password
5117 .endd
5118 For non-admin users, such options are displayed like this:
5119 .code
5120 mysql_servers = <value not displayable>
5121 .endd
5122 If &"hide"& is used on a driver option, it hides the value of that option on
5123 all instances of the same driver.
5124
5125 The following sections describe the syntax used for the different data types
5126 that are found in option settings.
5127
5128
5129 .section "Boolean options" "SECID47"
5130 .cindex "format" "boolean"
5131 .cindex "boolean configuration values"
5132 .oindex "&%no_%&&'xxx'&"
5133 .oindex "&%not_%&&'xxx'&"
5134 Options whose type is given as boolean are on/off switches. There are two
5135 different ways of specifying such options: with and without a data value. If
5136 the option name is specified on its own without data, the switch is turned on;
5137 if it is preceded by &"no_"& or &"not_"& the switch is turned off. However,
5138 boolean options may be followed by an equals sign and one of the words
5139 &"true"&, &"false"&, &"yes"&, or &"no"&, as an alternative syntax. For example,
5140 the following two settings have exactly the same effect:
5141 .code
5142 queue_only
5143 queue_only = true
5144 .endd
5145 The following two lines also have the same (opposite) effect:
5146 .code
5147 no_queue_only
5148 queue_only = false
5149 .endd
5150 You can use whichever syntax you prefer.
5151
5152
5153
5154
5155 .section "Integer values" "SECID48"
5156 .cindex "integer configuration values"
5157 .cindex "format" "integer"
5158 If an option's type is given as &"integer"&, the value can be given in decimal,
5159 hexadecimal, or octal. If it starts with a digit greater than zero, a decimal
5160 number is assumed. Otherwise, it is treated as an octal number unless it starts
5161 with the characters &"0x"&, in which case the remainder is interpreted as a
5162 hexadecimal number.
5163
5164 If an integer value is followed by the letter K, it is multiplied by 1024; if
5165 it is followed by the letter M, it is multiplied by 1024x1024;
5166 if by the letter G, 1024x1024x1024.
5167 When the values
5168 of integer option settings are output, values which are an exact multiple of
5169 1024 or 1024x1024 are sometimes, but not always, printed using the letters K
5170 and M. The printing style is independent of the actual input format that was
5171 used.
5172
5173
5174 .section "Octal integer values" "SECID49"
5175 .cindex "integer format"
5176 .cindex "format" "octal integer"
5177 If an option's type is given as &"octal integer"&, its value is always
5178 interpreted as an octal number, whether or not it starts with the digit zero.
5179 Such options are always output in octal.
5180
5181
5182 .section "Fixed point numbers" "SECID50"
5183 .cindex "fixed point configuration values"
5184 .cindex "format" "fixed point"
5185 If an option's type is given as &"fixed-point"&, its value must be a decimal
5186 integer, optionally followed by a decimal point and up to three further digits.
5187
5188
5189
5190 .section "Time intervals" "SECTtimeformat"
5191 .cindex "time interval" "specifying in configuration"
5192 .cindex "format" "time interval"
5193 A time interval is specified as a sequence of numbers, each followed by one of
5194 the following letters, with no intervening white space:
5195
5196 .table2 30pt
5197 .irow &%s%& seconds
5198 .irow &%m%& minutes
5199 .irow &%h%& hours
5200 .irow &%d%& days
5201 .irow &%w%& weeks
5202 .endtable
5203
5204 For example, &"3h50m"& specifies 3 hours and 50 minutes. The values of time
5205 intervals are output in the same format. Exim does not restrict the values; it
5206 is perfectly acceptable, for example, to specify &"90m"& instead of &"1h30m"&.
5207
5208
5209
5210 .section "String values" "SECTstrings"
5211 .cindex "string" "format of configuration values"
5212 .cindex "format" "string"
5213 If an option's type is specified as &"string"&, the value can be specified with
5214 or without double-quotes. If it does not start with a double-quote, the value
5215 consists of the remainder of the line plus any continuation lines, starting at
5216 the first character after any leading white space, with trailing white space
5217 removed, and with no interpretation of the characters in the string. Because
5218 Exim removes comment lines (those beginning with #) at an early stage, they can
5219 appear in the middle of a multi-line string. The following two settings are
5220 therefore equivalent:
5221 .code
5222 trusted_users = uucp:mail
5223 trusted_users = uucp:\
5224 # This comment line is ignored
5225 mail
5226 .endd
5227 .cindex "string" "quoted"
5228 .cindex "escape characters in quoted strings"
5229 If a string does start with a double-quote, it must end with a closing
5230 double-quote, and any backslash characters other than those used for line
5231 continuation are interpreted as escape characters, as follows:
5232
5233 .table2 100pt
5234 .irow &`\\`& "single backslash"
5235 .irow &`\n`& "newline"
5236 .irow &`\r`& "carriage return"
5237 .irow &`\t`& "tab"
5238 .irow "&`\`&<&'octal digits'&>" "up to 3 octal digits specify one character"
5239 .irow "&`\x`&<&'hex digits'&>" "up to 2 hexadecimal digits specify one &&&
5240 character"
5241 .endtable
5242
5243 If a backslash is followed by some other character, including a double-quote
5244 character, that character replaces the pair.
5245
5246 Quoting is necessary only if you want to make use of the backslash escapes to
5247 insert special characters, or if you need to specify a value with leading or
5248 trailing spaces. These cases are rare, so quoting is almost never needed in
5249 current versions of Exim. In versions of Exim before 3.14, quoting was required
5250 in order to continue lines, so you may come across older configuration files
5251 and examples that apparently quote unnecessarily.
5252
5253
5254 .section "Expanded strings" "SECID51"
5255 .cindex "expansion" "definition of"
5256 Some strings in the configuration file are subjected to &'string expansion'&,
5257 by which means various parts of the string may be changed according to the
5258 circumstances (see chapter &<<CHAPexpand>>&). The input syntax for such strings
5259 is as just described; in particular, the handling of backslashes in quoted
5260 strings is done as part of the input process, before expansion takes place.
5261 However, backslash is also an escape character for the expander, so any
5262 backslashes that are required for that reason must be doubled if they are
5263 within a quoted configuration string.
5264
5265
5266 .section "User and group names" "SECID52"
5267 .cindex "user name" "format of"
5268 .cindex "format" "user name"
5269 .cindex "groups" "name format"
5270 .cindex "format" "group name"
5271 User and group names are specified as strings, using the syntax described
5272 above, but the strings are interpreted specially. A user or group name must
5273 either consist entirely of digits, or be a name that can be looked up using the
5274 &[getpwnam()]& or &[getgrnam()]& function, as appropriate.
5275
5276
5277 .section "List construction" "SECTlistconstruct"
5278 .cindex "list" "syntax of in configuration"
5279 .cindex "format" "list item in configuration"
5280 .cindex "string" "list, definition of"
5281 The data for some configuration options is a list of items, with colon as the
5282 default separator. Many of these options are shown with type &"string list"& in
5283 the descriptions later in this document. Others are listed as &"domain list"&,
5284 &"host list"&, &"address list"&, or &"local part list"&. Syntactically, they
5285 are all the same; however, those other than &"string list"& are subject to
5286 particular kinds of interpretation, as described in chapter
5287 &<<CHAPdomhosaddlists>>&.
5288
5289 In all these cases, the entire list is treated as a single string as far as the
5290 input syntax is concerned. The &%trusted_users%& setting in section
5291 &<<SECTstrings>>& above is an example. If a colon is actually needed in an item
5292 in a list, it must be entered as two colons. Leading and trailing white space
5293 on each item in a list is ignored. This makes it possible to include items that
5294 start with a colon, and in particular, certain forms of IPv6 address. For
5295 example, the list
5296 .code
5297 local_interfaces = 127.0.0.1 : ::::1
5298 .endd
5299 contains two IP addresses, the IPv4 address 127.0.0.1 and the IPv6 address ::1.
5300
5301 &*Note*&: Although leading and trailing white space is ignored in individual
5302 list items, it is not ignored when parsing the list. The space after the first
5303 colon in the example above is necessary. If it were not there, the list would
5304 be interpreted as the two items 127.0.0.1:: and 1.
5305
5306 .section "Changing list separators" "SECTlistsepchange"
5307 .cindex "list separator" "changing"
5308 .cindex "IPv6" "addresses in lists"
5309 Doubling colons in IPv6 addresses is an unwelcome chore, so a mechanism was
5310 introduced to allow the separator character to be changed. If a list begins
5311 with a left angle bracket, followed by any punctuation character, that
5312 character is used instead of colon as the list separator. For example, the list
5313 above can be rewritten to use a semicolon separator like this:
5314 .code
5315 local_interfaces = <; 127.0.0.1 ; ::1
5316 .endd
5317 This facility applies to all lists, with the exception of the list in
5318 &%log_file_path%&. It is recommended that the use of non-colon separators be
5319 confined to circumstances where they really are needed.
5320
5321 .cindex "list separator" "newline as"
5322 .cindex "newline" "as list separator"
5323 It is also possible to use newline and other control characters (those with
5324 code values less than 32, plus DEL) as separators in lists. Such separators
5325 must be provided literally at the time the list is processed. For options that
5326 are string-expanded, you can write the separator using a normal escape
5327 sequence. This will be processed by the expander before the string is
5328 interpreted as a list. For example, if a newline-separated list of domains is
5329 generated by a lookup, you can process it directly by a line such as this:
5330 .code
5331 domains = <\n ${lookup mysql{.....}}
5332 .endd
5333 This avoids having to change the list separator in such data. You are unlikely
5334 to want to use a control character as a separator in an option that is not
5335 expanded, because the value is literal text. However, it can be done by giving
5336 the value in quotes. For example:
5337 .code
5338 local_interfaces = "<\n 127.0.0.1 \n ::1"
5339 .endd
5340 Unlike printing character separators, which can be included in list items by
5341 doubling, it is not possible to include a control character as data when it is
5342 set as the separator. Two such characters in succession are interpreted as
5343 enclosing an empty list item.
5344
5345
5346
5347 .section "Empty items in lists" "SECTempitelis"
5348 .cindex "list" "empty item in"
5349 An empty item at the end of a list is always ignored. In other words, trailing
5350 separator characters are ignored. Thus, the list in
5351 .code
5352 senders = user@domain :
5353 .endd
5354 contains only a single item. If you want to include an empty string as one item
5355 in a list, it must not be the last item. For example, this list contains three
5356 items, the second of which is empty:
5357 .code
5358 senders = user1@domain : : user2@domain
5359 .endd
5360 &*Note*&: There must be white space between the two colons, as otherwise they
5361 are interpreted as representing a single colon data character (and the list
5362 would then contain just one item). If you want to specify a list that contains
5363 just one, empty item, you can do it as in this example:
5364 .code
5365 senders = :
5366 .endd
5367 In this case, the first item is empty, and the second is discarded because it
5368 is at the end of the list.
5369
5370
5371
5372
5373 .section "Format of driver configurations" "SECTfordricon"
5374 .cindex "drivers" "configuration format"
5375 There are separate parts in the configuration for defining routers, transports,
5376 and authenticators. In each part, you are defining a number of driver
5377 instances, each with its own set of options. Each driver instance is defined by
5378 a sequence of lines like this:
5379 .display
5380 <&'instance name'&>:
5381 <&'option'&>
5382 ...
5383 <&'option'&>
5384 .endd
5385 In the following example, the instance name is &(localuser)&, and it is
5386 followed by three options settings:
5387 .code
5388 localuser:
5389 driver = accept
5390 check_local_user
5391 transport = local_delivery
5392 .endd
5393 For each driver instance, you specify which Exim code module it uses &-- by the
5394 setting of the &%driver%& option &-- and (optionally) some configuration
5395 settings. For example, in the case of transports, if you want a transport to
5396 deliver with SMTP you would use the &(smtp)& driver; if you want to deliver to
5397 a local file you would use the &(appendfile)& driver. Each of the drivers is
5398 described in detail in its own separate chapter later in this manual.
5399
5400 You can have several routers, transports, or authenticators that are based on
5401 the same underlying driver (each must have a different instance name).
5402
5403 The order in which routers are defined is important, because addresses are
5404 passed to individual routers one by one, in order. The order in which
5405 transports are defined does not matter at all. The order in which
5406 authenticators are defined is used only when Exim, as a client, is searching
5407 them to find one that matches an authentication mechanism offered by the
5408 server.
5409
5410 .cindex "generic options"
5411 .cindex "options" "generic &-- definition of"
5412 Within a driver instance definition, there are two kinds of option: &'generic'&
5413 and &'private'&. The generic options are those that apply to all drivers of the
5414 same type (that is, all routers, all transports or all authenticators). The
5415 &%driver%& option is a generic option that must appear in every definition.
5416 .cindex "private options"
5417 The private options are special for each driver, and none need appear, because
5418 they all have default values.
5419
5420 The options may appear in any order, except that the &%driver%& option must
5421 precede any private options, since these depend on the particular driver. For
5422 this reason, it is recommended that &%driver%& always be the first option.
5423
5424 Driver instance names, which are used for reference in log entries and
5425 elsewhere, can be any sequence of letters, digits, and underscores (starting
5426 with a letter) and must be unique among drivers of the same type. A router and
5427 a transport (for example) can each have the same name, but no two router
5428 instances can have the same name. The name of a driver instance should not be
5429 confused with the name of the underlying driver module. For example, the
5430 configuration lines:
5431 .code
5432 remote_smtp:
5433 driver = smtp
5434 .endd
5435 create an instance of the &(smtp)& transport driver whose name is
5436 &(remote_smtp)&. The same driver code can be used more than once, with
5437 different instance names and different option settings each time. A second
5438 instance of the &(smtp)& transport, with different options, might be defined
5439 thus:
5440 .code
5441 special_smtp:
5442 driver = smtp
5443 port = 1234
5444 command_timeout = 10s
5445 .endd
5446 The names &(remote_smtp)& and &(special_smtp)& would be used to reference
5447 these transport instances from routers, and these names would appear in log
5448 lines.
5449
5450 Comment lines may be present in the middle of driver specifications. The full
5451 list of option settings for any particular driver instance, including all the
5452 defaulted values, can be extracted by making use of the &%-bP%& command line
5453 option.
5454
5455
5456
5457
5458
5459
5460 . ////////////////////////////////////////////////////////////////////////////
5461 . ////////////////////////////////////////////////////////////////////////////
5462
5463 .chapter "The default configuration file" "CHAPdefconfil"
5464 .scindex IIDconfiwal "configuration file" "default &""walk through""&"
5465 .cindex "default" "configuration file &""walk through""&"
5466 The default configuration file supplied with Exim as &_src/configure.default_&
5467 is sufficient for a host with simple mail requirements. As an introduction to
5468 the way Exim is configured, this chapter &"walks through"& the default
5469 configuration, giving brief explanations of the settings. Detailed descriptions
5470 of the options are given in subsequent chapters. The default configuration file
5471 itself contains extensive comments about ways you might want to modify the
5472 initial settings. However, note that there are many options that are not
5473 mentioned at all in the default configuration.
5474
5475
5476
5477 .section "Main configuration settings" "SECTdefconfmain"
5478 The main (global) configuration option settings must always come first in the
5479 file. The first thing you'll see in the file, after some initial comments, is
5480 the line
5481 .code
5482 # primary_hostname =
5483 .endd
5484 This is a commented-out setting of the &%primary_hostname%& option. Exim needs
5485 to know the official, fully qualified name of your host, and this is where you
5486 can specify it. However, in most cases you do not need to set this option. When
5487 it is unset, Exim uses the &[uname()]& system function to obtain the host name.
5488
5489 The first three non-comment configuration lines are as follows:
5490 .code
5491 domainlist local_domains = @
5492 domainlist relay_to_domains =
5493 hostlist relay_from_hosts = 127.0.0.1
5494 .endd
5495 These are not, in fact, option settings. They are definitions of two named
5496 domain lists and one named host list. Exim allows you to give names to lists of
5497 domains, hosts, and email addresses, in order to make it easier to manage the
5498 configuration file (see section &<<SECTnamedlists>>&).
5499
5500 The first line defines a domain list called &'local_domains'&; this is used
5501 later in the configuration to identify domains that are to be delivered
5502 on the local host.
5503
5504 .cindex "@ in a domain list"
5505 There is just one item in this list, the string &"@"&. This is a special form
5506 of entry which means &"the name of the local host"&. Thus, if the local host is
5507 called &'a.host.example'&, mail to &'any.user@a.host.example'& is expected to
5508 be delivered locally. Because the local host's name is referenced indirectly,
5509 the same configuration file can be used on different hosts.
5510
5511 The second line defines a domain list called &'relay_to_domains'&, but the
5512 list itself is empty. Later in the configuration we will come to the part that
5513 controls mail relaying through the local host; it allows relaying to any
5514 domains in this list. By default, therefore, no relaying on the basis of a mail
5515 domain is permitted.
5516
5517 The third line defines a host list called &'relay_from_hosts'&. This list is
5518 used later in the configuration to permit relaying from any host or IP address
5519 that matches the list. The default contains just the IP address of the IPv4
5520 loopback interface, which means that processes on the local host are able to
5521 submit mail for relaying by sending it over TCP/IP to that interface. No other
5522 hosts are permitted to submit messages for relaying.
5523
5524 Just to be sure there's no misunderstanding: at this point in the configuration
5525 we aren't actually setting up any controls. We are just defining some domains
5526 and hosts that will be used in the controls that are specified later.
5527
5528 The next two configuration lines are genuine option settings:
5529 .code
5530 acl_smtp_rcpt = acl_check_rcpt
5531 acl_smtp_data = acl_check_data
5532 .endd
5533 These options specify &'Access Control Lists'& (ACLs) that are to be used
5534 during an incoming SMTP session for every recipient of a message (every RCPT
5535 command), and after the contents of the message have been received,
5536 respectively. The names of the lists are &'acl_check_rcpt'& and
5537 &'acl_check_data'&, and we will come to their definitions below, in the ACL
5538 section of the configuration. The RCPT ACL controls which recipients are
5539 accepted for an incoming message &-- if a configuration does not provide an ACL
5540 to check recipients, no SMTP mail can be accepted. The DATA ACL allows the
5541 contents of a message to be checked.
5542
5543 Two commented-out option settings are next:
5544 .code
5545 # av_scanner = clamd:/tmp/clamd
5546 # spamd_address = 127.0.0.1 783
5547 .endd
5548 These are example settings that can be used when Exim is compiled with the
5549 content-scanning extension. The first specifies the interface to the virus
5550 scanner, and the second specifies the interface to SpamAssassin. Further
5551 details are given in chapter &<<CHAPexiscan>>&.
5552
5553 Three more commented-out option settings follow:
5554 .code
5555 # tls_advertise_hosts = *
5556 # tls_certificate = /etc/ssl/exim.crt
5557 # tls_privatekey = /etc/ssl/exim.pem
5558 .endd
5559 These are example settings that can be used when Exim is compiled with
5560 support for TLS (aka SSL) as described in section &<<SECTinctlsssl>>&. The
5561 first one specifies the list of clients that are allowed to use TLS when
5562 connecting to this server; in this case the wildcard means all clients. The
5563 other options specify where Exim should find its TLS certificate and private
5564 key, which together prove the server's identity to any clients that connect.
5565 More details are given in chapter &<<CHAPTLS>>&.
5566
5567 Another two commented-out option settings follow:
5568 .code
5569 # daemon_smtp_ports = 25 : 465 : 587
5570 # tls_on_connect_ports = 465
5571 .endd
5572 .cindex "port" "465 and 587"
5573 .cindex "port" "for message submission"
5574 .cindex "message" "submission, ports for"
5575 .cindex "ssmtp protocol"
5576 .cindex "smtps protocol"
5577 .cindex "SMTP" "ssmtp protocol"
5578 .cindex "SMTP" "smtps protocol"
5579 These options provide better support for roaming users who wish to use this
5580 server for message submission. They are not much use unless you have turned on
5581 TLS (as described in the previous paragraph) and authentication (about which
5582 more in section &<<SECTdefconfauth>>&). The usual SMTP port 25 is often blocked
5583 on end-user networks, so RFC 4409 specifies that message submission should use
5584 port 587 instead. However some software (notably Microsoft Outlook) cannot be
5585 configured to use port 587 correctly, so these settings also enable the
5586 non-standard &"smtps"& (aka &"ssmtp"&) port 465 (see section
5587 &<<SECTsupobssmt>>&).
5588
5589 Two more commented-out options settings follow:
5590 .code
5591 # qualify_domain =
5592 # qualify_recipient =
5593 .endd
5594 The first of these specifies a domain that Exim uses when it constructs a
5595 complete email address from a local login name. This is often needed when Exim
5596 receives a message from a local process. If you do not set &%qualify_domain%&,
5597 the value of &%primary_hostname%& is used. If you set both of these options,
5598 you can have different qualification domains for sender and recipient
5599 addresses. If you set only the first one, its value is used in both cases.
5600
5601 .cindex "domain literal" "recognizing format"
5602 The following line must be uncommented if you want Exim to recognize
5603 addresses of the form &'user@[10.11.12.13]'& that is, with a &"domain literal"&
5604 (an IP address within square brackets) instead of a named domain.
5605 .code
5606 # allow_domain_literals
5607 .endd
5608 The RFCs still require this form, but many people think that in the modern
5609 Internet it makes little sense to permit mail to be sent to specific hosts by
5610 quoting their IP addresses. This ancient format has been used by people who
5611 try to abuse hosts by using them for unwanted relaying. However, some
5612 people believe there are circumstances (for example, messages addressed to
5613 &'postmaster'&) where domain literals are still useful.
5614
5615 The next configuration line is a kind of trigger guard:
5616 .code
5617 never_users = root
5618 .endd
5619 It specifies that no delivery must ever be run as the root user. The normal
5620 convention is to set up &'root'& as an alias for the system administrator. This
5621 setting is a guard against slips in the configuration.
5622 The list of users specified by &%never_users%& is not, however, the complete
5623 list; the build-time configuration in &_Local/Makefile_& has an option called
5624 FIXED_NEVER_USERS specifying a list that cannot be overridden. The
5625 contents of &%never_users%& are added to this list. By default
5626 FIXED_NEVER_USERS also specifies root.
5627
5628 When a remote host connects to Exim in order to send mail, the only information
5629 Exim has about the host's identity is its IP address. The next configuration
5630 line,
5631 .code
5632 host_lookup = *
5633 .endd
5634 specifies that Exim should do a reverse DNS lookup on all incoming connections,
5635 in order to get a host name. This improves the quality of the logging
5636 information, but if you feel it is too expensive, you can remove it entirely,
5637 or restrict the lookup to hosts on &"nearby"& networks.
5638 Note that it is not always possible to find a host name from an IP address,
5639 because not all DNS reverse zones are maintained, and sometimes DNS servers are
5640 unreachable.
5641
5642 The next two lines are concerned with &'ident'& callbacks, as defined by RFC
5643 1413 (hence their names):
5644 .code
5645 rfc1413_hosts = *
5646 rfc1413_query_timeout = 0s
5647 .endd
5648 These settings cause Exim to avoid ident callbacks for all incoming SMTP calls.
5649 Few hosts offer RFC1413 service these days; calls have to be
5650 terminated by a timeout and this needlessly delays the startup
5651 of an incoming SMTP connection.
5652 If you have hosts for which you trust RFC1413 and need this
5653 information, you can change this.
5654
5655 This line enables an efficiency SMTP option. It is negotiated by clients
5656 and not expected to cause problems but can be disabled if needed.
5657 .code
5658 prdr_enable = true
5659 .endd
5660
5661 When Exim receives messages over SMTP connections, it expects all addresses to
5662 be fully qualified with a domain, as required by the SMTP definition. However,
5663 if you are running a server to which simple clients submit messages, you may
5664 find that they send unqualified addresses. The two commented-out options:
5665 .code
5666 # sender_unqualified_hosts =
5667 # recipient_unqualified_hosts =
5668 .endd
5669 show how you can specify hosts that are permitted to send unqualified sender
5670 and recipient addresses, respectively.
5671
5672 The &%log_selector%& option is used to increase the detail of logging
5673 over the default:
5674 .code
5675 log_selector = +smtp_protocol_error +smtp_syntax_error \
5676 +tls_certificate_verified
5677 .endd
5678
5679 The &%percent_hack_domains%& option is also commented out:
5680 .code
5681 # percent_hack_domains =
5682 .endd
5683 It provides a list of domains for which the &"percent hack"& is to operate.
5684 This is an almost obsolete form of explicit email routing. If you do not know
5685 anything about it, you can safely ignore this topic.
5686
5687 The next two settings in the main part of the default configuration are
5688 concerned with messages that have been &"frozen"& on Exim's queue. When a
5689 message is frozen, Exim no longer continues to try to deliver it. Freezing
5690 occurs when a bounce message encounters a permanent failure because the sender
5691 address of the original message that caused the bounce is invalid, so the
5692 bounce cannot be delivered. This is probably the most common case, but there
5693 are also other conditions that cause freezing, and frozen messages are not
5694 always bounce messages.
5695 .code
5696 ignore_bounce_errors_after = 2d
5697 timeout_frozen_after = 7d
5698 .endd
5699 The first of these options specifies that failing bounce messages are to be
5700 discarded after 2 days on the queue. The second specifies that any frozen
5701 message (whether a bounce message or not) is to be timed out (and discarded)
5702 after a week. In this configuration, the first setting ensures that no failing
5703 bounce message ever lasts a week.
5704
5705 Exim queues it's messages in a spool directory. If you expect to have
5706 large queues, you may consider using this option. It splits the spool
5707 directory into subdirectories to avoid file system degradation from
5708 many files in a single directory, resulting in better performance.
5709 Manual manipulation of queued messages becomes more complex (though fortunately
5710 not often needed).
5711 .code
5712 # split_spool_directory = true
5713 .endd
5714
5715 In an ideal world everybody follows the standards. For non-ASCII
5716 messages RFC 2047 is a standard, allowing a maximum line length of 76
5717 characters. Exim adheres that standard and won't process messages which
5718 violate this standard. (Even ${rfc2047:...} expansions will fail.)
5719 In particular, the Exim maintainers have had multiple reports of
5720 problems from Russian administrators of issues until they disable this
5721 check, because of some popular, yet buggy, mail composition software.
5722 .code
5723 # check_rfc2047_length = false
5724 .endd
5725
5726 If you need to be strictly RFC compliant you may wish to disable the
5727 8BITMIME advertisement. Use this, if you exchange mails with systems
5728 that are not 8-bit clean.
5729 .code
5730 # accept_8bitmime = false
5731 .endd
5732
5733 Libraries you use may depend on specific environment settings. This
5734 imposes a security risk (e.g. PATH). There are two lists:
5735 &%keep_environment%& for the variables to import as they are, and
5736 &%add_environment%& for variables we want to set to a fixed value.
5737 Note that TZ is handled separately, by the $%timezone%$ runtime
5738 option and by the TIMEZONE_DEFAULT buildtime option.
5739 .code
5740 # keep_environment = ^LDAP
5741 # add_environment = PATH=/usr/bin::/bin
5742 .endd
5743
5744
5745 .section "ACL configuration" "SECID54"
5746 .cindex "default" "ACLs"
5747 .cindex "&ACL;" "default configuration"
5748 In the default configuration, the ACL section follows the main configuration.
5749 It starts with the line
5750 .code
5751 begin acl
5752 .endd
5753 and it contains the definitions of two ACLs, called &'acl_check_rcpt'& and
5754 &'acl_check_data'&, that were referenced in the settings of &%acl_smtp_rcpt%&
5755 and &%acl_smtp_data%& above.
5756
5757 .cindex "RCPT" "ACL for"
5758 The first ACL is used for every RCPT command in an incoming SMTP message. Each
5759 RCPT command specifies one of the message's recipients. The ACL statements
5760 are considered in order, until the recipient address is either accepted or
5761 rejected. The RCPT command is then accepted or rejected, according to the
5762 result of the ACL processing.
5763 .code
5764 acl_check_rcpt:
5765 .endd
5766 This line, consisting of a name terminated by a colon, marks the start of the
5767 ACL, and names it.
5768 .code
5769 accept hosts = :
5770 .endd
5771 This ACL statement accepts the recipient if the sending host matches the list.
5772 But what does that strange list mean? It doesn't actually contain any host
5773 names or IP addresses. The presence of the colon puts an empty item in the
5774 list; Exim matches this only if the incoming message did not come from a remote
5775 host, because in that case, the remote hostname is empty. The colon is
5776 important. Without it, the list itself is empty, and can never match anything.
5777
5778 What this statement is doing is to accept unconditionally all recipients in
5779 messages that are submitted by SMTP from local processes using the standard
5780 input and output (that is, not using TCP/IP). A number of MUAs operate in this
5781 manner.
5782 .code
5783 deny message = Restricted characters in address
5784 domains = +local_domains
5785 local_parts = ^[.] : ^.*[@%!/|]
5786
5787 deny message = Restricted characters in address
5788 domains = !+local_domains
5789 local_parts = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
5790 .endd
5791 These statements are concerned with local parts that contain any of the
5792 characters &"@"&, &"%"&, &"!"&, &"/"&, &"|"&, or dots in unusual places.
5793 Although these characters are entirely legal in local parts (in the case of
5794 &"@"& and leading dots, only if correctly quoted), they do not commonly occur
5795 in Internet mail addresses.
5796
5797 The first three have in the past been associated with explicitly routed
5798 addresses (percent is still sometimes used &-- see the &%percent_hack_domains%&
5799 option). Addresses containing these characters are regularly tried by spammers
5800 in an attempt to bypass relaying restrictions, and also by open relay testing
5801 programs. Unless you really need them it is safest to reject these characters
5802 at this early stage. This configuration is heavy-handed in rejecting these
5803 characters for all messages it accepts from remote hosts. This is a deliberate
5804 policy of being as safe as possible.
5805
5806 The first rule above is stricter, and is applied to messages that are addressed
5807 to one of the local domains handled by this host. This is implemented by the
5808 first condition, which restricts it to domains that are listed in the
5809 &'local_domains'& domain list. The &"+"& character is used to indicate a
5810 reference to a named list. In this configuration, there is just one domain in
5811 &'local_domains'&, but in general there may be many.
5812
5813 The second condition on the first statement uses two regular expressions to
5814 block local parts that begin with a dot or contain &"@"&, &"%"&, &"!"&, &"/"&,
5815 or &"|"&. If you have local accounts that include these characters, you will
5816 have to modify this rule.
5817
5818 Empty components (two dots in a row) are not valid in RFC 2822, but Exim
5819 allows them because they have been encountered in practice. (Consider the
5820 common convention of local parts constructed as
5821 &"&'first-initial.second-initial.family-name'&"& when applied to someone like
5822 the author of Exim, who has no second initial.) However, a local part starting
5823 with a dot or containing &"/../"& can cause trouble if it is used as part of a
5824 file name (for example, for a mailing list). This is also true for local parts
5825 that contain slashes. A pipe symbol can also be troublesome if the local part
5826 is incorporated unthinkingly into a shell command line.
5827
5828 The second rule above applies to all other domains, and is less strict. This
5829 allows your own users to send outgoing messages to sites that use slashes
5830 and vertical bars in their local parts. It blocks local parts that begin
5831 with a dot, slash, or vertical bar, but allows these characters within the
5832 local part. However, the sequence &"/../"& is barred. The use of &"@"&, &"%"&,
5833 and &"!"& is blocked, as before. The motivation here is to prevent your users
5834 (or your users' viruses) from mounting certain kinds of attack on remote sites.
5835 .code
5836 accept local_parts = postmaster
5837 domains = +local_domains
5838 .endd
5839 This statement, which has two conditions, accepts an incoming address if the
5840 local part is &'postmaster'& and the domain is one of those listed in the
5841 &'local_domains'& domain list. The &"+"& character is used to indicate a
5842 reference to a named list. In this configuration, there is just one domain in
5843 &'local_domains'&, but in general there may be many.
5844
5845 The presence of this statement means that mail to postmaster is never blocked
5846 by any of the subsequent tests. This can be helpful while sorting out problems
5847 in cases where the subsequent tests are incorrectly denying access.
5848 .code
5849 require verify = sender
5850 .endd
5851 This statement requires the sender address to be verified before any subsequent
5852 ACL statement can be used. If verification fails, the incoming recipient
5853 address is refused. Verification consists of trying to route the address, to
5854 see if a bounce message could be delivered to it. In the case of remote
5855 addresses, basic verification checks only the domain, but &'callouts'& can be
5856 used for more verification if required. Section &<<SECTaddressverification>>&
5857 discusses the details of address verification.
5858 .code
5859 accept hosts = +relay_from_hosts
5860 control = submission
5861 .endd
5862 This statement accepts the address if the message is coming from one of the
5863 hosts that are defined as being allowed to relay through this host. Recipient
5864 verification is omitted here, because in many cases the clients are dumb MUAs
5865 that do not cope well with SMTP error responses. For the same reason, the
5866 second line specifies &"submission mode"& for messages that are accepted. This
5867 is described in detail in section &<<SECTsubmodnon>>&; it causes Exim to fix
5868 messages that are deficient in some way, for example, because they lack a
5869 &'Date:'& header line. If you are actually relaying out from MTAs, you should
5870 probably add recipient verification here, and disable submission mode.
5871 .code
5872 accept authenticated = *
5873 control = submission
5874 .endd
5875 This statement accepts the address if the client host has authenticated itself.
5876 Submission mode is again specified, on the grounds that such messages are most
5877 likely to come from MUAs. The default configuration does not define any
5878 authenticators, though it does include some nearly complete commented-out
5879 examples described in &<<SECTdefconfauth>>&. This means that no client can in
5880 fact authenticate until you complete the authenticator definitions.
5881 .code
5882 require message = relay not permitted
5883 domains = +local_domains : +relay_to_domains
5884 .endd
5885 This statement rejects the address if its domain is neither a local domain nor
5886 one of the domains for which this host is a relay.
5887 .code
5888 require verify = recipient
5889 .endd
5890 This statement requires the recipient address to be verified; if verification
5891 fails, the address is rejected.
5892 .code
5893 # deny message = rejected because $sender_host_address \
5894 # is in a black list at $dnslist_domain\n\
5895 # $dnslist_text
5896 # dnslists = black.list.example
5897 #
5898 # warn dnslists = black.list.example
5899 # add_header = X-Warning: $sender_host_address is in \
5900 # a black list at $dnslist_domain
5901 # log_message = found in $dnslist_domain
5902 .endd
5903 These commented-out lines are examples of how you could configure Exim to check
5904 sending hosts against a DNS black list. The first statement rejects messages
5905 from blacklisted hosts, whereas the second just inserts a warning header
5906 line.
5907 .code
5908 # require verify = csa
5909 .endd
5910 This commented-out line is an example of how you could turn on client SMTP
5911 authorization (CSA) checking. Such checks do DNS lookups for special SRV
5912 records.
5913 .code
5914 accept
5915 .endd
5916 The final statement in the first ACL unconditionally accepts any recipient
5917 address that has successfully passed all the previous tests.
5918 .code
5919 acl_check_data:
5920 .endd
5921 This line marks the start of the second ACL, and names it. Most of the contents
5922 of this ACL are commented out:
5923 .code
5924 # deny malware = *
5925 # message = This message contains a virus \
5926 # ($malware_name).
5927 .endd
5928 These lines are examples of how to arrange for messages to be scanned for
5929 viruses when Exim has been compiled with the content-scanning extension, and a
5930 suitable virus scanner is installed. If the message is found to contain a
5931 virus, it is rejected with the given custom error message.
5932 .code
5933 # warn spam = nobody
5934 # message = X-Spam_score: $spam_score\n\
5935 # X-Spam_score_int: $spam_score_int\n\
5936 # X-Spam_bar: $spam_bar\n\
5937 # X-Spam_report: $spam_report
5938 .endd
5939 These lines are an example of how to arrange for messages to be scanned by
5940 SpamAssassin when Exim has been compiled with the content-scanning extension,
5941 and SpamAssassin has been installed. The SpamAssassin check is run with
5942 &`nobody`& as its user parameter, and the results are added to the message as a
5943 series of extra header line. In this case, the message is not rejected,
5944 whatever the spam score.
5945 .code
5946 accept
5947 .endd
5948 This final line in the DATA ACL accepts the message unconditionally.
5949
5950
5951 .section "Router configuration" "SECID55"
5952 .cindex "default" "routers"
5953 .cindex "routers" "default"
5954 The router configuration comes next in the default configuration, introduced
5955 by the line
5956 .code
5957 begin routers
5958 .endd
5959 Routers are the modules in Exim that make decisions about where to send
5960 messages. An address is passed to each router in turn, until it is either
5961 accepted, or failed. This means that the order in which you define the routers
5962 matters. Each router is fully described in its own chapter later in this
5963 manual. Here we give only brief overviews.
5964 .code
5965 # domain_literal:
5966 # driver = ipliteral
5967 # domains = !+local_domains
5968 # transport = remote_smtp
5969 .endd
5970 .cindex "domain literal" "default router"
5971 This router is commented out because the majority of sites do not want to
5972 support domain literal addresses (those of the form &'user@[10.9.8.7]'&). If
5973 you uncomment this router, you also need to uncomment the setting of
5974 &%allow_domain_literals%& in the main part of the configuration.
5975 .code
5976 dnslookup:
5977 driver = dnslookup
5978 domains = ! +local_domains
5979 transport = remote_smtp
5980 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
5981 no_more
5982 .endd
5983 The first uncommented router handles addresses that do not involve any local
5984 domains. This is specified by the line
5985 .code
5986 domains = ! +local_domains
5987 .endd
5988 The &%domains%& option lists the domains to which this router applies, but the
5989 exclamation mark is a negation sign, so the router is used only for domains
5990 that are not in the domain list called &'local_domains'& (which was defined at
5991 the start of the configuration). The plus sign before &'local_domains'&
5992 indicates that it is referring to a named list. Addresses in other domains are
5993 passed on to the following routers.
5994
5995 The name of the router driver is &(dnslookup)&,
5996 and is specified by the &%driver%& option. Do not be confused by the fact that
5997 the name of this router instance is the same as the name of the driver. The
5998 instance name is arbitrary, but the name set in the &%driver%& option must be
5999 one of the driver modules that is in the Exim binary.
6000
6001 The &(dnslookup)& router routes addresses by looking up their domains in the
6002 DNS in order to obtain a list of hosts to which the address is routed. If the
6003 router succeeds, the address is queued for the &(remote_smtp)& transport, as
6004 specified by the &%transport%& option. If the router does not find the domain
6005 in the DNS, no further routers are tried because of the &%no_more%& setting, so
6006 the address fails and is bounced.
6007
6008 The &%ignore_target_hosts%& option specifies a list of IP addresses that are to
6009 be entirely ignored. This option is present because a number of cases have been
6010 encountered where MX records in the DNS point to host names
6011 whose IP addresses are 0.0.0.0 or are in the 127 subnet (typically 127.0.0.1).
6012 Completely ignoring these IP addresses causes Exim to fail to route the
6013 email address, so it bounces. Otherwise, Exim would log a routing problem, and
6014 continue to try to deliver the message periodically until the address timed
6015 out.
6016 .code
6017 system_aliases:
6018 driver = redirect
6019 allow_fail
6020 allow_defer
6021 data = ${lookup{$local_part}lsearch{/etc/aliases}}
6022 # user = exim
6023 file_transport = address_file
6024 pipe_transport = address_pipe
6025 .endd
6026 Control reaches this and subsequent routers only for addresses in the local
6027 domains. This router checks to see whether the local part is defined as an
6028 alias in the &_/etc/aliases_& file, and if so, redirects it according to the
6029 data that it looks up from that file. If no data is found for the local part,
6030 the value of the &%data%& option is empty, causing the address to be passed to
6031 the next router.
6032
6033 &_/etc/aliases_& is a conventional name for the system aliases file that is
6034 often used. That is why it is referenced by from the default configuration
6035 file. However, you can change this by setting SYSTEM_ALIASES_FILE in
6036 &_Local/Makefile_& before building Exim.
6037 .code
6038 userforward:
6039 driver = redirect
6040 check_local_user
6041 # local_part_suffix = +* : -*
6042 # local_part_suffix_optional
6043 file = $home/.forward
6044 # allow_filter
6045 no_verify
6046 no_expn
6047 check_ancestor
6048 file_transport = address_file
6049 pipe_transport = address_pipe
6050 reply_transport = address_reply
6051 .endd
6052 This is the most complicated router in the default configuration. It is another
6053 redirection router, but this time it is looking for forwarding data set up by
6054 individual users. The &%check_local_user%& setting specifies a check that the
6055 local part of the address is the login name of a local user. If it is not, the
6056 router is skipped. The two commented options that follow &%check_local_user%&,
6057 namely:
6058 .code
6059 # local_part_suffix = +* : -*
6060 # local_part_suffix_optional
6061 .endd
6062 .vindex "&$local_part_suffix$&"
6063 show how you can specify the recognition of local part suffixes. If the first
6064 is uncommented, a suffix beginning with either a plus or a minus sign, followed
6065 by any sequence of characters, is removed from the local part and placed in the
6066 variable &$local_part_suffix$&. The second suffix option specifies that the
6067 presence of a suffix in the local part is optional. When a suffix is present,
6068 the check for a local login uses the local part with the suffix removed.
6069
6070 When a local user account is found, the file called &_.forward_& in the user's
6071 home directory is consulted. If it does not exist, or is empty, the router
6072 declines. Otherwise, the contents of &_.forward_& are interpreted as
6073 redirection data (see chapter &<<CHAPredirect>>& for more details).
6074
6075 .cindex "Sieve filter" "enabling in default router"
6076 Traditional &_.forward_& files contain just a list of addresses, pipes, or
6077 files. Exim supports this by default. However, if &%allow_filter%& is set (it
6078 is commented out by default), the contents of the file are interpreted as a set
6079 of Exim or Sieve filtering instructions, provided the file begins with &"#Exim
6080 filter"& or &"#Sieve filter"&, respectively. User filtering is discussed in the
6081 separate document entitled &'Exim's interfaces to mail filtering'&.
6082
6083 The &%no_verify%& and &%no_expn%& options mean that this router is skipped when
6084 verifying addresses, or when running as a consequence of an SMTP EXPN command.
6085 There are two reasons for doing this:
6086
6087 .olist
6088 Whether or not a local user has a &_.forward_& file is not really relevant when
6089 checking an address for validity; it makes sense not to waste resources doing
6090 unnecessary work.
6091 .next
6092 More importantly, when Exim is verifying addresses or handling an EXPN
6093 command during an SMTP session, it is running as the Exim user, not as root.
6094 The group is the Exim group, and no additional groups are set up.
6095 It may therefore not be possible for Exim to read users' &_.forward_& files at
6096 this time.
6097 .endlist
6098
6099 The setting of &%check_ancestor%& prevents the router from generating a new
6100 address that is the same as any previous address that was redirected. (This
6101 works round a problem concerning a bad interaction between aliasing and
6102 forwarding &-- see section &<<SECTredlocmai>>&).
6103
6104 The final three option settings specify the transports that are to be used when
6105 forwarding generates a direct delivery to a file, or to a pipe, or sets up an
6106 auto-reply, respectively. For example, if a &_.forward_& file contains
6107 .code
6108 a.nother@elsewhere.example, /home/spqr/archive
6109 .endd
6110 the delivery to &_/home/spqr/archive_& is done by running the &%address_file%&
6111 transport.
6112 .code
6113 localuser:
6114 driver = accept
6115 check_local_user
6116 # local_part_suffix = +* : -*
6117 # local_part_suffix_optional
6118 transport = local_delivery
6119 .endd
6120 The final router sets up delivery into local mailboxes, provided that the local
6121 part is the name of a local login, by accepting the address and assigning it to
6122 the &(local_delivery)& transport. Otherwise, we have reached the end of the
6123 routers, so the address is bounced. The commented suffix settings fulfil the
6124 same purpose as they do for the &(userforward)& router.
6125
6126
6127 .section "Transport configuration" "SECID56"
6128 .cindex "default" "transports"
6129 .cindex "transports" "default"
6130 Transports define mechanisms for actually delivering messages. They operate
6131 only when referenced from routers, so the order in which they are defined does
6132 not matter. The transports section of the configuration starts with
6133 .code
6134 begin transports
6135 .endd
6136 One remote transport and four local transports are defined.
6137 .code
6138 remote_smtp:
6139 driver = smtp
6140 hosts_try_prdr = *
6141 .endd
6142 This transport is used for delivering messages over SMTP connections.
6143 The list of remote hosts comes from the router.
6144 The &%hosts_try_prdr%& option enables an efficiency SMTP option.
6145 It is negotiated between client and server
6146 and not expected to cause problems but can be disabled if needed.
6147 All other options are defaulted.
6148 .code
6149 local_delivery:
6150 driver = appendfile
6151 file = /var/mail/$local_part
6152 delivery_date_add
6153 envelope_to_add
6154 return_path_add
6155 # group = mail
6156 # mode = 0660
6157 .endd
6158 This &(appendfile)& transport is used for local delivery to user mailboxes in
6159 traditional BSD mailbox format. By default it runs under the uid and gid of the
6160 local user, which requires the sticky bit to be set on the &_/var/mail_&
6161 directory. Some systems use the alternative approach of running mail deliveries
6162 under a particular group instead of using the sticky bit. The commented options
6163 show how this can be done.
6164
6165 Exim adds three headers to the message as it delivers it: &'Delivery-date:'&,
6166 &'Envelope-to:'& and &'Return-path:'&. This action is requested by the three
6167 similarly-named options above.
6168 .code
6169 address_pipe:
6170 driver = pipe
6171 return_output
6172 .endd
6173 This transport is used for handling deliveries to pipes that are generated by
6174 redirection (aliasing or users' &_.forward_& files). The &%return_output%&
6175 option specifies that any output on stdout or stderr generated by the pipe is to
6176 be returned to the sender.
6177 .code
6178 address_file:
6179 driver = appendfile
6180 delivery_date_add
6181 envelope_to_add
6182 return_path_add
6183 .endd
6184 This transport is used for handling deliveries to files that are generated by
6185 redirection. The name of the file is not specified in this instance of
6186 &(appendfile)&, because it comes from the &(redirect)& router.
6187 .code
6188 address_reply:
6189 driver = autoreply
6190 .endd
6191 This transport is used for handling automatic replies generated by users'
6192 filter files.
6193
6194
6195
6196 .section "Default retry rule" "SECID57"
6197 .cindex "retry" "default rule"
6198 .cindex "default" "retry rule"
6199 The retry section of the configuration file contains rules which affect the way
6200 Exim retries deliveries that cannot be completed at the first attempt. It is
6201 introduced by the line
6202 .code
6203 begin retry
6204 .endd
6205 In the default configuration, there is just one rule, which applies to all
6206 errors:
6207 .code
6208 * * F,2h,15m; G,16h,1h,1.5; F,4d,6h
6209 .endd
6210 This causes any temporarily failing address to be retried every 15 minutes for
6211 2 hours, then at intervals starting at one hour and increasing by a factor of
6212 1.5 until 16 hours have passed, then every 6 hours up to 4 days. If an address
6213 is not delivered after 4 days of temporary failure, it is bounced. The time is
6214 measured from first failure, not from the time the message was received.
6215
6216 If the retry section is removed from the configuration, or is empty (that is,
6217 if no retry rules are defined), Exim will not retry deliveries. This turns
6218 temporary errors into permanent errors.
6219
6220
6221 .section "Rewriting configuration" "SECID58"
6222 The rewriting section of the configuration, introduced by
6223 .code
6224 begin rewrite
6225 .endd
6226 contains rules for rewriting addresses in messages as they arrive. There are no
6227 rewriting rules in the default configuration file.
6228
6229
6230
6231 .section "Authenticators configuration" "SECTdefconfauth"
6232 .cindex "AUTH" "configuration"
6233 The authenticators section of the configuration, introduced by
6234 .code
6235 begin authenticators
6236 .endd
6237 defines mechanisms for the use of the SMTP AUTH command. The default
6238 configuration file contains two commented-out example authenticators
6239 which support plaintext username/password authentication using the
6240 standard PLAIN mechanism and the traditional but non-standard LOGIN
6241 mechanism, with Exim acting as the server. PLAIN and LOGIN are enough
6242 to support most MUA software.
6243
6244 The example PLAIN authenticator looks like this:
6245 .code
6246 #PLAIN:
6247 # driver = plaintext
6248 # server_set_id = $auth2
6249 # server_prompts = :
6250 # server_condition = Authentication is not yet configured
6251 # server_advertise_condition = ${if def:tls_in_cipher }
6252 .endd
6253 And the example LOGIN authenticator looks like this:
6254 .code
6255 #LOGIN:
6256 # driver = plaintext
6257 # server_set_id = $auth1
6258 # server_prompts = <| Username: | Password:
6259 # server_condition = Authentication is not yet configured
6260 # server_advertise_condition = ${if def:tls_in_cipher }
6261 .endd
6262
6263 The &%server_set_id%& option makes Exim remember the authenticated username
6264 in &$authenticated_id$&, which can be used later in ACLs or routers. The
6265 &%server_prompts%& option configures the &(plaintext)& authenticator so
6266 that it implements the details of the specific authentication mechanism,
6267 i.e. PLAIN or LOGIN. The &%server_advertise_condition%& setting controls
6268 when Exim offers authentication to clients; in the examples, this is only
6269 when TLS or SSL has been started, so to enable the authenticators you also
6270 need to add support for TLS as described in section &<<SECTdefconfmain>>&.
6271
6272 The &%server_condition%& setting defines how to verify that the username and
6273 password are correct. In the examples it just produces an error message.
6274 To make the authenticators work, you can use a string expansion
6275 expression like one of the examples in chapter &<<CHAPplaintext>>&.
6276
6277 Beware that the sequence of the parameters to PLAIN and LOGIN differ; the
6278 usercode and password are in different positions.
6279 Chapter &<<CHAPplaintext>>& covers both.
6280
6281 .ecindex IIDconfiwal
6282
6283
6284
6285 . ////////////////////////////////////////////////////////////////////////////
6286 . ////////////////////////////////////////////////////////////////////////////
6287
6288 .chapter "Regular expressions" "CHAPregexp"
6289
6290 .cindex "regular expressions" "library"
6291 .cindex "PCRE"
6292 Exim supports the use of regular expressions in many of its options. It
6293 uses the PCRE regular expression library; this provides regular expression
6294 matching that is compatible with Perl 5. The syntax and semantics of
6295 regular expressions is discussed in
6296 online Perl manpages, in
6297 many Perl reference books, and also in
6298 Jeffrey Friedl's &'Mastering Regular Expressions'&, which is published by
6299 O'Reilly (see &url(http://www.oreilly.com/catalog/regex2/)).
6300
6301 The documentation for the syntax and semantics of the regular expressions that
6302 are supported by PCRE is included in the PCRE distribution, and no further
6303 description is included here. The PCRE functions are called from Exim using
6304 the default option settings (that is, with no PCRE options set), except that
6305 the PCRE_CASELESS option is set when the matching is required to be
6306 case-insensitive.
6307
6308 In most cases, when a regular expression is required in an Exim configuration,
6309 it has to start with a circumflex, in order to distinguish it from plain text
6310 or an &"ends with"& wildcard. In this example of a configuration setting, the
6311 second item in the colon-separated list is a regular expression.
6312 .code
6313 domains = a.b.c : ^\\d{3} : *.y.z : ...
6314 .endd
6315 The doubling of the backslash is required because of string expansion that
6316 precedes interpretation &-- see section &<<SECTlittext>>& for more discussion
6317 of this issue, and a way of avoiding the need for doubling backslashes. The
6318 regular expression that is eventually used in this example contains just one
6319 backslash. The circumflex is included in the regular expression, and has the
6320 normal effect of &"anchoring"& it to the start of the string that is being
6321 matched.
6322
6323 There are, however, two cases where a circumflex is not required for the
6324 recognition of a regular expression: these are the &%match%& condition in a
6325 string expansion, and the &%matches%& condition in an Exim filter file. In
6326 these cases, the relevant string is always treated as a regular expression; if
6327 it does not start with a circumflex, the expression is not anchored, and can
6328 match anywhere in the subject string.
6329
6330 In all cases, if you want a regular expression to match at the end of a string,
6331 you must code the $ metacharacter to indicate this. For example:
6332 .code
6333 domains = ^\\d{3}\\.example
6334 .endd
6335 matches the domain &'123.example'&, but it also matches &'123.example.com'&.
6336 You need to use:
6337 .code
6338 domains = ^\\d{3}\\.example\$
6339 .endd
6340 if you want &'example'& to be the top-level domain. The backslash before the
6341 $ is needed because string expansion also interprets dollar characters.
6342
6343
6344
6345 . ////////////////////////////////////////////////////////////////////////////
6346 . ////////////////////////////////////////////////////////////////////////////
6347
6348 .chapter "File and database lookups" "CHAPfdlookup"
6349 .scindex IIDfidalo1 "file" "lookups"
6350 .scindex IIDfidalo2 "database" "lookups"
6351 .cindex "lookup" "description of"
6352 Exim can be configured to look up data in files or databases as it processes
6353 messages. Two different kinds of syntax are used:
6354
6355 .olist
6356 A string that is to be expanded may contain explicit lookup requests. These
6357 cause parts of the string to be replaced by data that is obtained from the
6358 lookup. Lookups of this type are conditional expansion items. Different results
6359 can be defined for the cases of lookup success and failure. See chapter
6360 &<<CHAPexpand>>&, where string expansions are described in detail.
6361 The key for the lookup is specified as part of the string expansion.
6362 .next
6363 Lists of domains, hosts, and email addresses can contain lookup requests as a
6364 way of avoiding excessively long linear lists. In this case, the data that is
6365 returned by the lookup is often (but not always) discarded; whether the lookup
6366 succeeds or fails is what really counts. These kinds of list are described in
6367 chapter &<<CHAPdomhosaddlists>>&.
6368 The key for the lookup is given by the context in which the list is expanded.
6369 .endlist
6370
6371 String expansions, lists, and lookups interact with each other in such a way
6372 that there is no order in which to describe any one of them that does not
6373 involve references to the others. Each of these three chapters makes more sense
6374 if you have read the other two first. If you are reading this for the first
6375 time, be aware that some of it will make a lot more sense after you have read
6376 chapters &<<CHAPdomhosaddlists>>& and &<<CHAPexpand>>&.
6377
6378 .section "Examples of different lookup syntax" "SECID60"
6379 It is easy to confuse the two different kinds of lookup, especially as the
6380 lists that may contain the second kind are always expanded before being
6381 processed as lists. Therefore, they may also contain lookups of the first kind.
6382 Be careful to distinguish between the following two examples:
6383 .code
6384 domains = ${lookup{$sender_host_address}lsearch{/some/file}}
6385 domains = lsearch;/some/file
6386 .endd
6387 The first uses a string expansion, the result of which must be a domain list.
6388 No strings have been specified for a successful or a failing lookup; the
6389 defaults in this case are the looked-up data and an empty string, respectively.
6390 The expansion takes place before the string is processed as a list, and the
6391 file that is searched could contain lines like this:
6392 .code
6393 192.168.3.4: domain1:domain2:...
6394 192.168.1.9: domain3:domain4:...
6395 .endd
6396 When the lookup succeeds, the result of the expansion is a list of domains (and
6397 possibly other types of item that are allowed in domain lists).
6398
6399 In the second example, the lookup is a single item in a domain list. It causes
6400 Exim to use a lookup to see if the domain that is being processed can be found
6401 in the file. The file could contains lines like this:
6402 .code
6403 domain1:
6404 domain2:
6405 .endd
6406 Any data that follows the keys is not relevant when checking that the domain
6407 matches the list item.
6408
6409 It is possible, though no doubt confusing, to use both kinds of lookup at once.
6410 Consider a file containing lines like this:
6411 .code
6412 192.168.5.6: lsearch;/another/file
6413 .endd
6414 If the value of &$sender_host_address$& is 192.168.5.6, expansion of the
6415 first &%domains%& setting above generates the second setting, which therefore
6416 causes a second lookup to occur.
6417
6418 The rest of this chapter describes the different lookup types that are
6419 available. Any of them can be used in any part of the configuration where a
6420 lookup is permitted.
6421
6422
6423 .section "Lookup types" "SECID61"
6424 .cindex "lookup" "types of"
6425 .cindex "single-key lookup" "definition of"
6426 Two different types of data lookup are implemented:
6427
6428 .ilist
6429 The &'single-key'& type requires the specification of a file in which to look,
6430 and a single key to search for. The key must be a non-empty string for the
6431 lookup to succeed. The lookup type determines how the file is searched.
6432 .next
6433 .cindex "query-style lookup" "definition of"
6434 The &'query-style'& type accepts a generalized database query. No particular
6435 key value is assumed by Exim for query-style lookups. You can use whichever
6436 Exim variables you need to construct the database query.
6437 .endlist
6438
6439 The code for each lookup type is in a separate source file that is included in
6440 the binary of Exim only if the corresponding compile-time option is set. The
6441 default settings in &_src/EDITME_& are:
6442 .code
6443 LOOKUP_DBM=yes
6444 LOOKUP_LSEARCH=yes
6445 .endd
6446 which means that only linear searching and DBM lookups are included by default.
6447 For some types of lookup (e.g. SQL databases), you need to install appropriate
6448 libraries and header files before building Exim.
6449
6450
6451
6452
6453 .section "Single-key lookup types" "SECTsinglekeylookups"
6454 .cindex "lookup" "single-key types"
6455 .cindex "single-key lookup" "list of types"
6456 The following single-key lookup types are implemented:
6457
6458 .ilist
6459 .cindex "cdb" "description of"
6460 .cindex "lookup" "cdb"
6461 .cindex "binary zero" "in lookup key"
6462 &(cdb)&: The given file is searched as a Constant DataBase file, using the key
6463 string without a terminating binary zero. The cdb format is designed for
6464 indexed files that are read frequently and never updated, except by total
6465 re-creation. As such, it is particularly suitable for large files containing
6466 aliases or other indexed data referenced by an MTA. Information about cdb can
6467 be found in several places:
6468 .display
6469 &url(http://www.pobox.com/~djb/cdb.html)
6470 &url(ftp://ftp.corpit.ru/pub/tinycdb/)
6471 &url(http://packages.debian.org/stable/utils/freecdb.html)
6472 .endd
6473 A cdb distribution is not needed in order to build Exim with cdb support,
6474 because the code for reading cdb files is included directly in Exim itself.
6475 However, no means of building or testing cdb files is provided with Exim, so
6476 you need to obtain a cdb distribution in order to do this.
6477 .next
6478 .cindex "DBM" "lookup type"
6479 .cindex "lookup" "dbm"
6480 .cindex "binary zero" "in lookup key"
6481 &(dbm)&: Calls to DBM library functions are used to extract data from the given
6482 DBM file by looking up the record with the given key. A terminating binary
6483 zero is included in the key that is passed to the DBM library. See section
6484 &<<SECTdb>>& for a discussion of DBM libraries.
6485
6486 .cindex "Berkeley DB library" "file format"
6487 For all versions of Berkeley DB, Exim uses the DB_HASH style of database
6488 when building DBM files using the &%exim_dbmbuild%& utility. However, when
6489 using Berkeley DB versions 3 or 4, it opens existing databases for reading with
6490 the DB_UNKNOWN option. This enables it to handle any of the types of database
6491 that the library supports, and can be useful for accessing DBM files created by
6492 other applications. (For earlier DB versions, DB_HASH is always used.)
6493 .next
6494 .cindex "lookup" "dbmjz"
6495 .cindex "lookup" "dbm &-- embedded NULs"
6496 .cindex "sasldb2"
6497 .cindex "dbmjz lookup type"
6498 &(dbmjz)&: This is the same as &(dbm)&, except that the lookup key is
6499 interpreted as an Exim list; the elements of the list are joined together with
6500 ASCII NUL characters to form the lookup key. An example usage would be to
6501 authenticate incoming SMTP calls using the passwords from Cyrus SASL's
6502 &_/etc/sasldb2_& file with the &(gsasl)& authenticator or Exim's own
6503 &(cram_md5)& authenticator.
6504 .next
6505 .cindex "lookup" "dbmnz"
6506 .cindex "lookup" "dbm &-- terminating zero"
6507 .cindex "binary zero" "in lookup key"
6508 .cindex "Courier"
6509 .cindex "&_/etc/userdbshadow.dat_&"
6510 .cindex "dbmnz lookup type"
6511 &(dbmnz)&: This is the same as &(dbm)&, except that a terminating binary zero
6512 is not included in the key that is passed to the DBM library. You may need this
6513 if you want to look up data in files that are created by or shared with some
6514 other application that does not use terminating zeros. For example, you need to
6515 use &(dbmnz)& rather than &(dbm)& if you want to authenticate incoming SMTP
6516 calls using the passwords from Courier's &_/etc/userdbshadow.dat_& file. Exim's
6517 utility program for creating DBM files (&'exim_dbmbuild'&) includes the zeros
6518 by default, but has an option to omit them (see section &<<SECTdbmbuild>>&).
6519 .next
6520 .cindex "lookup" "dsearch"
6521 .cindex "dsearch lookup type"
6522 &(dsearch)&: The given file must be a directory; this is searched for an entry
6523 whose name is the key by calling the &[lstat()]& function. The key may not
6524 contain any forward slash characters. If &[lstat()]& succeeds, the result of
6525 the lookup is the name of the entry, which may be a file, directory,
6526 symbolic link, or any other kind of directory entry. An example of how this
6527 lookup can be used to support virtual domains is given in section
6528 &<<SECTvirtualdomains>>&.
6529 .next
6530 .cindex "lookup" "iplsearch"
6531 .cindex "iplsearch lookup type"
6532 &(iplsearch)&: The given file is a text file containing keys and data. A key is
6533 terminated by a colon or white space or the end of the line. The keys in the
6534 file must be IP addresses, or IP addresses with CIDR masks. Keys that involve
6535 IPv6 addresses must be enclosed in quotes to prevent the first internal colon
6536 being interpreted as a key terminator. For example:
6537 .code
6538 1.2.3.4: data for 1.2.3.4
6539 192.168.0.0/16: data for 192.168.0.0/16
6540 "abcd::cdab": data for abcd::cdab
6541 "abcd:abcd::/32" data for abcd:abcd::/32
6542 .endd
6543 The key for an &(iplsearch)& lookup must be an IP address (without a mask). The
6544 file is searched linearly, using the CIDR masks where present, until a matching
6545 key is found. The first key that matches is used; there is no attempt to find a
6546 &"best"& match. Apart from the way the keys are matched, the processing for
6547 &(iplsearch)& is the same as for &(lsearch)&.
6548
6549 &*Warning 1*&: Unlike most other single-key lookup types, a file of data for
6550 &(iplsearch)& can &'not'& be turned into a DBM or cdb file, because those
6551 lookup types support only literal keys.
6552
6553 &*Warning 2*&: In a host list, you must always use &(net-iplsearch)& so that
6554 the implicit key is the host's IP address rather than its name (see section
6555 &<<SECThoslispatsikey>>&).
6556 .next
6557 .cindex "linear search"
6558 .cindex "lookup" "lsearch"
6559 .cindex "lsearch lookup type"
6560 .cindex "case sensitivity" "in lsearch lookup"
6561 &(lsearch)&: The given file is a text file that is searched linearly for a
6562 line beginning with the search key, terminated by a colon or white space or the
6563 end of the line. The search is case-insensitive; that is, upper and lower case
6564 letters are treated as the same. The first occurrence of the key that is found
6565 in the file is used.
6566
6567 White space between the key and the colon is permitted. The remainder of the
6568 line, with leading and trailing white space removed, is the data. This can be
6569 continued onto subsequent lines by starting them with any amount of white
6570 space, but only a single space character is included in the data at such a
6571 junction. If the data begins with a colon, the key must be terminated by a
6572 colon, for example:
6573 .code
6574 baduser: :fail:
6575 .endd
6576 Empty lines and lines beginning with # are ignored, even if they occur in the
6577 middle of an item. This is the traditional textual format of alias files. Note
6578 that the keys in an &(lsearch)& file are literal strings. There is no
6579 wildcarding of any kind.
6580
6581 .cindex "lookup" "lsearch &-- colons in keys"
6582 .cindex "white space" "in lsearch key"
6583 In most &(lsearch)& files, keys are not required to contain colons or #
6584 characters, or white space. However, if you need this feature, it is available.
6585 If a key begins with a doublequote character, it is terminated only by a
6586 matching quote (or end of line), and the normal escaping rules apply to its
6587 contents (see section &<<SECTstrings>>&). An optional colon is permitted after
6588 quoted keys (exactly as for unquoted keys). There is no special handling of
6589 quotes for the data part of an &(lsearch)& line.
6590
6591 .next
6592 .cindex "NIS lookup type"
6593 .cindex "lookup" "NIS"
6594 .cindex "binary zero" "in lookup key"
6595 &(nis)&: The given file is the name of a NIS map, and a NIS lookup is done with
6596 the given key, without a terminating binary zero. There is a variant called
6597 &(nis0)& which does include the terminating binary zero in the key. This is
6598 reportedly needed for Sun-style alias files. Exim does not recognize NIS
6599 aliases; the full map names must be used.
6600
6601 .next
6602 .cindex "wildlsearch lookup type"
6603 .cindex "lookup" "wildlsearch"
6604 .cindex "nwildlsearch lookup type"
6605 .cindex "lookup" "nwildlsearch"
6606 &(wildlsearch)& or &(nwildlsearch)&: These search a file linearly, like
6607 &(lsearch)&, but instead of being interpreted as a literal string, each key in
6608 the file may be wildcarded. The difference between these two lookup types is
6609 that for &(wildlsearch)&, each key in the file is string-expanded before being
6610 used, whereas for &(nwildlsearch)&, no expansion takes place.
6611
6612 .cindex "case sensitivity" "in (n)wildlsearch lookup"
6613 Like &(lsearch)&, the testing is done case-insensitively. However, keys in the
6614 file that are regular expressions can be made case-sensitive by the use of
6615 &`(-i)`& within the pattern. The following forms of wildcard are recognized:
6616
6617 . ==== As this is a nested list, any displays it contains must be indented
6618 . ==== as otherwise they are too far to the left.
6619
6620 .olist
6621 The string may begin with an asterisk to mean &"ends with"&. For example:
6622 .code
6623 *.a.b.c data for anything.a.b.c
6624 *fish data for anythingfish
6625 .endd
6626 .next
6627 The string may begin with a circumflex to indicate a regular expression. For
6628 example, for &(wildlsearch)&:
6629 .code
6630 ^\N\d+\.a\.b\N data for <digits>.a.b
6631 .endd
6632 Note the use of &`\N`& to disable expansion of the contents of the regular
6633 expression. If you are using &(nwildlsearch)&, where the keys are not
6634 string-expanded, the equivalent entry is:
6635 .code
6636 ^\d+\.a\.b data for <digits>.a.b
6637 .endd
6638 The case-insensitive flag is set at the start of compiling the regular
6639 expression, but it can be turned off by using &`(-i)`& at an appropriate point.
6640 For example, to make the entire pattern case-sensitive:
6641 .code
6642 ^(?-i)\d+\.a\.b data for <digits>.a.b
6643 .endd
6644
6645 If the regular expression contains white space or colon characters, you must
6646 either quote it (see &(lsearch)& above), or represent these characters in other
6647 ways. For example, &`\s`& can be used for white space and &`\x3A`& for a
6648 colon. This may be easier than quoting, because if you quote, you have to
6649 escape all the backslashes inside the quotes.
6650
6651 &*Note*&: It is not possible to capture substrings in a regular expression
6652 match for later use, because the results of all lookups are cached. If a lookup
6653 is repeated, the result is taken from the cache, and no actual pattern matching
6654 takes place. The values of all the numeric variables are unset after a
6655 &((n)wildlsearch)& match.
6656
6657 .next
6658 Although I cannot see it being of much use, the general matching function that
6659 is used to implement &((n)wildlsearch)& means that the string may begin with a
6660 lookup name terminated by a semicolon, and followed by lookup data. For
6661 example:
6662 .code
6663 cdb;/some/file data for keys that match the file
6664 .endd
6665 The data that is obtained from the nested lookup is discarded.
6666 .endlist olist
6667
6668 Keys that do not match any of these patterns are interpreted literally. The
6669 continuation rules for the data are the same as for &(lsearch)&, and keys may
6670 be followed by optional colons.
6671
6672 &*Warning*&: Unlike most other single-key lookup types, a file of data for
6673 &((n)wildlsearch)& can &'not'& be turned into a DBM or cdb file, because those
6674 lookup types support only literal keys.
6675 .endlist ilist
6676
6677
6678 .section "Query-style lookup types" "SECTquerystylelookups"
6679 .cindex "lookup" "query-style types"
6680 .cindex "query-style lookup" "list of types"
6681 The supported query-style lookup types are listed below. Further details about
6682 many of them are given in later sections.
6683
6684 .ilist
6685 .cindex "DNS" "as a lookup type"
6686 .cindex "lookup" "DNS"
6687 &(dnsdb)&: This does a DNS search for one or more records whose domain names
6688 are given in the supplied query. The resulting data is the contents of the
6689 records. See section &<<SECTdnsdb>>&.
6690 .next
6691 .cindex "InterBase lookup type"
6692 .cindex "lookup" "InterBase"
6693 &(ibase)&: This does a lookup in an InterBase database.
6694 .next
6695 .cindex "LDAP" "lookup type"
6696 .cindex "lookup" "LDAP"
6697 &(ldap)&: This does an LDAP lookup using a query in the form of a URL, and
6698 returns attributes from a single entry. There is a variant called &(ldapm)&
6699 that permits values from multiple entries to be returned. A third variant
6700 called &(ldapdn)& returns the Distinguished Name of a single entry instead of
6701 any attribute values. See section &<<SECTldap>>&.
6702 .next
6703 .cindex "MySQL" "lookup type"
6704 .cindex "lookup" "MySQL"
6705 &(mysql)&: The format of the query is an SQL statement that is passed to a
6706 MySQL database. See section &<<SECTsql>>&.
6707 .next
6708 .cindex "NIS+ lookup type"
6709 .cindex "lookup" "NIS+"
6710 &(nisplus)&: This does a NIS+ lookup using a query that can specify the name of
6711 the field to be returned. See section &<<SECTnisplus>>&.
6712 .next
6713 .cindex "Oracle" "lookup type"
6714 .cindex "lookup" "Oracle"
6715 &(oracle)&: The format of the query is an SQL statement that is passed to an
6716 Oracle database. See section &<<SECTsql>>&.
6717 .next
6718 .cindex "lookup" "passwd"
6719 .cindex "passwd lookup type"
6720 .cindex "&_/etc/passwd_&"
6721 &(passwd)& is a query-style lookup with queries that are just user names. The
6722 lookup calls &[getpwnam()]& to interrogate the system password data, and on
6723 success, the result string is the same as you would get from an &(lsearch)&
6724 lookup on a traditional &_/etc/passwd file_&, though with &`*`& for the
6725 password value. For example:
6726 .code
6727 *:42:42:King Rat:/home/kr:/bin/bash
6728 .endd
6729 .next
6730 .cindex "PostgreSQL lookup type"
6731 .cindex "lookup" "PostgreSQL"
6732 &(pgsql)&: The format of the query is an SQL statement that is passed to a
6733 PostgreSQL database. See section &<<SECTsql>>&.
6734
6735 .next
6736 .cindex "Redis lookup type"
6737 .cindex lookup Redis
6738 &(redis)&: The format of the query is either a simple get or simple set,
6739 passed to a Redis database. See section &<<SECTsql>>&.
6740
6741 .next
6742 .cindex "sqlite lookup type"
6743 .cindex "lookup" "sqlite"
6744 &(sqlite)&: The format of the query is a file name followed by an SQL statement
6745 that is passed to an SQLite database. See section &<<SECTsqlite>>&.
6746
6747 .next
6748 &(testdb)&: This is a lookup type that is used for testing Exim. It is
6749 not likely to be useful in normal operation.
6750 .next
6751 .cindex "whoson lookup type"
6752 .cindex "lookup" "whoson"
6753 &(whoson)&: &'Whoson'& (&url(http://whoson.sourceforge.net)) is a protocol that
6754 allows a server to check whether a particular (dynamically allocated) IP
6755 address is currently allocated to a known (trusted) user and, optionally, to
6756 obtain the identity of the said user. For SMTP servers, &'Whoson'& was popular
6757 at one time for &"POP before SMTP"& authentication, but that approach has been
6758 superseded by SMTP authentication. In Exim, &'Whoson'& can be used to implement
6759 &"POP before SMTP"& checking using ACL statements such as
6760 .code
6761 require condition = \
6762 ${lookup whoson {$sender_host_address}{yes}{no}}
6763 .endd
6764 The query consists of a single IP address. The value returned is the name of
6765 the authenticated user, which is stored in the variable &$value$&. However, in
6766 this example, the data in &$value$& is not used; the result of the lookup is
6767 one of the fixed strings &"yes"& or &"no"&.
6768 .endlist
6769
6770
6771
6772 .section "Temporary errors in lookups" "SECID63"
6773 .cindex "lookup" "temporary error in"
6774 Lookup functions can return temporary error codes if the lookup cannot be
6775 completed. For example, an SQL or LDAP database might be unavailable. For this
6776 reason, it is not advisable to use a lookup that might do this for critical
6777 options such as a list of local domains.
6778
6779 When a lookup cannot be completed in a router or transport, delivery
6780 of the message (to the relevant address) is deferred, as for any other
6781 temporary error. In other circumstances Exim may assume the lookup has failed,
6782 or may give up altogether.
6783
6784
6785
6786 .section "Default values in single-key lookups" "SECTdefaultvaluelookups"
6787 .cindex "wildcard lookups"
6788 .cindex "lookup" "default values"
6789 .cindex "lookup" "wildcard"
6790 .cindex "lookup" "* added to type"
6791 .cindex "default" "in single-key lookups"
6792 In this context, a &"default value"& is a value specified by the administrator
6793 that is to be used if a lookup fails.
6794
6795 &*Note:*& This section applies only to single-key lookups. For query-style
6796 lookups, the facilities of the query language must be used. An attempt to
6797 specify a default for a query-style lookup provokes an error.
6798
6799 If &"*"& is added to a single-key lookup type (for example, &%lsearch*%&)
6800 and the initial lookup fails, the key &"*"& is looked up in the file to
6801 provide a default value. See also the section on partial matching below.
6802
6803 .cindex "*@ with single-key lookup"
6804 .cindex "lookup" "*@ added to type"
6805 .cindex "alias file" "per-domain default"
6806 Alternatively, if &"*@"& is added to a single-key lookup type (for example
6807 &%dbm*@%&) then, if the initial lookup fails and the key contains an @
6808 character, a second lookup is done with everything before the last @ replaced
6809 by *. This makes it possible to provide per-domain defaults in alias files
6810 that include the domains in the keys. If the second lookup fails (or doesn't
6811 take place because there is no @ in the key), &"*"& is looked up.
6812 For example, a &(redirect)& router might contain:
6813 .code
6814 data = ${lookup{$local_part@$domain}lsearch*@{/etc/mix-aliases}}
6815 .endd
6816 Suppose the address that is being processed is &'jane@eyre.example'&. Exim
6817 looks up these keys, in this order:
6818 .code
6819 jane@eyre.example
6820 *@eyre.example
6821 *
6822 .endd
6823 The data is taken from whichever key it finds first. &*Note*&: In an
6824 &(lsearch)& file, this does not mean the first of these keys in the file. A
6825 complete scan is done for each key, and only if it is not found at all does
6826 Exim move on to try the next key.
6827
6828
6829
6830 .section "Partial matching in single-key lookups" "SECTpartiallookup"
6831 .cindex "partial matching"
6832 .cindex "wildcard lookups"
6833 .cindex "lookup" "partial matching"
6834 .cindex "lookup" "wildcard"
6835 .cindex "asterisk" "in search type"
6836 The normal operation of a single-key lookup is to search the file for an exact
6837 match with the given key. However, in a number of situations where domains are
6838 being looked up, it is useful to be able to do partial matching. In this case,
6839 information in the file that has a key starting with &"*."& is matched by any
6840 domain that ends with the components that follow the full stop. For example, if
6841 a key in a DBM file is
6842 .code
6843 *.dates.fict.example
6844 .endd
6845 then when partial matching is enabled this is matched by (amongst others)
6846 &'2001.dates.fict.example'& and &'1984.dates.fict.example'&. It is also matched
6847 by &'dates.fict.example'&, if that does not appear as a separate key in the
6848 file.
6849
6850 &*Note*&: Partial matching is not available for query-style lookups. It is
6851 also not available for any lookup items in address lists (see section
6852 &<<SECTaddresslist>>&).
6853
6854 Partial matching is implemented by doing a series of separate lookups using
6855 keys constructed by modifying the original subject key. This means that it can
6856 be used with any of the single-key lookup types, provided that
6857 partial matching keys
6858 beginning with a special prefix (default &"*."&) are included in the data file.
6859 Keys in the file that do not begin with the prefix are matched only by
6860 unmodified subject keys when partial matching is in use.
6861
6862 Partial matching is requested by adding the string &"partial-"& to the front of
6863 the name of a single-key lookup type, for example, &%partial-dbm%&. When this
6864 is done, the subject key is first looked up unmodified; if that fails, &"*."&
6865 is added at the start of the subject key, and it is looked up again. If that
6866 fails, further lookups are tried with dot-separated components removed from the
6867 start of the subject key, one-by-one, and &"*."& added on the front of what
6868 remains.
6869
6870 A minimum number of two non-* components are required. This can be adjusted
6871 by including a number before the hyphen in the search type. For example,
6872 &%partial3-lsearch%& specifies a minimum of three non-* components in the
6873 modified keys. Omitting the number is equivalent to &"partial2-"&. If the
6874 subject key is &'2250.dates.fict.example'& then the following keys are looked
6875 up when the minimum number of non-* components is two:
6876 .code
6877 2250.dates.fict.example
6878 *.2250.dates.fict.example
6879 *.dates.fict.example
6880 *.fict.example
6881 .endd
6882 As soon as one key in the sequence is successfully looked up, the lookup
6883 finishes.
6884
6885 .cindex "lookup" "partial matching &-- changing prefix"
6886 .cindex "prefix" "for partial matching"
6887 The use of &"*."& as the partial matching prefix is a default that can be
6888 changed. The motivation for this feature is to allow Exim to operate with file
6889 formats that are used by other MTAs. A different prefix can be supplied in
6890 parentheses instead of the hyphen after &"partial"&. For example:
6891 .code
6892 domains = partial(.)lsearch;/some/file
6893 .endd
6894 In this example, if the domain is &'a.b.c'&, the sequence of lookups is
6895 &`a.b.c`&, &`.a.b.c`&, and &`.b.c`& (the default minimum of 2 non-wild
6896 components is unchanged). The prefix may consist of any punctuation characters
6897 other than a closing parenthesis. It may be empty, for example:
6898 .code
6899 domains = partial1()cdb;/some/file
6900 .endd
6901 For this example, if the domain is &'a.b.c'&, the sequence of lookups is
6902 &`a.b.c`&, &`b.c`&, and &`c`&.
6903
6904 If &"partial0"& is specified, what happens at the end (when the lookup with
6905 just one non-wild component has failed, and the original key is shortened right
6906 down to the null string) depends on the prefix:
6907
6908 .ilist
6909 If the prefix has zero length, the whole lookup fails.
6910 .next
6911 If the prefix has length 1, a lookup for just the prefix is done. For
6912 example, the final lookup for &"partial0(.)"& is for &`.`& alone.
6913 .next
6914 Otherwise, if the prefix ends in a dot, the dot is removed, and the
6915 remainder is looked up. With the default prefix, therefore, the final lookup is
6916 for &"*"& on its own.
6917 .next
6918 Otherwise, the whole prefix is looked up.
6919 .endlist
6920
6921
6922 If the search type ends in &"*"& or &"*@"& (see section
6923 &<<SECTdefaultvaluelookups>>& above), the search for an ultimate default that
6924 this implies happens after all partial lookups have failed. If &"partial0"& is
6925 specified, adding &"*"& to the search type has no effect with the default
6926 prefix, because the &"*"& key is already included in the sequence of partial
6927 lookups. However, there might be a use for lookup types such as
6928 &"partial0(.)lsearch*"&.
6929
6930 The use of &"*"& in lookup partial matching differs from its use as a wildcard
6931 in domain lists and the like. Partial matching works only in terms of
6932 dot-separated components; a key such as &`*fict.example`&
6933 in a database file is useless, because the asterisk in a partial matching
6934 subject key is always followed by a dot.
6935
6936
6937
6938
6939 .section "Lookup caching" "SECID64"
6940 .cindex "lookup" "caching"
6941 .cindex "caching" "lookup data"
6942 Exim caches all lookup results in order to avoid needless repetition of
6943 lookups. However, because (apart from the daemon) Exim operates as a collection
6944 of independent, short-lived processes, this caching applies only within a
6945 single Exim process. There is no inter-process lookup caching facility.
6946
6947 For single-key lookups, Exim keeps the relevant files open in case there is
6948 another lookup that needs them. In some types of configuration this can lead to
6949 many files being kept open for messages with many recipients. To avoid hitting
6950 the operating system limit on the number of simultaneously open files, Exim
6951 closes the least recently used file when it needs to open more files than its
6952 own internal limit, which can be changed via the &%lookup_open_max%& option.
6953
6954 The single-key lookup files are closed and the lookup caches are flushed at
6955 strategic points during delivery &-- for example, after all routing is
6956 complete.
6957
6958
6959
6960
6961 .section "Quoting lookup data" "SECID65"
6962 .cindex "lookup" "quoting"
6963 .cindex "quoting" "in lookups"
6964 When data from an incoming message is included in a query-style lookup, there
6965 is the possibility of special characters in the data messing up the syntax of
6966 the query. For example, a NIS+ query that contains
6967 .code
6968 [name=$local_part]
6969 .endd
6970 will be broken if the local part happens to contain a closing square bracket.
6971 For NIS+, data can be enclosed in double quotes like this:
6972 .code
6973 [name="$local_part"]
6974 .endd
6975 but this still leaves the problem of a double quote in the data. The rule for
6976 NIS+ is that double quotes must be doubled. Other lookup types have different
6977 rules, and to cope with the differing requirements, an expansion operator
6978 of the following form is provided:
6979 .code
6980 ${quote_<lookup-type>:<string>}
6981 .endd
6982 For example, the safest way to write the NIS+ query is
6983 .code
6984 [name="${quote_nisplus:$local_part}"]
6985 .endd
6986 See chapter &<<CHAPexpand>>& for full coverage of string expansions. The quote
6987 operator can be used for all lookup types, but has no effect for single-key
6988 lookups, since no quoting is ever needed in their key strings.
6989
6990
6991
6992
6993 .section "More about dnsdb" "SECTdnsdb"
6994 .cindex "dnsdb lookup"
6995 .cindex "lookup" "dnsdb"
6996 .cindex "DNS" "as a lookup type"
6997 The &(dnsdb)& lookup type uses the DNS as its database. A simple query consists
6998 of a record type and a domain name, separated by an equals sign. For example,
6999 an expansion string could contain:
7000 .code
7001 ${lookup dnsdb{mx=a.b.example}{$value}fail}
7002 .endd
7003 If the lookup succeeds, the result is placed in &$value$&, which in this case
7004 is used on its own as the result. If the lookup does not succeed, the
7005 &`fail`& keyword causes a &'forced expansion failure'& &-- see section
7006 &<<SECTforexpfai>>& for an explanation of what this means.
7007
7008 The supported DNS record types are A, CNAME, MX, NS, PTR, SOA, SPF, SRV, TLSA
7009 and TXT, and, when Exim is compiled with IPv6 support, AAAA.
7010 If no type is given, TXT is assumed.
7011
7012 For any record type, if multiple records are found, the data is returned as a
7013 concatenation, with newline as the default separator. The order, of course,
7014 depends on the DNS resolver. You can specify a different separator character
7015 between multiple records by putting a right angle-bracket followed immediately
7016 by the new separator at the start of the query. For example:
7017 .code
7018 ${lookup dnsdb{>: a=host1.example}}
7019 .endd
7020 It is permitted to specify a space as the separator character. Further
7021 white space is ignored.
7022 For lookup types that return multiple fields per record,
7023 an alternate field separator can be specified using a comma after the main
7024 separator character, followed immediately by the field separator.
7025
7026 .cindex "PTR record" "in &(dnsdb)& lookup"
7027 When the type is PTR,
7028 the data can be an IP address, written as normal; inversion and the addition of
7029 &%in-addr.arpa%& or &%ip6.arpa%& happens automatically. For example:
7030 .code
7031 ${lookup dnsdb{ptr=192.168.4.5}{$value}fail}
7032 .endd
7033 If the data for a PTR record is not a syntactically valid IP address, it is not
7034 altered and nothing is added.
7035
7036 .cindex "MX record" "in &(dnsdb)& lookup"
7037 .cindex "SRV record" "in &(dnsdb)& lookup"
7038 For an MX lookup, both the preference value and the host name are returned for
7039 each record, separated by a space. For an SRV lookup, the priority, weight,
7040 port, and host name are returned for each record, separated by spaces.
7041 The field separator can be modified as above.
7042
7043 .cindex "TXT record" "in &(dnsdb)& lookup"
7044 .cindex "SPF record" "in &(dnsdb)& lookup"
7045 For TXT records with multiple items of data, only the first item is returned,
7046 unless a field separator is specified.
7047 To concatenate items without a separator, use a semicolon instead.
7048 For SPF records the
7049 default behaviour is to concatenate multiple items without using a separator.
7050 .code
7051 ${lookup dnsdb{>\n,: txt=a.b.example}}
7052 ${lookup dnsdb{>\n; txt=a.b.example}}
7053 ${lookup dnsdb{spf=example.org}}
7054 .endd
7055 It is permitted to specify a space as the separator character. Further
7056 white space is ignored.
7057
7058 .cindex "SOA record" "in &(dnsdb)& lookup"
7059 For an SOA lookup, while no result is obtained the lookup is redone with
7060 successively more leading components dropped from the given domain.
7061 Only the primary-nameserver field is returned unless a field separator is
7062 specified.
7063 .code
7064 ${lookup dnsdb{>:,; soa=a.b.example.com}}
7065 .endd
7066
7067 .section "Dnsdb lookup modifiers" "SECTdnsdb_mod"
7068 .cindex "dnsdb modifiers"
7069 .cindex "modifiers" "dnsdb"
7070 .cindex "options" "dnsdb"
7071 Modifiers for &(dnsdb)& lookups are given by optional keywords,
7072 each followed by a comma,
7073 that may appear before the record type.
7074
7075 The &(dnsdb)& lookup fails only if all the DNS lookups fail. If there is a
7076 temporary DNS error for any of them, the behaviour is controlled by
7077 a defer-option modifier.
7078 The possible keywords are
7079 &"defer_strict"&, &"defer_never"&, and &"defer_lax"&.
7080 With &"strict"& behaviour, any temporary DNS error causes the
7081 whole lookup to defer. With &"never"& behaviour, a temporary DNS error is
7082 ignored, and the behaviour is as if the DNS lookup failed to find anything.
7083 With &"lax"& behaviour, all the queries are attempted, but a temporary DNS
7084 error causes the whole lookup to defer only if none of the other lookups
7085 succeed. The default is &"lax"&, so the following lookups are equivalent:
7086 .code
7087 ${lookup dnsdb{defer_lax,a=one.host.com:two.host.com}}
7088 ${lookup dnsdb{a=one.host.com:two.host.com}}
7089 .endd
7090 Thus, in the default case, as long as at least one of the DNS lookups
7091 yields some data, the lookup succeeds.
7092
7093 .cindex "DNSSEC" "dns lookup"
7094 Use of &(DNSSEC)& is controlled by a dnssec modifier.
7095 The possible keywords are
7096 &"dnssec_strict"&, &"dnssec_lax"&, and &"dnssec_never"&.
7097 With &"strict"& or &"lax"& DNSSEC information is requested
7098 with the lookup.
7099 With &"strict"& a response from the DNS resolver that
7100 is not labelled as authenticated data
7101 is treated as equivalent to a temporary DNS error.
7102 The default is &"never"&.
7103
7104 See also the &$lookup_dnssec_authenticated$& variable.
7105
7106 .cindex timeout "dns lookup"
7107 .cindex "DNS" timeout
7108 Timeout for the dnsdb lookup can be controlled by a retrans modifier.
7109 The form is &"retrans_VAL"& where VAL is an Exim time specification
7110 (e.g. &"5s"&).
7111 The default value is set by the main configuration option &%dns_retrans%&.
7112
7113 Retries for the dnsdb lookup can be controlled by a retry modifier.
7114 The form if &"retry_VAL"& where VAL is an integer.
7115 The default count is set by the main configuration option &%dns_retry%&.
7116
7117 .cindex caching "of dns lookup"
7118 .cindex TTL "of dns lookup"
7119 .cindex DNS TTL
7120 Dnsdb lookup results are cached within a single process (and its children).
7121 The cache entry lifetime is limited to the smallest time-to-live (TTL)
7122 value of the set of returned DNS records.
7123
7124
7125 .section "Pseudo dnsdb record types" "SECID66"
7126 .cindex "MX record" "in &(dnsdb)& lookup"
7127 By default, both the preference value and the host name are returned for
7128 each MX record, separated by a space. If you want only host names, you can use
7129 the pseudo-type MXH:
7130 .code
7131 ${lookup dnsdb{mxh=a.b.example}}
7132 .endd
7133 In this case, the preference values are omitted, and just the host names are
7134 returned.
7135
7136 .cindex "name server for enclosing domain"
7137 Another pseudo-type is ZNS (for &"zone NS"&). It performs a lookup for NS
7138 records on the given domain, but if none are found, it removes the first
7139 component of the domain name, and tries again. This process continues until NS
7140 records are found or there are no more components left (or there is a DNS
7141 error). In other words, it may return the name servers for a top-level domain,
7142 but it never returns the root name servers. If there are no NS records for the
7143 top-level domain, the lookup fails. Consider these examples:
7144 .code
7145 ${lookup dnsdb{zns=xxx.quercite.com}}
7146 ${lookup dnsdb{zns=xxx.edu}}
7147 .endd
7148 Assuming that in each case there are no NS records for the full domain name,
7149 the first returns the name servers for &%quercite.com%&, and the second returns
7150 the name servers for &%edu%&.
7151
7152 You should be careful about how you use this lookup because, unless the
7153 top-level domain does not exist, the lookup always returns some host names. The
7154 sort of use to which this might be put is for seeing if the name servers for a
7155 given domain are on a blacklist. You can probably assume that the name servers
7156 for the high-level domains such as &%com%& or &%co.uk%& are not going to be on
7157 such a list.
7158
7159 .cindex "CSA" "in &(dnsdb)& lookup"
7160 A third pseudo-type is CSA (Client SMTP Authorization). This looks up SRV
7161 records according to the CSA rules, which are described in section
7162 &<<SECTverifyCSA>>&. Although &(dnsdb)& supports SRV lookups directly, this is
7163 not sufficient because of the extra parent domain search behaviour of CSA. The
7164 result of a successful lookup such as:
7165 .code
7166 ${lookup dnsdb {csa=$sender_helo_name}}
7167 .endd
7168 has two space-separated fields: an authorization code and a target host name.
7169 The authorization code can be &"Y"& for yes, &"N"& for no, &"X"& for explicit
7170 authorization required but absent, or &"?"& for unknown.
7171
7172 .cindex "A+" "in &(dnsdb)& lookup"
7173 The pseudo-type A+ performs an AAAA
7174 and then an A lookup. All results are returned; defer processing
7175 (see below) is handled separately for each lookup. Example:
7176 .code
7177 ${lookup dnsdb {>; a+=$sender_helo_name}}
7178 .endd
7179
7180
7181 .section "Multiple dnsdb lookups" "SECID67"
7182 In the previous sections, &(dnsdb)& lookups for a single domain are described.
7183 However, you can specify a list of domains or IP addresses in a single
7184 &(dnsdb)& lookup. The list is specified in the normal Exim way, with colon as
7185 the default separator, but with the ability to change this. For example:
7186 .code
7187 ${lookup dnsdb{one.domain.com:two.domain.com}}
7188 ${lookup dnsdb{a=one.host.com:two.host.com}}
7189 ${lookup dnsdb{ptr = <; 1.2.3.4 ; 4.5.6.8}}
7190 .endd
7191 In order to retain backwards compatibility, there is one special case: if
7192 the lookup type is PTR and no change of separator is specified, Exim looks
7193 to see if the rest of the string is precisely one IPv6 address. In this
7194 case, it does not treat it as a list.
7195
7196 The data from each lookup is concatenated, with newline separators by default,
7197 in the same way that multiple DNS records for a single item are handled. A
7198 different separator can be specified, as described above.
7199
7200
7201
7202
7203 .section "More about LDAP" "SECTldap"
7204 .cindex "LDAP" "lookup, more about"
7205 .cindex "lookup" "LDAP"
7206 .cindex "Solaris" "LDAP"
7207 The original LDAP implementation came from the University of Michigan; this has
7208 become &"Open LDAP"&, and there are now two different releases. Another
7209 implementation comes from Netscape, and Solaris 7 and subsequent releases
7210 contain inbuilt LDAP support. Unfortunately, though these are all compatible at
7211 the lookup function level, their error handling is different. For this reason
7212 it is necessary to set a compile-time variable when building Exim with LDAP, to
7213 indicate which LDAP library is in use. One of the following should appear in
7214 your &_Local/Makefile_&:
7215 .code
7216 LDAP_LIB_TYPE=UMICHIGAN
7217 LDAP_LIB_TYPE=OPENLDAP1
7218 LDAP_LIB_TYPE=OPENLDAP2
7219 LDAP_LIB_TYPE=NETSCAPE
7220 LDAP_LIB_TYPE=SOLARIS
7221 .endd
7222 If LDAP_LIB_TYPE is not set, Exim assumes &`OPENLDAP1`&, which has the
7223 same interface as the University of Michigan version.
7224
7225 There are three LDAP lookup types in Exim. These behave slightly differently in
7226 the way they handle the results of a query:
7227
7228 .ilist
7229 &(ldap)& requires the result to contain just one entry; if there are more, it
7230 gives an error.
7231 .next
7232 &(ldapdn)& also requires the result to contain just one entry, but it is the
7233 Distinguished Name that is returned rather than any attribute values.
7234 .next
7235 &(ldapm)& permits the result to contain more than one entry; the attributes
7236 from all of them are returned.
7237 .endlist
7238
7239
7240 For &(ldap)& and &(ldapm)&, if a query finds only entries with no attributes,
7241 Exim behaves as if the entry did not exist, and the lookup fails. The format of
7242 the data returned by a successful lookup is described in the next section.
7243 First we explain how LDAP queries are coded.
7244
7245
7246 .section "Format of LDAP queries" "SECTforldaque"
7247 .cindex "LDAP" "query format"
7248 An LDAP query takes the form of a URL as defined in RFC 2255. For example, in
7249 the configuration of a &(redirect)& router one might have this setting:
7250 .code
7251 data = ${lookup ldap \
7252 {ldap:///cn=$local_part,o=University%20of%20Cambridge,\
7253 c=UK?mailbox?base?}}
7254 .endd
7255 .cindex "LDAP" "with TLS"
7256 The URL may begin with &`ldap`& or &`ldaps`& if your LDAP library supports
7257 secure (encrypted) LDAP connections. The second of these ensures that an
7258 encrypted TLS connection is used.
7259
7260 With sufficiently modern LDAP libraries, Exim supports forcing TLS over regular
7261 LDAP connections, rather than the SSL-on-connect &`ldaps`&.
7262 See the &%ldap_start_tls%& option.
7263
7264 Starting with Exim 4.83, the initialization of LDAP with TLS is more tightly
7265 controlled. Every part of the TLS configuration can be configured by settings in
7266 &_exim.conf_&. Depending on the version of the client libraries installed on
7267 your system, some of the initialization may have required setting options in
7268 &_/etc/ldap.conf_& or &_~/.ldaprc_& to get TLS working with self-signed
7269 certificates. This revealed a nuance where the current UID that exim was
7270 running as could affect which config files it read. With Exim 4.83, these
7271 methods become optional, only taking effect if not specifically set in
7272 &_exim.conf_&.
7273
7274
7275 .section "LDAP quoting" "SECID68"
7276 .cindex "LDAP" "quoting"
7277 Two levels of quoting are required in LDAP queries, the first for LDAP itself
7278 and the second because the LDAP query is represented as a URL. Furthermore,
7279 within an LDAP query, two different kinds of quoting are required. For this
7280 reason, there are two different LDAP-specific quoting operators.
7281
7282 The &%quote_ldap%& operator is designed for use on strings that are part of
7283 filter specifications. Conceptually, it first does the following conversions on
7284 the string:
7285 .code
7286 * => \2A
7287 ( => \28
7288 ) => \29
7289 \ => \5C
7290 .endd
7291 in accordance with RFC 2254. The resulting string is then quoted according
7292 to the rules for URLs, that is, all non-alphanumeric characters except
7293 .code
7294 ! $ ' - . _ ( ) * +
7295 .endd
7296 are converted to their hex values, preceded by a percent sign. For example:
7297 .code
7298 ${quote_ldap: a(bc)*, a<yz>; }
7299 .endd
7300 yields
7301 .code
7302 %20a%5C28bc%5C29%5C2A%2C%20a%3Cyz%3E%3B%20
7303 .endd
7304 Removing the URL quoting, this is (with a leading and a trailing space):
7305 .code
7306 a\28bc\29\2A, a<yz>;
7307 .endd
7308 The &%quote_ldap_dn%& operator is designed for use on strings that are part of
7309 base DN specifications in queries. Conceptually, it first converts the string
7310 by inserting a backslash in front of any of the following characters:
7311 .code
7312 , + " \ < > ;
7313 .endd
7314 It also inserts a backslash before any leading spaces or # characters, and
7315 before any trailing spaces. (These rules are in RFC 2253.) The resulting string
7316 is then quoted according to the rules for URLs. For example:
7317 .code
7318 ${quote_ldap_dn: a(bc)*, a<yz>; }
7319 .endd
7320 yields
7321 .code
7322 %5C%20a(bc)*%5C%2C%20a%5C%3Cyz%5C%3E%5C%3B%5C%20
7323 .endd
7324 Removing the URL quoting, this is (with a trailing space):
7325 .code
7326 \ a(bc)*\, a\<yz\>\;\
7327 .endd
7328 There are some further comments about quoting in the section on LDAP
7329 authentication below.
7330
7331
7332 .section "LDAP connections" "SECID69"
7333 .cindex "LDAP" "connections"
7334 The connection to an LDAP server may either be over TCP/IP, or, when OpenLDAP
7335 is in use, via a Unix domain socket. The example given above does not specify
7336 an LDAP server. A server that is reached by TCP/IP can be specified in a query
7337 by starting it with
7338 .code
7339 ldap://<hostname>:<port>/...
7340 .endd
7341 If the port (and preceding colon) are omitted, the standard LDAP port (389) is
7342 used. When no server is specified in a query, a list of default servers is
7343 taken from the &%ldap_default_servers%& configuration option. This supplies a
7344 colon-separated list of servers which are tried in turn until one successfully
7345 handles a query, or there is a serious error. Successful handling either
7346 returns the requested data, or indicates that it does not exist. Serious errors
7347 are syntactical, or multiple values when only a single value is expected.
7348 Errors which cause the next server to be tried are connection failures, bind
7349 failures, and timeouts.
7350
7351 For each server name in the list, a port number can be given. The standard way
7352 of specifying a host and port is to use a colon separator (RFC 1738). Because
7353 &%ldap_default_servers%& is a colon-separated list, such colons have to be
7354 doubled. For example
7355 .code
7356 ldap_default_servers = ldap1.example.com::145:ldap2.example.com
7357 .endd
7358 If &%ldap_default_servers%& is unset, a URL with no server name is passed
7359 to the LDAP library with no server name, and the library's default (normally
7360 the local host) is used.
7361
7362 If you are using the OpenLDAP library, you can connect to an LDAP server using
7363 a Unix domain socket instead of a TCP/IP connection. This is specified by using
7364 &`ldapi`& instead of &`ldap`& in LDAP queries. What follows here applies only
7365 to OpenLDAP. If Exim is compiled with a different LDAP library, this feature is
7366 not available.
7367
7368 For this type of connection, instead of a host name for the server, a pathname
7369 for the socket is required, and the port number is not relevant. The pathname
7370 can be specified either as an item in &%ldap_default_servers%&, or inline in
7371 the query. In the former case, you can have settings such as
7372 .code
7373 ldap_default_servers = /tmp/ldap.sock : backup.ldap.your.domain
7374 .endd
7375 When the pathname is given in the query, you have to escape the slashes as
7376 &`%2F`& to fit in with the LDAP URL syntax. For example:
7377 .code
7378 ${lookup ldap {ldapi://%2Ftmp%2Fldap.sock/o=...
7379 .endd
7380 When Exim processes an LDAP lookup and finds that the &"hostname"& is really
7381 a pathname, it uses the Unix domain socket code, even if the query actually
7382 specifies &`ldap`& or &`ldaps`&. In particular, no encryption is used for a
7383 socket connection. This behaviour means that you can use a setting of
7384 &%ldap_default_servers%& such as in the example above with traditional &`ldap`&
7385 or &`ldaps`& queries, and it will work. First, Exim tries a connection via
7386 the Unix domain socket; if that fails, it tries a TCP/IP connection to the
7387 backup host.
7388
7389 If an explicit &`ldapi`& type is given in a query when a host name is
7390 specified, an error is diagnosed. However, if there are more items in
7391 &%ldap_default_servers%&, they are tried. In other words:
7392
7393 .ilist
7394 Using a pathname with &`ldap`& or &`ldaps`& forces the use of the Unix domain
7395 interface.
7396 .next
7397 Using &`ldapi`& with a host name causes an error.
7398 .endlist
7399
7400
7401 Using &`ldapi`& with no host or path in the query, and no setting of
7402 &%ldap_default_servers%&, does whatever the library does by default.
7403
7404
7405
7406 .section "LDAP authentication and control information" "SECID70"
7407 .cindex "LDAP" "authentication"
7408 The LDAP URL syntax provides no way of passing authentication and other control
7409 information to the server. To make this possible, the URL in an LDAP query may
7410 be preceded by any number of <&'name'&>=<&'value'&> settings, separated by
7411 spaces. If a value contains spaces it must be enclosed in double quotes, and
7412 when double quotes are used, backslash is interpreted in the usual way inside
7413 them. The following names are recognized:
7414 .display
7415 &`DEREFERENCE`& set the dereferencing parameter
7416 &`NETTIME `& set a timeout for a network operation
7417 &`USER `& set the DN, for authenticating the LDAP bind
7418 &`PASS `& set the password, likewise
7419 &`REFERRALS `& set the referrals parameter
7420 &`SERVERS `& set alternate server list for this query only
7421 &`SIZE `& set the limit for the number of entries returned
7422 &`TIME `& set the maximum waiting time for a query
7423 .endd
7424 The value of the DEREFERENCE parameter must be one of the words &"never"&,
7425 &"searching"&, &"finding"&, or &"always"&. The value of the REFERRALS parameter
7426 must be &"follow"& (the default) or &"nofollow"&. The latter stops the LDAP
7427 library from trying to follow referrals issued by the LDAP server.
7428
7429 .cindex LDAP timeout
7430 .cindex timeout "LDAP lookup"
7431 The name CONNECT is an obsolete name for NETTIME, retained for
7432 backwards compatibility. This timeout (specified as a number of seconds) is
7433 enforced from the client end for operations that can be carried out over a
7434 network. Specifically, it applies to network connections and calls to the
7435 &'ldap_result()'& function. If the value is greater than zero, it is used if
7436 LDAP_OPT_NETWORK_TIMEOUT is defined in the LDAP headers (OpenLDAP), or
7437 if LDAP_X_OPT_CONNECT_TIMEOUT is defined in the LDAP headers (Netscape
7438 SDK 4.1). A value of zero forces an explicit setting of &"no timeout"& for
7439 Netscape SDK; for OpenLDAP no action is taken.
7440
7441 The TIME parameter (also a number of seconds) is passed to the server to
7442 set a server-side limit on the time taken to complete a search.
7443
7444 The SERVERS parameter allows you to specify an alternate list of ldap servers
7445 to use for an individual lookup. The global &%ldap_default_servers%& option provides a
7446 default list of ldap servers, and a single lookup can specify a single ldap
7447 server to use. But when you need to do a lookup with a list of servers that is
7448 different than the default list (maybe different order, maybe a completely
7449 different set of servers), the SERVERS parameter allows you to specify this
7450 alternate list (colon-separated).
7451
7452 Here is an example of an LDAP query in an Exim lookup that uses some of these
7453 values. This is a single line, folded to fit on the page:
7454 .code
7455 ${lookup ldap
7456 {user="cn=manager,o=University of Cambridge,c=UK" pass=secret
7457 ldap:///o=University%20of%20Cambridge,c=UK?sn?sub?(cn=foo)}
7458 {$value}fail}
7459 .endd
7460 The encoding of spaces as &`%20`& is a URL thing which should not be done for
7461 any of the auxiliary data. Exim configuration settings that include lookups
7462 which contain password information should be preceded by &"hide"& to prevent
7463 non-admin users from using the &%-bP%& option to see their values.
7464
7465 The auxiliary data items may be given in any order. The default is no
7466 connection timeout (the system timeout is used), no user or password, no limit
7467 on the number of entries returned, and no time limit on queries.
7468
7469 When a DN is quoted in the USER= setting for LDAP authentication, Exim
7470 removes any URL quoting that it may contain before passing it LDAP. Apparently
7471 some libraries do this for themselves, but some do not. Removing the URL
7472 quoting has two advantages:
7473
7474 .ilist
7475 It makes it possible to use the same &%quote_ldap_dn%& expansion for USER=
7476 DNs as with DNs inside actual queries.
7477 .next
7478 It permits spaces inside USER= DNs.
7479 .endlist
7480
7481 For example, a setting such as
7482 .code
7483 USER=cn=${quote_ldap_dn:$1}
7484 .endd
7485 should work even if &$1$& contains spaces.
7486
7487 Expanded data for the PASS= value should be quoted using the &%quote%&
7488 expansion operator, rather than the LDAP quote operators. The only reason this
7489 field needs quoting is to ensure that it conforms to the Exim syntax, which
7490 does not allow unquoted spaces. For example:
7491 .code
7492 PASS=${quote:$3}
7493 .endd
7494 The LDAP authentication mechanism can be used to check passwords as part of
7495 SMTP authentication. See the &%ldapauth%& expansion string condition in chapter
7496 &<<CHAPexpand>>&.
7497
7498
7499
7500 .section "Format of data returned by LDAP" "SECID71"
7501 .cindex "LDAP" "returned data formats"
7502 The &(ldapdn)& lookup type returns the Distinguished Name from a single entry
7503 as a sequence of values, for example
7504 .code
7505 cn=manager,o=University of Cambridge,c=UK
7506 .endd
7507 The &(ldap)& lookup type generates an error if more than one entry matches the
7508 search filter, whereas &(ldapm)& permits this case, and inserts a newline in
7509 the result between the data from different entries. It is possible for multiple
7510 values to be returned for both &(ldap)& and &(ldapm)&, but in the former case
7511 you know that whatever values are returned all came from a single entry in the
7512 directory.
7513
7514 In the common case where you specify a single attribute in your LDAP query, the
7515 result is not quoted, and does not contain the attribute name. If the attribute
7516 has multiple values, they are separated by commas. Any comma that is
7517 part of an attribute's value is doubled.
7518
7519 If you specify multiple attributes, the result contains space-separated, quoted
7520 strings, each preceded by the attribute name and an equals sign. Within the
7521 quotes, the quote character, backslash, and newline are escaped with
7522 backslashes, and commas are used to separate multiple values for the attribute.
7523 Any commas in attribute values are doubled
7524 (permitting treatment of the values as a comma-separated list).
7525 Apart from the escaping, the string within quotes takes the same form as the
7526 output when a single attribute is requested. Specifying no attributes is the
7527 same as specifying all of an entry's attributes.
7528
7529 Here are some examples of the output format. The first line of each pair is an
7530 LDAP query, and the second is the data that is returned. The attribute called
7531 &%attr1%& has two values, one of them with an embedded comma, whereas
7532 &%attr2%& has only one value. Both attributes are derived from &%attr%&
7533 (they have SUP &%attr%& in their schema definitions).
7534
7535 .code
7536 ldap:///o=base?attr1?sub?(uid=fred)
7537 value1.1,value1,,2
7538
7539 ldap:///o=base?attr2?sub?(uid=fred)
7540 value two
7541
7542 ldap:///o=base?attr?sub?(uid=fred)
7543 value1.1,value1,,2,value two
7544
7545 ldap:///o=base?attr1,attr2?sub?(uid=fred)
7546 attr1="value1.1,value1,,2" attr2="value two"
7547
7548 ldap:///o=base??sub?(uid=fred)
7549 objectClass="top" attr1="value1.1,value1,,2" attr2="value two"
7550 .endd
7551 You can
7552 make use of Exim's &%-be%& option to run expansion tests and thereby check the
7553 results of LDAP lookups.
7554 The &%extract%& operator in string expansions can be used to pick out
7555 individual fields from data that consists of &'key'&=&'value'& pairs.
7556 The &%listextract%& operator should be used to pick out individual values
7557 of attributes, even when only a single value is expected.
7558 The doubling of embedded commas allows you to use the returned data as a
7559 comma separated list (using the "<," syntax for changing the input list separator).
7560
7561
7562
7563
7564 .section "More about NIS+" "SECTnisplus"
7565 .cindex "NIS+ lookup type"
7566 .cindex "lookup" "NIS+"
7567 NIS+ queries consist of a NIS+ &'indexed name'& followed by an optional colon
7568 and field name. If this is given, the result of a successful query is the
7569 contents of the named field; otherwise the result consists of a concatenation
7570 of &'field-name=field-value'& pairs, separated by spaces. Empty values and
7571 values containing spaces are quoted. For example, the query
7572 .code
7573 [name=mg1456],passwd.org_dir
7574 .endd
7575 might return the string
7576 .code
7577 name=mg1456 passwd="" uid=999 gid=999 gcos="Martin Guerre"
7578 home=/home/mg1456 shell=/bin/bash shadow=""
7579 .endd
7580 (split over two lines here to fit on the page), whereas
7581 .code
7582 [name=mg1456],passwd.org_dir:gcos
7583 .endd
7584 would just return
7585 .code
7586 Martin Guerre
7587 .endd
7588 with no quotes. A NIS+ lookup fails if NIS+ returns more than one table entry
7589 for the given indexed key. The effect of the &%quote_nisplus%& expansion
7590 operator is to double any quote characters within the text.
7591
7592
7593
7594 .section "SQL lookups" "SECTsql"
7595 .cindex "SQL lookup types"
7596 .cindex "MySQL" "lookup type"
7597 .cindex "PostgreSQL lookup type"
7598 .cindex "lookup" "MySQL"
7599 .cindex "lookup" "PostgreSQL"
7600 .cindex "Oracle" "lookup type"
7601 .cindex "lookup" "Oracle"
7602 .cindex "InterBase lookup type"
7603 .cindex "lookup" "InterBase"
7604 .cindex "Redis lookup type"
7605 .cindex lookup Redis
7606 Exim can support lookups in InterBase, MySQL, Oracle, PostgreSQL, Redis,
7607 and SQLite
7608 databases. Queries for these databases contain SQL statements, so an example
7609 might be
7610 .code
7611 ${lookup mysql{select mailbox from users where id='userx'}\
7612 {$value}fail}
7613 .endd
7614 If the result of the query contains more than one field, the data for each
7615 field in the row is returned, preceded by its name, so the result of
7616 .code
7617 ${lookup pgsql{select home,name from users where id='userx'}\
7618 {$value}}
7619 .endd
7620 might be
7621 .code
7622 home=/home/userx name="Mister X"
7623 .endd
7624 Empty values and values containing spaces are double quoted, with embedded
7625 quotes escaped by a backslash. If the result of the query contains just one
7626 field, the value is passed back verbatim, without a field name, for example:
7627 .code
7628 Mister X
7629 .endd
7630 If the result of the query yields more than one row, it is all concatenated,
7631 with a newline between the data for each row.
7632
7633
7634 .section "More about MySQL, PostgreSQL, Oracle, InterBase, and Redis" "SECID72"
7635 .cindex "MySQL" "lookup type"
7636 .cindex "PostgreSQL lookup type"
7637 .cindex "lookup" "MySQL"
7638 .cindex "lookup" "PostgreSQL"
7639 .cindex "Oracle" "lookup type"
7640 .cindex "lookup" "Oracle"
7641 .cindex "InterBase lookup type"
7642 .cindex "lookup" "InterBase"
7643 .cindex "Redis lookup type"
7644 .cindex lookup Redis
7645 If any MySQL, PostgreSQL, Oracle, InterBase or Redis lookups are used, the
7646 &%mysql_servers%&, &%pgsql_servers%&, &%oracle_servers%&, &%ibase_servers%&,
7647 or &%redis_servers%&
7648 option (as appropriate) must be set to a colon-separated list of server
7649 information.
7650 (For MySQL and PostgreSQL, the global option need not be set if all
7651 queries contain their own server information &-- see section
7652 &<<SECTspeserque>>&.)
7653 For all but Redis
7654 each item in the list is a slash-separated list of four
7655 items: host name, database name, user name, and password. In the case of
7656 Oracle, the host name field is used for the &"service name"&, and the database
7657 name field is not used and should be empty. For example:
7658 .code
7659 hide oracle_servers = oracle.plc.example//userx/abcdwxyz
7660 .endd
7661 Because password data is sensitive, you should always precede the setting with
7662 &"hide"&, to prevent non-admin users from obtaining the setting via the &%-bP%&
7663 option. Here is an example where two MySQL servers are listed:
7664 .code
7665 hide mysql_servers = localhost/users/root/secret:\
7666 otherhost/users/root/othersecret
7667 .endd
7668 For MySQL and PostgreSQL, a host may be specified as <&'name'&>:<&'port'&> but
7669 because this is a colon-separated list, the colon has to be doubled. For each
7670 query, these parameter groups are tried in order until a connection is made and
7671 a query is successfully processed. The result of a query may be that no data is
7672 found, but that is still a successful query. In other words, the list of
7673 servers provides a backup facility, not a list of different places to look.
7674
7675 For Redis the global option need not be specified if all queries contain their
7676 own server information &-- see section &<<SECTspeserque>>&.
7677 If specified, the option must be set to a colon-separated list of server
7678 information.
7679 Each item in the list is a slash-separated list of three items:
7680 host, database number, and password.
7681 .olist
7682 The host is required and may be either an IPv4 address and optional
7683 port number (separated by a colon, which needs doubling due to the
7684 higher-level list), or a Unix socket pathname enclosed in parentheses
7685 .next
7686 The database number is optional; if present that number is selected in the backend
7687 .next
7688 The password is optional; if present it is used to authenticate to the backend
7689 .endlist
7690
7691 The &%quote_mysql%&, &%quote_pgsql%&, and &%quote_oracle%& expansion operators
7692 convert newline, tab, carriage return, and backspace to \n, \t, \r, and \b
7693 respectively, and the characters single-quote, double-quote, and backslash
7694 itself are escaped with backslashes.
7695
7696 The &%quote_redis%& expansion operator
7697 escapes whitespace and backslash characters with a backslash.
7698
7699 .section "Specifying the server in the query" "SECTspeserque"
7700 For MySQL, PostgreSQL and Redis lookups (but not currently for Oracle and InterBase),
7701 it is possible to specify a list of servers with an individual query. This is
7702 done by starting the query with
7703 .display
7704 &`servers=`&&'server1:server2:server3:...'&&`;`&
7705 .endd
7706 Each item in the list may take one of two forms:
7707 .olist
7708 If it contains no slashes it is assumed to be just a host name. The appropriate
7709 global option (&%mysql_servers%& or &%pgsql_servers%&) is searched for a host
7710 of the same name, and the remaining parameters (database, user, password) are
7711 taken from there.
7712 .next
7713 If it contains any slashes, it is taken as a complete parameter set.
7714 .endlist
7715 The list of servers is used in exactly the same way as the global list.
7716 Once a connection to a server has happened and a query has been
7717 successfully executed, processing of the lookup ceases.
7718
7719 This feature is intended for use in master/slave situations where updates
7720 are occurring and you want to update the master rather than a slave. If the
7721 master is in the list as a backup for reading, you might have a global setting
7722 like this:
7723 .code
7724 mysql_servers = slave1/db/name/pw:\
7725 slave2/db/name/pw:\
7726 master/db/name/pw
7727 .endd
7728 In an updating lookup, you could then write:
7729 .code
7730 ${lookup mysql{servers=master; UPDATE ...} }
7731 .endd
7732 That query would then be sent only to the master server. If, on the other hand,
7733 the master is not to be used for reading, and so is not present in the global
7734 option, you can still update it by a query of this form:
7735 .code
7736 ${lookup pgsql{servers=master/db/name/pw; UPDATE ...} }
7737 .endd
7738
7739
7740 .section "Special MySQL features" "SECID73"
7741 For MySQL, an empty host name or the use of &"localhost"& in &%mysql_servers%&
7742 causes a connection to the server on the local host by means of a Unix domain
7743 socket. An alternate socket can be specified in parentheses.
7744 An option group name for MySQL option files can be specified in square brackets;
7745 the default value is &"exim"&.
7746 The full syntax of each item in &%mysql_servers%& is:
7747 .display
7748 <&'hostname'&>::<&'port'&>(<&'socket name'&>)[<&'option group'&>]/&&&
7749 <&'database'&>/<&'user'&>/<&'password'&>
7750 .endd
7751 Any of the four sub-parts of the first field can be omitted. For normal use on
7752 the local host it can be left blank or set to just &"localhost"&.
7753
7754 No database need be supplied &-- but if it is absent here, it must be given in
7755 the queries.
7756
7757 If a MySQL query is issued that does not request any data (an insert, update,
7758 or delete command), the result of the lookup is the number of rows affected.
7759
7760 &*Warning*&: This can be misleading. If an update does not actually change
7761 anything (for example, setting a field to the value it already has), the result
7762 is zero because no rows are affected.
7763
7764
7765 .section "Special PostgreSQL features" "SECID74"
7766 PostgreSQL lookups can also use Unix domain socket connections to the database.
7767 This is usually faster and costs less CPU time than a TCP/IP connection.
7768 However it can be used only if the mail server runs on the same machine as the
7769 database server. A configuration line for PostgreSQL via Unix domain sockets
7770 looks like this:
7771 .code
7772 hide pgsql_servers = (/tmp/.s.PGSQL.5432)/db/user/password : ...
7773 .endd
7774 In other words, instead of supplying a host name, a path to the socket is
7775 given. The path name is enclosed in parentheses so that its slashes aren't
7776 visually confused with the delimiters for the other server parameters.
7777
7778 If a PostgreSQL query is issued that does not request any data (an insert,
7779 update, or delete command), the result of the lookup is the number of rows
7780 affected.
7781
7782 .section "More about SQLite" "SECTsqlite"
7783 .cindex "lookup" "SQLite"
7784 .cindex "sqlite lookup type"
7785 SQLite is different to the other SQL lookups because a file name is required in
7786 addition to the SQL query. An SQLite database is a single file, and there is no
7787 daemon as in the other SQL databases. The interface to Exim requires the name
7788 of the file, as an absolute path, to be given at the start of the query. It is
7789 separated from the query by white space. This means that the path name cannot
7790 contain white space. Here is a lookup expansion example:
7791 .code
7792 ${lookup sqlite {/some/thing/sqlitedb \
7793 select name from aliases where id='userx';}}
7794 .endd
7795 In a list, the syntax is similar. For example:
7796 .code
7797 domainlist relay_to_domains = sqlite;/some/thing/sqlitedb \
7798 select * from relays where ip='$sender_host_address';
7799 .endd
7800 The only character affected by the &%quote_sqlite%& operator is a single
7801 quote, which it doubles.
7802
7803 .cindex timeout SQLite
7804 .cindex sqlite "lookup timeout"
7805 The SQLite library handles multiple simultaneous accesses to the database
7806 internally. Multiple readers are permitted, but only one process can
7807 update at once. Attempts to access the database while it is being updated
7808 are rejected after a timeout period, during which the SQLite library
7809 waits for the lock to be released. In Exim, the default timeout is set
7810 to 5 seconds, but it can be changed by means of the &%sqlite_lock_timeout%&
7811 option.
7812
7813 .section "More about Redis" "SECTredis"
7814 .cindex "lookup" "Redis"
7815 .cindex "redis lookup type"
7816 Redis is a non-SQL database. Commands are simple get and set.
7817 Examples:
7818 .code
7819 ${lookup redis{set keyname ${quote_redis:objvalue plus}}}
7820 ${lookup redis{get keyname}}
7821 .endd
7822
7823 .ecindex IIDfidalo1
7824 .ecindex IIDfidalo2
7825
7826
7827 . ////////////////////////////////////////////////////////////////////////////
7828 . ////////////////////////////////////////////////////////////////////////////
7829
7830 .chapter "Domain, host, address, and local part lists" &&&
7831 "CHAPdomhosaddlists" &&&
7832 "Domain, host, and address lists"
7833 .scindex IIDdohoadli "lists of domains; hosts; etc."
7834 A number of Exim configuration options contain lists of domains, hosts,
7835 email addresses, or local parts. For example, the &%hold_domains%& option
7836 contains a list of domains whose delivery is currently suspended. These lists
7837 are also used as data in ACL statements (see chapter &<<CHAPACL>>&), and as
7838 arguments to expansion conditions such as &%match_domain%&.
7839
7840 Each item in one of these lists is a pattern to be matched against a domain,
7841 host, email address, or local part, respectively. In the sections below, the
7842 different types of pattern for each case are described, but first we cover some
7843 general facilities that apply to all four kinds of list.
7844
7845 Note that other parts of Exim use a &'string list'& which does not
7846 support all the complexity available in
7847 domain, host, address and local part lists.
7848
7849
7850
7851 .section "Expansion of lists" "SECTlistexpand"
7852 .cindex "expansion" "of lists"
7853 Each list is expanded as a single string before it is used.
7854
7855 &'Exception: the router headers_remove option, where list-item
7856 splitting is done before string-expansion.'&
7857
7858 The result of
7859 expansion must be a list, possibly containing empty items, which is split up
7860 into separate items for matching. By default, colon is the separator character,
7861 but this can be varied if necessary. See sections &<<SECTlistconstruct>>& and
7862 &<<SECTempitelis>>& for details of the list syntax; the second of these
7863 discusses the way to specify empty list items.
7864
7865
7866 If the string expansion is forced to fail, Exim behaves as if the item it is
7867 testing (domain, host, address, or local part) is not in the list. Other
7868 expansion failures cause temporary errors.
7869
7870 If an item in a list is a regular expression, backslashes, dollars and possibly
7871 other special characters in the expression must be protected against
7872 misinterpretation by the string expander. The easiest way to do this is to use
7873 the &`\N`& expansion feature to indicate that the contents of the regular
7874 expression should not be expanded. For example, in an ACL you might have:
7875 .code
7876 deny senders = \N^\d{8}\w@.*\.baddomain\.example$\N : \
7877 ${lookup{$domain}lsearch{/badsenders/bydomain}}
7878 .endd
7879 The first item is a regular expression that is protected from expansion by
7880 &`\N`&, whereas the second uses the expansion to obtain a list of unwanted
7881 senders based on the receiving domain.
7882
7883
7884
7885
7886 .section "Negated items in lists" "SECID76"
7887 .cindex "list" "negation"
7888 .cindex "negation" "in lists"
7889 Items in a list may be positive or negative. Negative items are indicated by a
7890 leading exclamation mark, which may be followed by optional white space. A list
7891 defines a set of items (domains, etc). When Exim processes one of these lists,
7892 it is trying to find out whether a domain, host, address, or local part
7893 (respectively) is in the set that is defined by the list. It works like this:
7894
7895 The list is scanned from left to right. If a positive item is matched, the
7896 subject that is being checked is in the set; if a negative item is matched, the
7897 subject is not in the set. If the end of the list is reached without the
7898 subject having matched any of the patterns, it is in the set if the last item
7899 was a negative one, but not if it was a positive one. For example, the list in
7900 .code
7901 domainlist relay_to_domains = !a.b.c : *.b.c
7902 .endd
7903 matches any domain ending in &'.b.c'& except for &'a.b.c'&. Domains that match
7904 neither &'a.b.c'& nor &'*.b.c'& do not match, because the last item in the
7905 list is positive. However, if the setting were
7906 .code
7907 domainlist relay_to_domains = !a.b.c
7908 .endd
7909 then all domains other than &'a.b.c'& would match because the last item in the
7910 list is negative. In other words, a list that ends with a negative item behaves
7911 as if it had an extra item &`:*`& on the end.
7912
7913 Another way of thinking about positive and negative items in lists is to read
7914 the connector as &"or"& after a positive item and as &"and"& after a negative
7915 item.
7916
7917
7918
7919 .section "File names in lists" "SECTfilnamlis"
7920 .cindex "list" "file name in"
7921 If an item in a domain, host, address, or local part list is an absolute file
7922 name (beginning with a slash character), each line of the file is read and
7923 processed as if it were an independent item in the list, except that further
7924 file names are not allowed,
7925 and no expansion of the data from the file takes place.
7926 Empty lines in the file are ignored, and the file may also contain comment
7927 lines:
7928
7929 .ilist
7930 For domain and host lists, if a # character appears anywhere in a line of the
7931 file, it and all following characters are ignored.
7932 .next
7933 Because local parts may legitimately contain # characters, a comment in an
7934 address list or local part list file is recognized only if # is preceded by
7935 white space or the start of the line. For example:
7936 .code
7937 not#comment@x.y.z # but this is a comment
7938 .endd
7939 .endlist
7940
7941 Putting a file name in a list has the same effect as inserting each line of the
7942 file as an item in the list (blank lines and comments excepted). However, there
7943 is one important difference: the file is read each time the list is processed,
7944 so if its contents vary over time, Exim's behaviour changes.
7945
7946 If a file name is preceded by an exclamation mark, the sense of any match
7947 within the file is inverted. For example, if
7948 .code
7949 hold_domains = !/etc/nohold-domains
7950 .endd
7951 and the file contains the lines
7952 .code
7953 !a.b.c
7954 *.b.c
7955 .endd
7956 then &'a.b.c'& is in the set of domains defined by &%hold_domains%&, whereas
7957 any domain matching &`*.b.c`& is not.
7958
7959
7960
7961 .section "An lsearch file is not an out-of-line list" "SECID77"
7962 As will be described in the sections that follow, lookups can be used in lists
7963 to provide indexed methods of checking list membership. There has been some
7964 confusion about the way &(lsearch)& lookups work in lists. Because
7965 an &(lsearch)& file contains plain text and is scanned sequentially, it is
7966 sometimes thought that it is allowed to contain wild cards and other kinds of
7967 non-constant pattern. This is not the case. The keys in an &(lsearch)& file are
7968 always fixed strings, just as for any other single-key lookup type.
7969
7970 If you want to use a file to contain wild-card patterns that form part of a
7971 list, just give the file name on its own, without a search type, as described
7972 in the previous section. You could also use the &(wildlsearch)& or
7973 &(nwildlsearch)&, but there is no advantage in doing this.
7974
7975
7976
7977
7978 .section "Named lists" "SECTnamedlists"
7979 .cindex "named lists"
7980 .cindex "list" "named"
7981 A list of domains, hosts, email addresses, or local parts can be given a name
7982 which is then used to refer to the list elsewhere in the configuration. This is
7983 particularly convenient if the same list is required in several different
7984 places. It also allows lists to be given meaningful names, which can improve
7985 the readability of the configuration. For example, it is conventional to define
7986 a domain list called &'local_domains'& for all the domains that are handled
7987 locally on a host, using a configuration line such as
7988 .code
7989 domainlist local_domains = localhost:my.dom.example
7990 .endd
7991 Named lists are referenced by giving their name preceded by a plus sign, so,
7992 for example, a router that is intended to handle local domains would be
7993 configured with the line
7994 .code
7995 domains = +local_domains
7996 .endd
7997 The first router in a configuration is often one that handles all domains
7998 except the local ones, using a configuration with a negated item like this:
7999 .code
8000 dnslookup:
8001 driver = dnslookup
8002 domains = ! +local_domains
8003 transport = remote_smtp
8004 no_more
8005 .endd
8006 The four kinds of named list are created by configuration lines starting with
8007 the words &%domainlist%&, &%hostlist%&, &%addresslist%&, or &%localpartlist%&,
8008 respectively. Then there follows the name that you are defining, followed by an
8009 equals sign and the list itself. For example:
8010 .code
8011 hostlist relay_from_hosts = 192.168.23.0/24 : my.friend.example
8012 addresslist bad_senders = cdb;/etc/badsenders
8013 .endd
8014 A named list may refer to other named lists:
8015 .code
8016 domainlist dom1 = first.example : second.example
8017 domainlist dom2 = +dom1 : third.example
8018 domainlist dom3 = fourth.example : +dom2 : fifth.example
8019 .endd
8020 &*Warning*&: If the last item in a referenced list is a negative one, the
8021 effect may not be what you intended, because the negation does not propagate
8022 out to the higher level. For example, consider:
8023 .code
8024 domainlist dom1 = !a.b
8025 domainlist dom2 = +dom1 : *.b
8026 .endd
8027 The second list specifies &"either in the &%dom1%& list or &'*.b'&"&. The first
8028 list specifies just &"not &'a.b'&"&, so the domain &'x.y'& matches it. That
8029 means it matches the second list as well. The effect is not the same as
8030 .code
8031 domainlist dom2 = !a.b : *.b
8032 .endd
8033 where &'x.y'& does not match. It's best to avoid negation altogether in
8034 referenced lists if you can.
8035
8036 Named lists may have a performance advantage. When Exim is routing an
8037 address or checking an incoming message, it caches the result of tests on named
8038 lists. So, if you have a setting such as
8039 .code
8040 domains = +local_domains
8041 .endd
8042 on several of your routers
8043 or in several ACL statements,
8044 the actual test is done only for the first one. However, the caching works only
8045 if there are no expansions within the list itself or any sublists that it
8046 references. In other words, caching happens only for lists that are known to be
8047 the same each time they are referenced.
8048
8049 By default, there may be up to 16 named lists of each type. This limit can be
8050 extended by changing a compile-time variable. The use of domain and host lists
8051 is recommended for concepts such as local domains, relay domains, and relay
8052 hosts. The default configuration is set up like this.
8053
8054
8055
8056 .section "Named lists compared with macros" "SECID78"
8057 .cindex "list" "named compared with macro"
8058 .cindex "macro" "compared with named list"
8059 At first sight, named lists might seem to be no different from macros in the
8060 configuration file. However, macros are just textual substitutions. If you
8061 write
8062 .code
8063 ALIST = host1 : host2
8064 auth_advertise_hosts = !ALIST
8065 .endd
8066 it probably won't do what you want, because that is exactly the same as
8067 .code
8068 auth_advertise_hosts = !host1 : host2
8069 .endd
8070 Notice that the second host name is not negated. However, if you use a host
8071 list, and write
8072 .code
8073 hostlist alist = host1 : host2
8074 auth_advertise_hosts = ! +alist
8075 .endd
8076 the negation applies to the whole list, and so that is equivalent to
8077 .code
8078 auth_advertise_hosts = !host1 : !host2
8079 .endd
8080
8081
8082 .section "Named list caching" "SECID79"
8083 .cindex "list" "caching of named"
8084 .cindex "caching" "named lists"
8085 While processing a message, Exim caches the result of checking a named list if
8086 it is sure that the list is the same each time. In practice, this means that
8087 the cache operates only if the list contains no $ characters, which guarantees
8088 that it will not change when it is expanded. Sometimes, however, you may have
8089 an expanded list that you know will be the same each time within a given
8090 message. For example:
8091 .code
8092 domainlist special_domains = \
8093 ${lookup{$sender_host_address}cdb{/some/file}}
8094 .endd
8095 This provides a list of domains that depends only on the sending host's IP
8096 address. If this domain list is referenced a number of times (for example,
8097 in several ACL lines, or in several routers) the result of the check is not
8098 cached by default, because Exim does not know that it is going to be the
8099 same list each time.
8100
8101 By appending &`_cache`& to &`domainlist`& you can tell Exim to go ahead and
8102 cache the result anyway. For example:
8103 .code
8104 domainlist_cache special_domains = ${lookup{...
8105 .endd
8106 If you do this, you should be absolutely sure that caching is going to do
8107 the right thing in all cases. When in doubt, leave it out.
8108
8109
8110
8111 .section "Domain lists" "SECTdomainlist"
8112 .cindex "domain list" "patterns for"
8113 .cindex "list" "domain list"
8114 Domain lists contain patterns that are to be matched against a mail domain.
8115 The following types of item may appear in domain lists:
8116
8117 .ilist
8118 .cindex "primary host name"
8119 .cindex "host name" "matched in domain list"
8120 .oindex "&%primary_hostname%&"
8121 .cindex "domain list" "matching primary host name"
8122 .cindex "@ in a domain list"
8123 If a pattern consists of a single @ character, it matches the local host name,
8124 as set by the &%primary_hostname%& option (or defaulted). This makes it
8125 possible to use the same configuration file on several different hosts that
8126 differ only in their names.
8127 .next
8128 .cindex "@[] in a domain list"
8129 .cindex "domain list" "matching local IP interfaces"
8130 .cindex "domain literal"
8131 If a pattern consists of the string &`@[]`& it matches an IP address enclosed
8132 in square brackets (as in an email address that contains a domain literal), but
8133 only if that IP address is recognized as local for email routing purposes. The
8134 &%local_interfaces%& and &%extra_local_interfaces%& options can be used to
8135 control which of a host's several IP addresses are treated as local.
8136 In today's Internet, the use of domain literals is controversial.
8137 .next
8138 .cindex "@mx_any"
8139 .cindex "@mx_primary"
8140 .cindex "@mx_secondary"
8141 .cindex "domain list" "matching MX pointers to local host"
8142 If a pattern consists of the string &`@mx_any`& it matches any domain that
8143 has an MX record pointing to the local host or to any host that is listed in
8144 .oindex "&%hosts_treat_as_local%&"
8145 &%hosts_treat_as_local%&. The items &`@mx_primary`& and &`@mx_secondary`&
8146 are similar, except that the first matches only when a primary MX target is the
8147 local host, and the second only when no primary MX target is the local host,
8148 but a secondary MX target is. &"Primary"& means an MX record with the lowest
8149 preference value &-- there may of course be more than one of them.
8150
8151 The MX lookup that takes place when matching a pattern of this type is
8152 performed with the resolver options for widening names turned off. Thus, for
8153 example, a single-component domain will &'not'& be expanded by adding the
8154 resolver's default domain. See the &%qualify_single%& and &%search_parents%&
8155 options of the &(dnslookup)& router for a discussion of domain widening.
8156
8157 Sometimes you may want to ignore certain IP addresses when using one of these
8158 patterns. You can specify this by following the pattern with &`/ignore=`&<&'ip
8159 list'&>, where <&'ip list'&> is a list of IP addresses. These addresses are
8160 ignored when processing the pattern (compare the &%ignore_target_hosts%& option
8161 on a router). For example:
8162 .code
8163 domains = @mx_any/ignore=127.0.0.1
8164 .endd
8165 This example matches any domain that has an MX record pointing to one of
8166 the local host's IP addresses other than 127.0.0.1.
8167
8168 The list of IP addresses is in fact processed by the same code that processes
8169 host lists, so it may contain CIDR-coded network specifications and it may also
8170 contain negative items.
8171
8172 Because the list of IP addresses is a sublist within a domain list, you have to
8173 be careful about delimiters if there is more than one address. Like any other
8174 list, the default delimiter can be changed. Thus, you might have:
8175 .code
8176 domains = @mx_any/ignore=<;127.0.0.1;0.0.0.0 : \
8177 an.other.domain : ...
8178 .endd
8179 so that the sublist uses semicolons for delimiters. When IPv6 addresses are
8180 involved, it is easiest to change the delimiter for the main list as well:
8181 .code
8182 domains = <? @mx_any/ignore=<;127.0.0.1;::1 ? \
8183 an.other.domain ? ...
8184 .endd
8185 .next
8186 .cindex "asterisk" "in domain list"
8187 .cindex "domain list" "asterisk in"
8188 .cindex "domain list" "matching &""ends with""&"
8189 If a pattern starts with an asterisk, the remaining characters of the pattern
8190 are compared with the terminating characters of the domain. The use of &"*"& in
8191 domain lists differs from its use in partial matching lookups. In a domain
8192 list, the character following the asterisk need not be a dot, whereas partial
8193 matching works only in terms of dot-separated components. For example, a domain
8194 list item such as &`*key.ex`& matches &'donkey.ex'& as well as
8195 &'cipher.key.ex'&.
8196
8197 .next
8198 .cindex "regular expressions" "in domain list"
8199 .cindex "domain list" "matching regular expression"
8200 If a pattern starts with a circumflex character, it is treated as a regular
8201 expression, and matched against the domain using a regular expression matching
8202 function. The circumflex is treated as part of the regular expression.
8203 Email domains are case-independent, so this regular expression match is by
8204 default case-independent, but you can make it case-dependent by starting it
8205 with &`(?-i)`&. References to descriptions of the syntax of regular expressions
8206 are given in chapter &<<CHAPregexp>>&.
8207
8208 &*Warning*&: Because domain lists are expanded before being processed, you
8209 must escape any backslash and dollar characters in the regular expression, or
8210 use the special &`\N`& sequence (see chapter &<<CHAPexpand>>&) to specify that
8211 it is not to be expanded (unless you really do want to build a regular
8212 expression by expansion, of course).
8213 .next
8214 .cindex "lookup" "in domain list"
8215 .cindex "domain list" "matching by lookup"
8216 If a pattern starts with the name of a single-key lookup type followed by a
8217 semicolon (for example, &"dbm;"& or &"lsearch;"&), the remainder of the pattern
8218 must be a file name in a suitable format for the lookup type. For example, for
8219 &"cdb;"& it must be an absolute path:
8220 .code
8221 domains = cdb;/etc/mail/local_domains.cdb
8222 .endd
8223 The appropriate type of lookup is done on the file using the domain name as the
8224 key. In most cases, the data that is looked up is not used; Exim is interested
8225 only in whether or not the key is present in the file. However, when a lookup
8226 is used for the &%domains%& option on a router
8227 or a &%domains%& condition in an ACL statement, the data is preserved in the
8228 &$domain_data$& variable and can be referred to in other router options or
8229 other statements in the same ACL.
8230
8231 .next
8232 Any of the single-key lookup type names may be preceded by
8233 &`partial`&<&'n'&>&`-`&, where the <&'n'&> is optional, for example,
8234 .code
8235 domains = partial-dbm;/partial/domains
8236 .endd
8237 This causes partial matching logic to be invoked; a description of how this
8238 works is given in section &<<SECTpartiallookup>>&.
8239
8240 .next
8241 .cindex "asterisk" "in lookup type"
8242 Any of the single-key lookup types may be followed by an asterisk. This causes
8243 a default lookup for a key consisting of a single asterisk to be done if the
8244 original lookup fails. This is not a useful feature when using a domain list to
8245 select particular domains (because any domain would match), but it might have
8246 value if the result of the lookup is being used via the &$domain_data$&
8247 expansion variable.
8248 .next
8249 If the pattern starts with the name of a query-style lookup type followed by a
8250 semicolon (for example, &"nisplus;"& or &"ldap;"&), the remainder of the
8251 pattern must be an appropriate query for the lookup type, as described in
8252 chapter &<<CHAPfdlookup>>&. For example:
8253 .code
8254 hold_domains = mysql;select domain from holdlist \
8255 where domain = '${quote_mysql:$domain}';
8256 .endd
8257 In most cases, the data that is looked up is not used (so for an SQL query, for
8258 example, it doesn't matter what field you select). Exim is interested only in
8259 whether or not the query succeeds. However, when a lookup is used for the
8260 &%domains%& option on a router, the data is preserved in the &$domain_data$&
8261 variable and can be referred to in other options.
8262 .next
8263 .cindex "domain list" "matching literal domain name"
8264 If none of the above cases apply, a caseless textual comparison is made
8265 between the pattern and the domain.
8266 .endlist
8267
8268 Here is an example that uses several different kinds of pattern:
8269 .code
8270 domainlist funny_domains = \
8271 @ : \
8272 lib.unseen.edu : \
8273 *.foundation.fict.example : \
8274 \N^[1-2]\d{3}\.fict\.example$\N : \
8275 partial-dbm;/opt/data/penguin/book : \
8276 nis;domains.byname : \
8277 nisplus;[name=$domain,status=local],domains.org_dir
8278 .endd
8279 There are obvious processing trade-offs among the various matching modes. Using
8280 an asterisk is faster than a regular expression, and listing a few names
8281 explicitly probably is too. The use of a file or database lookup is expensive,
8282 but may be the only option if hundreds of names are required. Because the
8283 patterns are tested in order, it makes sense to put the most commonly matched
8284 patterns earlier.
8285
8286
8287
8288 .section "Host lists" "SECThostlist"
8289 .cindex "host list" "patterns in"
8290 .cindex "list" "host list"
8291 Host lists are used to control what remote hosts are allowed to do. For
8292 example, some hosts may be allowed to use the local host as a relay, and some
8293 may be permitted to use the SMTP ETRN command. Hosts can be identified in
8294 two different ways, by name or by IP address. In a host list, some types of
8295 pattern are matched to a host name, and some are matched to an IP address.
8296 You need to be particularly careful with this when single-key lookups are
8297 involved, to ensure that the right value is being used as the key.
8298
8299
8300 .section "Special host list patterns" "SECID80"
8301 .cindex "empty item in hosts list"
8302 .cindex "host list" "empty string in"
8303 If a host list item is the empty string, it matches only when no remote host is
8304 involved. This is the case when a message is being received from a local
8305 process using SMTP on the standard input, that is, when a TCP/IP connection is
8306 not used.
8307
8308 .cindex "asterisk" "in host list"
8309 The special pattern &"*"& in a host list matches any host or no host. Neither
8310 the IP address nor the name is actually inspected.
8311
8312
8313
8314 .section "Host list patterns that match by IP address" "SECThoslispatip"
8315 .cindex "host list" "matching IP addresses"
8316 If an IPv4 host calls an IPv6 host and the call is accepted on an IPv6 socket,
8317 the incoming address actually appears in the IPv6 host as
8318 &`::ffff:`&<&'v4address'&>. When such an address is tested against a host
8319 list, it is converted into a traditional IPv4 address first. (Not all operating
8320 systems accept IPv4 calls on IPv6 sockets, as there have been some security
8321 concerns.)
8322
8323 The following types of pattern in a host list check the remote host by
8324 inspecting its IP address:
8325
8326 .ilist
8327 If the pattern is a plain domain name (not a regular expression, not starting
8328 with *, not a lookup of any kind), Exim calls the operating system function
8329 to find the associated IP address(es). Exim uses the newer
8330 &[getipnodebyname()]& function when available, otherwise &[gethostbyname()]&.
8331 This typically causes a forward DNS lookup of the name. The result is compared
8332 with the IP address of the subject host.
8333
8334 If there is a temporary problem (such as a DNS timeout) with the host name
8335 lookup, a temporary error occurs. For example, if the list is being used in an
8336 ACL condition, the ACL gives a &"defer"& response, usually leading to a
8337 temporary SMTP error code. If no IP address can be found for the host name,
8338 what happens is described in section &<<SECTbehipnot>>& below.
8339
8340 .next
8341 .cindex "@ in a host list"
8342 If the pattern is &"@"&, the primary host name is substituted and used as a
8343 domain name, as just described.
8344
8345 .next
8346 If the pattern is an IP address, it is matched against the IP address of the
8347 subject host. IPv4 addresses are given in the normal &"dotted-quad"& notation.
8348 IPv6 addresses can be given in colon-separated format, but the colons have to
8349 be doubled so as not to be taken as item separators when the default list
8350 separator is used. IPv6 addresses are recognized even when Exim is compiled
8351 without IPv6 support. This means that if they appear in a host list on an
8352 IPv4-only host, Exim will not treat them as host names. They are just addresses
8353 that can never match a client host.
8354
8355 .next
8356 .cindex "@[] in a host list"
8357 If the pattern is &"@[]"&, it matches the IP address of any IP interface on
8358 the local host. For example, if the local host is an IPv4 host with one
8359 interface address 10.45.23.56, these two ACL statements have the same effect:
8360 .code
8361 accept hosts = 127.0.0.1 : 10.45.23.56
8362 accept hosts = @[]
8363 .endd
8364 .next
8365 .cindex "CIDR notation"
8366 If the pattern is an IP address followed by a slash and a mask length (for
8367 example 10.11.42.0/24), it is matched against the IP address of the subject
8368 host under the given mask. This allows, an entire network of hosts to be
8369 included (or excluded) by a single item. The mask uses CIDR notation; it
8370 specifies the number of address bits that must match, starting from the most
8371 significant end of the address.
8372
8373 &*Note*&: The mask is &'not'& a count of addresses, nor is it the high number
8374 of a range of addresses. It is the number of bits in the network portion of the
8375 address. The above example specifies a 24-bit netmask, so it matches all 256
8376 addresses in the 10.11.42.0 network. An item such as
8377 .code
8378 192.168.23.236/31
8379 .endd
8380 matches just two addresses, 192.168.23.236 and 192.168.23.237. A mask value of
8381 32 for an IPv4 address is the same as no mask at all; just a single address
8382 matches.
8383
8384 Here is another example which shows an IPv4 and an IPv6 network:
8385 .code
8386 recipient_unqualified_hosts = 192.168.0.0/16: \
8387 3ffe::ffff::836f::::/48
8388 .endd
8389 The doubling of list separator characters applies only when these items
8390 appear inline in a host list. It is not required when indirecting via a file.
8391 For example:
8392 .code
8393 recipient_unqualified_hosts = /opt/exim/unqualnets
8394 .endd
8395 could make use of a file containing
8396 .code
8397 172.16.0.0/12
8398 3ffe:ffff:836f::/48
8399 .endd
8400 to have exactly the same effect as the previous example. When listing IPv6
8401 addresses inline, it is usually more convenient to use the facility for
8402 changing separator characters. This list contains the same two networks:
8403 .code
8404 recipient_unqualified_hosts = <; 172.16.0.0/12; \
8405 3ffe:ffff:836f::/48
8406 .endd
8407 The separator is changed to semicolon by the leading &"<;"& at the start of the
8408 list.
8409 .endlist
8410
8411
8412
8413 .section "Host list patterns for single-key lookups by host address" &&&
8414 "SECThoslispatsikey"
8415 .cindex "host list" "lookup of IP address"
8416 When a host is to be identified by a single-key lookup of its complete IP
8417 address, the pattern takes this form:
8418 .display
8419 &`net-<`&&'single-key-search-type'&&`>;<`&&'search-data'&&`>`&
8420 .endd
8421 For example:
8422 .code
8423 hosts_lookup = net-cdb;/hosts-by-ip.db
8424 .endd
8425 The text form of the IP address of the subject host is used as the lookup key.
8426 IPv6 addresses are converted to an unabbreviated form, using lower case
8427 letters, with dots as separators because colon is the key terminator in
8428 &(lsearch)& files. [Colons can in fact be used in keys in &(lsearch)& files by
8429 quoting the keys, but this is a facility that was added later.] The data
8430 returned by the lookup is not used.
8431
8432 .cindex "IP address" "masking"
8433 .cindex "host list" "masked IP address"
8434 Single-key lookups can also be performed using masked IP addresses, using
8435 patterns of this form:
8436 .display
8437 &`net<`&&'number'&&`>-<`&&'single-key-search-type'&&`>;<`&&'search-data'&&`>`&
8438 .endd
8439 For example:
8440 .code
8441 net24-dbm;/networks.db
8442 .endd
8443 The IP address of the subject host is masked using <&'number'&> as the mask
8444 length. A textual string is constructed from the masked value, followed by the
8445 mask, and this is used as the lookup key. For example, if the host's IP address
8446 is 192.168.34.6, the key that is looked up for the above example is
8447 &"192.168.34.0/24"&.
8448
8449 When an IPv6 address is converted to a string, dots are normally used instead
8450 of colons, so that keys in &(lsearch)& files need not contain colons (which
8451 terminate &(lsearch)& keys). This was implemented some time before the ability
8452 to quote keys was made available in &(lsearch)& files. However, the more
8453 recently implemented &(iplsearch)& files do require colons in IPv6 keys
8454 (notated using the quoting facility) so as to distinguish them from IPv4 keys.
8455 For this reason, when the lookup type is &(iplsearch)&, IPv6 addresses are
8456 converted using colons and not dots. In all cases, full, unabbreviated IPv6
8457 addresses are always used.
8458
8459 Ideally, it would be nice to tidy up this anomalous situation by changing to
8460 colons in all cases, given that quoting is now available for &(lsearch)&.
8461 However, this would be an incompatible change that might break some existing
8462 configurations.
8463
8464 &*Warning*&: Specifying &%net32-%& (for an IPv4 address) or &%net128-%& (for an
8465 IPv6 address) is not the same as specifying just &%net-%& without a number. In
8466 the former case the key strings include the mask value, whereas in the latter
8467 case the IP address is used on its own.
8468
8469
8470
8471 .section "Host list patterns that match by host name" "SECThoslispatnam"
8472 .cindex "host" "lookup failures"
8473 .cindex "unknown host name"
8474 .cindex "host list" "matching host name"
8475 There are several types of pattern that require Exim to know the name of the
8476 remote host. These are either wildcard patterns or lookups by name. (If a
8477 complete hostname is given without any wildcarding, it is used to find an IP
8478 address to match against, as described in section &<<SECThoslispatip>>&
8479 above.)
8480
8481 If the remote host name is not already known when Exim encounters one of these
8482 patterns, it has to be found from the IP address.
8483 Although many sites on the Internet are conscientious about maintaining reverse
8484 DNS data for their hosts, there are also many that do not do this.
8485 Consequently, a name cannot always be found, and this may lead to unwanted
8486 effects. Take care when configuring host lists with wildcarded name patterns.
8487 Consider what will happen if a name cannot be found.
8488
8489 Because of the problems of determining host names from IP addresses, matching
8490 against host names is not as common as matching against IP addresses.
8491
8492 By default, in order to find a host name, Exim first does a reverse DNS lookup;
8493 if no name is found in the DNS, the system function (&[gethostbyaddr()]& or
8494 &[getipnodebyaddr()]& if available) is tried. The order in which these lookups
8495 are done can be changed by setting the &%host_lookup_order%& option. For
8496 security, once Exim has found one or more names, it looks up the IP addresses
8497 for these names and compares them with the IP address that it started with.
8498 Only those names whose IP addresses match are accepted. Any other names are
8499 discarded. If no names are left, Exim behaves as if the host name cannot be
8500 found. In the most common case there is only one name and one IP address.
8501
8502 There are some options that control what happens if a host name cannot be
8503 found. These are described in section &<<SECTbehipnot>>& below.
8504
8505 .cindex "host" "alias for"
8506 .cindex "alias for host"
8507 As a result of aliasing, hosts may have more than one name. When processing any
8508 of the following types of pattern, all the host's names are checked:
8509
8510 .ilist
8511 .cindex "asterisk" "in host list"
8512 If a pattern starts with &"*"& the remainder of the item must match the end of
8513 the host name. For example, &`*.b.c`& matches all hosts whose names end in
8514 &'.b.c'&. This special simple form is provided because this is a very common
8515 requirement. Other kinds of wildcarding require the use of a regular
8516 expression.
8517 .next
8518 .cindex "regular expressions" "in host list"
8519 .cindex "host list" "regular expression in"
8520 If the item starts with &"^"& it is taken to be a regular expression which is
8521 matched against the host name. Host names are case-independent, so this regular
8522 expression match is by default case-independent, but you can make it
8523 case-dependent by starting it with &`(?-i)`&. References to descriptions of the
8524 syntax of regular expressions are given in chapter &<<CHAPregexp>>&. For
8525 example,
8526 .code
8527 ^(a|b)\.c\.d$
8528 .endd
8529 is a regular expression that matches either of the two hosts &'a.c.d'& or
8530 &'b.c.d'&. When a regular expression is used in a host list, you must take care
8531 that backslash and dollar characters are not misinterpreted as part of the
8532 string expansion. The simplest way to do this is to use &`\N`& to mark that
8533 part of the string as non-expandable. For example:
8534 .code
8535 sender_unqualified_hosts = \N^(a|b)\.c\.d$\N : ....
8536 .endd
8537 &*Warning*&: If you want to match a complete host name, you must include the
8538 &`$`& terminating metacharacter in the regular expression, as in the above
8539 example. Without it, a match at the start of the host name is all that is
8540 required.
8541 .endlist
8542
8543
8544
8545
8546 .section "Behaviour when an IP address or name cannot be found" "SECTbehipnot"
8547 .cindex "host" "lookup failures, permanent"
8548 While processing a host list, Exim may need to look up an IP address from a
8549 name (see section &<<SECThoslispatip>>&), or it may need to look up a host name
8550 from an IP address (see section &<<SECThoslispatnam>>&). In either case, the
8551 behaviour when it fails to find the information it is seeking is the same.
8552
8553 &*Note*&: This section applies to permanent lookup failures. It does &'not'&
8554 apply to temporary DNS errors, whose handling is described in the next section.
8555
8556 .cindex "&`+include_unknown`&"
8557 .cindex "&`+ignore_unknown`&"
8558 Exim parses a host list from left to right. If it encounters a permanent
8559 lookup failure in any item in the host list before it has found a match,
8560 Exim treats it as a failure and the default behavior is as if the host
8561 does not match the list. This may not always be what you want to happen.
8562 To change Exim's behaviour, the special items &`+include_unknown`& or
8563 &`+ignore_unknown`& may appear in the list (at top level &-- they are
8564 not recognized in an indirected file).
8565
8566 .ilist
8567 If any item that follows &`+include_unknown`& requires information that
8568 cannot found, Exim behaves as if the host does match the list. For example,
8569 .code
8570 host_reject_connection = +include_unknown:*.enemy.ex
8571 .endd
8572 rejects connections from any host whose name matches &`*.enemy.ex`&, and also
8573 any hosts whose name it cannot find.
8574
8575 .next
8576 If any item that follows &`+ignore_unknown`& requires information that cannot
8577 be found, Exim ignores that item and proceeds to the rest of the list. For
8578 example:
8579 .code
8580 accept hosts = +ignore_unknown : friend.example : \
8581 192.168.4.5
8582 .endd
8583 accepts from any host whose name is &'friend.example'& and from 192.168.4.5,
8584 whether or not its host name can be found. Without &`+ignore_unknown`&, if no
8585 name can be found for 192.168.4.5, it is rejected.
8586 .endlist
8587
8588 Both &`+include_unknown`& and &`+ignore_unknown`& may appear in the same
8589 list. The effect of each one lasts until the next, or until the end of the
8590 list.
8591
8592 .section "Mixing wildcarded host names and addresses in host lists" &&&
8593 "SECTmixwilhos"
8594 .cindex "host list" "mixing names and addresses in"
8595
8596 This section explains the host/ip processing logic with the same concepts
8597 as the previous section, but specifically addresses what happens when a
8598 wildcarded hostname is one of the items in the hostlist.
8599
8600 .ilist
8601 If you have name lookups or wildcarded host names and
8602 IP addresses in the same host list, you should normally put the IP
8603 addresses first. For example, in an ACL you could have:
8604 .code
8605 accept hosts = 10.9.8.7 : *.friend.example
8606 .endd
8607 The reason you normally would order it this way lies in the
8608 left-to-right way that Exim processes lists. It can test IP addresses
8609 without doing any DNS lookups, but when it reaches an item that requires
8610 a host name, it fails if it cannot find a host name to compare with the
8611 pattern. If the above list is given in the opposite order, the
8612 &%accept%& statement fails for a host whose name cannot be found, even
8613 if its IP address is 10.9.8.7.
8614
8615 .next
8616 If you really do want to do the name check first, and still recognize the IP
8617 address, you can rewrite the ACL like this:
8618 .code
8619 accept hosts = *.friend.example
8620 accept hosts = 10.9.8.7
8621 .endd
8622 If the first &%accept%& fails, Exim goes on to try the second one. See chapter
8623 &<<CHAPACL>>& for details of ACLs. Alternatively, you can use
8624 &`+ignore_unknown`&, which was discussed in depth in the first example in
8625 this section.
8626 .endlist
8627
8628
8629 .section "Temporary DNS errors when looking up host information" &&&
8630 "SECTtemdnserr"
8631 .cindex "host" "lookup failures, temporary"
8632 .cindex "&`+include_defer`&"
8633 .cindex "&`+ignore_defer`&"
8634 A temporary DNS lookup failure normally causes a defer action (except when
8635 &%dns_again_means_nonexist%& converts it into a permanent error). However,
8636 host lists can include &`+ignore_defer`& and &`+include_defer`&, analogous to
8637 &`+ignore_unknown`& and &`+include_unknown`&, as described in the previous
8638 section. These options should be used with care, probably only in non-critical
8639 host lists such as whitelists.
8640
8641
8642
8643 .section "Host list patterns for single-key lookups by host name" &&&
8644 "SECThoslispatnamsk"
8645 .cindex "unknown host name"
8646 .cindex "host list" "matching host name"
8647 If a pattern is of the form
8648 .display
8649 <&'single-key-search-type'&>;<&'search-data'&>
8650 .endd
8651 for example
8652 .code
8653 dbm;/host/accept/list
8654 .endd
8655 a single-key lookup is performed, using the host name as its key. If the
8656 lookup succeeds, the host matches the item. The actual data that is looked up
8657 is not used.
8658
8659 &*Reminder*&: With this kind of pattern, you must have host &'names'& as
8660 keys in the file, not IP addresses. If you want to do lookups based on IP
8661 addresses, you must precede the search type with &"net-"& (see section
8662 &<<SECThoslispatsikey>>&). There is, however, no reason why you could not use
8663 two items in the same list, one doing an address lookup and one doing a name
8664 lookup, both using the same file.
8665
8666
8667
8668 .section "Host list patterns for query-style lookups" "SECID81"
8669 If a pattern is of the form
8670 .display
8671 <&'query-style-search-type'&>;<&'query'&>
8672 .endd
8673 the query is obeyed, and if it succeeds, the host matches the item. The actual
8674 data that is looked up is not used. The variables &$sender_host_address$& and
8675 &$sender_host_name$& can be used in the query. For example:
8676 .code
8677 hosts_lookup = pgsql;\
8678 select ip from hostlist where ip='$sender_host_address'
8679 .endd
8680 The value of &$sender_host_address$& for an IPv6 address contains colons. You
8681 can use the &%sg%& expansion item to change this if you need to. If you want to
8682 use masked IP addresses in database queries, you can use the &%mask%& expansion
8683 operator.
8684
8685 If the query contains a reference to &$sender_host_name$&, Exim automatically
8686 looks up the host name if it has not already done so. (See section
8687 &<<SECThoslispatnam>>& for comments on finding host names.)
8688
8689 Historical note: prior to release 4.30, Exim would always attempt to find a
8690 host name before running the query, unless the search type was preceded by
8691 &`net-`&. This is no longer the case. For backwards compatibility, &`net-`& is
8692 still recognized for query-style lookups, but its presence or absence has no
8693 effect. (Of course, for single-key lookups, &`net-`& &'is'& important.
8694 See section &<<SECThoslispatsikey>>&.)
8695
8696
8697
8698
8699
8700 .section "Address lists" "SECTaddresslist"
8701 .cindex "list" "address list"
8702 .cindex "address list" "empty item"
8703 .cindex "address list" "patterns"
8704 Address lists contain patterns that are matched against mail addresses. There
8705 is one special case to be considered: the sender address of a bounce message is
8706 always empty. You can test for this by providing an empty item in an address
8707 list. For example, you can set up a router to process bounce messages by
8708 using this option setting:
8709 .code
8710 senders = :
8711 .endd
8712 The presence of the colon creates an empty item. If you do not provide any
8713 data, the list is empty and matches nothing. The empty sender can also be
8714 detected by a regular expression that matches an empty string,
8715 and by a query-style lookup that succeeds when &$sender_address$& is empty.
8716
8717 Non-empty items in an address list can be straightforward email addresses. For
8718 example:
8719 .code
8720 senders = jbc@askone.example : hs@anacreon.example
8721 .endd
8722 A certain amount of wildcarding is permitted. If a pattern contains an @
8723 character, but is not a regular expression and does not begin with a
8724 semicolon-terminated lookup type (described below), the local part of the
8725 subject address is compared with the local part of the pattern, which may start
8726 with an asterisk. If the local parts match, the domain is checked in exactly
8727 the same way as for a pattern in a domain list. For example, the domain can be
8728 wildcarded, refer to a named list, or be a lookup:
8729 .code
8730 deny senders = *@*.spamming.site:\
8731 *@+hostile_domains:\
8732 bozo@partial-lsearch;/list/of/dodgy/sites:\
8733 *@dbm;/bad/domains.db
8734 .endd
8735 .cindex "local part" "starting with !"
8736 .cindex "address list" "local part starting with !"
8737 If a local part that begins with an exclamation mark is required, it has to be
8738 specified using a regular expression, because otherwise the exclamation mark is
8739 treated as a sign of negation, as is standard in lists.
8740
8741 If a non-empty pattern that is not a regular expression or a lookup does not
8742 contain an @ character, it is matched against the domain part of the subject
8743 address. The only two formats that are recognized this way are a literal
8744 domain, or a domain pattern that starts with *. In both these cases, the effect
8745 is the same as if &`*@`& preceded the pattern. For example:
8746 .code
8747 deny senders = enemy.domain : *.enemy.domain
8748 .endd
8749
8750 The following kinds of more complicated address list pattern can match any
8751 address, including the empty address that is characteristic of bounce message
8752 senders:
8753
8754 .ilist
8755 .cindex "regular expressions" "in address list"
8756 .cindex "address list" "regular expression in"
8757 If (after expansion) a pattern starts with &"^"&, a regular expression match is
8758 done against the complete address, with the pattern as the regular expression.
8759 You must take care that backslash and dollar characters are not misinterpreted
8760 as part of the string expansion. The simplest way to do this is to use &`\N`&
8761 to mark that part of the string as non-expandable. For example:
8762 .code
8763 deny senders = \N^.*this.*@example\.com$\N : \
8764 \N^\d{8}.+@spamhaus.example$\N : ...
8765 .endd
8766 The &`\N`& sequences are removed by the expansion, so these items do indeed
8767 start with &"^"& by the time they are being interpreted as address patterns.
8768
8769 .next
8770 .cindex "address list" "lookup for complete address"
8771 Complete addresses can be looked up by using a pattern that starts with a
8772 lookup type terminated by a semicolon, followed by the data for the lookup. For
8773 example:
8774 .code
8775 deny senders = cdb;/etc/blocked.senders : \
8776 mysql;select address from blocked where \
8777 address='${quote_mysql:$sender_address}'
8778 .endd
8779 Both query-style and single-key lookup types can be used. For a single-key
8780 lookup type, Exim uses the complete address as the key. However, empty keys are
8781 not supported for single-key lookups, so a match against the empty address
8782 always fails. This restriction does not apply to query-style lookups.
8783
8784 Partial matching for single-key lookups (section &<<SECTpartiallookup>>&)
8785 cannot be used, and is ignored if specified, with an entry being written to the
8786 panic log.
8787 .cindex "*@ with single-key lookup"
8788 However, you can configure lookup defaults, as described in section
8789 &<<SECTdefaultvaluelookups>>&, but this is useful only for the &"*@"& type of
8790 default. For example, with this lookup:
8791 .code
8792 accept senders = lsearch*@;/some/file
8793 .endd
8794 the file could contains lines like this:
8795 .code
8796 user1@domain1.example
8797 *@domain2.example
8798 .endd
8799 and for the sender address &'nimrod@jaeger.example'&, the sequence of keys
8800 that are tried is:
8801 .code
8802 nimrod@jaeger.example
8803 *@jaeger.example
8804 *
8805 .endd
8806 &*Warning 1*&: Do not include a line keyed by &"*"& in the file, because that
8807 would mean that every address matches, thus rendering the test useless.
8808
8809 &*Warning 2*&: Do not confuse these two kinds of item:
8810 .code
8811 deny recipients = dbm*@;/some/file
8812 deny recipients = *@dbm;/some/file
8813 .endd
8814 The first does a whole address lookup, with defaulting, as just described,
8815 because it starts with a lookup type. The second matches the local part and
8816 domain independently, as described in a bullet point below.
8817 .endlist
8818
8819
8820 The following kinds of address list pattern can match only non-empty addresses.
8821 If the subject address is empty, a match against any of these pattern types
8822 always fails.
8823
8824
8825 .ilist
8826 .cindex "@@ with single-key lookup"
8827 .cindex "address list" "@@ lookup type"
8828 .cindex "address list" "split local part and domain"
8829 If a pattern starts with &"@@"& followed by a single-key lookup item
8830 (for example, &`@@lsearch;/some/file`&), the address that is being checked is
8831 split into a local part and a domain. The domain is looked up in the file. If
8832 it is not found, there is no match. If it is found, the data that is looked up
8833 from the file is treated as a colon-separated list of local part patterns, each
8834 of which is matched against the subject local part in turn.
8835
8836 .cindex "asterisk" "in address list"
8837 The lookup may be a partial one, and/or one involving a search for a default
8838 keyed by &"*"& (see section &<<SECTdefaultvaluelookups>>&). The local part
8839 patterns that are looked up can be regular expressions or begin with &"*"&, or
8840 even be further lookups. They may also be independently negated. For example,
8841 with
8842 .code
8843 deny senders = @@dbm;/etc/reject-by-domain
8844 .endd
8845 the data from which the DBM file is built could contain lines like
8846 .code
8847 baddomain.com: !postmaster : *
8848 .endd
8849 to reject all senders except &%postmaster%& from that domain.
8850
8851 .cindex "local part" "starting with !"
8852 If a local part that actually begins with an exclamation mark is required, it
8853 has to be specified using a regular expression. In &(lsearch)& files, an entry
8854 may be split over several lines by indenting the second and subsequent lines,
8855 but the separating colon must still be included at line breaks. White space
8856 surrounding the colons is ignored. For example:
8857 .code
8858 aol.com: spammer1 : spammer2 : ^[0-9]+$ :
8859 spammer3 : spammer4
8860 .endd
8861 As in all colon-separated lists in Exim, a colon can be included in an item by
8862 doubling.
8863
8864 If the last item in the list starts with a right angle-bracket, the remainder
8865 of the item is taken as a new key to look up in order to obtain a continuation
8866 list of local parts. The new key can be any sequence of characters. Thus one
8867 might have entries like
8868 .code
8869 aol.com: spammer1 : spammer 2 : >*
8870 xyz.com: spammer3 : >*
8871 *: ^\d{8}$
8872 .endd
8873 in a file that was searched with &%@@dbm*%&, to specify a match for 8-digit
8874 local parts for all domains, in addition to the specific local parts listed for
8875 each domain. Of course, using this feature costs another lookup each time a
8876 chain is followed, but the effort needed to maintain the data is reduced.
8877
8878 .cindex "loop" "in lookups"
8879 It is possible to construct loops using this facility, and in order to catch
8880 them, the chains may be no more than fifty items long.
8881
8882 .next
8883 The @@<&'lookup'&> style of item can also be used with a query-style
8884 lookup, but in this case, the chaining facility is not available. The lookup
8885 can only return a single list of local parts.
8886 .endlist
8887
8888 &*Warning*&: There is an important difference between the address list items
8889 in these two examples:
8890 .code
8891 senders = +my_list
8892 senders = *@+my_list
8893 .endd
8894 In the first one, &`my_list`& is a named address list, whereas in the second
8895 example it is a named domain list.
8896
8897
8898
8899
8900 .section "Case of letters in address lists" "SECTcasletadd"
8901 .cindex "case of local parts"
8902 .cindex "address list" "case forcing"
8903 .cindex "case forcing in address lists"
8904 Domains in email addresses are always handled caselessly, but for local parts
8905 case may be significant on some systems (see &%caseful_local_part%& for how
8906 Exim deals with this when routing addresses). However, RFC 2505 (&'Anti-Spam
8907 Recommendations for SMTP MTAs'&) suggests that matching of addresses to
8908 blocking lists should be done in a case-independent manner. Since most address
8909 lists in Exim are used for this kind of control, Exim attempts to do this by
8910 default.
8911
8912 The domain portion of an address is always lowercased before matching it to an
8913 address list. The local part is lowercased by default, and any string
8914 comparisons that take place are done caselessly. This means that the data in
8915 the address list itself, in files included as plain file names, and in any file
8916 that is looked up using the &"@@"& mechanism, can be in any case. However, the
8917 keys in files that are looked up by a search type other than &(lsearch)& (which
8918 works caselessly) must be in lower case, because these lookups are not
8919 case-independent.
8920
8921 .cindex "&`+caseful`&"
8922 To allow for the possibility of caseful address list matching, if an item in
8923 an address list is the string &"+caseful"&, the original case of the local
8924 part is restored for any comparisons that follow, and string comparisons are no
8925 longer case-independent. This does not affect the domain, which remains in
8926 lower case. However, although independent matches on the domain alone are still
8927 performed caselessly, regular expressions that match against an entire address
8928 become case-sensitive after &"+caseful"& has been seen.
8929
8930
8931
8932 .section "Local part lists" "SECTlocparlis"
8933 .cindex "list" "local part list"
8934 .cindex "local part" "list"
8935 Case-sensitivity in local part lists is handled in the same way as for address
8936 lists, as just described. The &"+caseful"& item can be used if required. In a
8937 setting of the &%local_parts%& option in a router with &%caseful_local_part%&
8938 set false, the subject is lowercased and the matching is initially
8939 case-insensitive. In this case, &"+caseful"& will restore case-sensitive
8940 matching in the local part list, but not elsewhere in the router. If
8941 &%caseful_local_part%& is set true in a router, matching in the &%local_parts%&
8942 option is case-sensitive from the start.
8943
8944 If a local part list is indirected to a file (see section &<<SECTfilnamlis>>&),
8945 comments are handled in the same way as address lists &-- they are recognized
8946 only if the # is preceded by white space or the start of the line.
8947 Otherwise, local part lists are matched in the same way as domain lists, except
8948 that the special items that refer to the local host (&`@`&, &`@[]`&,
8949 &`@mx_any`&, &`@mx_primary`&, and &`@mx_secondary`&) are not recognized.
8950 Refer to section &<<SECTdomainlist>>& for details of the other available item
8951 types.
8952 .ecindex IIDdohoadli
8953
8954
8955
8956
8957 . ////////////////////////////////////////////////////////////////////////////
8958 . ////////////////////////////////////////////////////////////////////////////
8959
8960 .chapter "String expansions" "CHAPexpand"
8961 .scindex IIDstrexp "expansion" "of strings"
8962 Many strings in Exim's run time configuration are expanded before use. Some of
8963 them are expanded every time they are used; others are expanded only once.
8964
8965 When a string is being expanded it is copied verbatim from left to right except
8966 when a dollar or backslash character is encountered. A dollar specifies the
8967 start of a portion of the string that is interpreted and replaced as described
8968 below in section &<<SECTexpansionitems>>& onwards. Backslash is used as an
8969 escape character, as described in the following section.
8970
8971 Whether a string is expanded depends upon the context. Usually this is solely
8972 dependent upon the option for which a value is sought; in this documentation,
8973 options for which string expansion is performed are marked with &dagger; after
8974 the data type. ACL rules always expand strings. A couple of expansion
8975 conditions do not expand some of the brace-delimited branches, for security
8976 reasons.
8977
8978
8979
8980 .section "Literal text in expanded strings" "SECTlittext"
8981 .cindex "expansion" "including literal text"
8982 An uninterpreted dollar can be included in an expanded string by putting a
8983 backslash in front of it. A backslash can be used to prevent any special
8984 character being treated specially in an expansion, including backslash itself.
8985 If the string appears in quotes in the configuration file, two backslashes are
8986 required because the quotes themselves cause interpretation of backslashes when
8987 the string is read in (see section &<<SECTstrings>>&).
8988
8989 .cindex "expansion" "non-expandable substrings"
8990 A portion of the string can specified as non-expandable by placing it between
8991 two occurrences of &`\N`&. This is particularly useful for protecting regular
8992 expressions, which often contain backslashes and dollar signs. For example:
8993 .code
8994 deny senders = \N^\d{8}[a-z]@some\.site\.example$\N
8995 .endd
8996 On encountering the first &`\N`&, the expander copies subsequent characters
8997 without interpretation until it reaches the next &`\N`& or the end of the
8998 string.
8999
9000
9001
9002 .section "Character escape sequences in expanded strings" "SECID82"
9003 .cindex "expansion" "escape sequences"
9004 A backslash followed by one of the letters &"n"&, &"r"&, or &"t"& in an
9005 expanded string is recognized as an escape sequence for the character newline,
9006 carriage return, or tab, respectively. A backslash followed by up to three
9007 octal digits is recognized as an octal encoding for a single character, and a
9008 backslash followed by &"x"& and up to two hexadecimal digits is a hexadecimal
9009 encoding.
9010
9011 These escape sequences are also recognized in quoted strings when they are read
9012 in. Their interpretation in expansions as well is useful for unquoted strings,
9013 and for other cases such as looked-up strings that are then expanded.
9014
9015
9016 .section "Testing string expansions" "SECID83"
9017 .cindex "expansion" "testing"
9018 .cindex "testing" "string expansion"
9019 .oindex "&%-be%&"
9020 Many expansions can be tested by calling Exim with the &%-be%& option. This
9021 takes the command arguments, or lines from the standard input if there are no
9022 arguments, runs them through the string expansion code, and writes the results
9023 to the standard output. Variables based on configuration values are set up, but
9024 since no message is being processed, variables such as &$local_part$& have no
9025 value. Nevertheless the &%-be%& option can be useful for checking out file and
9026 database lookups, and the use of expansion operators such as &%sg%&, &%substr%&
9027 and &%nhash%&.
9028
9029 Exim gives up its root privilege when it is called with the &%-be%& option, and
9030 instead runs under the uid and gid it was called with, to prevent users from
9031 using &%-be%& for reading files to which they do not have access.
9032
9033 .oindex "&%-bem%&"
9034 If you want to test expansions that include variables whose values are taken
9035 from a message, there are two other options that can be used. The &%-bem%&
9036 option is like &%-be%& except that it is followed by a file name. The file is
9037 read as a message before doing the test expansions. For example:
9038 .code
9039 exim -bem /tmp/test.message '$h_subject:'
9040 .endd
9041 The &%-Mset%& option is used in conjunction with &%-be%& and is followed by an
9042 Exim message identifier. For example:
9043 .code
9044 exim -be -Mset 1GrA8W-0004WS-LQ '$recipients'
9045 .endd
9046 This loads the message from Exim's spool before doing the test expansions, and
9047 is therefore restricted to admin users.
9048
9049
9050 .section "Forced expansion failure" "SECTforexpfai"
9051 .cindex "expansion" "forced failure"
9052 A number of expansions that are described in the following section have
9053 alternative &"true"& and &"false"& substrings, enclosed in brace characters
9054 (which are sometimes called &"curly brackets"&). Which of the two strings is
9055 used depends on some condition that is evaluated as part of the expansion. If,
9056 instead of a &"false"& substring, the word &"fail"& is used (not in braces),
9057 the entire string expansion fails in a way that can be detected by the code
9058 that requested the expansion. This is called &"forced expansion failure"&, and
9059 its consequences depend on the circumstances. In some cases it is no different
9060 from any other expansion failure, but in others a different action may be
9061 taken. Such variations are mentioned in the documentation of the option that is
9062 being expanded.
9063
9064
9065
9066
9067 .section "Expansion items" "SECTexpansionitems"
9068 The following items are recognized in expanded strings. White space may be used
9069 between sub-items that are keywords or substrings enclosed in braces inside an
9070 outer set of braces, to improve readability. &*Warning*&: Within braces,
9071 white space is significant.
9072
9073 .vlist
9074 .vitem &*$*&<&'variable&~name'&>&~or&~&*${*&<&'variable&~name'&>&*}*&
9075 .cindex "expansion" "variables"
9076 Substitute the contents of the named variable, for example:
9077 .code
9078 $local_part
9079 ${domain}
9080 .endd
9081 The second form can be used to separate the name from subsequent alphanumeric
9082 characters. This form (using braces) is available only for variables; it does
9083 &'not'& apply to message headers. The names of the variables are given in
9084 section &<<SECTexpvar>>& below. If the name of a non-existent variable is
9085 given, the expansion fails.
9086
9087 .vitem &*${*&<&'op'&>&*:*&<&'string'&>&*}*&
9088 .cindex "expansion" "operators"
9089 The string is first itself expanded, and then the operation specified by
9090 <&'op'&> is applied to it. For example:
9091 .code
9092 ${lc:$local_part}
9093 .endd
9094 The string starts with the first character after the colon, which may be
9095 leading white space. A list of operators is given in section &<<SECTexpop>>&
9096 below. The operator notation is used for simple expansion items that have just
9097 one argument, because it reduces the number of braces and therefore makes the
9098 string easier to understand.
9099
9100 .vitem &*$bheader_*&<&'header&~name'&>&*:*&&~or&~&*$bh_*&<&'header&~name'&>&*:*&
9101 This item inserts &"basic"& header lines. It is described with the &%header%&
9102 expansion item below.
9103
9104
9105 .vitem "&*${acl{*&<&'name'&>&*}{*&<&'arg'&>&*}...}*&"
9106 .cindex "expansion" "calling an acl"
9107 .cindex "&%acl%&" "call from expansion"
9108 The name and zero to nine argument strings are first expanded separately. The expanded
9109 arguments are assigned to the variables &$acl_arg1$& to &$acl_arg9$& in order.
9110 Any unused are made empty. The variable &$acl_narg$& is set to the number of
9111 arguments. The named ACL (see chapter &<<CHAPACL>>&) is called
9112 and may use the variables; if another acl expansion is used the values
9113 are restored after it returns. If the ACL sets
9114 a value using a "message =" modifier and returns accept or deny, the value becomes
9115 the result of the expansion.
9116 If no message is set and the ACL returns accept or deny
9117 the expansion result is an empty string.
9118 If the ACL returns defer the result is a forced-fail. Otherwise the expansion fails.
9119
9120
9121 .vitem "&*${certextract{*&<&'field'&>&*}{*&<&'certificate'&>&*}&&&
9122 {*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
9123 .cindex "expansion" "extracting certificate fields"
9124 .cindex "&%certextract%&" "certificate fields"
9125 .cindex "certificate" "extracting fields"
9126 The <&'certificate'&> must be a variable of type certificate.
9127 The field name is expanded and used to retrieve the relevant field from
9128 the certificate. Supported fields are:
9129 .display
9130 &`version `&
9131 &`serial_number `&
9132 &`subject `& RFC4514 DN
9133 &`issuer `& RFC4514 DN
9134 &`notbefore `& time
9135 &`notafter `& time
9136 &`sig_algorithm `&
9137 &`signature `&
9138 &`subj_altname `& tagged list
9139 &`ocsp_uri `& list
9140 &`crl_uri `& list
9141 .endd
9142 If the field is found,
9143 <&'string2'&> is expanded, and replaces the whole item;
9144 otherwise <&'string3'&> is used. During the expansion of <&'string2'&> the
9145 variable &$value$& contains the value that has been extracted. Afterwards, it
9146 is restored to any previous value it might have had.
9147
9148 If {<&'string3'&>} is omitted, the item is replaced by an empty string if the
9149 key is not found. If {<&'string2'&>} is also omitted, the value that was
9150 extracted is used.
9151
9152 Some field names take optional modifiers, appended and separated by commas.
9153
9154 The field selectors marked as "RFC4514" above
9155 output a Distinguished Name string which is
9156 not quite
9157 parseable by Exim as a comma-separated tagged list
9158 (the exceptions being elements containing commas).
9159 RDN elements of a single type may be selected by
9160 a modifier of the type label; if so the expansion
9161 result is a list (newline-separated by default).
9162 The separator may be changed by another modifier of
9163 a right angle-bracket followed immediately by the new separator.
9164 Recognised RDN type labels include "CN", "O", "OU" and "DC".
9165
9166 The field selectors marked as "time" above
9167 take an optional modifier of "int"
9168 for which the result is the number of seconds since epoch.
9169 Otherwise the result is a human-readable string
9170 in the timezone selected by the main "timezone" option.
9171
9172 The field selectors marked as "list" above return a list,
9173 newline-separated by default,
9174 (embedded separator characters in elements are doubled).
9175 The separator may be changed by a modifier of
9176 a right angle-bracket followed immediately by the new separator.
9177
9178 The field selectors marked as "tagged" above
9179 prefix each list element with a type string and an equals sign.
9180 Elements of only one type may be selected by a modifier
9181 which is one of "dns", "uri" or "mail";
9182 if so the element tags are omitted.
9183
9184 If not otherwise noted field values are presented in human-readable form.
9185
9186 .vitem "&*${dlfunc{*&<&'file'&>&*}{*&<&'function'&>&*}{*&<&'arg'&>&*}&&&
9187 {*&<&'arg'&>&*}...}*&"
9188 .cindex &%dlfunc%&
9189 This expansion dynamically loads and then calls a locally-written C function.
9190 This functionality is available only if Exim is compiled with
9191 .code
9192 EXPAND_DLFUNC=yes
9193 .endd
9194 set in &_Local/Makefile_&. Once loaded, Exim remembers the dynamically loaded
9195 object so that it doesn't reload the same object file in the same Exim process
9196 (but of course Exim does start new processes frequently).
9197
9198 There may be from zero to eight arguments to the function. When compiling
9199 a local function that is to be called in this way, &_local_scan.h_& should be
9200 included. The Exim variables and functions that are defined by that API
9201 are also available for dynamically loaded functions. The function itself
9202 must have the following type:
9203 .code
9204 int dlfunction(uschar **yield, int argc, uschar *argv[])
9205 .endd
9206 Where &`uschar`& is a typedef for &`unsigned char`& in &_local_scan.h_&. The
9207 function should return one of the following values:
9208
9209 &`OK`&: Success. The string that is placed in the variable &'yield'& is put
9210 into the expanded string that is being built.
9211
9212 &`FAIL`&: A non-forced expansion failure occurs, with the error message taken
9213 from &'yield'&, if it is set.
9214
9215 &`FAIL_FORCED`&: A forced expansion failure occurs, with the error message
9216 taken from &'yield'& if it is set.
9217
9218 &`ERROR`&: Same as &`FAIL`&, except that a panic log entry is written.
9219
9220 When compiling a function that is to be used in this way with gcc,
9221 you need to add &%-shared%& to the gcc command. Also, in the Exim build-time
9222 configuration, you must add &%-export-dynamic%& to EXTRALIBS.
9223
9224
9225 .vitem "&*${env{*&<&'key'&>&*}{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&"
9226 .cindex "expansion" "extracting value from environment"
9227 .cindex "environment" "values from"
9228 The key is first expanded separately, and leading and trailing white space
9229 removed.
9230 This is then searched for as a name in the environment.
9231 If a variable is found then its value is placed in &$value$&
9232 and <&'string1'&> is expanded, otherwise <&'string2'&> is expanded.
9233
9234 Instead of {<&'string2'&>} the word &"fail"& (not in curly brackets) can
9235 appear, for example:
9236 .code
9237 ${env{USER}{$value} fail }
9238 .endd
9239 This forces an expansion failure (see section &<<SECTforexpfai>>&);
9240 {<&'string1'&>} must be present for &"fail"& to be recognized.
9241
9242 If {<&'string2'&>} is omitted an empty string is substituted on
9243 search failure.
9244 If {<&'string1'&>} is omitted the search result is substituted on
9245 search success.
9246
9247 The environment is adjusted by the &%keep_environment%& and
9248 &%add_environment%& main section options.
9249
9250
9251 .vitem "&*${extract{*&<&'key'&>&*}{*&<&'string1'&>&*}{*&<&'string2'&>&*}&&&
9252 {*&<&'string3'&>&*}}*&"
9253 .cindex "expansion" "extracting substrings by key"
9254 .cindex "&%extract%&" "substrings by key"
9255 The key and <&'string1'&> are first expanded separately. Leading and trailing
9256 white space is removed from the key (but not from any of the strings). The key
9257 must not be empty and must not consist entirely of digits.
9258 The expanded <&'string1'&> must be of the form:
9259 .display
9260 <&'key1'&> = <&'value1'&> <&'key2'&> = <&'value2'&> ...
9261 .endd
9262 .vindex "&$value$&"
9263 where the equals signs and spaces (but not both) are optional. If any of the
9264 values contain white space, they must be enclosed in double quotes, and any
9265 values that are enclosed in double quotes are subject to escape processing as
9266 described in section &<<SECTstrings>>&. The expanded <&'string1'&> is searched
9267 for the value that corresponds to the key. The search is case-insensitive. If
9268 the key is found, <&'string2'&> is expanded, and replaces the whole item;
9269 otherwise <&'string3'&> is used. During the expansion of <&'string2'&> the
9270 variable &$value$& contains the value that has been extracted. Afterwards, it
9271 is restored to any previous value it might have had.
9272
9273 If {<&'string3'&>} is omitted, the item is replaced by an empty string if the
9274 key is not found. If {<&'string2'&>} is also omitted, the value that was
9275 extracted is used. Thus, for example, these two expansions are identical, and
9276 yield &"2001"&:
9277 .code
9278 ${extract{gid}{uid=1984 gid=2001}}
9279 ${extract{gid}{uid=1984 gid=2001}{$value}}
9280 .endd
9281 Instead of {<&'string3'&>} the word &"fail"& (not in curly brackets) can
9282 appear, for example:
9283 .code
9284 ${extract{Z}{A=... B=...}{$value} fail }
9285 .endd
9286 This forces an expansion failure (see section &<<SECTforexpfai>>&);
9287 {<&'string2'&>} must be present for &"fail"& to be recognized.
9288
9289
9290 .vitem "&*${extract{*&<&'number'&>&*}{*&<&'separators'&>&*}&&&
9291 {*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
9292 .cindex "expansion" "extracting substrings by number"
9293 .cindex "&%extract%&" "substrings by number"
9294 The <&'number'&> argument must consist entirely of decimal digits,
9295 apart from leading and trailing white space, which is ignored.
9296 This is what distinguishes this form of &%extract%& from the previous kind. It
9297 behaves in the same way, except that, instead of extracting a named field, it
9298 extracts from <&'string1'&> the field whose number is given as the first
9299 argument. You can use &$value$& in <&'string2'&> or &`fail`& instead of
9300 <&'string3'&> as before.
9301
9302 The fields in the string are separated by any one of the characters in the
9303 separator string. These may include space or tab characters.
9304 The first field is numbered one. If the number is negative, the fields are
9305 counted from the end of the string, with the rightmost one numbered -1. If the
9306 number given is zero, the entire string is returned. If the modulus of the
9307 number is greater than the number of fields in the string, the result is the
9308 expansion of <&'string3'&>, or the empty string if <&'string3'&> is not
9309 provided. For example:
9310 .code
9311 ${extract{2}{:}{x:42:99:& Mailer::/bin/bash}}
9312 .endd
9313 yields &"42"&, and
9314 .code
9315 ${extract{-4}{:}{x:42:99:& Mailer::/bin/bash}}
9316 .endd
9317 yields &"99"&. Two successive separators mean that the field between them is
9318 empty (for example, the fifth field above).
9319
9320
9321 .vitem &*${filter{*&<&'string'&>&*}{*&<&'condition'&>&*}}*&
9322 .cindex "list" "selecting by condition"
9323 .cindex "expansion" "selecting from list by condition"
9324 .vindex "&$item$&"
9325 After expansion, <&'string'&> is interpreted as a list, colon-separated by
9326 default, but the separator can be changed in the usual way. For each item
9327 in this list, its value is place in &$item$&, and then the condition is
9328 evaluated. If the condition is true, &$item$& is added to the output as an
9329 item in a new list; if the condition is false, the item is discarded. The
9330 separator used for the output list is the same as the one used for the
9331 input, but a separator setting is not included in the output. For example:
9332 .code
9333 ${filter{a:b:c}{!eq{$item}{b}}
9334 .endd
9335 yields &`a:c`&. At the end of the expansion, the value of &$item$& is restored
9336 to what it was before. See also the &*map*& and &*reduce*& expansion items.
9337
9338
9339 .vitem &*${hash{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9340 .cindex "hash function" "textual"
9341 .cindex "expansion" "textual hash"
9342 This is a textual hashing function, and was the first to be implemented in
9343 early versions of Exim. In current releases, there are other hashing functions
9344 (numeric, MD5, and SHA-1), which are described below.
9345
9346 The first two strings, after expansion, must be numbers. Call them <&'m'&> and
9347 <&'n'&>. If you are using fixed values for these numbers, that is, if
9348 <&'string1'&> and <&'string2'&> do not change when they are expanded, you can
9349 use the simpler operator notation that avoids some of the braces:
9350 .code
9351 ${hash_<n>_<m>:<string>}
9352 .endd
9353 The second number is optional (in both notations). If <&'n'&> is greater than
9354 or equal to the length of the string, the expansion item returns the string.
9355 Otherwise it computes a new string of length <&'n'&> by applying a hashing
9356 function to the string. The new string consists of characters taken from the
9357 first <&'m'&> characters of the string
9358 .code
9359 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQWRSTUVWXYZ0123456789
9360 .endd
9361 If <&'m'&> is not present the value 26 is used, so that only lower case
9362 letters appear. For example:
9363 .display
9364 &`$hash{3}{monty}} `& yields &`jmg`&
9365 &`$hash{5}{monty}} `& yields &`monty`&
9366 &`$hash{4}{62}{monty python}}`& yields &`fbWx`&
9367 .endd
9368
9369 .vitem "&*$header_*&<&'header&~name'&>&*:*&&~or&~&&&
9370 &*$h_*&<&'header&~name'&>&*:*&" &&&
9371 "&*$bheader_*&<&'header&~name'&>&*:*&&~or&~&&&
9372 &*$bh_*&<&'header&~name'&>&*:*&" &&&
9373 "&*$rheader_*&<&'header&~name'&>&*:*&&~or&~&&&
9374 &*$rh_*&<&'header&~name'&>&*:*&"
9375 .cindex "expansion" "header insertion"
9376 .vindex "&$header_$&"
9377 .vindex "&$bheader_$&"
9378 .vindex "&$rheader_$&"
9379 .cindex "header lines" "in expansion strings"
9380 .cindex "header lines" "character sets"
9381 .cindex "header lines" "decoding"
9382 Substitute the contents of the named message header line, for example
9383 .code
9384 $header_reply-to:
9385 .endd
9386 The newline that terminates a header line is not included in the expansion, but
9387 internal newlines (caused by splitting the header line over several physical
9388 lines) may be present.
9389
9390 The difference between &%rheader%&, &%bheader%&, and &%header%& is in the way
9391 the data in the header line is interpreted.
9392
9393 .ilist
9394 .cindex "white space" "in header lines"
9395 &%rheader%& gives the original &"raw"& content of the header line, with no
9396 processing at all, and without the removal of leading and trailing white space.
9397
9398 .next
9399 .cindex "base64 encoding" "in header lines"
9400 &%bheader%& removes leading and trailing white space, and then decodes base64
9401 or quoted-printable MIME &"words"& within the header text, but does no
9402 character set translation. If decoding of what looks superficially like a MIME
9403 &"word"& fails, the raw string is returned. If decoding
9404 .cindex "binary zero" "in header line"
9405 produces a binary zero character, it is replaced by a question mark &-- this is
9406 what Exim does for binary zeros that are actually received in header lines.
9407
9408 .next
9409 &%header%& tries to translate the string as decoded by &%bheader%& to a
9410 standard character set. This is an attempt to produce the same string as would
9411 be displayed on a user's MUA. If translation fails, the &%bheader%& string is
9412 returned. Translation is attempted only on operating systems that support the
9413 &[iconv()]& function. This is indicated by the compile-time macro HAVE_ICONV in
9414 a system Makefile or in &_Local/Makefile_&.
9415 .endlist ilist
9416
9417 In a filter file, the target character set for &%header%& can be specified by a
9418 command of the following form:
9419 .code
9420 headers charset "UTF-8"
9421 .endd
9422 This command affects all references to &$h_$& (or &$header_$&) expansions in
9423 subsequently obeyed filter commands. In the absence of this command, the target
9424 character set in a filter is taken from the setting of the &%headers_charset%&
9425 option in the runtime configuration. The value of this option defaults to the
9426 value of HEADERS_CHARSET in &_Local/Makefile_&. The ultimate default is
9427 ISO-8859-1.
9428
9429 Header names follow the syntax of RFC 2822, which states that they may contain
9430 any printing characters except space and colon. Consequently, curly brackets
9431 &'do not'& terminate header names, and should not be used to enclose them as
9432 if they were variables. Attempting to do so causes a syntax error.
9433
9434 Only header lines that are common to all copies of a message are visible to
9435 this mechanism. These are the original header lines that are received with the
9436 message, and any that are added by an ACL statement or by a system
9437 filter. Header lines that are added to a particular copy of a message by a
9438 router or transport are not accessible.
9439
9440 For incoming SMTP messages, no header lines are visible in
9441 ACLs that are obeyed before the data phase completes,
9442 because the header structure is not set up until the message is received.
9443 They are visible in DKIM, PRDR and DATA ACLs.
9444 Header lines that are added in a RCPT ACL (for example)
9445 are saved until the message's incoming header lines are available, at which
9446 point they are added.
9447 When any of the above ACLs ar
9448 running, however, header lines added by earlier ACLs are visible.
9449
9450 Upper case and lower case letters are synonymous in header names. If the
9451 following character is white space, the terminating colon may be omitted, but
9452 this is not recommended, because you may then forget it when it is needed. When
9453 white space terminates the header name, this white space is included in the
9454 expanded string. If the message does not contain the given header, the
9455 expansion item is replaced by an empty string. (See the &%def%& condition in
9456 section &<<SECTexpcond>>& for a means of testing for the existence of a
9457 header.)
9458
9459 If there is more than one header with the same name, they are all concatenated
9460 to form the substitution string, up to a maximum length of 64K. Unless
9461 &%rheader%& is being used, leading and trailing white space is removed from
9462 each header before concatenation, and a completely empty header is ignored. A
9463 newline character is then inserted between non-empty headers, but there is no
9464 newline at the very end. For the &%header%& and &%bheader%& expansion, for
9465 those headers that contain lists of addresses, a comma is also inserted at the
9466 junctions between headers. This does not happen for the &%rheader%& expansion.
9467
9468
9469 .vitem &*${hmac{*&<&'hashname'&>&*}{*&<&'secret'&>&*}{*&<&'string'&>&*}}*&
9470 .cindex "expansion" "hmac hashing"
9471 .cindex &%hmac%&
9472 This function uses cryptographic hashing (either MD5 or SHA-1) to convert a
9473 shared secret and some text into a message authentication code, as specified in
9474 RFC 2104. This differs from &`${md5:secret_text...}`& or
9475 &`${sha1:secret_text...}`& in that the hmac step adds a signature to the
9476 cryptographic hash, allowing for authentication that is not possible with MD5
9477 or SHA-1 alone. The hash name must expand to either &`md5`& or &`sha1`& at
9478 present. For example:
9479 .code
9480 ${hmac{md5}{somesecret}{$primary_hostname $tod_log}}
9481 .endd
9482 For the hostname &'mail.example.com'& and time 2002-10-17 11:30:59, this
9483 produces:
9484 .code
9485 dd97e3ba5d1a61b5006108f8c8252953
9486 .endd
9487 As an example of how this might be used, you might put in the main part of
9488 an Exim configuration:
9489 .code
9490 SPAMSCAN_SECRET=cohgheeLei2thahw
9491 .endd
9492 In a router or a transport you could then have:
9493 .code
9494 headers_add = \
9495 X-Spam-Scanned: ${primary_hostname} ${message_exim_id} \
9496 ${hmac{md5}{SPAMSCAN_SECRET}\
9497 {${primary_hostname},${message_exim_id},$h_message-id:}}
9498 .endd
9499 Then given a message, you can check where it was scanned by looking at the
9500 &'X-Spam-Scanned:'& header line. If you know the secret, you can check that
9501 this header line is authentic by recomputing the authentication code from the
9502 host name, message ID and the &'Message-id:'& header line. This can be done
9503 using Exim's &%-be%& option, or by other means, for example by using the
9504 &'hmac_md5_hex()'& function in Perl.
9505
9506
9507 .vitem &*${if&~*&<&'condition'&>&*&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9508 .cindex "expansion" "conditional"
9509 .cindex "&%if%&, expansion item"
9510 If <&'condition'&> is true, <&'string1'&> is expanded and replaces the whole
9511 item; otherwise <&'string2'&> is used. The available conditions are described
9512 in section &<<SECTexpcond>>& below. For example:
9513 .code
9514 ${if eq {$local_part}{postmaster} {yes}{no} }
9515 .endd
9516 The second string need not be present; if it is not and the condition is not
9517 true, the item is replaced with nothing. Alternatively, the word &"fail"& may
9518 be present instead of the second string (without any curly brackets). In this
9519 case, the expansion is forced to fail if the condition is not true (see section
9520 &<<SECTforexpfai>>&).
9521
9522 If both strings are omitted, the result is the string &`true`& if the condition
9523 is true, and the empty string if the condition is false. This makes it less
9524 cumbersome to write custom ACL and router conditions. For example, instead of
9525 .code
9526 condition = ${if >{$acl_m4}{3}{true}{false}}
9527 .endd
9528 you can use
9529 .code
9530 condition = ${if >{$acl_m4}{3}}
9531 .endd
9532
9533
9534
9535 .vitem &*${imapfolder{*&<&'foldername'&>&*}}*&
9536 .cindex expansion "imap folder"
9537 .cindex "&%imapfolder%& expansion item"
9538 This item converts a (possibly multilevel, or with non-ASCII characters)
9539 folder specification to a Maildir name for filesystem use.
9540 For information on internationalisation support see &<<SECTi18nMDA>>&.
9541
9542
9543
9544 .vitem &*${length{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9545 .cindex "expansion" "string truncation"
9546 .cindex "&%length%& expansion item"
9547 The &%length%& item is used to extract the initial portion of a string. Both
9548 strings are expanded, and the first one must yield a number, <&'n'&>, say. If
9549 you are using a fixed value for the number, that is, if <&'string1'&> does not
9550 change when expanded, you can use the simpler operator notation that avoids
9551 some of the braces:
9552 .code
9553 ${length_<n>:<string>}
9554 .endd
9555 The result of this item is either the first <&'n'&> characters or the whole
9556 of <&'string2'&>, whichever is the shorter. Do not confuse &%length%& with
9557 &%strlen%&, which gives the length of a string.
9558
9559
9560 .vitem "&*${listextract{*&<&'number'&>&*}&&&
9561 {*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&"
9562 .cindex "expansion" "extracting list elements by number"
9563 .cindex "&%listextract%&" "extract list elements by number"
9564 .cindex "list" "extracting elements by number"
9565 The <&'number'&> argument must consist entirely of decimal digits,
9566 apart from an optional leading minus,
9567 and leading and trailing white space (which is ignored).
9568
9569 After expansion, <&'string1'&> is interpreted as a list, colon-separated by
9570 default, but the separator can be changed in the usual way.
9571
9572 The first field of the list is numbered one.
9573 If the number is negative, the fields are
9574 counted from the end of the list, with the rightmost one numbered -1.
9575 The numbered element of the list is extracted and placed in &$value$&,
9576 then <&'string2'&> is expanded as the result.
9577
9578 If the modulus of the
9579 number is zero or greater than the number of fields in the string,
9580 the result is the expansion of <&'string3'&>.
9581
9582 For example:
9583 .code
9584 ${listextract{2}{x:42:99}}
9585 .endd
9586 yields &"42"&, and
9587 .code
9588 ${listextract{-3}{<, x,42,99,& Mailer,,/bin/bash}{result: $value}}
9589 .endd
9590 yields &"result: 42"&.
9591
9592 If {<&'string3'&>} is omitted, an empty string is used for string3.
9593 If {<&'string2'&>} is also omitted, the value that was
9594 extracted is used.
9595 You can use &`fail`& instead of {<&'string3'&>} as in a string extract.
9596
9597
9598 .vitem "&*${lookup{*&<&'key'&>&*}&~*&<&'search&~type'&>&*&~&&&
9599 {*&<&'file'&>&*}&~{*&<&'string1'&>&*}&~{*&<&'string2'&>&*}}*&"
9600 This is the first of one of two different types of lookup item, which are both
9601 described in the next item.
9602
9603 .vitem "&*${lookup&~*&<&'search&~type'&>&*&~{*&<&'query'&>&*}&~&&&
9604 {*&<&'string1'&>&*}&~{*&<&'string2'&>&*}}*&"
9605 .cindex "expansion" "lookup in"
9606 .cindex "file" "lookups"
9607 .cindex "lookup" "in expanded string"
9608 The two forms of lookup item specify data lookups in files and databases, as
9609 discussed in chapter &<<CHAPfdlookup>>&. The first form is used for single-key
9610 lookups, and the second is used for query-style lookups. The <&'key'&>,
9611 <&'file'&>, and <&'query'&> strings are expanded before use.
9612
9613 If there is any white space in a lookup item which is part of a filter command,
9614 a retry or rewrite rule, a routing rule for the &(manualroute)& router, or any
9615 other place where white space is significant, the lookup item must be enclosed
9616 in double quotes. The use of data lookups in users' filter files may be locked
9617 out by the system administrator.
9618
9619 .vindex "&$value$&"
9620 If the lookup succeeds, <&'string1'&> is expanded and replaces the entire item.
9621 During its expansion, the variable &$value$& contains the data returned by the
9622 lookup. Afterwards it reverts to the value it had previously (at the outer
9623 level it is empty). If the lookup fails, <&'string2'&> is expanded and replaces
9624 the entire item. If {<&'string2'&>} is omitted, the replacement is the empty
9625 string on failure. If <&'string2'&> is provided, it can itself be a nested
9626 lookup, thus providing a mechanism for looking up a default value when the
9627 original lookup fails.
9628
9629 If a nested lookup is used as part of <&'string1'&>, &$value$& contains the
9630 data for the outer lookup while the parameters of the second lookup are
9631 expanded, and also while <&'string2'&> of the second lookup is expanded, should
9632 the second lookup fail. Instead of {<&'string2'&>} the word &"fail"& can
9633 appear, and in this case, if the lookup fails, the entire expansion is forced
9634 to fail (see section &<<SECTforexpfai>>&). If both {<&'string1'&>} and
9635 {<&'string2'&>} are omitted, the result is the looked up value in the case of a
9636 successful lookup, and nothing in the case of failure.
9637
9638 For single-key lookups, the string &"partial"& is permitted to precede the
9639 search type in order to do partial matching, and * or *@ may follow a search
9640 type to request default lookups if the key does not match (see sections
9641 &<<SECTdefaultvaluelookups>>& and &<<SECTpartiallookup>>& for details).
9642
9643 .cindex "numerical variables (&$1$& &$2$& etc)" "in lookup expansion"
9644 If a partial search is used, the variables &$1$& and &$2$& contain the wild
9645 and non-wild parts of the key during the expansion of the replacement text.
9646 They return to their previous values at the end of the lookup item.
9647
9648 This example looks up the postmaster alias in the conventional alias file:
9649 .code
9650 ${lookup {postmaster} lsearch {/etc/aliases} {$value}}
9651 .endd
9652 This example uses NIS+ to look up the full name of the user corresponding to
9653 the local part of an address, forcing the expansion to fail if it is not found:
9654 .code
9655 ${lookup nisplus {[name=$local_part],passwd.org_dir:gcos} \
9656 {$value}fail}
9657 .endd
9658
9659
9660 .vitem &*${map{*&<&'string1'&>&*}{*&<&'string2'&>&*}}*&
9661 .cindex "expansion" "list creation"
9662 .vindex "&$item$&"
9663 After expansion, <&'string1'&> is interpreted as a list, colon-separated by
9664 default, but the separator can be changed in the usual way. For each item
9665 in this list, its value is place in &$item$&, and then <&'string2'&> is
9666 expanded and added to the output as an item in a new list. The separator used
9667 for the output list is the same as the one used for the input, but a separator
9668 setting is not included in the output. For example:
9669 .code
9670 ${map{a:b:c}{[$item]}} ${map{<- x-y-z}{($item)}}
9671 .endd
9672 expands to &`[a]:[b]:[c] (x)-(y)-(z)`&. At the end of the expansion, the
9673 value of &$item$& is restored to what it was before. See also the &*filter*&
9674 and &*reduce*& expansion items.
9675
9676 .vitem &*${nhash{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9677 .cindex "expansion" "numeric hash"
9678 .cindex "hash function" "numeric"
9679 The three strings are expanded; the first two must yield numbers. Call them
9680 <&'n'&> and <&'m'&>. If you are using fixed values for these numbers, that is,
9681 if <&'string1'&> and <&'string2'&> do not change when they are expanded, you
9682 can use the simpler operator notation that avoids some of the braces:
9683 .code
9684 ${nhash_<n>_<m>:<string>}
9685 .endd
9686 The second number is optional (in both notations). If there is only one number,
9687 the result is a number in the range 0&--<&'n'&>-1. Otherwise, the string is
9688 processed by a div/mod hash function that returns two numbers, separated by a
9689 slash, in the ranges 0 to <&'n'&>-1 and 0 to <&'m'&>-1, respectively. For
9690 example,
9691 .code
9692 ${nhash{8}{64}{supercalifragilisticexpialidocious}}
9693 .endd
9694 returns the string &"6/33"&.
9695
9696
9697
9698 .vitem &*${perl{*&<&'subroutine'&>&*}{*&<&'arg'&>&*}{*&<&'arg'&>&*}...}*&
9699 .cindex "Perl" "use in expanded string"
9700 .cindex "expansion" "calling Perl from"
9701 This item is available only if Exim has been built to include an embedded Perl
9702 interpreter. The subroutine name and the arguments are first separately
9703 expanded, and then the Perl subroutine is called with those arguments. No
9704 additional arguments need be given; the maximum number permitted, including the
9705 name of the subroutine, is nine.
9706
9707 The return value of the subroutine is inserted into the expanded string, unless
9708 the return value is &%undef%&. In that case, the expansion fails in the same
9709 way as an explicit &"fail"& on a lookup item. The return value is a scalar.
9710 Whatever you return is evaluated in a scalar context. For example, if you
9711 return the name of a Perl vector, the return value is the size of the vector,
9712 not its contents.
9713
9714 If the subroutine exits by calling Perl's &%die%& function, the expansion fails
9715 with the error message that was passed to &%die%&. More details of the embedded
9716 Perl facility are given in chapter &<<CHAPperl>>&.
9717
9718 The &(redirect)& router has an option called &%forbid_filter_perl%& which locks
9719 out the use of this expansion item in filter files.
9720
9721
9722 .vitem &*${prvs{*&<&'address'&>&*}{*&<&'secret'&>&*}{*&<&'keynumber'&>&*}}*&
9723 .cindex "&%prvs%& expansion item"
9724 The first argument is a complete email address and the second is secret
9725 keystring. The third argument, specifying a key number, is optional. If absent,
9726 it defaults to 0. The result of the expansion is a prvs-signed email address,
9727 to be typically used with the &%return_path%& option on an &(smtp)& transport
9728 as part of a bounce address tag validation (BATV) scheme. For more discussion
9729 and an example, see section &<<SECTverifyPRVS>>&.
9730
9731 .vitem "&*${prvscheck{*&<&'address'&>&*}{*&<&'secret'&>&*}&&&
9732 {*&<&'string'&>&*}}*&"
9733 .cindex "&%prvscheck%& expansion item"
9734 This expansion item is the complement of the &%prvs%& item. It is used for
9735 checking prvs-signed addresses. If the expansion of the first argument does not
9736 yield a syntactically valid prvs-signed address, the whole item expands to the
9737 empty string. When the first argument does expand to a syntactically valid
9738 prvs-signed address, the second argument is expanded, with the prvs-decoded
9739 version of the address and the key number extracted from the address in the
9740 variables &$prvscheck_address$& and &$prvscheck_keynum$&, respectively.
9741
9742 These two variables can be used in the expansion of the second argument to
9743 retrieve the secret. The validity of the prvs-signed address is then checked
9744 against the secret. The result is stored in the variable &$prvscheck_result$&,
9745 which is empty for failure or &"1"& for success.
9746
9747 The third argument is optional; if it is missing, it defaults to an empty
9748 string. This argument is now expanded. If the result is an empty string, the
9749 result of the expansion is the decoded version of the address. This is the case
9750 whether or not the signature was valid. Otherwise, the result of the expansion
9751 is the expansion of the third argument.
9752
9753 All three variables can be used in the expansion of the third argument.
9754 However, once the expansion is complete, only &$prvscheck_result$& remains set.
9755 For more discussion and an example, see section &<<SECTverifyPRVS>>&.
9756
9757 .vitem &*${readfile{*&<&'file&~name'&>&*}{*&<&'eol&~string'&>&*}}*&
9758 .cindex "expansion" "inserting an entire file"
9759 .cindex "file" "inserting into expansion"
9760 .cindex "&%readfile%& expansion item"
9761 The file name and end-of-line string are first expanded separately. The file is
9762 then read, and its contents replace the entire item. All newline characters in
9763 the file are replaced by the end-of-line string if it is present. Otherwise,
9764 newlines are left in the string.
9765 String expansion is not applied to the contents of the file. If you want this,
9766 you must wrap the item in an &%expand%& operator. If the file cannot be read,
9767 the string expansion fails.
9768
9769 The &(redirect)& router has an option called &%forbid_filter_readfile%& which
9770 locks out the use of this expansion item in filter files.
9771
9772
9773
9774 .vitem "&*${readsocket{*&<&'name'&>&*}{*&<&'request'&>&*}&&&
9775 {*&<&'options'&>&*}{*&<&'eol&~string'&>&*}{*&<&'fail&~string'&>&*}}*&"
9776 .cindex "expansion" "inserting from a socket"
9777 .cindex "socket, use of in expansion"
9778 .cindex "&%readsocket%& expansion item"
9779 This item inserts data from a Unix domain or TCP socket into the expanded
9780 string. The minimal way of using it uses just two arguments, as in these
9781 examples:
9782 .code
9783 ${readsocket{/socket/name}{request string}}
9784 ${readsocket{inet:some.host:1234}{request string}}
9785 .endd
9786 For a Unix domain socket, the first substring must be the path to the socket.
9787 For an Internet socket, the first substring must contain &`inet:`& followed by
9788 a host name or IP address, followed by a colon and a port, which can be a
9789 number or the name of a TCP port in &_/etc/services_&. An IP address may
9790 optionally be enclosed in square brackets. This is best for IPv6 addresses. For
9791 example:
9792 .code
9793 ${readsocket{inet:[::1]:1234}{request string}}
9794 .endd
9795 Only a single host name may be given, but if looking it up yields more than
9796 one IP address, they are each tried in turn until a connection is made. For
9797 both kinds of socket, Exim makes a connection, writes the request string
9798 unless it is an empty string; and no terminating NUL is ever sent)
9799 and reads from the socket until an end-of-file
9800 is read. A timeout of 5 seconds is applied. Additional, optional arguments
9801 extend what can be done. Firstly, you can vary the timeout. For example:
9802 .code
9803 ${readsocket{/socket/name}{request string}{3s}}
9804 .endd
9805 The third argument is a list of options, of which the first element is the timeout
9806 and must be present if the argument is given.
9807 Further elements are options of form &'name=value'&.
9808 One option type is currently recognised, defining whether (the default)
9809 or not a shutdown is done on the connection after sending the request.
9810 Example, to not do so (preferred, eg. by some webservers):
9811 .code
9812 ${readsocket{/socket/name}{request string}{3s:shutdown=no}}
9813 .endd
9814 A fourth argument allows you to change any newlines that are in the data
9815 that is read, in the same way as for &%readfile%& (see above). This example
9816 turns them into spaces:
9817 .code
9818 ${readsocket{inet:127.0.0.1:3294}{request string}{3s}{ }}
9819 .endd
9820 As with all expansions, the substrings are expanded before the processing
9821 happens. Errors in these sub-expansions cause the expansion to fail. In
9822 addition, the following errors can occur:
9823
9824 .ilist
9825 Failure to create a socket file descriptor;
9826 .next
9827 Failure to connect the socket;
9828 .next
9829 Failure to write the request string;
9830 .next
9831 Timeout on reading from the socket.
9832 .endlist
9833
9834 By default, any of these errors causes the expansion to fail. However, if
9835 you supply a fifth substring, it is expanded and used when any of the above
9836 errors occurs. For example:
9837 .code
9838 ${readsocket{/socket/name}{request string}{3s}{\n}\
9839 {socket failure}}
9840 .endd
9841 You can test for the existence of a Unix domain socket by wrapping this
9842 expansion in &`${if exists`&, but there is a race condition between that test
9843 and the actual opening of the socket, so it is safer to use the fifth argument
9844 if you want to be absolutely sure of avoiding an expansion error for a
9845 non-existent Unix domain socket, or a failure to connect to an Internet socket.
9846
9847 The &(redirect)& router has an option called &%forbid_filter_readsocket%& which
9848 locks out the use of this expansion item in filter files.
9849
9850
9851 .vitem &*${reduce{*&<&'string1'&>}{<&'string2'&>&*}{*&<&'string3'&>&*}}*&
9852 .cindex "expansion" "reducing a list to a scalar"
9853 .cindex "list" "reducing to a scalar"
9854 .vindex "&$value$&"
9855 .vindex "&$item$&"
9856 This operation reduces a list to a single, scalar string. After expansion,
9857 <&'string1'&> is interpreted as a list, colon-separated by default, but the
9858 separator can be changed in the usual way. Then <&'string2'&> is expanded and
9859 assigned to the &$value$& variable. After this, each item in the <&'string1'&>
9860 list is assigned to &$item$& in turn, and <&'string3'&> is expanded for each of
9861 them. The result of that expansion is assigned to &$value$& before the next
9862 iteration. When the end of the list is reached, the final value of &$value$& is
9863 added to the expansion output. The &*reduce*& expansion item can be used in a
9864 number of ways. For example, to add up a list of numbers:
9865 .code
9866 ${reduce {<, 1,2,3}{0}{${eval:$value+$item}}}
9867 .endd
9868 The result of that expansion would be &`6`&. The maximum of a list of numbers
9869 can be found:
9870 .code
9871 ${reduce {3:0:9:4:6}{0}{${if >{$item}{$value}{$item}{$value}}}}
9872 .endd
9873 At the end of a &*reduce*& expansion, the values of &$item$& and &$value$& are
9874 restored to what they were before. See also the &*filter*& and &*map*&
9875 expansion items.
9876
9877 .vitem &*$rheader_*&<&'header&~name'&>&*:*&&~or&~&*$rh_*&<&'header&~name'&>&*:*&
9878 This item inserts &"raw"& header lines. It is described with the &%header%&
9879 expansion item above.
9880
9881 .vitem "&*${run{*&<&'command'&>&*&~*&<&'args'&>&*}{*&<&'string1'&>&*}&&&
9882 {*&<&'string2'&>&*}}*&"
9883 .cindex "expansion" "running a command"
9884 .cindex "&%run%& expansion item"
9885 The command and its arguments are first expanded as one string. The string is
9886 split apart into individual arguments by spaces, and then the command is run
9887 in a separate process, but under the same uid and gid. As in other command
9888 executions from Exim, a shell is not used by default. If the command requires
9889 a shell, you must explicitly code it.
9890
9891 Since the arguments are split by spaces, when there is a variable expansion
9892 which has an empty result, it will cause the situation that the argument will
9893 simply be omitted when the program is actually executed by Exim. If the
9894 script/program requires a specific number of arguments and the expanded
9895 variable could possibly result in this empty expansion, the variable must be
9896 quoted. This is more difficult if the expanded variable itself could result
9897 in a string containing quotes, because it would interfere with the quotes
9898 around the command arguments. A possible guard against this is to wrap the
9899 variable in the &%sg%& operator to change any quote marks to some other
9900 character.
9901
9902 The standard input for the command exists, but is empty. The standard output
9903 and standard error are set to the same file descriptor.
9904 .cindex "return code" "from &%run%& expansion"
9905 .vindex "&$value$&"
9906 If the command succeeds (gives a zero return code) <&'string1'&> is expanded
9907 and replaces the entire item; during this expansion, the standard output/error
9908 from the command is in the variable &$value$&. If the command fails,
9909 <&'string2'&>, if present, is expanded and used. Once again, during the
9910 expansion, the standard output/error from the command is in the variable
9911 &$value$&.
9912
9913 If <&'string2'&> is absent, the result is empty. Alternatively, <&'string2'&>
9914 can be the word &"fail"& (not in braces) to force expansion failure if the
9915 command does not succeed. If both strings are omitted, the result is contents
9916 of the standard output/error on success, and nothing on failure.
9917
9918 .vindex "&$run_in_acl$&"
9919 The standard output/error of the command is put in the variable &$value$&.
9920 In this ACL example, the output of a command is logged for the admin to
9921 troubleshoot:
9922 .code
9923 warn condition = ${run{/usr/bin/id}{yes}{no}}
9924 log_message = Output of id: $value
9925 .endd
9926 If the command requires shell idioms, such as the > redirect operator, the
9927 shell must be invoked directly, such as with:
9928 .code
9929 ${run{/bin/bash -c "/usr/bin/id >/tmp/id"}{yes}{yes}}
9930 .endd
9931
9932 .vindex "&$runrc$&"
9933 The return code from the command is put in the variable &$runrc$&, and this
9934 remains set afterwards, so in a filter file you can do things like this:
9935 .code
9936 if "${run{x y z}{}}$runrc" is 1 then ...
9937 elif $runrc is 2 then ...
9938 ...
9939 endif
9940 .endd
9941 If execution of the command fails (for example, the command does not exist),
9942 the return code is 127 &-- the same code that shells use for non-existent
9943 commands.
9944
9945 &*Warning*&: In a router or transport, you cannot assume the order in which
9946 option values are expanded, except for those preconditions whose order of
9947 testing is documented. Therefore, you cannot reliably expect to set &$runrc$&
9948 by the expansion of one option, and use it in another.
9949
9950 The &(redirect)& router has an option called &%forbid_filter_run%& which locks
9951 out the use of this expansion item in filter files.
9952
9953
9954 .vitem &*${sg{*&<&'subject'&>&*}{*&<&'regex'&>&*}{*&<&'replacement'&>&*}}*&
9955 .cindex "expansion" "string substitution"
9956 .cindex "&%sg%& expansion item"
9957 This item works like Perl's substitution operator (s) with the global (/g)
9958 option; hence its name. However, unlike the Perl equivalent, Exim does not
9959 modify the subject string; instead it returns the modified string for insertion
9960 into the overall expansion. The item takes three arguments: the subject string,
9961 a regular expression, and a substitution string. For example:
9962 .code
9963 ${sg{abcdefabcdef}{abc}{xyz}}
9964 .endd
9965 yields &"xyzdefxyzdef"&. Because all three arguments are expanded before use,
9966 if any $ or \ characters are required in the regular expression or in the
9967 substitution string, they have to be escaped. For example:
9968 .code
9969 ${sg{abcdef}{^(...)(...)\$}{\$2\$1}}
9970 .endd
9971 yields &"defabc"&, and
9972 .code
9973 ${sg{1=A 4=D 3=C}{\N(\d+)=\N}{K\$1=}}
9974 .endd
9975 yields &"K1=A K4=D K3=C"&. Note the use of &`\N`& to protect the contents of
9976 the regular expression from string expansion.
9977
9978
9979
9980 .vitem &*${sort{*&<&'string'&>&*}{*&<&'comparator'&>&*}{*&<&'extractor'&>&*}}*&
9981 .cindex sorting "a list"
9982 .cindex list sorting
9983 .cindex expansion "list sorting"
9984 After expansion, <&'string'&> is interpreted as a list, colon-separated by
9985 default, but the separator can be changed in the usual way.
9986 The <&'comparator'&> argument is interpreted as the operator
9987 of a two-argument expansion condition.
9988 The numeric operators plus ge, gt, le, lt (and ~i variants) are supported.
9989 The comparison should return true when applied to two values
9990 if the first value should sort before the second value.
9991 The <&'extractor'&> expansion is applied repeatedly to elements of the list,
9992 the element being placed in &$item$&,
9993 to give values for comparison.
9994
9995 The item result is a sorted list,
9996 with the original list separator,
9997 of the list elements (in full) of the original.
9998
9999 Examples:
10000 .code
10001 ${sort{3:2:1:4}{<}{$item}}
10002 .endd
10003 sorts a list of numbers, and
10004 .code
10005 ${sort {${lookup dnsdb{>:,,mx=example.com}}} {<} {${listextract{1}{<,$item}}}}
10006 .endd
10007 will sort an MX lookup into priority order.
10008
10009
10010 .vitem &*${substr{*&<&'string1'&>&*}{*&<&'string2'&>&*}{*&<&'string3'&>&*}}*&
10011 .cindex "&%substr%& expansion item"
10012 .cindex "substring extraction"
10013 .cindex "expansion" "substring extraction"
10014 The three strings are expanded; the first two must yield numbers. Call them
10015 <&'n'&> and <&'m'&>. If you are using fixed values for these numbers, that is,
10016 if <&'string1'&> and <&'string2'&> do not change when they are expanded, you
10017 can use the simpler operator notation that avoids some of the braces:
10018 .code
10019 ${substr_<n>_<m>:<string>}
10020 .endd
10021 The second number is optional (in both notations).
10022 If it is absent in the simpler format, the preceding underscore must also be
10023 omitted.
10024
10025 The &%substr%& item can be used to extract more general substrings than
10026 &%length%&. The first number, <&'n'&>, is a starting offset, and <&'m'&> is the
10027 length required. For example
10028 .code
10029 ${substr{3}{2}{$local_part}}
10030 .endd
10031 If the starting offset is greater than the string length the result is the
10032 null string; if the length plus starting offset is greater than the string
10033 length, the result is the right-hand part of the string, starting from the
10034 given offset. The first character in the string has offset zero.
10035
10036 The &%substr%& expansion item can take negative offset values to count
10037 from the right-hand end of its operand. The last character is offset -1, the
10038 second-last is offset -2, and so on. Thus, for example,
10039 .code
10040 ${substr{-5}{2}{1234567}}
10041 .endd
10042 yields &"34"&. If the absolute value of a negative offset is greater than the
10043 length of the string, the substring starts at the beginning of the string, and
10044 the length is reduced by the amount of overshoot. Thus, for example,
10045 .code
10046 ${substr{-5}{2}{12}}
10047 .endd
10048 yields an empty string, but
10049 .code
10050 ${substr{-3}{2}{12}}
10051 .endd
10052 yields &"1"&.
10053
10054 When the second number is omitted from &%substr%&, the remainder of the string
10055 is taken if the offset is positive. If it is negative, all characters in the
10056 string preceding the offset point are taken. For example, an offset of -1 and
10057 no length, as in these semantically identical examples:
10058 .code
10059 ${substr_-1:abcde}
10060 ${substr{-1}{abcde}}
10061 .endd
10062 yields all but the last character of the string, that is, &"abcd"&.
10063
10064
10065
10066 .vitem "&*${tr{*&<&'subject'&>&*}{*&<&'characters'&>&*}&&&
10067 {*&<&'replacements'&>&*}}*&"
10068 .cindex "expansion" "character translation"
10069 .cindex "&%tr%& expansion item"
10070 This item does single-character translation on its subject string. The second
10071 argument is a list of characters to be translated in the subject string. Each
10072 matching character is replaced by the corresponding character from the
10073 replacement list. For example
10074 .code
10075 ${tr{abcdea}{ac}{13}}
10076 .endd
10077 yields &`1b3de1`&. If there are duplicates in the second character string, the
10078 last occurrence is used. If the third string is shorter than the second, its
10079 last character is replicated. However, if it is empty, no translation takes
10080 place.
10081 .endlist
10082
10083
10084
10085 .section "Expansion operators" "SECTexpop"
10086 .cindex "expansion" "operators"
10087 For expansion items that perform transformations on a single argument string,
10088 the &"operator"& notation is used because it is simpler and uses fewer braces.
10089 The substring is first expanded before the operation is applied to it. The
10090 following operations can be performed:
10091
10092 .vlist
10093 .vitem &*${address:*&<&'string'&>&*}*&
10094 .cindex "expansion" "RFC 2822 address handling"
10095 .cindex "&%address%& expansion item"
10096 The string is interpreted as an RFC 2822 address, as it might appear in a
10097 header line, and the effective address is extracted from it. If the string does
10098 not parse successfully, the result is empty.
10099
10100
10101 .vitem &*${addresses:*&<&'string'&>&*}*&
10102 .cindex "expansion" "RFC 2822 address handling"
10103 .cindex "&%addresses%& expansion item"
10104 The string (after expansion) is interpreted as a list of addresses in RFC
10105 2822 format, such as can be found in a &'To:'& or &'Cc:'& header line. The
10106 operative address (&'local-part@domain'&) is extracted from each item, and the
10107 result of the expansion is a colon-separated list, with appropriate
10108 doubling of colons should any happen to be present in the email addresses.
10109 Syntactically invalid RFC2822 address items are omitted from the output.
10110
10111 It is possible to specify a character other than colon for the output
10112 separator by starting the string with > followed by the new separator
10113 character. For example:
10114 .code
10115 ${addresses:>& Chief <ceo@up.stairs>, sec@base.ment (dogsbody)}
10116 .endd
10117 expands to &`ceo@up.stairs&&sec@base.ment`&. Compare the &*address*& (singular)
10118 expansion item, which extracts the working address from a single RFC2822
10119 address. See the &*filter*&, &*map*&, and &*reduce*& items for ways of
10120 processing lists.
10121
10122 To clarify "list of addresses in RFC 2822 format" mentioned above, Exim follows
10123 a strict interpretation of header line formatting. Exim parses the bare,
10124 unquoted portion of an email address and if it finds a comma, treats it as an
10125 email address separator. For the example header line:
10126 .code
10127 From: =?iso-8859-2?Q?Last=2C_First?= <user@example.com>
10128 .endd
10129 The first example below demonstrates that Q-encoded email addresses are parsed
10130 properly if it is given the raw header (in this example, &`$rheader_from:`&).
10131 It does not see the comma because it's still encoded as "=2C". The second
10132 example below is passed the contents of &`$header_from:`&, meaning it gets
10133 de-mimed. Exim sees the decoded "," so it treats it as &*two*& email addresses.
10134 The third example shows that the presence of a comma is skipped when it is
10135 quoted.
10136 .code
10137 # exim -be '${addresses:From: \
10138 =?iso-8859-2?Q?Last=2C_First?= <user@example.com>}'
10139 user@example.com
10140 # exim -be '${addresses:From: Last, First <user@example.com>}'
10141 Last:user@example.com
10142 # exim -be '${addresses:From: "Last, First" <user@example.com>}'
10143 user@example.com
10144 .endd
10145
10146 .vitem &*${base32:*&<&'digits'&>&*}*&
10147 .cindex "&%base32%& expansion item"
10148 .cindex "expansion" "conversion to base 32"
10149 The string must consist entirely of decimal digits. The number is converted to
10150 base 32 and output as a (empty, for zero) string of characters.
10151 Only lowercase letters are used.
10152
10153 .vitem &*${base32d:*&<&'base-32&~digits'&>&*}*&
10154 .cindex "&%base32d%& expansion item"
10155 .cindex "expansion" "conversion to base 32"
10156 The string must consist entirely of base-32 digits.
10157 The number is converted to decimal and output as a string.
10158
10159 .vitem &*${base62:*&<&'digits'&>&*}*&
10160 .cindex "&%base62%& expansion item"
10161 .cindex "expansion" "conversion to base 62"
10162 The string must consist entirely of decimal digits. The number is converted to
10163 base 62 and output as a string of six characters, including leading zeros. In
10164 the few operating environments where Exim uses base 36 instead of base 62 for
10165 its message identifiers (because those systems do not have case-sensitive file
10166 names), base 36 is used by this operator, despite its name. &*Note*&: Just to
10167 be absolutely clear: this is &'not'& base64 encoding.
10168
10169 .vitem &*${base62d:*&<&'base-62&~digits'&>&*}*&
10170 .cindex "&%base62d%& expansion item"
10171 .cindex "expansion" "conversion to base 62"
10172 The string must consist entirely of base-62 digits, or, in operating
10173 environments where Exim uses base 36 instead of base 62 for its message
10174 identifiers, base-36 digits. The number is converted to decimal and output as a
10175 string.
10176
10177 .vitem &*${base64:*&<&'string'&>&*}*&
10178 .cindex "expansion" "base64 encoding"
10179 .cindex "base64 encoding" "in string expansion"
10180 .cindex "&%base64%& expansion item"
10181 .cindex certificate "base64 of DER"
10182 This operator converts a string into one that is base64 encoded.
10183
10184 If the string is a single variable of type certificate,
10185 returns the base64 encoding of the DER form of the certificate.
10186
10187
10188 .vitem &*${base64d:*&<&'string'&>&*}*&
10189 .cindex "expansion" "base64 decoding"
10190 .cindex "base64 decoding" "in string expansion"
10191 .cindex "&%base64d%& expansion item"
10192 This operator converts a base64-encoded string into the un-coded form.
10193
10194
10195 .vitem &*${domain:*&<&'string'&>&*}*&
10196 .cindex "domain" "extraction"
10197 .cindex "expansion" "domain extraction"
10198 The string is interpreted as an RFC 2822 address and the domain is extracted
10199 from it. If the string does not parse successfully, the result is empty.
10200
10201
10202 .vitem &*${escape:*&<&'string'&>&*}*&
10203 .cindex "expansion" "escaping non-printing characters"
10204 .cindex "&%escape%& expansion item"
10205 If the string contains any non-printing characters, they are converted to
10206 escape sequences starting with a backslash. Whether characters with the most
10207 significant bit set (so-called &"8-bit characters"&) count as printing or not
10208 is controlled by the &%print_topbitchars%& option.
10209
10210 .vitem &*${escape8bit:*&<&'string'&>&*}*&
10211 .cindex "expansion" "escaping 8-bit characters"
10212 .cindex "&%escape8bit%& expansion item"
10213 If the string contains and characters with the most significant bit set,
10214 they are converted to escape sequences starting with a backslash.
10215 Backslashes and DEL characters are also converted.
10216
10217
10218 .vitem &*${eval:*&<&'string'&>&*}*&&~and&~&*${eval10:*&<&'string'&>&*}*&
10219 .cindex "expansion" "expression evaluation"
10220 .cindex "expansion" "arithmetic expression"
10221 .cindex "&%eval%& expansion item"
10222 These items supports simple arithmetic and bitwise logical operations in
10223 expansion strings. The string (after expansion) must be a conventional
10224 arithmetic expression, but it is limited to basic arithmetic operators, bitwise
10225 logical operators, and parentheses. All operations are carried out using
10226 integer arithmetic. The operator priorities are as follows (the same as in the
10227 C programming language):
10228 .table2 70pt 300pt
10229 .irow &'highest:'& "not (~), negate (-)"
10230 .irow "" "multiply (*), divide (/), remainder (%)"
10231 .irow "" "plus (+), minus (-)"
10232 .irow "" "shift-left (<<), shift-right (>>)"
10233 .irow "" "and (&&)"
10234 .irow "" "xor (^)"
10235 .irow &'lowest:'& "or (|)"
10236 .endtable
10237 Binary operators with the same priority are evaluated from left to right. White
10238 space is permitted before or after operators.
10239
10240 For &%eval%&, numbers may be decimal, octal (starting with &"0"&) or
10241 hexadecimal (starting with &"0x"&). For &%eval10%&, all numbers are taken as
10242 decimal, even if they start with a leading zero; hexadecimal numbers are not
10243 permitted. This can be useful when processing numbers extracted from dates or
10244 times, which often do have leading zeros.
10245
10246 A number may be followed by &"K"&, &"M"& or &"G"& to multiply it by 1024, 1024*1024
10247 or 1024*1024*1024,
10248 respectively. Negative numbers are supported. The result of the computation is
10249 a decimal representation of the answer (without &"K"&, &"M"& or &"G"&). For example:
10250
10251 .display
10252 &`${eval:1+1} `& yields 2
10253 &`${eval:1+2*3} `& yields 7
10254 &`${eval:(1+2)*3} `& yields 9
10255 &`${eval:2+42%5} `& yields 4
10256 &`${eval:0xc&amp;5} `& yields 4
10257 &`${eval:0xc|5} `& yields 13
10258 &`${eval:0xc^5} `& yields 9
10259 &`${eval:0xc>>1} `& yields 6
10260 &`${eval:0xc<<1} `& yields 24
10261 &`${eval:~255&amp;0x1234} `& yields 4608
10262 &`${eval:-(~255&amp;0x1234)} `& yields -4608
10263 .endd
10264
10265 As a more realistic example, in an ACL you might have
10266 .code
10267 deny message = Too many bad recipients
10268 condition = \
10269 ${if and { \
10270 {>{$rcpt_count}{10}} \
10271 { \
10272 < \
10273 {$recipients_count} \
10274 {${eval:$rcpt_count/2}} \
10275 } \
10276 }{yes}{no}}
10277 .endd
10278 The condition is true if there have been more than 10 RCPT commands and
10279 fewer than half of them have resulted in a valid recipient.
10280
10281
10282 .vitem &*${expand:*&<&'string'&>&*}*&
10283 .cindex "expansion" "re-expansion of substring"
10284 The &%expand%& operator causes a string to be expanded for a second time. For
10285 example,
10286 .code
10287 ${expand:${lookup{$domain}dbm{/some/file}{$value}}}
10288 .endd
10289 first looks up a string in a file while expanding the operand for &%expand%&,
10290 and then re-expands what it has found.
10291
10292
10293 .vitem &*${from_utf8:*&<&'string'&>&*}*&
10294 .cindex "Unicode"
10295 .cindex "UTF-8" "conversion from"
10296 .cindex "expansion" "UTF-8 conversion"
10297 .cindex "&%from_utf8%& expansion item"
10298 The world is slowly moving towards Unicode, although there are no standards for
10299 email yet. However, other applications (including some databases) are starting
10300 to store data in Unicode, using UTF-8 encoding. This operator converts from a
10301 UTF-8 string to an ISO-8859-1 string. UTF-8 code values greater than 255 are
10302 converted to underscores. The input must be a valid UTF-8 string. If it is not,
10303 the result is an undefined sequence of bytes.
10304
10305 Unicode code points with values less than 256 are compatible with ASCII and
10306 ISO-8859-1 (also known as Latin-1).
10307 For example, character 169 is the copyright symbol in both cases, though the
10308 way it is encoded is different. In UTF-8, more than one byte is needed for
10309 characters with code values greater than 127, whereas ISO-8859-1 is a
10310 single-byte encoding (but thereby limited to 256 characters). This makes
10311 translation from UTF-8 to ISO-8859-1 straightforward.
10312
10313
10314 .vitem &*${hash_*&<&'n'&>&*_*&<&'m'&>&*:*&<&'string'&>&*}*&
10315 .cindex "hash function" "textual"
10316 .cindex "expansion" "textual hash"
10317 The &%hash%& operator is a simpler interface to the hashing function that can
10318 be used when the two parameters are fixed numbers (as opposed to strings that
10319 change when expanded). The effect is the same as
10320 .code
10321 ${hash{<n>}{<m>}{<string>}}
10322 .endd
10323 See the description of the general &%hash%& item above for details. The
10324 abbreviation &%h%& can be used when &%hash%& is used as an operator.
10325
10326
10327
10328 .vitem &*${hex2b64:*&<&'hexstring'&>&*}*&
10329 .cindex "base64 encoding" "conversion from hex"
10330 .cindex "expansion" "hex to base64"
10331 .cindex "&%hex2b64%& expansion item"
10332 This operator converts a hex string into one that is base64 encoded. This can
10333 be useful for processing the output of the MD5 and SHA-1 hashing functions.
10334
10335
10336
10337 .vitem &*${hexquote:*&<&'string'&>&*}*&
10338 .cindex "quoting" "hex-encoded unprintable characters"
10339 .cindex "&%hexquote%& expansion item"
10340 This operator converts non-printable characters in a string into a hex
10341 escape form. Byte values between 33 (!) and 126 (~) inclusive are left
10342 as is, and other byte values are converted to &`\xNN`&, for example a
10343 byte value 127 is converted to &`\x7f`&.
10344
10345
10346 .vitem &*${ipv6denorm:*&<&'string'&>&*}*&
10347 .cindex "&%ipv6denorm%& expansion item"
10348 .cindex "IP address" normalisation
10349 This expands an IPv6 address to a full eight-element colon-separated set
10350 of hex digits including leading zeroes.
10351 A trailing ipv4-style dotted-decimal set is converted to hex.
10352 Pure IPv4 addresses are converted to IPv4-mapped IPv6.
10353
10354 .vitem &*${ipv6norm:*&<&'string'&>&*}*&
10355 .cindex "&%ipv6norm%& expansion item"
10356 .cindex "IP address" normalisation
10357 .cindex "IP address" "canonical form"
10358 This converts an IPv6 address to canonical form.
10359 Leading zeroes of groups are omitted, and the longest
10360 set of zero-valued groups is replaced with a double colon.
10361 A trailing ipv4-style dotted-decimal set is converted to hex.
10362 Pure IPv4 addresses are converted to IPv4-mapped IPv6.
10363
10364
10365 .vitem &*${lc:*&<&'string'&>&*}*&
10366 .cindex "case forcing in strings"
10367 .cindex "string" "case forcing"
10368 .cindex "lower casing"
10369 .cindex "expansion" "case forcing"
10370 .cindex "&%lc%& expansion item"
10371 This forces the letters in the string into lower-case, for example:
10372 .code
10373 ${lc:$local_part}
10374 .endd
10375
10376 .vitem &*${length_*&<&'number'&>&*:*&<&'string'&>&*}*&
10377 .cindex "expansion" "string truncation"
10378 .cindex "&%length%& expansion item"
10379 The &%length%& operator is a simpler interface to the &%length%& function that
10380 can be used when the parameter is a fixed number (as opposed to a string that
10381 changes when expanded). The effect is the same as
10382 .code
10383 ${length{<number>}{<string>}}
10384 .endd
10385 See the description of the general &%length%& item above for details. Note that
10386 &%length%& is not the same as &%strlen%&. The abbreviation &%l%& can be used
10387 when &%length%& is used as an operator.
10388
10389
10390 .vitem &*${listcount:*&<&'string'&>&*}*&
10391 .cindex "expansion" "list item count"
10392 .cindex "list" "item count"
10393 .cindex "list" "count of items"
10394 .cindex "&%listcount%& expansion item"
10395 The string is interpreted as a list and the number of items is returned.
10396
10397
10398 .vitem &*${listnamed:*&<&'name'&>&*}*&&~and&~&*${listnamed_*&<&'type'&>&*:*&<&'name'&>&*}*&
10399 .cindex "expansion" "named list"
10400 .cindex "&%listnamed%& expansion item"
10401 The name is interpreted as a named list and the content of the list is returned,
10402 expanding any referenced lists, re-quoting as needed for colon-separation.
10403 If the optional type is given it must be one of "a", "d", "h" or "l"
10404 and selects address-, domain-, host- or localpart- lists to search among respectively.
10405 Otherwise all types are searched in an undefined order and the first
10406 matching list is returned.
10407
10408
10409 .vitem &*${local_part:*&<&'string'&>&*}*&
10410 .cindex "expansion" "local part extraction"
10411 .cindex "&%local_part%& expansion item"
10412 The string is interpreted as an RFC 2822 address and the local part is
10413 extracted from it. If the string does not parse successfully, the result is
10414 empty.
10415
10416
10417 .vitem &*${mask:*&<&'IP&~address'&>&*/*&<&'bit&~count'&>&*}*&
10418 .cindex "masked IP address"
10419 .cindex "IP address" "masking"
10420 .cindex "CIDR notation"
10421 .cindex "expansion" "IP address masking"
10422 .cindex "&%mask%& expansion item"
10423 If the form of the string to be operated on is not an IP address followed by a
10424 slash and an integer (that is, a network address in CIDR notation), the
10425 expansion fails. Otherwise, this operator converts the IP address to binary,
10426 masks off the least significant bits according to the bit count, and converts
10427 the result back to text, with mask appended. For example,
10428 .code
10429 ${mask:10.111.131.206/28}
10430 .endd
10431 returns the string &"10.111.131.192/28"&. Since this operation is expected to
10432 be mostly used for looking up masked addresses in files, the result for an IPv6
10433 address uses dots to separate components instead of colons, because colon
10434 terminates a key string in lsearch files. So, for example,
10435 .code
10436 ${mask:3ffe:ffff:836f:0a00:000a:0800:200a:c031/99}
10437 .endd
10438 returns the string
10439 .code
10440 3ffe.ffff.836f.0a00.000a.0800.2000.0000/99
10441 .endd
10442 Letters in IPv6 addresses are always output in lower case.
10443
10444
10445 .vitem &*${md5:*&<&'string'&>&*}*&
10446 .cindex "MD5 hash"
10447 .cindex "expansion" "MD5 hash"
10448 .cindex certificate fingerprint
10449 .cindex "&%md5%& expansion item"
10450 The &%md5%& operator computes the MD5 hash value of the string, and returns it
10451 as a 32-digit hexadecimal number, in which any letters are in lower case.
10452
10453 If the string is a single variable of type certificate,
10454 returns the MD5 hash fingerprint of the certificate.
10455
10456
10457 .vitem &*${nhash_*&<&'n'&>&*_*&<&'m'&>&*:*&<&'string'&>&*}*&
10458 .cindex "expansion" "numeric hash"
10459 .cindex "hash function" "numeric"
10460 The &%nhash%& operator is a simpler interface to the numeric hashing function
10461 that can be used when the two parameters are fixed numbers (as opposed to
10462 strings that change when expanded). The effect is the same as
10463 .code
10464 ${nhash{<n>}{<m>}{<string>}}
10465 .endd
10466 See the description of the general &%nhash%& item above for details.
10467
10468
10469 .vitem &*${quote:*&<&'string'&>&*}*&
10470 .cindex "quoting" "in string expansions"
10471 .cindex "expansion" "quoting"
10472 .cindex "&%quote%& expansion item"
10473 The &%quote%& operator puts its argument into double quotes if it
10474 is an empty string or
10475 contains anything other than letters, digits, underscores, dots, and hyphens.
10476 Any occurrences of double quotes and backslashes are escaped with a backslash.
10477 Newlines and carriage returns are converted to &`\n`& and &`\r`&,
10478 respectively For example,
10479 .code
10480 ${quote:ab"*"cd}
10481 .endd
10482 becomes
10483 .code
10484 "ab\"*\"cd"
10485 .endd
10486 The place where this is useful is when the argument is a substitution from a
10487 variable or a message header.
10488
10489 .vitem &*${quote_local_part:*&<&'string'&>&*}*&
10490 .cindex "&%quote_local_part%& expansion item"
10491 This operator is like &%quote%&, except that it quotes the string only if
10492 required to do so by the rules of RFC 2822 for quoting local parts. For
10493 example, a plus sign would not cause quoting (but it would for &%quote%&).
10494 If you are creating a new email address from the contents of &$local_part$&
10495 (or any other unknown data), you should always use this operator.
10496
10497
10498 .vitem &*${quote_*&<&'lookup-type'&>&*:*&<&'string'&>&*}*&
10499 .cindex "quoting" "lookup-specific"
10500 This operator applies lookup-specific quoting rules to the string. Each
10501 query-style lookup type has its own quoting rules which are described with
10502 the lookups in chapter &<<CHAPfdlookup>>&. For example,
10503 .code
10504 ${quote_ldap:two * two}
10505 .endd
10506 returns
10507 .code
10508 two%20%5C2A%20two
10509 .endd
10510 For single-key lookup types, no quoting is ever necessary and this operator
10511 yields an unchanged string.
10512
10513
10514 .vitem &*${randint:*&<&'n'&>&*}*&
10515 .cindex "random number"
10516 This operator returns a somewhat random number which is less than the
10517 supplied number and is at least 0. The quality of this randomness depends
10518 on how Exim was built; the values are not suitable for keying material.
10519 If Exim is linked against OpenSSL then RAND_pseudo_bytes() is used.
10520 If Exim is linked against GnuTLS then gnutls_rnd(GNUTLS_RND_NONCE) is used,
10521 for versions of GnuTLS with that function.
10522 Otherwise, the implementation may be arc4random(), random() seeded by
10523 srandomdev() or srandom(), or a custom implementation even weaker than
10524 random().
10525
10526
10527 .vitem &*${reverse_ip:*&<&'ipaddr'&>&*}*&
10528 .cindex "expansion" "IP address"
10529 This operator reverses an IP address; for IPv4 addresses, the result is in
10530 dotted-quad decimal form, while for IPv6 addresses the result is in
10531 dotted-nibble hexadecimal form. In both cases, this is the "natural" form
10532 for DNS. For example,
10533 .code
10534 ${reverse_ip:192.0.2.4}
10535 ${reverse_ip:2001:0db8:c42:9:1:abcd:192.0.2.127}
10536 .endd
10537 returns
10538 .code
10539 4.2.0.192
10540 f.7.2.0.0.0.0.c.d.c.b.a.1.0.0.0.9.0.0.0.2.4.c.0.8.b.d.0.1.0.0.2
10541 .endd
10542
10543
10544 .vitem &*${rfc2047:*&<&'string'&>&*}*&
10545 .cindex "expansion" "RFC 2047"
10546 .cindex "RFC 2047" "expansion operator"
10547 .cindex "&%rfc2047%& expansion item"
10548 This operator encodes text according to the rules of RFC 2047. This is an
10549 encoding that is used in header lines to encode non-ASCII characters. It is
10550 assumed that the input string is in the encoding specified by the
10551 &%headers_charset%& option, which gets its default at build time. If the string
10552 contains only characters in the range 33&--126, and no instances of the
10553 characters
10554 .code
10555 ? = ( ) < > @ , ; : \ " . [ ] _
10556 .endd
10557 it is not modified. Otherwise, the result is the RFC 2047 encoding of the
10558 string, using as many &"encoded words"& as necessary to encode all the
10559 characters.
10560
10561
10562 .vitem &*${rfc2047d:*&<&'string'&>&*}*&
10563 .cindex "expansion" "RFC 2047"
10564 .cindex "RFC 2047" "decoding"
10565 .cindex "&%rfc2047d%& expansion item"
10566 This operator decodes strings that are encoded as per RFC 2047. Binary zero
10567 bytes are replaced by question marks. Characters are converted into the
10568 character set defined by &%headers_charset%&. Overlong RFC 2047 &"words"& are
10569 not recognized unless &%check_rfc2047_length%& is set false.
10570
10571 &*Note*&: If you use &%$header%&_&'xxx'&&*:*& (or &%$h%&_&'xxx'&&*:*&) to
10572 access a header line, RFC 2047 decoding is done automatically. You do not need
10573 to use this operator as well.
10574
10575
10576
10577 .vitem &*${rxquote:*&<&'string'&>&*}*&
10578 .cindex "quoting" "in regular expressions"
10579 .cindex "regular expressions" "quoting"
10580 .cindex "&%rxquote%& expansion item"
10581 The &%rxquote%& operator inserts a backslash before any non-alphanumeric
10582 characters in its argument. This is useful when substituting the values of
10583 variables or headers inside regular expressions.
10584
10585
10586 .vitem &*${sha1:*&<&'string'&>&*}*&
10587 .cindex "SHA-1 hash"
10588 .cindex "expansion" "SHA-1 hashing"
10589 .cindex certificate fingerprint
10590 .cindex "&%sha1%& expansion item"
10591 The &%sha1%& operator computes the SHA-1 hash value of the string, and returns
10592 it as a 40-digit hexadecimal number, in which any letters are in upper case.
10593
10594 If the string is a single variable of type certificate,
10595 returns the SHA-1 hash fingerprint of the certificate.
10596
10597
10598 .vitem &*${sha256:*&<&'string'&>&*}*&
10599 .cindex "SHA-256 hash"
10600 .cindex certificate fingerprint
10601 .cindex "expansion" "SHA-256 hashing"
10602 .cindex "&%sha256%& expansion item"
10603 The &%sha256%& operator computes the SHA-256 hash value of the string
10604 and returns
10605 it as a 64-digit hexadecimal number, in which any letters are in upper case.
10606
10607 If the string is a single variable of type certificate,
10608 returns the SHA-256 hash fingerprint of the certificate.
10609
10610
10611 .vitem &*${sha3:*&<&'string'&>&*}*& &&&
10612 &*${sha3_<n>:*&<&'string'&>&*}*&
10613 .cindex "SHA3 hash"
10614 .cindex "expansion" "SHA3 hashing"
10615 .cindex "&%sha3%& expansion item"
10616 The &%sha3%& operator computes the SHA3-256 hash value of the string
10617 and returns
10618 it as a 64-digit hexadecimal number, in which any letters are in upper case.
10619
10620 If a number is appended, separated by an underbar, it specifies
10621 the output length. Values of 224, 256, 384 and 512 are accepted;
10622 with 256 being the default.
10623
10624 The &%sha3%& expansion item is only supported if Exim has been
10625 compiled with GnuTLS 3.5.0 or later.
10626
10627
10628 .vitem &*${stat:*&<&'string'&>&*}*&
10629 .cindex "expansion" "statting a file"
10630 .cindex "file" "extracting characteristics"
10631 .cindex "&%stat%& expansion item"
10632 The string, after expansion, must be a file path. A call to the &[stat()]&
10633 function is made for this path. If &[stat()]& fails, an error occurs and the
10634 expansion fails. If it succeeds, the data from the stat replaces the item, as a
10635 series of <&'name'&>=<&'value'&> pairs, where the values are all numerical,
10636 except for the value of &"smode"&. The names are: &"mode"& (giving the mode as
10637 a 4-digit octal number), &"smode"& (giving the mode in symbolic format as a
10638 10-character string, as for the &'ls'& command), &"inode"&, &"device"&,
10639 &"links"&, &"uid"&, &"gid"&, &"size"&, &"atime"&, &"mtime"&, and &"ctime"&. You
10640 can extract individual fields using the &%extract%& expansion item.
10641
10642 The use of the &%stat%& expansion in users' filter files can be locked out by
10643 the system administrator. &*Warning*&: The file size may be incorrect on 32-bit
10644 systems for files larger than 2GB.
10645
10646 .vitem &*${str2b64:*&<&'string'&>&*}*&
10647 .cindex "&%str2b64%& expansion item"
10648 Now deprecated, a synonym for the &%base64%& expansion operator.
10649
10650
10651
10652 .vitem &*${strlen:*&<&'string'&>&*}*&
10653 .cindex "expansion" "string length"
10654 .cindex "string" "length in expansion"
10655 .cindex "&%strlen%& expansion item"
10656 The item is replace by the length of the expanded string, expressed as a
10657 decimal number. &*Note*&: Do not confuse &%strlen%& with &%length%&.
10658
10659
10660 .vitem &*${substr_*&<&'start'&>&*_*&<&'length'&>&*:*&<&'string'&>&*}*&
10661 .cindex "&%substr%& expansion item"
10662 .cindex "substring extraction"
10663 .cindex "expansion" "substring expansion"
10664 The &%substr%& operator is a simpler interface to the &%substr%& function that
10665 can be used when the two parameters are fixed numbers (as opposed to strings
10666 that change when expanded). The effect is the same as
10667 .code
10668 ${substr{<start>}{<length>}{<string>}}
10669 .endd
10670 See the description of the general &%substr%& item above for details. The
10671 abbreviation &%s%& can be used when &%substr%& is used as an operator.
10672
10673 .vitem &*${time_eval:*&<&'string'&>&*}*&
10674 .cindex "&%time_eval%& expansion item"
10675 .cindex "time interval" "decoding"
10676 This item converts an Exim time interval such as &`2d4h5m`& into a number of
10677 seconds.
10678
10679 .vitem &*${time_interval:*&<&'string'&>&*}*&
10680 .cindex "&%time_interval%& expansion item"
10681 .cindex "time interval" "formatting"
10682 The argument (after sub-expansion) must be a sequence of decimal digits that
10683 represents an interval of time as a number of seconds. It is converted into a
10684 number of larger units and output in Exim's normal time format, for example,
10685 &`1w3d4h2m6s`&.
10686
10687 .vitem &*${uc:*&<&'string'&>&*}*&
10688 .cindex "case forcing in strings"
10689 .cindex "string" "case forcing"
10690 .cindex "upper casing"
10691 .cindex "expansion" "case forcing"
10692 .cindex "&%uc%& expansion item"
10693 This forces the letters in the string into upper-case.
10694
10695 .vitem &*${utf8clean:*&<&'string'&>&*}*&
10696 .cindex "correction of invalid utf-8 sequences in strings"
10697 .cindex "utf-8" "utf-8 sequences"
10698 .cindex "incorrect utf-8"
10699 .cindex "expansion" "utf-8 forcing"
10700 .cindex "&%utf8clean%& expansion item"
10701 This replaces any invalid utf-8 sequence in the string by the character &`?`&.
10702
10703 .vitem "&*${utf8_domain_to_alabel:*&<&'string'&>&*}*&" &&&
10704 "&*${utf8_domain_from_alabel:*&<&'string'&>&*}*&" &&&
10705 "&*${utf8_localpart_to_alabel:*&<&'string'&>&*}*&" &&&
10706 "&*${utf8_localpart_from_alabel:*&<&'string'&>&*}*&"
10707 .cindex expansion UTF-8
10708 .cindex UTF-8 expansion
10709 .cindex EAI
10710 .cindex internationalisation
10711 .cindex "&%utf8_domain_to_alabel%& expansion item"
10712 .cindex "&%utf8_domain_from_alabel%& expansion item"
10713 .cindex "&%utf8_localpart_to_alabel%& expansion item"
10714 .cindex "&%utf8_localpart_from_alabel%& expansion item"
10715 These convert EAI mail name components between UTF-8 and a-label forms.
10716 For information on internationalisation support see &<<SECTi18nMTA>>&.
10717 .endlist
10718
10719
10720
10721
10722
10723
10724 .section "Expansion conditions" "SECTexpcond"
10725 .scindex IIDexpcond "expansion" "conditions"
10726 The following conditions are available for testing by the &%${if%& construct
10727 while expanding strings:
10728
10729 .vlist
10730 .vitem &*!*&<&'condition'&>
10731 .cindex "expansion" "negating a condition"
10732 .cindex "negation" "in expansion condition"
10733 Preceding any condition with an exclamation mark negates the result of the
10734 condition.
10735
10736 .vitem <&'symbolic&~operator'&>&~&*{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10737 .cindex "numeric comparison"
10738 .cindex "expansion" "numeric comparison"
10739 There are a number of symbolic operators for doing numeric comparisons. They
10740 are:
10741 .display
10742 &`= `& equal
10743 &`== `& equal
10744 &`> `& greater
10745 &`>= `& greater or equal
10746 &`< `& less
10747 &`<= `& less or equal
10748 .endd
10749 For example:
10750 .code
10751 ${if >{$message_size}{10M} ...
10752 .endd
10753 Note that the general negation operator provides for inequality testing. The
10754 two strings must take the form of optionally signed decimal integers,
10755 optionally followed by one of the letters &"K"&, &"M"& or &"G"& (in either upper or
10756 lower case), signifying multiplication by 1024, 1024*1024 or 1024*1024*1024, respectively.
10757 As a special case, the numerical value of an empty string is taken as
10758 zero.
10759
10760 In all cases, a relative comparator OP is testing if <&'string1'&> OP
10761 <&'string2'&>; the above example is checking if &$message_size$& is larger than
10762 10M, not if 10M is larger than &$message_size$&.
10763
10764
10765 .vitem &*acl&~{{*&<&'name'&>&*}{*&<&'arg1'&>&*}&&&
10766 {*&<&'arg2'&>&*}...}*&
10767 .cindex "expansion" "calling an acl"
10768 .cindex "&%acl%&" "expansion condition"
10769 The name and zero to nine argument strings are first expanded separately. The expanded
10770 arguments are assigned to the variables &$acl_arg1$& to &$acl_arg9$& in order.
10771 Any unused are made empty. The variable &$acl_narg$& is set to the number of
10772 arguments. The named ACL (see chapter &<<CHAPACL>>&) is called
10773 and may use the variables; if another acl expansion is used the values
10774 are restored after it returns. If the ACL sets
10775 a value using a "message =" modifier the variable $value becomes
10776 the result of the expansion, otherwise it is empty.
10777 If the ACL returns accept the condition is true; if deny, false.
10778 If the ACL returns defer the result is a forced-fail.
10779
10780 .vitem &*bool&~{*&<&'string'&>&*}*&
10781 .cindex "expansion" "boolean parsing"
10782 .cindex "&%bool%& expansion condition"
10783 This condition turns a string holding a true or false representation into
10784 a boolean state. It parses &"true"&, &"false"&, &"yes"& and &"no"&
10785 (case-insensitively); also integer numbers map to true if non-zero,
10786 false if zero.
10787 An empty string is treated as false.
10788 Leading and trailing whitespace is ignored;
10789 thus a string consisting only of whitespace is false.
10790 All other string values will result in expansion failure.
10791
10792 When combined with ACL variables, this expansion condition will let you
10793 make decisions in one place and act on those decisions in another place.
10794 For example:
10795 .code
10796 ${if bool{$acl_m_privileged_sender} ...
10797 .endd
10798
10799
10800 .vitem &*bool_lax&~{*&<&'string'&>&*}*&
10801 .cindex "expansion" "boolean parsing"
10802 .cindex "&%bool_lax%& expansion condition"
10803 Like &%bool%&, this condition turns a string into a boolean state. But
10804 where &%bool%& accepts a strict set of strings, &%bool_lax%& uses the same
10805 loose definition that the Router &%condition%& option uses. The empty string
10806 and the values &"false"&, &"no"& and &"0"& map to false, all others map to
10807 true. Leading and trailing whitespace is ignored.
10808
10809 Note that where &"bool{00}"& is false, &"bool_lax{00}"& is true.
10810
10811 .vitem &*crypteq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10812 .cindex "expansion" "encrypted comparison"
10813 .cindex "encrypted strings, comparing"
10814 .cindex "&%crypteq%& expansion condition"
10815 This condition is included in the Exim binary if it is built to support any
10816 authentication mechanisms (see chapter &<<CHAPSMTPAUTH>>&). Otherwise, it is
10817 necessary to define SUPPORT_CRYPTEQ in &_Local/Makefile_& to get &%crypteq%&
10818 included in the binary.
10819
10820 The &%crypteq%& condition has two arguments. The first is encrypted and
10821 compared against the second, which is already encrypted. The second string may
10822 be in the LDAP form for storing encrypted strings, which starts with the
10823 encryption type in curly brackets, followed by the data. If the second string
10824 does not begin with &"{"& it is assumed to be encrypted with &[crypt()]& or
10825 &[crypt16()]& (see below), since such strings cannot begin with &"{"&.
10826 Typically this will be a field from a password file. An example of an encrypted
10827 string in LDAP form is:
10828 .code
10829 {md5}CY9rzUYh03PK3k6DJie09g==
10830 .endd
10831 If such a string appears directly in an expansion, the curly brackets have to
10832 be quoted, because they are part of the expansion syntax. For example:
10833 .code
10834 ${if crypteq {test}{\{md5\}CY9rzUYh03PK3k6DJie09g==}{yes}{no}}
10835 .endd
10836 The following encryption types (whose names are matched case-independently) are
10837 supported:
10838
10839 .ilist
10840 .cindex "MD5 hash"
10841 .cindex "base64 encoding" "in encrypted password"
10842 &%{md5}%& computes the MD5 digest of the first string, and expresses this as
10843 printable characters to compare with the remainder of the second string. If the
10844 length of the comparison string is 24, Exim assumes that it is base64 encoded
10845 (as in the above example). If the length is 32, Exim assumes that it is a
10846 hexadecimal encoding of the MD5 digest. If the length not 24 or 32, the
10847 comparison fails.
10848
10849 .next
10850 .cindex "SHA-1 hash"
10851 &%{sha1}%& computes the SHA-1 digest of the first string, and expresses this as
10852 printable characters to compare with the remainder of the second string. If the
10853 length of the comparison string is 28, Exim assumes that it is base64 encoded.
10854 If the length is 40, Exim assumes that it is a hexadecimal encoding of the
10855 SHA-1 digest. If the length is not 28 or 40, the comparison fails.
10856
10857 .next
10858 .cindex "&[crypt()]&"
10859 &%{crypt}%& calls the &[crypt()]& function, which traditionally used to use
10860 only the first eight characters of the password. However, in modern operating
10861 systems this is no longer true, and in many cases the entire password is used,
10862 whatever its length.
10863
10864 .next
10865 .cindex "&[crypt16()]&"
10866 &%{crypt16}%& calls the &[crypt16()]& function, which was originally created to
10867 use up to 16 characters of the password in some operating systems. Again, in
10868 modern operating systems, more characters may be used.
10869 .endlist
10870 Exim has its own version of &[crypt16()]&, which is just a double call to
10871 &[crypt()]&. For operating systems that have their own version, setting
10872 HAVE_CRYPT16 in &_Local/Makefile_& when building Exim causes it to use the
10873 operating system version instead of its own. This option is set by default in
10874 the OS-dependent &_Makefile_& for those operating systems that are known to
10875 support &[crypt16()]&.
10876
10877 Some years after Exim's &[crypt16()]& was implemented, a user discovered that
10878 it was not using the same algorithm as some operating systems' versions. It
10879 turns out that as well as &[crypt16()]& there is a function called
10880 &[bigcrypt()]& in some operating systems. This may or may not use the same
10881 algorithm, and both of them may be different to Exim's built-in &[crypt16()]&.
10882
10883 However, since there is now a move away from the traditional &[crypt()]&
10884 functions towards using SHA1 and other algorithms, tidying up this area of
10885 Exim is seen as very low priority.
10886
10887 If you do not put a encryption type (in curly brackets) in a &%crypteq%&
10888 comparison, the default is usually either &`{crypt}`& or &`{crypt16}`&, as
10889 determined by the setting of DEFAULT_CRYPT in &_Local/Makefile_&. The default
10890 default is &`{crypt}`&. Whatever the default, you can always use either
10891 function by specifying it explicitly in curly brackets.
10892
10893 .vitem &*def:*&<&'variable&~name'&>
10894 .cindex "expansion" "checking for empty variable"
10895 .cindex "&%def%& expansion condition"
10896 The &%def%& condition must be followed by the name of one of the expansion
10897 variables defined in section &<<SECTexpvar>>&. The condition is true if the
10898 variable does not contain the empty string. For example:
10899 .code
10900 ${if def:sender_ident {from $sender_ident}}
10901 .endd
10902 Note that the variable name is given without a leading &%$%& character. If the
10903 variable does not exist, the expansion fails.
10904
10905 .vitem "&*def:header_*&<&'header&~name'&>&*:*&&~&~or&~&&&
10906 &~&*def:h_*&<&'header&~name'&>&*:*&"
10907 .cindex "expansion" "checking header line existence"
10908 This condition is true if a message is being processed and the named header
10909 exists in the message. For example,
10910 .code
10911 ${if def:header_reply-to:{$h_reply-to:}{$h_from:}}
10912 .endd
10913 &*Note*&: No &%$%& appears before &%header_%& or &%h_%& in the condition, and
10914 the header name must be terminated by a colon if white space does not follow.
10915
10916 .vitem &*eq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10917 &*eqi&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10918 .cindex "string" "comparison"
10919 .cindex "expansion" "string comparison"
10920 .cindex "&%eq%& expansion condition"
10921 .cindex "&%eqi%& expansion condition"
10922 The two substrings are first expanded. The condition is true if the two
10923 resulting strings are identical. For &%eq%& the comparison includes the case of
10924 letters, whereas for &%eqi%& the comparison is case-independent.
10925
10926 .vitem &*exists&~{*&<&'file&~name'&>&*}*&
10927 .cindex "expansion" "file existence test"
10928 .cindex "file" "existence test"
10929 .cindex "&%exists%&, expansion condition"
10930 The substring is first expanded and then interpreted as an absolute path. The
10931 condition is true if the named file (or directory) exists. The existence test
10932 is done by calling the &[stat()]& function. The use of the &%exists%& test in
10933 users' filter files may be locked out by the system administrator.
10934
10935 .vitem &*first_delivery*&
10936 .cindex "delivery" "first"
10937 .cindex "first delivery"
10938 .cindex "expansion" "first delivery test"
10939 .cindex "&%first_delivery%& expansion condition"
10940 This condition, which has no data, is true during a message's first delivery
10941 attempt. It is false during any subsequent delivery attempts.
10942
10943
10944 .vitem "&*forall{*&<&'a list'&>&*}{*&<&'a condition'&>&*}*&" &&&
10945 "&*forany{*&<&'a list'&>&*}{*&<&'a condition'&>&*}*&"
10946 .cindex "list" "iterative conditions"
10947 .cindex "expansion" "&*forall*& condition"
10948 .cindex "expansion" "&*forany*& condition"
10949 .vindex "&$item$&"
10950 These conditions iterate over a list. The first argument is expanded to form
10951 the list. By default, the list separator is a colon, but it can be changed by
10952 the normal method. The second argument is interpreted as a condition that is to
10953 be applied to each item in the list in turn. During the interpretation of the
10954 condition, the current list item is placed in a variable called &$item$&.
10955 .ilist
10956 For &*forany*&, interpretation stops if the condition is true for any item, and
10957 the result of the whole condition is true. If the condition is false for all
10958 items in the list, the overall condition is false.
10959 .next
10960 For &*forall*&, interpretation stops if the condition is false for any item,
10961 and the result of the whole condition is false. If the condition is true for
10962 all items in the list, the overall condition is true.
10963 .endlist
10964 Note that negation of &*forany*& means that the condition must be false for all
10965 items for the overall condition to succeed, and negation of &*forall*& means
10966 that the condition must be false for at least one item. In this example, the
10967 list separator is changed to a comma:
10968 .code
10969 ${if forany{<, $recipients}{match{$item}{^user3@}}{yes}{no}}
10970 .endd
10971 The value of &$item$& is saved and restored while &*forany*& or &*forall*& is
10972 being processed, to enable these expansion items to be nested.
10973
10974 To scan a named list, expand it with the &*listnamed*& operator.
10975
10976
10977 .vitem &*ge&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10978 &*gei&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10979 .cindex "string" "comparison"
10980 .cindex "expansion" "string comparison"
10981 .cindex "&%ge%& expansion condition"
10982 .cindex "&%gei%& expansion condition"
10983 The two substrings are first expanded. The condition is true if the first
10984 string is lexically greater than or equal to the second string. For &%ge%& the
10985 comparison includes the case of letters, whereas for &%gei%& the comparison is
10986 case-independent.
10987
10988 .vitem &*gt&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
10989 &*gti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
10990 .cindex "string" "comparison"
10991 .cindex "expansion" "string comparison"
10992 .cindex "&%gt%& expansion condition"
10993 .cindex "&%gti%& expansion condition"
10994 The two substrings are first expanded. The condition is true if the first
10995 string is lexically greater than the second string. For &%gt%& the comparison
10996 includes the case of letters, whereas for &%gti%& the comparison is
10997 case-independent.
10998
10999 .vitem &*inlist&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
11000 &*inlisti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11001 .cindex "string" "comparison"
11002 .cindex "list" "iterative conditions"
11003 Both strings are expanded; the second string is treated as a list of simple
11004 strings; if the first string is a member of the second, then the condition
11005 is true.
11006
11007 These are simpler to use versions of the more powerful &*forany*& condition.
11008 Examples, and the &*forany*& equivalents:
11009 .code
11010 ${if inlist{needle}{foo:needle:bar}}
11011 ${if forany{foo:needle:bar}{eq{$item}{needle}}}
11012 ${if inlisti{Needle}{fOo:NeeDLE:bAr}}
11013 ${if forany{fOo:NeeDLE:bAr}{eqi{$item}{Needle}}}
11014 .endd
11015
11016 .vitem &*isip&~{*&<&'string'&>&*}*& &&&
11017 &*isip4&~{*&<&'string'&>&*}*& &&&
11018 &*isip6&~{*&<&'string'&>&*}*&
11019 .cindex "IP address" "testing string format"
11020 .cindex "string" "testing for IP address"
11021 .cindex "&%isip%& expansion condition"
11022 .cindex "&%isip4%& expansion condition"
11023 .cindex "&%isip6%& expansion condition"
11024 The substring is first expanded, and then tested to see if it has the form of
11025 an IP address. Both IPv4 and IPv6 addresses are valid for &%isip%&, whereas
11026 &%isip4%& and &%isip6%& test specifically for IPv4 or IPv6 addresses.
11027
11028 For an IPv4 address, the test is for four dot-separated components, each of
11029 which consists of from one to three digits. For an IPv6 address, up to eight
11030 colon-separated components are permitted, each containing from one to four
11031 hexadecimal digits. There may be fewer than eight components if an empty
11032 component (adjacent colons) is present. Only one empty component is permitted.
11033
11034 .new
11035 &*Note*&: The checks used to be just on the form of the address; actual numerical
11036 values were not considered. Thus, for example, 999.999.999.999 passed the IPv4
11037 check.
11038 This is no longer the case.
11039 .wen
11040
11041 The main use of these tests is to distinguish between IP addresses and
11042 host names, or between IPv4 and IPv6 addresses. For example, you could use
11043 .code
11044 ${if isip4{$sender_host_address}...
11045 .endd
11046 to test which IP version an incoming SMTP connection is using.
11047
11048 .vitem &*ldapauth&~{*&<&'ldap&~query'&>&*}*&
11049 .cindex "LDAP" "use for authentication"
11050 .cindex "expansion" "LDAP authentication test"
11051 .cindex "&%ldapauth%& expansion condition"
11052 This condition supports user authentication using LDAP. See section
11053 &<<SECTldap>>& for details of how to use LDAP in lookups and the syntax of
11054 queries. For this use, the query must contain a user name and password. The
11055 query itself is not used, and can be empty. The condition is true if the
11056 password is not empty, and the user name and password are accepted by the LDAP
11057 server. An empty password is rejected without calling LDAP because LDAP binds
11058 with an empty password are considered anonymous regardless of the username, and
11059 will succeed in most configurations. See chapter &<<CHAPSMTPAUTH>>& for details
11060 of SMTP authentication, and chapter &<<CHAPplaintext>>& for an example of how
11061 this can be used.
11062
11063
11064 .vitem &*le&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
11065 &*lei&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11066 .cindex "string" "comparison"
11067 .cindex "expansion" "string comparison"
11068 .cindex "&%le%& expansion condition"
11069 .cindex "&%lei%& expansion condition"
11070 The two substrings are first expanded. The condition is true if the first
11071 string is lexically less than or equal to the second string. For &%le%& the
11072 comparison includes the case of letters, whereas for &%lei%& the comparison is
11073 case-independent.
11074
11075 .vitem &*lt&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&&
11076 &*lti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11077 .cindex "string" "comparison"
11078 .cindex "expansion" "string comparison"
11079 .cindex "&%lt%& expansion condition"
11080 .cindex "&%lti%& expansion condition"
11081 The two substrings are first expanded. The condition is true if the first
11082 string is lexically less than the second string. For &%lt%& the comparison
11083 includes the case of letters, whereas for &%lti%& the comparison is
11084 case-independent.
11085
11086
11087 .vitem &*match&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11088 .cindex "expansion" "regular expression comparison"
11089 .cindex "regular expressions" "match in expanded string"
11090 .cindex "&%match%& expansion condition"
11091 The two substrings are first expanded. The second is then treated as a regular
11092 expression and applied to the first. Because of the pre-expansion, if the
11093 regular expression contains dollar, or backslash characters, they must be
11094 escaped. Care must also be taken if the regular expression contains braces
11095 (curly brackets). A closing brace must be escaped so that it is not taken as a
11096 premature termination of <&'string2'&>. The easiest approach is to use the
11097 &`\N`& feature to disable expansion of the regular expression.
11098 For example,
11099 .code
11100 ${if match {$local_part}{\N^\d{3}\N} ...
11101 .endd
11102 If the whole expansion string is in double quotes, further escaping of
11103 backslashes is also required.
11104
11105 The condition is true if the regular expression match succeeds.
11106 The regular expression is not required to begin with a circumflex
11107 metacharacter, but if there is no circumflex, the expression is not anchored,
11108 and it may match anywhere in the subject, not just at the start. If you want
11109 the pattern to match at the end of the subject, you must include the &`$`&
11110 metacharacter at an appropriate point.
11111
11112 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%if%& expansion"
11113 At the start of an &%if%& expansion the values of the numeric variable
11114 substitutions &$1$& etc. are remembered. Obeying a &%match%& condition that
11115 succeeds causes them to be reset to the substrings of that condition and they
11116 will have these values during the expansion of the success string. At the end
11117 of the &%if%& expansion, the previous values are restored. After testing a
11118 combination of conditions using &%or%&, the subsequent values of the numeric
11119 variables are those of the condition that succeeded.
11120
11121 .vitem &*match_address&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11122 .cindex "&%match_address%& expansion condition"
11123 See &*match_local_part*&.
11124
11125 .vitem &*match_domain&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11126 .cindex "&%match_domain%& expansion condition"
11127 See &*match_local_part*&.
11128
11129 .vitem &*match_ip&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11130 .cindex "&%match_ip%& expansion condition"
11131 This condition matches an IP address to a list of IP address patterns. It must
11132 be followed by two argument strings. The first (after expansion) must be an IP
11133 address or an empty string. The second (not expanded) is a restricted host
11134 list that can match only an IP address, not a host name. For example:
11135 .code
11136 ${if match_ip{$sender_host_address}{1.2.3.4:5.6.7.8}{...}{...}}
11137 .endd
11138 The specific types of host list item that are permitted in the list are:
11139
11140 .ilist
11141 An IP address, optionally with a CIDR mask.
11142 .next
11143 A single asterisk, which matches any IP address.
11144 .next
11145 An empty item, which matches only if the IP address is empty. This could be
11146 useful for testing for a locally submitted message or one from specific hosts
11147 in a single test such as
11148 . ==== As this is a nested list, any displays it contains must be indented
11149 . ==== as otherwise they are too far to the left. This comment applies to
11150 . ==== the use of xmlto plus fop. There's no problem when formatting with
11151 . ==== sdop, with or without the extra indent.
11152 .code
11153 ${if match_ip{$sender_host_address}{:4.3.2.1:...}{...}{...}}
11154 .endd
11155 where the first item in the list is the empty string.
11156 .next
11157 The item @[] matches any of the local host's interface addresses.
11158 .next
11159 Single-key lookups are assumed to be like &"net-"& style lookups in host lists,
11160 even if &`net-`& is not specified. There is never any attempt to turn the IP
11161 address into a host name. The most common type of linear search for
11162 &*match_ip*& is likely to be &*iplsearch*&, in which the file can contain CIDR
11163 masks. For example:
11164 .code
11165 ${if match_ip{$sender_host_address}{iplsearch;/some/file}...
11166 .endd
11167 It is of course possible to use other kinds of lookup, and in such a case, you
11168 do need to specify the &`net-`& prefix if you want to specify a specific
11169 address mask, for example:
11170 .code
11171 ${if match_ip{$sender_host_address}{net24-dbm;/some/file}...
11172 .endd
11173 However, unless you are combining a &%match_ip%& condition with others, it is
11174 just as easy to use the fact that a lookup is itself a condition, and write:
11175 .code
11176 ${lookup{${mask:$sender_host_address/24}}dbm{/a/file}...
11177 .endd
11178 .endlist ilist
11179
11180 Note that <&'string2'&> is not itself subject to string expansion, unless
11181 Exim was built with the EXPAND_LISTMATCH_RHS option.
11182
11183 Consult section &<<SECThoslispatip>>& for further details of these patterns.
11184
11185 .vitem &*match_local_part&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*&
11186 .cindex "domain list" "in expansion condition"
11187 .cindex "address list" "in expansion condition"
11188 .cindex "local part" "list, in expansion condition"
11189 .cindex "&%match_local_part%& expansion condition"
11190 This condition, together with &%match_address%& and &%match_domain%&, make it
11191 possible to test domain, address, and local part lists within expansions. Each
11192 condition requires two arguments: an item and a list to match. A trivial
11193 example is:
11194 .code
11195 ${if match_domain{a.b.c}{x.y.z:a.b.c:p.q.r}{yes}{no}}
11196 .endd
11197 In each case, the second argument may contain any of the allowable items for a
11198 list of the appropriate type. Also, because the second argument (after
11199 expansion) is a standard form of list, it is possible to refer to a named list.
11200 Thus, you can use conditions like this:
11201 .code
11202 ${if match_domain{$domain}{+local_domains}{...
11203 .endd
11204 .cindex "&`+caseful`&"
11205 For address lists, the matching starts off caselessly, but the &`+caseful`&
11206 item can be used, as in all address lists, to cause subsequent items to
11207 have their local parts matched casefully. Domains are always matched
11208 caselessly.
11209
11210 Note that <&'string2'&> is not itself subject to string expansion, unless
11211 Exim was built with the EXPAND_LISTMATCH_RHS option.
11212
11213 &*Note*&: Host lists are &'not'& supported in this way. This is because
11214 hosts have two identities: a name and an IP address, and it is not clear
11215 how to specify cleanly how such a test would work. However, IP addresses can be
11216 matched using &%match_ip%&.
11217
11218 .vitem &*pam&~{*&<&'string1'&>&*:*&<&'string2'&>&*:...}*&
11219 .cindex "PAM authentication"
11220 .cindex "AUTH" "with PAM"
11221 .cindex "Solaris" "PAM support"
11222 .cindex "expansion" "PAM authentication test"
11223 .cindex "&%pam%& expansion condition"
11224 &'Pluggable Authentication Modules'&
11225 (&url(http://www.kernel.org/pub/linux/libs/pam/)) are a facility that is
11226 available in the latest releases of Solaris and in some GNU/Linux
11227 distributions. The Exim support, which is intended for use in conjunction with
11228 the SMTP AUTH command, is available only if Exim is compiled with
11229 .code
11230 SUPPORT_PAM=yes
11231 .endd
11232 in &_Local/Makefile_&. You probably need to add &%-lpam%& to EXTRALIBS, and
11233 in some releases of GNU/Linux &%-ldl%& is also needed.
11234
11235 The argument string is first expanded, and the result must be a
11236 colon-separated list of strings. Leading and trailing white space is ignored.
11237 The PAM module is initialized with the service name &"exim"& and the user name
11238 taken from the first item in the colon-separated data string (<&'string1'&>).
11239 The remaining items in the data string are passed over in response to requests
11240 from the authentication function. In the simple case there will only be one
11241 request, for a password, so the data consists of just two strings.
11242
11243 There can be problems if any of the strings are permitted to contain colon
11244 characters. In the usual way, these have to be doubled to avoid being taken as
11245 separators. If the data is being inserted from a variable, the &%sg%& expansion
11246 item can be used to double any existing colons. For example, the configuration
11247 of a LOGIN authenticator might contain this setting:
11248 .code
11249 server_condition = ${if pam{$auth1:${sg{$auth2}{:}{::}}}}
11250 .endd
11251 For a PLAIN authenticator you could use:
11252 .code
11253 server_condition = ${if pam{$auth2:${sg{$auth3}{:}{::}}}}
11254 .endd
11255 In some operating systems, PAM authentication can be done only from a process
11256 running as root. Since Exim is running as the Exim user when receiving
11257 messages, this means that PAM cannot be used directly in those systems.
11258 A patched version of the &'pam_unix'& module that comes with the
11259 Linux PAM package is available from &url(http://www.e-admin.de/pam_exim/).
11260 The patched module allows one special uid/gid combination, in addition to root,
11261 to authenticate. If you build the patched module to allow the Exim user and
11262 group, PAM can then be used from an Exim authenticator.
11263
11264
11265 .vitem &*pwcheck&~{*&<&'string1'&>&*:*&<&'string2'&>&*}*&
11266 .cindex "&'pwcheck'& daemon"
11267 .cindex "Cyrus"
11268 .cindex "expansion" "&'pwcheck'& authentication test"
11269 .cindex "&%pwcheck%& expansion condition"
11270 This condition supports user authentication using the Cyrus &'pwcheck'& daemon.
11271 This is one way of making it possible for passwords to be checked by a process
11272 that is not running as root. &*Note*&: The use of &'pwcheck'& is now
11273 deprecated. Its replacement is &'saslauthd'& (see below).
11274
11275 The pwcheck support is not included in Exim by default. You need to specify
11276 the location of the pwcheck daemon's socket in &_Local/Makefile_& before
11277 building Exim. For example:
11278 .code
11279 CYRUS_PWCHECK_SOCKET=/var/pwcheck/pwcheck
11280 .endd
11281 You do not need to install the full Cyrus software suite in order to use
11282 the pwcheck daemon. You can compile and install just the daemon alone
11283 from the Cyrus SASL library. Ensure that &'exim'& is the only user that has
11284 access to the &_/var/pwcheck_& directory.
11285
11286 The &%pwcheck%& condition takes one argument, which must be the user name and
11287 password, separated by a colon. For example, in a LOGIN authenticator
11288 configuration, you might have this:
11289 .code
11290 server_condition = ${if pwcheck{$auth1:$auth2}}
11291 .endd
11292 Again, for a PLAIN authenticator configuration, this would be:
11293 .code
11294 server_condition = ${if pwcheck{$auth2:$auth3}}
11295 .endd
11296 .vitem &*queue_running*&
11297 .cindex "queue runner" "detecting when delivering from"
11298 .cindex "expansion" "queue runner test"
11299 .cindex "&%queue_running%& expansion condition"
11300 This condition, which has no data, is true during delivery attempts that are
11301 initiated by queue runner processes, and false otherwise.
11302
11303
11304 .vitem &*radius&~{*&<&'authentication&~string'&>&*}*&
11305 .cindex "Radius"
11306 .cindex "expansion" "Radius authentication"
11307 .cindex "&%radius%& expansion condition"
11308 Radius authentication (RFC 2865) is supported in a similar way to PAM. You must
11309 set RADIUS_CONFIG_FILE in &_Local/Makefile_& to specify the location of
11310 the Radius client configuration file in order to build Exim with Radius
11311 support.
11312
11313 With just that one setting, Exim expects to be linked with the &%radiusclient%&
11314 library, using the original API. If you are using release 0.4.0 or later of
11315 this library, you need to set
11316 .code
11317 RADIUS_LIB_TYPE=RADIUSCLIENTNEW
11318 .endd
11319 in &_Local/Makefile_& when building Exim. You can also link Exim with the
11320 &%libradius%& library that comes with FreeBSD. To do this, set
11321 .code
11322 RADIUS_LIB_TYPE=RADLIB
11323 .endd
11324 in &_Local/Makefile_&, in addition to setting RADIUS_CONFIGURE_FILE.
11325 You may also have to supply a suitable setting in EXTRALIBS so that the
11326 Radius library can be found when Exim is linked.
11327
11328 The string specified by RADIUS_CONFIG_FILE is expanded and passed to the
11329 Radius client library, which calls the Radius server. The condition is true if
11330 the authentication is successful. For example:
11331 .code
11332 server_condition = ${if radius{<arguments>}}
11333 .endd
11334
11335
11336 .vitem "&*saslauthd&~{{*&<&'user'&>&*}{*&<&'password'&>&*}&&&
11337 {*&<&'service'&>&*}{*&<&'realm'&>&*}}*&"
11338 .cindex "&'saslauthd'& daemon"
11339 .cindex "Cyrus"
11340 .cindex "expansion" "&'saslauthd'& authentication test"
11341 .cindex "&%saslauthd%& expansion condition"
11342 This condition supports user authentication using the Cyrus &'saslauthd'&
11343 daemon. This replaces the older &'pwcheck'& daemon, which is now deprecated.
11344 Using this daemon is one way of making it possible for passwords to be checked
11345 by a process that is not running as root.
11346
11347 The saslauthd support is not included in Exim by default. You need to specify
11348 the location of the saslauthd daemon's socket in &_Local/Makefile_& before
11349 building Exim. For example:
11350 .code
11351 CYRUS_SASLAUTHD_SOCKET=/var/state/saslauthd/mux
11352 .endd
11353 You do not need to install the full Cyrus software suite in order to use
11354 the saslauthd daemon. You can compile and install just the daemon alone
11355 from the Cyrus SASL library.
11356
11357 Up to four arguments can be supplied to the &%saslauthd%& condition, but only
11358 two are mandatory. For example:
11359 .code
11360 server_condition = ${if saslauthd{{$auth1}{$auth2}}}
11361 .endd
11362 The service and the realm are optional (which is why the arguments are enclosed
11363 in their own set of braces). For details of the meaning of the service and
11364 realm, and how to run the daemon, consult the Cyrus documentation.
11365 .endlist vlist
11366
11367
11368
11369 .section "Combining expansion conditions" "SECID84"
11370 .cindex "expansion" "combining conditions"
11371 Several conditions can be tested at once by combining them using the &%and%&
11372 and &%or%& combination conditions. Note that &%and%& and &%or%& are complete
11373 conditions on their own, and precede their lists of sub-conditions. Each
11374 sub-condition must be enclosed in braces within the overall braces that contain
11375 the list. No repetition of &%if%& is used.
11376
11377
11378 .vlist
11379 .vitem &*or&~{{*&<&'cond1'&>&*}{*&<&'cond2'&>&*}...}*&
11380 .cindex "&""or""& expansion condition"
11381 .cindex "expansion" "&""or""& of conditions"
11382 The sub-conditions are evaluated from left to right. The condition is true if
11383 any one of the sub-conditions is true.
11384 For example,
11385 .code
11386 ${if or {{eq{$local_part}{spqr}}{eq{$domain}{testing.com}}}...
11387 .endd
11388 When a true sub-condition is found, the following ones are parsed but not
11389 evaluated. If there are several &"match"& sub-conditions the values of the
11390 numeric variables afterwards are taken from the first one that succeeds.
11391
11392 .vitem &*and&~{{*&<&'cond1'&>&*}{*&<&'cond2'&>&*}...}*&
11393 .cindex "&""and""& expansion condition"
11394 .cindex "expansion" "&""and""& of conditions"
11395 The sub-conditions are evaluated from left to right. The condition is true if
11396 all of the sub-conditions are true. If there are several &"match"&
11397 sub-conditions, the values of the numeric variables afterwards are taken from
11398 the last one. When a false sub-condition is found, the following ones are
11399 parsed but not evaluated.
11400 .endlist
11401 .ecindex IIDexpcond
11402
11403
11404
11405
11406 .section "Expansion variables" "SECTexpvar"
11407 .cindex "expansion" "variables, list of"
11408 This section contains an alphabetical list of all the expansion variables. Some
11409 of them are available only when Exim is compiled with specific options such as
11410 support for TLS or the content scanning extension.
11411
11412 .vlist
11413 .vitem "&$0$&, &$1$&, etc"
11414 .cindex "numerical variables (&$1$& &$2$& etc)"
11415 When a &%match%& expansion condition succeeds, these variables contain the
11416 captured substrings identified by the regular expression during subsequent
11417 processing of the success string of the containing &%if%& expansion item.
11418 In the expansion condition case
11419 they do not retain their values afterwards; in fact, their previous
11420 values are restored at the end of processing an &%if%& item. The numerical
11421 variables may also be set externally by some other matching process which
11422 precedes the expansion of the string. For example, the commands available in
11423 Exim filter files include an &%if%& command with its own regular expression
11424 matching condition.
11425
11426 .vitem "&$acl_arg1$&, &$acl_arg2$&, etc"
11427 Within an acl condition, expansion condition or expansion item
11428 any arguments are copied to these variables,
11429 any unused variables being made empty.
11430
11431 .vitem "&$acl_c...$&"
11432 Values can be placed in these variables by the &%set%& modifier in an ACL. They
11433 can be given any name that starts with &$acl_c$& and is at least six characters
11434 long, but the sixth character must be either a digit or an underscore. For
11435 example: &$acl_c5$&, &$acl_c_mycount$&. The values of the &$acl_c...$&
11436 variables persist throughout the lifetime of an SMTP connection. They can be
11437 used to pass information between ACLs and between different invocations of the
11438 same ACL. When a message is received, the values of these variables are saved
11439 with the message, and can be accessed by filters, routers, and transports
11440 during subsequent delivery.
11441
11442 .vitem "&$acl_m...$&"
11443 These variables are like the &$acl_c...$& variables, except that their values
11444 are reset after a message has been received. Thus, if several messages are
11445 received in one SMTP connection, &$acl_m...$& values are not passed on from one
11446 message to the next, as &$acl_c...$& values are. The &$acl_m...$& variables are
11447 also reset by MAIL, RSET, EHLO, HELO, and after starting a TLS session. When a
11448 message is received, the values of these variables are saved with the message,
11449 and can be accessed by filters, routers, and transports during subsequent
11450 delivery.
11451
11452 .vitem &$acl_narg$&
11453 Within an acl condition, expansion condition or expansion item
11454 this variable has the number of arguments.
11455
11456 .vitem &$acl_verify_message$&
11457 .vindex "&$acl_verify_message$&"
11458 After an address verification has failed, this variable contains the failure
11459 message. It retains its value for use in subsequent modifiers. The message can
11460 be preserved by coding like this:
11461 .code
11462 warn !verify = sender
11463 set acl_m0 = $acl_verify_message
11464 .endd
11465 You can use &$acl_verify_message$& during the expansion of the &%message%& or
11466 &%log_message%& modifiers, to include information about the verification
11467 failure.
11468
11469 .vitem &$address_data$&
11470 .vindex "&$address_data$&"
11471 This variable is set by means of the &%address_data%& option in routers. The
11472 value then remains with the address while it is processed by subsequent routers
11473 and eventually a transport. If the transport is handling multiple addresses,
11474 the value from the first address is used. See chapter &<<CHAProutergeneric>>&
11475 for more details. &*Note*&: The contents of &$address_data$& are visible in
11476 user filter files.
11477
11478 If &$address_data$& is set when the routers are called from an ACL to verify
11479 a recipient address, the final value is still in the variable for subsequent
11480 conditions and modifiers of the ACL statement. If routing the address caused it
11481 to be redirected to just one address, the child address is also routed as part
11482 of the verification, and in this case the final value of &$address_data$& is
11483 from the child's routing.
11484
11485 If &$address_data$& is set when the routers are called from an ACL to verify a
11486 sender address, the final value is also preserved, but this time in
11487 &$sender_address_data$&, to distinguish it from data from a recipient
11488 address.
11489
11490 In both cases (recipient and sender verification), the value does not persist
11491 after the end of the current ACL statement. If you want to preserve
11492 these values for longer, you can save them in ACL variables.
11493
11494 .vitem &$address_file$&
11495 .vindex "&$address_file$&"
11496 When, as a result of aliasing, forwarding, or filtering, a message is directed
11497 to a specific file, this variable holds the name of the file when the transport
11498 is running. At other times, the variable is empty. For example, using the
11499 default configuration, if user &%r2d2%& has a &_.forward_& file containing
11500 .code
11501 /home/r2d2/savemail
11502 .endd
11503 then when the &(address_file)& transport is running, &$address_file$&
11504 contains the text string &`/home/r2d2/savemail`&.
11505 .cindex "Sieve filter" "value of &$address_file$&"
11506 For Sieve filters, the value may be &"inbox"& or a relative folder name. It is
11507 then up to the transport configuration to generate an appropriate absolute path
11508 to the relevant file.
11509
11510 .vitem &$address_pipe$&
11511 .vindex "&$address_pipe$&"
11512 When, as a result of aliasing or forwarding, a message is directed to a pipe,
11513 this variable holds the pipe command when the transport is running.
11514
11515 .vitem "&$auth1$& &-- &$auth3$&"
11516 .vindex "&$auth1$&, &$auth2$&, etc"
11517 These variables are used in SMTP authenticators (see chapters
11518 &<<CHAPplaintext>>&&--&<<CHAPtlsauth>>&). Elsewhere, they are empty.
11519
11520 .vitem &$authenticated_id$&
11521 .cindex "authentication" "id"
11522 .vindex "&$authenticated_id$&"
11523 When a server successfully authenticates a client it may be configured to
11524 preserve some of the authentication information in the variable
11525 &$authenticated_id$& (see chapter &<<CHAPSMTPAUTH>>&). For example, a
11526 user/password authenticator configuration might preserve the user name for use
11527 in the routers. Note that this is not the same information that is saved in
11528 &$sender_host_authenticated$&.
11529 When a message is submitted locally (that is, not over a TCP connection)
11530 the value of &$authenticated_id$& is normally the login name of the calling
11531 process. However, a trusted user can override this by means of the &%-oMai%&
11532 command line option.
11533
11534 .vitem &$authenticated_fail_id$&
11535 .cindex "authentication" "fail" "id"
11536 .vindex "&$authenticated_fail_id$&"
11537 When an authentication attempt fails, the variable &$authenticated_fail_id$&
11538 will contain the failed authentication id. If more than one authentication
11539 id is attempted, it will contain only the last one. The variable is
11540 available for processing in the ACL's, generally the quit or notquit ACL.
11541 A message to a local recipient could still be accepted without requiring
11542 authentication, which means this variable could also be visible in all of
11543 the ACL's as well.
11544
11545
11546 .vitem &$authenticated_sender$&
11547 .cindex "sender" "authenticated"
11548 .cindex "authentication" "sender"
11549 .cindex "AUTH" "on MAIL command"
11550 .vindex "&$authenticated_sender$&"
11551 When acting as a server, Exim takes note of the AUTH= parameter on an incoming
11552 SMTP MAIL command if it believes the sender is sufficiently trusted, as
11553 described in section &<<SECTauthparamail>>&. Unless the data is the string
11554 &"<>"&, it is set as the authenticated sender of the message, and the value is
11555 available during delivery in the &$authenticated_sender$& variable. If the
11556 sender is not trusted, Exim accepts the syntax of AUTH=, but ignores the data.
11557
11558 .vindex "&$qualify_domain$&"
11559 When a message is submitted locally (that is, not over a TCP connection), the
11560 value of &$authenticated_sender$& is an address constructed from the login
11561 name of the calling process and &$qualify_domain$&, except that a trusted user
11562 can override this by means of the &%-oMas%& command line option.
11563
11564
11565 .vitem &$authentication_failed$&
11566 .cindex "authentication" "failure"
11567 .vindex "&$authentication_failed$&"
11568 This variable is set to &"1"& in an Exim server if a client issues an AUTH
11569 command that does not succeed. Otherwise it is set to &"0"&. This makes it
11570 possible to distinguish between &"did not try to authenticate"&
11571 (&$sender_host_authenticated$& is empty and &$authentication_failed$& is set to
11572 &"0"&) and &"tried to authenticate but failed"& (&$sender_host_authenticated$&
11573 is empty and &$authentication_failed$& is set to &"1"&). Failure includes any
11574 negative response to an AUTH command, including (for example) an attempt to use
11575 an undefined mechanism.
11576
11577 .vitem &$av_failed$&
11578 .cindex "content scanning" "AV scanner failure"
11579 This variable is available when Exim is compiled with the content-scanning
11580 extension. It is set to &"0"& by default, but will be set to &"1"& if any
11581 problem occurs with the virus scanner (specified by &%av_scanner%&) during
11582 the ACL malware condition.
11583
11584 .vitem &$body_linecount$&
11585 .cindex "message body" "line count"
11586 .cindex "body of message" "line count"
11587 .vindex "&$body_linecount$&"
11588 When a message is being received or delivered, this variable contains the
11589 number of lines in the message's body. See also &$message_linecount$&.
11590
11591 .vitem &$body_zerocount$&
11592 .cindex "message body" "binary zero count"
11593 .cindex "body of message" "binary zero count"
11594 .cindex "binary zero" "in message body"
11595 .vindex "&$body_zerocount$&"
11596 When a message is being received or delivered, this variable contains the
11597 number of binary zero bytes (ASCII NULs) in the message's body.
11598
11599 .vitem &$bounce_recipient$&
11600 .vindex "&$bounce_recipient$&"
11601 This is set to the recipient address of a bounce message while Exim is creating
11602 it. It is useful if a customized bounce message text file is in use (see
11603 chapter &<<CHAPemsgcust>>&).
11604
11605 .vitem &$bounce_return_size_limit$&
11606 .vindex "&$bounce_return_size_limit$&"
11607 This contains the value set in the &%bounce_return_size_limit%& option, rounded
11608 up to a multiple of 1000. It is useful when a customized error message text
11609 file is in use (see chapter &<<CHAPemsgcust>>&).
11610
11611 .vitem &$caller_gid$&
11612 .cindex "gid (group id)" "caller"
11613 .vindex "&$caller_gid$&"
11614 The real group id under which the process that called Exim was running. This is
11615 not the same as the group id of the originator of a message (see
11616 &$originator_gid$&). If Exim re-execs itself, this variable in the new
11617 incarnation normally contains the Exim gid.
11618
11619 .vitem &$caller_uid$&
11620 .cindex "uid (user id)" "caller"
11621 .vindex "&$caller_uid$&"
11622 The real user id under which the process that called Exim was running. This is
11623 not the same as the user id of the originator of a message (see
11624 &$originator_uid$&). If Exim re-execs itself, this variable in the new
11625 incarnation normally contains the Exim uid.
11626
11627 .vitem &$callout_address$&
11628 .vindex "&$callout_address$&"
11629 After a callout for verification, spamd or malware daemon service, the
11630 address that was connected to.
11631
11632 .vitem &$compile_number$&
11633 .vindex "&$compile_number$&"
11634 The building process for Exim keeps a count of the number
11635 of times it has been compiled. This serves to distinguish different
11636 compilations of the same version of the program.
11637
11638 .vitem &$config_dir$&
11639 .vindex "&$config_dir$&"
11640 The directory name of the main configuration file. That is, the content of
11641 &$config_file$& with the last component stripped. The value does not
11642 contain the trailing slash. If &$config_file$& does not contain a slash,
11643 &$config_dir$& is ".".
11644
11645 .vitem &$config_file$&
11646 .vindex "&$config_file$&"
11647 The name of the main configuration file Exim is using.
11648
11649 .vitem &$dkim_cur_signer$& &&&
11650 &$dkim_verify_status$& &&&
11651 &$dkim_verify_reason$& &&&
11652 &$dkim_domain$& &&&
11653 &$dkim_identity$& &&&
11654 &$dkim_selector$& &&&
11655 &$dkim_algo$& &&&
11656 &$dkim_canon_body$& &&&
11657 &$dkim_canon_headers$& &&&
11658 &$dkim_copiedheaders$& &&&
11659 &$dkim_bodylength$& &&&
11660 &$dkim_created$& &&&
11661 &$dkim_expires$& &&&
11662 &$dkim_headernames$& &&&
11663 &$dkim_key_testing$& &&&
11664 &$dkim_key_nosubdomains$& &&&
11665 &$dkim_key_srvtype$& &&&
11666 &$dkim_key_granularity$& &&&
11667 &$dkim_key_notes$& &&&
11668 &$dkim_key_length$&
11669 These variables are only available within the DKIM ACL.
11670 For details see chapter &<<CHAPdkim>>&.
11671
11672 .vitem &$dkim_signers$&
11673 .vindex &$dkim_signers$&
11674 When a message has been received this variable contains
11675 a colon-separated list of signer domains and identities for the message.
11676 For details see chapter &<<CHAPdkim>>&.
11677
11678 .vitem &$dnslist_domain$& &&&
11679 &$dnslist_matched$& &&&
11680 &$dnslist_text$& &&&
11681 &$dnslist_value$&
11682 .vindex "&$dnslist_domain$&"
11683 .vindex "&$dnslist_matched$&"
11684 .vindex "&$dnslist_text$&"
11685 .vindex "&$dnslist_value$&"
11686 .cindex "black list (DNS)"
11687 When a DNS (black) list lookup succeeds, these variables are set to contain
11688 the following data from the lookup: the list's domain name, the key that was
11689 looked up, the contents of any associated TXT record, and the value from the
11690 main A record. See section &<<SECID204>>& for more details.
11691
11692 .vitem &$domain$&
11693 .vindex "&$domain$&"
11694 When an address is being routed, or delivered on its own, this variable
11695 contains the domain. Uppercase letters in the domain are converted into lower
11696 case for &$domain$&.
11697
11698 Global address rewriting happens when a message is received, so the value of
11699 &$domain$& during routing and delivery is the value after rewriting. &$domain$&
11700 is set during user filtering, but not during system filtering, because a
11701 message may have many recipients and the system filter is called just once.
11702
11703 When more than one address is being delivered at once (for example, several
11704 RCPT commands in one SMTP delivery), &$domain$& is set only if they all
11705 have the same domain. Transports can be restricted to handling only one domain
11706 at a time if the value of &$domain$& is required at transport time &-- this is
11707 the default for local transports. For further details of the environment in
11708 which local transports are run, see chapter &<<CHAPenvironment>>&.
11709
11710 .oindex "&%delay_warning_condition%&"
11711 At the end of a delivery, if all deferred addresses have the same domain, it is
11712 set in &$domain$& during the expansion of &%delay_warning_condition%&.
11713
11714 The &$domain$& variable is also used in some other circumstances:
11715
11716 .ilist
11717 When an ACL is running for a RCPT command, &$domain$& contains the domain of
11718 the recipient address. The domain of the &'sender'& address is in
11719 &$sender_address_domain$& at both MAIL time and at RCPT time. &$domain$& is not
11720 normally set during the running of the MAIL ACL. However, if the sender address
11721 is verified with a callout during the MAIL ACL, the sender domain is placed in
11722 &$domain$& during the expansions of &%hosts%&, &%interface%&, and &%port%& in
11723 the &(smtp)& transport.
11724
11725 .next
11726 When a rewrite item is being processed (see chapter &<<CHAPrewrite>>&),
11727 &$domain$& contains the domain portion of the address that is being rewritten;
11728 it can be used in the expansion of the replacement address, for example, to
11729 rewrite domains by file lookup.
11730
11731 .next
11732 With one important exception, whenever a domain list is being scanned,
11733 &$domain$& contains the subject domain. &*Exception*&: When a domain list in
11734 a &%sender_domains%& condition in an ACL is being processed, the subject domain
11735 is in &$sender_address_domain$& and not in &$domain$&. It works this way so
11736 that, in a RCPT ACL, the sender domain list can be dependent on the
11737 recipient domain (which is what is in &$domain$& at this time).
11738
11739 .next
11740 .cindex "ETRN" "value of &$domain$&"
11741 .oindex "&%smtp_etrn_command%&"
11742 When the &%smtp_etrn_command%& option is being expanded, &$domain$& contains
11743 the complete argument of the ETRN command (see section &<<SECTETRN>>&).
11744 .endlist
11745
11746
11747 .vitem &$domain_data$&
11748 .vindex "&$domain_data$&"
11749 When the &%domains%& option on a router matches a domain by
11750 means of a lookup, the data read by the lookup is available during the running
11751 of the router as &$domain_data$&. In addition, if the driver routes the
11752 address to a transport, the value is available in that transport. If the
11753 transport is handling multiple addresses, the value from the first address is
11754 used.
11755
11756 &$domain_data$& is also set when the &%domains%& condition in an ACL matches a
11757 domain by means of a lookup. The data read by the lookup is available during
11758 the rest of the ACL statement. In all other situations, this variable expands
11759 to nothing.
11760
11761 .vitem &$exim_gid$&
11762 .vindex "&$exim_gid$&"
11763 This variable contains the numerical value of the Exim group id.
11764
11765 .vitem &$exim_path$&
11766 .vindex "&$exim_path$&"
11767 This variable contains the path to the Exim binary.
11768
11769 .vitem &$exim_uid$&
11770 .vindex "&$exim_uid$&"
11771 This variable contains the numerical value of the Exim user id.
11772
11773 .vitem &$exim_version$&
11774 .vindex "&$exim_version$&"
11775 This variable contains the version string of the Exim build.
11776 The first character is a major version number, currently 4.
11777 Then after a dot, the next group of digits is a minor version number.
11778 There may be other characters following the minor version.
11779
11780 .vitem &$header_$&<&'name'&>
11781 This is not strictly an expansion variable. It is expansion syntax for
11782 inserting the message header line with the given name. Note that the name must
11783 be terminated by colon or white space, because it may contain a wide variety of
11784 characters. Note also that braces must &'not'& be used.
11785
11786 .vitem &$headers_added$&
11787 .vindex "&$headers_added$&"
11788 Within an ACL this variable contains the headers added so far by
11789 the ACL modifier add_header (section &<<SECTaddheadacl>>&).
11790 The headers are a newline-separated list.
11791
11792 .vitem &$home$&
11793 .vindex "&$home$&"
11794 When the &%check_local_user%& option is set for a router, the user's home
11795 directory is placed in &$home$& when the check succeeds. In particular, this
11796 means it is set during the running of users' filter files. A router may also
11797 explicitly set a home directory for use by a transport; this can be overridden
11798 by a setting on the transport itself.
11799
11800 When running a filter test via the &%-bf%& option, &$home$& is set to the value
11801 of the environment variable HOME, which is subject to the
11802 &%keep_environment%& and &%add_environment%& main config options.
11803
11804 .vitem &$host$&
11805 .vindex "&$host$&"
11806 If a router assigns an address to a transport (any transport), and passes a
11807 list of hosts with the address, the value of &$host$& when the transport starts
11808 to run is the name of the first host on the list. Note that this applies both
11809 to local and remote transports.
11810
11811 .cindex "transport" "filter"
11812 .cindex "filter" "transport filter"
11813 For the &(smtp)& transport, if there is more than one host, the value of
11814 &$host$& changes as the transport works its way through the list. In
11815 particular, when the &(smtp)& transport is expanding its options for encryption
11816 using TLS, or for specifying a transport filter (see chapter
11817 &<<CHAPtransportgeneric>>&), &$host$& contains the name of the host to which it
11818 is connected.
11819
11820 When used in the client part of an authenticator configuration (see chapter
11821 &<<CHAPSMTPAUTH>>&), &$host$& contains the name of the server to which the
11822 client is connected.
11823
11824
11825 .vitem &$host_address$&
11826 .vindex "&$host_address$&"
11827 This variable is set to the remote host's IP address whenever &$host$& is set
11828 for a remote connection. It is also set to the IP address that is being checked
11829 when the &%ignore_target_hosts%& option is being processed.
11830
11831 .vitem &$host_data$&
11832 .vindex "&$host_data$&"
11833 If a &%hosts%& condition in an ACL is satisfied by means of a lookup, the
11834 result of the lookup is made available in the &$host_data$& variable. This
11835 allows you, for example, to do things like this:
11836 .code
11837 deny hosts = net-lsearch;/some/file
11838 message = $host_data
11839 .endd
11840 .vitem &$host_lookup_deferred$&
11841 .cindex "host name" "lookup, failure of"
11842 .vindex "&$host_lookup_deferred$&"
11843 This variable normally contains &"0"&, as does &$host_lookup_failed$&. When a
11844 message comes from a remote host and there is an attempt to look up the host's
11845 name from its IP address, and the attempt is not successful, one of these
11846 variables is set to &"1"&.
11847
11848 .ilist
11849 If the lookup receives a definite negative response (for example, a DNS lookup
11850 succeeded, but no records were found), &$host_lookup_failed$& is set to &"1"&.
11851
11852 .next
11853 If there is any kind of problem during the lookup, such that Exim cannot
11854 tell whether or not the host name is defined (for example, a timeout for a DNS
11855 lookup), &$host_lookup_deferred$& is set to &"1"&.
11856 .endlist ilist
11857
11858 Looking up a host's name from its IP address consists of more than just a
11859 single reverse lookup. Exim checks that a forward lookup of at least one of the
11860 names it receives from a reverse lookup yields the original IP address. If this
11861 is not the case, Exim does not accept the looked up name(s), and
11862 &$host_lookup_failed$& is set to &"1"&. Thus, being able to find a name from an
11863 IP address (for example, the existence of a PTR record in the DNS) is not
11864 sufficient on its own for the success of a host name lookup. If the reverse
11865 lookup succeeds, but there is a lookup problem such as a timeout when checking
11866 the result, the name is not accepted, and &$host_lookup_deferred$& is set to
11867 &"1"&. See also &$sender_host_name$&.
11868
11869 .vitem &$host_lookup_failed$&
11870 .vindex "&$host_lookup_failed$&"
11871 See &$host_lookup_deferred$&.
11872
11873 .vitem &$host_port$&
11874 .vindex "&$host_port$&"
11875 This variable is set to the remote host's TCP port whenever &$host$& is set
11876 for an outbound connection.
11877
11878 .vitem &$initial_cwd$&
11879 .vindex "&$initial_cwd$&
11880 This variable contains the full path name of the initial working
11881 directory of the current Exim process. This may differ from the current
11882 working directory, as Exim changes this to "/" during early startup, and
11883 to &$spool_directory$& later.
11884
11885 .vitem &$inode$&
11886 .vindex "&$inode$&"
11887 The only time this variable is set is while expanding the &%directory_file%&
11888 option in the &(appendfile)& transport. The variable contains the inode number
11889 of the temporary file which is about to be renamed. It can be used to construct
11890 a unique name for the file.
11891
11892 .vitem &$interface_address$&
11893 .vindex "&$interface_address$&"
11894 This is an obsolete name for &$received_ip_address$&.
11895
11896 .vitem &$interface_port$&
11897 .vindex "&$interface_port$&"
11898 This is an obsolete name for &$received_port$&.
11899
11900 .vitem &$item$&
11901 .vindex "&$item$&"
11902 This variable is used during the expansion of &*forall*& and &*forany*&
11903 conditions (see section &<<SECTexpcond>>&), and &*filter*&, &*map*&, and
11904 &*reduce*& items (see section &<<SECTexpcond>>&). In other circumstances, it is
11905 empty.
11906
11907 .vitem &$ldap_dn$&
11908 .vindex "&$ldap_dn$&"
11909 This variable, which is available only when Exim is compiled with LDAP support,
11910 contains the DN from the last entry in the most recently successful LDAP
11911 lookup.
11912
11913 .vitem &$load_average$&
11914 .vindex "&$load_average$&"
11915 This variable contains the system load average, multiplied by 1000 so that it
11916 is an integer. For example, if the load average is 0.21, the value of the
11917 variable is 210. The value is recomputed every time the variable is referenced.
11918
11919 .vitem &$local_part$&
11920 .vindex "&$local_part$&"
11921 When an address is being routed, or delivered on its own, this
11922 variable contains the local part. When a number of addresses are being
11923 delivered together (for example, multiple RCPT commands in an SMTP
11924 session), &$local_part$& is not set.
11925
11926 Global address rewriting happens when a message is received, so the value of
11927 &$local_part$& during routing and delivery is the value after rewriting.
11928 &$local_part$& is set during user filtering, but not during system filtering,
11929 because a message may have many recipients and the system filter is called just
11930 once.
11931
11932 .vindex "&$local_part_prefix$&"
11933 .vindex "&$local_part_suffix$&"
11934 If a local part prefix or suffix has been recognized, it is not included in the
11935 value of &$local_part$& during routing and subsequent delivery. The values of
11936 any prefix or suffix are in &$local_part_prefix$& and
11937 &$local_part_suffix$&, respectively.
11938
11939 When a message is being delivered to a file, pipe, or autoreply transport as a
11940 result of aliasing or forwarding, &$local_part$& is set to the local part of
11941 the parent address, not to the file name or command (see &$address_file$& and
11942 &$address_pipe$&).
11943
11944 When an ACL is running for a RCPT command, &$local_part$& contains the
11945 local part of the recipient address.
11946
11947 When a rewrite item is being processed (see chapter &<<CHAPrewrite>>&),
11948 &$local_part$& contains the local part of the address that is being rewritten;
11949 it can be used in the expansion of the replacement address, for example.
11950
11951 In all cases, all quoting is removed from the local part. For example, for both
11952 the addresses
11953 .code
11954 "abc:xyz"@test.example
11955 abc\:xyz@test.example
11956 .endd
11957 the value of &$local_part$& is
11958 .code
11959 abc:xyz
11960 .endd
11961 If you use &$local_part$& to create another address, you should always wrap it
11962 inside a quoting operator. For example, in a &(redirect)& router you could
11963 have:
11964 .code
11965 data = ${quote_local_part:$local_part}@new.domain.example
11966 .endd
11967 &*Note*&: The value of &$local_part$& is normally lower cased. If you want
11968 to process local parts in a case-dependent manner in a router, you can set the
11969 &%caseful_local_part%& option (see chapter &<<CHAProutergeneric>>&).
11970
11971 .vitem &$local_part_data$&
11972 .vindex "&$local_part_data$&"
11973 When the &%local_parts%& option on a router matches a local part by means of a
11974 lookup, the data read by the lookup is available during the running of the
11975 router as &$local_part_data$&. In addition, if the driver routes the address
11976 to a transport, the value is available in that transport. If the transport is
11977 handling multiple addresses, the value from the first address is used.
11978
11979 &$local_part_data$& is also set when the &%local_parts%& condition in an ACL
11980 matches a local part by means of a lookup. The data read by the lookup is
11981 available during the rest of the ACL statement. In all other situations, this
11982 variable expands to nothing.
11983
11984 .vitem &$local_part_prefix$&
11985 .vindex "&$local_part_prefix$&"
11986 When an address is being routed or delivered, and a
11987 specific prefix for the local part was recognized, it is available in this
11988 variable, having been removed from &$local_part$&.
11989
11990 .vitem &$local_part_suffix$&
11991 .vindex "&$local_part_suffix$&"
11992 When an address is being routed or delivered, and a
11993 specific suffix for the local part was recognized, it is available in this
11994 variable, having been removed from &$local_part$&.
11995
11996 .vitem &$local_scan_data$&
11997 .vindex "&$local_scan_data$&"
11998 This variable contains the text returned by the &[local_scan()]& function when
11999 a message is received. See chapter &<<CHAPlocalscan>>& for more details.
12000
12001 .vitem &$local_user_gid$&
12002 .vindex "&$local_user_gid$&"
12003 See &$local_user_uid$&.
12004
12005 .vitem &$local_user_uid$&
12006 .vindex "&$local_user_uid$&"
12007 This variable and &$local_user_gid$& are set to the uid and gid after the
12008 &%check_local_user%& router precondition succeeds. This means that their values
12009 are available for the remaining preconditions (&%senders%&, &%require_files%&,
12010 and &%condition%&), for the &%address_data%& expansion, and for any
12011 router-specific expansions. At all other times, the values in these variables
12012 are &`(uid_t)(-1)`& and &`(gid_t)(-1)`&, respectively.
12013
12014 .vitem &$localhost_number$&
12015 .vindex "&$localhost_number$&"
12016 This contains the expanded value of the
12017 &%localhost_number%& option. The expansion happens after the main options have
12018 been read.
12019
12020 .vitem &$log_inodes$&
12021 .vindex "&$log_inodes$&"
12022 The number of free inodes in the disk partition where Exim's
12023 log files are being written. The value is recalculated whenever the variable is
12024 referenced. If the relevant file system does not have the concept of inodes,
12025 the value of is -1. See also the &%check_log_inodes%& option.
12026
12027 .vitem &$log_space$&
12028 .vindex "&$log_space$&"
12029 The amount of free space (as a number of kilobytes) in the disk
12030 partition where Exim's log files are being written. The value is recalculated
12031 whenever the variable is referenced. If the operating system does not have the
12032 ability to find the amount of free space (only true for experimental systems),
12033 the space value is -1. See also the &%check_log_space%& option.
12034
12035
12036 .vitem &$lookup_dnssec_authenticated$&
12037 .vindex "&$lookup_dnssec_authenticated$&"
12038 This variable is set after a DNS lookup done by
12039 a dnsdb lookup expansion, dnslookup router or smtp transport.
12040 .cindex "DNS" "DNSSEC"
12041 It will be empty if &(DNSSEC)& was not requested,
12042 &"no"& if the result was not labelled as authenticated data
12043 and &"yes"& if it was.
12044 Results that are labelled as authoritative answer that match
12045 the &%dns_trust_aa%& configuration variable count also
12046 as authenticated data.
12047
12048 .vitem &$mailstore_basename$&
12049 .vindex "&$mailstore_basename$&"
12050 This variable is set only when doing deliveries in &"mailstore"& format in the
12051 &(appendfile)& transport. During the expansion of the &%mailstore_prefix%&,
12052 &%mailstore_suffix%&, &%message_prefix%&, and &%message_suffix%& options, it
12053 contains the basename of the files that are being written, that is, the name
12054 without the &".tmp"&, &".env"&, or &".msg"& suffix. At all other times, this
12055 variable is empty.
12056
12057 .vitem &$malware_name$&
12058 .vindex "&$malware_name$&"
12059 This variable is available when Exim is compiled with the
12060 content-scanning extension. It is set to the name of the virus that was found
12061 when the ACL &%malware%& condition is true (see section &<<SECTscanvirus>>&).
12062
12063 .vitem &$max_received_linelength$&
12064 .vindex "&$max_received_linelength$&"
12065 .cindex "maximum" "line length"
12066 .cindex "line length" "maximum"
12067 This variable contains the number of bytes in the longest line that was
12068 received as part of the message, not counting the line termination
12069 character(s).
12070
12071 .vitem &$message_age$&
12072 .cindex "message" "age of"
12073 .vindex "&$message_age$&"
12074 This variable is set at the start of a delivery attempt to contain the number
12075 of seconds since the message was received. It does not change during a single
12076 delivery attempt.
12077
12078 .vitem &$message_body$&
12079 .cindex "body of message" "expansion variable"
12080 .cindex "message body" "in expansion"
12081 .cindex "binary zero" "in message body"
12082 .vindex "&$message_body$&"
12083 .oindex "&%message_body_visible%&"
12084 This variable contains the initial portion of a message's body while it is
12085 being delivered, and is intended mainly for use in filter files. The maximum
12086 number of characters of the body that are put into the variable is set by the
12087 &%message_body_visible%& configuration option; the default is 500.
12088
12089 .oindex "&%message_body_newlines%&"
12090 By default, newlines are converted into spaces in &$message_body$&, to make it
12091 easier to search for phrases that might be split over a line break. However,
12092 this can be disabled by setting &%message_body_newlines%& to be true. Binary
12093 zeros are always converted into spaces.
12094
12095 .vitem &$message_body_end$&
12096 .cindex "body of message" "expansion variable"
12097 .cindex "message body" "in expansion"
12098 .vindex "&$message_body_end$&"
12099 This variable contains the final portion of a message's
12100 body while it is being delivered. The format and maximum size are as for
12101 &$message_body$&.
12102
12103 .vitem &$message_body_size$&
12104 .cindex "body of message" "size"
12105 .cindex "message body" "size"
12106 .vindex "&$message_body_size$&"
12107 When a message is being delivered, this variable contains the size of the body
12108 in bytes. The count starts from the character after the blank line that
12109 separates the body from the header. Newlines are included in the count. See
12110 also &$message_size$&, &$body_linecount$&, and &$body_zerocount$&.
12111
12112 .vitem &$message_exim_id$&
12113 .vindex "&$message_exim_id$&"
12114 When a message is being received or delivered, this variable contains the
12115 unique message id that is generated and used by Exim to identify the message.
12116 An id is not created for a message until after its header has been successfully
12117 received. &*Note*&: This is &'not'& the contents of the &'Message-ID:'& header
12118 line; it is the local id that Exim assigns to the message, for example:
12119 &`1BXTIK-0001yO-VA`&.
12120
12121 .vitem &$message_headers$&
12122 .vindex &$message_headers$&
12123 This variable contains a concatenation of all the header lines when a message
12124 is being processed, except for lines added by routers or transports. The header
12125 lines are separated by newline characters. Their contents are decoded in the
12126 same way as a header line that is inserted by &%bheader%&.
12127
12128 .vitem &$message_headers_raw$&
12129 .vindex &$message_headers_raw$&
12130 This variable is like &$message_headers$& except that no processing of the
12131 contents of header lines is done.
12132
12133 .vitem &$message_id$&
12134 This is an old name for &$message_exim_id$&. It is now deprecated.
12135
12136 .vitem &$message_linecount$&
12137 .vindex "&$message_linecount$&"
12138 This variable contains the total number of lines in the header and body of the
12139 message. Compare &$body_linecount$&, which is the count for the body only.
12140 During the DATA and content-scanning ACLs, &$message_linecount$& contains the
12141 number of lines received. Before delivery happens (that is, before filters,
12142 routers, and transports run) the count is increased to include the
12143 &'Received:'& header line that Exim standardly adds, and also any other header
12144 lines that are added by ACLs. The blank line that separates the message header
12145 from the body is not counted.
12146
12147 As with the special case of &$message_size$&, during the expansion of the
12148 appendfile transport's maildir_tag option in maildir format, the value of
12149 &$message_linecount$& is the precise size of the number of newlines in the
12150 file that has been written (minus one for the blank line between the
12151 header and the body).
12152
12153 Here is an example of the use of this variable in a DATA ACL:
12154 .code
12155 deny message = Too many lines in message header
12156 condition = \
12157 ${if <{250}{${eval:$message_linecount - $body_linecount}}}
12158 .endd
12159 In the MAIL and RCPT ACLs, the value is zero because at that stage the
12160 message has not yet been received.
12161
12162 .vitem &$message_size$&
12163 .cindex "size" "of message"
12164 .cindex "message" "size"
12165 .vindex "&$message_size$&"
12166 When a message is being processed, this variable contains its size in bytes. In
12167 most cases, the size includes those headers that were received with the
12168 message, but not those (such as &'Envelope-to:'&) that are added to individual
12169 deliveries as they are written. However, there is one special case: during the
12170 expansion of the &%maildir_tag%& option in the &(appendfile)& transport while
12171 doing a delivery in maildir format, the value of &$message_size$& is the
12172 precise size of the file that has been written. See also
12173 &$message_body_size$&, &$body_linecount$&, and &$body_zerocount$&.
12174
12175 .cindex "RCPT" "value of &$message_size$&"
12176 While running a per message ACL (mail/rcpt/predata), &$message_size$&
12177 contains the size supplied on the MAIL command, or -1 if no size was given. The
12178 value may not, of course, be truthful.
12179
12180 .vitem &$mime_$&&'xxx'&
12181 A number of variables whose names start with &$mime$& are
12182 available when Exim is compiled with the content-scanning extension. For
12183 details, see section &<<SECTscanmimepart>>&.
12184
12185 .vitem "&$n0$& &-- &$n9$&"
12186 These variables are counters that can be incremented by means
12187 of the &%add%& command in filter files.
12188
12189 .vitem &$original_domain$&
12190 .vindex "&$domain$&"
12191 .vindex "&$original_domain$&"
12192 When a top-level address is being processed for delivery, this contains the
12193 same value as &$domain$&. However, if a &"child"& address (for example,
12194 generated by an alias, forward, or filter file) is being processed, this
12195 variable contains the domain of the original address (lower cased). This
12196 differs from &$parent_domain$& only when there is more than one level of
12197 aliasing or forwarding. When more than one address is being delivered in a
12198 single transport run, &$original_domain$& is not set.
12199
12200 If a new address is created by means of a &%deliver%& command in a system
12201 filter, it is set up with an artificial &"parent"& address. This has the local
12202 part &'system-filter'& and the default qualify domain.
12203
12204 .vitem &$original_local_part$&
12205 .vindex "&$local_part$&"
12206 .vindex "&$original_local_part$&"
12207 When a top-level address is being processed for delivery, this contains the
12208 same value as &$local_part$&, unless a prefix or suffix was removed from the
12209 local part, because &$original_local_part$& always contains the full local
12210 part. When a &"child"& address (for example, generated by an alias, forward, or
12211 filter file) is being processed, this variable contains the full local part of
12212 the original address.
12213
12214 If the router that did the redirection processed the local part
12215 case-insensitively, the value in &$original_local_part$& is in lower case.
12216 This variable differs from &$parent_local_part$& only when there is more than
12217 one level of aliasing or forwarding. When more than one address is being
12218 delivered in a single transport run, &$original_local_part$& is not set.
12219
12220 If a new address is created by means of a &%deliver%& command in a system
12221 filter, it is set up with an artificial &"parent"& address. This has the local
12222 part &'system-filter'& and the default qualify domain.
12223
12224 .vitem &$originator_gid$&
12225 .cindex "gid (group id)" "of originating user"
12226 .cindex "sender" "gid"
12227 .vindex "&$caller_gid$&"
12228 .vindex "&$originator_gid$&"
12229 This variable contains the value of &$caller_gid$& that was set when the
12230 message was received. For messages received via the command line, this is the
12231 gid of the sending user. For messages received by SMTP over TCP/IP, this is
12232 normally the gid of the Exim user.
12233
12234 .vitem &$originator_uid$&
12235 .cindex "uid (user id)" "of originating user"
12236 .cindex "sender" "uid"
12237 .vindex "&$caller_uid$&"
12238 .vindex "&$originator_uid$&"
12239 The value of &$caller_uid$& that was set when the message was received. For
12240 messages received via the command line, this is the uid of the sending user.
12241 For messages received by SMTP over TCP/IP, this is normally the uid of the Exim
12242 user.
12243
12244 .vitem &$parent_domain$&
12245 .vindex "&$parent_domain$&"
12246 This variable is similar to &$original_domain$& (see
12247 above), except that it refers to the immediately preceding parent address.
12248
12249 .vitem &$parent_local_part$&
12250 .vindex "&$parent_local_part$&"
12251 This variable is similar to &$original_local_part$&
12252 (see above), except that it refers to the immediately preceding parent address.
12253
12254 .vitem &$pid$&
12255 .cindex "pid (process id)" "of current process"
12256 .vindex "&$pid$&"
12257 This variable contains the current process id.
12258
12259 .vitem &$pipe_addresses$&
12260 .cindex "filter" "transport filter"
12261 .cindex "transport" "filter"
12262 .vindex "&$pipe_addresses$&"
12263 This is not an expansion variable, but is mentioned here because the string
12264 &`$pipe_addresses`& is handled specially in the command specification for the
12265 &(pipe)& transport (chapter &<<CHAPpipetransport>>&) and in transport filters
12266 (described under &%transport_filter%& in chapter &<<CHAPtransportgeneric>>&).
12267 It cannot be used in general expansion strings, and provokes an &"unknown
12268 variable"& error if encountered.
12269
12270 .vitem &$primary_hostname$&
12271 .vindex "&$primary_hostname$&"
12272 This variable contains the value set by &%primary_hostname%& in the
12273 configuration file, or read by the &[uname()]& function. If &[uname()]& returns
12274 a single-component name, Exim calls &[gethostbyname()]& (or
12275 &[getipnodebyname()]& where available) in an attempt to acquire a fully
12276 qualified host name. See also &$smtp_active_hostname$&.
12277
12278
12279 .vitem &$proxy_external_address$& &&&
12280 &$proxy_external_port$& &&&
12281 &$proxy_local_address$& &&&
12282 &$proxy_local_port$& &&&
12283 &$proxy_session$&
12284 These variables are only available when built with Proxy Protocol
12285 or SOCKS5 support.
12286 For details see chapter &<<SECTproxyInbound>>&.
12287
12288 .vitem &$prdr_requested$&
12289 .cindex "PRDR" "variable for"
12290 This variable is set to &"yes"& if PRDR was requested by the client for the
12291 current message, otherwise &"no"&.
12292
12293 .vitem &$prvscheck_address$&
12294 This variable is used in conjunction with the &%prvscheck%& expansion item,
12295 which is described in sections &<<SECTexpansionitems>>& and
12296 &<<SECTverifyPRVS>>&.
12297
12298 .vitem &$prvscheck_keynum$&
12299 This variable is used in conjunction with the &%prvscheck%& expansion item,
12300 which is described in sections &<<SECTexpansionitems>>& and
12301 &<<SECTverifyPRVS>>&.
12302
12303 .vitem &$prvscheck_result$&
12304 This variable is used in conjunction with the &%prvscheck%& expansion item,
12305 which is described in sections &<<SECTexpansionitems>>& and
12306 &<<SECTverifyPRVS>>&.
12307
12308 .vitem &$qualify_domain$&
12309 .vindex "&$qualify_domain$&"
12310 The value set for the &%qualify_domain%& option in the configuration file.
12311
12312 .vitem &$qualify_recipient$&
12313 .vindex "&$qualify_recipient$&"
12314 The value set for the &%qualify_recipient%& option in the configuration file,
12315 or if not set, the value of &$qualify_domain$&.
12316
12317 .vitem &$queue_name$&
12318 .vindex &$queue_name$&
12319 .cindex "named queues"
12320 .cindex queues named
12321 The name of the spool queue in use; empty for the default queue.
12322
12323 .vitem &$rcpt_count$&
12324 .vindex "&$rcpt_count$&"
12325 When a message is being received by SMTP, this variable contains the number of
12326 RCPT commands received for the current message. If this variable is used in a
12327 RCPT ACL, its value includes the current command.
12328
12329 .vitem &$rcpt_defer_count$&
12330 .vindex "&$rcpt_defer_count$&"
12331 .cindex "4&'xx'& responses" "count of"
12332 When a message is being received by SMTP, this variable contains the number of
12333 RCPT commands in the current message that have previously been rejected with a
12334 temporary (4&'xx'&) response.
12335
12336 .vitem &$rcpt_fail_count$&
12337 .vindex "&$rcpt_fail_count$&"
12338 When a message is being received by SMTP, this variable contains the number of
12339 RCPT commands in the current message that have previously been rejected with a
12340 permanent (5&'xx'&) response.
12341
12342 .vitem &$received_count$&
12343 .vindex "&$received_count$&"
12344 This variable contains the number of &'Received:'& header lines in the message,
12345 including the one added by Exim (so its value is always greater than zero). It
12346 is available in the DATA ACL, the non-SMTP ACL, and while routing and
12347 delivering.
12348
12349 .vitem &$received_for$&
12350 .vindex "&$received_for$&"
12351 If there is only a single recipient address in an incoming message, this
12352 variable contains that address when the &'Received:'& header line is being
12353 built. The value is copied after recipient rewriting has happened, but before
12354 the &[local_scan()]& function is run.
12355
12356 .vitem &$received_ip_address$&
12357 .vindex "&$received_ip_address$&"
12358 As soon as an Exim server starts processing an incoming TCP/IP connection, this
12359 variable is set to the address of the local IP interface, and &$received_port$&
12360 is set to the local port number. (The remote IP address and port are in
12361 &$sender_host_address$& and &$sender_host_port$&.) When testing with &%-bh%&,
12362 the port value is -1 unless it has been set using the &%-oMi%& command line
12363 option.
12364
12365 As well as being useful in ACLs (including the &"connect"& ACL), these variable
12366 could be used, for example, to make the file name for a TLS certificate depend
12367 on which interface and/or port is being used for the incoming connection. The
12368 values of &$received_ip_address$& and &$received_port$& are saved with any
12369 messages that are received, thus making these variables available at delivery
12370 time.
12371 For outbound connections see &$sending_ip_address$&.
12372
12373 .vitem &$received_port$&
12374 .vindex "&$received_port$&"
12375 See &$received_ip_address$&.
12376
12377 .vitem &$received_protocol$&
12378 .vindex "&$received_protocol$&"
12379 When a message is being processed, this variable contains the name of the
12380 protocol by which it was received. Most of the names used by Exim are defined
12381 by RFCs 821, 2821, and 3848. They start with &"smtp"& (the client used HELO) or
12382 &"esmtp"& (the client used EHLO). This can be followed by &"s"& for secure
12383 (encrypted) and/or &"a"& for authenticated. Thus, for example, if the protocol
12384 is set to &"esmtpsa"&, the message was received over an encrypted SMTP
12385 connection and the client was successfully authenticated.
12386
12387 Exim uses the protocol name &"smtps"& for the case when encryption is
12388 automatically set up on connection without the use of STARTTLS (see
12389 &%tls_on_connect_ports%&), and the client uses HELO to initiate the
12390 encrypted SMTP session. The name &"smtps"& is also used for the rare situation
12391 where the client initially uses EHLO, sets up an encrypted connection using
12392 STARTTLS, and then uses HELO afterwards.
12393
12394 The &%-oMr%& option provides a way of specifying a custom protocol name for
12395 messages that are injected locally by trusted callers. This is commonly used to
12396 identify messages that are being re-injected after some kind of scanning.
12397
12398 .vitem &$received_time$&
12399 .vindex "&$received_time$&"
12400 This variable contains the date and time when the current message was received,
12401 as a number of seconds since the start of the Unix epoch.
12402
12403 .vitem &$recipient_data$&
12404 .vindex "&$recipient_data$&"
12405 This variable is set after an indexing lookup success in an ACL &%recipients%&
12406 condition. It contains the data from the lookup, and the value remains set
12407 until the next &%recipients%& test. Thus, you can do things like this:
12408 .display
12409 &`require recipients = cdb*@;/some/file`&
12410 &`deny `&&'some further test involving'& &`$recipient_data`&
12411 .endd
12412 &*Warning*&: This variable is set only when a lookup is used as an indexing
12413 method in the address list, using the semicolon syntax as in the example above.
12414 The variable is not set for a lookup that is used as part of the string
12415 expansion that all such lists undergo before being interpreted.
12416
12417 .vitem &$recipient_verify_failure$&
12418 .vindex "&$recipient_verify_failure$&"
12419 In an ACL, when a recipient verification fails, this variable contains
12420 information about the failure. It is set to one of the following words:
12421
12422 .ilist
12423 &"qualify"&: The address was unqualified (no domain), and the message
12424 was neither local nor came from an exempted host.
12425
12426 .next
12427 &"route"&: Routing failed.
12428
12429 .next
12430 &"mail"&: Routing succeeded, and a callout was attempted; rejection occurred at
12431 or before the MAIL command (that is, on initial connection, HELO, or
12432 MAIL).
12433
12434 .next
12435 &"recipient"&: The RCPT command in a callout was rejected.
12436 .next
12437
12438 &"postmaster"&: The postmaster check in a callout was rejected.
12439 .endlist
12440
12441 The main use of this variable is expected to be to distinguish between
12442 rejections of MAIL and rejections of RCPT.
12443
12444 .vitem &$recipients$&
12445 .vindex "&$recipients$&"
12446 This variable contains a list of envelope recipients for a message. A comma and
12447 a space separate the addresses in the replacement text. However, the variable
12448 is not generally available, to prevent exposure of Bcc recipients in
12449 unprivileged users' filter files. You can use &$recipients$& only in these
12450 cases:
12451
12452 .olist
12453 In a system filter file.
12454 .next
12455 In the ACLs associated with the DATA command and with non-SMTP messages, that
12456 is, the ACLs defined by &%acl_smtp_predata%&, &%acl_smtp_data%&,
12457 &%acl_smtp_mime%&, &%acl_not_smtp_start%&, &%acl_not_smtp%&, and
12458 &%acl_not_smtp_mime%&.
12459 .next
12460 From within a &[local_scan()]& function.
12461 .endlist
12462
12463
12464 .vitem &$recipients_count$&
12465 .vindex "&$recipients_count$&"
12466 When a message is being processed, this variable contains the number of
12467 envelope recipients that came with the message. Duplicates are not excluded
12468 from the count. While a message is being received over SMTP, the number
12469 increases for each accepted recipient. It can be referenced in an ACL.
12470
12471
12472 .vitem &$regex_match_string$&
12473 .vindex "&$regex_match_string$&"
12474 This variable is set to contain the matching regular expression after a
12475 &%regex%& ACL condition has matched (see section &<<SECTscanregex>>&).
12476
12477 .vitem "&$regex1$&, &$regex2$&, etc"
12478 .cindex "regex submatch variables (&$1regex$& &$2regex$& etc)"
12479 When a &%regex%& or &%mime_regex%& ACL condition succeeds,
12480 these variables contain the
12481 captured substrings identified by the regular expression.
12482
12483
12484 .vitem &$reply_address$&
12485 .vindex "&$reply_address$&"
12486 When a message is being processed, this variable contains the contents of the
12487 &'Reply-To:'& header line if one exists and it is not empty, or otherwise the
12488 contents of the &'From:'& header line. Apart from the removal of leading
12489 white space, the value is not processed in any way. In particular, no RFC 2047
12490 decoding or character code translation takes place.
12491
12492 .vitem &$return_path$&
12493 .vindex "&$return_path$&"
12494 When a message is being delivered, this variable contains the return path &--
12495 the sender field that will be sent as part of the envelope. It is not enclosed
12496 in <> characters. At the start of routing an address, &$return_path$& has the
12497 same value as &$sender_address$&, but if, for example, an incoming message to a
12498 mailing list has been expanded by a router which specifies a different address
12499 for bounce messages, &$return_path$& subsequently contains the new bounce
12500 address, whereas &$sender_address$& always contains the original sender address
12501 that was received with the message. In other words, &$sender_address$& contains
12502 the incoming envelope sender, and &$return_path$& contains the outgoing
12503 envelope sender.
12504
12505 .vitem &$return_size_limit$&
12506 .vindex "&$return_size_limit$&"
12507 This is an obsolete name for &$bounce_return_size_limit$&.
12508
12509 .vitem &$router_name$&
12510 .cindex "router" "name"
12511 .cindex "name" "of router"
12512 .vindex "&$router_name$&"
12513 During the running of a router this variable contains its name.
12514
12515 .vitem &$runrc$&
12516 .cindex "return code" "from &%run%& expansion"
12517 .vindex "&$runrc$&"
12518 This variable contains the return code from a command that is run by the
12519 &%${run...}%& expansion item. &*Warning*&: In a router or transport, you cannot
12520 assume the order in which option values are expanded, except for those
12521 preconditions whose order of testing is documented. Therefore, you cannot
12522 reliably expect to set &$runrc$& by the expansion of one option, and use it in
12523 another.
12524
12525 .vitem &$self_hostname$&
12526 .oindex "&%self%&" "value of host name"
12527 .vindex "&$self_hostname$&"
12528 When an address is routed to a supposedly remote host that turns out to be the
12529 local host, what happens is controlled by the &%self%& generic router option.
12530 One of its values causes the address to be passed to another router. When this
12531 happens, &$self_hostname$& is set to the name of the local host that the
12532 original router encountered. In other circumstances its contents are null.
12533
12534 .vitem &$sender_address$&
12535 .vindex "&$sender_address$&"
12536 When a message is being processed, this variable contains the sender's address
12537 that was received in the message's envelope. The case of letters in the address
12538 is retained, in both the local part and the domain. For bounce messages, the
12539 value of this variable is the empty string. See also &$return_path$&.
12540
12541 .vitem &$sender_address_data$&
12542 .vindex "&$address_data$&"
12543 .vindex "&$sender_address_data$&"
12544 If &$address_data$& is set when the routers are called from an ACL to verify a
12545 sender address, the final value is preserved in &$sender_address_data$&, to
12546 distinguish it from data from a recipient address. The value does not persist
12547 after the end of the current ACL statement. If you want to preserve it for
12548 longer, you can save it in an ACL variable.
12549
12550 .vitem &$sender_address_domain$&
12551 .vindex "&$sender_address_domain$&"
12552 The domain portion of &$sender_address$&.
12553
12554 .vitem &$sender_address_local_part$&
12555 .vindex "&$sender_address_local_part$&"
12556 The local part portion of &$sender_address$&.
12557
12558 .vitem &$sender_data$&
12559 .vindex "&$sender_data$&"
12560 This variable is set after a lookup success in an ACL &%senders%& condition or
12561 in a router &%senders%& option. It contains the data from the lookup, and the
12562 value remains set until the next &%senders%& test. Thus, you can do things like
12563 this:
12564 .display
12565 &`require senders = cdb*@;/some/file`&
12566 &`deny `&&'some further test involving'& &`$sender_data`&
12567 .endd
12568 &*Warning*&: This variable is set only when a lookup is used as an indexing
12569 method in the address list, using the semicolon syntax as in the example above.
12570 The variable is not set for a lookup that is used as part of the string
12571 expansion that all such lists undergo before being interpreted.
12572
12573 .vitem &$sender_fullhost$&
12574 .vindex "&$sender_fullhost$&"
12575 When a message is received from a remote host, this variable contains the host
12576 name and IP address in a single string. It ends with the IP address in square
12577 brackets, followed by a colon and a port number if the logging of ports is
12578 enabled. The format of the rest of the string depends on whether the host
12579 issued a HELO or EHLO SMTP command, and whether the host name was verified by
12580 looking up its IP address. (Looking up the IP address can be forced by the
12581 &%host_lookup%& option, independent of verification.) A plain host name at the
12582 start of the string is a verified host name; if this is not present,
12583 verification either failed or was not requested. A host name in parentheses is
12584 the argument of a HELO or EHLO command. This is omitted if it is identical to
12585 the verified host name or to the host's IP address in square brackets.
12586
12587 .vitem &$sender_helo_dnssec$&
12588 .vindex "&$sender_helo_dnssec$&"
12589 This boolean variable is true if a successful HELO verification was
12590 .cindex "DNS" "DNSSEC"
12591 done using DNS information the resolver library stated was authenticated data.
12592
12593 .vitem &$sender_helo_name$&
12594 .vindex "&$sender_helo_name$&"
12595 When a message is received from a remote host that has issued a HELO or EHLO
12596 command, the argument of that command is placed in this variable. It is also
12597 set if HELO or EHLO is used when a message is received using SMTP locally via
12598 the &%-bs%& or &%-bS%& options.
12599
12600 .vitem &$sender_host_address$&
12601 .vindex "&$sender_host_address$&"
12602 When a message is received from a remote host using SMTP,
12603 this variable contains that
12604 host's IP address. For locally non-SMTP submitted messages, it is empty.
12605
12606 .vitem &$sender_host_authenticated$&
12607 .vindex "&$sender_host_authenticated$&"
12608 This variable contains the name (not the public name) of the authenticator
12609 driver that successfully authenticated the client from which the message was
12610 received. It is empty if there was no successful authentication. See also
12611 &$authenticated_id$&.
12612
12613 .vitem &$sender_host_dnssec$&
12614 .vindex "&$sender_host_dnssec$&"
12615 If an attempt to populate &$sender_host_name$& has been made
12616 (by reference, &%hosts_lookup%& or
12617 otherwise) then this boolean will have been set true if, and only if, the
12618 resolver library states that both
12619 the reverse and forward DNS were authenticated data. At all
12620 other times, this variable is false.
12621
12622 .cindex "DNS" "DNSSEC"
12623 It is likely that you will need to coerce DNSSEC support on in the resolver
12624 library, by setting:
12625 .code
12626 dns_dnssec_ok = 1
12627 .endd
12628
12629 Exim does not perform DNSSEC validation itself, instead leaving that to a
12630 validating resolver (e.g. unbound, or bind with suitable configuration).
12631
12632 If you have changed &%host_lookup_order%& so that &`bydns`& is not the first
12633 mechanism in the list, then this variable will be false.
12634
12635 This requires that your system resolver library support EDNS0 (and that
12636 DNSSEC flags exist in the system headers). If the resolver silently drops
12637 all EDNS0 options, then this will have no effect. OpenBSD's asr resolver
12638 is known to currently ignore EDNS0, documented in CAVEATS of asr_run(3).
12639
12640
12641 .vitem &$sender_host_name$&
12642 .vindex "&$sender_host_name$&"
12643 When a message is received from a remote host, this variable contains the
12644 host's name as obtained by looking up its IP address. For messages received by
12645 other means, this variable is empty.
12646
12647 .vindex "&$host_lookup_failed$&"
12648 If the host name has not previously been looked up, a reference to
12649 &$sender_host_name$& triggers a lookup (for messages from remote hosts).
12650 A looked up name is accepted only if it leads back to the original IP address
12651 via a forward lookup. If either the reverse or the forward lookup fails to find
12652 any data, or if the forward lookup does not yield the original IP address,
12653 &$sender_host_name$& remains empty, and &$host_lookup_failed$& is set to &"1"&.
12654
12655 .vindex "&$host_lookup_deferred$&"
12656 However, if either of the lookups cannot be completed (for example, there is a
12657 DNS timeout), &$host_lookup_deferred$& is set to &"1"&, and
12658 &$host_lookup_failed$& remains set to &"0"&.
12659
12660 Once &$host_lookup_failed$& is set to &"1"&, Exim does not try to look up the
12661 host name again if there is a subsequent reference to &$sender_host_name$&
12662 in the same Exim process, but it does try again if &$host_lookup_deferred$&
12663 is set to &"1"&.
12664
12665 Exim does not automatically look up every calling host's name. If you want
12666 maximum efficiency, you should arrange your configuration so that it avoids
12667 these lookups altogether. The lookup happens only if one or more of the
12668 following are true:
12669
12670 .ilist
12671 A string containing &$sender_host_name$& is expanded.
12672 .next
12673 The calling host matches the list in &%host_lookup%&. In the default
12674 configuration, this option is set to *, so it must be changed if lookups are
12675 to be avoided. (In the code, the default for &%host_lookup%& is unset.)
12676 .next
12677 Exim needs the host name in order to test an item in a host list. The items
12678 that require this are described in sections &<<SECThoslispatnam>>& and
12679 &<<SECThoslispatnamsk>>&.
12680 .next
12681 The calling host matches &%helo_try_verify_hosts%& or &%helo_verify_hosts%&.
12682 In this case, the host name is required to compare with the name quoted in any
12683 EHLO or HELO commands that the client issues.
12684 .next
12685 The remote host issues a EHLO or HELO command that quotes one of the
12686 domains in &%helo_lookup_domains%&. The default value of this option is
12687 . ==== As this is a nested list, any displays it contains must be indented
12688 . ==== as otherwise they are too far to the left.
12689 .code
12690 helo_lookup_domains = @ : @[]
12691 .endd
12692 which causes a lookup if a remote host (incorrectly) gives the server's name or
12693 IP address in an EHLO or HELO command.
12694 .endlist
12695
12696
12697 .vitem &$sender_host_port$&
12698 .vindex "&$sender_host_port$&"
12699 When a message is received from a remote host, this variable contains the port
12700 number that was used on the remote host.
12701
12702 .vitem &$sender_ident$&
12703 .vindex "&$sender_ident$&"
12704 When a message is received from a remote host, this variable contains the
12705 identification received in response to an RFC 1413 request. When a message has
12706 been received locally, this variable contains the login name of the user that
12707 called Exim.
12708
12709 .vitem &$sender_rate_$&&'xxx'&
12710 A number of variables whose names begin &$sender_rate_$& are set as part of the
12711 &%ratelimit%& ACL condition. Details are given in section
12712 &<<SECTratelimiting>>&.
12713
12714 .vitem &$sender_rcvhost$&
12715 .cindex "DNS" "reverse lookup"
12716 .cindex "reverse DNS lookup"
12717 .vindex "&$sender_rcvhost$&"
12718 This is provided specifically for use in &'Received:'& headers. It starts with
12719 either the verified host name (as obtained from a reverse DNS lookup) or, if
12720 there is no verified host name, the IP address in square brackets. After that
12721 there may be text in parentheses. When the first item is a verified host name,
12722 the first thing in the parentheses is the IP address in square brackets,
12723 followed by a colon and a port number if port logging is enabled. When the
12724 first item is an IP address, the port is recorded as &"port=&'xxxx'&"& inside
12725 the parentheses.
12726
12727 There may also be items of the form &"helo=&'xxxx'&"& if HELO or EHLO
12728 was used and its argument was not identical to the real host name or IP
12729 address, and &"ident=&'xxxx'&"& if an RFC 1413 ident string is available. If
12730 all three items are present in the parentheses, a newline and tab are inserted
12731 into the string, to improve the formatting of the &'Received:'& header.
12732
12733 .vitem &$sender_verify_failure$&
12734 .vindex "&$sender_verify_failure$&"
12735 In an ACL, when a sender verification fails, this variable contains information
12736 about the failure. The details are the same as for
12737 &$recipient_verify_failure$&.
12738
12739 .vitem &$sending_ip_address$&
12740 .vindex "&$sending_ip_address$&"
12741 This variable is set whenever an outgoing SMTP connection to another host has
12742 been set up. It contains the IP address of the local interface that is being
12743 used. This is useful if a host that has more than one IP address wants to take
12744 on different personalities depending on which one is being used. For incoming
12745 connections, see &$received_ip_address$&.
12746
12747 .vitem &$sending_port$&
12748 .vindex "&$sending_port$&"
12749 This variable is set whenever an outgoing SMTP connection to another host has
12750 been set up. It contains the local port that is being used. For incoming
12751 connections, see &$received_port$&.
12752
12753 .vitem &$smtp_active_hostname$&
12754 .vindex "&$smtp_active_hostname$&"
12755 During an incoming SMTP session, this variable contains the value of the active
12756 host name, as specified by the &%smtp_active_hostname%& option. The value of
12757 &$smtp_active_hostname$& is saved with any message that is received, so its
12758 value can be consulted during routing and delivery.
12759
12760 .vitem &$smtp_command$&
12761 .vindex "&$smtp_command$&"
12762 During the processing of an incoming SMTP command, this variable contains the
12763 entire command. This makes it possible to distinguish between HELO and EHLO in
12764 the HELO ACL, and also to distinguish between commands such as these:
12765 .code
12766 MAIL FROM:<>
12767 MAIL FROM: <>
12768 .endd
12769 For a MAIL command, extra parameters such as SIZE can be inspected. For a RCPT
12770 command, the address in &$smtp_command$& is the original address before any
12771 rewriting, whereas the values in &$local_part$& and &$domain$& are taken from
12772 the address after SMTP-time rewriting.
12773
12774 .vitem &$smtp_command_argument$&
12775 .cindex "SMTP" "command, argument for"
12776 .vindex "&$smtp_command_argument$&"
12777 While an ACL is running to check an SMTP command, this variable contains the
12778 argument, that is, the text that follows the command name, with leading white
12779 space removed. Following the introduction of &$smtp_command$&, this variable is
12780 somewhat redundant, but is retained for backwards compatibility.
12781
12782 .vitem &$smtp_count_at_connection_start$&
12783 .vindex "&$smtp_count_at_connection_start$&"
12784 This variable is set greater than zero only in processes spawned by the Exim
12785 daemon for handling incoming SMTP connections. The name is deliberately long,
12786 in order to emphasize what the contents are. When the daemon accepts a new
12787 connection, it increments this variable. A copy of the variable is passed to
12788 the child process that handles the connection, but its value is fixed, and
12789 never changes. It is only an approximation of how many incoming connections
12790 there actually are, because many other connections may come and go while a
12791 single connection is being processed. When a child process terminates, the
12792 daemon decrements its copy of the variable.
12793
12794 .vitem "&$sn0$& &-- &$sn9$&"
12795 These variables are copies of the values of the &$n0$& &-- &$n9$& accumulators
12796 that were current at the end of the system filter file. This allows a system
12797 filter file to set values that can be tested in users' filter files. For
12798 example, a system filter could set a value indicating how likely it is that a
12799 message is junk mail.
12800
12801 .vitem &$spam_$&&'xxx'&
12802 A number of variables whose names start with &$spam$& are available when Exim
12803 is compiled with the content-scanning extension. For details, see section
12804 &<<SECTscanspamass>>&.
12805
12806
12807 .vitem &$spool_directory$&
12808 .vindex "&$spool_directory$&"
12809 The name of Exim's spool directory.
12810
12811 .vitem &$spool_inodes$&
12812 .vindex "&$spool_inodes$&"
12813 The number of free inodes in the disk partition where Exim's spool files are
12814 being written. The value is recalculated whenever the variable is referenced.
12815 If the relevant file system does not have the concept of inodes, the value of
12816 is -1. See also the &%check_spool_inodes%& option.
12817
12818 .vitem &$spool_space$&
12819 .vindex "&$spool_space$&"
12820 The amount of free space (as a number of kilobytes) in the disk partition where
12821 Exim's spool files are being written. The value is recalculated whenever the
12822 variable is referenced. If the operating system does not have the ability to
12823 find the amount of free space (only true for experimental systems), the space
12824 value is -1. For example, to check in an ACL that there is at least 50
12825 megabytes free on the spool, you could write:
12826 .code
12827 condition = ${if > {$spool_space}{50000}}
12828 .endd
12829 See also the &%check_spool_space%& option.
12830
12831
12832 .vitem &$thisaddress$&
12833 .vindex "&$thisaddress$&"
12834 This variable is set only during the processing of the &%foranyaddress%&
12835 command in a filter file. Its use is explained in the description of that
12836 command, which can be found in the separate document entitled &'Exim's
12837 interfaces to mail filtering'&.
12838
12839 .vitem &$tls_in_bits$&
12840 .vindex "&$tls_in_bits$&"
12841 Contains an approximation of the TLS cipher's bit-strength
12842 on the inbound connection; the meaning of
12843 this depends upon the TLS implementation used.
12844 If TLS has not been negotiated, the value will be 0.
12845 The value of this is automatically fed into the Cyrus SASL authenticator
12846 when acting as a server, to specify the "external SSF" (a SASL term).
12847
12848 The deprecated &$tls_bits$& variable refers to the inbound side
12849 except when used in the context of an outbound SMTP delivery, when it refers to
12850 the outbound.
12851
12852 .vitem &$tls_out_bits$&
12853 .vindex "&$tls_out_bits$&"
12854 Contains an approximation of the TLS cipher's bit-strength
12855 on an outbound SMTP connection; the meaning of
12856 this depends upon the TLS implementation used.
12857 If TLS has not been negotiated, the value will be 0.
12858
12859 .vitem &$tls_in_ourcert$&
12860 .vindex "&$tls_in_ourcert$&"
12861 .cindex certificate variables
12862 This variable refers to the certificate presented to the peer of an
12863 inbound connection when the message was received.
12864 It is only useful as the argument of a
12865 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12866 or a &%def%& condition.
12867
12868 .vitem &$tls_in_peercert$&
12869 .vindex "&$tls_in_peercert$&"
12870 This variable refers to the certificate presented by the peer of an
12871 inbound connection when the message was received.
12872 It is only useful as the argument of a
12873 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12874 or a &%def%& condition.
12875 If certificate verification fails it may refer to a failing chain element
12876 which is not the leaf.
12877
12878 .vitem &$tls_out_ourcert$&
12879 .vindex "&$tls_out_ourcert$&"
12880 This variable refers to the certificate presented to the peer of an
12881 outbound connection. It is only useful as the argument of a
12882 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12883 or a &%def%& condition.
12884
12885 .vitem &$tls_out_peercert$&
12886 .vindex "&$tls_out_peercert$&"
12887 This variable refers to the certificate presented by the peer of an
12888 outbound connection. It is only useful as the argument of a
12889 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
12890 or a &%def%& condition.
12891 If certificate verification fails it may refer to a failing chain element
12892 which is not the leaf.
12893
12894 .vitem &$tls_in_certificate_verified$&
12895 .vindex "&$tls_in_certificate_verified$&"
12896 This variable is set to &"1"& if a TLS certificate was verified when the
12897 message was received, and &"0"& otherwise.
12898
12899 The deprecated &$tls_certificate_verified$& variable refers to the inbound side
12900 except when used in the context of an outbound SMTP delivery, when it refers to
12901 the outbound.
12902
12903 .vitem &$tls_out_certificate_verified$&
12904 .vindex "&$tls_out_certificate_verified$&"
12905 This variable is set to &"1"& if a TLS certificate was verified when an
12906 outbound SMTP connection was made,
12907 and &"0"& otherwise.
12908
12909 .vitem &$tls_in_cipher$&
12910 .vindex "&$tls_in_cipher$&"
12911 .vindex "&$tls_cipher$&"
12912 When a message is received from a remote host over an encrypted SMTP
12913 connection, this variable is set to the cipher suite that was negotiated, for
12914 example DES-CBC3-SHA. In other circumstances, in particular, for message
12915 received over unencrypted connections, the variable is empty. Testing
12916 &$tls_in_cipher$& for emptiness is one way of distinguishing between encrypted and
12917 non-encrypted connections during ACL processing.
12918
12919 The deprecated &$tls_cipher$& variable is the same as &$tls_in_cipher$& during message reception,
12920 but in the context of an outward SMTP delivery taking place via the &(smtp)& transport
12921 becomes the same as &$tls_out_cipher$&.
12922
12923 .vitem &$tls_out_cipher$&
12924 .vindex "&$tls_out_cipher$&"
12925 This variable is
12926 cleared before any outgoing SMTP connection is made,
12927 and then set to the outgoing cipher suite if one is negotiated. See chapter
12928 &<<CHAPTLS>>& for details of TLS support and chapter &<<CHAPsmtptrans>>& for
12929 details of the &(smtp)& transport.
12930
12931 .vitem &$tls_in_ocsp$&
12932 .vindex "&$tls_in_ocsp$&"
12933 When a message is received from a remote client connection
12934 the result of any OCSP request from the client is encoded in this variable:
12935 .code
12936 0 OCSP proof was not requested (default value)
12937 1 No response to request
12938 2 Response not verified
12939 3 Verification failed
12940 4 Verification succeeded
12941 .endd
12942
12943 .vitem &$tls_out_ocsp$&
12944 .vindex "&$tls_out_ocsp$&"
12945 When a message is sent to a remote host connection
12946 the result of any OCSP request made is encoded in this variable.
12947 See &$tls_in_ocsp$& for values.
12948
12949 .vitem &$tls_in_peerdn$&
12950 .vindex "&$tls_in_peerdn$&"
12951 .vindex "&$tls_peerdn$&"
12952 .cindex certificate "extracting fields"
12953 When a message is received from a remote host over an encrypted SMTP
12954 connection, and Exim is configured to request a certificate from the client,
12955 the value of the Distinguished Name of the certificate is made available in the
12956 &$tls_in_peerdn$& during subsequent processing.
12957 If certificate verification fails it may refer to a failing chain element
12958 which is not the leaf.
12959
12960 The deprecated &$tls_peerdn$& variable refers to the inbound side
12961 except when used in the context of an outbound SMTP delivery, when it refers to
12962 the outbound.
12963
12964 .vitem &$tls_out_peerdn$&
12965 .vindex "&$tls_out_peerdn$&"
12966 When a message is being delivered to a remote host over an encrypted SMTP
12967 connection, and Exim is configured to request a certificate from the server,
12968 the value of the Distinguished Name of the certificate is made available in the
12969 &$tls_out_peerdn$& during subsequent processing.
12970 If certificate verification fails it may refer to a failing chain element
12971 which is not the leaf.
12972
12973 .vitem &$tls_in_sni$&
12974 .vindex "&$tls_in_sni$&"
12975 .vindex "&$tls_sni$&"
12976 .cindex "TLS" "Server Name Indication"
12977 When a TLS session is being established, if the client sends the Server
12978 Name Indication extension, the value will be placed in this variable.
12979 If the variable appears in &%tls_certificate%& then this option and
12980 some others, described in &<<SECTtlssni>>&,
12981 will be re-expanded early in the TLS session, to permit
12982 a different certificate to be presented (and optionally a different key to be
12983 used) to the client, based upon the value of the SNI extension.
12984
12985 The deprecated &$tls_sni$& variable refers to the inbound side
12986 except when used in the context of an outbound SMTP delivery, when it refers to
12987 the outbound.
12988
12989 .vitem &$tls_out_sni$&
12990 .vindex "&$tls_out_sni$&"
12991 .cindex "TLS" "Server Name Indication"
12992 During outbound
12993 SMTP deliveries, this variable reflects the value of the &%tls_sni%& option on
12994 the transport.
12995
12996 .vitem &$tod_bsdinbox$&
12997 .vindex "&$tod_bsdinbox$&"
12998 The time of day and the date, in the format required for BSD-style mailbox
12999 files, for example: Thu Oct 17 17:14:09 1995.
13000
13001 .vitem &$tod_epoch$&
13002 .vindex "&$tod_epoch$&"
13003 The time and date as a number of seconds since the start of the Unix epoch.
13004
13005 .vitem &$tod_epoch_l$&
13006 .vindex "&$tod_epoch_l$&"
13007 The time and date as a number of microseconds since the start of the Unix epoch.
13008
13009 .vitem &$tod_full$&
13010 .vindex "&$tod_full$&"
13011 A full version of the time and date, for example: Wed, 16 Oct 1995 09:51:40
13012 +0100. The timezone is always given as a numerical offset from UTC, with
13013 positive values used for timezones that are ahead (east) of UTC, and negative
13014 values for those that are behind (west).
13015
13016 .vitem &$tod_log$&
13017 .vindex "&$tod_log$&"
13018 The time and date in the format used for writing Exim's log files, for example:
13019 1995-10-12 15:32:29, but without a timezone.
13020
13021 .vitem &$tod_logfile$&
13022 .vindex "&$tod_logfile$&"
13023 This variable contains the date in the format yyyymmdd. This is the format that
13024 is used for datestamping log files when &%log_file_path%& contains the &`%D`&
13025 flag.
13026
13027 .vitem &$tod_zone$&
13028 .vindex "&$tod_zone$&"
13029 This variable contains the numerical value of the local timezone, for example:
13030 -0500.
13031
13032 .vitem &$tod_zulu$&
13033 .vindex "&$tod_zulu$&"
13034 This variable contains the UTC date and time in &"Zulu"& format, as specified
13035 by ISO 8601, for example: 20030221154023Z.
13036
13037 .vitem &$transport_name$&
13038 .cindex "transport" "name"
13039 .cindex "name" "of transport"
13040 .vindex "&$transport_name$&"
13041 During the running of a transport, this variable contains its name.
13042
13043 .vitem &$value$&
13044 .vindex "&$value$&"
13045 This variable contains the result of an expansion lookup, extraction operation,
13046 or external command, as described above. It is also used during a
13047 &*reduce*& expansion.
13048
13049 .vitem &$verify_mode$&
13050 .vindex "&$verify_mode$&"
13051 While a router or transport is being run in verify mode or for cutthrough delivery,
13052 contains "S" for sender-verification or "R" for recipient-verification.
13053 Otherwise, empty.
13054
13055 .vitem &$version_number$&
13056 .vindex "&$version_number$&"
13057 The version number of Exim.
13058
13059 .vitem &$warn_message_delay$&
13060 .vindex "&$warn_message_delay$&"
13061 This variable is set only during the creation of a message warning about a
13062 delivery delay. Details of its use are explained in section &<<SECTcustwarn>>&.
13063
13064 .vitem &$warn_message_recipients$&
13065 .vindex "&$warn_message_recipients$&"
13066 This variable is set only during the creation of a message warning about a
13067 delivery delay. Details of its use are explained in section &<<SECTcustwarn>>&.
13068 .endlist
13069 .ecindex IIDstrexp
13070
13071
13072
13073 . ////////////////////////////////////////////////////////////////////////////
13074 . ////////////////////////////////////////////////////////////////////////////
13075
13076 .chapter "Embedded Perl" "CHAPperl"
13077 .scindex IIDperl "Perl" "calling from Exim"
13078 Exim can be built to include an embedded Perl interpreter. When this is done,
13079 Perl subroutines can be called as part of the string expansion process. To make
13080 use of the Perl support, you need version 5.004 or later of Perl installed on
13081 your system. To include the embedded interpreter in the Exim binary, include
13082 the line
13083 .code
13084 EXIM_PERL = perl.o
13085 .endd
13086 in your &_Local/Makefile_& and then build Exim in the normal way.
13087
13088
13089 .section "Setting up so Perl can be used" "SECID85"
13090 .oindex "&%perl_startup%&"
13091 Access to Perl subroutines is via a global configuration option called
13092 &%perl_startup%& and an expansion string operator &%${perl ...}%&. If there is
13093 no &%perl_startup%& option in the Exim configuration file then no Perl
13094 interpreter is started and there is almost no overhead for Exim (since none of
13095 the Perl library will be paged in unless used). If there is a &%perl_startup%&
13096 option then the associated value is taken to be Perl code which is executed in
13097 a newly created Perl interpreter.
13098
13099 The value of &%perl_startup%& is not expanded in the Exim sense, so you do not
13100 need backslashes before any characters to escape special meanings. The option
13101 should usually be something like
13102 .code
13103 perl_startup = do '/etc/exim.pl'
13104 .endd
13105 where &_/etc/exim.pl_& is Perl code which defines any subroutines you want to
13106 use from Exim. Exim can be configured either to start up a Perl interpreter as
13107 soon as it is entered, or to wait until the first time it is needed. Starting
13108 the interpreter at the beginning ensures that it is done while Exim still has
13109 its setuid privilege, but can impose an unnecessary overhead if Perl is not in
13110 fact used in a particular run. Also, note that this does not mean that Exim is
13111 necessarily running as root when Perl is called at a later time. By default,
13112 the interpreter is started only when it is needed, but this can be changed in
13113 two ways:
13114
13115 .ilist
13116 .oindex "&%perl_at_start%&"
13117 Setting &%perl_at_start%& (a boolean option) in the configuration requests
13118 a startup when Exim is entered.
13119 .next
13120 The command line option &%-ps%& also requests a startup when Exim is entered,
13121 overriding the setting of &%perl_at_start%&.
13122 .endlist
13123
13124 There is also a command line option &%-pd%& (for delay) which suppresses the
13125 initial startup, even if &%perl_at_start%& is set.
13126
13127 .ilist
13128 .oindex "&%perl_taintmode%&"
13129 .cindex "Perl" "taintmode"
13130 To provide more security executing Perl code via the embedded Perl
13131 interpreter, the &%perl_taintmode%& option can be set. This enables the
13132 taint mode of the Perl interpreter. You are encouraged to set this
13133 option to a true value. To avoid breaking existing installations, it
13134 defaults to false.
13135
13136
13137 .section "Calling Perl subroutines" "SECID86"
13138 When the configuration file includes a &%perl_startup%& option you can make use
13139 of the string expansion item to call the Perl subroutines that are defined
13140 by the &%perl_startup%& code. The operator is used in any of the following
13141 forms:
13142 .code
13143 ${perl{foo}}
13144 ${perl{foo}{argument}}
13145 ${perl{foo}{argument1}{argument2} ... }
13146 .endd
13147 which calls the subroutine &%foo%& with the given arguments. A maximum of eight
13148 arguments may be passed. Passing more than this results in an expansion failure
13149 with an error message of the form
13150 .code
13151 Too many arguments passed to Perl subroutine "foo" (max is 8)
13152 .endd
13153 The return value of the Perl subroutine is evaluated in a scalar context before
13154 it is passed back to Exim to be inserted into the expanded string. If the
13155 return value is &'undef'&, the expansion is forced to fail in the same way as
13156 an explicit &"fail"& on an &%if%& or &%lookup%& item. If the subroutine aborts
13157 by obeying Perl's &%die%& function, the expansion fails with the error message
13158 that was passed to &%die%&.
13159
13160
13161 .section "Calling Exim functions from Perl" "SECID87"
13162 Within any Perl code called from Exim, the function &'Exim::expand_string()'&
13163 is available to call back into Exim's string expansion function. For example,
13164 the Perl code
13165 .code
13166 my $lp = Exim::expand_string('$local_part');
13167 .endd
13168 makes the current Exim &$local_part$& available in the Perl variable &$lp$&.
13169 Note those are single quotes and not double quotes to protect against
13170 &$local_part$& being interpolated as a Perl variable.
13171
13172 If the string expansion is forced to fail by a &"fail"& item, the result of
13173 &'Exim::expand_string()'& is &%undef%&. If there is a syntax error in the
13174 expansion string, the Perl call from the original expansion string fails with
13175 an appropriate error message, in the same way as if &%die%& were used.
13176
13177 .cindex "debugging" "from embedded Perl"
13178 .cindex "log" "writing from embedded Perl"
13179 Two other Exim functions are available for use from within Perl code.
13180 &'Exim::debug_write()'& writes a string to the standard error stream if Exim's
13181 debugging is enabled. If you want a newline at the end, you must supply it.
13182 &'Exim::log_write()'& writes a string to Exim's main log, adding a leading
13183 timestamp. In this case, you should not supply a terminating newline.
13184
13185
13186 .section "Use of standard output and error by Perl" "SECID88"
13187 .cindex "Perl" "standard output and error"
13188 You should not write to the standard error or output streams from within your
13189 Perl code, as it is not defined how these are set up. In versions of Exim
13190 before 4.50, it is possible for the standard output or error to refer to the
13191 SMTP connection during message reception via the daemon. Writing to this stream
13192 is certain to cause chaos. From Exim 4.50 onwards, the standard output and
13193 error streams are connected to &_/dev/null_& in the daemon. The chaos is
13194 avoided, but the output is lost.
13195
13196 .cindex "Perl" "use of &%warn%&"
13197 The Perl &%warn%& statement writes to the standard error stream by default.
13198 Calls to &%warn%& may be embedded in Perl modules that you use, but over which
13199 you have no control. When Exim starts up the Perl interpreter, it arranges for
13200 output from the &%warn%& statement to be written to the Exim main log. You can
13201 change this by including appropriate Perl magic somewhere in your Perl code.
13202 For example, to discard &%warn%& output completely, you need this:
13203 .code
13204 $SIG{__WARN__} = sub { };
13205 .endd
13206 Whenever a &%warn%& is obeyed, the anonymous subroutine is called. In this
13207 example, the code for the subroutine is empty, so it does nothing, but you can
13208 include any Perl code that you like. The text of the &%warn%& message is passed
13209 as the first subroutine argument.
13210 .ecindex IIDperl
13211
13212
13213 . ////////////////////////////////////////////////////////////////////////////
13214 . ////////////////////////////////////////////////////////////////////////////
13215
13216 .chapter "Starting the daemon and the use of network interfaces" &&&
13217 "CHAPinterfaces" &&&
13218 "Starting the daemon"
13219 .cindex "daemon" "starting"
13220 .cindex "interface" "listening"
13221 .cindex "network interface"
13222 .cindex "interface" "network"
13223 .cindex "IP address" "for listening"
13224 .cindex "daemon" "listening IP addresses"
13225 .cindex "TCP/IP" "setting listening interfaces"
13226 .cindex "TCP/IP" "setting listening ports"
13227 A host that is connected to a TCP/IP network may have one or more physical
13228 hardware network interfaces. Each of these interfaces may be configured as one
13229 or more &"logical"& interfaces, which are the entities that a program actually
13230 works with. Each of these logical interfaces is associated with an IP address.
13231 In addition, TCP/IP software supports &"loopback"& interfaces (127.0.0.1 in
13232 IPv4 and ::1 in IPv6), which do not use any physical hardware. Exim requires
13233 knowledge about the host's interfaces for use in three different circumstances:
13234
13235 .olist
13236 When a listening daemon is started, Exim needs to know which interfaces
13237 and ports to listen on.
13238 .next
13239 When Exim is routing an address, it needs to know which IP addresses
13240 are associated with local interfaces. This is required for the correct
13241 processing of MX lists by removing the local host and others with the
13242 same or higher priority values. Also, Exim needs to detect cases
13243 when an address is routed to an IP address that in fact belongs to the
13244 local host. Unless the &%self%& router option or the &%allow_localhost%&
13245 option of the smtp transport is set (as appropriate), this is treated
13246 as an error situation.
13247 .next
13248 When Exim connects to a remote host, it may need to know which interface to use
13249 for the outgoing connection.
13250 .endlist
13251
13252
13253 Exim's default behaviour is likely to be appropriate in the vast majority
13254 of cases. If your host has only one interface, and you want all its IP
13255 addresses to be treated in the same way, and you are using only the
13256 standard SMTP port, you should not need to take any special action. The
13257 rest of this chapter does not apply to you.
13258
13259 In a more complicated situation you may want to listen only on certain
13260 interfaces, or on different ports, and for this reason there are a number of
13261 options that can be used to influence Exim's behaviour. The rest of this
13262 chapter describes how they operate.
13263
13264 When a message is received over TCP/IP, the interface and port that were
13265 actually used are set in &$received_ip_address$& and &$received_port$&.
13266
13267
13268
13269 .section "Starting a listening daemon" "SECID89"
13270 When a listening daemon is started (by means of the &%-bd%& command line
13271 option), the interfaces and ports on which it listens are controlled by the
13272 following options:
13273
13274 .ilist
13275 &%daemon_smtp_ports%& contains a list of default ports
13276 or service names.
13277 (For backward compatibility, this option can also be specified in the singular.)
13278 .next
13279 &%local_interfaces%& contains list of interface IP addresses on which to
13280 listen. Each item may optionally also specify a port.
13281 .endlist
13282
13283 The default list separator in both cases is a colon, but this can be changed as
13284 described in section &<<SECTlistconstruct>>&. When IPv6 addresses are involved,
13285 it is usually best to change the separator to avoid having to double all the
13286 colons. For example:
13287 .code
13288 local_interfaces = <; 127.0.0.1 ; \
13289 192.168.23.65 ; \
13290 ::1 ; \
13291 3ffe:ffff:836f::fe86:a061
13292 .endd
13293 There are two different formats for specifying a port along with an IP address
13294 in &%local_interfaces%&:
13295
13296 .olist
13297 The port is added onto the address with a dot separator. For example, to listen
13298 on port 1234 on two different IP addresses:
13299 .code
13300 local_interfaces = <; 192.168.23.65.1234 ; \
13301 3ffe:ffff:836f::fe86:a061.1234
13302 .endd
13303 .next
13304 The IP address is enclosed in square brackets, and the port is added
13305 with a colon separator, for example:
13306 .code
13307 local_interfaces = <; [192.168.23.65]:1234 ; \
13308 [3ffe:ffff:836f::fe86:a061]:1234
13309 .endd
13310 .endlist
13311
13312 When a port is not specified, the value of &%daemon_smtp_ports%& is used. The
13313 default setting contains just one port:
13314 .code
13315 daemon_smtp_ports = smtp
13316 .endd
13317 If more than one port is listed, each interface that does not have its own port
13318 specified listens on all of them. Ports that are listed in
13319 &%daemon_smtp_ports%& can be identified either by name (defined in
13320 &_/etc/services_&) or by number. However, when ports are given with individual
13321 IP addresses in &%local_interfaces%&, only numbers (not names) can be used.
13322
13323
13324
13325 .section "Special IP listening addresses" "SECID90"
13326 The addresses 0.0.0.0 and ::0 are treated specially. They are interpreted
13327 as &"all IPv4 interfaces"& and &"all IPv6 interfaces"&, respectively. In each
13328 case, Exim tells the TCP/IP stack to &"listen on all IPv&'x'& interfaces"&
13329 instead of setting up separate listening sockets for each interface. The
13330 default value of &%local_interfaces%& is
13331 .code
13332 local_interfaces = 0.0.0.0
13333 .endd
13334 when Exim is built without IPv6 support; otherwise it is:
13335 .code
13336 local_interfaces = <; ::0 ; 0.0.0.0
13337 .endd
13338 Thus, by default, Exim listens on all available interfaces, on the SMTP port.
13339
13340
13341
13342 .section "Overriding local_interfaces and daemon_smtp_ports" "SECID91"
13343 The &%-oX%& command line option can be used to override the values of
13344 &%daemon_smtp_ports%& and/or &%local_interfaces%& for a particular daemon
13345 instance. Another way of doing this would be to use macros and the &%-D%&
13346 option. However, &%-oX%& can be used by any admin user, whereas modification of
13347 the runtime configuration by &%-D%& is allowed only when the caller is root or
13348 exim.
13349
13350 The value of &%-oX%& is a list of items. The default colon separator can be
13351 changed in the usual way if required. If there are any items that do not
13352 contain dots or colons (that is, are not IP addresses), the value of
13353 &%daemon_smtp_ports%& is replaced by the list of those items. If there are any
13354 items that do contain dots or colons, the value of &%local_interfaces%& is
13355 replaced by those items. Thus, for example,
13356 .code
13357 -oX 1225
13358 .endd
13359 overrides &%daemon_smtp_ports%&, but leaves &%local_interfaces%& unchanged,
13360 whereas
13361 .code
13362 -oX 192.168.34.5.1125
13363 .endd
13364 overrides &%local_interfaces%&, leaving &%daemon_smtp_ports%& unchanged.
13365 (However, since &%local_interfaces%& now contains no items without ports, the
13366 value of &%daemon_smtp_ports%& is no longer relevant in this example.)
13367
13368
13369
13370 .section "Support for the obsolete SSMTP (or SMTPS) protocol" "SECTsupobssmt"
13371 .cindex "ssmtp protocol"
13372 .cindex "smtps protocol"
13373 .cindex "SMTP" "ssmtp protocol"
13374 .cindex "SMTP" "smtps protocol"
13375 Exim supports the obsolete SSMTP protocol (also known as SMTPS) that was used
13376 before the STARTTLS command was standardized for SMTP. Some legacy clients
13377 still use this protocol. If the &%tls_on_connect_ports%& option is set to a
13378 list of port numbers or service names,
13379 connections to those ports must use SSMTP. The most
13380 common use of this option is expected to be
13381 .code
13382 tls_on_connect_ports = 465
13383 .endd
13384 because 465 is the usual port number used by the legacy clients. There is also
13385 a command line option &%-tls-on-connect%&, which forces all ports to behave in
13386 this way when a daemon is started.
13387
13388 &*Warning*&: Setting &%tls_on_connect_ports%& does not of itself cause the
13389 daemon to listen on those ports. You must still specify them in
13390 &%daemon_smtp_ports%&, &%local_interfaces%&, or the &%-oX%& option. (This is
13391 because &%tls_on_connect_ports%& applies to &%inetd%& connections as well as to
13392 connections via the daemon.)
13393
13394
13395
13396
13397 .section "IPv6 address scopes" "SECID92"
13398 .cindex "IPv6" "address scopes"
13399 IPv6 addresses have &"scopes"&, and a host with multiple hardware interfaces
13400 can, in principle, have the same link-local IPv6 address on different
13401 interfaces. Thus, additional information is needed, over and above the IP
13402 address, to distinguish individual interfaces. A convention of using a
13403 percent sign followed by something (often the interface name) has been
13404 adopted in some cases, leading to addresses like this:
13405 .code
13406 fe80::202:b3ff:fe03:45c1%eth0
13407 .endd
13408 To accommodate this usage, a percent sign followed by an arbitrary string is
13409 allowed at the end of an IPv6 address. By default, Exim calls &[getaddrinfo()]&
13410 to convert a textual IPv6 address for actual use. This function recognizes the
13411 percent convention in operating systems that support it, and it processes the
13412 address appropriately. Unfortunately, some older libraries have problems with
13413 &[getaddrinfo()]&. If
13414 .code
13415 IPV6_USE_INET_PTON=yes
13416 .endd
13417 is set in &_Local/Makefile_& (or an OS-dependent Makefile) when Exim is built,
13418 Exim uses &'inet_pton()'& to convert a textual IPv6 address for actual use,
13419 instead of &[getaddrinfo()]&. (Before version 4.14, it always used this
13420 function.) Of course, this means that the additional functionality of
13421 &[getaddrinfo()]& &-- recognizing scoped addresses &-- is lost.
13422
13423 .section "Disabling IPv6" "SECID93"
13424 .cindex "IPv6" "disabling"
13425 Sometimes it happens that an Exim binary that was compiled with IPv6 support is
13426 run on a host whose kernel does not support IPv6. The binary will fall back to
13427 using IPv4, but it may waste resources looking up AAAA records, and trying to
13428 connect to IPv6 addresses, causing delays to mail delivery. If you set the
13429 .oindex "&%disable_ipv6%&"
13430 &%disable_ipv6%& option true, even if the Exim binary has IPv6 support, no IPv6
13431 activities take place. AAAA records are never looked up, and any IPv6 addresses
13432 that are listed in &%local_interfaces%&, data for the &(manualroute)& router,
13433 etc. are ignored. If IP literals are enabled, the &(ipliteral)& router declines
13434 to handle IPv6 literal addresses.
13435
13436 On the other hand, when IPv6 is in use, there may be times when you want to
13437 disable it for certain hosts or domains. You can use the &%dns_ipv4_lookup%&
13438 option to globally suppress the lookup of AAAA records for specified domains,
13439 and you can use the &%ignore_target_hosts%& generic router option to ignore
13440 IPv6 addresses in an individual router.
13441
13442
13443
13444 .section "Examples of starting a listening daemon" "SECID94"
13445 The default case in an IPv6 environment is
13446 .code
13447 daemon_smtp_ports = smtp
13448 local_interfaces = <; ::0 ; 0.0.0.0
13449 .endd
13450 This specifies listening on the smtp port on all IPv6 and IPv4 interfaces.
13451 Either one or two sockets may be used, depending on the characteristics of
13452 the TCP/IP stack. (This is complicated and messy; for more information,
13453 read the comments in the &_daemon.c_& source file.)
13454
13455 To specify listening on ports 25 and 26 on all interfaces:
13456 .code
13457 daemon_smtp_ports = 25 : 26
13458 .endd
13459 (leaving &%local_interfaces%& at the default setting) or, more explicitly:
13460 .code
13461 local_interfaces = <; ::0.25 ; ::0.26 \
13462 0.0.0.0.25 ; 0.0.0.0.26
13463 .endd
13464 To listen on the default port on all IPv4 interfaces, and on port 26 on the
13465 IPv4 loopback address only:
13466 .code
13467 local_interfaces = 0.0.0.0 : 127.0.0.1.26
13468 .endd
13469 To specify listening on the default port on specific interfaces only:
13470 .code
13471 local_interfaces = 10.0.0.67 : 192.168.34.67
13472 .endd
13473 &*Warning*&: Such a setting excludes listening on the loopback interfaces.
13474
13475
13476
13477 .section "Recognizing the local host" "SECTreclocipadd"
13478 The &%local_interfaces%& option is also used when Exim needs to determine
13479 whether or not an IP address refers to the local host. That is, the IP
13480 addresses of all the interfaces on which a daemon is listening are always
13481 treated as local.
13482
13483 For this usage, port numbers in &%local_interfaces%& are ignored. If either of
13484 the items 0.0.0.0 or ::0 are encountered, Exim gets a complete list of
13485 available interfaces from the operating system, and extracts the relevant
13486 (that is, IPv4 or IPv6) addresses to use for checking.
13487
13488 Some systems set up large numbers of virtual interfaces in order to provide
13489 many virtual web servers. In this situation, you may want to listen for
13490 email on only a few of the available interfaces, but nevertheless treat all
13491 interfaces as local when routing. You can do this by setting
13492 &%extra_local_interfaces%& to a list of IP addresses, possibly including the
13493 &"all"& wildcard values. These addresses are recognized as local, but are not
13494 used for listening. Consider this example:
13495 .code
13496 local_interfaces = <; 127.0.0.1 ; ::1 ; \
13497 192.168.53.235 ; \
13498 3ffe:2101:12:1:a00:20ff:fe86:a061
13499
13500 extra_local_interfaces = <; ::0 ; 0.0.0.0
13501 .endd
13502 The daemon listens on the loopback interfaces and just one IPv4 and one IPv6
13503 address, but all available interface addresses are treated as local when
13504 Exim is routing.
13505
13506 In some environments the local host name may be in an MX list, but with an IP
13507 address that is not assigned to any local interface. In other cases it may be
13508 desirable to treat other host names as if they referred to the local host. Both
13509 these cases can be handled by setting the &%hosts_treat_as_local%& option.
13510 This contains host names rather than IP addresses. When a host is referenced
13511 during routing, either via an MX record or directly, it is treated as the local
13512 host if its name matches &%hosts_treat_as_local%&, or if any of its IP
13513 addresses match &%local_interfaces%& or &%extra_local_interfaces%&.
13514
13515
13516
13517 .section "Delivering to a remote host" "SECID95"
13518 Delivery to a remote host is handled by the smtp transport. By default, it
13519 allows the system's TCP/IP functions to choose which interface to use (if
13520 there is more than one) when connecting to a remote host. However, the
13521 &%interface%& option can be set to specify which interface is used. See the
13522 description of the smtp transport in chapter &<<CHAPsmtptrans>>& for more
13523 details.
13524
13525
13526
13527
13528 . ////////////////////////////////////////////////////////////////////////////
13529 . ////////////////////////////////////////////////////////////////////////////
13530
13531 .chapter "Main configuration" "CHAPmainconfig"
13532 .scindex IIDconfima "configuration file" "main section"
13533 .scindex IIDmaiconf "main configuration"
13534 The first part of the run time configuration file contains three types of item:
13535
13536 .ilist
13537 Macro definitions: These lines start with an upper case letter. See section
13538 &<<SECTmacrodefs>>& for details of macro processing.
13539 .next
13540 Named list definitions: These lines start with one of the words &"domainlist"&,
13541 &"hostlist"&, &"addresslist"&, or &"localpartlist"&. Their use is described in
13542 section &<<SECTnamedlists>>&.
13543 .next
13544 Main configuration settings: Each setting occupies one line of the file
13545 (with possible continuations). If any setting is preceded by the word
13546 &"hide"&, the &%-bP%& command line option displays its value to admin users
13547 only. See section &<<SECTcos>>& for a description of the syntax of these option
13548 settings.
13549 .endlist
13550
13551 This chapter specifies all the main configuration options, along with their
13552 types and default values. For ease of finding a particular option, they appear
13553 in alphabetical order in section &<<SECTalomo>>& below. However, because there
13554 are now so many options, they are first listed briefly in functional groups, as
13555 an aid to finding the name of the option you are looking for. Some options are
13556 listed in more than one group.
13557
13558 .section "Miscellaneous" "SECID96"
13559 .table2
13560 .row &%bi_command%& "to run for &%-bi%& command line option"
13561 .row &%debug_store%& "do extra internal checks"
13562 .row &%disable_ipv6%& "do no IPv6 processing"
13563 .row &%keep_malformed%& "for broken files &-- should not happen"
13564 .row &%localhost_number%& "for unique message ids in clusters"
13565 .row &%message_body_newlines%& "retain newlines in &$message_body$&"
13566 .row &%message_body_visible%& "how much to show in &$message_body$&"
13567 .row &%mua_wrapper%& "run in &""MUA wrapper""& mode"
13568 .row &%print_topbitchars%& "top-bit characters are printing"
13569 .row &%timezone%& "force time zone"
13570 .endtable
13571
13572
13573 .section "Exim parameters" "SECID97"
13574 .table2
13575 .row &%exim_group%& "override compiled-in value"
13576 .row &%exim_path%& "override compiled-in value"
13577 .row &%exim_user%& "override compiled-in value"
13578 .row &%primary_hostname%& "default from &[uname()]&"
13579 .row &%split_spool_directory%& "use multiple directories"
13580 .row &%spool_directory%& "override compiled-in value"
13581 .endtable
13582
13583
13584
13585 .section "Privilege controls" "SECID98"
13586 .table2
13587 .row &%admin_groups%& "groups that are Exim admin users"
13588 .row &%deliver_drop_privilege%& "drop root for delivery processes"
13589 .row &%local_from_check%& "insert &'Sender:'& if necessary"
13590 .row &%local_from_prefix%& "for testing &'From:'& for local sender"
13591 .row &%local_from_suffix%& "for testing &'From:'& for local sender"
13592 .row &%local_sender_retain%& "keep &'Sender:'& from untrusted user"
13593 .row &%never_users%& "do not run deliveries as these"
13594 .row &%prod_requires_admin%& "forced delivery requires admin user"
13595 .row &%queue_list_requires_admin%& "queue listing requires admin user"
13596 .row &%trusted_groups%& "groups that are trusted"
13597 .row &%trusted_users%& "users that are trusted"
13598 .endtable
13599
13600
13601
13602 .section "Logging" "SECID99"
13603 .table2
13604 .row &%event_action%& "custom logging"
13605 .row &%hosts_connection_nolog%& "exemption from connect logging"
13606 .row &%log_file_path%& "override compiled-in value"
13607 .row &%log_selector%& "set/unset optional logging"
13608 .row &%log_timezone%& "add timezone to log lines"
13609 .row &%message_logs%& "create per-message logs"
13610 .row &%preserve_message_logs%& "after message completion"
13611 .row &%process_log_path%& "for SIGUSR1 and &'exiwhat'&"
13612 .row &%slow_lookup_log%& "control logging of slow DNS lookups"
13613 .row &%syslog_duplication%& "controls duplicate log lines on syslog"
13614 .row &%syslog_facility%& "set syslog &""facility""& field"
13615 .row &%syslog_pid%& "pid in syslog lines"
13616 .row &%syslog_processname%& "set syslog &""ident""& field"
13617 .row &%syslog_timestamp%& "timestamp syslog lines"
13618 .row &%write_rejectlog%& "control use of message log"
13619 .endtable
13620
13621
13622
13623 .section "Frozen messages" "SECID100"
13624 .table2
13625 .row &%auto_thaw%& "sets time for retrying frozen messages"
13626 .row &%freeze_tell%& "send message when freezing"
13627 .row &%move_frozen_messages%& "to another directory"
13628 .row &%timeout_frozen_after%& "keep frozen messages only so long"
13629 .endtable
13630
13631
13632
13633 .section "Data lookups" "SECID101"
13634 .table2
13635 .row &%ibase_servers%& "InterBase servers"
13636 .row &%ldap_ca_cert_dir%& "dir of CA certs to verify LDAP server's"
13637 .row &%ldap_ca_cert_file%& "file of CA certs to verify LDAP server's"
13638 .row &%ldap_cert_file%& "client cert file for LDAP"
13639 .row &%ldap_cert_key%& "client key file for LDAP"
13640 .row &%ldap_cipher_suite%& "TLS negotiation preference control"
13641 .row &%ldap_default_servers%& "used if no server in query"
13642 .row &%ldap_require_cert%& "action to take without LDAP server cert"
13643 .row &%ldap_start_tls%& "require TLS within LDAP"
13644 .row &%ldap_version%& "set protocol version"
13645 .row &%lookup_open_max%& "lookup files held open"
13646 .row &%mysql_servers%& "default MySQL servers"
13647 .row &%oracle_servers%& "Oracle servers"
13648 .row &%pgsql_servers%& "default PostgreSQL servers"
13649 .row &%sqlite_lock_timeout%& "as it says"
13650 .endtable
13651
13652
13653
13654 .section "Message ids" "SECID102"
13655 .table2
13656 .row &%message_id_header_domain%& "used to build &'Message-ID:'& header"
13657 .row &%message_id_header_text%& "ditto"
13658 .endtable
13659
13660
13661
13662 .section "Embedded Perl Startup" "SECID103"
13663 .table2
13664 .row &%perl_at_start%& "always start the interpreter"
13665 .row &%perl_startup%& "code to obey when starting Perl"
13666 .row &%perl_taintmode%& "enable taint mode in Perl"
13667 .endtable
13668
13669
13670
13671 .section "Daemon" "SECID104"
13672 .table2
13673 .row &%daemon_smtp_ports%& "default ports"
13674 .row &%daemon_startup_retries%& "number of times to retry"
13675 .row &%daemon_startup_sleep%& "time to sleep between tries"
13676 .row &%extra_local_interfaces%& "not necessarily listened on"
13677 .row &%local_interfaces%& "on which to listen, with optional ports"
13678 .row &%pid_file_path%& "override compiled-in value"
13679 .row &%queue_run_max%& "maximum simultaneous queue runners"
13680 .endtable
13681
13682
13683
13684 .section "Resource control" "SECID105"
13685 .table2
13686 .row &%check_log_inodes%& "before accepting a message"
13687 .row &%check_log_space%& "before accepting a message"
13688 .row &%check_spool_inodes%& "before accepting a message"
13689 .row &%check_spool_space%& "before accepting a message"
13690 .row &%deliver_queue_load_max%& "no queue deliveries if load high"
13691 .row &%queue_only_load%& "queue incoming if load high"
13692 .row &%queue_only_load_latch%& "don't re-evaluate load for each message"
13693 .row &%queue_run_max%& "maximum simultaneous queue runners"
13694 .row &%remote_max_parallel%& "parallel SMTP delivery per message"
13695 .row &%smtp_accept_max%& "simultaneous incoming connections"
13696 .row &%smtp_accept_max_nonmail%& "non-mail commands"
13697 .row &%smtp_accept_max_nonmail_hosts%& "hosts to which the limit applies"
13698 .row &%smtp_accept_max_per_connection%& "messages per connection"
13699 .row &%smtp_accept_max_per_host%& "connections from one host"
13700 .row &%smtp_accept_queue%& "queue mail if more connections"
13701 .row &%smtp_accept_queue_per_connection%& "queue if more messages per &&&
13702 connection"
13703 .row &%smtp_accept_reserve%& "only reserve hosts if more connections"
13704 .row &%smtp_check_spool_space%& "from SIZE on MAIL command"
13705 .row &%smtp_connect_backlog%& "passed to TCP/IP stack"
13706 .row &%smtp_load_reserve%& "SMTP from reserved hosts if load high"
13707 .row &%smtp_reserve_hosts%& "these are the reserve hosts"
13708 .endtable
13709
13710
13711
13712 .section "Policy controls" "SECID106"
13713 .table2
13714 .row &%acl_not_smtp%& "ACL for non-SMTP messages"
13715 .row &%acl_not_smtp_mime%& "ACL for non-SMTP MIME parts"
13716 .row &%acl_not_smtp_start%& "ACL for start of non-SMTP message"
13717 .row &%acl_smtp_auth%& "ACL for AUTH"
13718 .row &%acl_smtp_connect%& "ACL for connection"
13719 .row &%acl_smtp_data%& "ACL for DATA"
13720 .row &%acl_smtp_data_prdr%& "ACL for DATA, per-recipient"
13721 .row &%acl_smtp_dkim%& "ACL for DKIM verification"
13722 .row &%acl_smtp_etrn%& "ACL for ETRN"
13723 .row &%acl_smtp_expn%& "ACL for EXPN"
13724 .row &%acl_smtp_helo%& "ACL for EHLO or HELO"
13725 .row &%acl_smtp_mail%& "ACL for MAIL"
13726 .row &%acl_smtp_mailauth%& "ACL for AUTH on MAIL command"
13727 .row &%acl_smtp_mime%& "ACL for MIME parts"
13728 .row &%acl_smtp_notquit%& "ACL for non-QUIT terminations"
13729 .row &%acl_smtp_predata%& "ACL for start of data"
13730 .row &%acl_smtp_quit%& "ACL for QUIT"
13731 .row &%acl_smtp_rcpt%& "ACL for RCPT"
13732 .row &%acl_smtp_starttls%& "ACL for STARTTLS"
13733 .row &%acl_smtp_vrfy%& "ACL for VRFY"
13734 .row &%av_scanner%& "specify virus scanner"
13735 .row &%check_rfc2047_length%& "check length of RFC 2047 &""encoded &&&
13736 words""&"
13737 .row &%dns_csa_search_limit%& "control CSA parent search depth"
13738 .row &%dns_csa_use_reverse%& "en/disable CSA IP reverse search"
13739 .row &%header_maxsize%& "total size of message header"
13740 .row &%header_line_maxsize%& "individual header line limit"
13741 .row &%helo_accept_junk_hosts%& "allow syntactic junk from these hosts"
13742 .row &%helo_allow_chars%& "allow illegal chars in HELO names"
13743 .row &%helo_lookup_domains%& "lookup hostname for these HELO names"
13744 .row &%helo_try_verify_hosts%& "HELO soft-checked for these hosts"
13745 .row &%helo_verify_hosts%& "HELO hard-checked for these hosts"
13746 .row &%host_lookup%& "host name looked up for these hosts"
13747 .row &%host_lookup_order%& "order of DNS and local name lookups"
13748 .row &%hosts_proxy%& "use proxy protocol for these hosts"
13749 .row &%host_reject_connection%& "reject connection from these hosts"
13750 .row &%hosts_treat_as_local%& "useful in some cluster configurations"
13751 .row &%local_scan_timeout%& "timeout for &[local_scan()]&"
13752 .row &%message_size_limit%& "for all messages"
13753 .row &%percent_hack_domains%& "recognize %-hack for these domains"
13754 .row &%spamd_address%& "set interface to SpamAssassin"
13755 .row &%strict_acl_vars%& "object to unset ACL variables"
13756 .endtable
13757
13758
13759
13760 .section "Callout cache" "SECID107"
13761 .table2
13762 .row &%callout_domain_negative_expire%& "timeout for negative domain cache &&&
13763 item"
13764 .row &%callout_domain_positive_expire%& "timeout for positive domain cache &&&
13765 item"
13766 .row &%callout_negative_expire%& "timeout for negative address cache item"
13767 .row &%callout_positive_expire%& "timeout for positive address cache item"
13768 .row &%callout_random_local_part%& "string to use for &""random""& testing"
13769 .endtable
13770
13771
13772
13773 .section "TLS" "SECID108"
13774 .table2
13775 .row &%gnutls_compat_mode%& "use GnuTLS compatibility mode"
13776 .row &%gnutls_allow_auto_pkcs11%& "allow GnuTLS to autoload PKCS11 modules"
13777 .row &%openssl_options%& "adjust OpenSSL compatibility options"
13778 .row &%tls_advertise_hosts%& "advertise TLS to these hosts"
13779 .row &%tls_certificate%& "location of server certificate"
13780 .row &%tls_crl%& "certificate revocation list"
13781 .row &%tls_dh_max_bits%& "clamp D-H bit count suggestion"
13782 .row &%tls_dhparam%& "DH parameters for server"
13783 .row &%tls_eccurve%& "EC curve selection for server"
13784 .row &%tls_ocsp_file%& "location of server certificate status proof"
13785 .row &%tls_on_connect_ports%& "specify SSMTP (SMTPS) ports"
13786 .row &%tls_privatekey%& "location of server private key"
13787 .row &%tls_remember_esmtp%& "don't reset after starting TLS"
13788 .row &%tls_require_ciphers%& "specify acceptable ciphers"
13789 .row &%tls_try_verify_hosts%& "try to verify client certificate"
13790 .row &%tls_verify_certificates%& "expected client certificates"
13791 .row &%tls_verify_hosts%& "insist on client certificate verify"
13792 .endtable
13793
13794
13795
13796 .section "Local user handling" "SECID109"
13797 .table2
13798 .row &%finduser_retries%& "useful in NIS environments"
13799 .row &%gecos_name%& "used when creating &'Sender:'&"
13800 .row &%gecos_pattern%& "ditto"
13801 .row &%max_username_length%& "for systems that truncate"
13802 .row &%unknown_login%& "used when no login name found"
13803 .row &%unknown_username%& "ditto"
13804 .row &%uucp_from_pattern%& "for recognizing &""From ""& lines"
13805 .row &%uucp_from_sender%& "ditto"
13806 .endtable
13807
13808
13809
13810 .section "All incoming messages (SMTP and non-SMTP)" "SECID110"
13811 .table2
13812 .row &%header_maxsize%& "total size of message header"
13813 .row &%header_line_maxsize%& "individual header line limit"
13814 .row &%message_size_limit%& "applies to all messages"
13815 .row &%percent_hack_domains%& "recognize %-hack for these domains"
13816 .row &%received_header_text%& "expanded to make &'Received:'&"
13817 .row &%received_headers_max%& "for mail loop detection"
13818 .row &%recipients_max%& "limit per message"
13819 .row &%recipients_max_reject%& "permanently reject excess recipients"
13820 .endtable
13821
13822
13823
13824
13825 .section "Non-SMTP incoming messages" "SECID111"
13826 .table2
13827 .row &%receive_timeout%& "for non-SMTP messages"
13828 .endtable
13829
13830
13831
13832
13833
13834 .section "Incoming SMTP messages" "SECID112"
13835 See also the &'Policy controls'& section above.
13836
13837 .table2
13838 .row &%dkim_verify_signers%& "DKIM domain for which DKIM ACL is run"
13839 .row &%host_lookup%& "host name looked up for these hosts"
13840 .row &%host_lookup_order%& "order of DNS and local name lookups"
13841 .row &%recipient_unqualified_hosts%& "may send unqualified recipients"
13842 .row &%rfc1413_hosts%& "make ident calls to these hosts"
13843 .row &%rfc1413_query_timeout%& "zero disables ident calls"
13844 .row &%sender_unqualified_hosts%& "may send unqualified senders"
13845 .row &%smtp_accept_keepalive%& "some TCP/IP magic"
13846 .row &%smtp_accept_max%& "simultaneous incoming connections"
13847 .row &%smtp_accept_max_nonmail%& "non-mail commands"
13848 .row &%smtp_accept_max_nonmail_hosts%& "hosts to which the limit applies"
13849 .row &%smtp_accept_max_per_connection%& "messages per connection"
13850 .row &%smtp_accept_max_per_host%& "connections from one host"
13851 .row &%smtp_accept_queue%& "queue mail if more connections"
13852 .row &%smtp_accept_queue_per_connection%& "queue if more messages per &&&
13853 connection"
13854 .row &%smtp_accept_reserve%& "only reserve hosts if more connections"
13855 .row &%smtp_active_hostname%& "host name to use in messages"
13856 .row &%smtp_banner%& "text for welcome banner"
13857 .row &%smtp_check_spool_space%& "from SIZE on MAIL command"
13858 .row &%smtp_connect_backlog%& "passed to TCP/IP stack"
13859 .row &%smtp_enforce_sync%& "of SMTP command/responses"
13860 .row &%smtp_etrn_command%& "what to run for ETRN"
13861 .row &%smtp_etrn_serialize%& "only one at once"
13862 .row &%smtp_load_reserve%& "only reserve hosts if this load"
13863 .row &%smtp_max_unknown_commands%& "before dropping connection"
13864 .row &%smtp_ratelimit_hosts%& "apply ratelimiting to these hosts"
13865 .row &%smtp_ratelimit_mail%& "ratelimit for MAIL commands"
13866 .row &%smtp_ratelimit_rcpt%& "ratelimit for RCPT commands"
13867 .row &%smtp_receive_timeout%& "per command or data line"
13868 .row &%smtp_reserve_hosts%& "these are the reserve hosts"
13869 .row &%smtp_return_error_details%& "give detail on rejections"
13870 .endtable
13871
13872
13873
13874 .section "SMTP extensions" "SECID113"
13875 .table2
13876 .row &%accept_8bitmime%& "advertise 8BITMIME"
13877 .row &%auth_advertise_hosts%& "advertise AUTH to these hosts"
13878 .row &%chunking_advertise_hosts%& "advertise CHUNKING to these hosts"
13879 .row &%dsn_advertise_hosts%& "advertise DSN extensions to these hosts"
13880 .row &%ignore_fromline_hosts%& "allow &""From ""& from these hosts"
13881 .row &%ignore_fromline_local%& "allow &""From ""& from local SMTP"
13882 .row &%pipelining_advertise_hosts%& "advertise pipelining to these hosts"
13883 .row &%prdr_enable%& "advertise PRDR to all hosts"
13884 .row &%smtputf8_advertise_hosts%& "advertise SMTPUTF8 to these hosts"
13885 .row &%tls_advertise_hosts%& "advertise TLS to these hosts"
13886 .endtable
13887
13888
13889
13890 .section "Processing messages" "SECID114"
13891 .table2
13892 .row &%allow_domain_literals%& "recognize domain literal syntax"
13893 .row &%allow_mx_to_ip%& "allow MX to point to IP address"
13894 .row &%allow_utf8_domains%& "in addresses"
13895 .row &%check_rfc2047_length%& "check length of RFC 2047 &""encoded &&&
13896 words""&"
13897 .row &%delivery_date_remove%& "from incoming messages"
13898 .row &%envelope_to_remove%& "from incoming messages"
13899 .row &%extract_addresses_remove_arguments%& "affects &%-t%& processing"
13900 .row &%headers_charset%& "default for translations"
13901 .row &%qualify_domain%& "default for senders"
13902 .row &%qualify_recipient%& "default for recipients"
13903 .row &%return_path_remove%& "from incoming messages"
13904 .row &%strip_excess_angle_brackets%& "in addresses"
13905 .row &%strip_trailing_dot%& "at end of addresses"
13906 .row &%untrusted_set_sender%& "untrusted can set envelope sender"
13907 .endtable
13908
13909
13910
13911 .section "System filter" "SECID115"
13912 .table2
13913 .row &%system_filter%& "locate system filter"
13914 .row &%system_filter_directory_transport%& "transport for delivery to a &&&
13915 directory"
13916 .row &%system_filter_file_transport%& "transport for delivery to a file"
13917 .row &%system_filter_group%& "group for filter running"
13918 .row &%system_filter_pipe_transport%& "transport for delivery to a pipe"
13919 .row &%system_filter_reply_transport%& "transport for autoreply delivery"
13920 .row &%system_filter_user%& "user for filter running"
13921 .endtable
13922
13923
13924
13925 .section "Routing and delivery" "SECID116"
13926 .table2
13927 .row &%disable_ipv6%& "do no IPv6 processing"
13928 .row &%dns_again_means_nonexist%& "for broken domains"
13929 .row &%dns_check_names_pattern%& "pre-DNS syntax check"
13930 .row &%dns_dnssec_ok%& "parameter for resolver"
13931 .row &%dns_ipv4_lookup%& "only v4 lookup for these domains"
13932 .row &%dns_retrans%& "parameter for resolver"
13933 .row &%dns_retry%& "parameter for resolver"
13934 .row &%dns_trust_aa%& "DNS zones trusted as authentic"
13935 .row &%dns_use_edns0%& "parameter for resolver"
13936 .row &%hold_domains%& "hold delivery for these domains"
13937 .row &%local_interfaces%& "for routing checks"
13938 .row &%queue_domains%& "no immediate delivery for these"
13939 .row &%queue_only%& "no immediate delivery at all"
13940 .row &%queue_only_file%& "no immediate delivery if file exists"
13941 .row &%queue_only_load%& "no immediate delivery if load is high"
13942 .row &%queue_only_load_latch%& "don't re-evaluate load for each message"
13943 .row &%queue_only_override%& "allow command line to override"
13944 .row &%queue_run_in_order%& "order of arrival"
13945 .row &%queue_run_max%& "of simultaneous queue runners"
13946 .row &%queue_smtp_domains%& "no immediate SMTP delivery for these"
13947 .row &%remote_max_parallel%& "parallel SMTP delivery per message"
13948 .row &%remote_sort_domains%& "order of remote deliveries"
13949 .row &%retry_data_expire%& "timeout for retry data"
13950 .row &%retry_interval_max%& "safety net for retry rules"
13951 .endtable
13952
13953
13954
13955 .section "Bounce and warning messages" "SECID117"
13956 .table2
13957 .row &%bounce_message_file%& "content of bounce"
13958 .row &%bounce_message_text%& "content of bounce"
13959 .row &%bounce_return_body%& "include body if returning message"
13960 .row &%bounce_return_linesize_limit%& "limit on returned message line length"
13961 .row &%bounce_return_message%& "include original message in bounce"
13962 .row &%bounce_return_size_limit%& "limit on returned message"
13963 .row &%bounce_sender_authentication%& "send authenticated sender with bounce"
13964 .row &%dsn_from%& "set &'From:'& contents in bounces"
13965 .row &%errors_copy%& "copy bounce messages"
13966 .row &%errors_reply_to%& "&'Reply-to:'& in bounces"
13967 .row &%delay_warning%& "time schedule"
13968 .row &%delay_warning_condition%& "condition for warning messages"
13969 .row &%ignore_bounce_errors_after%& "discard undeliverable bounces"
13970 .row &%smtp_return_error_details%& "give detail on rejections"
13971 .row &%warn_message_file%& "content of warning message"
13972 .endtable
13973
13974
13975
13976 .section "Alphabetical list of main options" "SECTalomo"
13977 Those options that undergo string expansion before use are marked with
13978 &dagger;.
13979
13980 .option accept_8bitmime main boolean true
13981 .cindex "8BITMIME"
13982 .cindex "8-bit characters"
13983 .cindex "log" "selectors"
13984 .cindex "log" "8BITMIME"
13985 This option causes Exim to send 8BITMIME in its response to an SMTP
13986 EHLO command, and to accept the BODY= parameter on MAIL commands.
13987 However, though Exim is 8-bit clean, it is not a protocol converter, and it
13988 takes no steps to do anything special with messages received by this route.
13989
13990 Historically Exim kept this option off by default, but the maintainers
13991 feel that in today's Internet, this causes more problems than it solves.
13992 It now defaults to true.
13993 A more detailed analysis of the issues is provided by Dan Bernstein:
13994 .display
13995 &url(http://cr.yp.to/smtp/8bitmime.html)
13996 .endd
13997
13998 To log received 8BITMIME status use
13999 .code
14000 log_selector = +8bitmime
14001 .endd
14002
14003 .option acl_not_smtp main string&!! unset
14004 .cindex "&ACL;" "for non-SMTP messages"
14005 .cindex "non-SMTP messages" "ACLs for"
14006 This option defines the ACL that is run when a non-SMTP message has been
14007 read and is on the point of being accepted. See chapter &<<CHAPACL>>& for
14008 further details.
14009
14010 .option acl_not_smtp_mime main string&!! unset
14011 This option defines the ACL that is run for individual MIME parts of non-SMTP
14012 messages. It operates in exactly the same way as &%acl_smtp_mime%& operates for
14013 SMTP messages.
14014
14015 .option acl_not_smtp_start main string&!! unset
14016 .cindex "&ACL;" "at start of non-SMTP message"
14017 .cindex "non-SMTP messages" "ACLs for"
14018 This option defines the ACL that is run before Exim starts reading a
14019 non-SMTP message. See chapter &<<CHAPACL>>& for further details.
14020
14021 .option acl_smtp_auth main string&!! unset
14022 .cindex "&ACL;" "setting up for SMTP commands"
14023 .cindex "AUTH" "ACL for"
14024 This option defines the ACL that is run when an SMTP AUTH command is
14025 received. See chapter &<<CHAPACL>>& for further details.
14026
14027 .option acl_smtp_connect main string&!! unset
14028 .cindex "&ACL;" "on SMTP connection"
14029 This option defines the ACL that is run when an SMTP connection is received.
14030 See chapter &<<CHAPACL>>& for further details.
14031
14032 .option acl_smtp_data main string&!! unset
14033 .cindex "DATA" "ACL for"
14034 This option defines the ACL that is run after an SMTP DATA command has been
14035 processed and the message itself has been received, but before the final
14036 acknowledgment is sent. See chapter &<<CHAPACL>>& for further details.
14037
14038 .option acl_smtp_data_prdr main string&!! accept
14039 .cindex "PRDR" "ACL for"
14040 .cindex "DATA" "PRDR ACL for"
14041 .cindex "&ACL;" "PRDR-related"
14042 .cindex "&ACL;" "per-user data processing"
14043 This option defines the ACL that,
14044 if the PRDR feature has been negotiated,
14045 is run for each recipient after an SMTP DATA command has been
14046 processed and the message itself has been received, but before the
14047 acknowledgment is sent. See chapter &<<CHAPACL>>& for further details.
14048
14049 .option acl_smtp_dkim main string&!! unset
14050 .cindex DKIM "ACL for"
14051 This option defines the ACL that is run for each DKIM signature
14052 (by default, or as specified in the dkim_verify_signers option)
14053 of a received message.
14054 See chapter &<<CHAPdkim>>& for further details.
14055
14056 .option acl_smtp_etrn main string&!! unset
14057 .cindex "ETRN" "ACL for"
14058 This option defines the ACL that is run when an SMTP ETRN command is
14059 received. See chapter &<<CHAPACL>>& for further details.
14060
14061 .option acl_smtp_expn main string&!! unset
14062 .cindex "EXPN" "ACL for"
14063 This option defines the ACL that is run when an SMTP EXPN command is
14064 received. See chapter &<<CHAPACL>>& for further details.
14065
14066 .option acl_smtp_helo main string&!! unset
14067 .cindex "EHLO" "ACL for"
14068 .cindex "HELO" "ACL for"
14069 This option defines the ACL that is run when an SMTP EHLO or HELO
14070 command is received. See chapter &<<CHAPACL>>& for further details.
14071
14072
14073 .option acl_smtp_mail main string&!! unset
14074 .cindex "MAIL" "ACL for"
14075 This option defines the ACL that is run when an SMTP MAIL command is
14076 received. See chapter &<<CHAPACL>>& for further details.
14077
14078 .option acl_smtp_mailauth main string&!! unset
14079 .cindex "AUTH" "on MAIL command"
14080 This option defines the ACL that is run when there is an AUTH parameter on
14081 a MAIL command. See chapter &<<CHAPACL>>& for details of ACLs, and chapter
14082 &<<CHAPSMTPAUTH>>& for details of authentication.
14083
14084 .option acl_smtp_mime main string&!! unset
14085 .cindex "MIME content scanning" "ACL for"
14086 This option is available when Exim is built with the content-scanning
14087 extension. It defines the ACL that is run for each MIME part in a message. See
14088 section &<<SECTscanmimepart>>& for details.
14089
14090 .option acl_smtp_notquit main string&!! unset
14091 .cindex "not-QUIT, ACL for"
14092 This option defines the ACL that is run when an SMTP session
14093 ends without a QUIT command being received.
14094 See chapter &<<CHAPACL>>& for further details.
14095
14096 .option acl_smtp_predata main string&!! unset
14097 This option defines the ACL that is run when an SMTP DATA command is
14098 received, before the message itself is received. See chapter &<<CHAPACL>>& for
14099 further details.
14100
14101 .option acl_smtp_quit main string&!! unset
14102 .cindex "QUIT, ACL for"
14103 This option defines the ACL that is run when an SMTP QUIT command is
14104 received. See chapter &<<CHAPACL>>& for further details.
14105
14106 .option acl_smtp_rcpt main string&!! unset
14107 .cindex "RCPT" "ACL for"
14108 This option defines the ACL that is run when an SMTP RCPT command is
14109 received. See chapter &<<CHAPACL>>& for further details.
14110
14111 .option acl_smtp_starttls main string&!! unset
14112 .cindex "STARTTLS, ACL for"
14113 This option defines the ACL that is run when an SMTP STARTTLS command is
14114 received. See chapter &<<CHAPACL>>& for further details.
14115
14116 .option acl_smtp_vrfy main string&!! unset
14117 .cindex "VRFY" "ACL for"
14118 This option defines the ACL that is run when an SMTP VRFY command is
14119 received. See chapter &<<CHAPACL>>& for further details.
14120
14121 .option add_environment main "string list" empty
14122 .cindex "environment" "set values"
14123 This option allows to set individual environment variables that the
14124 currently linked libraries and programs in child processes use.
14125 See &<<SECTpipeenv>>& for the environment of &(pipe)& transports.
14126
14127 .option admin_groups main "string list&!!" unset
14128 .cindex "admin user"
14129 This option is expanded just once, at the start of Exim's processing. If the
14130 current group or any of the supplementary groups of an Exim caller is in this
14131 colon-separated list, the caller has admin privileges. If all your system
14132 programmers are in a specific group, for example, you can give them all Exim
14133 admin privileges by putting that group in &%admin_groups%&. However, this does
14134 not permit them to read Exim's spool files (whose group owner is the Exim gid).
14135 To permit this, you have to add individuals to the Exim group.
14136
14137 .option allow_domain_literals main boolean false
14138 .cindex "domain literal"
14139 If this option is set, the RFC 2822 domain literal format is permitted in
14140 email addresses. The option is not set by default, because the domain literal
14141 format is not normally required these days, and few people know about it. It
14142 has, however, been exploited by mail abusers.
14143
14144 Unfortunately, it seems that some DNS black list maintainers are using this
14145 format to report black listing to postmasters. If you want to accept messages
14146 addressed to your hosts by IP address, you need to set
14147 &%allow_domain_literals%& true, and also to add &`@[]`& to the list of local
14148 domains (defined in the named domain list &%local_domains%& in the default
14149 configuration). This &"magic string"& matches the domain literal form of all
14150 the local host's IP addresses.
14151
14152
14153 .option allow_mx_to_ip main boolean false
14154 .cindex "MX record" "pointing to IP address"
14155 It appears that more and more DNS zone administrators are breaking the rules
14156 and putting domain names that look like IP addresses on the right hand side of
14157 MX records. Exim follows the rules and rejects this, giving an error message
14158 that explains the misconfiguration. However, some other MTAs support this
14159 practice, so to avoid &"Why can't Exim do this?"& complaints,
14160 &%allow_mx_to_ip%& exists, in order to enable this heinous activity. It is not
14161 recommended, except when you have no other choice.
14162
14163 .option allow_utf8_domains main boolean false
14164 .cindex "domain" "UTF-8 characters in"
14165 .cindex "UTF-8" "in domain name"
14166 Lots of discussion is going on about internationalized domain names. One
14167 camp is strongly in favour of just using UTF-8 characters, and it seems
14168 that at least two other MTAs permit this. This option allows Exim users to
14169 experiment if they wish.
14170
14171 If it is set true, Exim's domain parsing function allows valid
14172 UTF-8 multicharacters to appear in domain name components, in addition to
14173 letters, digits, and hyphens. However, just setting this option is not
14174 enough; if you want to look up these domain names in the DNS, you must also
14175 adjust the value of &%dns_check_names_pattern%& to match the extended form. A
14176 suitable setting is:
14177 .code
14178 dns_check_names_pattern = (?i)^(?>(?(1)\.|())[a-z0-9\xc0-\xff]\
14179 (?>[-a-z0-9\x80-\xff]*[a-z0-9\x80-\xbf])?)+$
14180 .endd
14181 Alternatively, you can just disable this feature by setting
14182 .code
14183 dns_check_names_pattern =
14184 .endd
14185 That is, set the option to an empty string so that no check is done.
14186
14187
14188 .option auth_advertise_hosts main "host list&!!" *
14189 .cindex "authentication" "advertising"
14190 .cindex "AUTH" "advertising"
14191 If any server authentication mechanisms are configured, Exim advertises them in
14192 response to an EHLO command only if the calling host matches this list.
14193 Otherwise, Exim does not advertise AUTH.
14194 Exim does not accept AUTH commands from clients to which it has not
14195 advertised the availability of AUTH. The advertising of individual
14196 authentication mechanisms can be controlled by the use of the
14197 &%server_advertise_condition%& generic authenticator option on the individual
14198 authenticators. See chapter &<<CHAPSMTPAUTH>>& for further details.
14199
14200 Certain mail clients (for example, Netscape) require the user to provide a name
14201 and password for authentication if AUTH is advertised, even though it may
14202 not be needed (the host may accept messages from hosts on its local LAN without
14203 authentication, for example). The &%auth_advertise_hosts%& option can be used
14204 to make these clients more friendly by excluding them from the set of hosts to
14205 which Exim advertises AUTH.
14206
14207 .cindex "AUTH" "advertising when encrypted"
14208 If you want to advertise the availability of AUTH only when the connection
14209 is encrypted using TLS, you can make use of the fact that the value of this
14210 option is expanded, with a setting like this:
14211 .code
14212 auth_advertise_hosts = ${if eq{$tls_in_cipher}{}{}{*}}
14213 .endd
14214 .vindex "&$tls_in_cipher$&"
14215 If &$tls_in_cipher$& is empty, the session is not encrypted, and the result of
14216 the expansion is empty, thus matching no hosts. Otherwise, the result of the
14217 expansion is *, which matches all hosts.
14218
14219
14220 .option auto_thaw main time 0s
14221 .cindex "thawing messages"
14222 .cindex "unfreezing messages"
14223 If this option is set to a time greater than zero, a queue runner will try a
14224 new delivery attempt on any frozen message, other than a bounce message, if
14225 this much time has passed since it was frozen. This may result in the message
14226 being re-frozen if nothing has changed since the last attempt. It is a way of
14227 saying &"keep on trying, even though there are big problems"&.
14228
14229 &*Note*&: This is an old option, which predates &%timeout_frozen_after%& and
14230 &%ignore_bounce_errors_after%&. It is retained for compatibility, but it is not
14231 thought to be very useful any more, and its use should probably be avoided.
14232
14233
14234 .option av_scanner main string "see below"
14235 This option is available if Exim is built with the content-scanning extension.
14236 It specifies which anti-virus scanner to use. The default value is:
14237 .code
14238 sophie:/var/run/sophie
14239 .endd
14240 If the value of &%av_scanner%& starts with a dollar character, it is expanded
14241 before use. See section &<<SECTscanvirus>>& for further details.
14242
14243
14244 .option bi_command main string unset
14245 .oindex "&%-bi%&"
14246 This option supplies the name of a command that is run when Exim is called with
14247 the &%-bi%& option (see chapter &<<CHAPcommandline>>&). The string value is
14248 just the command name, it is not a complete command line. If an argument is
14249 required, it must come from the &%-oA%& command line option.
14250
14251
14252 .option bounce_message_file main string unset
14253 .cindex "bounce message" "customizing"
14254 .cindex "customizing" "bounce message"
14255 This option defines a template file containing paragraphs of text to be used
14256 for constructing bounce messages. Details of the file's contents are given in
14257 chapter &<<CHAPemsgcust>>&. See also &%warn_message_file%&.
14258
14259
14260 .option bounce_message_text main string unset
14261 When this option is set, its contents are included in the default bounce
14262 message immediately after &"This message was created automatically by mail
14263 delivery software."& It is not used if &%bounce_message_file%& is set.
14264
14265 .option bounce_return_body main boolean true
14266 .cindex "bounce message" "including body"
14267 This option controls whether the body of an incoming message is included in a
14268 bounce message when &%bounce_return_message%& is true. The default setting
14269 causes the entire message, both header and body, to be returned (subject to the
14270 value of &%bounce_return_size_limit%&). If this option is false, only the
14271 message header is included. In the case of a non-SMTP message containing an
14272 error that is detected during reception, only those header lines preceding the
14273 point at which the error was detected are returned.
14274 .cindex "bounce message" "including original"
14275
14276 .option bounce_return_linesize_limit main integer 998
14277 .cindex "size" "of bounce lines, limit"
14278 .cindex "bounce message" "line length limit"
14279 .cindex "limit" "bounce message line length"
14280 This option sets a limit in bytes on the line length of messages
14281 that are returned to senders due to delivery problems,
14282 when &%bounce_return_message%& is true.
14283 The default value corresponds to RFC limits.
14284 If the message being returned has lines longer than this value it is
14285 treated as if the &%bounce_return_size_limit%& (below) restriction was exceeded.
14286
14287 The option also applies to bounces returned when an error is detected
14288 during reception of a message.
14289 In this case lines from the original are truncated.
14290
14291 The option does not apply to messages generated by an &(autoreply)& transport.
14292
14293
14294 .option bounce_return_message main boolean true
14295 If this option is set false, none of the original message is included in
14296 bounce messages generated by Exim. See also &%bounce_return_size_limit%& and
14297 &%bounce_return_body%&.
14298
14299
14300 .option bounce_return_size_limit main integer 100K
14301 .cindex "size" "of bounce, limit"
14302 .cindex "bounce message" "size limit"
14303 .cindex "limit" "bounce message size"
14304 This option sets a limit in bytes on the size of messages that are returned to
14305 senders as part of bounce messages when &%bounce_return_message%& is true. The
14306 limit should be less than the value of the global &%message_size_limit%& and of
14307 any &%message_size_limit%& settings on transports, to allow for the bounce text
14308 that Exim generates. If this option is set to zero there is no limit.
14309
14310 When the body of any message that is to be included in a bounce message is
14311 greater than the limit, it is truncated, and a comment pointing this out is
14312 added at the top. The actual cutoff may be greater than the value given, owing
14313 to the use of buffering for transferring the message in chunks (typically 8K in
14314 size). The idea is to save bandwidth on those undeliverable 15-megabyte
14315 messages.
14316
14317 .option bounce_sender_authentication main string unset
14318 .cindex "bounce message" "sender authentication"
14319 .cindex "authentication" "bounce message"
14320 .cindex "AUTH" "on bounce message"
14321 This option provides an authenticated sender address that is sent with any
14322 bounce messages generated by Exim that are sent over an authenticated SMTP
14323 connection. A typical setting might be:
14324 .code
14325 bounce_sender_authentication = mailer-daemon@my.domain.example
14326 .endd
14327 which would cause bounce messages to be sent using the SMTP command:
14328 .code
14329 MAIL FROM:<> AUTH=mailer-daemon@my.domain.example
14330 .endd
14331 The value of &%bounce_sender_authentication%& must always be a complete email
14332 address.
14333
14334 .option callout_domain_negative_expire main time 3h
14335 .cindex "caching" "callout timeouts"
14336 .cindex "callout" "caching timeouts"
14337 This option specifies the expiry time for negative callout cache data for a
14338 domain. See section &<<SECTcallver>>& for details of callout verification, and
14339 section &<<SECTcallvercache>>& for details of the caching.
14340
14341
14342 .option callout_domain_positive_expire main time 7d
14343 This option specifies the expiry time for positive callout cache data for a
14344 domain. See section &<<SECTcallver>>& for details of callout verification, and
14345 section &<<SECTcallvercache>>& for details of the caching.
14346
14347
14348 .option callout_negative_expire main time 2h
14349 This option specifies the expiry time for negative callout cache data for an
14350 address. See section &<<SECTcallver>>& for details of callout verification, and
14351 section &<<SECTcallvercache>>& for details of the caching.
14352
14353
14354 .option callout_positive_expire main time 24h
14355 This option specifies the expiry time for positive callout cache data for an
14356 address. See section &<<SECTcallver>>& for details of callout verification, and
14357 section &<<SECTcallvercache>>& for details of the caching.
14358
14359
14360 .option callout_random_local_part main string&!! "see below"
14361 This option defines the &"random"& local part that can be used as part of
14362 callout verification. The default value is
14363 .code
14364 $primary_hostname-$tod_epoch-testing
14365 .endd
14366 See section &<<CALLaddparcall>>& for details of how this value is used.
14367
14368
14369 .option check_log_inodes main integer 100
14370 See &%check_spool_space%& below.
14371
14372
14373 .option check_log_space main integer 10M
14374 See &%check_spool_space%& below.
14375
14376 .oindex "&%check_rfc2047_length%&"
14377 .cindex "RFC 2047" "disabling length check"
14378 .option check_rfc2047_length main boolean true
14379 RFC 2047 defines a way of encoding non-ASCII characters in headers using a
14380 system of &"encoded words"&. The RFC specifies a maximum length for an encoded
14381 word; strings to be encoded that exceed this length are supposed to use
14382 multiple encoded words. By default, Exim does not recognize encoded words that
14383 exceed the maximum length. However, it seems that some software, in violation
14384 of the RFC, generates overlong encoded words. If &%check_rfc2047_length%& is
14385 set false, Exim recognizes encoded words of any length.
14386
14387
14388 .option check_spool_inodes main integer 100
14389 See &%check_spool_space%& below.
14390
14391
14392 .option check_spool_space main integer 10M
14393 .cindex "checking disk space"
14394 .cindex "disk space, checking"
14395 .cindex "spool directory" "checking space"
14396 The four &%check_...%& options allow for checking of disk resources before a
14397 message is accepted.
14398
14399 .vindex "&$log_inodes$&"
14400 .vindex "&$log_space$&"
14401 .vindex "&$spool_inodes$&"
14402 .vindex "&$spool_space$&"
14403 When any of these options are nonzero, they apply to all incoming messages. If you
14404 want to apply different checks to different kinds of message, you can do so by
14405 testing the variables &$log_inodes$&, &$log_space$&, &$spool_inodes$&, and
14406 &$spool_space$& in an ACL with appropriate additional conditions.
14407
14408
14409 &%check_spool_space%& and &%check_spool_inodes%& check the spool partition if
14410 either value is greater than zero, for example:
14411 .code
14412 check_spool_space = 100M
14413 check_spool_inodes = 100
14414 .endd
14415 The spool partition is the one that contains the directory defined by
14416 SPOOL_DIRECTORY in &_Local/Makefile_&. It is used for holding messages in
14417 transit.
14418
14419 &%check_log_space%& and &%check_log_inodes%& check the partition in which log
14420 files are written if either is greater than zero. These should be set only if
14421 &%log_file_path%& and &%spool_directory%& refer to different partitions.
14422
14423 If there is less space or fewer inodes than requested, Exim refuses to accept
14424 incoming mail. In the case of SMTP input this is done by giving a 452 temporary
14425 error response to the MAIL command. If ESMTP is in use and there was a
14426 SIZE parameter on the MAIL command, its value is added to the
14427 &%check_spool_space%& value, and the check is performed even if
14428 &%check_spool_space%& is zero, unless &%no_smtp_check_spool_space%& is set.
14429
14430 The values for &%check_spool_space%& and &%check_log_space%& are held as a
14431 number of kilobytes (though specified in bytes).
14432 If a non-multiple of 1024 is specified, it is rounded up.
14433
14434 For non-SMTP input and for batched SMTP input, the test is done at start-up; on
14435 failure a message is written to stderr and Exim exits with a non-zero code, as
14436 it obviously cannot send an error message of any kind.
14437
14438 There is a slight performance penalty for these checks.
14439 Versions of Exim preceding 4.88 had these disabled by default;
14440 high-rate installations confident they will never run out of resources
14441 may wish to deliberately disable them.
14442
14443 .option chunking_advertise_hosts main "host list&!!" *
14444 .cindex CHUNKING advertisement
14445 .cindex "RFC 3030" "CHUNKING"
14446 The CHUNKING extension (RFC3030) will be advertised in the EHLO message to
14447 these hosts.
14448 Hosts may use the BDAT command as an alternate to DATA.
14449
14450 .option debug_store main boolean &`false`&
14451 .cindex debugging "memory corruption"
14452 .cindex memory debugging
14453 This option, when true, enables extra checking in Exim's internal memory
14454 management. For use when a memory corruption issue is being investigated,
14455 it should normally be left as default.
14456
14457 .option daemon_smtp_ports main string &`smtp`&
14458 .cindex "port" "for daemon"
14459 .cindex "TCP/IP" "setting listening ports"
14460 This option specifies one or more default SMTP ports on which the Exim daemon
14461 listens. See chapter &<<CHAPinterfaces>>& for details of how it is used. For
14462 backward compatibility, &%daemon_smtp_port%& (singular) is a synonym.
14463
14464 .option daemon_startup_retries main integer 9
14465 .cindex "daemon startup, retrying"
14466 This option, along with &%daemon_startup_sleep%&, controls the retrying done by
14467 the daemon at startup when it cannot immediately bind a listening socket
14468 (typically because the socket is already in use): &%daemon_startup_retries%&
14469 defines the number of retries after the first failure, and
14470 &%daemon_startup_sleep%& defines the length of time to wait between retries.
14471
14472 .option daemon_startup_sleep main time 30s
14473 See &%daemon_startup_retries%&.
14474
14475 .option delay_warning main "time list" 24h
14476 .cindex "warning of delay"
14477 .cindex "delay warning, specifying"
14478 .cindex "queue" "delay warning"
14479 When a message is delayed, Exim sends a warning message to the sender at
14480 intervals specified by this option. The data is a colon-separated list of times
14481 after which to send warning messages. If the value of the option is an empty
14482 string or a zero time, no warnings are sent. Up to 10 times may be given. If a
14483 message has been on the queue for longer than the last time, the last interval
14484 between the times is used to compute subsequent warning times. For example,
14485 with
14486 .code
14487 delay_warning = 4h:8h:24h
14488 .endd
14489 the first message is sent after 4 hours, the second after 8 hours, and
14490 the third one after 24 hours. After that, messages are sent every 16 hours,
14491 because that is the interval between the last two times on the list. If you set
14492 just one time, it specifies the repeat interval. For example, with:
14493 .code
14494 delay_warning = 6h
14495 .endd
14496 messages are repeated every six hours. To stop warnings after a given time, set
14497 a very large time at the end of the list. For example:
14498 .code
14499 delay_warning = 2h:12h:99d
14500 .endd
14501 Note that the option is only evaluated at the time a delivery attempt fails,
14502 which depends on retry and queue-runner configuration.
14503 Typically retries will be configured more frequently than warning messages.
14504
14505 .option delay_warning_condition main string&!! "see below"
14506 .vindex "&$domain$&"
14507 The string is expanded at the time a warning message might be sent. If all the
14508 deferred addresses have the same domain, it is set in &$domain$& during the
14509 expansion. Otherwise &$domain$& is empty. If the result of the expansion is a
14510 forced failure, an empty string, or a string matching any of &"0"&, &"no"& or
14511 &"false"& (the comparison being done caselessly) then the warning message is
14512 not sent. The default is:
14513 .code
14514 delay_warning_condition = ${if or {\
14515 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} }\
14516 { match{$h_precedence:}{(?i)bulk|list|junk} }\
14517 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} }\
14518 } {no}{yes}}
14519 .endd
14520 This suppresses the sending of warnings for messages that contain &'List-ID:'&,
14521 &'List-Post:'&, or &'List-Subscribe:'& headers, or have &"bulk"&, &"list"& or
14522 &"junk"& in a &'Precedence:'& header, or have &"auto-generated"& or
14523 &"auto-replied"& in an &'Auto-Submitted:'& header.
14524
14525 .option deliver_drop_privilege main boolean false
14526 .cindex "unprivileged delivery"
14527 .cindex "delivery" "unprivileged"
14528 If this option is set true, Exim drops its root privilege at the start of a
14529 delivery process, and runs as the Exim user throughout. This severely restricts
14530 the kinds of local delivery that are possible, but is viable in certain types
14531 of configuration. There is a discussion about the use of root privilege in
14532 chapter &<<CHAPsecurity>>&.
14533
14534 .option deliver_queue_load_max main fixed-point unset
14535 .cindex "load average"
14536 .cindex "queue runner" "abandoning"
14537 When this option is set, a queue run is abandoned if the system load average
14538 becomes greater than the value of the option. The option has no effect on
14539 ancient operating systems on which Exim cannot determine the load average.
14540 See also &%queue_only_load%& and &%smtp_load_reserve%&.
14541
14542
14543 .option delivery_date_remove main boolean true
14544 .cindex "&'Delivery-date:'& header line"
14545 Exim's transports have an option for adding a &'Delivery-date:'& header to a
14546 message when it is delivered, in exactly the same way as &'Return-path:'& is
14547 handled. &'Delivery-date:'& records the actual time of delivery. Such headers
14548 should not be present in incoming messages, and this option causes them to be
14549 removed at the time the message is received, to avoid any problems that might
14550 occur when a delivered message is subsequently sent on to some other recipient.
14551
14552 .option disable_fsync main boolean false
14553 .cindex "&[fsync()]&, disabling"
14554 This option is available only if Exim was built with the compile-time option
14555 ENABLE_DISABLE_FSYNC. When this is not set, a reference to &%disable_fsync%& in
14556 a runtime configuration generates an &"unknown option"& error. You should not
14557 build Exim with ENABLE_DISABLE_FSYNC or set &%disable_fsync%& unless you
14558 really, really, really understand what you are doing. &'No pre-compiled
14559 distributions of Exim should ever make this option available.'&
14560
14561 When &%disable_fsync%& is set true, Exim no longer calls &[fsync()]& to force
14562 updated files' data to be written to disc before continuing. Unexpected events
14563 such as crashes and power outages may cause data to be lost or scrambled.
14564 Here be Dragons. &*Beware.*&
14565
14566
14567 .option disable_ipv6 main boolean false
14568 .cindex "IPv6" "disabling"
14569 If this option is set true, even if the Exim binary has IPv6 support, no IPv6
14570 activities take place. AAAA records are never looked up, and any IPv6 addresses
14571 that are listed in &%local_interfaces%&, data for the &%manualroute%& router,
14572 etc. are ignored. If IP literals are enabled, the &(ipliteral)& router declines
14573 to handle IPv6 literal addresses.
14574
14575
14576 .option dkim_verify_signers main "domain list&!!" $dkim_signers
14577 .cindex DKIM "controlling calls to the ACL"
14578 This option gives a list of DKIM domains for which the DKIM ACL is run.
14579 It is expanded after the message is received; by default it runs
14580 the ACL once for each signature in the message.
14581 See chapter &<<CHAPdkim>>&.
14582
14583
14584 .option dns_again_means_nonexist main "domain list&!!" unset
14585 .cindex "DNS" "&""try again""& response; overriding"
14586 DNS lookups give a &"try again"& response for the DNS errors
14587 &"non-authoritative host not found"& and &"SERVERFAIL"&. This can cause Exim to
14588 keep trying to deliver a message, or to give repeated temporary errors to
14589 incoming mail. Sometimes the effect is caused by a badly set up name server and
14590 may persist for a long time. If a domain which exhibits this problem matches
14591 anything in &%dns_again_means_nonexist%&, it is treated as if it did not exist.
14592 This option should be used with care. You can make it apply to reverse lookups
14593 by a setting such as this:
14594 .code
14595 dns_again_means_nonexist = *.in-addr.arpa
14596 .endd
14597 This option applies to all DNS lookups that Exim does. It also applies when the
14598 &[gethostbyname()]& or &[getipnodebyname()]& functions give temporary errors,
14599 since these are most likely to be caused by DNS lookup problems. The
14600 &(dnslookup)& router has some options of its own for controlling what happens
14601 when lookups for MX or SRV records give temporary errors. These more specific
14602 options are applied after this global option.
14603
14604 .option dns_check_names_pattern main string "see below"
14605 .cindex "DNS" "pre-check of name syntax"
14606 When this option is set to a non-empty string, it causes Exim to check domain
14607 names for characters that are not allowed in host names before handing them to
14608 the DNS resolver, because some resolvers give temporary errors for names that
14609 contain unusual characters. If a domain name contains any unwanted characters,
14610 a &"not found"& result is forced, and the resolver is not called. The check is
14611 done by matching the domain name against a regular expression, which is the
14612 value of this option. The default pattern is
14613 .code
14614 dns_check_names_pattern = \
14615 (?i)^(?>(?(1)\.|())[^\W_](?>[a-z0-9/-]*[^\W_])?)+$
14616 .endd
14617 which permits only letters, digits, slashes, and hyphens in components, but
14618 they must start and end with a letter or digit. Slashes are not, in fact,
14619 permitted in host names, but they are found in certain NS records (which can be
14620 accessed in Exim by using a &%dnsdb%& lookup). If you set
14621 &%allow_utf8_domains%&, you must modify this pattern, or set the option to an
14622 empty string.
14623
14624 .option dns_csa_search_limit main integer 5
14625 This option controls the depth of parental searching for CSA SRV records in the
14626 DNS, as described in more detail in section &<<SECTverifyCSA>>&.
14627
14628 .option dns_csa_use_reverse main boolean true
14629 This option controls whether or not an IP address, given as a CSA domain, is
14630 reversed and looked up in the reverse DNS, as described in more detail in
14631 section &<<SECTverifyCSA>>&.
14632
14633
14634 .option dns_dnssec_ok main integer -1
14635 .cindex "DNS" "resolver options"
14636 .cindex "DNS" "DNSSEC"
14637 If this option is set to a non-negative number then Exim will initialise the
14638 DNS resolver library to either use or not use DNSSEC, overriding the system
14639 default. A value of 0 coerces DNSSEC off, a value of 1 coerces DNSSEC on.
14640
14641 If the resolver library does not support DNSSEC then this option has no effect.
14642
14643
14644 .option dns_ipv4_lookup main "domain list&!!" unset
14645 .cindex "IPv6" "DNS lookup for AAAA records"
14646 .cindex "DNS" "IPv6 lookup for AAAA records"
14647 When Exim is compiled with IPv6 support and &%disable_ipv6%& is not set, it
14648 looks for IPv6 address records (AAAA records) as well as IPv4 address records
14649 (A records) when trying to find IP addresses for hosts, unless the host's
14650 domain matches this list.
14651
14652 This is a fudge to help with name servers that give big delays or otherwise do
14653 not work for the AAAA record type. In due course, when the world's name
14654 servers have all been upgraded, there should be no need for this option.
14655
14656
14657 .option dns_retrans main time 0s
14658 .cindex "DNS" "resolver options"
14659 .cindex timeout "dns lookup"
14660 .cindex "DNS" timeout
14661 The options &%dns_retrans%& and &%dns_retry%& can be used to set the
14662 retransmission and retry parameters for DNS lookups. Values of zero (the
14663 defaults) leave the system default settings unchanged. The first value is the
14664 time between retries, and the second is the number of retries. It isn't
14665 totally clear exactly how these settings affect the total time a DNS lookup may
14666 take. I haven't found any documentation about timeouts on DNS lookups; these
14667 parameter values are available in the external resolver interface structure,
14668 but nowhere does it seem to describe how they are used or what you might want
14669 to set in them.
14670 See also the &%slow_lookup_log%& option.
14671
14672
14673 .option dns_retry main integer 0
14674 See &%dns_retrans%& above.
14675
14676
14677 .option dns_trust_aa main "domain list&!!" unset
14678 .cindex "DNS" "resolver options"
14679 .cindex "DNS" "DNSSEC"
14680 If this option is set then lookup results marked with the AA bit
14681 (Authoritative Answer) are trusted the same way as if they were
14682 DNSSEC-verified. The authority section's name of the answer must
14683 match with this expanded domain list.
14684
14685 Use this option only if you talk directly to a resolver that is
14686 authoritative for some zones and does not set the AD (Authentic Data)
14687 bit in the answer. Some DNS servers may have an configuration option to
14688 mark the answers from their own zones as verified (they set the AD bit).
14689 Others do not have this option. It is considered as poor practice using
14690 a resolver that is an authoritative server for some zones.
14691
14692 Use this option only if you really have to (e.g. if you want
14693 to use DANE for remote delivery to a server that is listed in the DNS
14694 zones that your resolver is authoritative for).
14695
14696 If the DNS answer packet has the AA bit set and contains resource record
14697 in the answer section, the name of the first NS record appearing in the
14698 authority section is compared against the list. If the answer packet is
14699 authoritative but the answer section is empty, the name of the first SOA
14700 record in the authoritative section is used instead.
14701
14702 .cindex "DNS" "resolver options"
14703 .option dns_use_edns0 main integer -1
14704 .cindex "DNS" "resolver options"
14705 .cindex "DNS" "EDNS0"
14706 .cindex "DNS" "OpenBSD
14707 If this option is set to a non-negative number then Exim will initialise the
14708 DNS resolver library to either use or not use EDNS0 extensions, overriding
14709 the system default. A value of 0 coerces EDNS0 off, a value of 1 coerces EDNS0
14710 on.
14711
14712 If the resolver library does not support EDNS0 then this option has no effect.
14713
14714 OpenBSD's asr resolver routines are known to ignore the EDNS0 option; this
14715 means that DNSSEC will not work with Exim on that platform either, unless Exim
14716 is linked against an alternative DNS client library.
14717
14718
14719 .option drop_cr main boolean false
14720 This is an obsolete option that is now a no-op. It used to affect the way Exim
14721 handled CR and LF characters in incoming messages. What happens now is
14722 described in section &<<SECTlineendings>>&.
14723
14724 .option dsn_advertise_hosts main "host list&!!" unset
14725 .cindex "bounce messages" "success"
14726 .cindex "DSN" "success"
14727 .cindex "Delivery Status Notification" "success"
14728 DSN extensions (RFC3461) will be advertised in the EHLO message to,
14729 and accepted from, these hosts.
14730 Hosts may use the NOTIFY and ENVID options on RCPT TO commands,
14731 and RET and ORCPT options on MAIL FROM commands.
14732 A NOTIFY=SUCCESS option requests success-DSN messages.
14733 A NOTIFY= option with no argument requests that no delay or failure DSNs
14734 are sent.
14735
14736 .option dsn_from main "string&!!" "see below"
14737 .cindex "&'From:'& header line" "in bounces"
14738 .cindex "bounce messages" "&'From:'& line, specifying"
14739 This option can be used to vary the contents of &'From:'& header lines in
14740 bounces and other automatically generated messages (&"Delivery Status
14741 Notifications"& &-- hence the name of the option). The default setting is:
14742 .code
14743 dsn_from = Mail Delivery System <Mailer-Daemon@$qualify_domain>
14744 .endd
14745 The value is expanded every time it is needed. If the expansion fails, a
14746 panic is logged, and the default value is used.
14747
14748 .option envelope_to_remove main boolean true
14749 .cindex "&'Envelope-to:'& header line"
14750 Exim's transports have an option for adding an &'Envelope-to:'& header to a
14751 message when it is delivered, in exactly the same way as &'Return-path:'& is
14752 handled. &'Envelope-to:'& records the original recipient address from the
14753 message's envelope that caused the delivery to happen. Such headers should not
14754 be present in incoming messages, and this option causes them to be removed at
14755 the time the message is received, to avoid any problems that might occur when a
14756 delivered message is subsequently sent on to some other recipient.
14757
14758
14759 .option errors_copy main "string list&!!" unset
14760 .cindex "bounce message" "copy to other address"
14761 .cindex "copy of bounce message"
14762 Setting this option causes Exim to send bcc copies of bounce messages that it
14763 generates to other addresses. &*Note*&: This does not apply to bounce messages
14764 coming from elsewhere. The value of the option is a colon-separated list of
14765 items. Each item consists of a pattern, terminated by white space, followed by
14766 a comma-separated list of email addresses. If a pattern contains spaces, it
14767 must be enclosed in double quotes.
14768
14769 Each pattern is processed in the same way as a single item in an address list
14770 (see section &<<SECTaddresslist>>&). When a pattern matches the recipient of
14771 the bounce message, the message is copied to the addresses on the list. The
14772 items are scanned in order, and once a matching one is found, no further items
14773 are examined. For example:
14774 .code
14775 errors_copy = spqr@mydomain postmaster@mydomain.example :\
14776 rqps@mydomain hostmaster@mydomain.example,\
14777 postmaster@mydomain.example
14778 .endd
14779 .vindex "&$domain$&"
14780 .vindex "&$local_part$&"
14781 The address list is expanded before use. The expansion variables &$local_part$&
14782 and &$domain$& are set from the original recipient of the error message, and if
14783 there was any wildcard matching in the pattern, the expansion
14784 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%errors_copy%&"
14785 variables &$0$&, &$1$&, etc. are set in the normal way.
14786
14787
14788 .option errors_reply_to main string unset
14789 .cindex "bounce message" "&'Reply-to:'& in"
14790 By default, Exim's bounce and delivery warning messages contain the header line
14791 .display
14792 &`From: Mail Delivery System <Mailer-Daemon@`&&'qualify-domain'&&`>`&
14793 .endd
14794 .oindex &%quota_warn_message%&
14795 where &'qualify-domain'& is the value of the &%qualify_domain%& option.
14796 A warning message that is generated by the &%quota_warn_message%& option in an
14797 &(appendfile)& transport may contain its own &'From:'& header line that
14798 overrides the default.
14799
14800 Experience shows that people reply to bounce messages. If the
14801 &%errors_reply_to%& option is set, a &'Reply-To:'& header is added to bounce
14802 and warning messages. For example:
14803 .code
14804 errors_reply_to = postmaster@my.domain.example
14805 .endd
14806 The value of the option is not expanded. It must specify a valid RFC 2822
14807 address. However, if a warning message that is generated by the
14808 &%quota_warn_message%& option in an &(appendfile)& transport contain its
14809 own &'Reply-To:'& header line, the value of the &%errors_reply_to%& option is
14810 not used.
14811
14812
14813 .option event_action main string&!! unset
14814 .cindex events
14815 This option declares a string to be expanded for Exim's events mechanism.
14816 For details see chapter &<<CHAPevents>>&.
14817
14818
14819 .option exim_group main string "compile-time configured"
14820 .cindex "gid (group id)" "Exim's own"
14821 .cindex "Exim group"
14822 This option changes the gid under which Exim runs when it gives up root
14823 privilege. The default value is compiled into the binary. The value of this
14824 option is used only when &%exim_user%& is also set. Unless it consists entirely
14825 of digits, the string is looked up using &[getgrnam()]&, and failure causes a
14826 configuration error. See chapter &<<CHAPsecurity>>& for a discussion of
14827 security issues.
14828
14829
14830 .option exim_path main string "see below"
14831 .cindex "Exim binary, path name"
14832 This option specifies the path name of the Exim binary, which is used when Exim
14833 needs to re-exec itself. The default is set up to point to the file &'exim'& in
14834 the directory configured at compile time by the BIN_DIRECTORY setting. It
14835 is necessary to change &%exim_path%& if, exceptionally, Exim is run from some
14836 other place.
14837 &*Warning*&: Do not use a macro to define the value of this option, because
14838 you will break those Exim utilities that scan the configuration file to find
14839 where the binary is. (They then use the &%-bP%& option to extract option
14840 settings such as the value of &%spool_directory%&.)
14841
14842
14843 .option exim_user main string "compile-time configured"
14844 .cindex "uid (user id)" "Exim's own"
14845 .cindex "Exim user"
14846 This option changes the uid under which Exim runs when it gives up root
14847 privilege. The default value is compiled into the binary. Ownership of the run
14848 time configuration file and the use of the &%-C%& and &%-D%& command line
14849 options is checked against the values in the binary, not what is set here.
14850
14851 Unless it consists entirely of digits, the string is looked up using
14852 &[getpwnam()]&, and failure causes a configuration error. If &%exim_group%& is
14853 not also supplied, the gid is taken from the result of &[getpwnam()]& if it is
14854 used. See chapter &<<CHAPsecurity>>& for a discussion of security issues.
14855
14856
14857 .option extra_local_interfaces main "string list" unset
14858 This option defines network interfaces that are to be considered local when
14859 routing, but which are not used for listening by the daemon. See section
14860 &<<SECTreclocipadd>>& for details.
14861
14862
14863 . Allow this long option name to split; give it unsplit as a fifth argument
14864 . for the automatic .oindex that is generated by .option.
14865
14866 .option "extract_addresses_remove_arguments" main boolean true &&&
14867 extract_addresses_remove_arguments
14868 .oindex "&%-t%&"
14869 .cindex "command line" "addresses with &%-t%&"
14870 .cindex "Sendmail compatibility" "&%-t%& option"
14871 According to some Sendmail documentation (Sun, IRIX, HP-UX), if any addresses
14872 are present on the command line when the &%-t%& option is used to build an
14873 envelope from a message's &'To:'&, &'Cc:'& and &'Bcc:'& headers, the command
14874 line addresses are removed from the recipients list. This is also how Smail
14875 behaves. However, other Sendmail documentation (the O'Reilly book) states that
14876 command line addresses are added to those obtained from the header lines. When
14877 &%extract_addresses_remove_arguments%& is true (the default), Exim subtracts
14878 argument headers. If it is set false, Exim adds rather than removes argument
14879 addresses.
14880
14881
14882 .option finduser_retries main integer 0
14883 .cindex "NIS, retrying user lookups"
14884 On systems running NIS or other schemes in which user and group information is
14885 distributed from a remote system, there can be times when &[getpwnam()]& and
14886 related functions fail, even when given valid data, because things time out.
14887 Unfortunately these failures cannot be distinguished from genuine &"not found"&
14888 errors. If &%finduser_retries%& is set greater than zero, Exim will try that
14889 many extra times to find a user or a group, waiting for one second between
14890 retries.
14891
14892 .cindex "&_/etc/passwd_&" "multiple reading of"
14893 You should not set this option greater than zero if your user information is in
14894 a traditional &_/etc/passwd_& file, because it will cause Exim needlessly to
14895 search the file multiple times for non-existent users, and also cause delay.
14896
14897
14898
14899 .option freeze_tell main "string list, comma separated" unset
14900 .cindex "freezing messages" "sending a message when freezing"
14901 On encountering certain errors, or when configured to do so in a system filter,
14902 ACL, or special router, Exim freezes a message. This means that no further
14903 delivery attempts take place until an administrator thaws the message, or the
14904 &%auto_thaw%&, &%ignore_bounce_errors_after%&, or &%timeout_frozen_after%&
14905 feature cause it to be processed. If &%freeze_tell%& is set, Exim generates a
14906 warning message whenever it freezes something, unless the message it is
14907 freezing is a locally-generated bounce message. (Without this exception there
14908 is the possibility of looping.) The warning message is sent to the addresses
14909 supplied as the comma-separated value of this option. If several of the
14910 message's addresses cause freezing, only a single message is sent. If the
14911 freezing was automatic, the reason(s) for freezing can be found in the message
14912 log. If you configure freezing in a filter or ACL, you must arrange for any
14913 logging that you require.
14914
14915
14916 .option gecos_name main string&!! unset
14917 .cindex "HP-UX"
14918 .cindex "&""gecos""& field, parsing"
14919 Some operating systems, notably HP-UX, use the &"gecos"& field in the system
14920 password file to hold other information in addition to users' real names. Exim
14921 looks up this field for use when it is creating &'Sender:'& or &'From:'&
14922 headers. If either &%gecos_pattern%& or &%gecos_name%& are unset, the contents
14923 of the field are used unchanged, except that, if an ampersand is encountered,
14924 it is replaced by the user's login name with the first character forced to
14925 upper case, since this is a convention that is observed on many systems.
14926
14927 When these options are set, &%gecos_pattern%& is treated as a regular
14928 expression that is to be applied to the field (again with && replaced by the
14929 login name), and if it matches, &%gecos_name%& is expanded and used as the
14930 user's name.
14931
14932 .cindex "numerical variables (&$1$& &$2$& etc)" "in &%gecos_name%&"
14933 Numeric variables such as &$1$&, &$2$&, etc. can be used in the expansion to
14934 pick up sub-fields that were matched by the pattern. In HP-UX, where the user's
14935 name terminates at the first comma, the following can be used:
14936 .code
14937 gecos_pattern = ([^,]*)
14938 gecos_name = $1
14939 .endd
14940
14941 .option gecos_pattern main string unset
14942 See &%gecos_name%& above.
14943
14944
14945 .option gnutls_compat_mode main boolean unset
14946 This option controls whether GnuTLS is used in compatibility mode in an Exim
14947 server. This reduces security slightly, but improves interworking with older
14948 implementations of TLS.
14949
14950
14951 option gnutls_allow_auto_pkcs11 main boolean unset
14952 This option will let GnuTLS (2.12.0 or later) autoload PKCS11 modules with
14953 the p11-kit configuration files in &_/etc/pkcs11/modules/_&.
14954
14955 See
14956 &url(http://www.gnutls.org/manual/gnutls.html#Smart-cards-and-HSMs)
14957 for documentation.
14958
14959
14960
14961 .option headers_charset main string "see below"
14962 This option sets a default character set for translating from encoded MIME
14963 &"words"& in header lines, when referenced by an &$h_xxx$& expansion item. The
14964 default is the value of HEADERS_CHARSET in &_Local/Makefile_&. The
14965 ultimate default is ISO-8859-1. For more details see the description of header
14966 insertions in section &<<SECTexpansionitems>>&.
14967
14968
14969
14970 .option header_maxsize main integer "see below"
14971 .cindex "header section" "maximum size of"
14972 .cindex "limit" "size of message header section"
14973 This option controls the overall maximum size of a message's header
14974 section. The default is the value of HEADER_MAXSIZE in
14975 &_Local/Makefile_&; the default for that is 1M. Messages with larger header
14976 sections are rejected.
14977
14978
14979 .option header_line_maxsize main integer 0
14980 .cindex "header lines" "maximum size of"
14981 .cindex "limit" "size of one header line"
14982 This option limits the length of any individual header line in a message, after
14983 all the continuations have been joined together. Messages with individual
14984 header lines that are longer than the limit are rejected. The default value of
14985 zero means &"no limit"&.
14986
14987
14988
14989
14990 .option helo_accept_junk_hosts main "host list&!!" unset
14991 .cindex "HELO" "accepting junk data"
14992 .cindex "EHLO" "accepting junk data"
14993 Exim checks the syntax of HELO and EHLO commands for incoming SMTP
14994 mail, and gives an error response for invalid data. Unfortunately, there are
14995 some SMTP clients that send syntactic junk. They can be accommodated by setting
14996 this option. Note that this is a syntax check only. See &%helo_verify_hosts%&
14997 if you want to do semantic checking.
14998 See also &%helo_allow_chars%& for a way of extending the permitted character
14999 set.
15000
15001
15002 .option helo_allow_chars main string unset
15003 .cindex "HELO" "underscores in"
15004 .cindex "EHLO" "underscores in"
15005 .cindex "underscore in EHLO/HELO"
15006 This option can be set to a string of rogue characters that are permitted in
15007 all EHLO and HELO names in addition to the standard letters, digits,
15008 hyphens, and dots. If you really must allow underscores, you can set
15009 .code
15010 helo_allow_chars = _
15011 .endd
15012 Note that the value is one string, not a list.
15013
15014
15015 .option helo_lookup_domains main "domain list&!!" &`@:@[]`&
15016 .cindex "HELO" "forcing reverse lookup"
15017 .cindex "EHLO" "forcing reverse lookup"
15018 If the domain given by a client in a HELO or EHLO command matches this
15019 list, a reverse lookup is done in order to establish the host's true name. The
15020 default forces a lookup if the client host gives the server's name or any of
15021 its IP addresses (in brackets), something that broken clients have been seen to
15022 do.
15023
15024
15025 .option helo_try_verify_hosts main "host list&!!" unset
15026 .cindex "HELO verifying" "optional"
15027 .cindex "EHLO" "verifying, optional"
15028 By default, Exim just checks the syntax of HELO and EHLO commands (see
15029 &%helo_accept_junk_hosts%& and &%helo_allow_chars%&). However, some sites like
15030 to do more extensive checking of the data supplied by these commands. The ACL
15031 condition &`verify = helo`& is provided to make this possible.
15032 Formerly, it was necessary also to set this option (&%helo_try_verify_hosts%&)
15033 to force the check to occur. From release 4.53 onwards, this is no longer
15034 necessary. If the check has not been done before &`verify = helo`& is
15035 encountered, it is done at that time. Consequently, this option is obsolete.
15036 Its specification is retained here for backwards compatibility.
15037
15038 When an EHLO or HELO command is received, if the calling host matches
15039 &%helo_try_verify_hosts%&, Exim checks that the host name given in the HELO or
15040 EHLO command either:
15041
15042 .ilist
15043 is an IP literal matching the calling address of the host, or
15044 .next
15045 .cindex "DNS" "reverse lookup"
15046 .cindex "reverse DNS lookup"
15047 matches the host name that Exim obtains by doing a reverse lookup of the
15048 calling host address, or
15049 .next
15050 when looked up in DNS yields the calling host address.
15051 .endlist
15052
15053 However, the EHLO or HELO command is not rejected if any of the checks
15054 fail. Processing continues, but the result of the check is remembered, and can
15055 be detected later in an ACL by the &`verify = helo`& condition.
15056
15057 If DNS was used for successful verification, the variable
15058 .cindex "DNS" "DNSSEC"
15059 &$helo_verify_dnssec$& records the DNSSEC status of the lookups.
15060
15061 .option helo_verify_hosts main "host list&!!" unset
15062 .cindex "HELO verifying" "mandatory"
15063 .cindex "EHLO" "verifying, mandatory"
15064 Like &%helo_try_verify_hosts%&, this option is obsolete, and retained only for
15065 backwards compatibility. For hosts that match this option, Exim checks the host
15066 name given in the HELO or EHLO in the same way as for
15067 &%helo_try_verify_hosts%&. If the check fails, the HELO or EHLO command is
15068 rejected with a 550 error, and entries are written to the main and reject logs.
15069 If a MAIL command is received before EHLO or HELO, it is rejected with a 503
15070 error.
15071
15072 .option hold_domains main "domain list&!!" unset
15073 .cindex "domain" "delaying delivery"
15074 .cindex "delivery" "delaying certain domains"
15075 This option allows mail for particular domains to be held on the queue
15076 manually. The option is overridden if a message delivery is forced with the
15077 &%-M%&, &%-qf%&, &%-Rf%& or &%-Sf%& options, and also while testing or
15078 verifying addresses using &%-bt%& or &%-bv%&. Otherwise, if a domain matches an
15079 item in &%hold_domains%&, no routing or delivery for that address is done, and
15080 it is deferred every time the message is looked at.
15081
15082 This option is intended as a temporary operational measure for delaying the
15083 delivery of mail while some problem is being sorted out, or some new
15084 configuration tested. If you just want to delay the processing of some
15085 domains until a queue run occurs, you should use &%queue_domains%& or
15086 &%queue_smtp_domains%&, not &%hold_domains%&.
15087
15088 A setting of &%hold_domains%& does not override Exim's code for removing
15089 messages from the queue if they have been there longer than the longest retry
15090 time in any retry rule. If you want to hold messages for longer than the normal
15091 retry times, insert a dummy retry rule with a long retry time.
15092
15093
15094 .option host_lookup main "host list&!!" unset
15095 .cindex "host name" "lookup, forcing"
15096 Exim does not look up the name of a calling host from its IP address unless it
15097 is required to compare against some host list, or the host matches
15098 &%helo_try_verify_hosts%& or &%helo_verify_hosts%&, or the host matches this
15099 option (which normally contains IP addresses rather than host names). The
15100 default configuration file contains
15101 .code
15102 host_lookup = *
15103 .endd
15104 which causes a lookup to happen for all hosts. If the expense of these lookups
15105 is felt to be too great, the setting can be changed or removed.
15106
15107 After a successful reverse lookup, Exim does a forward lookup on the name it
15108 has obtained, to verify that it yields the IP address that it started with. If
15109 this check fails, Exim behaves as if the name lookup failed.
15110
15111 .vindex "&$host_lookup_failed$&"
15112 .vindex "&$sender_host_name$&"
15113 After any kind of failure, the host name (in &$sender_host_name$&) remains
15114 unset, and &$host_lookup_failed$& is set to the string &"1"&. See also
15115 &%dns_again_means_nonexist%&, &%helo_lookup_domains%&, and
15116 &`verify = reverse_host_lookup`& in ACLs.
15117
15118
15119 .option host_lookup_order main "string list" &`bydns:byaddr`&
15120 This option specifies the order of different lookup methods when Exim is trying
15121 to find a host name from an IP address. The default is to do a DNS lookup
15122 first, and then to try a local lookup (using &[gethostbyaddr()]& or equivalent)
15123 if that fails. You can change the order of these lookups, or omit one entirely,
15124 if you want.
15125
15126 &*Warning*&: The &"byaddr"& method does not always yield aliases when there are
15127 multiple PTR records in the DNS and the IP address is not listed in
15128 &_/etc/hosts_&. Different operating systems give different results in this
15129 case. That is why the default tries a DNS lookup first.
15130
15131
15132
15133 .option host_reject_connection main "host list&!!" unset
15134 .cindex "host" "rejecting connections from"
15135 If this option is set, incoming SMTP calls from the hosts listed are rejected
15136 as soon as the connection is made.
15137 This option is obsolete, and retained only for backward compatibility, because
15138 nowadays the ACL specified by &%acl_smtp_connect%& can also reject incoming
15139 connections immediately.
15140
15141 The ability to give an immediate rejection (either by this option or using an
15142 ACL) is provided for use in unusual cases. Many hosts will just try again,
15143 sometimes without much delay. Normally, it is better to use an ACL to reject
15144 incoming messages at a later stage, such as after RCPT commands. See
15145 chapter &<<CHAPACL>>&.
15146
15147
15148 .option hosts_connection_nolog main "host list&!!" unset
15149 .cindex "host" "not logging connections from"
15150 This option defines a list of hosts for which connection logging does not
15151 happen, even though the &%smtp_connection%& log selector is set. For example,
15152 you might want not to log SMTP connections from local processes, or from
15153 127.0.0.1, or from your local LAN. This option is consulted in the main loop of
15154 the daemon; you should therefore strive to restrict its value to a short inline
15155 list of IP addresses and networks. To disable logging SMTP connections from
15156 local processes, you must create a host list with an empty item. For example:
15157 .code
15158 hosts_connection_nolog = :
15159 .endd
15160 If the &%smtp_connection%& log selector is not set, this option has no effect.
15161
15162
15163
15164 .option hosts_proxy main "host list&!!" unset
15165 .cindex proxy "proxy protocol"
15166 This option enables use of Proxy Protocol proxies for incoming
15167 connections. For details see section &<<SECTproxyInbound>>&.
15168
15169
15170 .option hosts_treat_as_local main "domain list&!!" unset
15171 .cindex "local host" "domains treated as"
15172 .cindex "host" "treated as local"
15173 If this option is set, any host names that match the domain list are treated as
15174 if they were the local host when Exim is scanning host lists obtained from MX
15175 records
15176 or other sources. Note that the value of this option is a domain list, not a
15177 host list, because it is always used to check host names, not IP addresses.
15178
15179 This option also applies when Exim is matching the special items
15180 &`@mx_any`&, &`@mx_primary`&, and &`@mx_secondary`& in a domain list (see
15181 section &<<SECTdomainlist>>&), and when checking the &%hosts%& option in the
15182 &(smtp)& transport for the local host (see the &%allow_localhost%& option in
15183 that transport). See also &%local_interfaces%&, &%extra_local_interfaces%&, and
15184 chapter &<<CHAPinterfaces>>&, which contains a discussion about local network
15185 interfaces and recognizing the local host.
15186
15187
15188 .option ibase_servers main "string list" unset
15189 .cindex "InterBase" "server list"
15190 This option provides a list of InterBase servers and associated connection data,
15191 to be used in conjunction with &(ibase)& lookups (see section &<<SECID72>>&).
15192 The option is available only if Exim has been built with InterBase support.
15193
15194
15195
15196 .option ignore_bounce_errors_after main time 10w
15197 .cindex "bounce message" "discarding"
15198 .cindex "discarding bounce message"
15199 This option affects the processing of bounce messages that cannot be delivered,
15200 that is, those that suffer a permanent delivery failure. (Bounce messages that
15201 suffer temporary delivery failures are of course retried in the usual way.)
15202
15203 After a permanent delivery failure, bounce messages are frozen,
15204 because there is no sender to whom they can be returned. When a frozen bounce
15205 message has been on the queue for more than the given time, it is unfrozen at
15206 the next queue run, and a further delivery is attempted. If delivery fails
15207 again, the bounce message is discarded. This makes it possible to keep failed
15208 bounce messages around for a shorter time than the normal maximum retry time
15209 for frozen messages. For example,
15210 .code
15211 ignore_bounce_errors_after = 12h
15212 .endd
15213 retries failed bounce message deliveries after 12 hours, discarding any further
15214 failures. If the value of this option is set to a zero time period, bounce
15215 failures are discarded immediately. Setting a very long time (as in the default
15216 value) has the effect of disabling this option. For ways of automatically
15217 dealing with other kinds of frozen message, see &%auto_thaw%& and
15218 &%timeout_frozen_after%&.
15219
15220
15221 .option ignore_fromline_hosts main "host list&!!" unset
15222 .cindex "&""From""& line"
15223 .cindex "UUCP" "&""From""& line"
15224 Some broken SMTP clients insist on sending a UUCP-like &"From&~"& line before
15225 the headers of a message. By default this is treated as the start of the
15226 message's body, which means that any following headers are not recognized as
15227 such. Exim can be made to ignore it by setting &%ignore_fromline_hosts%& to
15228 match those hosts that insist on sending it. If the sender is actually a local
15229 process rather than a remote host, and is using &%-bs%& to inject the messages,
15230 &%ignore_fromline_local%& must be set to achieve this effect.
15231
15232
15233 .option ignore_fromline_local main boolean false
15234 See &%ignore_fromline_hosts%& above.
15235
15236 .option keep_environment main "string list" unset
15237 .cindex "environment" "values from"
15238 This option contains a string list of environment variables to keep.
15239 You have to trust these variables or you have to be sure that
15240 these variables do not impose any security risk. Keep in mind that
15241 during the startup phase Exim is running with an effective UID 0 in most
15242 installations. As the default value is an empty list, the default
15243 environment for using libraries, running embedded Perl code, or running
15244 external binaries is empty, and does not not even contain PATH or HOME.
15245
15246 Actually the list is interpreted as a list of patterns
15247 (&<<SECTlistexpand>>&), except that it is not expanded first.
15248
15249 WARNING: Macro substitution is still done first, so having a macro
15250 FOO and having FOO_HOME in your &%keep_environment%& option may have
15251 unexpected results. You may work around this using a regular expression
15252 that does not match the macro name: ^[F]OO_HOME$.
15253
15254 Current versions of Exim issue a warning during startup if you do not mention
15255 &%keep_environment%& in your runtime configuration file and if your
15256 current environment is not empty. Future versions may not issue that warning
15257 anymore.
15258
15259 See the &%add_environment%& main config option for a way to set
15260 environment variables to a fixed value. The environment for &(pipe)&
15261 transports is handled separately, see section &<<SECTpipeenv>>& for
15262 details.
15263
15264
15265 .option keep_malformed main time 4d
15266 This option specifies the length of time to keep messages whose spool files
15267 have been corrupted in some way. This should, of course, never happen. At the
15268 next attempt to deliver such a message, it gets removed. The incident is
15269 logged.
15270
15271
15272 .option ldap_ca_cert_dir main string unset
15273 .cindex "LDAP", "TLS CA certificate directory"
15274 .cindex certificate "directory for LDAP"
15275 This option indicates which directory contains CA certificates for verifying
15276 a TLS certificate presented by an LDAP server.
15277 While Exim does not provide a default value, your SSL library may.
15278 Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP
15279 and constrained to be a directory.
15280
15281
15282 .option ldap_ca_cert_file main string unset
15283 .cindex "LDAP", "TLS CA certificate file"
15284 .cindex certificate "file for LDAP"
15285 This option indicates which file contains CA certificates for verifying
15286 a TLS certificate presented by an LDAP server.
15287 While Exim does not provide a default value, your SSL library may.
15288 Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP
15289 and constrained to be a file.
15290
15291
15292 .option ldap_cert_file main string unset
15293 .cindex "LDAP" "TLS client certificate file"
15294 .cindex certificate "file for LDAP"
15295 This option indicates which file contains an TLS client certificate which
15296 Exim should present to the LDAP server during TLS negotiation.
15297 Should be used together with &%ldap_cert_key%&.
15298
15299
15300 .option ldap_cert_key main string unset
15301 .cindex "LDAP" "TLS client key file"
15302 .cindex certificate "key for LDAP"
15303 This option indicates which file contains the secret/private key to use
15304 to prove identity to the LDAP server during TLS negotiation.
15305 Should be used together with &%ldap_cert_file%&, which contains the
15306 identity to be proven.
15307
15308
15309 .option ldap_cipher_suite main string unset
15310 .cindex "LDAP" "TLS cipher suite"
15311 This controls the TLS cipher-suite negotiation during TLS negotiation with
15312 the LDAP server. See &<<SECTreqciphssl>>& for more details of the format of
15313 cipher-suite options with OpenSSL (as used by LDAP client libraries).
15314
15315
15316 .option ldap_default_servers main "string list" unset
15317 .cindex "LDAP" "default servers"
15318 This option provides a list of LDAP servers which are tried in turn when an
15319 LDAP query does not contain a server. See section &<<SECTforldaque>>& for
15320 details of LDAP queries. This option is available only when Exim has been built
15321 with LDAP support.
15322
15323
15324 .option ldap_require_cert main string unset.
15325 .cindex "LDAP" "policy for LDAP server TLS cert presentation"
15326 This should be one of the values "hard", "demand", "allow", "try" or "never".
15327 A value other than one of these is interpreted as "never".
15328 See the entry "TLS_REQCERT" in your system man page for ldap.conf(5).
15329 Although Exim does not set a default, the LDAP library probably defaults
15330 to hard/demand.
15331
15332
15333 .option ldap_start_tls main boolean false
15334 .cindex "LDAP" "whether or not to negotiate TLS"
15335 If set, Exim will attempt to negotiate TLS with the LDAP server when
15336 connecting on a regular LDAP port. This is the LDAP equivalent of SMTP's
15337 "STARTTLS". This is distinct from using "ldaps", which is the LDAP form
15338 of SSL-on-connect.
15339 In the event of failure to negotiate TLS, the action taken is controlled
15340 by &%ldap_require_cert%&.
15341 This option is ignored for &`ldapi`& connections.
15342
15343
15344 .option ldap_version main integer unset
15345 .cindex "LDAP" "protocol version, forcing"
15346 This option can be used to force Exim to set a specific protocol version for
15347 LDAP. If it option is unset, it is shown by the &%-bP%& command line option as
15348 -1. When this is the case, the default is 3 if LDAP_VERSION3 is defined in
15349 the LDAP headers; otherwise it is 2. This option is available only when Exim
15350 has been built with LDAP support.
15351
15352
15353
15354 .option local_from_check main boolean true
15355 .cindex "&'Sender:'& header line" "disabling addition of"
15356 .cindex "&'From:'& header line" "disabling checking of"
15357 When a message is submitted locally (that is, not over a TCP/IP connection) by
15358 an untrusted user, Exim removes any existing &'Sender:'& header line, and
15359 checks that the &'From:'& header line matches the login of the calling user and
15360 the domain specified by &%qualify_domain%&.
15361
15362 &*Note*&: An unqualified address (no domain) in the &'From:'& header in a
15363 locally submitted message is automatically qualified by Exim, unless the
15364 &%-bnq%& command line option is used.
15365
15366 You can use &%local_from_prefix%& and &%local_from_suffix%& to permit affixes
15367 on the local part. If the &'From:'& header line does not match, Exim adds a
15368 &'Sender:'& header with an address constructed from the calling user's login
15369 and the default qualify domain.
15370
15371 If &%local_from_check%& is set false, the &'From:'& header check is disabled,
15372 and no &'Sender:'& header is ever added. If, in addition, you want to retain
15373 &'Sender:'& header lines supplied by untrusted users, you must also set
15374 &%local_sender_retain%& to be true.
15375
15376 .cindex "envelope sender"
15377 These options affect only the header lines in the message. The envelope sender
15378 is still forced to be the login id at the qualify domain unless
15379 &%untrusted_set_sender%& permits the user to supply an envelope sender.
15380
15381 For messages received over TCP/IP, an ACL can specify &"submission mode"& to
15382 request similar header line checking. See section &<<SECTthesenhea>>&, which
15383 has more details about &'Sender:'& processing.
15384
15385
15386
15387
15388 .option local_from_prefix main string unset
15389 When Exim checks the &'From:'& header line of locally submitted messages for
15390 matching the login id (see &%local_from_check%& above), it can be configured to
15391 ignore certain prefixes and suffixes in the local part of the address. This is
15392 done by setting &%local_from_prefix%& and/or &%local_from_suffix%& to
15393 appropriate lists, in the same form as the &%local_part_prefix%& and
15394 &%local_part_suffix%& router options (see chapter &<<CHAProutergeneric>>&). For
15395 example, if
15396 .code
15397 local_from_prefix = *-
15398 .endd
15399 is set, a &'From:'& line containing
15400 .code
15401 From: anything-user@your.domain.example
15402 .endd
15403 will not cause a &'Sender:'& header to be added if &'user@your.domain.example'&
15404 matches the actual sender address that is constructed from the login name and
15405 qualify domain.
15406
15407
15408 .option local_from_suffix main string unset
15409 See &%local_from_prefix%& above.
15410
15411
15412 .option local_interfaces main "string list" "see below"
15413 This option controls which network interfaces are used by the daemon for
15414 listening; they are also used to identify the local host when routing. Chapter
15415 &<<CHAPinterfaces>>& contains a full description of this option and the related
15416 options &%daemon_smtp_ports%&, &%extra_local_interfaces%&,
15417 &%hosts_treat_as_local%&, and &%tls_on_connect_ports%&. The default value for
15418 &%local_interfaces%& is
15419 .code
15420 local_interfaces = 0.0.0.0
15421 .endd
15422 when Exim is built without IPv6 support; otherwise it is
15423 .code
15424 local_interfaces = <; ::0 ; 0.0.0.0
15425 .endd
15426
15427 .option local_scan_timeout main time 5m
15428 .cindex "timeout" "for &[local_scan()]& function"
15429 .cindex "&[local_scan()]& function" "timeout"
15430 This timeout applies to the &[local_scan()]& function (see chapter
15431 &<<CHAPlocalscan>>&). Zero means &"no timeout"&. If the timeout is exceeded,
15432 the incoming message is rejected with a temporary error if it is an SMTP
15433 message. For a non-SMTP message, the message is dropped and Exim ends with a
15434 non-zero code. The incident is logged on the main and reject logs.
15435
15436
15437
15438 .option local_sender_retain main boolean false
15439 .cindex "&'Sender:'& header line" "retaining from local submission"
15440 When a message is submitted locally (that is, not over a TCP/IP connection) by
15441 an untrusted user, Exim removes any existing &'Sender:'& header line. If you
15442 do not want this to happen, you must set &%local_sender_retain%&, and you must
15443 also set &%local_from_check%& to be false (Exim will complain if you do not).
15444 See also the ACL modifier &`control = suppress_local_fixups`&. Section
15445 &<<SECTthesenhea>>& has more details about &'Sender:'& processing.
15446
15447
15448
15449
15450 .option localhost_number main string&!! unset
15451 .cindex "host" "locally unique number for"
15452 .cindex "message ids" "with multiple hosts"
15453 .vindex "&$localhost_number$&"
15454 Exim's message ids are normally unique only within the local host. If
15455 uniqueness among a set of hosts is required, each host must set a different
15456 value for the &%localhost_number%& option. The string is expanded immediately
15457 after reading the configuration file (so that a number can be computed from the
15458 host name, for example) and the result of the expansion must be a number in the
15459 range 0&--16 (or 0&--10 on operating systems with case-insensitive file
15460 systems). This is available in subsequent string expansions via the variable
15461 &$localhost_number$&. When &%localhost_number is set%&, the final two
15462 characters of the message id, instead of just being a fractional part of the
15463 time, are computed from the time and the local host number as described in
15464 section &<<SECTmessiden>>&.
15465
15466
15467
15468 .option log_file_path main "string list&!!" "set at compile time"
15469 .cindex "log" "file path for"
15470 This option sets the path which is used to determine the names of Exim's log
15471 files, or indicates that logging is to be to syslog, or both. It is expanded
15472 when Exim is entered, so it can, for example, contain a reference to the host
15473 name. If no specific path is set for the log files at compile or run time,
15474 or if the option is unset at run time (i.e. &`log_file_path = `&)
15475 they are written in a sub-directory called &_log_& in Exim's spool directory.
15476 Chapter &<<CHAPlog>>& contains further details about Exim's logging, and
15477 section &<<SECTwhelogwri>>& describes how the contents of &%log_file_path%& are
15478 used. If this string is fixed at your installation (contains no expansion
15479 variables) it is recommended that you do not set this option in the
15480 configuration file, but instead supply the path using LOG_FILE_PATH in
15481 &_Local/Makefile_& so that it is available to Exim for logging errors detected
15482 early on &-- in particular, failure to read the configuration file.
15483
15484
15485 .option log_selector main string unset
15486 .cindex "log" "selectors"
15487 This option can be used to reduce or increase the number of things that Exim
15488 writes to its log files. Its argument is made up of names preceded by plus or
15489 minus characters. For example:
15490 .code
15491 log_selector = +arguments -retry_defer
15492 .endd
15493 A list of possible names and what they control is given in the chapter on
15494 logging, in section &<<SECTlogselector>>&.
15495
15496
15497 .option log_timezone main boolean false
15498 .cindex "log" "timezone for entries"
15499 .vindex "&$tod_log$&"
15500 .vindex "&$tod_zone$&"
15501 By default, the timestamps on log lines are in local time without the
15502 timezone. This means that if your timezone changes twice a year, the timestamps
15503 in log lines are ambiguous for an hour when the clocks go back. One way of
15504 avoiding this problem is to set the timezone to UTC. An alternative is to set
15505 &%log_timezone%& true. This turns on the addition of the timezone offset to
15506 timestamps in log lines. Turning on this option can add quite a lot to the size
15507 of log files because each line is extended by 6 characters. Note that the
15508 &$tod_log$& variable contains the log timestamp without the zone, but there is
15509 another variable called &$tod_zone$& that contains just the timezone offset.
15510
15511
15512 .option lookup_open_max main integer 25
15513 .cindex "too many open files"
15514 .cindex "open files, too many"
15515 .cindex "file" "too many open"
15516 .cindex "lookup" "maximum open files"
15517 .cindex "limit" "open files for lookups"
15518 This option limits the number of simultaneously open files for single-key
15519 lookups that use regular files (that is, &(lsearch)&, &(dbm)&, and &(cdb)&).
15520 Exim normally keeps these files open during routing, because often the same
15521 file is required several times. If the limit is reached, Exim closes the least
15522 recently used file. Note that if you are using the &'ndbm'& library, it
15523 actually opens two files for each logical DBM database, though it still counts
15524 as one for the purposes of &%lookup_open_max%&. If you are getting &"too many
15525 open files"& errors with NDBM, you need to reduce the value of
15526 &%lookup_open_max%&.
15527
15528
15529 .option max_username_length main integer 0
15530 .cindex "length of login name"
15531 .cindex "user name" "maximum length"
15532 .cindex "limit" "user name length"
15533 Some operating systems are broken in that they truncate long arguments to
15534 &[getpwnam()]& to eight characters, instead of returning &"no such user"&. If
15535 this option is set greater than zero, any attempt to call &[getpwnam()]& with
15536 an argument that is longer behaves as if &[getpwnam()]& failed.
15537
15538
15539 .option message_body_newlines main bool false
15540 .cindex "message body" "newlines in variables"
15541 .cindex "newline" "in message body variables"
15542 .vindex "&$message_body$&"
15543 .vindex "&$message_body_end$&"
15544 By default, newlines in the message body are replaced by spaces when setting
15545 the &$message_body$& and &$message_body_end$& expansion variables. If this
15546 option is set true, this no longer happens.
15547
15548
15549 .option message_body_visible main integer 500
15550 .cindex "body of message" "visible size"
15551 .cindex "message body" "visible size"
15552 .vindex "&$message_body$&"
15553 .vindex "&$message_body_end$&"
15554 This option specifies how much of a message's body is to be included in the
15555 &$message_body$& and &$message_body_end$& expansion variables.
15556
15557
15558 .option message_id_header_domain main string&!! unset
15559 .cindex "&'Message-ID:'& header line"
15560 If this option is set, the string is expanded and used as the right hand side
15561 (domain) of the &'Message-ID:'& header that Exim creates if a
15562 locally-originated incoming message does not have one. &"Locally-originated"&
15563 means &"not received over TCP/IP."&
15564 Otherwise, the primary host name is used.
15565 Only letters, digits, dot and hyphen are accepted; any other characters are
15566 replaced by hyphens. If the expansion is forced to fail, or if the result is an
15567 empty string, the option is ignored.
15568
15569
15570 .option message_id_header_text main string&!! unset
15571 If this variable is set, the string is expanded and used to augment the text of
15572 the &'Message-id:'& header that Exim creates if a locally-originated incoming
15573 message does not have one. The text of this header is required by RFC 2822 to
15574 take the form of an address. By default, Exim uses its internal message id as
15575 the local part, and the primary host name as the domain. If this option is set,
15576 it is expanded, and provided the expansion is not forced to fail, and does not
15577 yield an empty string, the result is inserted into the header immediately
15578 before the @, separated from the internal message id by a dot. Any characters
15579 that are illegal in an address are automatically converted into hyphens. This
15580 means that variables such as &$tod_log$& can be used, because the spaces and
15581 colons will become hyphens.
15582
15583
15584 .option message_logs main boolean true
15585 .cindex "message logs" "disabling"
15586 .cindex "log" "message log; disabling"
15587 If this option is turned off, per-message log files are not created in the
15588 &_msglog_& spool sub-directory. This reduces the amount of disk I/O required by
15589 Exim, by reducing the number of files involved in handling a message from a
15590 minimum of four (header spool file, body spool file, delivery journal, and
15591 per-message log) to three. The other major I/O activity is Exim's main log,
15592 which is not affected by this option.
15593
15594
15595 .option message_size_limit main string&!! 50M
15596 .cindex "message" "size limit"
15597 .cindex "limit" "message size"
15598 .cindex "size" "of message, limit"
15599 This option limits the maximum size of message that Exim will process. The
15600 value is expanded for each incoming connection so, for example, it can be made
15601 to depend on the IP address of the remote host for messages arriving via
15602 TCP/IP. After expansion, the value must be a sequence of decimal digits,
15603 optionally followed by K or M.
15604
15605 &*Note*&: This limit cannot be made to depend on a message's sender or any
15606 other properties of an individual message, because it has to be advertised in
15607 the server's response to EHLO. String expansion failure causes a temporary
15608 error. A value of zero means no limit, but its use is not recommended. See also
15609 &%bounce_return_size_limit%&.
15610
15611 Incoming SMTP messages are failed with a 552 error if the limit is
15612 exceeded; locally-generated messages either get a stderr message or a delivery
15613 failure message to the sender, depending on the &%-oe%& setting. Rejection of
15614 an oversized message is logged in both the main and the reject logs. See also
15615 the generic transport option &%message_size_limit%&, which limits the size of
15616 message that an individual transport can process.
15617
15618 If you use a virus-scanner and set this option to to a value larger than the
15619 maximum size that your virus-scanner is configured to support, you may get
15620 failures triggered by large mails. The right size to configure for the
15621 virus-scanner depends upon what data is passed and the options in use but it's
15622 probably safest to just set it to a little larger than this value. E.g., with a
15623 default Exim message size of 50M and a default ClamAV StreamMaxLength of 10M,
15624 some problems may result.
15625
15626 A value of 0 will disable size limit checking; Exim will still advertise the
15627 SIZE extension in an EHLO response, but without a limit, so as to permit
15628 SMTP clients to still indicate the message size along with the MAIL verb.
15629
15630
15631 .option move_frozen_messages main boolean false
15632 .cindex "frozen messages" "moving"
15633 This option, which is available only if Exim has been built with the setting
15634 .code
15635 SUPPORT_MOVE_FROZEN_MESSAGES=yes
15636 .endd
15637 in &_Local/Makefile_&, causes frozen messages and their message logs to be
15638 moved from the &_input_& and &_msglog_& directories on the spool to &_Finput_&
15639 and &_Fmsglog_&, respectively. There is currently no support in Exim or the
15640 standard utilities for handling such moved messages, and they do not show up in
15641 lists generated by &%-bp%& or by the Exim monitor.
15642
15643
15644 .option mua_wrapper main boolean false
15645 Setting this option true causes Exim to run in a very restrictive mode in which
15646 it passes messages synchronously to a smart host. Chapter &<<CHAPnonqueueing>>&
15647 contains a full description of this facility.
15648
15649
15650
15651 .option mysql_servers main "string list" unset
15652 .cindex "MySQL" "server list"
15653 This option provides a list of MySQL servers and associated connection data, to
15654 be used in conjunction with &(mysql)& lookups (see section &<<SECID72>>&). The
15655 option is available only if Exim has been built with MySQL support.
15656
15657
15658 .option never_users main "string list&!!" unset
15659 This option is expanded just once, at the start of Exim's processing. Local
15660 message deliveries are normally run in processes that are setuid to the
15661 recipient, and remote deliveries are normally run under Exim's own uid and gid.
15662 It is usually desirable to prevent any deliveries from running as root, as a
15663 safety precaution.
15664
15665 When Exim is built, an option called FIXED_NEVER_USERS can be set to a
15666 list of users that must not be used for local deliveries. This list is fixed in
15667 the binary and cannot be overridden by the configuration file. By default, it
15668 contains just the single user name &"root"&. The &%never_users%& runtime option
15669 can be used to add more users to the fixed list.
15670
15671 If a message is to be delivered as one of the users on the fixed list or the
15672 &%never_users%& list, an error occurs, and delivery is deferred. A common
15673 example is
15674 .code
15675 never_users = root:daemon:bin
15676 .endd
15677 Including root is redundant if it is also on the fixed list, but it does no
15678 harm. This option overrides the &%pipe_as_creator%& option of the &(pipe)&
15679 transport driver.
15680
15681
15682 .option openssl_options main "string list" "+no_sslv2 +single_dh_use +no_ticket"
15683 .cindex "OpenSSL "compatibility options"
15684 This option allows an administrator to adjust the SSL options applied
15685 by OpenSSL to connections. It is given as a space-separated list of items,
15686 each one to be +added or -subtracted from the current value.
15687
15688 This option is only available if Exim is built against OpenSSL. The values
15689 available for this option vary according to the age of your OpenSSL install.
15690 The &"all"& value controls a subset of flags which are available, typically
15691 the bug workaround options. The &'SSL_CTX_set_options'& man page will
15692 list the values known on your system and Exim should support all the
15693 &"bug workaround"& options and many of the &"modifying"& options. The Exim
15694 names lose the leading &"SSL_OP_"& and are lower-cased.
15695
15696 Note that adjusting the options can have severe impact upon the security of
15697 SSL as used by Exim. It is possible to disable safety checks and shoot
15698 yourself in the foot in various unpleasant ways. This option should not be
15699 adjusted lightly. An unrecognised item will be detected at startup, by
15700 invoking Exim with the &%-bV%& flag.
15701
15702 The option affects Exim operating both as a server and as a client.
15703
15704 Historical note: prior to release 4.80, Exim defaulted this value to
15705 "+dont_insert_empty_fragments", which may still be needed for compatibility
15706 with some clients, but which lowers security by increasing exposure to
15707 some now infamous attacks.
15708
15709 Examples:
15710 .code
15711 # Make both old MS and old Eudora happy:
15712 openssl_options = -all +microsoft_big_sslv3_buffer \
15713 +dont_insert_empty_fragments
15714
15715 # Disable older protocol versions:
15716 openssl_options = +no_sslv2 +no_sslv3
15717 .endd
15718
15719 Possible options may include:
15720 .ilist
15721 &`all`&
15722 .next
15723 &`allow_unsafe_legacy_renegotiation`&
15724 .next
15725 &`cipher_server_preference`&
15726 .next
15727 &`dont_insert_empty_fragments`&
15728 .next
15729 &`ephemeral_rsa`&
15730 .next
15731 &`legacy_server_connect`&
15732 .next
15733 &`microsoft_big_sslv3_buffer`&
15734 .next
15735 &`microsoft_sess_id_bug`&
15736 .next
15737 &`msie_sslv2_rsa_padding`&
15738 .next
15739 &`netscape_challenge_bug`&
15740 .next
15741 &`netscape_reuse_cipher_change_bug`&
15742 .next
15743 &`no_compression`&
15744 .next
15745 &`no_session_resumption_on_renegotiation`&
15746 .next
15747 &`no_sslv2`&
15748 .next
15749 &`no_sslv3`&
15750 .next
15751 &`no_ticket`&
15752 .next
15753 &`no_tlsv1`&
15754 .next
15755 &`no_tlsv1_1`&
15756 .next
15757 &`no_tlsv1_2`&
15758 .next
15759 &`safari_ecdhe_ecdsa_bug`&
15760 .next
15761 &`single_dh_use`&
15762 .next
15763 &`single_ecdh_use`&
15764 .next
15765 &`ssleay_080_client_dh_bug`&
15766 .next
15767 &`sslref2_reuse_cert_type_bug`&
15768 .next
15769 &`tls_block_padding_bug`&
15770 .next
15771 &`tls_d5_bug`&
15772 .next
15773 &`tls_rollback_bug`&
15774 .endlist
15775
15776 As an aside, the &`safari_ecdhe_ecdsa_bug`& item is a misnomer and affects
15777 all clients connecting using the MacOS SecureTransport TLS facility prior
15778 to MacOS 10.8.4, including email clients. If you see old MacOS clients failing
15779 to negotiate TLS then this option value might help, provided that your OpenSSL
15780 release is new enough to contain this work-around. This may be a situation
15781 where you have to upgrade OpenSSL to get buggy clients working.
15782
15783
15784 .option oracle_servers main "string list" unset
15785 .cindex "Oracle" "server list"
15786 This option provides a list of Oracle servers and associated connection data,
15787 to be used in conjunction with &(oracle)& lookups (see section &<<SECID72>>&).
15788 The option is available only if Exim has been built with Oracle support.
15789
15790
15791 .option percent_hack_domains main "domain list&!!" unset
15792 .cindex "&""percent hack""&"
15793 .cindex "source routing" "in email address"
15794 .cindex "address" "source-routed"
15795 The &"percent hack"& is the convention whereby a local part containing a
15796 percent sign is re-interpreted as a new email address, with the percent
15797 replaced by @. This is sometimes called &"source routing"&, though that term is
15798 also applied to RFC 2822 addresses that begin with an @ character. If this
15799 option is set, Exim implements the percent facility for those domains listed,
15800 but no others. This happens before an incoming SMTP address is tested against
15801 an ACL.
15802
15803 &*Warning*&: The &"percent hack"& has often been abused by people who are
15804 trying to get round relaying restrictions. For this reason, it is best avoided
15805 if at all possible. Unfortunately, a number of less security-conscious MTAs
15806 implement it unconditionally. If you are running Exim on a gateway host, and
15807 routing mail through to internal MTAs without processing the local parts, it is
15808 a good idea to reject recipient addresses with percent characters in their
15809 local parts. Exim's default configuration does this.
15810
15811
15812 .option perl_at_start main boolean false
15813 .cindex "Perl"
15814 This option is available only when Exim is built with an embedded Perl
15815 interpreter. See chapter &<<CHAPperl>>& for details of its use.
15816
15817
15818 .option perl_startup main string unset
15819 .cindex "Perl"
15820 This option is available only when Exim is built with an embedded Perl
15821 interpreter. See chapter &<<CHAPperl>>& for details of its use.
15822
15823 .option perl_startup main boolean false
15824 .cindex "Perl"
15825 This Option enables the taint mode of the embedded Perl interpreter.
15826
15827
15828 .option pgsql_servers main "string list" unset
15829 .cindex "PostgreSQL lookup type" "server list"
15830 This option provides a list of PostgreSQL servers and associated connection
15831 data, to be used in conjunction with &(pgsql)& lookups (see section
15832 &<<SECID72>>&). The option is available only if Exim has been built with
15833 PostgreSQL support.
15834
15835
15836 .option pid_file_path main string&!! "set at compile time"
15837 .cindex "daemon" "pid file path"
15838 .cindex "pid file, path for"
15839 This option sets the name of the file to which the Exim daemon writes its
15840 process id. The string is expanded, so it can contain, for example, references
15841 to the host name:
15842 .code
15843 pid_file_path = /var/log/$primary_hostname/exim.pid
15844 .endd
15845 If no path is set, the pid is written to the file &_exim-daemon.pid_& in Exim's
15846 spool directory.
15847 The value set by the option can be overridden by the &%-oP%& command line
15848 option. A pid file is not written if a &"non-standard"& daemon is run by means
15849 of the &%-oX%& option, unless a path is explicitly supplied by &%-oP%&.
15850
15851
15852 .option pipelining_advertise_hosts main "host list&!!" *
15853 .cindex "PIPELINING" "suppressing advertising"
15854 This option can be used to suppress the advertisement of the SMTP
15855 PIPELINING extension to specific hosts. See also the &*no_pipelining*&
15856 control in section &<<SECTcontrols>>&. When PIPELINING is not advertised and
15857 &%smtp_enforce_sync%& is true, an Exim server enforces strict synchronization
15858 for each SMTP command and response. When PIPELINING is advertised, Exim assumes
15859 that clients will use it; &"out of order"& commands that are &"expected"& do
15860 not count as protocol errors (see &%smtp_max_synprot_errors%&).
15861
15862
15863 .option prdr_enable main boolean false
15864 .cindex "PRDR" "enabling on server"
15865 This option can be used to enable the Per-Recipient Data Response extension
15866 to SMTP, defined by Eric Hall.
15867 If the option is set, PRDR is advertised by Exim when operating as a server.
15868 If the client requests PRDR, and more than one recipient, for a message
15869 an additional ACL is called for each recipient after the message content
15870 is received. See section &<<SECTPRDRACL>>&.
15871
15872 .option preserve_message_logs main boolean false
15873 .cindex "message logs" "preserving"
15874 If this option is set, message log files are not deleted when messages are
15875 completed. Instead, they are moved to a sub-directory of the spool directory
15876 called &_msglog.OLD_&, where they remain available for statistical or debugging
15877 purposes. This is a dangerous option to set on systems with any appreciable
15878 volume of mail. Use with care!
15879
15880
15881 .option primary_hostname main string "see below"
15882 .cindex "name" "of local host"
15883 .cindex "host" "name of local"
15884 .cindex "local host" "name of"
15885 .vindex "&$primary_hostname$&"
15886 This specifies the name of the current host. It is used in the default EHLO or
15887 HELO command for outgoing SMTP messages (changeable via the &%helo_data%&
15888 option in the &(smtp)& transport), and as the default for &%qualify_domain%&.
15889 The value is also used by default in some SMTP response messages from an Exim
15890 server. This can be changed dynamically by setting &%smtp_active_hostname%&.
15891
15892 If &%primary_hostname%& is not set, Exim calls &[uname()]& to find the host
15893 name. If this fails, Exim panics and dies. If the name returned by &[uname()]&
15894 contains only one component, Exim passes it to &[gethostbyname()]& (or
15895 &[getipnodebyname()]& when available) in order to obtain the fully qualified
15896 version. The variable &$primary_hostname$& contains the host name, whether set
15897 explicitly by this option, or defaulted.
15898
15899
15900 .option print_topbitchars main boolean false
15901 .cindex "printing characters"
15902 .cindex "8-bit characters"
15903 By default, Exim considers only those characters whose codes lie in the range
15904 32&--126 to be printing characters. In a number of circumstances (for example,
15905 when writing log entries) non-printing characters are converted into escape
15906 sequences, primarily to avoid messing up the layout. If &%print_topbitchars%&
15907 is set, code values of 128 and above are also considered to be printing
15908 characters.
15909
15910 This option also affects the header syntax checks performed by the
15911 &(autoreply)& transport, and whether Exim uses RFC 2047 encoding of
15912 the user's full name when constructing From: and Sender: addresses (as
15913 described in section &<<SECTconstr>>&). Setting this option can cause
15914 Exim to generate eight bit message headers that do not conform to the
15915 standards.
15916
15917
15918 .option process_log_path main string unset
15919 .cindex "process log path"
15920 .cindex "log" "process log"
15921 .cindex "&'exiwhat'&"
15922 This option sets the name of the file to which an Exim process writes its
15923 &"process log"& when sent a USR1 signal. This is used by the &'exiwhat'&
15924 utility script. If this option is unset, the file called &_exim-process.info_&
15925 in Exim's spool directory is used. The ability to specify the name explicitly
15926 can be useful in environments where two different Exims are running, using
15927 different spool directories.
15928
15929
15930 .option prod_requires_admin main boolean true
15931 .oindex "&%-M%&"
15932 .oindex "&%-R%&"
15933 .oindex "&%-q%&"
15934 The &%-M%&, &%-R%&, and &%-q%& command-line options require the caller to be an
15935 admin user unless &%prod_requires_admin%& is set false. See also
15936 &%queue_list_requires_admin%&.
15937
15938
15939 .option qualify_domain main string "see below"
15940 .cindex "domain" "for qualifying addresses"
15941 .cindex "address" "qualification"
15942 This option specifies the domain name that is added to any envelope sender
15943 addresses that do not have a domain qualification. It also applies to
15944 recipient addresses if &%qualify_recipient%& is not set. Unqualified addresses
15945 are accepted by default only for locally-generated messages. Qualification is
15946 also applied to addresses in header lines such as &'From:'& and &'To:'& for
15947 locally-generated messages, unless the &%-bnq%& command line option is used.
15948
15949 Messages from external sources must always contain fully qualified addresses,
15950 unless the sending host matches &%sender_unqualified_hosts%& or
15951 &%recipient_unqualified_hosts%& (as appropriate), in which case incoming
15952 addresses are qualified with &%qualify_domain%& or &%qualify_recipient%& as
15953 necessary. Internally, Exim always works with fully qualified envelope
15954 addresses. If &%qualify_domain%& is not set, it defaults to the
15955 &%primary_hostname%& value.
15956
15957
15958 .option qualify_recipient main string "see below"
15959 This option allows you to specify a different domain for qualifying recipient
15960 addresses to the one that is used for senders. See &%qualify_domain%& above.
15961
15962
15963
15964 .option queue_domains main "domain list&!!" unset
15965 .cindex "domain" "specifying non-immediate delivery"
15966 .cindex "queueing incoming messages"
15967 .cindex "message" "queueing certain domains"
15968 This option lists domains for which immediate delivery is not required.
15969 A delivery process is started whenever a message is received, but only those
15970 domains that do not match are processed. All other deliveries wait until the
15971 next queue run. See also &%hold_domains%& and &%queue_smtp_domains%&.
15972
15973
15974 .option queue_list_requires_admin main boolean true
15975 .oindex "&%-bp%&"
15976 The &%-bp%& command-line option, which lists the messages that are on the
15977 queue, requires the caller to be an admin user unless
15978 &%queue_list_requires_admin%& is set false. See also &%prod_requires_admin%&.
15979
15980
15981 .option queue_only main boolean false
15982 .cindex "queueing incoming messages"
15983 .cindex "message" "queueing unconditionally"
15984 If &%queue_only%& is set, a delivery process is not automatically started
15985 whenever a message is received. Instead, the message waits on the queue for the
15986 next queue run. Even if &%queue_only%& is false, incoming messages may not get
15987 delivered immediately when certain conditions (such as heavy load) occur.
15988
15989 The &%-odq%& command line has the same effect as &%queue_only%&. The &%-odb%&
15990 and &%-odi%& command line options override &%queue_only%& unless
15991 &%queue_only_override%& is set false. See also &%queue_only_file%&,
15992 &%queue_only_load%&, and &%smtp_accept_queue%&.
15993
15994
15995 .option queue_only_file main string unset
15996 .cindex "queueing incoming messages"
15997 .cindex "message" "queueing by file existence"
15998 This option can be set to a colon-separated list of absolute path names, each
15999 one optionally preceded by &"smtp"&. When Exim is receiving a message,
16000 it tests for the existence of each listed path using a call to &[stat()]&. For
16001 each path that exists, the corresponding queueing option is set.
16002 For paths with no prefix, &%queue_only%& is set; for paths prefixed by
16003 &"smtp"&, &%queue_smtp_domains%& is set to match all domains. So, for example,
16004 .code
16005 queue_only_file = smtp/some/file
16006 .endd
16007 causes Exim to behave as if &%queue_smtp_domains%& were set to &"*"& whenever
16008 &_/some/file_& exists.
16009
16010
16011 .option queue_only_load main fixed-point unset
16012 .cindex "load average"
16013 .cindex "queueing incoming messages"
16014 .cindex "message" "queueing by load"
16015 If the system load average is higher than this value, incoming messages from
16016 all sources are queued, and no automatic deliveries are started. If this
16017 happens during local or remote SMTP input, all subsequent messages received on
16018 the same SMTP connection are queued by default, whatever happens to the load in
16019 the meantime, but this can be changed by setting &%queue_only_load_latch%&
16020 false.
16021
16022 Deliveries will subsequently be performed by queue runner processes. This
16023 option has no effect on ancient operating systems on which Exim cannot
16024 determine the load average. See also &%deliver_queue_load_max%& and
16025 &%smtp_load_reserve%&.
16026
16027
16028 .option queue_only_load_latch main boolean true
16029 .cindex "load average" "re-evaluating per message"
16030 When this option is true (the default), once one message has been queued
16031 because the load average is higher than the value set by &%queue_only_load%&,
16032 all subsequent messages received on the same SMTP connection are also queued.
16033 This is a deliberate choice; even though the load average may fall below the
16034 threshold, it doesn't seem right to deliver later messages on the same
16035 connection when not delivering earlier ones. However, there are special
16036 circumstances such as very long-lived connections from scanning appliances
16037 where this is not the best strategy. In such cases, &%queue_only_load_latch%&
16038 should be set false. This causes the value of the load average to be
16039 re-evaluated for each message.
16040
16041
16042 .option queue_only_override main boolean true
16043 .cindex "queueing incoming messages"
16044 When this option is true, the &%-od%&&'x'& command line options override the
16045 setting of &%queue_only%& or &%queue_only_file%& in the configuration file. If
16046 &%queue_only_override%& is set false, the &%-od%&&'x'& options cannot be used
16047 to override; they are accepted, but ignored.
16048
16049
16050 .option queue_run_in_order main boolean false
16051 .cindex "queue runner" "processing messages in order"
16052 If this option is set, queue runs happen in order of message arrival instead of
16053 in an arbitrary order. For this to happen, a complete list of the entire queue
16054 must be set up before the deliveries start. When the queue is all held in a
16055 single directory (the default), a single list is created for both the ordered
16056 and the non-ordered cases. However, if &%split_spool_directory%& is set, a
16057 single list is not created when &%queue_run_in_order%& is false. In this case,
16058 the sub-directories are processed one at a time (in a random order), and this
16059 avoids setting up one huge list for the whole queue. Thus, setting
16060 &%queue_run_in_order%& with &%split_spool_directory%& may degrade performance
16061 when the queue is large, because of the extra work in setting up the single,
16062 large list. In most situations, &%queue_run_in_order%& should not be set.
16063
16064
16065
16066 .option queue_run_max main integer&!! 5
16067 .cindex "queue runner" "maximum number of"
16068 This controls the maximum number of queue runner processes that an Exim daemon
16069 can run simultaneously. This does not mean that it starts them all at once,
16070 but rather that if the maximum number are still running when the time comes to
16071 start another one, it refrains from starting another one. This can happen with
16072 very large queues and/or very sluggish deliveries. This option does not,
16073 however, interlock with other processes, so additional queue runners can be
16074 started by other means, or by killing and restarting the daemon.
16075
16076 Setting this option to zero does not suppress queue runs; rather, it disables
16077 the limit, allowing any number of simultaneous queue runner processes to be
16078 run. If you do not want queue runs to occur, omit the &%-q%&&'xx'& setting on
16079 the daemon's command line.
16080
16081 .cindex queues named
16082 .cindex "named queues"
16083 To set limits for different named queues use
16084 an expansion depending on the &$queue_name$& variable.
16085
16086 .option queue_smtp_domains main "domain list&!!" unset
16087 .cindex "queueing incoming messages"
16088 .cindex "message" "queueing remote deliveries"
16089 When this option is set, a delivery process is started whenever a message is
16090 received, routing is performed, and local deliveries take place.
16091 However, if any SMTP deliveries are required for domains that match
16092 &%queue_smtp_domains%&, they are not immediately delivered, but instead the
16093 message waits on the queue for the next queue run. Since routing of the message
16094 has taken place, Exim knows to which remote hosts it must be delivered, and so
16095 when the queue run happens, multiple messages for the same host are delivered
16096 over a single SMTP connection. The &%-odqs%& command line option causes all
16097 SMTP deliveries to be queued in this way, and is equivalent to setting
16098 &%queue_smtp_domains%& to &"*"&. See also &%hold_domains%& and
16099 &%queue_domains%&.
16100
16101
16102 .option receive_timeout main time 0s
16103 .cindex "timeout" "for non-SMTP input"
16104 This option sets the timeout for accepting a non-SMTP message, that is, the
16105 maximum time that Exim waits when reading a message on the standard input. If
16106 the value is zero, it will wait for ever. This setting is overridden by the
16107 &%-or%& command line option. The timeout for incoming SMTP messages is
16108 controlled by &%smtp_receive_timeout%&.
16109
16110 .option received_header_text main string&!! "see below"
16111 .cindex "customizing" "&'Received:'& header"
16112 .cindex "&'Received:'& header line" "customizing"
16113 This string defines the contents of the &'Received:'& message header that is
16114 added to each message, except for the timestamp, which is automatically added
16115 on at the end (preceded by a semicolon). The string is expanded each time it is
16116 used. If the expansion yields an empty string, no &'Received:'& header line is
16117 added to the message. Otherwise, the string should start with the text
16118 &"Received:"& and conform to the RFC 2822 specification for &'Received:'&
16119 header lines. The default setting is:
16120
16121 .code
16122 received_header_text = Received: \
16123 ${if def:sender_rcvhost {from $sender_rcvhost\n\t}\
16124 {${if def:sender_ident \
16125 {from ${quote_local_part:$sender_ident} }}\
16126 ${if def:sender_helo_name {(helo=$sender_helo_name)\n\t}}}}\
16127 by $primary_hostname \
16128 ${if def:received_protocol {with $received_protocol}} \
16129 ${if def:tls_in_cipher {($tls_in_cipher)\n\t}}\
16130 (Exim $version_number)\n\t\
16131 ${if def:sender_address \
16132 {(envelope-from <$sender_address>)\n\t}}\
16133 id $message_exim_id\
16134 ${if def:received_for {\n\tfor $received_for}}
16135 .endd
16136
16137 The reference to the TLS cipher is omitted when Exim is built without TLS
16138 support. The use of conditional expansions ensures that this works for both
16139 locally generated messages and messages received from remote hosts, giving
16140 header lines such as the following:
16141 .code
16142 Received: from scrooge.carol.example ([192.168.12.25] ident=root)
16143 by marley.carol.example with esmtp (Exim 4.00)
16144 (envelope-from <bob@carol.example>)
16145 id 16IOWa-00019l-00
16146 for chas@dickens.example; Tue, 25 Dec 2001 14:43:44 +0000
16147 Received: by scrooge.carol.example with local (Exim 4.00)
16148 id 16IOWW-000083-00; Tue, 25 Dec 2001 14:43:41 +0000
16149 .endd
16150 Until the body of the message has been received, the timestamp is the time when
16151 the message started to be received. Once the body has arrived, and all policy
16152 checks have taken place, the timestamp is updated to the time at which the
16153 message was accepted.
16154
16155
16156 .option received_headers_max main integer 30
16157 .cindex "loop" "prevention"
16158 .cindex "mail loop prevention"
16159 .cindex "&'Received:'& header line" "counting"
16160 When a message is to be delivered, the number of &'Received:'& headers is
16161 counted, and if it is greater than this parameter, a mail loop is assumed to
16162 have occurred, the delivery is abandoned, and an error message is generated.
16163 This applies to both local and remote deliveries.
16164
16165
16166 .option recipient_unqualified_hosts main "host list&!!" unset
16167 .cindex "unqualified addresses"
16168 .cindex "host" "unqualified addresses from"
16169 This option lists those hosts from which Exim is prepared to accept unqualified
16170 recipient addresses in message envelopes. The addresses are made fully
16171 qualified by the addition of the &%qualify_recipient%& value. This option also
16172 affects message header lines. Exim does not reject unqualified recipient
16173 addresses in headers, but it qualifies them only if the message came from a
16174 host that matches &%recipient_unqualified_hosts%&,
16175 or if the message was submitted locally (not using TCP/IP), and the &%-bnq%&
16176 option was not set.
16177
16178
16179 .option recipients_max main integer 0
16180 .cindex "limit" "number of recipients"
16181 .cindex "recipient" "maximum number"
16182 If this option is set greater than zero, it specifies the maximum number of
16183 original recipients for any message. Additional recipients that are generated
16184 by aliasing or forwarding do not count. SMTP messages get a 452 response for
16185 all recipients over the limit; earlier recipients are delivered as normal.
16186 Non-SMTP messages with too many recipients are failed, and no deliveries are
16187 done.
16188
16189 .cindex "RCPT" "maximum number of incoming"
16190 &*Note*&: The RFCs specify that an SMTP server should accept at least 100
16191 RCPT commands in a single message.
16192
16193
16194 .option recipients_max_reject main boolean false
16195 If this option is set true, Exim rejects SMTP messages containing too many
16196 recipients by giving 552 errors to the surplus RCPT commands, and a 554
16197 error to the eventual DATA command. Otherwise (the default) it gives a 452
16198 error to the surplus RCPT commands and accepts the message on behalf of the
16199 initial set of recipients. The remote server should then re-send the message
16200 for the remaining recipients at a later time.
16201
16202
16203 .option remote_max_parallel main integer 2
16204 .cindex "delivery" "parallelism for remote"
16205 This option controls parallel delivery of one message to a number of remote
16206 hosts. If the value is less than 2, parallel delivery is disabled, and Exim
16207 does all the remote deliveries for a message one by one. Otherwise, if a single
16208 message has to be delivered to more than one remote host, or if several copies
16209 have to be sent to the same remote host, up to &%remote_max_parallel%&
16210 deliveries are done simultaneously. If more than &%remote_max_parallel%&
16211 deliveries are required, the maximum number of processes are started, and as
16212 each one finishes, another is begun. The order of starting processes is the
16213 same as if sequential delivery were being done, and can be controlled by the
16214 &%remote_sort_domains%& option. If parallel delivery takes place while running
16215 with debugging turned on, the debugging output from each delivery process is
16216 tagged with its process id.
16217
16218 This option controls only the maximum number of parallel deliveries for one
16219 message in one Exim delivery process. Because Exim has no central queue
16220 manager, there is no way of controlling the total number of simultaneous
16221 deliveries if the configuration allows a delivery attempt as soon as a message
16222 is received.
16223
16224 .cindex "number of deliveries"
16225 .cindex "delivery" "maximum number of"
16226 If you want to control the total number of deliveries on the system, you
16227 need to set the &%queue_only%& option. This ensures that all incoming messages
16228 are added to the queue without starting a delivery process. Then set up an Exim
16229 daemon to start queue runner processes at appropriate intervals (probably
16230 fairly often, for example, every minute), and limit the total number of queue
16231 runners by setting the &%queue_run_max%& parameter. Because each queue runner
16232 delivers only one message at a time, the maximum number of deliveries that can
16233 then take place at once is &%queue_run_max%& multiplied by
16234 &%remote_max_parallel%&.
16235
16236 If it is purely remote deliveries you want to control, use
16237 &%queue_smtp_domains%& instead of &%queue_only%&. This has the added benefit of
16238 doing the SMTP routing before queueing, so that several messages for the same
16239 host will eventually get delivered down the same connection.
16240
16241
16242 .option remote_sort_domains main "domain list&!!" unset
16243 .cindex "sorting remote deliveries"
16244 .cindex "delivery" "sorting remote"
16245 When there are a number of remote deliveries for a message, they are sorted by
16246 domain into the order given by this list. For example,
16247 .code
16248 remote_sort_domains = *.cam.ac.uk:*.uk
16249 .endd
16250 would attempt to deliver to all addresses in the &'cam.ac.uk'& domain first,
16251 then to those in the &%uk%& domain, then to any others.
16252
16253
16254 .option retry_data_expire main time 7d
16255 .cindex "hints database" "data expiry"
16256 This option sets a &"use before"& time on retry information in Exim's hints
16257 database. Any older retry data is ignored. This means that, for example, once a
16258 host has not been tried for 7 days, Exim behaves as if it has no knowledge of
16259 past failures.
16260
16261
16262 .option retry_interval_max main time 24h
16263 .cindex "retry" "limit on interval"
16264 .cindex "limit" "on retry interval"
16265 Chapter &<<CHAPretry>>& describes Exim's mechanisms for controlling the
16266 intervals between delivery attempts for messages that cannot be delivered
16267 straight away. This option sets an overall limit to the length of time between
16268 retries. It cannot be set greater than 24 hours; any attempt to do so forces
16269 the default value.
16270
16271
16272 .option return_path_remove main boolean true
16273 .cindex "&'Return-path:'& header line" "removing"
16274 RFC 2821, section 4.4, states that an SMTP server must insert a
16275 &'Return-path:'& header line into a message when it makes a &"final delivery"&.
16276 The &'Return-path:'& header preserves the sender address as received in the
16277 MAIL command. This description implies that this header should not be present
16278 in an incoming message. If &%return_path_remove%& is true, any existing
16279 &'Return-path:'& headers are removed from messages at the time they are
16280 received. Exim's transports have options for adding &'Return-path:'& headers at
16281 the time of delivery. They are normally used only for final local deliveries.
16282
16283
16284 .option return_size_limit main integer 100K
16285 This option is an obsolete synonym for &%bounce_return_size_limit%&.
16286
16287
16288 .option rfc1413_hosts main "host list&!!" @[]
16289 .cindex "RFC 1413"
16290 .cindex "host" "for RFC 1413 calls"
16291 RFC 1413 identification calls are made to any client host which matches
16292 an item in the list.
16293 The default value specifies just this host, being any local interface
16294 for the system.
16295
16296 .option rfc1413_query_timeout main time 0s
16297 .cindex "RFC 1413" "query timeout"
16298 .cindex "timeout" "for RFC 1413 call"
16299 This sets the timeout on RFC 1413 identification calls. If it is set to zero,
16300 no RFC 1413 calls are ever made.
16301
16302
16303 .option sender_unqualified_hosts main "host list&!!" unset
16304 .cindex "unqualified addresses"
16305 .cindex "host" "unqualified addresses from"
16306 This option lists those hosts from which Exim is prepared to accept unqualified
16307 sender addresses. The addresses are made fully qualified by the addition of
16308 &%qualify_domain%&. This option also affects message header lines. Exim does
16309 not reject unqualified addresses in headers that contain sender addresses, but
16310 it qualifies them only if the message came from a host that matches
16311 &%sender_unqualified_hosts%&, or if the message was submitted locally (not
16312 using TCP/IP), and the &%-bnq%& option was not set.
16313
16314 .option set_environment main "string list" empty
16315 .cindex "environment"
16316 This option allows to set individual environment variables that the
16317 currently linked libraries and programs in child processes use. The
16318 default list is empty,
16319
16320
16321 .option slow_lookup_log main integer 0
16322 .cindex "logging" "slow lookups"
16323 .cindex "dns" "logging slow lookups"
16324 This option controls logging of slow lookups.
16325 If the value is nonzero it is taken as a number of milliseconds
16326 and lookups taking longer than this are logged.
16327 Currently this applies only to DNS lookups.
16328
16329
16330
16331 .option smtp_accept_keepalive main boolean true
16332 .cindex "keepalive" "on incoming connection"
16333 This option controls the setting of the SO_KEEPALIVE option on incoming
16334 TCP/IP socket connections. When set, it causes the kernel to probe idle
16335 connections periodically, by sending packets with &"old"& sequence numbers. The
16336 other end of the connection should send an acknowledgment if the connection is
16337 still okay or a reset if the connection has been aborted. The reason for doing
16338 this is that it has the beneficial effect of freeing up certain types of
16339 connection that can get stuck when the remote host is disconnected without
16340 tidying up the TCP/IP call properly. The keepalive mechanism takes several
16341 hours to detect unreachable hosts.
16342
16343
16344
16345 .option smtp_accept_max main integer 20
16346 .cindex "limit" "incoming SMTP connections"
16347 .cindex "SMTP" "incoming connection count"
16348 .cindex "inetd"
16349 This option specifies the maximum number of simultaneous incoming SMTP calls
16350 that Exim will accept. It applies only to the listening daemon; there is no
16351 control (in Exim) when incoming SMTP is being handled by &'inetd'&. If the
16352 value is set to zero, no limit is applied. However, it is required to be
16353 non-zero if either &%smtp_accept_max_per_host%& or &%smtp_accept_queue%& is
16354 set. See also &%smtp_accept_reserve%& and &%smtp_load_reserve%&.
16355
16356 A new SMTP connection is immediately rejected if the &%smtp_accept_max%& limit
16357 has been reached. If not, Exim first checks &%smtp_accept_max_per_host%&. If
16358 that limit has not been reached for the client host, &%smtp_accept_reserve%&
16359 and &%smtp_load_reserve%& are then checked before accepting the connection.
16360
16361
16362 .option smtp_accept_max_nonmail main integer 10
16363 .cindex "limit" "non-mail SMTP commands"
16364 .cindex "SMTP" "limiting non-mail commands"
16365 Exim counts the number of &"non-mail"& commands in an SMTP session, and drops
16366 the connection if there are too many. This option defines &"too many"&. The
16367 check catches some denial-of-service attacks, repeated failing AUTHs, or a mad
16368 client looping sending EHLO, for example. The check is applied only if the
16369 client host matches &%smtp_accept_max_nonmail_hosts%&.
16370
16371 When a new message is expected, one occurrence of RSET is not counted. This
16372 allows a client to send one RSET between messages (this is not necessary,
16373 but some clients do it). Exim also allows one uncounted occurrence of HELO
16374 or EHLO, and one occurrence of STARTTLS between messages. After
16375 starting up a TLS session, another EHLO is expected, and so it too is not
16376 counted. The first occurrence of AUTH in a connection, or immediately
16377 following STARTTLS is not counted. Otherwise, all commands other than
16378 MAIL, RCPT, DATA, and QUIT are counted.
16379
16380
16381 .option smtp_accept_max_nonmail_hosts main "host list&!!" *
16382 You can control which hosts are subject to the &%smtp_accept_max_nonmail%&
16383 check by setting this option. The default value makes it apply to all hosts. By
16384 changing the value, you can exclude any badly-behaved hosts that you have to
16385 live with.
16386
16387
16388 . Allow this long option name to split; give it unsplit as a fifth argument
16389 . for the automatic .oindex that is generated by .option.
16390 . We insert " &~&~" which is both pretty nasty visually and results in
16391 . non-searchable text. HowItWorks.txt mentions an option for inserting
16392 . zero-width-space, which would be nicer visually and results in (at least)
16393 . html that Firefox will split on when it's forced to reflow (rather than
16394 . inserting a horizontal scrollbar). However, the text is still not
16395 . searchable. NM changed this occurrence for bug 1197 to no longer allow
16396 . the option name to split.
16397
16398 .option "smtp_accept_max_per_connection" main integer 1000 &&&
16399 smtp_accept_max_per_connection
16400 .cindex "SMTP" "limiting incoming message count"
16401 .cindex "limit" "messages per SMTP connection"
16402 The value of this option limits the number of MAIL commands that Exim is
16403 prepared to accept over a single SMTP connection, whether or not each command
16404 results in the transfer of a message. After the limit is reached, a 421
16405 response is given to subsequent MAIL commands. This limit is a safety
16406 precaution against a client that goes mad (incidents of this type have been
16407 seen).
16408
16409
16410 .option smtp_accept_max_per_host main string&!! unset
16411 .cindex "limit" "SMTP connections from one host"
16412 .cindex "host" "limiting SMTP connections from"
16413 This option restricts the number of simultaneous IP connections from a single
16414 host (strictly, from a single IP address) to the Exim daemon. The option is
16415 expanded, to enable different limits to be applied to different hosts by
16416 reference to &$sender_host_address$&. Once the limit is reached, additional
16417 connection attempts from the same host are rejected with error code 421. This
16418 is entirely independent of &%smtp_accept_reserve%&. The option's default value
16419 of zero imposes no limit. If this option is set greater than zero, it is
16420 required that &%smtp_accept_max%& be non-zero.
16421
16422 &*Warning*&: When setting this option you should not use any expansion
16423 constructions that take an appreciable amount of time. The expansion and test
16424 happen in the main daemon loop, in order to reject additional connections
16425 without forking additional processes (otherwise a denial-of-service attack
16426 could cause a vast number or processes to be created). While the daemon is
16427 doing this processing, it cannot accept any other incoming connections.
16428
16429
16430
16431 .option smtp_accept_queue main integer 0
16432 .cindex "SMTP" "incoming connection count"
16433 .cindex "queueing incoming messages"
16434 .cindex "message" "queueing by SMTP connection count"
16435 If the number of simultaneous incoming SMTP connections being handled via the
16436 listening daemon exceeds this value, messages received by SMTP are just placed
16437 on the queue; no delivery processes are started automatically. The count is
16438 fixed at the start of an SMTP connection. It cannot be updated in the
16439 subprocess that receives messages, and so the queueing or not queueing applies
16440 to all messages received in the same connection.
16441
16442 A value of zero implies no limit, and clearly any non-zero value is useful only
16443 if it is less than the &%smtp_accept_max%& value (unless that is zero). See
16444 also &%queue_only%&, &%queue_only_load%&, &%queue_smtp_domains%&, and the
16445 various &%-od%&&'x'& command line options.
16446
16447
16448 . See the comment on smtp_accept_max_per_connection
16449
16450 .option "smtp_accept_queue_per_connection" main integer 10 &&&
16451 smtp_accept_queue_per_connection
16452 .cindex "queueing incoming messages"
16453 .cindex "message" "queueing by message count"
16454 This option limits the number of delivery processes that Exim starts
16455 automatically when receiving messages via SMTP, whether via the daemon or by
16456 the use of &%-bs%& or &%-bS%&. If the value of the option is greater than zero,
16457 and the number of messages received in a single SMTP session exceeds this
16458 number, subsequent messages are placed on the queue, but no delivery processes
16459 are started. This helps to limit the number of Exim processes when a server
16460 restarts after downtime and there is a lot of mail waiting for it on other
16461 systems. On large systems, the default should probably be increased, and on
16462 dial-in client systems it should probably be set to zero (that is, disabled).
16463
16464
16465 .option smtp_accept_reserve main integer 0
16466 .cindex "SMTP" "incoming call count"
16467 .cindex "host" "reserved"
16468 When &%smtp_accept_max%& is set greater than zero, this option specifies a
16469 number of SMTP connections that are reserved for connections from the hosts
16470 that are specified in &%smtp_reserve_hosts%&. The value set in
16471 &%smtp_accept_max%& includes this reserve pool. The specified hosts are not
16472 restricted to this number of connections; the option specifies a minimum number
16473 of connection slots for them, not a maximum. It is a guarantee that this group
16474 of hosts can always get at least &%smtp_accept_reserve%& connections. However,
16475 the limit specified by &%smtp_accept_max_per_host%& is still applied to each
16476 individual host.
16477
16478 For example, if &%smtp_accept_max%& is set to 50 and &%smtp_accept_reserve%& is
16479 set to 5, once there are 45 active connections (from any hosts), new
16480 connections are accepted only from hosts listed in &%smtp_reserve_hosts%&,
16481 provided the other criteria for acceptance are met.
16482
16483
16484 .option smtp_active_hostname main string&!! unset
16485 .cindex "host" "name in SMTP responses"
16486 .cindex "SMTP" "host name in responses"
16487 .vindex "&$primary_hostname$&"
16488 This option is provided for multi-homed servers that want to masquerade as
16489 several different hosts. At the start of an incoming SMTP connection, its value
16490 is expanded and used instead of the value of &$primary_hostname$& in SMTP
16491 responses. For example, it is used as domain name in the response to an
16492 incoming HELO or EHLO command.
16493
16494 .vindex "&$smtp_active_hostname$&"
16495 The active hostname is placed in the &$smtp_active_hostname$& variable, which
16496 is saved with any messages that are received. It is therefore available for use
16497 in routers and transports when the message is later delivered.
16498
16499 If this option is unset, or if its expansion is forced to fail, or if the
16500 expansion results in an empty string, the value of &$primary_hostname$& is
16501 used. Other expansion failures cause a message to be written to the main and
16502 panic logs, and the SMTP command receives a temporary error. Typically, the
16503 value of &%smtp_active_hostname%& depends on the incoming interface address.
16504 For example:
16505 .code
16506 smtp_active_hostname = ${if eq{$received_ip_address}{10.0.0.1}\
16507 {cox.mydomain}{box.mydomain}}
16508 .endd
16509
16510 Although &$smtp_active_hostname$& is primarily concerned with incoming
16511 messages, it is also used as the default for HELO commands in callout
16512 verification if there is no remote transport from which to obtain a
16513 &%helo_data%& value.
16514
16515 .option smtp_banner main string&!! "see below"
16516 .cindex "SMTP" "welcome banner"
16517 .cindex "banner for SMTP"
16518 .cindex "welcome banner for SMTP"
16519 .cindex "customizing" "SMTP banner"
16520 This string, which is expanded every time it is used, is output as the initial
16521 positive response to an SMTP connection. The default setting is:
16522 .code
16523 smtp_banner = $smtp_active_hostname ESMTP Exim \
16524 $version_number $tod_full
16525 .endd
16526 Failure to expand the string causes a panic error. If you want to create a
16527 multiline response to the initial SMTP connection, use &"\n"& in the string at
16528 appropriate points, but not at the end. Note that the 220 code is not included
16529 in this string. Exim adds it automatically (several times in the case of a
16530 multiline response).
16531
16532
16533 .option smtp_check_spool_space main boolean true
16534 .cindex "checking disk space"
16535 .cindex "disk space, checking"
16536 .cindex "spool directory" "checking space"
16537 When this option is set, if an incoming SMTP session encounters the SIZE
16538 option on a MAIL command, it checks that there is enough space in the
16539 spool directory's partition to accept a message of that size, while still
16540 leaving free the amount specified by &%check_spool_space%& (even if that value
16541 is zero). If there isn't enough space, a temporary error code is returned.
16542
16543
16544 .option smtp_connect_backlog main integer 20
16545 .cindex "connection backlog"
16546 .cindex "SMTP" "connection backlog"
16547 .cindex "backlog of connections"
16548 This option specifies a maximum number of waiting SMTP connections. Exim passes
16549 this value to the TCP/IP system when it sets up its listener. Once this number
16550 of connections are waiting for the daemon's attention, subsequent connection
16551 attempts are refused at the TCP/IP level. At least, that is what the manuals
16552 say; in some circumstances such connection attempts have been observed to time
16553 out instead. For large systems it is probably a good idea to increase the
16554 value (to 50, say). It also gives some protection against denial-of-service
16555 attacks by SYN flooding.
16556
16557
16558 .option smtp_enforce_sync main boolean true
16559 .cindex "SMTP" "synchronization checking"
16560 .cindex "synchronization checking in SMTP"
16561 The SMTP protocol specification requires the client to wait for a response from
16562 the server at certain points in the dialogue. Without PIPELINING these
16563 synchronization points are after every command; with PIPELINING they are
16564 fewer, but they still exist.
16565
16566 Some spamming sites send out a complete set of SMTP commands without waiting
16567 for any response. Exim protects against this by rejecting a message if the
16568 client has sent further input when it should not have. The error response &"554
16569 SMTP synchronization error"& is sent, and the connection is dropped. Testing
16570 for this error cannot be perfect because of transmission delays (unexpected
16571 input may be on its way but not yet received when Exim checks). However, it
16572 does detect many instances.
16573
16574 The check can be globally disabled by setting &%smtp_enforce_sync%& false.
16575 If you want to disable the check selectively (for example, only for certain
16576 hosts), you can do so by an appropriate use of a &%control%& modifier in an ACL
16577 (see section &<<SECTcontrols>>&). See also &%pipelining_advertise_hosts%&.
16578
16579
16580
16581 .option smtp_etrn_command main string&!! unset
16582 .cindex "ETRN" "command to be run"
16583 .vindex "&$domain$&"
16584 If this option is set, the given command is run whenever an SMTP ETRN
16585 command is received from a host that is permitted to issue such commands (see
16586 chapter &<<CHAPACL>>&). The string is split up into separate arguments which
16587 are independently expanded. The expansion variable &$domain$& is set to the
16588 argument of the ETRN command, and no syntax checking is done on it. For
16589 example:
16590 .code
16591 smtp_etrn_command = /etc/etrn_command $domain \
16592 $sender_host_address
16593 .endd
16594 A new process is created to run the command, but Exim does not wait for it to
16595 complete. Consequently, its status cannot be checked. If the command cannot be
16596 run, a line is written to the panic log, but the ETRN caller still receives
16597 a 250 success response. Exim is normally running under its own uid when
16598 receiving SMTP, so it is not possible for it to change the uid before running
16599 the command.
16600
16601
16602 .option smtp_etrn_serialize main boolean true
16603 .cindex "ETRN" "serializing"
16604 When this option is set, it prevents the simultaneous execution of more than
16605 one identical command as a result of ETRN in an SMTP connection. See
16606 section &<<SECTETRN>>& for details.
16607
16608
16609 .option smtp_load_reserve main fixed-point unset
16610 .cindex "load average"
16611 If the system load average ever gets higher than this, incoming SMTP calls are
16612 accepted only from those hosts that match an entry in &%smtp_reserve_hosts%&.
16613 If &%smtp_reserve_hosts%& is not set, no incoming SMTP calls are accepted when
16614 the load is over the limit. The option has no effect on ancient operating
16615 systems on which Exim cannot determine the load average. See also
16616 &%deliver_queue_load_max%& and &%queue_only_load%&.
16617
16618
16619
16620 .option smtp_max_synprot_errors main integer 3
16621 .cindex "SMTP" "limiting syntax and protocol errors"
16622 .cindex "limit" "SMTP syntax and protocol errors"
16623 Exim rejects SMTP commands that contain syntax or protocol errors. In
16624 particular, a syntactically invalid email address, as in this command:
16625 .code
16626 RCPT TO:<abc xyz@a.b.c>
16627 .endd
16628 causes immediate rejection of the command, before any other tests are done.
16629 (The ACL cannot be run if there is no valid address to set up for it.) An
16630 example of a protocol error is receiving RCPT before MAIL. If there are
16631 too many syntax or protocol errors in one SMTP session, the connection is
16632 dropped. The limit is set by this option.
16633
16634 .cindex "PIPELINING" "expected errors"
16635 When the PIPELINING extension to SMTP is in use, some protocol errors are
16636 &"expected"&, for instance, a RCPT command after a rejected MAIL command.
16637 Exim assumes that PIPELINING will be used if it advertises it (see
16638 &%pipelining_advertise_hosts%&), and in this situation, &"expected"& errors do
16639 not count towards the limit.
16640
16641
16642
16643 .option smtp_max_unknown_commands main integer 3
16644 .cindex "SMTP" "limiting unknown commands"
16645 .cindex "limit" "unknown SMTP commands"
16646 If there are too many unrecognized commands in an incoming SMTP session, an
16647 Exim server drops the connection. This is a defence against some kinds of abuse
16648 that subvert web
16649 clients
16650 into making connections to SMTP ports; in these circumstances, a number of
16651 non-SMTP command lines are sent first.
16652
16653
16654
16655 .option smtp_ratelimit_hosts main "host list&!!" unset
16656 .cindex "SMTP" "rate limiting"
16657 .cindex "limit" "rate of message arrival"
16658 .cindex "RCPT" "rate limiting"
16659 Some sites find it helpful to be able to limit the rate at which certain hosts
16660 can send them messages, and the rate at which an individual message can specify
16661 recipients.
16662
16663 Exim has two rate-limiting facilities. This section describes the older
16664 facility, which can limit rates within a single connection. The newer
16665 &%ratelimit%& ACL condition can limit rates across all connections. See section
16666 &<<SECTratelimiting>>& for details of the newer facility.
16667
16668 When a host matches &%smtp_ratelimit_hosts%&, the values of
16669 &%smtp_ratelimit_mail%& and &%smtp_ratelimit_rcpt%& are used to control the
16670 rate of acceptance of MAIL and RCPT commands in a single SMTP session,
16671 respectively. Each option, if set, must contain a set of four comma-separated
16672 values:
16673
16674 .ilist
16675 A threshold, before which there is no rate limiting.
16676 .next
16677 An initial time delay. Unlike other times in Exim, numbers with decimal
16678 fractional parts are allowed here.
16679 .next
16680 A factor by which to increase the delay each time.
16681 .next
16682 A maximum value for the delay. This should normally be less than 5 minutes,
16683 because after that time, the client is liable to timeout the SMTP command.
16684 .endlist
16685
16686 For example, these settings have been used successfully at the site which
16687 first suggested this feature, for controlling mail from their customers:
16688 .code
16689 smtp_ratelimit_mail = 2,0.5s,1.05,4m
16690 smtp_ratelimit_rcpt = 4,0.25s,1.015,4m
16691 .endd
16692 The first setting specifies delays that are applied to MAIL commands after
16693 two have been received over a single connection. The initial delay is 0.5
16694 seconds, increasing by a factor of 1.05 each time. The second setting applies
16695 delays to RCPT commands when more than four occur in a single message.
16696
16697
16698 .option smtp_ratelimit_mail main string unset
16699 See &%smtp_ratelimit_hosts%& above.
16700
16701
16702 .option smtp_ratelimit_rcpt main string unset
16703 See &%smtp_ratelimit_hosts%& above.
16704
16705
16706 .option smtp_receive_timeout main time&!! 5m
16707 .cindex "timeout" "for SMTP input"
16708 .cindex "SMTP" "input timeout"
16709 This sets a timeout value for SMTP reception. It applies to all forms of SMTP
16710 input, including batch SMTP. If a line of input (either an SMTP command or a
16711 data line) is not received within this time, the SMTP connection is dropped and
16712 the message is abandoned.
16713 A line is written to the log containing one of the following messages:
16714 .code
16715 SMTP command timeout on connection from...
16716 SMTP data timeout on connection from...
16717 .endd
16718 The former means that Exim was expecting to read an SMTP command; the latter
16719 means that it was in the DATA phase, reading the contents of a message.
16720
16721 If the first character of the option is a &"$"& the option is
16722 expanded before use and may depend on
16723 &$sender_host_name$&, &$sender_host_address$& and &$sender_host_port$&.
16724
16725
16726 .oindex "&%-os%&"
16727 The value set by this option can be overridden by the
16728 &%-os%& command-line option. A setting of zero time disables the timeout, but
16729 this should never be used for SMTP over TCP/IP. (It can be useful in some cases
16730 of local input using &%-bs%& or &%-bS%&.) For non-SMTP input, the reception
16731 timeout is controlled by &%receive_timeout%& and &%-or%&.
16732
16733
16734 .option smtp_reserve_hosts main "host list&!!" unset
16735 This option defines hosts for which SMTP connections are reserved; see
16736 &%smtp_accept_reserve%& and &%smtp_load_reserve%& above.
16737
16738
16739 .option smtp_return_error_details main boolean false
16740 .cindex "SMTP" "details policy failures"
16741 .cindex "policy control" "rejection, returning details"
16742 In the default state, Exim uses bland messages such as
16743 &"Administrative prohibition"& when it rejects SMTP commands for policy
16744 reasons. Many sysadmins like this because it gives away little information
16745 to spammers. However, some other sysadmins who are applying strict checking
16746 policies want to give out much fuller information about failures. Setting
16747 &%smtp_return_error_details%& true causes Exim to be more forthcoming. For
16748 example, instead of &"Administrative prohibition"&, it might give:
16749 .code
16750 550-Rejected after DATA: '>' missing at end of address:
16751 550 failing address in "From" header is: <user@dom.ain
16752 .endd
16753
16754
16755 .option smtputf8_advertise_hosts main "host list&!!" *
16756 .cindex "SMTPUTF8" "advertising"
16757 When Exim is built with support for internationalised mail names,
16758 the availability thereof is advertised in
16759 response to EHLO only to those client hosts that match this option. See
16760 chapter &<<CHAPi18n>>& for details of Exim's support for internationalisation.
16761
16762
16763 .option spamd_address main string "see below"
16764 This option is available when Exim is compiled with the content-scanning
16765 extension. It specifies how Exim connects to SpamAssassin's &%spamd%& daemon.
16766 The default value is
16767 .code
16768 127.0.0.1 783
16769 .endd
16770 See section &<<SECTscanspamass>>& for more details.
16771
16772
16773
16774 .option split_spool_directory main boolean false
16775 .cindex "multiple spool directories"
16776 .cindex "spool directory" "split"
16777 .cindex "directories, multiple"
16778 If this option is set, it causes Exim to split its input directory into 62
16779 subdirectories, each with a single alphanumeric character as its name. The
16780 sixth character of the message id is used to allocate messages to
16781 subdirectories; this is the least significant base-62 digit of the time of
16782 arrival of the message.
16783
16784 Splitting up the spool in this way may provide better performance on systems
16785 where there are long mail queues, by reducing the number of files in any one
16786 directory. The msglog directory is also split up in a similar way to the input
16787 directory; however, if &%preserve_message_logs%& is set, all old msglog files
16788 are still placed in the single directory &_msglog.OLD_&.
16789
16790 It is not necessary to take any special action for existing messages when
16791 changing &%split_spool_directory%&. Exim notices messages that are in the
16792 &"wrong"& place, and continues to process them. If the option is turned off
16793 after a period of being on, the subdirectories will eventually empty and be
16794 automatically deleted.
16795
16796 When &%split_spool_directory%& is set, the behaviour of queue runner processes
16797 changes. Instead of creating a list of all messages in the queue, and then
16798 trying to deliver each one in turn, it constructs a list of those in one
16799 sub-directory and tries to deliver them, before moving on to the next
16800 sub-directory. The sub-directories are processed in a random order. This
16801 spreads out the scanning of the input directories, and uses less memory. It is
16802 particularly beneficial when there are lots of messages on the queue. However,
16803 if &%queue_run_in_order%& is set, none of this new processing happens. The
16804 entire queue has to be scanned and sorted before any deliveries can start.
16805
16806
16807 .option spool_directory main string&!! "set at compile time"
16808 .cindex "spool directory" "path to"
16809 This defines the directory in which Exim keeps its spool, that is, the messages
16810 it is waiting to deliver. The default value is taken from the compile-time
16811 configuration setting, if there is one. If not, this option must be set. The
16812 string is expanded, so it can contain, for example, a reference to
16813 &$primary_hostname$&.
16814
16815 If the spool directory name is fixed on your installation, it is recommended
16816 that you set it at build time rather than from this option, particularly if the
16817 log files are being written to the spool directory (see &%log_file_path%&).
16818 Otherwise log files cannot be used for errors that are detected early on, such
16819 as failures in the configuration file.
16820
16821 By using this option to override the compiled-in path, it is possible to run
16822 tests of Exim without using the standard spool.
16823
16824 .option sqlite_lock_timeout main time 5s
16825 .cindex "sqlite lookup type" "lock timeout"
16826 This option controls the timeout that the &(sqlite)& lookup uses when trying to
16827 access an SQLite database. See section &<<SECTsqlite>>& for more details.
16828
16829 .option strict_acl_vars main boolean false
16830 .cindex "&ACL;" "variables, handling unset"
16831 This option controls what happens if a syntactically valid but undefined ACL
16832 variable is referenced. If it is false (the default), an empty string
16833 is substituted; if it is true, an error is generated. See section
16834 &<<SECTaclvariables>>& for details of ACL variables.
16835
16836 .option strip_excess_angle_brackets main boolean false
16837 .cindex "angle brackets, excess"
16838 If this option is set, redundant pairs of angle brackets round &"route-addr"&
16839 items in addresses are stripped. For example, &'<<xxx@a.b.c.d>>'& is
16840 treated as &'<xxx@a.b.c.d>'&. If this is in the envelope and the message is
16841 passed on to another MTA, the excess angle brackets are not passed on. If this
16842 option is not set, multiple pairs of angle brackets cause a syntax error.
16843
16844
16845 .option strip_trailing_dot main boolean false
16846 .cindex "trailing dot on domain"
16847 .cindex "dot" "trailing on domain"
16848 If this option is set, a trailing dot at the end of a domain in an address is
16849 ignored. If this is in the envelope and the message is passed on to another
16850 MTA, the dot is not passed on. If this option is not set, a dot at the end of a
16851 domain causes a syntax error.
16852 However, addresses in header lines are checked only when an ACL requests header
16853 syntax checking.
16854
16855
16856 .option syslog_duplication main boolean true
16857 .cindex "syslog" "duplicate log lines; suppressing"
16858 When Exim is logging to syslog, it writes the log lines for its three
16859 separate logs at different syslog priorities so that they can in principle
16860 be separated on the logging hosts. Some installations do not require this
16861 separation, and in those cases, the duplication of certain log lines is a
16862 nuisance. If &%syslog_duplication%& is set false, only one copy of any
16863 particular log line is written to syslog. For lines that normally go to
16864 both the main log and the reject log, the reject log version (possibly
16865 containing message header lines) is written, at LOG_NOTICE priority.
16866 Lines that normally go to both the main and the panic log are written at
16867 the LOG_ALERT priority.
16868
16869
16870 .option syslog_facility main string unset
16871 .cindex "syslog" "facility; setting"
16872 This option sets the syslog &"facility"& name, used when Exim is logging to
16873 syslog. The value must be one of the strings &"mail"&, &"user"&, &"news"&,
16874 &"uucp"&, &"daemon"&, or &"local&'x'&"& where &'x'& is a digit between 0 and 7.
16875 If this option is unset, &"mail"& is used. See chapter &<<CHAPlog>>& for
16876 details of Exim's logging.
16877
16878
16879 .option syslog_pid main boolean true
16880 .cindex "syslog" "pid"
16881 If &%syslog_pid%& is set false, the PID on Exim's log lines are
16882 omitted when these lines are sent to syslog. (Syslog normally prefixes
16883 the log lines with the PID of the logging process automatically.) You need
16884 to enable the &`+pid`& log selector item, if you want Exim to write it's PID
16885 into the logs.) See chapter &<<CHAPlog>>& for details of Exim's logging.
16886
16887
16888
16889 .option syslog_processname main string &`exim`&
16890 .cindex "syslog" "process name; setting"
16891 This option sets the syslog &"ident"& name, used when Exim is logging to
16892 syslog. The value must be no longer than 32 characters. See chapter
16893 &<<CHAPlog>>& for details of Exim's logging.
16894
16895
16896
16897 .option syslog_timestamp main boolean true
16898 .cindex "syslog" "timestamps"
16899 If &%syslog_timestamp%& is set false, the timestamps on Exim's log lines are
16900 omitted when these lines are sent to syslog. See chapter &<<CHAPlog>>& for
16901 details of Exim's logging.
16902
16903
16904 .option system_filter main string&!! unset
16905 .cindex "filter" "system filter"
16906 .cindex "system filter" "specifying"
16907 .cindex "Sieve filter" "not available for system filter"
16908 This option specifies an Exim filter file that is applied to all messages at
16909 the start of each delivery attempt, before any routing is done. System filters
16910 must be Exim filters; they cannot be Sieve filters. If the system filter
16911 generates any deliveries to files or pipes, or any new mail messages, the
16912 appropriate &%system_filter_..._transport%& option(s) must be set, to define
16913 which transports are to be used. Details of this facility are given in chapter
16914 &<<CHAPsystemfilter>>&.
16915 A forced expansion failure results in no filter operation.
16916
16917
16918 .option system_filter_directory_transport main string&!! unset
16919 .vindex "&$address_file$&"
16920 This sets the name of the transport driver that is to be used when the
16921 &%save%& command in a system message filter specifies a path ending in &"/"&,
16922 implying delivery of each message into a separate file in some directory.
16923 During the delivery, the variable &$address_file$& contains the path name.
16924
16925
16926 .option system_filter_file_transport main string&!! unset
16927 .cindex "file" "transport for system filter"
16928 This sets the name of the transport driver that is to be used when the &%save%&
16929 command in a system message filter specifies a path not ending in &"/"&. During
16930 the delivery, the variable &$address_file$& contains the path name.
16931
16932 .option system_filter_group main string unset
16933 .cindex "gid (group id)" "system filter"
16934 This option is used only when &%system_filter_user%& is also set. It sets the
16935 gid under which the system filter is run, overriding any gid that is associated
16936 with the user. The value may be numerical or symbolic.
16937
16938 .option system_filter_pipe_transport main string&!! unset
16939 .cindex "&(pipe)& transport" "for system filter"
16940 .vindex "&$address_pipe$&"
16941 This specifies the transport driver that is to be used when a &%pipe%& command
16942 is used in a system filter. During the delivery, the variable &$address_pipe$&
16943 contains the pipe command.
16944
16945
16946 .option system_filter_reply_transport main string&!! unset
16947 .cindex "&(autoreply)& transport" "for system filter"
16948 This specifies the transport driver that is to be used when a &%mail%& command
16949 is used in a system filter.
16950
16951
16952 .option system_filter_user main string unset
16953 .cindex "uid (user id)" "system filter"
16954 If this option is set to root, the system filter is run in the main Exim
16955 delivery process, as root. Otherwise, the system filter runs in a separate
16956 process, as the given user, defaulting to the Exim run-time user.
16957 Unless the string consists entirely of digits, it
16958 is looked up in the password data. Failure to find the named user causes a
16959 configuration error. The gid is either taken from the password data, or
16960 specified by &%system_filter_group%&. When the uid is specified numerically,
16961 &%system_filter_group%& is required to be set.
16962
16963 If the system filter generates any pipe, file, or reply deliveries, the uid
16964 under which the filter is run is used when transporting them, unless a
16965 transport option overrides.
16966
16967
16968 .option tcp_nodelay main boolean true
16969 .cindex "daemon" "TCP_NODELAY on sockets"
16970 .cindex "Nagle algorithm"
16971 .cindex "TCP_NODELAY on listening sockets"
16972 If this option is set false, it stops the Exim daemon setting the
16973 TCP_NODELAY option on its listening sockets. Setting TCP_NODELAY
16974 turns off the &"Nagle algorithm"&, which is a way of improving network
16975 performance in interactive (character-by-character) situations. Turning it off
16976 should improve Exim's performance a bit, so that is what happens by default.
16977 However, it appears that some broken clients cannot cope, and time out. Hence
16978 this option. It affects only those sockets that are set up for listening by the
16979 daemon. Sockets created by the smtp transport for delivering mail always set
16980 TCP_NODELAY.
16981
16982
16983 .option timeout_frozen_after main time 0s
16984 .cindex "frozen messages" "timing out"
16985 .cindex "timeout" "frozen messages"
16986 If &%timeout_frozen_after%& is set to a time greater than zero, a frozen
16987 message of any kind that has been on the queue for longer than the given time
16988 is automatically cancelled at the next queue run. If the frozen message is a
16989 bounce message, it is just discarded; otherwise, a bounce is sent to the
16990 sender, in a similar manner to cancellation by the &%-Mg%& command line option.
16991 If you want to timeout frozen bounce messages earlier than other kinds of
16992 frozen message, see &%ignore_bounce_errors_after%&.
16993
16994 &*Note:*& the default value of zero means no timeouts; with this setting,
16995 frozen messages remain on the queue forever (except for any frozen bounce
16996 messages that are released by &%ignore_bounce_errors_after%&).
16997
16998
16999 .option timezone main string unset
17000 .cindex "timezone, setting"
17001 .cindex "environment" "values from"
17002 The value of &%timezone%& is used to set the environment variable TZ while
17003 running Exim (if it is different on entry). This ensures that all timestamps
17004 created by Exim are in the required timezone. If you want all your timestamps
17005 to be in UTC (aka GMT) you should set
17006 .code
17007 timezone = UTC
17008 .endd
17009 The default value is taken from TIMEZONE_DEFAULT in &_Local/Makefile_&,
17010 or, if that is not set, from the value of the TZ environment variable when Exim
17011 is built. If &%timezone%& is set to the empty string, either at build or run
17012 time, any existing TZ variable is removed from the environment when Exim
17013 runs. This is appropriate behaviour for obtaining wall-clock time on some, but
17014 unfortunately not all, operating systems.
17015
17016
17017 .option tls_advertise_hosts main "host list&!!" *
17018 .cindex "TLS" "advertising"
17019 .cindex "encryption" "on SMTP connection"
17020 .cindex "SMTP" "encrypted connection"
17021 When Exim is built with support for TLS encrypted connections, the availability
17022 of the STARTTLS command to set up an encrypted session is advertised in
17023 response to EHLO only to those client hosts that match this option. See
17024 chapter &<<CHAPTLS>>& for details of Exim's support for TLS.
17025 Note that the default value requires that a certificate be supplied
17026 using the &%tls_certificate%& option. If TLS support for incoming connections
17027 is not required the &%tls_advertise_hosts%& option should be set empty.
17028
17029
17030 .option tls_certificate main string&!! unset
17031 .cindex "TLS" "server certificate; location of"
17032 .cindex "certificate" "server, location of"
17033 The value of this option is expanded, and must then be the absolute path to a
17034 file which contains the server's certificates. The server's private key is also
17035 assumed to be in this file if &%tls_privatekey%& is unset. See chapter
17036 &<<CHAPTLS>>& for further details.
17037
17038 &*Note*&: The certificates defined by this option are used only when Exim is
17039 receiving incoming messages as a server. If you want to supply certificates for
17040 use when sending messages as a client, you must set the &%tls_certificate%&
17041 option in the relevant &(smtp)& transport.
17042
17043 If the option contains &$tls_out_sni$& and Exim is built against OpenSSL, then
17044 if the OpenSSL build supports TLS extensions and the TLS client sends the
17045 Server Name Indication extension, then this option and others documented in
17046 &<<SECTtlssni>>& will be re-expanded.
17047
17048 If this option is unset or empty a fresh self-signed certificate will be
17049 generated for every connection.
17050
17051 .option tls_crl main string&!! unset
17052 .cindex "TLS" "server certificate revocation list"
17053 .cindex "certificate" "revocation list for server"
17054 This option specifies a certificate revocation list. The expanded value must
17055 be the name of a file that contains a CRL in PEM format.
17056
17057 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
17058
17059
17060 .option tls_dh_max_bits main integer 2236
17061 .cindex "TLS" "D-H bit count"
17062 The number of bits used for Diffie-Hellman key-exchange may be suggested by
17063 the chosen TLS library. That value might prove to be too high for
17064 interoperability. This option provides a maximum clamp on the value
17065 suggested, trading off security for interoperability.
17066
17067 The value must be at least 1024.
17068
17069 The value 2236 was chosen because, at time of adding the option, it was the
17070 hard-coded maximum value supported by the NSS cryptographic library, as used
17071 by Thunderbird, while GnuTLS was suggesting 2432 bits as normal.
17072
17073 If you prefer more security and are willing to break some clients, raise this
17074 number.
17075
17076 Note that the value passed to GnuTLS for *generating* a new prime may be a
17077 little less than this figure, because GnuTLS is inexact and may produce a
17078 larger prime than requested.
17079
17080
17081 .option tls_dhparam main string&!! unset
17082 .cindex "TLS" "D-H parameters for server"
17083 The value of this option is expanded and indicates the source of DH parameters
17084 to be used by Exim.
17085
17086 &*Note: The Exim Maintainers strongly recommend using a filename with site-generated
17087 local DH parameters*&, which has been supported across all versions of Exim. The
17088 other specific constants available are a fallback so that even when
17089 "unconfigured", Exim can offer Perfect Forward Secrecy in older ciphersuites in TLS.
17090
17091 If &%tls_dhparam%& is a filename starting with a &`/`&,
17092 then it names a file from which DH
17093 parameters should be loaded. If the file exists, it should hold a PEM-encoded
17094 PKCS#3 representation of the DH prime. If the file does not exist, for
17095 OpenSSL it is an error. For GnuTLS, Exim will attempt to create the file and
17096 fill it with a generated DH prime. For OpenSSL, if the DH bit-count from
17097 loading the file is greater than &%tls_dh_max_bits%& then it will be ignored,
17098 and treated as though the &%tls_dhparam%& were set to "none".
17099
17100 If this option expands to the string "none", then no DH parameters will be
17101 loaded by Exim.
17102
17103 If this option expands to the string "historic" and Exim is using GnuTLS, then
17104 Exim will attempt to load a file from inside the spool directory. If the file
17105 does not exist, Exim will attempt to create it.
17106 See section &<<SECTgnutlsparam>>& for further details.
17107
17108 If Exim is using OpenSSL and this option is empty or unset, then Exim will load
17109 a default DH prime; the default is Exim-specific but lacks verifiable provenance.
17110
17111 In older versions of Exim the default was the 2048 bit prime described in section
17112 2.2 of RFC 5114, "2048-bit MODP Group with 224-bit Prime Order Subgroup", which
17113 in IKE is assigned number 23.
17114
17115 Otherwise, the option must expand to the name used by Exim for any of a number
17116 of DH primes specified in RFC 2409, RFC 3526, RFC 5114, RFC 7919, or from other
17117 sources. As names, Exim uses a standard specified name, else "ike" followed by
17118 the number used by IKE, or "default" which corresponds to
17119 &`exim.dev.20160529.3`&.
17120
17121 The available standard primes are:
17122 &`ffdhe2048`&, &`ffdhe3072`&, &`ffdhe4096`&, &`ffdhe6144`&, &`ffdhe8192`&,
17123 &`ike1`&, &`ike2`&, &`ike5`&,
17124 &`ike14`&, &`ike15`&, &`ike16`&, &`ike17`&, &`ike18`&,
17125 &`ike22`&, &`ike23`& and &`ike24`&.
17126
17127 The available additional primes are:
17128 &`exim.dev.20160529.1`&, &`exim.dev.20160529.2`& and &`exim.dev.20160529.3`&.
17129
17130 Some of these will be too small to be accepted by clients.
17131 Some may be too large to be accepted by clients.
17132 The open cryptographic community has suspicions about the integrity of some
17133 of the later IKE values, which led into RFC7919 providing new fixed constants
17134 (the "ffdhe" identifiers).
17135
17136 At this point, all of the "ike" values should be considered obsolete;
17137 they're still in Exim to avoid breaking unusual configurations, but are
17138 candidates for removal the next time we have backwards-incompatible changes.
17139
17140 The TLS protocol does not negotiate an acceptable size for this; clients tend
17141 to hard-drop connections if what is offered by the server is unacceptable,
17142 whether too large or too small, and there's no provision for the client to
17143 tell the server what these constraints are. Thus, as a server operator, you
17144 need to make an educated guess as to what is most likely to work for your
17145 userbase.
17146
17147 Some known size constraints suggest that a bit-size in the range 2048 to 2236
17148 is most likely to maximise interoperability. The upper bound comes from
17149 applications using the Mozilla Network Security Services (NSS) library, which
17150 used to set its &`DH_MAX_P_BITS`& upper-bound to 2236. This affects many
17151 mail user agents (MUAs). The lower bound comes from Debian installs of Exim4
17152 prior to the 4.80 release, as Debian used to patch Exim to raise the minimum
17153 acceptable bound from 1024 to 2048.
17154
17155
17156 .option tls_eccurve main string&!! &`auto`&
17157 .cindex TLS "EC cryptography"
17158 This option selects a EC curve for use by Exim when used with OpenSSL.
17159 It has no effect when Exim is used with GnuTLS.
17160
17161 After expansion it must contain a valid EC curve parameter, such as
17162 &`prime256v1`&, &`secp384r1`&, or &`P-512`&. Consult your OpenSSL manual
17163 for valid selections.
17164
17165 For OpenSSL versions before (and not including) 1.0.2, the string
17166 &`auto`& selects &`prime256v1`&. For more recent OpenSSL versions
17167 &`auto`& tells the library to choose.
17168
17169 If the option expands to an empty string, no EC curves will be enabled.
17170
17171
17172 .option tls_ocsp_file main string&!! unset
17173 .cindex TLS "certificate status"
17174 .cindex TLS "OCSP proof file"
17175 This option
17176 must if set expand to the absolute path to a file which contains a current
17177 status proof for the server's certificate, as obtained from the
17178 Certificate Authority.
17179
17180 Usable for GnuTLS 3.4.4 or 3.3.17 or OpenSSL 1.1.0 (or later).
17181
17182
17183 .option tls_on_connect_ports main "string list" unset
17184 .cindex SSMTP
17185 .cindex SMTPS
17186 This option specifies a list of incoming SSMTP (aka SMTPS) ports that should
17187 operate the obsolete SSMTP (SMTPS) protocol, where a TLS session is immediately
17188 set up without waiting for the client to issue a STARTTLS command. For
17189 further details, see section &<<SECTsupobssmt>>&.
17190
17191
17192
17193 .option tls_privatekey main string&!! unset
17194 .cindex "TLS" "server private key; location of"
17195 The value of this option is expanded, and must then be the absolute path to a
17196 file which contains the server's private key. If this option is unset, or if
17197 the expansion is forced to fail, or the result is an empty string, the private
17198 key is assumed to be in the same file as the server's certificates. See chapter
17199 &<<CHAPTLS>>& for further details.
17200
17201 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
17202
17203
17204 .option tls_remember_esmtp main boolean false
17205 .cindex "TLS" "esmtp state; remembering"
17206 .cindex "TLS" "broken clients"
17207 If this option is set true, Exim violates the RFCs by remembering that it is in
17208 &"esmtp"& state after successfully negotiating a TLS session. This provides
17209 support for broken clients that fail to send a new EHLO after starting a
17210 TLS session.
17211
17212
17213 .option tls_require_ciphers main string&!! unset
17214 .cindex "TLS" "requiring specific ciphers"
17215 .cindex "cipher" "requiring specific"
17216 This option controls which ciphers can be used for incoming TLS connections.
17217 The &(smtp)& transport has an option of the same name for controlling outgoing
17218 connections. This option is expanded for each connection, so can be varied for
17219 different clients if required. The value of this option must be a list of
17220 permitted cipher suites. The OpenSSL and GnuTLS libraries handle cipher control
17221 in somewhat different ways. If GnuTLS is being used, the client controls the
17222 preference order of the available ciphers. Details are given in sections
17223 &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&.
17224
17225
17226 .option tls_try_verify_hosts main "host list&!!" unset
17227 .cindex "TLS" "client certificate verification"
17228 .cindex "certificate" "verification of client"
17229 See &%tls_verify_hosts%& below.
17230
17231
17232 .option tls_verify_certificates main string&!! system
17233 .cindex "TLS" "client certificate verification"
17234 .cindex "certificate" "verification of client"
17235 The value of this option is expanded, and must then be either the
17236 word "system"
17237 or the absolute path to
17238 a file or directory containing permitted certificates for clients that
17239 match &%tls_verify_hosts%& or &%tls_try_verify_hosts%&.
17240
17241 The "system" value for the option will use a
17242 system default location compiled into the SSL library.
17243 This is not available for GnuTLS versions preceding 3.0.20,
17244 and will be taken as empty; an explicit location
17245 must be specified.
17246
17247 The use of a directory for the option value is not available for GnuTLS versions
17248 preceding 3.3.6 and a single file must be used.
17249
17250 With OpenSSL the certificates specified
17251 explicitly
17252 either by file or directory
17253 are added to those given by the system default location.
17254
17255 These certificates should be for the certificate authorities trusted, rather
17256 than the public cert of individual clients. With both OpenSSL and GnuTLS, if
17257 the value is a file then the certificates are sent by Exim as a server to
17258 connecting clients, defining the list of accepted certificate authorities.
17259 Thus the values defined should be considered public data. To avoid this,
17260 use the explicit directory version.
17261
17262 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
17263
17264 A forced expansion failure or setting to an empty string is equivalent to
17265 being unset.
17266
17267
17268 .option tls_verify_hosts main "host list&!!" unset
17269 .cindex "TLS" "client certificate verification"
17270 .cindex "certificate" "verification of client"
17271 This option, along with &%tls_try_verify_hosts%&, controls the checking of
17272 certificates from clients. The expected certificates are defined by
17273 &%tls_verify_certificates%&, which must be set. A configuration error occurs if
17274 either &%tls_verify_hosts%& or &%tls_try_verify_hosts%& is set and
17275 &%tls_verify_certificates%& is not set.
17276
17277 Any client that matches &%tls_verify_hosts%& is constrained by
17278 &%tls_verify_certificates%&. When the client initiates a TLS session, it must
17279 present one of the listed certificates. If it does not, the connection is
17280 aborted. &*Warning*&: Including a host in &%tls_verify_hosts%& does not require
17281 the host to use TLS. It can still send SMTP commands through unencrypted
17282 connections. Forcing a client to use TLS has to be done separately using an
17283 ACL to reject inappropriate commands when the connection is not encrypted.
17284
17285 A weaker form of checking is provided by &%tls_try_verify_hosts%&. If a client
17286 matches this option (but not &%tls_verify_hosts%&), Exim requests a
17287 certificate and checks it against &%tls_verify_certificates%&, but does not
17288 abort the connection if there is no certificate or if it does not match. This
17289 state can be detected in an ACL, which makes it possible to implement policies
17290 such as &"accept for relay only if a verified certificate has been received,
17291 but accept for local delivery if encrypted, even without a verified
17292 certificate"&.
17293
17294 Client hosts that match neither of these lists are not asked to present
17295 certificates.
17296
17297
17298 .option trusted_groups main "string list&!!" unset
17299 .cindex "trusted groups"
17300 .cindex "groups" "trusted"
17301 This option is expanded just once, at the start of Exim's processing. If this
17302 option is set, any process that is running in one of the listed groups, or
17303 which has one of them as a supplementary group, is trusted. The groups can be
17304 specified numerically or by name. See section &<<SECTtrustedadmin>>& for
17305 details of what trusted callers are permitted to do. If neither
17306 &%trusted_groups%& nor &%trusted_users%& is set, only root and the Exim user
17307 are trusted.
17308
17309 .option trusted_users main "string list&!!" unset
17310 .cindex "trusted users"
17311 .cindex "user" "trusted"
17312 This option is expanded just once, at the start of Exim's processing. If this
17313 option is set, any process that is running as one of the listed users is
17314 trusted. The users can be specified numerically or by name. See section
17315 &<<SECTtrustedadmin>>& for details of what trusted callers are permitted to do.
17316 If neither &%trusted_groups%& nor &%trusted_users%& is set, only root and the
17317 Exim user are trusted.
17318
17319 .option unknown_login main string&!! unset
17320 .cindex "uid (user id)" "unknown caller"
17321 .vindex "&$caller_uid$&"
17322 This is a specialized feature for use in unusual configurations. By default, if
17323 the uid of the caller of Exim cannot be looked up using &[getpwuid()]&, Exim
17324 gives up. The &%unknown_login%& option can be used to set a login name to be
17325 used in this circumstance. It is expanded, so values like &%user$caller_uid%&
17326 can be set. When &%unknown_login%& is used, the value of &%unknown_username%&
17327 is used for the user's real name (gecos field), unless this has been set by the
17328 &%-F%& option.
17329
17330 .option unknown_username main string unset
17331 See &%unknown_login%&.
17332
17333 .option untrusted_set_sender main "address list&!!" unset
17334 .cindex "trusted users"
17335 .cindex "sender" "setting by untrusted user"
17336 .cindex "untrusted user setting sender"
17337 .cindex "user" "untrusted setting sender"
17338 .cindex "envelope sender"
17339 When an untrusted user submits a message to Exim using the standard input, Exim
17340 normally creates an envelope sender address from the user's login and the
17341 default qualification domain. Data from the &%-f%& option (for setting envelope
17342 senders on non-SMTP messages) or the SMTP MAIL command (if &%-bs%& or &%-bS%&
17343 is used) is ignored.
17344
17345 However, untrusted users are permitted to set an empty envelope sender address,
17346 to declare that a message should never generate any bounces. For example:
17347 .code
17348 exim -f '<>' user@domain.example
17349 .endd
17350 .vindex "&$sender_ident$&"
17351 The &%untrusted_set_sender%& option allows you to permit untrusted users to set
17352 other envelope sender addresses in a controlled way. When it is set, untrusted
17353 users are allowed to set envelope sender addresses that match any of the
17354 patterns in the list. Like all address lists, the string is expanded. The
17355 identity of the user is in &$sender_ident$&, so you can, for example, restrict
17356 users to setting senders that start with their login ids
17357 followed by a hyphen
17358 by a setting like this:
17359 .code
17360 untrusted_set_sender = ^$sender_ident-
17361 .endd
17362 If you want to allow untrusted users to set envelope sender addresses without
17363 restriction, you can use
17364 .code
17365 untrusted_set_sender = *
17366 .endd
17367 The &%untrusted_set_sender%& option applies to all forms of local input, but
17368 only to the setting of the envelope sender. It does not permit untrusted users
17369 to use the other options which trusted user can use to override message
17370 parameters. Furthermore, it does not stop Exim from removing an existing
17371 &'Sender:'& header in the message, or from adding a &'Sender:'& header if
17372 necessary. See &%local_sender_retain%& and &%local_from_check%& for ways of
17373 overriding these actions. The handling of the &'Sender:'& header is also
17374 described in section &<<SECTthesenhea>>&.
17375
17376 The log line for a message's arrival shows the envelope sender following
17377 &"<="&. For local messages, the user's login always follows, after &"U="&. In
17378 &%-bp%& displays, and in the Exim monitor, if an untrusted user sets an
17379 envelope sender address, the user's login is shown in parentheses after the
17380 sender address.
17381
17382
17383 .option uucp_from_pattern main string "see below"
17384 .cindex "&""From""& line"
17385 .cindex "UUCP" "&""From""& line"
17386 Some applications that pass messages to an MTA via a command line interface use
17387 an initial line starting with &"From&~"& to pass the envelope sender. In
17388 particular, this is used by UUCP software. Exim recognizes such a line by means
17389 of a regular expression that is set in &%uucp_from_pattern%&. When the pattern
17390 matches, the sender address is constructed by expanding the contents of
17391 &%uucp_from_sender%&, provided that the caller of Exim is a trusted user. The
17392 default pattern recognizes lines in the following two forms:
17393 .code
17394 From ph10 Fri Jan 5 12:35 GMT 1996
17395 From ph10 Fri, 7 Jan 97 14:00:00 GMT
17396 .endd
17397 The pattern can be seen by running
17398 .code
17399 exim -bP uucp_from_pattern
17400 .endd
17401 It checks only up to the hours and minutes, and allows for a 2-digit or 4-digit
17402 year in the second case. The first word after &"From&~"& is matched in the
17403 regular expression by a parenthesized subpattern. The default value for
17404 &%uucp_from_sender%& is &"$1"&, which therefore just uses this first word
17405 (&"ph10"& in the example above) as the message's sender. See also
17406 &%ignore_fromline_hosts%&.
17407
17408
17409 .option uucp_from_sender main string&!! &`$1`&
17410 See &%uucp_from_pattern%& above.
17411
17412
17413 .option warn_message_file main string unset
17414 .cindex "warning of delay" "customizing the message"
17415 .cindex "customizing" "warning message"
17416 This option defines a template file containing paragraphs of text to be used
17417 for constructing the warning message which is sent by Exim when a message has
17418 been on the queue for a specified amount of time, as specified by
17419 &%delay_warning%&. Details of the file's contents are given in chapter
17420 &<<CHAPemsgcust>>&. See also &%bounce_message_file%&.
17421
17422
17423 .option write_rejectlog main boolean true
17424 .cindex "reject log" "disabling"
17425 If this option is set false, Exim no longer writes anything to the reject log.
17426 See chapter &<<CHAPlog>>& for details of what Exim writes to its logs.
17427 .ecindex IIDconfima
17428 .ecindex IIDmaiconf
17429
17430
17431
17432
17433 . ////////////////////////////////////////////////////////////////////////////
17434 . ////////////////////////////////////////////////////////////////////////////
17435
17436 .chapter "Generic options for routers" "CHAProutergeneric"
17437 .scindex IIDgenoprou1 "options" "generic; for routers"
17438 .scindex IIDgenoprou2 "generic options" "router"
17439 This chapter describes the generic options that apply to all routers.
17440 Those that are preconditions are marked with &Dagger; in the &"use"& field.
17441
17442 For a general description of how a router operates, see sections
17443 &<<SECTrunindrou>>& and &<<SECTrouprecon>>&. The latter specifies the order in
17444 which the preconditions are tested. The order of expansion of the options that
17445 provide data for a transport is: &%errors_to%&, &%headers_add%&,
17446 &%headers_remove%&, &%transport%&.
17447
17448
17449
17450 .option address_data routers string&!! unset
17451 .cindex "router" "data attached to address"
17452 The string is expanded just before the router is run, that is, after all the
17453 precondition tests have succeeded. If the expansion is forced to fail, the
17454 router declines, the value of &%address_data%& remains unchanged, and the
17455 &%more%& option controls what happens next. Other expansion failures cause
17456 delivery of the address to be deferred.
17457
17458 .vindex "&$address_data$&"
17459 When the expansion succeeds, the value is retained with the address, and can be
17460 accessed using the variable &$address_data$& in the current router, subsequent
17461 routers, and the eventual transport.
17462
17463 &*Warning*&: If the current or any subsequent router is a &(redirect)& router
17464 that runs a user's filter file, the contents of &$address_data$& are accessible
17465 in the filter. This is not normally a problem, because such data is usually
17466 either not confidential or it &"belongs"& to the current user, but if you do
17467 put confidential data into &$address_data$& you need to remember this point.
17468
17469 Even if the router declines or passes, the value of &$address_data$& remains
17470 with the address, though it can be changed by another &%address_data%& setting
17471 on a subsequent router. If a router generates child addresses, the value of
17472 &$address_data$& propagates to them. This also applies to the special kind of
17473 &"child"& that is generated by a router with the &%unseen%& option.
17474
17475 The idea of &%address_data%& is that you can use it to look up a lot of data
17476 for the address once, and then pick out parts of the data later. For example,
17477 you could use a single LDAP lookup to return a string of the form
17478 .code
17479 uid=1234 gid=5678 mailbox=/mail/xyz forward=/home/xyz/.forward
17480 .endd
17481 In the transport you could pick out the mailbox by a setting such as
17482 .code
17483 file = ${extract{mailbox}{$address_data}}
17484 .endd
17485 This makes the configuration file less messy, and also reduces the number of
17486 lookups (though Exim does cache lookups).
17487
17488 .vindex "&$sender_address_data$&"
17489 .vindex "&$address_data$&"
17490 The &%address_data%& facility is also useful as a means of passing information
17491 from one router to another, and from a router to a transport. In addition, if
17492 &$address_data$& is set by a router when verifying a recipient address from an
17493 ACL, it remains available for use in the rest of the ACL statement. After
17494 verifying a sender, the value is transferred to &$sender_address_data$&.
17495
17496
17497
17498 .option address_test routers&!? boolean true
17499 .oindex "&%-bt%&"
17500 .cindex "router" "skipping when address testing"
17501 If this option is set false, the router is skipped when routing is being tested
17502 by means of the &%-bt%& command line option. This can be a convenience when
17503 your first router sends messages to an external scanner, because it saves you
17504 having to set the &"already scanned"& indicator when testing real address
17505 routing.
17506
17507
17508
17509 .option cannot_route_message routers string&!! unset
17510 .cindex "router" "customizing &""cannot route""& message"
17511 .cindex "customizing" "&""cannot route""& message"
17512 This option specifies a text message that is used when an address cannot be
17513 routed because Exim has run out of routers. The default message is
17514 &"Unrouteable address"&. This option is useful only on routers that have
17515 &%more%& set false, or on the very last router in a configuration, because the
17516 value that is used is taken from the last router that is considered. This
17517 includes a router that is skipped because its preconditions are not met, as
17518 well as a router that declines. For example, using the default configuration,
17519 you could put:
17520 .code
17521 cannot_route_message = Remote domain not found in DNS
17522 .endd
17523 on the first router, which is a &(dnslookup)& router with &%more%& set false,
17524 and
17525 .code
17526 cannot_route_message = Unknown local user
17527 .endd
17528 on the final router that checks for local users. If string expansion fails for
17529 this option, the default message is used. Unless the expansion failure was
17530 explicitly forced, a message about the failure is written to the main and panic
17531 logs, in addition to the normal message about the routing failure.
17532
17533
17534 .option caseful_local_part routers boolean false
17535 .cindex "case of local parts"
17536 .cindex "router" "case of local parts"
17537 By default, routers handle the local parts of addresses in a case-insensitive
17538 manner, though the actual case is preserved for transmission with the message.
17539 If you want the case of letters to be significant in a router, you must set
17540 this option true. For individual router options that contain address or local
17541 part lists (for example, &%local_parts%&), case-sensitive matching can be
17542 turned on by &"+caseful"& as a list item. See section &<<SECTcasletadd>>& for
17543 more details.
17544
17545 .vindex "&$local_part$&"
17546 .vindex "&$original_local_part$&"
17547 .vindex "&$parent_local_part$&"
17548 The value of the &$local_part$& variable is forced to lower case while a
17549 router is running unless &%caseful_local_part%& is set. When a router assigns
17550 an address to a transport, the value of &$local_part$& when the transport runs
17551 is the same as it was in the router. Similarly, when a router generates child
17552 addresses by aliasing or forwarding, the values of &$original_local_part$&
17553 and &$parent_local_part$& are those that were used by the redirecting router.
17554
17555 This option applies to the processing of an address by a router. When a
17556 recipient address is being processed in an ACL, there is a separate &%control%&
17557 modifier that can be used to specify case-sensitive processing within the ACL
17558 (see section &<<SECTcontrols>>&).
17559
17560
17561
17562 .option check_local_user routers&!? boolean false
17563 .cindex "local user, checking in router"
17564 .cindex "router" "checking for local user"
17565 .cindex "&_/etc/passwd_&"
17566 .vindex "&$home$&"
17567 When this option is true, Exim checks that the local part of the recipient
17568 address (with affixes removed if relevant) is the name of an account on the
17569 local system. The check is done by calling the &[getpwnam()]& function rather
17570 than trying to read &_/etc/passwd_& directly. This means that other methods of
17571 holding password data (such as NIS) are supported. If the local part is a local
17572 user, &$home$& is set from the password data, and can be tested in other
17573 preconditions that are evaluated after this one (the order of evaluation is
17574 given in section &<<SECTrouprecon>>&). However, the value of &$home$& can be
17575 overridden by &%router_home_directory%&. If the local part is not a local user,
17576 the router is skipped.
17577
17578 If you want to check that the local part is either the name of a local user
17579 or matches something else, you cannot combine &%check_local_user%& with a
17580 setting of &%local_parts%&, because that specifies the logical &'and'& of the
17581 two conditions. However, you can use a &(passwd)& lookup in a &%local_parts%&
17582 setting to achieve this. For example:
17583 .code
17584 local_parts = passwd;$local_part : lsearch;/etc/other/users
17585 .endd
17586 Note, however, that the side effects of &%check_local_user%& (such as setting
17587 up a home directory) do not occur when a &(passwd)& lookup is used in a
17588 &%local_parts%& (or any other) precondition.
17589
17590
17591
17592 .option condition routers&!? string&!! unset
17593 .cindex "router" "customized precondition"
17594 This option specifies a general precondition test that has to succeed for the
17595 router to be called. The &%condition%& option is the last precondition to be
17596 evaluated (see section &<<SECTrouprecon>>&). The string is expanded, and if the
17597 result is a forced failure, or an empty string, or one of the strings &"0"& or
17598 &"no"& or &"false"& (checked without regard to the case of the letters), the
17599 router is skipped, and the address is offered to the next one.
17600
17601 If the result is any other value, the router is run (as this is the last
17602 precondition to be evaluated, all the other preconditions must be true).
17603
17604 This option is unusual in that multiple &%condition%& options may be present.
17605 All &%condition%& options must succeed.
17606
17607 The &%condition%& option provides a means of applying custom conditions to the
17608 running of routers. Note that in the case of a simple conditional expansion,
17609 the default expansion values are exactly what is wanted. For example:
17610 .code
17611 condition = ${if >{$message_age}{600}}
17612 .endd
17613 Because of the default behaviour of the string expansion, this is equivalent to
17614 .code
17615 condition = ${if >{$message_age}{600}{true}{}}
17616 .endd
17617
17618 A multiple condition example, which succeeds:
17619 .code
17620 condition = ${if >{$message_age}{600}}
17621 condition = ${if !eq{${lc:$local_part}}{postmaster}}
17622 condition = foobar
17623 .endd
17624
17625 If the expansion fails (other than forced failure) delivery is deferred. Some
17626 of the other precondition options are common special cases that could in fact
17627 be specified using &%condition%&.
17628
17629 Historical note: We have &%condition%& on ACLs and on Routers. Routers
17630 are far older, and use one set of semantics. ACLs are newer and when
17631 they were created, the ACL &%condition%& process was given far stricter
17632 parse semantics. The &%bool{}%& expansion condition uses the same rules as
17633 ACLs. The &%bool_lax{}%& expansion condition uses the same rules as
17634 Routers. More pointedly, the &%bool_lax{}%& was written to match the existing
17635 Router rules processing behavior.
17636
17637 This is best illustrated in an example:
17638 .code
17639 # If used in an ACL condition will fail with a syntax error, but
17640 # in a router condition any extra characters are treated as a string
17641
17642 $ exim -be '${if eq {${lc:GOOGLE.com}} {google.com}} {yes} {no}}'
17643 true {yes} {no}}
17644
17645 $ exim -be '${if eq {${lc:WHOIS.com}} {google.com}} {yes} {no}}'
17646 {yes} {no}}
17647 .endd
17648 In each example above, the &%if%& statement actually ends after
17649 &"{google.com}}"&. Since no true or false braces were defined, the
17650 default &%if%& behavior is to return a boolean true or a null answer
17651 (which evaluates to false). The rest of the line is then treated as a
17652 string. So the first example resulted in the boolean answer &"true"&
17653 with the string &" {yes} {no}}"& appended to it. The second example
17654 resulted in the null output (indicating false) with the string
17655 &" {yes} {no}}"& appended to it.
17656
17657 In fact you can put excess forward braces in too. In the router
17658 &%condition%&, Exim's parser only looks for &"{"& symbols when they
17659 mean something, like after a &"$"& or when required as part of a
17660 conditional. But otherwise &"{"& and &"}"& are treated as ordinary
17661 string characters.
17662
17663 Thus, in a Router, the above expansion strings will both always evaluate
17664 true, as the result of expansion is a non-empty string which doesn't
17665 match an explicit false value. This can be tricky to debug. By
17666 contrast, in an ACL either of those strings will always result in an
17667 expansion error because the result doesn't look sufficiently boolean.
17668
17669
17670 .option debug_print routers string&!! unset
17671 .cindex "testing" "variables in drivers"
17672 If this option is set and debugging is enabled (see the &%-d%& command line
17673 option) or in address-testing mode (see the &%-bt%& command line option),
17674 the string is expanded and included in the debugging output.
17675 If expansion of the string fails, the error message is written to the debugging
17676 output, and Exim carries on processing.
17677 This option is provided to help with checking out the values of variables and
17678 so on when debugging router configurations. For example, if a &%condition%&
17679 option appears not to be working, &%debug_print%& can be used to output the
17680 variables it references. The output happens after checks for &%domains%&,
17681 &%local_parts%&, and &%check_local_user%& but before any other preconditions
17682 are tested. A newline is added to the text if it does not end with one.
17683 The variable &$router_name$& contains the name of the router.
17684
17685
17686
17687 .option disable_logging routers boolean false
17688 If this option is set true, nothing is logged for any routing errors
17689 or for any deliveries caused by this router. You should not set this option
17690 unless you really, really know what you are doing. See also the generic
17691 transport option of the same name.
17692
17693 .option dnssec_request_domains routers "domain list&!!" unset
17694 .cindex "MX record" "security"
17695 .cindex "DNSSEC" "MX lookup"
17696 .cindex "security" "MX lookup"
17697 .cindex "DNS" "DNSSEC"
17698 DNS lookups for domains matching &%dnssec_request_domains%& will be done with
17699 the dnssec request bit set.
17700 This applies to all of the SRV, MX, AAAA, A lookup sequence.
17701
17702 .option dnssec_require_domains routers "domain list&!!" unset
17703 .cindex "MX record" "security"
17704 .cindex "DNSSEC" "MX lookup"
17705 .cindex "security" "MX lookup"
17706 .cindex "DNS" "DNSSEC"
17707 DNS lookups for domains matching &%dnssec_require_domains%& will be done with
17708 the dnssec request bit set. Any returns not having the Authenticated Data bit
17709 (AD bit) set will be ignored and logged as a host-lookup failure.
17710 This applies to all of the SRV, MX, AAAA, A lookup sequence.
17711
17712
17713 .option domains routers&!? "domain list&!!" unset
17714 .cindex "router" "restricting to specific domains"
17715 .vindex "&$domain_data$&"
17716 If this option is set, the router is skipped unless the current domain matches
17717 the list. If the match is achieved by means of a file lookup, the data that the
17718 lookup returned for the domain is placed in &$domain_data$& for use in string
17719 expansions of the driver's private options. See section &<<SECTrouprecon>>& for
17720 a list of the order in which preconditions are evaluated.
17721
17722
17723
17724 .option driver routers string unset
17725 This option must always be set. It specifies which of the available routers is
17726 to be used.
17727
17728
17729 .option dsn_lasthop routers boolean false
17730 .cindex "DSN" "success"
17731 .cindex "Delivery Status Notification" "success"
17732 If this option is set true, and extended DSN (RFC3461) processing is in effect,
17733 Exim will not pass on DSN requests to downstream DSN-aware hosts but will
17734 instead send a success DSN as if the next hop does not support DSN.
17735 Not effective on redirect routers.
17736
17737
17738
17739 .option errors_to routers string&!! unset
17740 .cindex "envelope sender"
17741 .cindex "router" "changing address for errors"
17742 If a router successfully handles an address, it may assign the address to a
17743 transport for delivery or it may generate child addresses. In both cases, if
17744 there is a delivery problem during later processing, the resulting bounce
17745 message is sent to the address that results from expanding this string,
17746 provided that the address verifies successfully. The &%errors_to%& option is
17747 expanded before &%headers_add%&, &%headers_remove%&, and &%transport%&.
17748
17749 The &%errors_to%& setting associated with an address can be overridden if it
17750 subsequently passes through other routers that have their own &%errors_to%&
17751 settings, or if the message is delivered by a transport with a &%return_path%&
17752 setting.
17753
17754 If &%errors_to%& is unset, or the expansion is forced to fail, or the result of
17755 the expansion fails to verify, the errors address associated with the incoming
17756 address is used. At top level, this is the envelope sender. A non-forced
17757 expansion failure causes delivery to be deferred.
17758
17759 If an address for which &%errors_to%& has been set ends up being delivered over
17760 SMTP, the envelope sender for that delivery is the &%errors_to%& value, so that
17761 any bounces that are generated by other MTAs on the delivery route are also
17762 sent there. You can set &%errors_to%& to the empty string by either of these
17763 settings:
17764 .code
17765 errors_to =
17766 errors_to = ""
17767 .endd
17768 An expansion item that yields an empty string has the same effect. If you do
17769 this, a locally detected delivery error for addresses processed by this router
17770 no longer gives rise to a bounce message; the error is discarded. If the
17771 address is delivered to a remote host, the return path is set to &`<>`&, unless
17772 overridden by the &%return_path%& option on the transport.
17773
17774 .vindex "&$address_data$&"
17775 If for some reason you want to discard local errors, but use a non-empty
17776 MAIL command for remote delivery, you can preserve the original return
17777 path in &$address_data$& in the router, and reinstate it in the transport by
17778 setting &%return_path%&.
17779
17780 The most common use of &%errors_to%& is to direct mailing list bounces to the
17781 manager of the list, as described in section &<<SECTmailinglists>>&, or to
17782 implement VERP (Variable Envelope Return Paths) (see section &<<SECTverp>>&).
17783
17784
17785
17786 .option expn routers&!? boolean true
17787 .cindex "address" "testing"
17788 .cindex "testing" "addresses"
17789 .cindex "EXPN" "router skipping"
17790 .cindex "router" "skipping for EXPN"
17791 If this option is turned off, the router is skipped when testing an address
17792 as a result of processing an SMTP EXPN command. You might, for example,
17793 want to turn it off on a router for users' &_.forward_& files, while leaving it
17794 on for the system alias file.
17795 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
17796 are evaluated.
17797
17798 The use of the SMTP EXPN command is controlled by an ACL (see chapter
17799 &<<CHAPACL>>&). When Exim is running an EXPN command, it is similar to testing
17800 an address with &%-bt%&. Compare VRFY, whose counterpart is &%-bv%&.
17801
17802
17803
17804 .option fail_verify routers boolean false
17805 .cindex "router" "forcing verification failure"
17806 Setting this option has the effect of setting both &%fail_verify_sender%& and
17807 &%fail_verify_recipient%& to the same value.
17808
17809
17810
17811 .option fail_verify_recipient routers boolean false
17812 If this option is true and an address is accepted by this router when
17813 verifying a recipient, verification fails.
17814
17815
17816
17817 .option fail_verify_sender routers boolean false
17818 If this option is true and an address is accepted by this router when
17819 verifying a sender, verification fails.
17820
17821
17822
17823 .option fallback_hosts routers "string list" unset
17824 .cindex "router" "fallback hosts"
17825 .cindex "fallback" "hosts specified on router"
17826 String expansion is not applied to this option. The argument must be a
17827 colon-separated list of host names or IP addresses. The list separator can be
17828 changed (see section &<<SECTlistconstruct>>&), and a port can be specified with
17829 each name or address. In fact, the format of each item is exactly the same as
17830 defined for the list of hosts in a &(manualroute)& router (see section
17831 &<<SECTformatonehostitem>>&).
17832
17833 If a router queues an address for a remote transport, this host list is
17834 associated with the address, and used instead of the transport's fallback host
17835 list. If &%hosts_randomize%& is set on the transport, the order of the list is
17836 randomized for each use. See the &%fallback_hosts%& option of the &(smtp)&
17837 transport for further details.
17838
17839
17840 .option group routers string&!! "see below"
17841 .cindex "gid (group id)" "local delivery"
17842 .cindex "local transports" "uid and gid"
17843 .cindex "transport" "local"
17844 .cindex "router" "setting group"
17845 When a router queues an address for a transport, and the transport does not
17846 specify a group, the group given here is used when running the delivery
17847 process.
17848 The group may be specified numerically or by name. If expansion fails, the
17849 error is logged and delivery is deferred.
17850 The default is unset, unless &%check_local_user%& is set, when the default
17851 is taken from the password information. See also &%initgroups%& and &%user%&
17852 and the discussion in chapter &<<CHAPenvironment>>&.
17853
17854
17855
17856 .option headers_add routers list&!! unset
17857 .cindex "header lines" "adding"
17858 .cindex "router" "adding header lines"
17859 This option specifies a list of text headers,
17860 newline-separated (by default, changeable in the usual way),
17861 that is associated with any addresses that are accepted by the router.
17862 Each item is separately expanded, at routing time. However, this
17863 option has no effect when an address is just being verified. The way in which
17864 the text is used to add header lines at transport time is described in section
17865 &<<SECTheadersaddrem>>&. New header lines are not actually added until the
17866 message is in the process of being transported. This means that references to
17867 header lines in string expansions in the transport's configuration do not
17868 &"see"& the added header lines.
17869
17870 The &%headers_add%& option is expanded after &%errors_to%&, but before
17871 &%headers_remove%& and &%transport%&. If an item is empty, or if
17872 an item expansion is forced to fail, the item has no effect. Other expansion
17873 failures are treated as configuration errors.
17874
17875 Unlike most options, &%headers_add%& can be specified multiple times
17876 for a router; all listed headers are added.
17877
17878 &*Warning 1*&: The &%headers_add%& option cannot be used for a &(redirect)&
17879 router that has the &%one_time%& option set.
17880
17881 .cindex "duplicate addresses"
17882 .oindex "&%unseen%&"
17883 &*Warning 2*&: If the &%unseen%& option is set on the router, all header
17884 additions are deleted when the address is passed on to subsequent routers.
17885 For a &%redirect%& router, if a generated address is the same as the incoming
17886 address, this can lead to duplicate addresses with different header
17887 modifications. Exim does not do duplicate deliveries (except, in certain
17888 circumstances, to pipes -- see section &<<SECTdupaddr>>&), but it is undefined
17889 which of the duplicates is discarded, so this ambiguous situation should be
17890 avoided. The &%repeat_use%& option of the &%redirect%& router may be of help.
17891
17892
17893
17894 .option headers_remove routers list&!! unset
17895 .cindex "header lines" "removing"
17896 .cindex "router" "removing header lines"
17897 This option specifies a list of text headers,
17898 colon-separated (by default, changeable in the usual way),
17899 that is associated with any addresses that are accepted by the router.
17900 Each item is separately expanded, at routing time. However, this
17901 option has no effect when an address is just being verified. The way in which
17902 the text is used to remove header lines at transport time is described in
17903 section &<<SECTheadersaddrem>>&. Header lines are not actually removed until
17904 the message is in the process of being transported. This means that references
17905 to header lines in string expansions in the transport's configuration still
17906 &"see"& the original header lines.
17907
17908 The &%headers_remove%& option is expanded after &%errors_to%& and
17909 &%headers_add%&, but before &%transport%&. If an item expansion is forced to fail,
17910 the item has no effect. Other expansion failures are treated as configuration
17911 errors.
17912
17913 Unlike most options, &%headers_remove%& can be specified multiple times
17914 for a router; all listed headers are removed.
17915
17916 &*Warning 1*&: The &%headers_remove%& option cannot be used for a &(redirect)&
17917 router that has the &%one_time%& option set.
17918
17919 &*Warning 2*&: If the &%unseen%& option is set on the router, all header
17920 removal requests are deleted when the address is passed on to subsequent
17921 routers, and this can lead to problems with duplicates -- see the similar
17922 warning for &%headers_add%& above.
17923
17924 &*Warning 3*&: Because of the separate expansion of the list items,
17925 items that contain a list separator must have it doubled.
17926 To avoid this, change the list separator (&<<SECTlistsepchange>>&).
17927
17928
17929
17930 .option ignore_target_hosts routers "host list&!!" unset
17931 .cindex "IP address" "discarding"
17932 .cindex "router" "discarding IP addresses"
17933 Although this option is a host list, it should normally contain IP address
17934 entries rather than names. If any host that is looked up by the router has an
17935 IP address that matches an item in this list, Exim behaves as if that IP
17936 address did not exist. This option allows you to cope with rogue DNS entries
17937 like
17938 .code
17939 remote.domain.example. A 127.0.0.1
17940 .endd
17941 by setting
17942 .code
17943 ignore_target_hosts = 127.0.0.1
17944 .endd
17945 on the relevant router. If all the hosts found by a &(dnslookup)& router are
17946 discarded in this way, the router declines. In a conventional configuration, an
17947 attempt to mail to such a domain would normally provoke the &"unrouteable
17948 domain"& error, and an attempt to verify an address in the domain would fail.
17949 Similarly, if &%ignore_target_hosts%& is set on an &(ipliteral)& router, the
17950 router declines if presented with one of the listed addresses.
17951
17952 You can use this option to disable the use of IPv4 or IPv6 for mail delivery by
17953 means of the first or the second of the following settings, respectively:
17954 .code
17955 ignore_target_hosts = 0.0.0.0/0
17956 ignore_target_hosts = <; 0::0/0
17957 .endd
17958 The pattern in the first line matches all IPv4 addresses, whereas the pattern
17959 in the second line matches all IPv6 addresses.
17960
17961 This option may also be useful for ignoring link-local and site-local IPv6
17962 addresses. Because, like all host lists, the value of &%ignore_target_hosts%&
17963 is expanded before use as a list, it is possible to make it dependent on the
17964 domain that is being routed.
17965
17966 .vindex "&$host_address$&"
17967 During its expansion, &$host_address$& is set to the IP address that is being
17968 checked.
17969
17970 .option initgroups routers boolean false
17971 .cindex "additional groups"
17972 .cindex "groups" "additional"
17973 .cindex "local transports" "uid and gid"
17974 .cindex "transport" "local"
17975 If the router queues an address for a transport, and this option is true, and
17976 the uid supplied by the router is not overridden by the transport, the
17977 &[initgroups()]& function is called when running the transport to ensure that
17978 any additional groups associated with the uid are set up. See also &%group%&
17979 and &%user%& and the discussion in chapter &<<CHAPenvironment>>&.
17980
17981
17982
17983 .option local_part_prefix routers&!? "string list" unset
17984 .cindex "router" "prefix for local part"
17985 .cindex "prefix" "for local part, used in router"
17986 If this option is set, the router is skipped unless the local part starts with
17987 one of the given strings, or &%local_part_prefix_optional%& is true. See
17988 section &<<SECTrouprecon>>& for a list of the order in which preconditions are
17989 evaluated.
17990
17991 The list is scanned from left to right, and the first prefix that matches is
17992 used. A limited form of wildcard is available; if the prefix begins with an
17993 asterisk, it matches the longest possible sequence of arbitrary characters at
17994 the start of the local part. An asterisk should therefore always be followed by
17995 some character that does not occur in normal local parts.
17996 .cindex "multiple mailboxes"
17997 .cindex "mailbox" "multiple"
17998 Wildcarding can be used to set up multiple user mailboxes, as described in
17999 section &<<SECTmulbox>>&.
18000
18001 .vindex "&$local_part$&"
18002 .vindex "&$local_part_prefix$&"
18003 During the testing of the &%local_parts%& option, and while the router is
18004 running, the prefix is removed from the local part, and is available in the
18005 expansion variable &$local_part_prefix$&. When a message is being delivered, if
18006 the router accepts the address, this remains true during subsequent delivery by
18007 a transport. In particular, the local part that is transmitted in the RCPT
18008 command for LMTP, SMTP, and BSMTP deliveries has the prefix removed by default.
18009 This behaviour can be overridden by setting &%rcpt_include_affixes%& true on
18010 the relevant transport.
18011
18012 When an address is being verified, &%local_part_prefix%& affects only the
18013 behaviour of the router. If the callout feature of verification is in use, this
18014 means that the full address, including the prefix, will be used during the
18015 callout.
18016
18017 The prefix facility is commonly used to handle local parts of the form
18018 &%owner-something%&. Another common use is to support local parts of the form
18019 &%real-username%& to bypass a user's &_.forward_& file &-- helpful when trying
18020 to tell a user their forwarding is broken &-- by placing a router like this one
18021 immediately before the router that handles &_.forward_& files:
18022 .code
18023 real_localuser:
18024 driver = accept
18025 local_part_prefix = real-
18026 check_local_user
18027 transport = local_delivery
18028 .endd
18029 For security, it would probably be a good idea to restrict the use of this
18030 router to locally-generated messages, using a condition such as this:
18031 .code
18032 condition = ${if match {$sender_host_address}\
18033 {\N^(|127\.0\.0\.1)$\N}}
18034 .endd
18035
18036 If both &%local_part_prefix%& and &%local_part_suffix%& are set for a router,
18037 both conditions must be met if not optional. Care must be taken if wildcards
18038 are used in both a prefix and a suffix on the same router. Different
18039 separator characters must be used to avoid ambiguity.
18040
18041
18042 .option local_part_prefix_optional routers boolean false
18043 See &%local_part_prefix%& above.
18044
18045
18046
18047 .option local_part_suffix routers&!? "string list" unset
18048 .cindex "router" "suffix for local part"
18049 .cindex "suffix for local part" "used in router"
18050 This option operates in the same way as &%local_part_prefix%&, except that the
18051 local part must end (rather than start) with the given string, the
18052 &%local_part_suffix_optional%& option determines whether the suffix is
18053 mandatory, and the wildcard * character, if present, must be the last
18054 character of the suffix. This option facility is commonly used to handle local
18055 parts of the form &%something-request%& and multiple user mailboxes of the form
18056 &%username-foo%&.
18057
18058
18059 .option local_part_suffix_optional routers boolean false
18060 See &%local_part_suffix%& above.
18061
18062
18063
18064 .option local_parts routers&!? "local part list&!!" unset
18065 .cindex "router" "restricting to specific local parts"
18066 .cindex "local part" "checking in router"
18067 The router is run only if the local part of the address matches the list.
18068 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18069 are evaluated, and
18070 section &<<SECTlocparlis>>& for a discussion of local part lists. Because the
18071 string is expanded, it is possible to make it depend on the domain, for
18072 example:
18073 .code
18074 local_parts = dbm;/usr/local/specials/$domain
18075 .endd
18076 .vindex "&$local_part_data$&"
18077 If the match is achieved by a lookup, the data that the lookup returned
18078 for the local part is placed in the variable &$local_part_data$& for use in
18079 expansions of the router's private options. You might use this option, for
18080 example, if you have a large number of local virtual domains, and you want to
18081 send all postmaster mail to the same place without having to set up an alias in
18082 each virtual domain:
18083 .code
18084 postmaster:
18085 driver = redirect
18086 local_parts = postmaster
18087 data = postmaster@real.domain.example
18088 .endd
18089
18090
18091 .option log_as_local routers boolean "see below"
18092 .cindex "log" "delivery line"
18093 .cindex "delivery" "log line format"
18094 Exim has two logging styles for delivery, the idea being to make local
18095 deliveries stand out more visibly from remote ones. In the &"local"& style, the
18096 recipient address is given just as the local part, without a domain. The use of
18097 this style is controlled by this option. It defaults to true for the &(accept)&
18098 router, and false for all the others. This option applies only when a
18099 router assigns an address to a transport. It has no effect on routers that
18100 redirect addresses.
18101
18102
18103
18104 .option more routers boolean&!! true
18105 The result of string expansion for this option must be a valid boolean value,
18106 that is, one of the strings &"yes"&, &"no"&, &"true"&, or &"false"&. Any other
18107 result causes an error, and delivery is deferred. If the expansion is forced to
18108 fail, the default value for the option (true) is used. Other failures cause
18109 delivery to be deferred.
18110
18111 If this option is set false, and the router declines to handle the address, no
18112 further routers are tried, routing fails, and the address is bounced.
18113 .oindex "&%self%&"
18114 However, if the router explicitly passes an address to the following router by
18115 means of the setting
18116 .code
18117 self = pass
18118 .endd
18119 or otherwise, the setting of &%more%& is ignored. Also, the setting of &%more%&
18120 does not affect the behaviour if one of the precondition tests fails. In that
18121 case, the address is always passed to the next router.
18122
18123 Note that &%address_data%& is not considered to be a precondition. If its
18124 expansion is forced to fail, the router declines, and the value of &%more%&
18125 controls what happens next.
18126
18127
18128 .option pass_on_timeout routers boolean false
18129 .cindex "timeout" "of router"
18130 .cindex "router" "timeout"
18131 If a router times out during a host lookup, it normally causes deferral of the
18132 address. If &%pass_on_timeout%& is set, the address is passed on to the next
18133 router, overriding &%no_more%&. This may be helpful for systems that are
18134 intermittently connected to the Internet, or those that want to pass to a smart
18135 host any messages that cannot immediately be delivered.
18136
18137 There are occasional other temporary errors that can occur while doing DNS
18138 lookups. They are treated in the same way as a timeout, and this option
18139 applies to all of them.
18140
18141
18142
18143 .option pass_router routers string unset
18144 .cindex "router" "go to after &""pass""&"
18145 Routers that recognize the generic &%self%& option (&(dnslookup)&,
18146 &(ipliteral)&, and &(manualroute)&) are able to return &"pass"&, forcing
18147 routing to continue, and overriding a false setting of &%more%&. When one of
18148 these routers returns &"pass"&, the address is normally handed on to the next
18149 router in sequence. This can be changed by setting &%pass_router%& to the name
18150 of another router. However (unlike &%redirect_router%&) the named router must
18151 be below the current router, to avoid loops. Note that this option applies only
18152 to the special case of &"pass"&. It does not apply when a router returns
18153 &"decline"& because it cannot handle an address.
18154
18155
18156
18157 .option redirect_router routers string unset
18158 .cindex "router" "start at after redirection"
18159 Sometimes an administrator knows that it is pointless to reprocess addresses
18160 generated from alias or forward files with the same router again. For
18161 example, if an alias file translates real names into login ids there is no
18162 point searching the alias file a second time, especially if it is a large file.
18163
18164 The &%redirect_router%& option can be set to the name of any router instance.
18165 It causes the routing of any generated addresses to start at the named router
18166 instead of at the first router. This option has no effect if the router in
18167 which it is set does not generate new addresses.
18168
18169
18170
18171 .option require_files routers&!? "string list&!!" unset
18172 .cindex "file" "requiring for router"
18173 .cindex "router" "requiring file existence"
18174 This option provides a general mechanism for predicating the running of a
18175 router on the existence or non-existence of certain files or directories.
18176 Before running a router, as one of its precondition tests, Exim works its way
18177 through the &%require_files%& list, expanding each item separately.
18178
18179 Because the list is split before expansion, any colons in expansion items must
18180 be doubled, or the facility for using a different list separator must be used.
18181 If any expansion is forced to fail, the item is ignored. Other expansion
18182 failures cause routing of the address to be deferred.
18183
18184 If any expanded string is empty, it is ignored. Otherwise, except as described
18185 below, each string must be a fully qualified file path, optionally preceded by
18186 &"!"&. The paths are passed to the &[stat()]& function to test for the
18187 existence of the files or directories. The router is skipped if any paths not
18188 preceded by &"!"& do not exist, or if any paths preceded by &"!"& do exist.
18189
18190 .cindex "NFS"
18191 If &[stat()]& cannot determine whether a file exists or not, delivery of
18192 the message is deferred. This can happen when NFS-mounted filesystems are
18193 unavailable.
18194
18195 This option is checked after the &%domains%&, &%local_parts%&, and &%senders%&
18196 options, so you cannot use it to check for the existence of a file in which to
18197 look up a domain, local part, or sender. (See section &<<SECTrouprecon>>& for a
18198 full list of the order in which preconditions are evaluated.) However, as
18199 these options are all expanded, you can use the &%exists%& expansion condition
18200 to make such tests. The &%require_files%& option is intended for checking files
18201 that the router may be going to use internally, or which are needed by a
18202 transport (for example &_.procmailrc_&).
18203
18204 During delivery, the &[stat()]& function is run as root, but there is a
18205 facility for some checking of the accessibility of a file by another user.
18206 This is not a proper permissions check, but just a &"rough"& check that
18207 operates as follows:
18208
18209 If an item in a &%require_files%& list does not contain any forward slash
18210 characters, it is taken to be the user (and optional group, separated by a
18211 comma) to be checked for subsequent files in the list. If no group is specified
18212 but the user is specified symbolically, the gid associated with the uid is
18213 used. For example:
18214 .code
18215 require_files = mail:/some/file
18216 require_files = $local_part:$home/.procmailrc
18217 .endd
18218 If a user or group name in a &%require_files%& list does not exist, the
18219 &%require_files%& condition fails.
18220
18221 Exim performs the check by scanning along the components of the file path, and
18222 checking the access for the given uid and gid. It checks for &"x"& access on
18223 directories, and &"r"& access on the final file. Note that this means that file
18224 access control lists, if the operating system has them, are ignored.
18225
18226 &*Warning 1*&: When the router is being run to verify addresses for an
18227 incoming SMTP message, Exim is not running as root, but under its own uid. This
18228 may affect the result of a &%require_files%& check. In particular, &[stat()]&
18229 may yield the error EACCES (&"Permission denied"&). This means that the Exim
18230 user is not permitted to read one of the directories on the file's path.
18231
18232 &*Warning 2*&: Even when Exim is running as root while delivering a message,
18233 &[stat()]& can yield EACCES for a file in an NFS directory that is mounted
18234 without root access. In this case, if a check for access by a particular user
18235 is requested, Exim creates a subprocess that runs as that user, and tries the
18236 check again in that process.
18237
18238 The default action for handling an unresolved EACCES is to consider it to
18239 be caused by a configuration error, and routing is deferred because the
18240 existence or non-existence of the file cannot be determined. However, in some
18241 circumstances it may be desirable to treat this condition as if the file did
18242 not exist. If the file name (or the exclamation mark that precedes the file
18243 name for non-existence) is preceded by a plus sign, the EACCES error is treated
18244 as if the file did not exist. For example:
18245 .code
18246 require_files = +/some/file
18247 .endd
18248 If the router is not an essential part of verification (for example, it
18249 handles users' &_.forward_& files), another solution is to set the &%verify%&
18250 option false so that the router is skipped when verifying.
18251
18252
18253
18254 .option retry_use_local_part routers boolean "see below"
18255 .cindex "hints database" "retry keys"
18256 .cindex "local part" "in retry keys"
18257 When a delivery suffers a temporary routing failure, a retry record is created
18258 in Exim's hints database. For addresses whose routing depends only on the
18259 domain, the key for the retry record should not involve the local part, but for
18260 other addresses, both the domain and the local part should be included.
18261 Usually, remote routing is of the former kind, and local routing is of the
18262 latter kind.
18263
18264 This option controls whether the local part is used to form the key for retry
18265 hints for addresses that suffer temporary errors while being handled by this
18266 router. The default value is true for any router that has &%check_local_user%&
18267 set, and false otherwise. Note that this option does not apply to hints keys
18268 for transport delays; they are controlled by a generic transport option of the
18269 same name.
18270
18271 The setting of &%retry_use_local_part%& applies only to the router on which it
18272 appears. If the router generates child addresses, they are routed
18273 independently; this setting does not become attached to them.
18274
18275
18276
18277 .option router_home_directory routers string&!! unset
18278 .cindex "router" "home directory for"
18279 .cindex "home directory" "for router"
18280 .vindex "&$home$&"
18281 This option sets a home directory for use while the router is running. (Compare
18282 &%transport_home_directory%&, which sets a home directory for later
18283 transporting.) In particular, if used on a &(redirect)& router, this option
18284 sets a value for &$home$& while a filter is running. The value is expanded;
18285 forced expansion failure causes the option to be ignored &-- other failures
18286 cause the router to defer.
18287
18288 Expansion of &%router_home_directory%& happens immediately after the
18289 &%check_local_user%& test (if configured), before any further expansions take
18290 place.
18291 (See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18292 are evaluated.)
18293 While the router is running, &%router_home_directory%& overrides the value of
18294 &$home$& that came from &%check_local_user%&.
18295
18296 When a router accepts an address and assigns it to a local transport (including
18297 the cases when a &(redirect)& router generates a pipe, file, or autoreply
18298 delivery), the home directory setting for the transport is taken from the first
18299 of these values that is set:
18300
18301 .ilist
18302 The &%home_directory%& option on the transport;
18303 .next
18304 The &%transport_home_directory%& option on the router;
18305 .next
18306 The password data if &%check_local_user%& is set on the router;
18307 .next
18308 The &%router_home_directory%& option on the router.
18309 .endlist
18310
18311 In other words, &%router_home_directory%& overrides the password data for the
18312 router, but not for the transport.
18313
18314
18315
18316 .option self routers string freeze
18317 .cindex "MX record" "pointing to local host"
18318 .cindex "local host" "MX pointing to"
18319 This option applies to those routers that use a recipient address to find a
18320 list of remote hosts. Currently, these are the &(dnslookup)&, &(ipliteral)&,
18321 and &(manualroute)& routers.
18322 Certain configurations of the &(queryprogram)& router can also specify a list
18323 of remote hosts.
18324 Usually such routers are configured to send the message to a remote host via an
18325 &(smtp)& transport. The &%self%& option specifies what happens when the first
18326 host on the list turns out to be the local host.
18327 The way in which Exim checks for the local host is described in section
18328 &<<SECTreclocipadd>>&.
18329
18330 Normally this situation indicates either an error in Exim's configuration (for
18331 example, the router should be configured not to process this domain), or an
18332 error in the DNS (for example, the MX should not point to this host). For this
18333 reason, the default action is to log the incident, defer the address, and
18334 freeze the message. The following alternatives are provided for use in special
18335 cases:
18336
18337 .vlist
18338 .vitem &%defer%&
18339 Delivery of the message is tried again later, but the message is not frozen.
18340
18341 .vitem "&%reroute%&: <&'domain'&>"
18342 The domain is changed to the given domain, and the address is passed back to
18343 be reprocessed by the routers. No rewriting of headers takes place. This
18344 behaviour is essentially a redirection.
18345
18346 .vitem "&%reroute: rewrite:%& <&'domain'&>"
18347 The domain is changed to the given domain, and the address is passed back to be
18348 reprocessed by the routers. Any headers that contain the original domain are
18349 rewritten.
18350
18351 .vitem &%pass%&
18352 .oindex "&%more%&"
18353 .vindex "&$self_hostname$&"
18354 The router passes the address to the next router, or to the router named in the
18355 &%pass_router%& option if it is set. This overrides &%no_more%&. During
18356 subsequent routing and delivery, the variable &$self_hostname$& contains the
18357 name of the local host that the router encountered. This can be used to
18358 distinguish between different cases for hosts with multiple names. The
18359 combination
18360 .code
18361 self = pass
18362 no_more
18363 .endd
18364 ensures that only those addresses that routed to the local host are passed on.
18365 Without &%no_more%&, addresses that were declined for other reasons would also
18366 be passed to the next router.
18367
18368 .vitem &%fail%&
18369 Delivery fails and an error report is generated.
18370
18371 .vitem &%send%&
18372 .cindex "local host" "sending to"
18373 The anomaly is ignored and the address is queued for the transport. This
18374 setting should be used with extreme caution. For an &(smtp)& transport, it
18375 makes sense only in cases where the program that is listening on the SMTP port
18376 is not this version of Exim. That is, it must be some other MTA, or Exim with a
18377 different configuration file that handles the domain in another way.
18378 .endlist
18379
18380
18381
18382 .option senders routers&!? "address list&!!" unset
18383 .cindex "router" "checking senders"
18384 If this option is set, the router is skipped unless the message's sender
18385 address matches something on the list.
18386 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18387 are evaluated.
18388
18389 There are issues concerning verification when the running of routers is
18390 dependent on the sender. When Exim is verifying the address in an &%errors_to%&
18391 setting, it sets the sender to the null string. When using the &%-bt%& option
18392 to check a configuration file, it is necessary also to use the &%-f%& option to
18393 set an appropriate sender. For incoming mail, the sender is unset when
18394 verifying the sender, but is available when verifying any recipients. If the
18395 SMTP VRFY command is enabled, it must be used after MAIL if the sender address
18396 matters.
18397
18398
18399 .option translate_ip_address routers string&!! unset
18400 .cindex "IP address" "translating"
18401 .cindex "packet radio"
18402 .cindex "router" "IP address translation"
18403 There exist some rare networking situations (for example, packet radio) where
18404 it is helpful to be able to translate IP addresses generated by normal routing
18405 mechanisms into other IP addresses, thus performing a kind of manual IP
18406 routing. This should be done only if the normal IP routing of the TCP/IP stack
18407 is inadequate or broken. Because this is an extremely uncommon requirement, the
18408 code to support this option is not included in the Exim binary unless
18409 SUPPORT_TRANSLATE_IP_ADDRESS=yes is set in &_Local/Makefile_&.
18410
18411 .vindex "&$host_address$&"
18412 The &%translate_ip_address%& string is expanded for every IP address generated
18413 by the router, with the generated address set in &$host_address$&. If the
18414 expansion is forced to fail, no action is taken.
18415 For any other expansion error, delivery of the message is deferred.
18416 If the result of the expansion is an IP address, that replaces the original
18417 address; otherwise the result is assumed to be a host name &-- this is looked
18418 up using &[gethostbyname()]& (or &[getipnodebyname()]& when available) to
18419 produce one or more replacement IP addresses. For example, to subvert all IP
18420 addresses in some specific networks, this could be added to a router:
18421 .code
18422 translate_ip_address = \
18423 ${lookup{${mask:$host_address/26}}lsearch{/some/file}\
18424 {$value}fail}}
18425 .endd
18426 The file would contain lines like
18427 .code
18428 10.2.3.128/26 some.host
18429 10.8.4.34/26 10.44.8.15
18430 .endd
18431 You should not make use of this facility unless you really understand what you
18432 are doing.
18433
18434
18435
18436 .option transport routers string&!! unset
18437 This option specifies the transport to be used when a router accepts an address
18438 and sets it up for delivery. A transport is never needed if a router is used
18439 only for verification. The value of the option is expanded at routing time,
18440 after the expansion of &%errors_to%&, &%headers_add%&, and &%headers_remove%&,
18441 and result must be the name of one of the configured transports. If it is not,
18442 delivery is deferred.
18443
18444 The &%transport%& option is not used by the &(redirect)& router, but it does
18445 have some private options that set up transports for pipe and file deliveries
18446 (see chapter &<<CHAPredirect>>&).
18447
18448
18449
18450 .option transport_current_directory routers string&!! unset
18451 .cindex "current directory for local transport"
18452 This option associates a current directory with any address that is routed
18453 to a local transport. This can happen either because a transport is
18454 explicitly configured for the router, or because it generates a delivery to a
18455 file or a pipe. During the delivery process (that is, at transport time), this
18456 option string is expanded and is set as the current directory, unless
18457 overridden by a setting on the transport.
18458 If the expansion fails for any reason, including forced failure, an error is
18459 logged, and delivery is deferred.
18460 See chapter &<<CHAPenvironment>>& for details of the local delivery
18461 environment.
18462
18463
18464
18465
18466 .option transport_home_directory routers string&!! "see below"
18467 .cindex "home directory" "for local transport"
18468 This option associates a home directory with any address that is routed to a
18469 local transport. This can happen either because a transport is explicitly
18470 configured for the router, or because it generates a delivery to a file or a
18471 pipe. During the delivery process (that is, at transport time), the option
18472 string is expanded and is set as the home directory, unless overridden by a
18473 setting of &%home_directory%& on the transport.
18474 If the expansion fails for any reason, including forced failure, an error is
18475 logged, and delivery is deferred.
18476
18477 If the transport does not specify a home directory, and
18478 &%transport_home_directory%& is not set for the router, the home directory for
18479 the transport is taken from the password data if &%check_local_user%& is set for
18480 the router. Otherwise it is taken from &%router_home_directory%& if that option
18481 is set; if not, no home directory is set for the transport.
18482
18483 See chapter &<<CHAPenvironment>>& for further details of the local delivery
18484 environment.
18485
18486
18487
18488
18489 .option unseen routers boolean&!! false
18490 .cindex "router" "carrying on after success"
18491 The result of string expansion for this option must be a valid boolean value,
18492 that is, one of the strings &"yes"&, &"no"&, &"true"&, or &"false"&. Any other
18493 result causes an error, and delivery is deferred. If the expansion is forced to
18494 fail, the default value for the option (false) is used. Other failures cause
18495 delivery to be deferred.
18496
18497 When this option is set true, routing does not cease if the router accepts the
18498 address. Instead, a copy of the incoming address is passed to the next router,
18499 overriding a false setting of &%more%&. There is little point in setting
18500 &%more%& false if &%unseen%& is always true, but it may be useful in cases when
18501 the value of &%unseen%& contains expansion items (and therefore, presumably, is
18502 sometimes true and sometimes false).
18503
18504 .cindex "copy of message (&%unseen%& option)"
18505 Setting the &%unseen%& option has a similar effect to the &%unseen%& command
18506 qualifier in filter files. It can be used to cause copies of messages to be
18507 delivered to some other destination, while also carrying out a normal delivery.
18508 In effect, the current address is made into a &"parent"& that has two children
18509 &-- one that is delivered as specified by this router, and a clone that goes on
18510 to be routed further. For this reason, &%unseen%& may not be combined with the
18511 &%one_time%& option in a &(redirect)& router.
18512
18513 &*Warning*&: Header lines added to the address (or specified for removal) by
18514 this router or by previous routers affect the &"unseen"& copy of the message
18515 only. The clone that continues to be processed by further routers starts with
18516 no added headers and none specified for removal. For a &%redirect%& router, if
18517 a generated address is the same as the incoming address, this can lead to
18518 duplicate addresses with different header modifications. Exim does not do
18519 duplicate deliveries (except, in certain circumstances, to pipes -- see section
18520 &<<SECTdupaddr>>&), but it is undefined which of the duplicates is discarded,
18521 so this ambiguous situation should be avoided. The &%repeat_use%& option of the
18522 &%redirect%& router may be of help.
18523
18524 Unlike the handling of header modifications, any data that was set by the
18525 &%address_data%& option in the current or previous routers &'is'& passed on to
18526 subsequent routers.
18527
18528
18529 .option user routers string&!! "see below"
18530 .cindex "uid (user id)" "local delivery"
18531 .cindex "local transports" "uid and gid"
18532 .cindex "transport" "local"
18533 .cindex "router" "user for filter processing"
18534 .cindex "filter" "user for processing"
18535 When a router queues an address for a transport, and the transport does not
18536 specify a user, the user given here is used when running the delivery process.
18537 The user may be specified numerically or by name. If expansion fails, the
18538 error is logged and delivery is deferred.
18539 This user is also used by the &(redirect)& router when running a filter file.
18540 The default is unset, except when &%check_local_user%& is set. In this case,
18541 the default is taken from the password information. If the user is specified as
18542 a name, and &%group%& is not set, the group associated with the user is used.
18543 See also &%initgroups%& and &%group%& and the discussion in chapter
18544 &<<CHAPenvironment>>&.
18545
18546
18547
18548 .option verify routers&!? boolean true
18549 Setting this option has the effect of setting &%verify_sender%& and
18550 &%verify_recipient%& to the same value.
18551
18552
18553 .option verify_only routers&!? boolean false
18554 .cindex "EXPN" "with &%verify_only%&"
18555 .oindex "&%-bv%&"
18556 .cindex "router" "used only when verifying"
18557 If this option is set, the router is used only when verifying an address,
18558 delivering in cutthrough mode or
18559 testing with the &%-bv%& option, not when actually doing a delivery, testing
18560 with the &%-bt%& option, or running the SMTP EXPN command. It can be further
18561 restricted to verifying only senders or recipients by means of
18562 &%verify_sender%& and &%verify_recipient%&.
18563
18564 &*Warning*&: When the router is being run to verify addresses for an incoming
18565 SMTP message, Exim is not running as root, but under its own uid. If the router
18566 accesses any files, you need to make sure that they are accessible to the Exim
18567 user or group.
18568
18569
18570 .option verify_recipient routers&!? boolean true
18571 If this option is false, the router is skipped when verifying recipient
18572 addresses,
18573 delivering in cutthrough mode
18574 or testing recipient verification using &%-bv%&.
18575 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18576 are evaluated.
18577 See also the &$verify_mode$& variable.
18578
18579
18580 .option verify_sender routers&!? boolean true
18581 If this option is false, the router is skipped when verifying sender addresses
18582 or testing sender verification using &%-bvs%&.
18583 See section &<<SECTrouprecon>>& for a list of the order in which preconditions
18584 are evaluated.
18585 See also the &$verify_mode$& variable.
18586 .ecindex IIDgenoprou1
18587 .ecindex IIDgenoprou2
18588
18589
18590
18591
18592
18593
18594 . ////////////////////////////////////////////////////////////////////////////
18595 . ////////////////////////////////////////////////////////////////////////////
18596
18597 .chapter "The accept router" "CHID4"
18598 .cindex "&(accept)& router"
18599 .cindex "routers" "&(accept)&"
18600 The &(accept)& router has no private options of its own. Unless it is being
18601 used purely for verification (see &%verify_only%&) a transport is required to
18602 be defined by the generic &%transport%& option. If the preconditions that are
18603 specified by generic options are met, the router accepts the address and queues
18604 it for the given transport. The most common use of this router is for setting
18605 up deliveries to local mailboxes. For example:
18606 .code
18607 localusers:
18608 driver = accept
18609 domains = mydomain.example
18610 check_local_user
18611 transport = local_delivery
18612 .endd
18613 The &%domains%& condition in this example checks the domain of the address, and
18614 &%check_local_user%& checks that the local part is the login of a local user.
18615 When both preconditions are met, the &(accept)& router runs, and queues the
18616 address for the &(local_delivery)& transport.
18617
18618
18619
18620
18621
18622
18623 . ////////////////////////////////////////////////////////////////////////////
18624 . ////////////////////////////////////////////////////////////////////////////
18625
18626 .chapter "The dnslookup router" "CHAPdnslookup"
18627 .scindex IIDdnsrou1 "&(dnslookup)& router"
18628 .scindex IIDdnsrou2 "routers" "&(dnslookup)&"
18629 The &(dnslookup)& router looks up the hosts that handle mail for the
18630 recipient's domain in the DNS. A transport must always be set for this router,
18631 unless &%verify_only%& is set.
18632
18633 If SRV support is configured (see &%check_srv%& below), Exim first searches for
18634 SRV records. If none are found, or if SRV support is not configured,
18635 MX records are looked up. If no MX records exist, address records are sought.
18636 However, &%mx_domains%& can be set to disable the direct use of address
18637 records.
18638
18639 MX records of equal priority are sorted by Exim into a random order. Exim then
18640 looks for address records for the host names obtained from MX or SRV records.
18641 When a host has more than one IP address, they are sorted into a random order,
18642 except that IPv6 addresses are always sorted before IPv4 addresses. If all the
18643 IP addresses found are discarded by a setting of the &%ignore_target_hosts%&
18644 generic option, the router declines.
18645
18646 Unless they have the highest priority (lowest MX value), MX records that point
18647 to the local host, or to any host name that matches &%hosts_treat_as_local%&,
18648 are discarded, together with any other MX records of equal or lower priority.
18649
18650 .cindex "MX record" "pointing to local host"
18651 .cindex "local host" "MX pointing to"
18652 .oindex "&%self%&" "in &(dnslookup)& router"
18653 If the host pointed to by the highest priority MX record, or looked up as an
18654 address record, is the local host, or matches &%hosts_treat_as_local%&, what
18655 happens is controlled by the generic &%self%& option.
18656
18657
18658 .section "Problems with DNS lookups" "SECTprowitdnsloo"
18659 There have been problems with DNS servers when SRV records are looked up.
18660 Some misbehaving servers return a DNS error or timeout when a non-existent
18661 SRV record is sought. Similar problems have in the past been reported for
18662 MX records. The global &%dns_again_means_nonexist%& option can help with this
18663 problem, but it is heavy-handed because it is a global option.
18664
18665 For this reason, there are two options, &%srv_fail_domains%& and
18666 &%mx_fail_domains%&, that control what happens when a DNS lookup in a
18667 &(dnslookup)& router results in a DNS failure or a &"try again"& response. If
18668 an attempt to look up an SRV or MX record causes one of these results, and the
18669 domain matches the relevant list, Exim behaves as if the DNS had responded &"no
18670 such record"&. In the case of an SRV lookup, this means that the router
18671 proceeds to look for MX records; in the case of an MX lookup, it proceeds to
18672 look for A or AAAA records, unless the domain matches &%mx_domains%&, in which
18673 case routing fails.
18674
18675
18676 .section "Declining addresses by dnslookup" "SECTdnslookupdecline"
18677 .cindex "&(dnslookup)& router" "declines"
18678 There are a few cases where a &(dnslookup)& router will decline to accept
18679 an address; if such a router is expected to handle "all remaining non-local
18680 domains", then it is important to set &%no_more%&.
18681
18682 The router will defer rather than decline if the domain
18683 is found in the &%fail_defer_domains%& router option.
18684
18685 Reasons for a &(dnslookup)& router to decline currently include:
18686 .ilist
18687 The domain does not exist in DNS
18688 .next
18689 The domain exists but the MX record's host part is just "."; this is a common
18690 convention (borrowed from SRV) used to indicate that there is no such service
18691 for this domain and to not fall back to trying A/AAAA records.
18692 .next
18693 Ditto, but for SRV records, when &%check_srv%& is set on this router.
18694 .next
18695 MX record points to a non-existent host.
18696 .next
18697 MX record points to an IP address and the main section option
18698 &%allow_mx_to_ip%& is not set.
18699 .next
18700 MX records exist and point to valid hosts, but all hosts resolve only to
18701 addresses blocked by the &%ignore_target_hosts%& generic option on this router.
18702 .next
18703 The domain is not syntactically valid (see also &%allow_utf8_domains%& and
18704 &%dns_check_names_pattern%& for handling one variant of this)
18705 .next
18706 &%check_secondary_mx%& is set on this router but the local host can
18707 not be found in the MX records (see below)
18708 .endlist
18709
18710
18711
18712
18713 .section "Private options for dnslookup" "SECID118"
18714 .cindex "options" "&(dnslookup)& router"
18715 The private options for the &(dnslookup)& router are as follows:
18716
18717 .option check_secondary_mx dnslookup boolean false
18718 .cindex "MX record" "checking for secondary"
18719 If this option is set, the router declines unless the local host is found in
18720 (and removed from) the list of hosts obtained by MX lookup. This can be used to
18721 process domains for which the local host is a secondary mail exchanger
18722 differently to other domains. The way in which Exim decides whether a host is
18723 the local host is described in section &<<SECTreclocipadd>>&.
18724
18725
18726 .option check_srv dnslookup string&!! unset
18727 .cindex "SRV record" "enabling use of"
18728 The &(dnslookup)& router supports the use of SRV records (see RFC 2782) in
18729 addition to MX and address records. The support is disabled by default. To
18730 enable SRV support, set the &%check_srv%& option to the name of the service
18731 required. For example,
18732 .code
18733 check_srv = smtp
18734 .endd
18735 looks for SRV records that refer to the normal smtp service. The option is
18736 expanded, so the service name can vary from message to message or address
18737 to address. This might be helpful if SRV records are being used for a
18738 submission service. If the expansion is forced to fail, the &%check_srv%&
18739 option is ignored, and the router proceeds to look for MX records in the
18740 normal way.
18741
18742 When the expansion succeeds, the router searches first for SRV records for
18743 the given service (it assumes TCP protocol). A single SRV record with a
18744 host name that consists of just a single dot indicates &"no such service for
18745 this domain"&; if this is encountered, the router declines. If other kinds of
18746 SRV record are found, they are used to construct a host list for delivery
18747 according to the rules of RFC 2782. MX records are not sought in this case.
18748
18749 When no SRV records are found, MX records (and address records) are sought in
18750 the traditional way. In other words, SRV records take precedence over MX
18751 records, just as MX records take precedence over address records. Note that
18752 this behaviour is not sanctioned by RFC 2782, though a previous draft RFC
18753 defined it. It is apparently believed that MX records are sufficient for email
18754 and that SRV records should not be used for this purpose. However, SRV records
18755 have an additional &"weight"& feature which some people might find useful when
18756 trying to split an SMTP load between hosts of different power.
18757
18758 See section &<<SECTprowitdnsloo>>& above for a discussion of Exim's behaviour
18759 when there is a DNS lookup error.
18760
18761
18762
18763
18764 .option fail_defer_domains dnslookup "domain list&!!" unset
18765 .cindex "MX record" "not found"
18766 DNS lookups for domains matching &%fail_defer_domains%&
18767 which find no matching record will cause the router to defer
18768 rather than the default behaviour of decline.
18769 This maybe be useful for queueing messages for a newly created
18770 domain while the DNS configuration is not ready.
18771 However, it will result in any message with mistyped domains
18772 also being queued.
18773
18774
18775 .option mx_domains dnslookup "domain list&!!" unset
18776 .cindex "MX record" "required to exist"
18777 .cindex "SRV record" "required to exist"
18778 A domain that matches &%mx_domains%& is required to have either an MX or an SRV
18779 record in order to be recognized. (The name of this option could be improved.)
18780 For example, if all the mail hosts in &'fict.example'& are known to have MX
18781 records, except for those in &'discworld.fict.example'&, you could use this
18782 setting:
18783 .code
18784 mx_domains = ! *.discworld.fict.example : *.fict.example
18785 .endd
18786 This specifies that messages addressed to a domain that matches the list but
18787 has no MX record should be bounced immediately instead of being routed using
18788 the address record.
18789
18790
18791 .option mx_fail_domains dnslookup "domain list&!!" unset
18792 If the DNS lookup for MX records for one of the domains in this list causes a
18793 DNS lookup error, Exim behaves as if no MX records were found. See section
18794 &<<SECTprowitdnsloo>>& for more discussion.
18795
18796
18797
18798
18799 .option qualify_single dnslookup boolean true
18800 .cindex "DNS" "resolver options"
18801 .cindex "DNS" "qualifying single-component names"
18802 When this option is true, the resolver option RES_DEFNAMES is set for DNS
18803 lookups. Typically, but not standardly, this causes the resolver to qualify
18804 single-component names with the default domain. For example, on a machine
18805 called &'dictionary.ref.example'&, the domain &'thesaurus'& would be changed to
18806 &'thesaurus.ref.example'& inside the resolver. For details of what your
18807 resolver actually does, consult your man pages for &'resolver'& and
18808 &'resolv.conf'&.
18809
18810
18811
18812 .option rewrite_headers dnslookup boolean true
18813 .cindex "rewriting" "header lines"
18814 .cindex "header lines" "rewriting"
18815 If the domain name in the address that is being processed is not fully
18816 qualified, it may be expanded to its full form by a DNS lookup. For example, if
18817 an address is specified as &'dormouse@teaparty'&, the domain might be
18818 expanded to &'teaparty.wonderland.fict.example'&. Domain expansion can also
18819 occur as a result of setting the &%widen_domains%& option. If
18820 &%rewrite_headers%& is true, all occurrences of the abbreviated domain name in
18821 any &'Bcc:'&, &'Cc:'&, &'From:'&, &'Reply-to:'&, &'Sender:'&, and &'To:'&
18822 header lines of the message are rewritten with the full domain name.
18823
18824 This option should be turned off only when it is known that no message is
18825 ever going to be sent outside an environment where the abbreviation makes
18826 sense.
18827
18828 When an MX record is looked up in the DNS and matches a wildcard record, name
18829 servers normally return a record containing the name that has been looked up,
18830 making it impossible to detect whether a wildcard was present or not. However,
18831 some name servers have recently been seen to return the wildcard entry. If the
18832 name returned by a DNS lookup begins with an asterisk, it is not used for
18833 header rewriting.
18834
18835
18836 .option same_domain_copy_routing dnslookup boolean false
18837 .cindex "address" "copying routing"
18838 Addresses with the same domain are normally routed by the &(dnslookup)& router
18839 to the same list of hosts. However, this cannot be presumed, because the router
18840 options and preconditions may refer to the local part of the address. By
18841 default, therefore, Exim routes each address in a message independently. DNS
18842 servers run caches, so repeated DNS lookups are not normally expensive, and in
18843 any case, personal messages rarely have more than a few recipients.
18844
18845 If you are running mailing lists with large numbers of subscribers at the same
18846 domain, and you are using a &(dnslookup)& router which is independent of the
18847 local part, you can set &%same_domain_copy_routing%& to bypass repeated DNS
18848 lookups for identical domains in one message. In this case, when &(dnslookup)&
18849 routes an address to a remote transport, any other unrouted addresses in the
18850 message that have the same domain are automatically given the same routing
18851 without processing them independently,
18852 provided the following conditions are met:
18853
18854 .ilist
18855 No router that processed the address specified &%headers_add%& or
18856 &%headers_remove%&.
18857 .next
18858 The router did not change the address in any way, for example, by &"widening"&
18859 the domain.
18860 .endlist
18861
18862
18863
18864
18865 .option search_parents dnslookup boolean false
18866 .cindex "DNS" "resolver options"
18867 When this option is true, the resolver option RES_DNSRCH is set for DNS
18868 lookups. This is different from the &%qualify_single%& option in that it
18869 applies to domains containing dots. Typically, but not standardly, it causes
18870 the resolver to search for the name in the current domain and in parent
18871 domains. For example, on a machine in the &'fict.example'& domain, if looking
18872 up &'teaparty.wonderland'& failed, the resolver would try
18873 &'teaparty.wonderland.fict.example'&. For details of what your resolver
18874 actually does, consult your man pages for &'resolver'& and &'resolv.conf'&.
18875
18876 Setting this option true can cause problems in domains that have a wildcard MX
18877 record, because any domain that does not have its own MX record matches the
18878 local wildcard.
18879
18880
18881
18882 .option srv_fail_domains dnslookup "domain list&!!" unset
18883 If the DNS lookup for SRV records for one of the domains in this list causes a
18884 DNS lookup error, Exim behaves as if no SRV records were found. See section
18885 &<<SECTprowitdnsloo>>& for more discussion.
18886
18887
18888
18889
18890 .option widen_domains dnslookup "string list" unset
18891 .cindex "domain" "partial; widening"
18892 If a DNS lookup fails and this option is set, each of its strings in turn is
18893 added onto the end of the domain, and the lookup is tried again. For example,
18894 if
18895 .code
18896 widen_domains = fict.example:ref.example
18897 .endd
18898 is set and a lookup of &'klingon.dictionary'& fails,
18899 &'klingon.dictionary.fict.example'& is looked up, and if this fails,
18900 &'klingon.dictionary.ref.example'& is tried. Note that the &%qualify_single%&
18901 and &%search_parents%& options can cause some widening to be undertaken inside
18902 the DNS resolver. &%widen_domains%& is not applied to sender addresses
18903 when verifying, unless &%rewrite_headers%& is false (not the default).
18904
18905
18906 .section "Effect of qualify_single and search_parents" "SECID119"
18907 When a domain from an envelope recipient is changed by the resolver as a result
18908 of the &%qualify_single%& or &%search_parents%& options, Exim rewrites the
18909 corresponding address in the message's header lines unless &%rewrite_headers%&
18910 is set false. Exim then re-routes the address, using the full domain.
18911
18912 These two options affect only the DNS lookup that takes place inside the router
18913 for the domain of the address that is being routed. They do not affect lookups
18914 such as that implied by
18915 .code
18916 domains = @mx_any
18917 .endd
18918 that may happen while processing a router precondition before the router is
18919 entered. No widening ever takes place for these lookups.
18920 .ecindex IIDdnsrou1
18921 .ecindex IIDdnsrou2
18922
18923
18924
18925
18926
18927
18928
18929
18930
18931 . ////////////////////////////////////////////////////////////////////////////
18932 . ////////////////////////////////////////////////////////////////////////////
18933
18934 .chapter "The ipliteral router" "CHID5"
18935 .cindex "&(ipliteral)& router"
18936 .cindex "domain literal" "routing"
18937 .cindex "routers" "&(ipliteral)&"
18938 This router has no private options. Unless it is being used purely for
18939 verification (see &%verify_only%&) a transport is required to be defined by the
18940 generic &%transport%& option. The router accepts the address if its domain part
18941 takes the form of an RFC 2822 domain literal. For example, the &(ipliteral)&
18942 router handles the address
18943 .code
18944 root@[192.168.1.1]
18945 .endd
18946 by setting up delivery to the host with that IP address. IPv4 domain literals
18947 consist of an IPv4 address enclosed in square brackets. IPv6 domain literals
18948 are similar, but the address is preceded by &`ipv6:`&. For example:
18949 .code
18950 postmaster@[ipv6:fe80::a00:20ff:fe86:a061.5678]
18951 .endd
18952 Exim allows &`ipv4:`& before IPv4 addresses, for consistency, and on the
18953 grounds that sooner or later somebody will try it.
18954
18955 .oindex "&%self%&" "in &(ipliteral)& router"
18956 If the IP address matches something in &%ignore_target_hosts%&, the router
18957 declines. If an IP literal turns out to refer to the local host, the generic
18958 &%self%& option determines what happens.
18959
18960 The RFCs require support for domain literals; however, their use is
18961 controversial in today's Internet. If you want to use this router, you must
18962 also set the main configuration option &%allow_domain_literals%&. Otherwise,
18963 Exim will not recognize the domain literal syntax in addresses.
18964
18965
18966
18967 . ////////////////////////////////////////////////////////////////////////////
18968 . ////////////////////////////////////////////////////////////////////////////
18969
18970 .chapter "The iplookup router" "CHID6"
18971 .cindex "&(iplookup)& router"
18972 .cindex "routers" "&(iplookup)&"
18973 The &(iplookup)& router was written to fulfil a specific requirement in
18974 Cambridge University (which in fact no longer exists). For this reason, it is
18975 not included in the binary of Exim by default. If you want to include it, you
18976 must set
18977 .code
18978 ROUTER_IPLOOKUP=yes
18979 .endd
18980 in your &_Local/Makefile_& configuration file.
18981
18982 The &(iplookup)& router routes an address by sending it over a TCP or UDP
18983 connection to one or more specific hosts. The host can then return the same or
18984 a different address &-- in effect rewriting the recipient address in the
18985 message's envelope. The new address is then passed on to subsequent routers. If
18986 this process fails, the address can be passed on to other routers, or delivery
18987 can be deferred. Since &(iplookup)& is just a rewriting router, a transport
18988 must not be specified for it.
18989
18990 .cindex "options" "&(iplookup)& router"
18991 .option hosts iplookup string unset
18992 This option must be supplied. Its value is a colon-separated list of host
18993 names. The hosts are looked up using &[gethostbyname()]&
18994 (or &[getipnodebyname()]& when available)
18995 and are tried in order until one responds to the query. If none respond, what
18996 happens is controlled by &%optional%&.
18997
18998
18999 .option optional iplookup boolean false
19000 If &%optional%& is true, if no response is obtained from any host, the address
19001 is passed to the next router, overriding &%no_more%&. If &%optional%& is false,
19002 delivery to the address is deferred.
19003
19004
19005 .option port iplookup integer 0
19006 .cindex "port" "&(iplookup)& router"
19007 This option must be supplied. It specifies the port number for the TCP or UDP
19008 call.
19009
19010
19011 .option protocol iplookup string udp
19012 This option can be set to &"udp"& or &"tcp"& to specify which of the two
19013 protocols is to be used.
19014
19015
19016 .option query iplookup string&!! "see below"
19017 This defines the content of the query that is sent to the remote hosts. The
19018 default value is:
19019 .code
19020 $local_part@$domain $local_part@$domain
19021 .endd
19022 The repetition serves as a way of checking that a response is to the correct
19023 query in the default case (see &%response_pattern%& below).
19024
19025
19026 .option reroute iplookup string&!! unset
19027 If this option is not set, the rerouted address is precisely the byte string
19028 returned by the remote host, up to the first white space, if any. If set, the
19029 string is expanded to form the rerouted address. It can include parts matched
19030 in the response by &%response_pattern%& by means of numeric variables such as
19031 &$1$&, &$2$&, etc. The variable &$0$& refers to the entire input string,
19032 whether or not a pattern is in use. In all cases, the rerouted address must end
19033 up in the form &'local_part@domain'&.
19034
19035
19036 .option response_pattern iplookup string unset
19037 This option can be set to a regular expression that is applied to the string
19038 returned from the remote host. If the pattern does not match the response, the
19039 router declines. If &%response_pattern%& is not set, no checking of the
19040 response is done, unless the query was defaulted, in which case there is a
19041 check that the text returned after the first white space is the original
19042 address. This checks that the answer that has been received is in response to
19043 the correct question. For example, if the response is just a new domain, the
19044 following could be used:
19045 .code
19046 response_pattern = ^([^@]+)$
19047 reroute = $local_part@$1
19048 .endd
19049
19050 .option timeout iplookup time 5s
19051 This specifies the amount of time to wait for a response from the remote
19052 machine. The same timeout is used for the &[connect()]& function for a TCP
19053 call. It does not apply to UDP.
19054
19055
19056
19057
19058 . ////////////////////////////////////////////////////////////////////////////
19059 . ////////////////////////////////////////////////////////////////////////////
19060
19061 .chapter "The manualroute router" "CHID7"
19062 .scindex IIDmanrou1 "&(manualroute)& router"
19063 .scindex IIDmanrou2 "routers" "&(manualroute)&"
19064 .cindex "domain" "manually routing"
19065 The &(manualroute)& router is so-called because it provides a way of manually
19066 routing an address according to its domain. It is mainly used when you want to
19067 route addresses to remote hosts according to your own rules, bypassing the
19068 normal DNS routing that looks up MX records. However, &(manualroute)& can also
19069 route to local transports, a facility that may be useful if you want to save
19070 messages for dial-in hosts in local files.
19071
19072 The &(manualroute)& router compares a list of domain patterns with the domain
19073 it is trying to route. If there is no match, the router declines. Each pattern
19074 has associated with it a list of hosts and some other optional data, which may
19075 include a transport. The combination of a pattern and its data is called a
19076 &"routing rule"&. For patterns that do not have an associated transport, the
19077 generic &%transport%& option must specify a transport, unless the router is
19078 being used purely for verification (see &%verify_only%&).
19079
19080 .vindex "&$host$&"
19081 In the case of verification, matching the domain pattern is sufficient for the
19082 router to accept the address. When actually routing an address for delivery,
19083 an address that matches a domain pattern is queued for the associated
19084 transport. If the transport is not a local one, a host list must be associated
19085 with the pattern; IP addresses are looked up for the hosts, and these are
19086 passed to the transport along with the mail address. For local transports, a
19087 host list is optional. If it is present, it is passed in &$host$& as a single
19088 text string.
19089
19090 The list of routing rules can be provided as an inline string in
19091 &%route_list%&, or the data can be obtained by looking up the domain in a file
19092 or database by setting &%route_data%&. Only one of these settings may appear in
19093 any one instance of &(manualroute)&. The format of routing rules is described
19094 below, following the list of private options.
19095
19096
19097 .section "Private options for manualroute" "SECTprioptman"
19098
19099 .cindex "options" "&(manualroute)& router"
19100 The private options for the &(manualroute)& router are as follows:
19101
19102 .option host_all_ignored manualroute string defer
19103 See &%host_find_failed%&.
19104
19105 .option host_find_failed manualroute string freeze
19106 This option controls what happens when &(manualroute)& tries to find an IP
19107 address for a host, and the host does not exist. The option can be set to one
19108 of the following values:
19109 .code
19110 decline
19111 defer
19112 fail
19113 freeze
19114 ignore
19115 pass
19116 .endd
19117 The default (&"freeze"&) assumes that this state is a serious configuration
19118 error. The difference between &"pass"& and &"decline"& is that the former
19119 forces the address to be passed to the next router (or the router defined by
19120 &%pass_router%&),
19121 .oindex "&%more%&"
19122 overriding &%no_more%&, whereas the latter passes the address to the next
19123 router only if &%more%& is true.
19124
19125 The value &"ignore"& causes Exim to completely ignore a host whose IP address
19126 cannot be found. If all the hosts in the list are ignored, the behaviour is
19127 controlled by the &%host_all_ignored%& option. This takes the same values
19128 as &%host_find_failed%&, except that it cannot be set to &"ignore"&.
19129
19130 The &%host_find_failed%& option applies only to a definite &"does not exist"&
19131 state; if a host lookup gets a temporary error, delivery is deferred unless the
19132 generic &%pass_on_timeout%& option is set.
19133
19134
19135 .option hosts_randomize manualroute boolean false
19136 .cindex "randomized host list"
19137 .cindex "host" "list of; randomized"
19138 If this option is set, the order of the items in a host list in a routing rule
19139 is randomized each time the list is used, unless an option in the routing rule
19140 overrides (see below). Randomizing the order of a host list can be used to do
19141 crude load sharing. However, if more than one mail address is routed by the
19142 same router to the same host list, the host lists are considered to be the same
19143 (even though they may be randomized into different orders) for the purpose of
19144 deciding whether to batch the deliveries into a single SMTP transaction.
19145
19146 When &%hosts_randomize%& is true, a host list may be split
19147 into groups whose order is separately randomized. This makes it possible to
19148 set up MX-like behaviour. The boundaries between groups are indicated by an
19149 item that is just &`+`& in the host list. For example:
19150 .code
19151 route_list = * host1:host2:host3:+:host4:host5
19152 .endd
19153 The order of the first three hosts and the order of the last two hosts is
19154 randomized for each use, but the first three always end up before the last two.
19155 If &%hosts_randomize%& is not set, a &`+`& item in the list is ignored. If a
19156 randomized host list is passed to an &(smtp)& transport that also has
19157 &%hosts_randomize set%&, the list is not re-randomized.
19158
19159
19160 .option route_data manualroute string&!! unset
19161 If this option is set, it must expand to yield the data part of a routing rule.
19162 Typically, the expansion string includes a lookup based on the domain. For
19163 example:
19164 .code
19165 route_data = ${lookup{$domain}dbm{/etc/routes}}
19166 .endd
19167 If the expansion is forced to fail, or the result is an empty string, the
19168 router declines. Other kinds of expansion failure cause delivery to be
19169 deferred.
19170
19171
19172 .option route_list manualroute "string list" unset
19173 This string is a list of routing rules, in the form defined below. Note that,
19174 unlike most string lists, the items are separated by semicolons. This is so
19175 that they may contain colon-separated host lists.
19176
19177
19178 .option same_domain_copy_routing manualroute boolean false
19179 .cindex "address" "copying routing"
19180 Addresses with the same domain are normally routed by the &(manualroute)&
19181 router to the same list of hosts. However, this cannot be presumed, because the
19182 router options and preconditions may refer to the local part of the address. By
19183 default, therefore, Exim routes each address in a message independently. DNS
19184 servers run caches, so repeated DNS lookups are not normally expensive, and in
19185 any case, personal messages rarely have more than a few recipients.
19186
19187 If you are running mailing lists with large numbers of subscribers at the same
19188 domain, and you are using a &(manualroute)& router which is independent of the
19189 local part, you can set &%same_domain_copy_routing%& to bypass repeated DNS
19190 lookups for identical domains in one message. In this case, when
19191 &(manualroute)& routes an address to a remote transport, any other unrouted
19192 addresses in the message that have the same domain are automatically given the
19193 same routing without processing them independently. However, this is only done
19194 if &%headers_add%& and &%headers_remove%& are unset.
19195
19196
19197
19198
19199 .section "Routing rules in route_list" "SECID120"
19200 The value of &%route_list%& is a string consisting of a sequence of routing
19201 rules, separated by semicolons. If a semicolon is needed in a rule, it can be
19202 entered as two semicolons. Alternatively, the list separator can be changed as
19203 described (for colon-separated lists) in section &<<SECTlistconstruct>>&.
19204 Empty rules are ignored. The format of each rule is
19205 .display
19206 <&'domain pattern'&> <&'list of hosts'&> <&'options'&>
19207 .endd
19208 The following example contains two rules, each with a simple domain pattern and
19209 no options:
19210 .code
19211 route_list = \
19212 dict.ref.example mail-1.ref.example:mail-2.ref.example ; \
19213 thes.ref.example mail-3.ref.example:mail-4.ref.example
19214 .endd
19215 The three parts of a rule are separated by white space. The pattern and the
19216 list of hosts can be enclosed in quotes if necessary, and if they are, the
19217 usual quoting rules apply. Each rule in a &%route_list%& must start with a
19218 single domain pattern, which is the only mandatory item in the rule. The
19219 pattern is in the same format as one item in a domain list (see section
19220 &<<SECTdomainlist>>&),
19221 except that it may not be the name of an interpolated file.
19222 That is, it may be wildcarded, or a regular expression, or a file or database
19223 lookup (with semicolons doubled, because of the use of semicolon as a separator
19224 in a &%route_list%&).
19225
19226 The rules in &%route_list%& are searched in order until one of the patterns
19227 matches the domain that is being routed. The list of hosts and then options are
19228 then used as described below. If there is no match, the router declines. When
19229 &%route_list%& is set, &%route_data%& must not be set.
19230
19231
19232
19233 .section "Routing rules in route_data" "SECID121"
19234 The use of &%route_list%& is convenient when there are only a small number of
19235 routing rules. For larger numbers, it is easier to use a file or database to
19236 hold the routing information, and use the &%route_data%& option instead.
19237 The value of &%route_data%& is a list of hosts, followed by (optional) options.
19238 Most commonly, &%route_data%& is set as a string that contains an
19239 expansion lookup. For example, suppose we place two routing rules in a file
19240 like this:
19241 .code
19242 dict.ref.example: mail-1.ref.example:mail-2.ref.example
19243 thes.ref.example: mail-3.ref.example:mail-4.ref.example
19244 .endd
19245 This data can be accessed by setting
19246 .code
19247 route_data = ${lookup{$domain}lsearch{/the/file/name}}
19248 .endd
19249 Failure of the lookup results in an empty string, causing the router to
19250 decline. However, you do not have to use a lookup in &%route_data%&. The only
19251 requirement is that the result of expanding the string is a list of hosts,
19252 possibly followed by options, separated by white space. The list of hosts must
19253 be enclosed in quotes if it contains white space.
19254
19255
19256
19257
19258 .section "Format of the list of hosts" "SECID122"
19259 A list of hosts, whether obtained via &%route_data%& or &%route_list%&, is
19260 always separately expanded before use. If the expansion fails, the router
19261 declines. The result of the expansion must be a colon-separated list of names
19262 and/or IP addresses, optionally also including ports. The format of each item
19263 in the list is described in the next section. The list separator can be changed
19264 as described in section &<<SECTlistconstruct>>&.
19265
19266 If the list of hosts was obtained from a &%route_list%& item, the following
19267 variables are set during its expansion:
19268
19269 .ilist
19270 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(manualroute)& router"
19271 If the domain was matched against a regular expression, the numeric variables
19272 &$1$&, &$2$&, etc. may be set. For example:
19273 .code
19274 route_list = ^domain(\d+) host-$1.text.example
19275 .endd
19276 .next
19277 &$0$& is always set to the entire domain.
19278 .next
19279 &$1$& is also set when partial matching is done in a file lookup.
19280
19281 .next
19282 .vindex "&$value$&"
19283 If the pattern that matched the domain was a lookup item, the data that was
19284 looked up is available in the expansion variable &$value$&. For example:
19285 .code
19286 route_list = lsearch;;/some/file.routes $value
19287 .endd
19288 .endlist
19289
19290 Note the doubling of the semicolon in the pattern that is necessary because
19291 semicolon is the default route list separator.
19292
19293
19294
19295 .section "Format of one host item" "SECTformatonehostitem"
19296 Each item in the list of hosts is either a host name or an IP address,
19297 optionally with an attached port number. When no port is given, an IP address
19298 is not enclosed in brackets. When a port is specified, it overrides the port
19299 specification on the transport. The port is separated from the name or address
19300 by a colon. This leads to some complications:
19301
19302 .ilist
19303 Because colon is the default separator for the list of hosts, either
19304 the colon that specifies a port must be doubled, or the list separator must
19305 be changed. The following two examples have the same effect:
19306 .code
19307 route_list = * "host1.tld::1225 : host2.tld::1226"
19308 route_list = * "<+ host1.tld:1225 + host2.tld:1226"
19309 .endd
19310 .next
19311 When IPv6 addresses are involved, it gets worse, because they contain
19312 colons of their own. To make this case easier, it is permitted to
19313 enclose an IP address (either v4 or v6) in square brackets if a port
19314 number follows. For example:
19315 .code
19316 route_list = * "</ [10.1.1.1]:1225 / [::1]:1226"
19317 .endd
19318 .endlist
19319
19320 .section "How the list of hosts is used" "SECThostshowused"
19321 When an address is routed to an &(smtp)& transport by &(manualroute)&, each of
19322 the hosts is tried, in the order specified, when carrying out the SMTP
19323 delivery. However, the order can be changed by setting the &%hosts_randomize%&
19324 option, either on the router (see section &<<SECTprioptman>>& above), or on the
19325 transport.
19326
19327 Hosts may be listed by name or by IP address. An unadorned name in the list of
19328 hosts is interpreted as a host name. A name that is followed by &`/MX`& is
19329 interpreted as an indirection to a sublist of hosts obtained by looking up MX
19330 records in the DNS. For example:
19331 .code
19332 route_list = * x.y.z:p.q.r/MX:e.f.g
19333 .endd
19334 If this feature is used with a port specifier, the port must come last. For
19335 example:
19336 .code
19337 route_list = * dom1.tld/mx::1225
19338 .endd
19339 If the &%hosts_randomize%& option is set, the order of the items in the list is
19340 randomized before any lookups are done. Exim then scans the list; for any name
19341 that is not followed by &`/MX`& it looks up an IP address. If this turns out to
19342 be an interface on the local host and the item is not the first in the list,
19343 Exim discards it and any subsequent items. If it is the first item, what
19344 happens is controlled by the
19345 .oindex "&%self%&" "in &(manualroute)& router"
19346 &%self%& option of the router.
19347
19348 A name on the list that is followed by &`/MX`& is replaced with the list of
19349 hosts obtained by looking up MX records for the name. This is always a DNS
19350 lookup; the &%bydns%& and &%byname%& options (see section &<<SECThowoptused>>&
19351 below) are not relevant here. The order of these hosts is determined by the
19352 preference values in the MX records, according to the usual rules. Because
19353 randomizing happens before the MX lookup, it does not affect the order that is
19354 defined by MX preferences.
19355
19356 If the local host is present in the sublist obtained from MX records, but is
19357 not the most preferred host in that list, it and any equally or less
19358 preferred hosts are removed before the sublist is inserted into the main list.
19359
19360 If the local host is the most preferred host in the MX list, what happens
19361 depends on where in the original list of hosts the &`/MX`& item appears. If it
19362 is not the first item (that is, there are previous hosts in the main list),
19363 Exim discards this name and any subsequent items in the main list.
19364
19365 If the MX item is first in the list of hosts, and the local host is the
19366 most preferred host, what happens is controlled by the &%self%& option of the
19367 router.
19368
19369 DNS failures when lookup up the MX records are treated in the same way as DNS
19370 failures when looking up IP addresses: &%pass_on_timeout%& and
19371 &%host_find_failed%& are used when relevant.
19372
19373 The generic &%ignore_target_hosts%& option applies to all hosts in the list,
19374 whether obtained from an MX lookup or not.
19375
19376
19377
19378 .section "How the options are used" "SECThowoptused"
19379 The options are a sequence of words; in practice no more than three are ever
19380 present. One of the words can be the name of a transport; this overrides the
19381 &%transport%& option on the router for this particular routing rule only. The
19382 other words (if present) control randomization of the list of hosts on a
19383 per-rule basis, and how the IP addresses of the hosts are to be found when
19384 routing to a remote transport. These options are as follows:
19385
19386 .ilist
19387 &%randomize%&: randomize the order of the hosts in this list, overriding the
19388 setting of &%hosts_randomize%& for this routing rule only.
19389 .next
19390 &%no_randomize%&: do not randomize the order of the hosts in this list,
19391 overriding the setting of &%hosts_randomize%& for this routing rule only.
19392 .next
19393 &%byname%&: use &[getipnodebyname()]& (&[gethostbyname()]& on older systems) to
19394 find IP addresses. This function may ultimately cause a DNS lookup, but it may
19395 also look in &_/etc/hosts_& or other sources of information.
19396 .next
19397 &%bydns%&: look up address records for the hosts directly in the DNS; fail if
19398 no address records are found. If there is a temporary DNS error (such as a
19399 timeout), delivery is deferred.
19400 .endlist
19401
19402 For example:
19403 .code
19404 route_list = domain1 host1:host2:host3 randomize bydns;\
19405 domain2 host4:host5
19406 .endd
19407 If neither &%byname%& nor &%bydns%& is given, Exim behaves as follows: First, a
19408 DNS lookup is done. If this yields anything other than HOST_NOT_FOUND, that
19409 result is used. Otherwise, Exim goes on to try a call to &[getipnodebyname()]&
19410 or &[gethostbyname()]&, and the result of the lookup is the result of that
19411 call.
19412
19413 &*Warning*&: It has been discovered that on some systems, if a DNS lookup
19414 called via &[getipnodebyname()]& times out, HOST_NOT_FOUND is returned
19415 instead of TRY_AGAIN. That is why the default action is to try a DNS
19416 lookup first. Only if that gives a definite &"no such host"& is the local
19417 function called.
19418
19419
19420
19421 If no IP address for a host can be found, what happens is controlled by the
19422 &%host_find_failed%& option.
19423
19424 .vindex "&$host$&"
19425 When an address is routed to a local transport, IP addresses are not looked up.
19426 The host list is passed to the transport in the &$host$& variable.
19427
19428
19429
19430 .section "Manualroute examples" "SECID123"
19431 In some of the examples that follow, the presence of the &%remote_smtp%&
19432 transport, as defined in the default configuration file, is assumed:
19433
19434 .ilist
19435 .cindex "smart host" "example router"
19436 The &(manualroute)& router can be used to forward all external mail to a
19437 &'smart host'&. If you have set up, in the main part of the configuration, a
19438 named domain list that contains your local domains, for example:
19439 .code
19440 domainlist local_domains = my.domain.example
19441 .endd
19442 You can arrange for all other domains to be routed to a smart host by making
19443 your first router something like this:
19444 .code
19445 smart_route:
19446 driver = manualroute
19447 domains = !+local_domains
19448 transport = remote_smtp
19449 route_list = * smarthost.ref.example
19450 .endd
19451 This causes all non-local addresses to be sent to the single host
19452 &'smarthost.ref.example'&. If a colon-separated list of smart hosts is given,
19453 they are tried in order
19454 (but you can use &%hosts_randomize%& to vary the order each time).
19455 Another way of configuring the same thing is this:
19456 .code
19457 smart_route:
19458 driver = manualroute
19459 transport = remote_smtp
19460 route_list = !+local_domains smarthost.ref.example
19461 .endd
19462 There is no difference in behaviour between these two routers as they stand.
19463 However, they behave differently if &%no_more%& is added to them. In the first
19464 example, the router is skipped if the domain does not match the &%domains%&
19465 precondition; the following router is always tried. If the router runs, it
19466 always matches the domain and so can never decline. Therefore, &%no_more%&
19467 would have no effect. In the second case, the router is never skipped; it
19468 always runs. However, if it doesn't match the domain, it declines. In this case
19469 &%no_more%& would prevent subsequent routers from running.
19470
19471 .next
19472 .cindex "mail hub example"
19473 A &'mail hub'& is a host which receives mail for a number of domains via MX
19474 records in the DNS and delivers it via its own private routing mechanism. Often
19475 the final destinations are behind a firewall, with the mail hub being the one
19476 machine that can connect to machines both inside and outside the firewall. The
19477 &(manualroute)& router is usually used on a mail hub to route incoming messages
19478 to the correct hosts. For a small number of domains, the routing can be inline,
19479 using the &%route_list%& option, but for a larger number a file or database
19480 lookup is easier to manage.
19481
19482 If the domain names are in fact the names of the machines to which the mail is
19483 to be sent by the mail hub, the configuration can be quite simple. For
19484 example:
19485 .code
19486 hub_route:
19487 driver = manualroute
19488 transport = remote_smtp
19489 route_list = *.rhodes.tvs.example $domain
19490 .endd
19491 This configuration routes domains that match &`*.rhodes.tvs.example`& to hosts
19492 whose names are the same as the mail domains. A similar approach can be taken
19493 if the host name can be obtained from the domain name by a string manipulation
19494 that the expansion facilities can handle. Otherwise, a lookup based on the
19495 domain can be used to find the host:
19496 .code
19497 through_firewall:
19498 driver = manualroute
19499 transport = remote_smtp
19500 route_data = ${lookup {$domain} cdb {/internal/host/routes}}
19501 .endd
19502 The result of the lookup must be the name or IP address of the host (or
19503 hosts) to which the address is to be routed. If the lookup fails, the route
19504 data is empty, causing the router to decline. The address then passes to the
19505 next router.
19506
19507 .next
19508 .cindex "batched SMTP output example"
19509 .cindex "SMTP" "batched outgoing; example"
19510 You can use &(manualroute)& to deliver messages to pipes or files in batched
19511 SMTP format for onward transportation by some other means. This is one way of
19512 storing mail for a dial-up host when it is not connected. The route list entry
19513 can be as simple as a single domain name in a configuration like this:
19514 .code
19515 save_in_file:
19516 driver = manualroute
19517 transport = batchsmtp_appendfile
19518 route_list = saved.domain.example
19519 .endd
19520 though often a pattern is used to pick up more than one domain. If there are
19521 several domains or groups of domains with different transport requirements,
19522 different transports can be listed in the routing information:
19523 .code
19524 save_in_file:
19525 driver = manualroute
19526 route_list = \
19527 *.saved.domain1.example $domain batch_appendfile; \
19528 *.saved.domain2.example \
19529 ${lookup{$domain}dbm{/domain2/hosts}{$value}fail} \
19530 batch_pipe
19531 .endd
19532 .vindex "&$domain$&"
19533 .vindex "&$host$&"
19534 The first of these just passes the domain in the &$host$& variable, which
19535 doesn't achieve much (since it is also in &$domain$&), but the second does a
19536 file lookup to find a value to pass, causing the router to decline to handle
19537 the address if the lookup fails.
19538
19539 .next
19540 .cindex "UUCP" "example of router for"
19541 Routing mail directly to UUCP software is a specific case of the use of
19542 &(manualroute)& in a gateway to another mail environment. This is an example of
19543 one way it can be done:
19544 .code
19545 # Transport
19546 uucp:
19547 driver = pipe
19548 user = nobody
19549 command = /usr/local/bin/uux -r - \
19550 ${substr_-5:$host}!rmail ${local_part}
19551 return_fail_output = true
19552
19553 # Router
19554 uucphost:
19555 transport = uucp
19556 driver = manualroute
19557 route_data = \
19558 ${lookup{$domain}lsearch{/usr/local/exim/uucphosts}}
19559 .endd
19560 The file &_/usr/local/exim/uucphosts_& contains entries like
19561 .code
19562 darksite.ethereal.example: darksite.UUCP
19563 .endd
19564 It can be set up more simply without adding and removing &".UUCP"& but this way
19565 makes clear the distinction between the domain name
19566 &'darksite.ethereal.example'& and the UUCP host name &'darksite'&.
19567 .endlist
19568 .ecindex IIDmanrou1
19569 .ecindex IIDmanrou2
19570
19571
19572
19573
19574
19575
19576
19577
19578 . ////////////////////////////////////////////////////////////////////////////
19579 . ////////////////////////////////////////////////////////////////////////////
19580
19581 .chapter "The queryprogram router" "CHAPdriverlast"
19582 .scindex IIDquerou1 "&(queryprogram)& router"
19583 .scindex IIDquerou2 "routers" "&(queryprogram)&"
19584 .cindex "routing" "by external program"
19585 The &(queryprogram)& router routes an address by running an external command
19586 and acting on its output. This is an expensive way to route, and is intended
19587 mainly for use in lightly-loaded systems, or for performing experiments.
19588 However, if it is possible to use the precondition options (&%domains%&,
19589 &%local_parts%&, etc) to skip this router for most addresses, it could sensibly
19590 be used in special cases, even on a busy host. There are the following private
19591 options:
19592 .cindex "options" "&(queryprogram)& router"
19593
19594 .option command queryprogram string&!! unset
19595 This option must be set. It specifies the command that is to be run. The
19596 command is split up into a command name and arguments, and then each is
19597 expanded separately (exactly as for a &(pipe)& transport, described in chapter
19598 &<<CHAPpipetransport>>&).
19599
19600
19601 .option command_group queryprogram string unset
19602 .cindex "gid (group id)" "in &(queryprogram)& router"
19603 This option specifies a gid to be set when running the command while routing an
19604 address for deliver. It must be set if &%command_user%& specifies a numerical
19605 uid. If it begins with a digit, it is interpreted as the numerical value of the
19606 gid. Otherwise it is looked up using &[getgrnam()]&.
19607
19608
19609 .option command_user queryprogram string unset
19610 .cindex "uid (user id)" "for &(queryprogram)&"
19611 This option must be set. It specifies the uid which is set when running the
19612 command while routing an address for delivery. If the value begins with a digit,
19613 it is interpreted as the numerical value of the uid. Otherwise, it is looked up
19614 using &[getpwnam()]& to obtain a value for the uid and, if &%command_group%& is
19615 not set, a value for the gid also.
19616
19617 &*Warning:*& Changing uid and gid is possible only when Exim is running as
19618 root, which it does during a normal delivery in a conventional configuration.
19619 However, when an address is being verified during message reception, Exim is
19620 usually running as the Exim user, not as root. If the &(queryprogram)& router
19621 is called from a non-root process, Exim cannot change uid or gid before running
19622 the command. In this circumstance the command runs under the current uid and
19623 gid.
19624
19625
19626 .option current_directory queryprogram string /
19627 This option specifies an absolute path which is made the current directory
19628 before running the command.
19629
19630
19631 .option timeout queryprogram time 1h
19632 If the command does not complete within the timeout period, its process group
19633 is killed and the message is frozen. A value of zero time specifies no
19634 timeout.
19635
19636
19637 The standard output of the command is connected to a pipe, which is read when
19638 the command terminates. It should consist of a single line of output,
19639 containing up to five fields, separated by white space. The maximum length of
19640 the line is 1023 characters. Longer lines are silently truncated. The first
19641 field is one of the following words (case-insensitive):
19642
19643 .ilist
19644 &'Accept'&: routing succeeded; the remaining fields specify what to do (see
19645 below).
19646 .next
19647 &'Decline'&: the router declines; pass the address to the next router, unless
19648 &%no_more%& is set.
19649 .next
19650 &'Fail'&: routing failed; do not pass the address to any more routers. Any
19651 subsequent text on the line is an error message. If the router is run as part
19652 of address verification during an incoming SMTP message, the message is
19653 included in the SMTP response.
19654 .next
19655 &'Defer'&: routing could not be completed at this time; try again later. Any
19656 subsequent text on the line is an error message which is logged. It is not
19657 included in any SMTP response.
19658 .next
19659 &'Freeze'&: the same as &'defer'&, except that the message is frozen.
19660 .next
19661 &'Pass'&: pass the address to the next router (or the router specified by
19662 &%pass_router%&), overriding &%no_more%&.
19663 .next
19664 &'Redirect'&: the message is redirected. The remainder of the line is a list of
19665 new addresses, which are routed independently, starting with the first router,
19666 or the router specified by &%redirect_router%&, if set.
19667 .endlist
19668
19669 When the first word is &'accept'&, the remainder of the line consists of a
19670 number of keyed data values, as follows (split into two lines here, to fit on
19671 the page):
19672 .code
19673 ACCEPT TRANSPORT=<transport> HOSTS=<list of hosts>
19674 LOOKUP=byname|bydns DATA=<text>
19675 .endd
19676 The data items can be given in any order, and all are optional. If no transport
19677 is included, the transport specified by the generic &%transport%& option is
19678 used. The list of hosts and the lookup type are needed only if the transport is
19679 an &(smtp)& transport that does not itself supply a list of hosts.
19680
19681 The format of the list of hosts is the same as for the &(manualroute)& router.
19682 As well as host names and IP addresses with optional port numbers, as described
19683 in section &<<SECTformatonehostitem>>&, it may contain names followed by
19684 &`/MX`& to specify sublists of hosts that are obtained by looking up MX records
19685 (see section &<<SECThostshowused>>&).
19686
19687 If the lookup type is not specified, Exim behaves as follows when trying to
19688 find an IP address for each host: First, a DNS lookup is done. If this yields
19689 anything other than HOST_NOT_FOUND, that result is used. Otherwise, Exim
19690 goes on to try a call to &[getipnodebyname()]& or &[gethostbyname()]&, and the
19691 result of the lookup is the result of that call.
19692
19693 .vindex "&$address_data$&"
19694 If the DATA field is set, its value is placed in the &$address_data$&
19695 variable. For example, this return line
19696 .code
19697 accept hosts=x1.y.example:x2.y.example data="rule1"
19698 .endd
19699 routes the address to the default transport, passing a list of two hosts. When
19700 the transport runs, the string &"rule1"& is in &$address_data$&.
19701 .ecindex IIDquerou1
19702 .ecindex IIDquerou2
19703
19704
19705
19706
19707 . ////////////////////////////////////////////////////////////////////////////
19708 . ////////////////////////////////////////////////////////////////////////////
19709
19710 .chapter "The redirect router" "CHAPredirect"
19711 .scindex IIDredrou1 "&(redirect)& router"
19712 .scindex IIDredrou2 "routers" "&(redirect)&"
19713 .cindex "alias file" "in a &(redirect)& router"
19714 .cindex "address redirection" "&(redirect)& router"
19715 The &(redirect)& router handles several kinds of address redirection. Its most
19716 common uses are for resolving local part aliases from a central alias file
19717 (usually called &_/etc/aliases_&) and for handling users' personal &_.forward_&
19718 files, but it has many other potential uses. The incoming address can be
19719 redirected in several different ways:
19720
19721 .ilist
19722 It can be replaced by one or more new addresses which are themselves routed
19723 independently.
19724 .next
19725 It can be routed to be delivered to a given file or directory.
19726 .next
19727 It can be routed to be delivered to a specified pipe command.
19728 .next
19729 It can cause an automatic reply to be generated.
19730 .next
19731 It can be forced to fail, optionally with a custom error message.
19732 .next
19733 It can be temporarily deferred, optionally with a custom message.
19734 .next
19735 It can be discarded.
19736 .endlist
19737
19738 The generic &%transport%& option must not be set for &(redirect)& routers.
19739 However, there are some private options which define transports for delivery to
19740 files and pipes, and for generating autoreplies. See the &%file_transport%&,
19741 &%pipe_transport%& and &%reply_transport%& descriptions below.
19742
19743 If success DSNs have been requested
19744 .cindex "DSN" "success"
19745 .cindex "Delivery Status Notification" "success"
19746 redirection triggers one and the DSN options are not passed any further.
19747
19748
19749
19750 .section "Redirection data" "SECID124"
19751 The router operates by interpreting a text string which it obtains either by
19752 expanding the contents of the &%data%& option, or by reading the entire
19753 contents of a file whose name is given in the &%file%& option. These two
19754 options are mutually exclusive. The first is commonly used for handling system
19755 aliases, in a configuration like this:
19756 .code
19757 system_aliases:
19758 driver = redirect
19759 data = ${lookup{$local_part}lsearch{/etc/aliases}}
19760 .endd
19761 If the lookup fails, the expanded string in this example is empty. When the
19762 expansion of &%data%& results in an empty string, the router declines. A forced
19763 expansion failure also causes the router to decline; other expansion failures
19764 cause delivery to be deferred.
19765
19766 A configuration using &%file%& is commonly used for handling users'
19767 &_.forward_& files, like this:
19768 .code
19769 userforward:
19770 driver = redirect
19771 check_local_user
19772 file = $home/.forward
19773 no_verify
19774 .endd
19775 If the file does not exist, or causes no action to be taken (for example, it is
19776 empty or consists only of comments), the router declines. &*Warning*&: This
19777 is not the case when the file contains syntactically valid items that happen to
19778 yield empty addresses, for example, items containing only RFC 2822 address
19779 comments.
19780
19781
19782
19783 .section "Forward files and address verification" "SECID125"
19784 .cindex "address redirection" "while verifying"
19785 It is usual to set &%no_verify%& on &(redirect)& routers which handle users'
19786 &_.forward_& files, as in the example above. There are two reasons for this:
19787
19788 .ilist
19789 When Exim is receiving an incoming SMTP message from a remote host, it is
19790 running under the Exim uid, not as root. Exim is unable to change uid to read
19791 the file as the user, and it may not be able to read it as the Exim user. So in
19792 practice the router may not be able to operate.
19793 .next
19794 However, even when the router can operate, the existence of a &_.forward_& file
19795 is unimportant when verifying an address. What should be checked is whether the
19796 local part is a valid user name or not. Cutting out the redirection processing
19797 saves some resources.
19798 .endlist
19799
19800
19801
19802
19803
19804
19805 .section "Interpreting redirection data" "SECID126"
19806 .cindex "Sieve filter" "specifying in redirection data"
19807 .cindex "filter" "specifying in redirection data"
19808 The contents of the data string, whether obtained from &%data%& or &%file%&,
19809 can be interpreted in two different ways:
19810
19811 .ilist
19812 If the &%allow_filter%& option is set true, and the data begins with the text
19813 &"#Exim filter"& or &"#Sieve filter"&, it is interpreted as a list of
19814 &'filtering'& instructions in the form of an Exim or Sieve filter file,
19815 respectively. Details of the syntax and semantics of filter files are described
19816 in a separate document entitled &'Exim's interfaces to mail filtering'&; this
19817 document is intended for use by end users.
19818 .next
19819 Otherwise, the data must be a comma-separated list of redirection items, as
19820 described in the next section.
19821 .endlist
19822
19823 When a message is redirected to a file (a &"mail folder"&), the file name given
19824 in a non-filter redirection list must always be an absolute path. A filter may
19825 generate a relative path &-- how this is handled depends on the transport's
19826 configuration. See section &<<SECTfildiropt>>& for a discussion of this issue
19827 for the &(appendfile)& transport.
19828
19829
19830
19831 .section "Items in a non-filter redirection list" "SECTitenonfilred"
19832 .cindex "address redirection" "non-filter list items"
19833 When the redirection data is not an Exim or Sieve filter, for example, if it
19834 comes from a conventional alias or forward file, it consists of a list of
19835 addresses, file names, pipe commands, or certain special items (see section
19836 &<<SECTspecitredli>>& below). The special items can be individually enabled or
19837 disabled by means of options whose names begin with &%allow_%& or &%forbid_%&,
19838 depending on their default values. The items in the list are separated by
19839 commas or newlines.
19840 If a comma is required in an item, the entire item must be enclosed in double
19841 quotes.
19842
19843 Lines starting with a # character are comments, and are ignored, and # may
19844 also appear following a comma, in which case everything between the # and the
19845 next newline character is ignored.
19846
19847 If an item is entirely enclosed in double quotes, these are removed. Otherwise
19848 double quotes are retained because some forms of mail address require their use
19849 (but never to enclose the entire address). In the following description,
19850 &"item"& refers to what remains after any surrounding double quotes have been
19851 removed.
19852
19853 .vindex "&$local_part$&"
19854 &*Warning*&: If you use an Exim expansion to construct a redirection address,
19855 and the expansion contains a reference to &$local_part$&, you should make use
19856 of the &%quote_local_part%& expansion operator, in case the local part contains
19857 special characters. For example, to redirect all mail for the domain
19858 &'obsolete.example'&, retaining the existing local part, you could use this
19859 setting:
19860 .code
19861 data = ${quote_local_part:$local_part}@newdomain.example
19862 .endd
19863
19864
19865 .section "Redirecting to a local mailbox" "SECTredlocmai"
19866 .cindex "routing" "loops in"
19867 .cindex "loop" "while routing, avoidance of"
19868 .cindex "address redirection" "to local mailbox"
19869 A redirection item may safely be the same as the address currently under
19870 consideration. This does not cause a routing loop, because a router is
19871 automatically skipped if any ancestor of the address that is being processed
19872 is the same as the current address and was processed by the current router.
19873 Such an address is therefore passed to the following routers, so it is handled
19874 as if there were no redirection. When making this loop-avoidance test, the
19875 complete local part, including any prefix or suffix, is used.
19876
19877 .cindex "address redirection" "local part without domain"
19878 Specifying the same local part without a domain is a common usage in personal
19879 filter files when the user wants to have messages delivered to the local
19880 mailbox and also forwarded elsewhere. For example, the user whose login is
19881 &'cleo'& might have a &_.forward_& file containing this:
19882 .code
19883 cleo, cleopatra@egypt.example
19884 .endd
19885 .cindex "backslash in alias file"
19886 .cindex "alias file" "backslash in"
19887 For compatibility with other MTAs, such unqualified local parts may be
19888 preceded by &"\"&, but this is not a requirement for loop prevention. However,
19889 it does make a difference if more than one domain is being handled
19890 synonymously.
19891
19892 If an item begins with &"\"& and the rest of the item parses as a valid RFC
19893 2822 address that does not include a domain, the item is qualified using the
19894 domain of the incoming address. In the absence of a leading &"\"&, unqualified
19895 addresses are qualified using the value in &%qualify_recipient%&, but you can
19896 force the incoming domain to be used by setting &%qualify_preserve_domain%&.
19897
19898 Care must be taken if there are alias names for local users.
19899 Consider an MTA handling a single local domain where the system alias file
19900 contains:
19901 .code
19902 Sam.Reman: spqr
19903 .endd
19904 Now suppose that Sam (whose login id is &'spqr'&) wants to save copies of
19905 messages in the local mailbox, and also forward copies elsewhere. He creates
19906 this forward file:
19907 .code
19908 Sam.Reman, spqr@reme.elsewhere.example
19909 .endd
19910 With these settings, an incoming message addressed to &'Sam.Reman'& fails. The
19911 &(redirect)& router for system aliases does not process &'Sam.Reman'& the
19912 second time round, because it has previously routed it,
19913 and the following routers presumably cannot handle the alias. The forward file
19914 should really contain
19915 .code
19916 spqr, spqr@reme.elsewhere.example
19917 .endd
19918 but because this is such a common error, the &%check_ancestor%& option (see
19919 below) exists to provide a way to get round it. This is normally set on a
19920 &(redirect)& router that is handling users' &_.forward_& files.
19921
19922
19923
19924 .section "Special items in redirection lists" "SECTspecitredli"
19925 In addition to addresses, the following types of item may appear in redirection
19926 lists (that is, in non-filter redirection data):
19927
19928 .ilist
19929 .cindex "pipe" "in redirection list"
19930 .cindex "address redirection" "to pipe"
19931 An item is treated as a pipe command if it begins with &"|"& and does not parse
19932 as a valid RFC 2822 address that includes a domain. A transport for running the
19933 command must be specified by the &%pipe_transport%& option.
19934 Normally, either the router or the transport specifies a user and a group under
19935 which to run the delivery. The default is to use the Exim user and group.
19936
19937 Single or double quotes can be used for enclosing the individual arguments of
19938 the pipe command; no interpretation of escapes is done for single quotes. If
19939 the command contains a comma character, it is necessary to put the whole item
19940 in double quotes, for example:
19941 .code
19942 "|/some/command ready,steady,go"
19943 .endd
19944 since items in redirection lists are terminated by commas. Do not, however,
19945 quote just the command. An item such as
19946 .code
19947 |"/some/command ready,steady,go"
19948 .endd
19949 is interpreted as a pipe with a rather strange command name, and no arguments.
19950
19951 Note that the above example assumes that the text comes from a lookup source
19952 of some sort, so that the quotes are part of the data. If composing a
19953 redirect router with a &%data%& option directly specifying this command, the
19954 quotes will be used by the configuration parser to define the extent of one
19955 string, but will not be passed down into the redirect router itself. There
19956 are two main approaches to get around this: escape quotes to be part of the
19957 data itself, or avoid using this mechanism and instead create a custom
19958 transport with the &%command%& option set and reference that transport from
19959 an &%accept%& router.
19960
19961 .next
19962 .cindex "file" "in redirection list"
19963 .cindex "address redirection" "to file"
19964 An item is interpreted as a path name if it begins with &"/"& and does not
19965 parse as a valid RFC 2822 address that includes a domain. For example,
19966 .code
19967 /home/world/minbari
19968 .endd
19969 is treated as a file name, but
19970 .code
19971 /s=molari/o=babylon/@x400gate.way
19972 .endd
19973 is treated as an address. For a file name, a transport must be specified using
19974 the &%file_transport%& option. However, if the generated path name ends with a
19975 forward slash character, it is interpreted as a directory name rather than a
19976 file name, and &%directory_transport%& is used instead.
19977
19978 Normally, either the router or the transport specifies a user and a group under
19979 which to run the delivery. The default is to use the Exim user and group.
19980
19981 .cindex "&_/dev/null_&"
19982 However, if a redirection item is the path &_/dev/null_&, delivery to it is
19983 bypassed at a high level, and the log entry shows &"**bypassed**"&
19984 instead of a transport name. In this case the user and group are not used.
19985
19986 .next
19987 .cindex "included address list"
19988 .cindex "address redirection" "included external list"
19989 If an item is of the form
19990 .code
19991 :include:<path name>
19992 .endd
19993 a list of further items is taken from the given file and included at that
19994 point. &*Note*&: Such a file can not be a filter file; it is just an
19995 out-of-line addition to the list. The items in the included list are separated
19996 by commas or newlines and are not subject to expansion. If this is the first
19997 item in an alias list in an &(lsearch)& file, a colon must be used to terminate
19998 the alias name. This example is incorrect:
19999 .code
20000 list1 :include:/opt/lists/list1
20001 .endd
20002 It must be given as
20003 .code
20004 list1: :include:/opt/lists/list1
20005 .endd
20006 .next
20007 .cindex "address redirection" "to black hole"
20008 .cindex "delivery" "discard"
20009 .cindex "delivery" "blackhole"
20010 .cindex "black hole"
20011 .cindex "abandoning mail"
20012 Sometimes you want to throw away mail to a particular local part. Making the
20013 &%data%& option expand to an empty string does not work, because that causes
20014 the router to decline. Instead, the alias item
20015 .code
20016 :blackhole:
20017 .endd
20018 can be used. It does what its name implies. No delivery is
20019 done, and no error message is generated. This has the same effect as specifying
20020 &_/dev/null_& as a destination, but it can be independently disabled.
20021
20022 &*Warning*&: If &':blackhole:'& appears anywhere in a redirection list, no
20023 delivery is done for the original local part, even if other redirection items
20024 are present. If you are generating a multi-item list (for example, by reading a
20025 database) and need the ability to provide a no-op item, you must use
20026 &_/dev/null_&.
20027
20028 .next
20029 .cindex "delivery" "forcing failure"
20030 .cindex "delivery" "forcing deferral"
20031 .cindex "failing delivery" "forcing"
20032 .cindex "deferred delivery, forcing"
20033 .cindex "customizing" "failure message"
20034 An attempt to deliver a particular address can be deferred or forced to fail by
20035 redirection items of the form
20036 .code
20037 :defer:
20038 :fail:
20039 .endd
20040 respectively. When a redirection list contains such an item, it applies
20041 to the entire redirection; any other items in the list are ignored. Any
20042 text following &':fail:'& or &':defer:'& is placed in the error text
20043 associated with the failure. For example, an alias file might contain:
20044 .code
20045 X.Employee: :fail: Gone away, no forwarding address
20046 .endd
20047 In the case of an address that is being verified from an ACL or as the subject
20048 of a
20049 .cindex "VRFY" "error text, display of"
20050 VRFY command, the text is included in the SMTP error response by
20051 default.
20052 .cindex "EXPN" "error text, display of"
20053 The text is not included in the response to an EXPN command. In non-SMTP cases
20054 the text is included in the error message that Exim generates.
20055
20056 .cindex "SMTP" "error codes"
20057 By default, Exim sends a 451 SMTP code for a &':defer:'&, and 550 for
20058 &':fail:'&. However, if the message starts with three digits followed by a
20059 space, optionally followed by an extended code of the form &'n.n.n'&, also
20060 followed by a space, and the very first digit is the same as the default error
20061 code, the code from the message is used instead. If the very first digit is
20062 incorrect, a panic error is logged, and the default code is used. You can
20063 suppress the use of the supplied code in a redirect router by setting the
20064 &%forbid_smtp_code%& option true. In this case, any SMTP code is quietly
20065 ignored.
20066
20067 .vindex "&$acl_verify_message$&"
20068 In an ACL, an explicitly provided message overrides the default, but the
20069 default message is available in the variable &$acl_verify_message$& and can
20070 therefore be included in a custom message if this is desired.
20071
20072 Normally the error text is the rest of the redirection list &-- a comma does
20073 not terminate it &-- but a newline does act as a terminator. Newlines are not
20074 normally present in alias expansions. In &(lsearch)& lookups they are removed
20075 as part of the continuation process, but they may exist in other kinds of
20076 lookup and in &':include:'& files.
20077
20078 During routing for message delivery (as opposed to verification), a redirection
20079 containing &':fail:'& causes an immediate failure of the incoming address,
20080 whereas &':defer:'& causes the message to remain on the queue so that a
20081 subsequent delivery attempt can happen at a later time. If an address is
20082 deferred for too long, it will ultimately fail, because the normal retry
20083 rules still apply.
20084
20085 .next
20086 .cindex "alias file" "exception to default"
20087 Sometimes it is useful to use a single-key search type with a default (see
20088 chapter &<<CHAPfdlookup>>&) to look up aliases. However, there may be a need
20089 for exceptions to the default. These can be handled by aliasing them to
20090 &':unknown:'&. This differs from &':fail:'& in that it causes the &(redirect)&
20091 router to decline, whereas &':fail:'& forces routing to fail. A lookup which
20092 results in an empty redirection list has the same effect.
20093 .endlist
20094
20095
20096 .section "Duplicate addresses" "SECTdupaddr"
20097 .cindex "duplicate addresses"
20098 .cindex "address duplicate, discarding"
20099 .cindex "pipe" "duplicated"
20100 Exim removes duplicate addresses from the list to which it is delivering, so as
20101 to deliver just one copy to each address. This does not apply to deliveries
20102 routed to pipes by different immediate parent addresses, but an indirect
20103 aliasing scheme of the type
20104 .code
20105 pipe: |/some/command $local_part
20106 localpart1: pipe
20107 localpart2: pipe
20108 .endd
20109 does not work with a message that is addressed to both local parts, because
20110 when the second is aliased to the intermediate local part &"pipe"& it gets
20111 discarded as being the same as a previously handled address. However, a scheme
20112 such as
20113 .code
20114 localpart1: |/some/command $local_part
20115 localpart2: |/some/command $local_part
20116 .endd
20117 does result in two different pipe deliveries, because the immediate parents of
20118 the pipes are distinct.
20119
20120
20121
20122 .section "Repeated redirection expansion" "SECID128"
20123 .cindex "repeated redirection expansion"
20124 .cindex "address redirection" "repeated for each delivery attempt"
20125 When a message cannot be delivered to all of its recipients immediately,
20126 leading to two or more delivery attempts, redirection expansion is carried out
20127 afresh each time for those addresses whose children were not all previously
20128 delivered. If redirection is being used as a mailing list, this can lead to new
20129 members of the list receiving copies of old messages. The &%one_time%& option
20130 can be used to avoid this.
20131
20132
20133 .section "Errors in redirection lists" "SECID129"
20134 .cindex "address redirection" "errors"
20135 If &%skip_syntax_errors%& is set, a malformed address that causes a parsing
20136 error is skipped, and an entry is written to the main log. This may be useful
20137 for mailing lists that are automatically managed. Otherwise, if an error is
20138 detected while generating the list of new addresses, the original address is
20139 deferred. See also &%syntax_errors_to%&.
20140
20141
20142
20143 .section "Private options for the redirect router" "SECID130"
20144
20145 .cindex "options" "&(redirect)& router"
20146 The private options for the &(redirect)& router are as follows:
20147
20148
20149 .option allow_defer redirect boolean false
20150 Setting this option allows the use of &':defer:'& in non-filter redirection
20151 data, or the &%defer%& command in an Exim filter file.
20152
20153
20154 .option allow_fail redirect boolean false
20155 .cindex "failing delivery" "from filter"
20156 If this option is true, the &':fail:'& item can be used in a redirection list,
20157 and the &%fail%& command may be used in an Exim filter file.
20158
20159
20160 .option allow_filter redirect boolean false
20161 .cindex "filter" "enabling use of"
20162 .cindex "Sieve filter" "enabling use of"
20163 Setting this option allows Exim to interpret redirection data that starts with
20164 &"#Exim filter"& or &"#Sieve filter"& as a set of filtering instructions. There
20165 are some features of Exim filter files that some administrators may wish to
20166 lock out; see the &%forbid_filter_%&&'xxx'& options below.
20167
20168 It is also possible to lock out Exim filters or Sieve filters while allowing
20169 the other type; see &%forbid_exim_filter%& and &%forbid_sieve_filter%&.
20170
20171
20172 The filter is run using the uid and gid set by the generic &%user%& and
20173 &%group%& options. These take their defaults from the password data if
20174 &%check_local_user%& is set, so in the normal case of users' personal filter
20175 files, the filter is run as the relevant user. When &%allow_filter%& is set
20176 true, Exim insists that either &%check_local_user%& or &%user%& is set.
20177
20178
20179
20180 .option allow_freeze redirect boolean false
20181 .cindex "freezing messages" "allowing in filter"
20182 Setting this option allows the use of the &%freeze%& command in an Exim filter.
20183 This command is more normally encountered in system filters, and is disabled by
20184 default for redirection filters because it isn't something you usually want to
20185 let ordinary users do.
20186
20187
20188
20189 .option check_ancestor redirect boolean false
20190 This option is concerned with handling generated addresses that are the same
20191 as some address in the list of redirection ancestors of the current address.
20192 Although it is turned off by default in the code, it is set in the default
20193 configuration file for handling users' &_.forward_& files. It is recommended
20194 for this use of the &(redirect)& router.
20195
20196 When &%check_ancestor%& is set, if a generated address (including the domain)
20197 is the same as any ancestor of the current address, it is replaced by a copy of
20198 the current address. This helps in the case where local part A is aliased to B,
20199 and B has a &_.forward_& file pointing back to A. For example, within a single
20200 domain, the local part &"Joe.Bloggs"& is aliased to &"jb"& and
20201 &_&~jb/.forward_& contains:
20202 .code
20203 \Joe.Bloggs, <other item(s)>
20204 .endd
20205 Without the &%check_ancestor%& setting, either local part (&"jb"& or
20206 &"joe.bloggs"&) gets processed once by each router and so ends up as it was
20207 originally. If &"jb"& is the real mailbox name, mail to &"jb"& gets delivered
20208 (having been turned into &"joe.bloggs"& by the &_.forward_& file and back to
20209 &"jb"& by the alias), but mail to &"joe.bloggs"& fails. Setting
20210 &%check_ancestor%& on the &(redirect)& router that handles the &_.forward_&
20211 file prevents it from turning &"jb"& back into &"joe.bloggs"& when that was the
20212 original address. See also the &%repeat_use%& option below.
20213
20214
20215 .option check_group redirect boolean "see below"
20216 When the &%file%& option is used, the group owner of the file is checked only
20217 when this option is set. The permitted groups are those listed in the
20218 &%owngroups%& option, together with the user's default group if
20219 &%check_local_user%& is set. If the file has the wrong group, routing is
20220 deferred. The default setting for this option is true if &%check_local_user%&
20221 is set and the &%modemask%& option permits the group write bit, or if the
20222 &%owngroups%& option is set. Otherwise it is false, and no group check occurs.
20223
20224
20225
20226 .option check_owner redirect boolean "see below"
20227 When the &%file%& option is used, the owner of the file is checked only when
20228 this option is set. If &%check_local_user%& is set, the local user is
20229 permitted; otherwise the owner must be one of those listed in the &%owners%&
20230 option. The default value for this option is true if &%check_local_user%& or
20231 &%owners%& is set. Otherwise the default is false, and no owner check occurs.
20232
20233
20234 .option data redirect string&!! unset
20235 This option is mutually exclusive with &%file%&. One or other of them must be
20236 set, but not both. The contents of &%data%& are expanded, and then used as the
20237 list of forwarding items, or as a set of filtering instructions. If the
20238 expansion is forced to fail, or the result is an empty string or a string that
20239 has no effect (consists entirely of comments), the router declines.
20240
20241 When filtering instructions are used, the string must begin with &"#Exim
20242 filter"&, and all comments in the string, including this initial one, must be
20243 terminated with newline characters. For example:
20244 .code
20245 data = #Exim filter\n\
20246 if $h_to: contains Exim then save $home/mail/exim endif
20247 .endd
20248 If you are reading the data from a database where newlines cannot be included,
20249 you can use the &${sg}$& expansion item to turn the escape string of your
20250 choice into a newline.
20251
20252
20253 .option directory_transport redirect string&!! unset
20254 A &(redirect)& router sets up a direct delivery to a directory when a path name
20255 ending with a slash is specified as a new &"address"&. The transport used is
20256 specified by this option, which, after expansion, must be the name of a
20257 configured transport. This should normally be an &(appendfile)& transport.
20258
20259
20260 .option file redirect string&!! unset
20261 This option specifies the name of a file that contains the redirection data. It
20262 is mutually exclusive with the &%data%& option. The string is expanded before
20263 use; if the expansion is forced to fail, the router declines. Other expansion
20264 failures cause delivery to be deferred. The result of a successful expansion
20265 must be an absolute path. The entire file is read and used as the redirection
20266 data. If the data is an empty string or a string that has no effect (consists
20267 entirely of comments), the router declines.
20268
20269 .cindex "NFS" "checking for file existence"
20270 If the attempt to open the file fails with a &"does not exist"& error, Exim
20271 runs a check on the containing directory,
20272 unless &%ignore_enotdir%& is true (see below).
20273 If the directory does not appear to exist, delivery is deferred. This can
20274 happen when users' &_.forward_& files are in NFS-mounted directories, and there
20275 is a mount problem. If the containing directory does exist, but the file does
20276 not, the router declines.
20277
20278
20279 .option file_transport redirect string&!! unset
20280 .vindex "&$address_file$&"
20281 A &(redirect)& router sets up a direct delivery to a file when a path name not
20282 ending in a slash is specified as a new &"address"&. The transport used is
20283 specified by this option, which, after expansion, must be the name of a
20284 configured transport. This should normally be an &(appendfile)& transport. When
20285 it is running, the file name is in &$address_file$&.
20286
20287
20288 .option filter_prepend_home redirect boolean true
20289 When this option is true, if a &(save)& command in an Exim filter specifies a
20290 relative path, and &$home$& is defined, it is automatically prepended to the
20291 relative path. If this option is set false, this action does not happen. The
20292 relative path is then passed to the transport unmodified.
20293
20294
20295 .option forbid_blackhole redirect boolean false
20296 If this option is true, the &':blackhole:'& item may not appear in a
20297 redirection list.
20298
20299
20300 .option forbid_exim_filter redirect boolean false
20301 If this option is set true, only Sieve filters are permitted when
20302 &%allow_filter%& is true.
20303
20304
20305
20306
20307 .option forbid_file redirect boolean false
20308 .cindex "delivery" "to file; forbidding"
20309 .cindex "Sieve filter" "forbidding delivery to a file"
20310 .cindex "Sieve filter" "&""keep""& facility; disabling"
20311 If this option is true, this router may not generate a new address that
20312 specifies delivery to a local file or directory, either from a filter or from a
20313 conventional forward file. This option is forced to be true if &%one_time%& is
20314 set. It applies to Sieve filters as well as to Exim filters, but if true, it
20315 locks out the Sieve's &"keep"& facility.
20316
20317
20318 .option forbid_filter_dlfunc redirect boolean false
20319 .cindex "filter" "locking out certain features"
20320 If this option is true, string expansions in Exim filters are not allowed to
20321 make use of the &%dlfunc%& expansion facility to run dynamically loaded
20322 functions.
20323
20324 .option forbid_filter_existstest redirect boolean false
20325 .cindex "expansion" "statting a file"
20326 If this option is true, string expansions in Exim filters are not allowed to
20327 make use of the &%exists%& condition or the &%stat%& expansion item.
20328
20329 .option forbid_filter_logwrite redirect boolean false
20330 If this option is true, use of the logging facility in Exim filters is not
20331 permitted. Logging is in any case available only if the filter is being run
20332 under some unprivileged uid (which is normally the case for ordinary users'
20333 &_.forward_& files).
20334
20335
20336 .option forbid_filter_lookup redirect boolean false
20337 If this option is true, string expansions in Exim filter files are not allowed
20338 to make use of &%lookup%& items.
20339
20340
20341 .option forbid_filter_perl redirect boolean false
20342 This option has an effect only if Exim is built with embedded Perl support. If
20343 it is true, string expansions in Exim filter files are not allowed to make use
20344 of the embedded Perl support.
20345
20346
20347 .option forbid_filter_readfile redirect boolean false
20348 If this option is true, string expansions in Exim filter files are not allowed
20349 to make use of &%readfile%& items.
20350
20351
20352 .option forbid_filter_readsocket redirect boolean false
20353 If this option is true, string expansions in Exim filter files are not allowed
20354 to make use of &%readsocket%& items.
20355
20356
20357 .option forbid_filter_reply redirect boolean false
20358 If this option is true, this router may not generate an automatic reply
20359 message. Automatic replies can be generated only from Exim or Sieve filter
20360 files, not from traditional forward files. This option is forced to be true if
20361 &%one_time%& is set.
20362
20363
20364 .option forbid_filter_run redirect boolean false
20365 If this option is true, string expansions in Exim filter files are not allowed
20366 to make use of &%run%& items.
20367
20368
20369 .option forbid_include redirect boolean false
20370 If this option is true, items of the form
20371 .code
20372 :include:<path name>
20373 .endd
20374 are not permitted in non-filter redirection lists.
20375
20376
20377 .option forbid_pipe redirect boolean false
20378 .cindex "delivery" "to pipe; forbidding"
20379 If this option is true, this router may not generate a new address which
20380 specifies delivery to a pipe, either from an Exim filter or from a conventional
20381 forward file. This option is forced to be true if &%one_time%& is set.
20382
20383
20384 .option forbid_sieve_filter redirect boolean false
20385 If this option is set true, only Exim filters are permitted when
20386 &%allow_filter%& is true.
20387
20388
20389 .cindex "SMTP" "error codes"
20390 .option forbid_smtp_code redirect boolean false
20391 If this option is set true, any SMTP error codes that are present at the start
20392 of messages specified for &`:defer:`& or &`:fail:`& are quietly ignored, and
20393 the default codes (451 and 550, respectively) are always used.
20394
20395
20396
20397
20398 .option hide_child_in_errmsg redirect boolean false
20399 .cindex "bounce message" "redirection details; suppressing"
20400 If this option is true, it prevents Exim from quoting a child address if it
20401 generates a bounce or delay message for it. Instead it says &"an address
20402 generated from <&'the top level address'&>"&. Of course, this applies only to
20403 bounces generated locally. If a message is forwarded to another host, &'its'&
20404 bounce may well quote the generated address.
20405
20406
20407 .option ignore_eacces redirect boolean false
20408 .cindex "EACCES"
20409 If this option is set and an attempt to open a redirection file yields the
20410 EACCES error (permission denied), the &(redirect)& router behaves as if the
20411 file did not exist.
20412
20413
20414 .option ignore_enotdir redirect boolean false
20415 .cindex "ENOTDIR"
20416 If this option is set and an attempt to open a redirection file yields the
20417 ENOTDIR error (something on the path is not a directory), the &(redirect)&
20418 router behaves as if the file did not exist.
20419
20420 Setting &%ignore_enotdir%& has another effect as well: When a &(redirect)&
20421 router that has the &%file%& option set discovers that the file does not exist
20422 (the ENOENT error), it tries to &[stat()]& the parent directory, as a check
20423 against unmounted NFS directories. If the parent can not be statted, delivery
20424 is deferred. However, it seems wrong to do this check when &%ignore_enotdir%&
20425 is set, because that option tells Exim to ignore &"something on the path is not
20426 a directory"& (the ENOTDIR error). This is a confusing area, because it seems
20427 that some operating systems give ENOENT where others give ENOTDIR.
20428
20429
20430
20431 .option include_directory redirect string unset
20432 If this option is set, the path names of any &':include:'& items in a
20433 redirection list must start with this directory.
20434
20435
20436 .option modemask redirect "octal integer" 022
20437 This specifies mode bits which must not be set for a file specified by the
20438 &%file%& option. If any of the forbidden bits are set, delivery is deferred.
20439
20440
20441 .option one_time redirect boolean false
20442 .cindex "one-time aliasing/forwarding expansion"
20443 .cindex "alias file" "one-time expansion"
20444 .cindex "forward file" "one-time expansion"
20445 .cindex "mailing lists" "one-time expansion"
20446 .cindex "address redirection" "one-time expansion"
20447 Sometimes the fact that Exim re-evaluates aliases and reprocesses redirection
20448 files each time it tries to deliver a message causes a problem when one or more
20449 of the generated addresses fails be delivered at the first attempt. The problem
20450 is not one of duplicate delivery &-- Exim is clever enough to handle that &--
20451 but of what happens when the redirection list changes during the time that the
20452 message is on Exim's queue. This is particularly true in the case of mailing
20453 lists, where new subscribers might receive copies of messages that were posted
20454 before they subscribed.
20455
20456 If &%one_time%& is set and any addresses generated by the router fail to
20457 deliver at the first attempt, the failing addresses are added to the message as
20458 &"top level"& addresses, and the parent address that generated them is marked
20459 &"delivered"&. Thus, redirection does not happen again at the next delivery
20460 attempt.
20461
20462 &*Warning 1*&: Any header line addition or removal that is specified by this
20463 router would be lost if delivery did not succeed at the first attempt. For this
20464 reason, the &%headers_add%& and &%headers_remove%& generic options are not
20465 permitted when &%one_time%& is set.
20466
20467 &*Warning 2*&: To ensure that the router generates only addresses (as opposed
20468 to pipe or file deliveries or auto-replies) &%forbid_file%&, &%forbid_pipe%&,
20469 and &%forbid_filter_reply%& are forced to be true when &%one_time%& is set.
20470
20471 &*Warning 3*&: The &%unseen%& generic router option may not be set with
20472 &%one_time%&.
20473
20474 The original top-level address is remembered with each of the generated
20475 addresses, and is output in any log messages. However, any intermediate parent
20476 addresses are not recorded. This makes a difference to the log only if
20477 &%all_parents%& log selector is set. It is expected that &%one_time%& will
20478 typically be used for mailing lists, where there is normally just one level of
20479 expansion.
20480
20481
20482 .option owners redirect "string list" unset
20483 .cindex "ownership" "alias file"
20484 .cindex "ownership" "forward file"
20485 .cindex "alias file" "ownership"
20486 .cindex "forward file" "ownership"
20487 This specifies a list of permitted owners for the file specified by &%file%&.
20488 This list is in addition to the local user when &%check_local_user%& is set.
20489 See &%check_owner%& above.
20490
20491
20492 .option owngroups redirect "string list" unset
20493 This specifies a list of permitted groups for the file specified by &%file%&.
20494 The list is in addition to the local user's primary group when
20495 &%check_local_user%& is set. See &%check_group%& above.
20496
20497
20498 .option pipe_transport redirect string&!! unset
20499 .vindex "&$address_pipe$&"
20500 A &(redirect)& router sets up a direct delivery to a pipe when a string
20501 starting with a vertical bar character is specified as a new &"address"&. The
20502 transport used is specified by this option, which, after expansion, must be the
20503 name of a configured transport. This should normally be a &(pipe)& transport.
20504 When the transport is run, the pipe command is in &$address_pipe$&.
20505
20506
20507 .option qualify_domain redirect string&!! unset
20508 .vindex "&$qualify_recipient$&"
20509 If this option is set, and an unqualified address (one without a domain) is
20510 generated, and that address would normally be qualified by the global setting
20511 in &%qualify_recipient%&, it is instead qualified with the domain specified by
20512 expanding this string. If the expansion fails, the router declines. If you want
20513 to revert to the default, you can have the expansion generate
20514 &$qualify_recipient$&.
20515
20516 This option applies to all unqualified addresses generated by Exim filters,
20517 but for traditional &_.forward_& files, it applies only to addresses that are
20518 not preceded by a backslash. Sieve filters cannot generate unqualified
20519 addresses.
20520
20521 .option qualify_preserve_domain redirect boolean false
20522 .cindex "domain" "in redirection; preserving"
20523 .cindex "preserving domain in redirection"
20524 .cindex "address redirection" "domain; preserving"
20525 If this option is set, the router's local &%qualify_domain%& option must not be
20526 set (a configuration error occurs if it is). If an unqualified address (one
20527 without a domain) is generated, it is qualified with the domain of the parent
20528 address (the immediately preceding ancestor) instead of the global
20529 &%qualify_recipient%& value. In the case of a traditional &_.forward_& file,
20530 this applies whether or not the address is preceded by a backslash.
20531
20532
20533 .option repeat_use redirect boolean true
20534 If this option is set false, the router is skipped for a child address that has
20535 any ancestor that was routed by this router. This test happens before any of
20536 the other preconditions are tested. Exim's default anti-looping rules skip
20537 only when the ancestor is the same as the current address. See also
20538 &%check_ancestor%& above and the generic &%redirect_router%& option.
20539
20540
20541 .option reply_transport redirect string&!! unset
20542 A &(redirect)& router sets up an automatic reply when a &%mail%& or
20543 &%vacation%& command is used in a filter file. The transport used is specified
20544 by this option, which, after expansion, must be the name of a configured
20545 transport. This should normally be an &(autoreply)& transport. Other transports
20546 are unlikely to do anything sensible or useful.
20547
20548
20549 .option rewrite redirect boolean true
20550 .cindex "address redirection" "disabling rewriting"
20551 If this option is set false, addresses generated by the router are not
20552 subject to address rewriting. Otherwise, they are treated like new addresses
20553 and are rewritten according to the global rewriting rules.
20554
20555
20556 .option sieve_subaddress redirect string&!! unset
20557 The value of this option is passed to a Sieve filter to specify the
20558 :subaddress part of an address.
20559
20560 .option sieve_useraddress redirect string&!! unset
20561 The value of this option is passed to a Sieve filter to specify the :user part
20562 of an address. However, if it is unset, the entire original local part
20563 (including any prefix or suffix) is used for :user.
20564
20565
20566 .option sieve_vacation_directory redirect string&!! unset
20567 .cindex "Sieve filter" "vacation directory"
20568 To enable the &"vacation"& extension for Sieve filters, you must set
20569 &%sieve_vacation_directory%& to the directory where vacation databases are held
20570 (do not put anything else in that directory), and ensure that the
20571 &%reply_transport%& option refers to an &(autoreply)& transport. Each user
20572 needs their own directory; Exim will create it if necessary.
20573
20574
20575
20576 .option skip_syntax_errors redirect boolean false
20577 .cindex "forward file" "broken"
20578 .cindex "address redirection" "broken files"
20579 .cindex "alias file" "broken"
20580 .cindex "broken alias or forward files"
20581 .cindex "ignoring faulty addresses"
20582 .cindex "skipping faulty addresses"
20583 .cindex "error" "skipping bad syntax"
20584 If &%skip_syntax_errors%& is set, syntactically malformed addresses in
20585 non-filter redirection data are skipped, and each failing address is logged. If
20586 &%syntax_errors_to%& is set, a message is sent to the address it defines,
20587 giving details of the failures. If &%syntax_errors_text%& is set, its contents
20588 are expanded and placed at the head of the error message generated by
20589 &%syntax_errors_to%&. Usually it is appropriate to set &%syntax_errors_to%& to
20590 be the same address as the generic &%errors_to%& option. The
20591 &%skip_syntax_errors%& option is often used when handling mailing lists.
20592
20593 If all the addresses in a redirection list are skipped because of syntax
20594 errors, the router declines to handle the original address, and it is passed to
20595 the following routers.
20596
20597 If &%skip_syntax_errors%& is set when an Exim filter is interpreted, any syntax
20598 error in the filter causes filtering to be abandoned without any action being
20599 taken. The incident is logged, and the router declines to handle the address,
20600 so it is passed to the following routers.
20601
20602 .cindex "Sieve filter" "syntax errors in"
20603 Syntax errors in a Sieve filter file cause the &"keep"& action to occur. This
20604 action is specified by RFC 3028. The values of &%skip_syntax_errors%&,
20605 &%syntax_errors_to%&, and &%syntax_errors_text%& are not used.
20606
20607 &%skip_syntax_errors%& can be used to specify that errors in users' forward
20608 lists or filter files should not prevent delivery. The &%syntax_errors_to%&
20609 option, used with an address that does not get redirected, can be used to
20610 notify users of these errors, by means of a router like this:
20611 .code
20612 userforward:
20613 driver = redirect
20614 allow_filter
20615 check_local_user
20616 file = $home/.forward
20617 file_transport = address_file
20618 pipe_transport = address_pipe
20619 reply_transport = address_reply
20620 no_verify
20621 skip_syntax_errors
20622 syntax_errors_to = real-$local_part@$domain
20623 syntax_errors_text = \
20624 This is an automatically generated message. An error has\n\
20625 been found in your .forward file. Details of the error are\n\
20626 reported below. While this error persists, you will receive\n\
20627 a copy of this message for every message that is addressed\n\
20628 to you. If your .forward file is a filter file, or if it is\n\
20629 a non-filter file containing no valid forwarding addresses,\n\
20630 a copy of each incoming message will be put in your normal\n\
20631 mailbox. If a non-filter file contains at least one valid\n\
20632 forwarding address, forwarding to the valid addresses will\n\
20633 happen, and those will be the only deliveries that occur.
20634 .endd
20635 You also need a router to ensure that local addresses that are prefixed by
20636 &`real-`& are recognized, but not forwarded or filtered. For example, you could
20637 put this immediately before the &(userforward)& router:
20638 .code
20639 real_localuser:
20640 driver = accept
20641 check_local_user
20642 local_part_prefix = real-
20643 transport = local_delivery
20644 .endd
20645 For security, it would probably be a good idea to restrict the use of this
20646 router to locally-generated messages, using a condition such as this:
20647 .code
20648 condition = ${if match {$sender_host_address}\
20649 {\N^(|127\.0\.0\.1)$\N}}
20650 .endd
20651
20652
20653 .option syntax_errors_text redirect string&!! unset
20654 See &%skip_syntax_errors%& above.
20655
20656
20657 .option syntax_errors_to redirect string unset
20658 See &%skip_syntax_errors%& above.
20659 .ecindex IIDredrou1
20660 .ecindex IIDredrou2
20661
20662
20663
20664
20665
20666
20667 . ////////////////////////////////////////////////////////////////////////////
20668 . ////////////////////////////////////////////////////////////////////////////
20669
20670 .chapter "Environment for running local transports" "CHAPenvironment" &&&
20671 "Environment for local transports"
20672 .scindex IIDenvlotra1 "local transports" "environment for"
20673 .scindex IIDenvlotra2 "environment" "local transports"
20674 .scindex IIDenvlotra3 "transport" "local; environment for"
20675 Local transports handle deliveries to files and pipes. (The &(autoreply)&
20676 transport can be thought of as similar to a pipe.) Exim always runs transports
20677 in subprocesses, under specified uids and gids. Typical deliveries to local
20678 mailboxes run under the uid and gid of the local user.
20679
20680 Exim also sets a specific current directory while running the transport; for
20681 some transports a home directory setting is also relevant. The &(pipe)&
20682 transport is the only one that sets up environment variables; see section
20683 &<<SECTpipeenv>>& for details.
20684
20685 The values used for the uid, gid, and the directories may come from several
20686 different places. In many cases, the router that handles the address associates
20687 settings with that address as a result of its &%check_local_user%&, &%group%&,
20688 or &%user%& options. However, values may also be given in the transport's own
20689 configuration, and these override anything that comes from the router.
20690
20691
20692
20693 .section "Concurrent deliveries" "SECID131"
20694 .cindex "concurrent deliveries"
20695 .cindex "simultaneous deliveries"
20696 If two different messages for the same local recipient arrive more or less
20697 simultaneously, the two delivery processes are likely to run concurrently. When
20698 the &(appendfile)& transport is used to write to a file, Exim applies locking
20699 rules to stop concurrent processes from writing to the same file at the same
20700 time.
20701
20702 However, when you use a &(pipe)& transport, it is up to you to arrange any
20703 locking that is needed. Here is a silly example:
20704 .code
20705 my_transport:
20706 driver = pipe
20707 command = /bin/sh -c 'cat >>/some/file'
20708 .endd
20709 This is supposed to write the message at the end of the file. However, if two
20710 messages arrive at the same time, the file will be scrambled. You can use the
20711 &%exim_lock%& utility program (see section &<<SECTmailboxmaint>>&) to lock a
20712 file using the same algorithm that Exim itself uses.
20713
20714
20715
20716
20717 .section "Uids and gids" "SECTenvuidgid"
20718 .cindex "local transports" "uid and gid"
20719 .cindex "transport" "local; uid and gid"
20720 All transports have the options &%group%& and &%user%&. If &%group%& is set, it
20721 overrides any group that the router set in the address, even if &%user%& is not
20722 set for the transport. This makes it possible, for example, to run local mail
20723 delivery under the uid of the recipient (set by the router), but in a special
20724 group (set by the transport). For example:
20725 .code
20726 # Routers ...
20727 # User/group are set by check_local_user in this router
20728 local_users:
20729 driver = accept
20730 check_local_user
20731 transport = group_delivery
20732
20733 # Transports ...
20734 # This transport overrides the group
20735 group_delivery:
20736 driver = appendfile
20737 file = /var/spool/mail/$local_part
20738 group = mail
20739 .endd
20740 If &%user%& is set for a transport, its value overrides what is set in the
20741 address by the router. If &%user%& is non-numeric and &%group%& is not set, the
20742 gid associated with the user is used. If &%user%& is numeric, &%group%& must be
20743 set.
20744
20745 .oindex "&%initgroups%&"
20746 When the uid is taken from the transport's configuration, the &[initgroups()]&
20747 function is called for the groups associated with that uid if the
20748 &%initgroups%& option is set for the transport. When the uid is not specified
20749 by the transport, but is associated with the address by a router, the option
20750 for calling &[initgroups()]& is taken from the router configuration.
20751
20752 .cindex "&(pipe)& transport" "uid for"
20753 The &(pipe)& transport contains the special option &%pipe_as_creator%&. If this
20754 is set and &%user%& is not set, the uid of the process that called Exim to
20755 receive the message is used, and if &%group%& is not set, the corresponding
20756 original gid is also used.
20757
20758 This is the detailed preference order for obtaining a gid; the first of the
20759 following that is set is used:
20760
20761 .ilist
20762 A &%group%& setting of the transport;
20763 .next
20764 A &%group%& setting of the router;
20765 .next
20766 A gid associated with a user setting of the router, either as a result of
20767 &%check_local_user%& or an explicit non-numeric &%user%& setting;
20768 .next
20769 The group associated with a non-numeric &%user%& setting of the transport;
20770 .next
20771 In a &(pipe)& transport, the creator's gid if &%deliver_as_creator%& is set and
20772 the uid is the creator's uid;
20773 .next
20774 The Exim gid if the Exim uid is being used as a default.
20775 .endlist
20776
20777 If, for example, the user is specified numerically on the router and there are
20778 no group settings, no gid is available. In this situation, an error occurs.
20779 This is different for the uid, for which there always is an ultimate default.
20780 The first of the following that is set is used:
20781
20782 .ilist
20783 A &%user%& setting of the transport;
20784 .next
20785 In a &(pipe)& transport, the creator's uid if &%deliver_as_creator%& is set;
20786 .next
20787 A &%user%& setting of the router;
20788 .next
20789 A &%check_local_user%& setting of the router;
20790 .next
20791 The Exim uid.
20792 .endlist
20793
20794 Of course, an error will still occur if the uid that is chosen is on the
20795 &%never_users%& list.
20796
20797
20798
20799
20800
20801 .section "Current and home directories" "SECID132"
20802 .cindex "current directory for local transport"
20803 .cindex "home directory" "for local transport"
20804 .cindex "transport" "local; home directory for"
20805 .cindex "transport" "local; current directory for"
20806 Routers may set current and home directories for local transports by means of
20807 the &%transport_current_directory%& and &%transport_home_directory%& options.
20808 However, if the transport's &%current_directory%& or &%home_directory%& options
20809 are set, they override the router's values. In detail, the home directory
20810 for a local transport is taken from the first of these values that is set:
20811
20812 .ilist
20813 The &%home_directory%& option on the transport;
20814 .next
20815 The &%transport_home_directory%& option on the router;
20816 .next
20817 The password data if &%check_local_user%& is set on the router;
20818 .next
20819 The &%router_home_directory%& option on the router.
20820 .endlist
20821
20822 The current directory is taken from the first of these values that is set:
20823
20824 .ilist
20825 The &%current_directory%& option on the transport;
20826 .next
20827 The &%transport_current_directory%& option on the router.
20828 .endlist
20829
20830
20831 If neither the router nor the transport sets a current directory, Exim uses the
20832 value of the home directory, if it is set. Otherwise it sets the current
20833 directory to &_/_& before running a local transport.
20834
20835
20836
20837 .section "Expansion variables derived from the address" "SECID133"
20838 .vindex "&$domain$&"
20839 .vindex "&$local_part$&"
20840 .vindex "&$original_domain$&"
20841 Normally a local delivery is handling a single address, and in that case the
20842 variables such as &$domain$& and &$local_part$& are set during local
20843 deliveries. However, in some circumstances more than one address may be handled
20844 at once (for example, while writing batch SMTP for onward transmission by some
20845 other means). In this case, the variables associated with the local part are
20846 never set, &$domain$& is set only if all the addresses have the same domain,
20847 and &$original_domain$& is never set.
20848 .ecindex IIDenvlotra1
20849 .ecindex IIDenvlotra2
20850 .ecindex IIDenvlotra3
20851
20852
20853
20854
20855
20856
20857
20858 . ////////////////////////////////////////////////////////////////////////////
20859 . ////////////////////////////////////////////////////////////////////////////
20860
20861 .chapter "Generic options for transports" "CHAPtransportgeneric"
20862 .scindex IIDgenoptra1 "generic options" "transport"
20863 .scindex IIDgenoptra2 "options" "generic; for transports"
20864 .scindex IIDgenoptra3 "transport" "generic options for"
20865 The following generic options apply to all transports:
20866
20867
20868 .option body_only transports boolean false
20869 .cindex "transport" "body only"
20870 .cindex "message" "transporting body only"
20871 .cindex "body of message" "transporting"
20872 If this option is set, the message's headers are not transported. It is
20873 mutually exclusive with &%headers_only%&. If it is used with the &(appendfile)&
20874 or &(pipe)& transports, the settings of &%message_prefix%& and
20875 &%message_suffix%& should be checked, because this option does not
20876 automatically suppress them.
20877
20878
20879 .option current_directory transports string&!! unset
20880 .cindex "transport" "current directory for"
20881 This specifies the current directory that is to be set while running the
20882 transport, overriding any value that may have been set by the router.
20883 If the expansion fails for any reason, including forced failure, an error is
20884 logged, and delivery is deferred.
20885
20886
20887 .option disable_logging transports boolean false
20888 If this option is set true, nothing is logged for any
20889 deliveries by the transport or for any
20890 transport errors. You should not set this option unless you really, really know
20891 what you are doing.
20892
20893
20894 .option debug_print transports string&!! unset
20895 .cindex "testing" "variables in drivers"
20896 If this option is set and debugging is enabled (see the &%-d%& command line
20897 option), the string is expanded and included in the debugging output when the
20898 transport is run.
20899 If expansion of the string fails, the error message is written to the debugging
20900 output, and Exim carries on processing.
20901 This facility is provided to help with checking out the values of variables and
20902 so on when debugging driver configurations. For example, if a &%headers_add%&
20903 option is not working properly, &%debug_print%& could be used to output the
20904 variables it references. A newline is added to the text if it does not end with
20905 one.
20906 The variables &$transport_name$& and &$router_name$& contain the name of the
20907 transport and the router that called it.
20908
20909 .option delivery_date_add transports boolean false
20910 .cindex "&'Delivery-date:'& header line"
20911 If this option is true, a &'Delivery-date:'& header is added to the message.
20912 This gives the actual time the delivery was made. As this is not a standard
20913 header, Exim has a configuration option (&%delivery_date_remove%&) which
20914 requests its removal from incoming messages, so that delivered messages can
20915 safely be resent to other recipients.
20916
20917
20918 .option driver transports string unset
20919 This specifies which of the available transport drivers is to be used.
20920 There is no default, and this option must be set for every transport.
20921
20922
20923 .option envelope_to_add transports boolean false
20924 .cindex "&'Envelope-to:'& header line"
20925 If this option is true, an &'Envelope-to:'& header is added to the message.
20926 This gives the original address(es) in the incoming envelope that caused this
20927 delivery to happen. More than one address may be present if the transport is
20928 configured to handle several addresses at once, or if more than one original
20929 address was redirected to the same final address. As this is not a standard
20930 header, Exim has a configuration option (&%envelope_to_remove%&) which requests
20931 its removal from incoming messages, so that delivered messages can safely be
20932 resent to other recipients.
20933
20934
20935 .option event_action transports string&!! unset
20936 .cindex events
20937 This option declares a string to be expanded for Exim's events mechanism.
20938 For details see chapter &<<CHAPevents>>&.
20939
20940
20941 .option group transports string&!! "Exim group"
20942 .cindex "transport" "group; specifying"
20943 This option specifies a gid for running the transport process, overriding any
20944 value that the router supplies, and also overriding any value associated with
20945 &%user%& (see below).
20946
20947
20948 .option headers_add transports list&!! unset
20949 .cindex "header lines" "adding in transport"
20950 .cindex "transport" "header lines; adding"
20951 This option specifies a list of text headers,
20952 newline-separated (by default, changeable in the usual way),
20953 which are (separately) expanded and added to the header
20954 portion of a message as it is transported, as described in section
20955 &<<SECTheadersaddrem>>&. Additional header lines can also be specified by
20956 routers. If the result of the expansion is an empty string, or if the expansion
20957 is forced to fail, no action is taken. Other expansion failures are treated as
20958 errors and cause the delivery to be deferred.
20959
20960 Unlike most options, &%headers_add%& can be specified multiple times
20961 for a transport; all listed headers are added.
20962
20963
20964 .option headers_only transports boolean false
20965 .cindex "transport" "header lines only"
20966 .cindex "message" "transporting headers only"
20967 .cindex "header lines" "transporting"
20968 If this option is set, the message's body is not transported. It is mutually
20969 exclusive with &%body_only%&. If it is used with the &(appendfile)& or &(pipe)&
20970 transports, the settings of &%message_prefix%& and &%message_suffix%& should be
20971 checked, since this option does not automatically suppress them.
20972
20973
20974 .option headers_remove transports list&!! unset
20975 .cindex "header lines" "removing"
20976 .cindex "transport" "header lines; removing"
20977 This option specifies a list of header names,
20978 colon-separated (by default, changeable in the usual way);
20979 these headers are omitted from the message as it is transported, as described
20980 in section &<<SECTheadersaddrem>>&. Header removal can also be specified by
20981 routers.
20982 Each list item is separately expanded.
20983 If the result of the expansion is an empty string, or if the expansion
20984 is forced to fail, no action is taken. Other expansion failures are treated as
20985 errors and cause the delivery to be deferred.
20986
20987 Unlike most options, &%headers_remove%& can be specified multiple times
20988 for a transport; all listed headers are removed.
20989
20990 &*Warning*&: Because of the separate expansion of the list items,
20991 items that contain a list separator must have it doubled.
20992 To avoid this, change the list separator (&<<SECTlistsepchange>>&).
20993
20994
20995
20996 .option headers_rewrite transports string unset
20997 .cindex "transport" "header lines; rewriting"
20998 .cindex "rewriting" "at transport time"
20999 This option allows addresses in header lines to be rewritten at transport time,
21000 that is, as the message is being copied to its destination. The contents of the
21001 option are a colon-separated list of rewriting rules. Each rule is in exactly
21002 the same form as one of the general rewriting rules that are applied when a
21003 message is received. These are described in chapter &<<CHAPrewrite>>&. For
21004 example,
21005 .code
21006 headers_rewrite = a@b c@d f : \
21007 x@y w@z
21008 .endd
21009 changes &'a@b'& into &'c@d'& in &'From:'& header lines, and &'x@y'& into
21010 &'w@z'& in all address-bearing header lines. The rules are applied to the
21011 header lines just before they are written out at transport time, so they affect
21012 only those copies of the message that pass through the transport. However, only
21013 the message's original header lines, and any that were added by a system
21014 filter, are rewritten. If a router or transport adds header lines, they are not
21015 affected by this option. These rewriting rules are &'not'& applied to the
21016 envelope. You can change the return path using &%return_path%&, but you cannot
21017 change envelope recipients at this time.
21018
21019
21020 .option home_directory transports string&!! unset
21021 .cindex "transport" "home directory for"
21022 .vindex "&$home$&"
21023 This option specifies a home directory setting for a local transport,
21024 overriding any value that may be set by the router. The home directory is
21025 placed in &$home$& while expanding the transport's private options. It is also
21026 used as the current directory if no current directory is set by the
21027 &%current_directory%& option on the transport or the
21028 &%transport_current_directory%& option on the router. If the expansion fails
21029 for any reason, including forced failure, an error is logged, and delivery is
21030 deferred.
21031
21032
21033 .option initgroups transports boolean false
21034 .cindex "additional groups"
21035 .cindex "groups" "additional"
21036 .cindex "transport" "group; additional"
21037 If this option is true and the uid for the delivery process is provided by the
21038 transport, the &[initgroups()]& function is called when running the transport
21039 to ensure that any additional groups associated with the uid are set up.
21040
21041
21042 .option max_parallel transports integer&!! unset
21043 .cindex limit "transport parallelism"
21044 .cindex transport "parallel processes"
21045 .cindex transport "concurrency limit"
21046 .cindex "delivery" "parallelism for transport"
21047 If this option is set and expands to an integer greater than zero
21048 it limits the number of concurrent runs of the transport.
21049 The control does not apply to shadow transports.
21050
21051 .cindex "hints database" "transport concurrency control"
21052 Exim implements this control by means of a hints database in which a record is
21053 incremented whenever a transport process is being created. The record
21054 is decremented and possibly removed when the process terminates.
21055 Obviously there is scope for
21056 records to get left lying around if there is a system or program crash. To
21057 guard against this, Exim ignores any records that are more than six hours old.
21058
21059 If you use this option, you should also arrange to delete the
21060 relevant hints database whenever your system reboots. The names of the files
21061 start with &_misc_& and they are kept in the &_spool/db_& directory. There
21062 may be one or two files, depending on the type of DBM in use. The same files
21063 are used for ETRN and smtp transport serialization.
21064
21065
21066 .option message_size_limit transports string&!! 0
21067 .cindex "limit" "message size per transport"
21068 .cindex "size" "of message, limit"
21069 .cindex "transport" "message size; limiting"
21070 This option controls the size of messages passed through the transport. It is
21071 expanded before use; the result of the expansion must be a sequence of decimal
21072 digits, optionally followed by K or M. If the expansion fails for any reason,
21073 including forced failure, or if the result is not of the required form,
21074 delivery is deferred. If the value is greater than zero and the size of a
21075 message exceeds this limit, the address is failed. If there is any chance that
21076 the resulting bounce message could be routed to the same transport, you should
21077 ensure that &%return_size_limit%& is less than the transport's
21078 &%message_size_limit%&, as otherwise the bounce message will fail to get
21079 delivered.
21080
21081
21082
21083 .option rcpt_include_affixes transports boolean false
21084 .cindex "prefix" "for local part, including in envelope"
21085 .cindex "suffix for local part" "including in envelope"
21086 .cindex "local part" "prefix"
21087 .cindex "local part" "suffix"
21088 When this option is false (the default), and an address that has had any
21089 affixes (prefixes or suffixes) removed from the local part is delivered by any
21090 form of SMTP or LMTP, the affixes are not included. For example, if a router
21091 that contains
21092 .code
21093 local_part_prefix = *-
21094 .endd
21095 routes the address &'abc-xyz@some.domain'& to an SMTP transport, the envelope
21096 is delivered with
21097 .code
21098 RCPT TO:<xyz@some.domain>
21099 .endd
21100 This is also the case when an ACL-time callout is being used to verify a
21101 recipient address. However, if &%rcpt_include_affixes%& is set true, the
21102 whole local part is included in the RCPT command. This option applies to BSMTP
21103 deliveries by the &(appendfile)& and &(pipe)& transports as well as to the
21104 &(lmtp)& and &(smtp)& transports.
21105
21106
21107 .option retry_use_local_part transports boolean "see below"
21108 .cindex "hints database" "retry keys"
21109 When a delivery suffers a temporary failure, a retry record is created
21110 in Exim's hints database. For remote deliveries, the key for the retry record
21111 is based on the name and/or IP address of the failing remote host. For local
21112 deliveries, the key is normally the entire address, including both the local
21113 part and the domain. This is suitable for most common cases of local delivery
21114 temporary failure &-- for example, exceeding a mailbox quota should delay only
21115 deliveries to that mailbox, not to the whole domain.
21116
21117 However, in some special cases you may want to treat a temporary local delivery
21118 as a failure associated with the domain, and not with a particular local part.
21119 (For example, if you are storing all mail for some domain in files.) You can do
21120 this by setting &%retry_use_local_part%& false.
21121
21122 For all the local transports, its default value is true. For remote transports,
21123 the default value is false for tidiness, but changing the value has no effect
21124 on a remote transport in the current implementation.
21125
21126
21127 .option return_path transports string&!! unset
21128 .cindex "envelope sender"
21129 .cindex "transport" "return path; changing"
21130 .cindex "return path" "changing in transport"
21131 If this option is set, the string is expanded at transport time and replaces
21132 the existing return path (envelope sender) value in the copy of the message
21133 that is being delivered. An empty return path is permitted. This feature is
21134 designed for remote deliveries, where the value of this option is used in the
21135 SMTP MAIL command. If you set &%return_path%& for a local transport, the
21136 only effect is to change the address that is placed in the &'Return-path:'&
21137 header line, if one is added to the message (see the next option).
21138
21139 &*Note:*& A changed return path is not logged unless you add
21140 &%return_path_on_delivery%& to the log selector.
21141
21142 .vindex "&$return_path$&"
21143 The expansion can refer to the existing value via &$return_path$&. This is
21144 either the message's envelope sender, or an address set by the
21145 &%errors_to%& option on a router. If the expansion is forced to fail, no
21146 replacement occurs; if it fails for another reason, delivery is deferred. This
21147 option can be used to support VERP (Variable Envelope Return Paths) &-- see
21148 section &<<SECTverp>>&.
21149
21150 &*Note*&: If a delivery error is detected locally, including the case when a
21151 remote server rejects a message at SMTP time, the bounce message is not sent to
21152 the value of this option. It is sent to the previously set errors address.
21153 This defaults to the incoming sender address, but can be changed by setting
21154 &%errors_to%& in a router.
21155
21156
21157
21158 .option return_path_add transports boolean false
21159 .cindex "&'Return-path:'& header line"
21160 If this option is true, a &'Return-path:'& header is added to the message.
21161 Although the return path is normally available in the prefix line of BSD
21162 mailboxes, this is commonly not displayed by MUAs, and so the user does not
21163 have easy access to it.
21164
21165 RFC 2821 states that the &'Return-path:'& header is added to a message &"when
21166 the delivery SMTP server makes the final delivery"&. This implies that this
21167 header should not be present in incoming messages. Exim has a configuration
21168 option, &%return_path_remove%&, which requests removal of this header from
21169 incoming messages, so that delivered messages can safely be resent to other
21170 recipients.
21171
21172
21173 .option shadow_condition transports string&!! unset
21174 See &%shadow_transport%& below.
21175
21176
21177 .option shadow_transport transports string unset
21178 .cindex "shadow transport"
21179 .cindex "transport" "shadow"
21180 A local transport may set the &%shadow_transport%& option to the name of
21181 another local transport. Shadow remote transports are not supported.
21182
21183 Whenever a delivery to the main transport succeeds, and either
21184 &%shadow_condition%& is unset, or its expansion does not result in the empty
21185 string or one of the strings &"0"& or &"no"& or &"false"&, the message is also
21186 passed to the shadow transport, with the same delivery address or addresses. If
21187 expansion fails, no action is taken except that non-forced expansion failures
21188 cause a log line to be written.
21189
21190 The result of the shadow transport is discarded and does not affect the
21191 subsequent processing of the message. Only a single level of shadowing is
21192 provided; the &%shadow_transport%& option is ignored on any transport when it
21193 is running as a shadow. Options concerned with output from pipes are also
21194 ignored. The log line for the successful delivery has an item added on the end,
21195 of the form
21196 .code
21197 ST=<shadow transport name>
21198 .endd
21199 If the shadow transport did not succeed, the error message is put in
21200 parentheses afterwards. Shadow transports can be used for a number of different
21201 purposes, including keeping more detailed log information than Exim normally
21202 provides, and implementing automatic acknowledgment policies based on message
21203 headers that some sites insist on.
21204
21205
21206 .option transport_filter transports string&!! unset
21207 .cindex "transport" "filter"
21208 .cindex "filter" "transport filter"
21209 This option sets up a filtering (in the Unix shell sense) process for messages
21210 at transport time. It should not be confused with mail filtering as set up by
21211 individual users or via a system filter.
21212 If unset, or expanding to an empty string, no filtering is done.
21213
21214 When the message is about to be written out, the command specified by
21215 &%transport_filter%& is started up in a separate, parallel process, and
21216 the entire message, including the header lines, is passed to it on its standard
21217 input (this in fact is done from a third process, to avoid deadlock). The
21218 command must be specified as an absolute path.
21219
21220 The lines of the message that are written to the transport filter are
21221 terminated by newline (&"\n"&). The message is passed to the filter before any
21222 SMTP-specific processing, such as turning &"\n"& into &"\r\n"& and escaping
21223 lines beginning with a dot, and also before any processing implied by the
21224 settings of &%check_string%& and &%escape_string%& in the &(appendfile)& or
21225 &(pipe)& transports.
21226
21227 The standard error for the filter process is set to the same destination as its
21228 standard output; this is read and written to the message's ultimate
21229 destination. The process that writes the message to the filter, the
21230 filter itself, and the original process that reads the result and delivers it
21231 are all run in parallel, like a shell pipeline.
21232
21233 The filter can perform any transformations it likes, but of course should take
21234 care not to break RFC 2822 syntax. Exim does not check the result, except to
21235 test for a final newline when SMTP is in use. All messages transmitted over
21236 SMTP must end with a newline, so Exim supplies one if it is missing.
21237
21238 .cindex "content scanning" "per user"
21239 A transport filter can be used to provide content-scanning on a per-user basis
21240 at delivery time if the only required effect of the scan is to modify the
21241 message. For example, a content scan could insert a new header line containing
21242 a spam score. This could be interpreted by a filter in the user's MUA. It is
21243 not possible to discard a message at this stage.
21244
21245 .cindex "SMTP" "SIZE"
21246 A problem might arise if the filter increases the size of a message that is
21247 being sent down an SMTP connection. If the receiving SMTP server has indicated
21248 support for the SIZE parameter, Exim will have sent the size of the message
21249 at the start of the SMTP session. If what is actually sent is substantially
21250 more, the server might reject the message. This can be worked round by setting
21251 the &%size_addition%& option on the &(smtp)& transport, either to allow for
21252 additions to the message, or to disable the use of SIZE altogether.
21253
21254 .vindex "&$pipe_addresses$&"
21255 The value of the &%transport_filter%& option is the command string for starting
21256 the filter, which is run directly from Exim, not under a shell. The string is
21257 parsed by Exim in the same way as a command string for the &(pipe)& transport:
21258 Exim breaks it up into arguments and then expands each argument separately (see
21259 section &<<SECThowcommandrun>>&). Any kind of expansion failure causes delivery
21260 to be deferred. The special argument &$pipe_addresses$& is replaced by a number
21261 of arguments, one for each address that applies to this delivery. (This isn't
21262 an ideal name for this feature here, but as it was already implemented for the
21263 &(pipe)& transport, it seemed sensible not to change it.)
21264
21265 .vindex "&$host$&"
21266 .vindex "&$host_address$&"
21267 The expansion variables &$host$& and &$host_address$& are available when the
21268 transport is a remote one. They contain the name and IP address of the host to
21269 which the message is being sent. For example:
21270 .code
21271 transport_filter = /some/directory/transport-filter.pl \
21272 $host $host_address $sender_address $pipe_addresses
21273 .endd
21274
21275 Two problems arise if you want to use more complicated expansion items to
21276 generate transport filter commands, both of which due to the fact that the
21277 command is split up &'before'& expansion.
21278 .ilist
21279 If an expansion item contains white space, you must quote it, so that it is all
21280 part of the same command item. If the entire option setting is one such
21281 expansion item, you have to take care what kind of quoting you use. For
21282 example:
21283 .code
21284 transport_filter = '/bin/cmd${if eq{$host}{a.b.c}{1}{2}}'
21285 .endd
21286 This runs the command &(/bin/cmd1)& if the host name is &'a.b.c'&, and
21287 &(/bin/cmd2)& otherwise. If double quotes had been used, they would have been
21288 stripped by Exim when it read the option's value. When the value is used, if
21289 the single quotes were missing, the line would be split into two items,
21290 &`/bin/cmd${if`& and &`eq{$host}{a.b.c}{1}{2}`&, and an error would occur when
21291 Exim tried to expand the first one.
21292 .next
21293 Except for the special case of &$pipe_addresses$& that is mentioned above, an
21294 expansion cannot generate multiple arguments, or a command name followed by
21295 arguments. Consider this example:
21296 .code
21297 transport_filter = ${lookup{$host}lsearch{/a/file}\
21298 {$value}{/bin/cat}}
21299 .endd
21300 The result of the lookup is interpreted as the name of the command, even
21301 if it contains white space. The simplest way round this is to use a shell:
21302 .code
21303 transport_filter = /bin/sh -c ${lookup{$host}lsearch{/a/file}\
21304 {$value}{/bin/cat}}
21305 .endd
21306 .endlist
21307
21308 The filter process is run under the same uid and gid as the normal delivery.
21309 For remote deliveries this is the Exim uid/gid by default. The command should
21310 normally yield a zero return code. Transport filters are not supposed to fail.
21311 A non-zero code is taken to mean that the transport filter encountered some
21312 serious problem. Delivery of the message is deferred; the message remains on
21313 the queue and is tried again later. It is not possible to cause a message to be
21314 bounced from a transport filter.
21315
21316 If a transport filter is set on an autoreply transport, the original message is
21317 passed through the filter as it is being copied into the newly generated
21318 message, which happens if the &%return_message%& option is set.
21319
21320
21321 .option transport_filter_timeout transports time 5m
21322 .cindex "transport" "filter, timeout"
21323 When Exim is reading the output of a transport filter, it applies a timeout
21324 that can be set by this option. Exceeding the timeout is normally treated as a
21325 temporary delivery failure. However, if a transport filter is used with a
21326 &(pipe)& transport, a timeout in the transport filter is treated in the same
21327 way as a timeout in the pipe command itself. By default, a timeout is a hard
21328 error, but if the &(pipe)& transport's &%timeout_defer%& option is set true, it
21329 becomes a temporary error.
21330
21331
21332 .option user transports string&!! "Exim user"
21333 .cindex "uid (user id)" "local delivery"
21334 .cindex "transport" "user, specifying"
21335 This option specifies the user under whose uid the delivery process is to be
21336 run, overriding any uid that may have been set by the router. If the user is
21337 given as a name, the uid is looked up from the password data, and the
21338 associated group is taken as the value of the gid to be used if the &%group%&
21339 option is not set.
21340
21341 For deliveries that use local transports, a user and group are normally
21342 specified explicitly or implicitly (for example, as a result of
21343 &%check_local_user%&) by the router or transport.
21344
21345 .cindex "hints database" "access by remote transport"
21346 For remote transports, you should leave this option unset unless you really are
21347 sure you know what you are doing. When a remote transport is running, it needs
21348 to be able to access Exim's hints databases, because each host may have its own
21349 retry data.
21350 .ecindex IIDgenoptra1
21351 .ecindex IIDgenoptra2
21352 .ecindex IIDgenoptra3
21353
21354
21355
21356
21357
21358
21359 . ////////////////////////////////////////////////////////////////////////////
21360 . ////////////////////////////////////////////////////////////////////////////
21361
21362 .chapter "Address batching in local transports" "CHAPbatching" &&&
21363 "Address batching"
21364 .cindex "transport" "local; address batching in"
21365 The only remote transport (&(smtp)&) is normally configured to handle more than
21366 one address at a time, so that when several addresses are routed to the same
21367 remote host, just one copy of the message is sent. Local transports, however,
21368 normally handle one address at a time. That is, a separate instance of the
21369 transport is run for each address that is routed to the transport. A separate
21370 copy of the message is delivered each time.
21371
21372 .cindex "batched local delivery"
21373 .oindex "&%batch_max%&"
21374 .oindex "&%batch_id%&"
21375 In special cases, it may be desirable to handle several addresses at once in a
21376 local transport, for example:
21377
21378 .ilist
21379 In an &(appendfile)& transport, when storing messages in files for later
21380 delivery by some other means, a single copy of the message with multiple
21381 recipients saves space.
21382 .next
21383 In an &(lmtp)& transport, when delivering over &"local SMTP"& to some process,
21384 a single copy saves time, and is the normal way LMTP is expected to work.
21385 .next
21386 In a &(pipe)& transport, when passing the message
21387 to a scanner program or
21388 to some other delivery mechanism such as UUCP, multiple recipients may be
21389 acceptable.
21390 .endlist
21391
21392 These three local transports all have the same options for controlling multiple
21393 (&"batched"&) deliveries, namely &%batch_max%& and &%batch_id%&. To save
21394 repeating the information for each transport, these options are described here.
21395
21396 The &%batch_max%& option specifies the maximum number of addresses that can be
21397 delivered together in a single run of the transport. Its default value is one
21398 (no batching). When more than one address is routed to a transport that has a
21399 &%batch_max%& value greater than one, the addresses are delivered in a batch
21400 (that is, in a single run of the transport with multiple recipients), subject
21401 to certain conditions:
21402
21403 .ilist
21404 .vindex "&$local_part$&"
21405 If any of the transport's options contain a reference to &$local_part$&, no
21406 batching is possible.
21407 .next
21408 .vindex "&$domain$&"
21409 If any of the transport's options contain a reference to &$domain$&, only
21410 addresses with the same domain are batched.
21411 .next
21412 .cindex "customizing" "batching condition"
21413 If &%batch_id%& is set, it is expanded for each address, and only those
21414 addresses with the same expanded value are batched. This allows you to specify
21415 customized batching conditions. Failure of the expansion for any reason,
21416 including forced failure, disables batching, but it does not stop the delivery
21417 from taking place.
21418 .next
21419 Batched addresses must also have the same errors address (where to send
21420 delivery errors), the same header additions and removals, the same user and
21421 group for the transport, and if a host list is present, the first host must
21422 be the same.
21423 .endlist
21424
21425 In the case of the &(appendfile)& and &(pipe)& transports, batching applies
21426 both when the file or pipe command is specified in the transport, and when it
21427 is specified by a &(redirect)& router, but all the batched addresses must of
21428 course be routed to the same file or pipe command. These two transports have an
21429 option called &%use_bsmtp%&, which causes them to deliver the message in
21430 &"batched SMTP"& format, with the envelope represented as SMTP commands. The
21431 &%check_string%& and &%escape_string%& options are forced to the values
21432 .code
21433 check_string = "."
21434 escape_string = ".."
21435 .endd
21436 when batched SMTP is in use. A full description of the batch SMTP mechanism is
21437 given in section &<<SECTbatchSMTP>>&. The &(lmtp)& transport does not have a
21438 &%use_bsmtp%& option, because it always delivers using the SMTP protocol.
21439
21440 .cindex "&'Envelope-to:'& header line"
21441 If the generic &%envelope_to_add%& option is set for a batching transport, the
21442 &'Envelope-to:'& header that is added to the message contains all the addresses
21443 that are being processed together. If you are using a batching &(appendfile)&
21444 transport without &%use_bsmtp%&, the only way to preserve the recipient
21445 addresses is to set the &%envelope_to_add%& option.
21446
21447 .cindex "&(pipe)& transport" "with multiple addresses"
21448 .vindex "&$pipe_addresses$&"
21449 If you are using a &(pipe)& transport without BSMTP, and setting the
21450 transport's &%command%& option, you can include &$pipe_addresses$& as part of
21451 the command. This is not a true variable; it is a bit of magic that causes each
21452 of the recipient addresses to be inserted into the command as a separate
21453 argument. This provides a way of accessing all the addresses that are being
21454 delivered in the batch. &*Note:*& This is not possible for pipe commands that
21455 are specified by a &(redirect)& router.
21456
21457
21458
21459
21460 . ////////////////////////////////////////////////////////////////////////////
21461 . ////////////////////////////////////////////////////////////////////////////
21462
21463 .chapter "The appendfile transport" "CHAPappendfile"
21464 .scindex IIDapptra1 "&(appendfile)& transport"
21465 .scindex IIDapptra2 "transports" "&(appendfile)&"
21466 .cindex "directory creation"
21467 .cindex "creating directories"
21468 The &(appendfile)& transport delivers a message by appending it to an existing
21469 file, or by creating an entirely new file in a specified directory. Single
21470 files to which messages are appended can be in the traditional Unix mailbox
21471 format, or optionally in the MBX format supported by the Pine MUA and
21472 University of Washington IMAP daemon, &'inter alia'&. When each message is
21473 being delivered as a separate file, &"maildir"& format can optionally be used
21474 to give added protection against failures that happen part-way through the
21475 delivery. A third form of separate-file delivery known as &"mailstore"& is also
21476 supported. For all file formats, Exim attempts to create as many levels of
21477 directory as necessary, provided that &%create_directory%& is set.
21478
21479 The code for the optional formats is not included in the Exim binary by
21480 default. It is necessary to set SUPPORT_MBX, SUPPORT_MAILDIR and/or
21481 SUPPORT_MAILSTORE in &_Local/Makefile_& to have the appropriate code
21482 included.
21483
21484 .cindex "quota" "system"
21485 Exim recognizes system quota errors, and generates an appropriate message. Exim
21486 also supports its own quota control within the transport, for use when the
21487 system facility is unavailable or cannot be used for some reason.
21488
21489 If there is an error while appending to a file (for example, quota exceeded or
21490 partition filled), Exim attempts to reset the file's length and last
21491 modification time back to what they were before. If there is an error while
21492 creating an entirely new file, the new file is removed.
21493
21494 Before appending to a file, a number of security checks are made, and the
21495 file is locked. A detailed description is given below, after the list of
21496 private options.
21497
21498 The &(appendfile)& transport is most commonly used for local deliveries to
21499 users' mailboxes. However, it can also be used as a pseudo-remote transport for
21500 putting messages into files for remote delivery by some means other than Exim.
21501 &"Batch SMTP"& format is often used in this case (see the &%use_bsmtp%&
21502 option).
21503
21504
21505
21506 .section "The file and directory options" "SECTfildiropt"
21507 The &%file%& option specifies a single file, to which the message is appended;
21508 the &%directory%& option specifies a directory, in which a new file containing
21509 the message is created. Only one of these two options can be set, and for
21510 normal deliveries to mailboxes, one of them &'must'& be set.
21511
21512 .vindex "&$address_file$&"
21513 .vindex "&$local_part$&"
21514 However, &(appendfile)& is also used for delivering messages to files or
21515 directories whose names (or parts of names) are obtained from alias,
21516 forwarding, or filtering operations (for example, a &%save%& command in a
21517 user's Exim filter). When such a transport is running, &$local_part$& contains
21518 the local part that was aliased or forwarded, and &$address_file$& contains the
21519 name (or partial name) of the file or directory generated by the redirection
21520 operation. There are two cases:
21521
21522 .ilist
21523 If neither &%file%& nor &%directory%& is set, the redirection operation
21524 must specify an absolute path (one that begins with &`/`&). This is the most
21525 common case when users with local accounts use filtering to sort mail into
21526 different folders. See for example, the &(address_file)& transport in the
21527 default configuration. If the path ends with a slash, it is assumed to be the
21528 name of a directory. A delivery to a directory can also be forced by setting
21529 &%maildir_format%& or &%mailstore_format%&.
21530 .next
21531 If &%file%& or &%directory%& is set for a delivery from a redirection, it is
21532 used to determine the file or directory name for the delivery. Normally, the
21533 contents of &$address_file$& are used in some way in the string expansion.
21534 .endlist
21535
21536
21537 .cindex "Sieve filter" "configuring &(appendfile)&"
21538 .cindex "Sieve filter" "relative mailbox path handling"
21539 As an example of the second case, consider an environment where users do not
21540 have home directories. They may be permitted to use Exim filter commands of the
21541 form:
21542 .code
21543 save folder23
21544 .endd
21545 or Sieve filter commands of the form:
21546 .code
21547 require "fileinto";
21548 fileinto "folder23";
21549 .endd
21550 In this situation, the expansion of &%file%& or &%directory%& in the transport
21551 must transform the relative path into an appropriate absolute file name. In the
21552 case of Sieve filters, the name &'inbox'& must be handled. It is the name that
21553 is used as a result of a &"keep"& action in the filter. This example shows one
21554 way of handling this requirement:
21555 .code
21556 file = ${if eq{$address_file}{inbox} \
21557 {/var/mail/$local_part} \
21558 {${if eq{${substr_0_1:$address_file}}{/} \
21559 {$address_file} \
21560 {$home/mail/$address_file} \
21561 }} \
21562 }
21563 .endd
21564 With this setting of &%file%&, &'inbox'& refers to the standard mailbox
21565 location, absolute paths are used without change, and other folders are in the
21566 &_mail_& directory within the home directory.
21567
21568 &*Note 1*&: While processing an Exim filter, a relative path such as
21569 &_folder23_& is turned into an absolute path if a home directory is known to
21570 the router. In particular, this is the case if &%check_local_user%& is set. If
21571 you want to prevent this happening at routing time, you can set
21572 &%router_home_directory%& empty. This forces the router to pass the relative
21573 path to the transport.
21574
21575 &*Note 2*&: An absolute path in &$address_file$& is not treated specially;
21576 the &%file%& or &%directory%& option is still used if it is set.
21577
21578
21579
21580
21581 .section "Private options for appendfile" "SECID134"
21582 .cindex "options" "&(appendfile)& transport"
21583
21584
21585
21586 .option allow_fifo appendfile boolean false
21587 .cindex "fifo (named pipe)"
21588 .cindex "named pipe (fifo)"
21589 .cindex "pipe" "named (fifo)"
21590 Setting this option permits delivery to named pipes (FIFOs) as well as to
21591 regular files. If no process is reading the named pipe at delivery time, the
21592 delivery is deferred.
21593
21594
21595 .option allow_symlink appendfile boolean false
21596 .cindex "symbolic link" "to mailbox"
21597 .cindex "mailbox" "symbolic link"
21598 By default, &(appendfile)& will not deliver if the path name for the file is
21599 that of a symbolic link. Setting this option relaxes that constraint, but there
21600 are security issues involved in the use of symbolic links. Be sure you know
21601 what you are doing if you set this. Details of exactly what this option affects
21602 are included in the discussion which follows this list of options.
21603
21604
21605 .option batch_id appendfile string&!! unset
21606 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21607 However, batching is automatically disabled for &(appendfile)& deliveries that
21608 happen as a result of forwarding or aliasing or other redirection directly to a
21609 file.
21610
21611
21612 .option batch_max appendfile integer 1
21613 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
21614
21615
21616 .option check_group appendfile boolean false
21617 When this option is set, the group owner of the file defined by the &%file%&
21618 option is checked to see that it is the same as the group under which the
21619 delivery process is running. The default setting is false because the default
21620 file mode is 0600, which means that the group is irrelevant.
21621
21622
21623 .option check_owner appendfile boolean true
21624 When this option is set, the owner of the file defined by the &%file%& option
21625 is checked to ensure that it is the same as the user under which the delivery
21626 process is running.
21627
21628
21629 .option check_string appendfile string "see below"
21630 .cindex "&""From""& line"
21631 As &(appendfile)& writes the message, the start of each line is tested for
21632 matching &%check_string%&, and if it does, the initial matching characters are
21633 replaced by the contents of &%escape_string%&. The value of &%check_string%& is
21634 a literal string, not a regular expression, and the case of any letters it
21635 contains is significant.
21636
21637 If &%use_bsmtp%& is set the values of &%check_string%& and &%escape_string%&
21638 are forced to &"."& and &".."& respectively, and any settings in the
21639 configuration are ignored. Otherwise, they default to &"From&~"& and
21640 &">From&~"& when the &%file%& option is set, and unset when any of the
21641 &%directory%&, &%maildir%&, or &%mailstore%& options are set.
21642
21643 The default settings, along with &%message_prefix%& and &%message_suffix%&, are
21644 suitable for traditional &"BSD"& mailboxes, where a line beginning with
21645 &"From&~"& indicates the start of a new message. All four options need changing
21646 if another format is used. For example, to deliver to mailboxes in MMDF format:
21647 .cindex "MMDF format mailbox"
21648 .cindex "mailbox" "MMDF format"
21649 .code
21650 check_string = "\1\1\1\1\n"
21651 escape_string = "\1\1\1\1 \n"
21652 message_prefix = "\1\1\1\1\n"
21653 message_suffix = "\1\1\1\1\n"
21654 .endd
21655 .option create_directory appendfile boolean true
21656 .cindex "directory creation"
21657 When this option is true, Exim attempts to create any missing superior
21658 directories for the file that it is about to write. A created directory's mode
21659 is given by the &%directory_mode%& option.
21660
21661 The group ownership of a newly created directory is highly dependent on the
21662 operating system (and possibly the file system) that is being used. For
21663 example, in Solaris, if the parent directory has the setgid bit set, its group
21664 is propagated to the child; if not, the currently set group is used. However,
21665 in FreeBSD, the parent's group is always used.
21666
21667
21668
21669 .option create_file appendfile string anywhere
21670 This option constrains the location of files and directories that are created
21671 by this transport. It applies to files defined by the &%file%& option and
21672 directories defined by the &%directory%& option. In the case of maildir
21673 delivery, it applies to the top level directory, not the maildir directories
21674 beneath.
21675
21676 The option must be set to one of the words &"anywhere"&, &"inhome"&, or
21677 &"belowhome"&. In the second and third cases, a home directory must have been
21678 set for the transport. This option is not useful when an explicit file name is
21679 given for normal mailbox deliveries. It is intended for the case when file
21680 names are generated from users' &_.forward_& files. These are usually handled
21681 by an &(appendfile)& transport called &%address_file%&. See also
21682 &%file_must_exist%&.
21683
21684
21685 .option directory appendfile string&!! unset
21686 This option is mutually exclusive with the &%file%& option, but one of &%file%&
21687 or &%directory%& must be set, unless the delivery is the direct result of a
21688 redirection (see section &<<SECTfildiropt>>&).
21689
21690 When &%directory%& is set, the string is expanded, and the message is delivered
21691 into a new file or files in or below the given directory, instead of being
21692 appended to a single mailbox file. A number of different formats are provided
21693 (see &%maildir_format%& and &%mailstore_format%&), and see section
21694 &<<SECTopdir>>& for further details of this form of delivery.
21695
21696
21697 .option directory_file appendfile string&!! "see below"
21698 .cindex "base62"
21699 .vindex "&$inode$&"
21700 When &%directory%& is set, but neither &%maildir_format%& nor
21701 &%mailstore_format%& is set, &(appendfile)& delivers each message into a file
21702 whose name is obtained by expanding this string. The default value is:
21703 .code
21704 q${base62:$tod_epoch}-$inode
21705 .endd
21706 This generates a unique name from the current time, in base 62 form, and the
21707 inode of the file. The variable &$inode$& is available only when expanding this
21708 option.
21709
21710
21711 .option directory_mode appendfile "octal integer" 0700
21712 If &(appendfile)& creates any directories as a result of the
21713 &%create_directory%& option, their mode is specified by this option.
21714
21715
21716 .option escape_string appendfile string "see description"
21717 See &%check_string%& above.
21718
21719
21720 .option file appendfile string&!! unset
21721 This option is mutually exclusive with the &%directory%& option, but one of
21722 &%file%& or &%directory%& must be set, unless the delivery is the direct result
21723 of a redirection (see section &<<SECTfildiropt>>&). The &%file%& option
21724 specifies a single file, to which the message is appended. One or more of
21725 &%use_fcntl_lock%&, &%use_flock_lock%&, or &%use_lockfile%& must be set with
21726 &%file%&.
21727
21728 .cindex "NFS" "lock file"
21729 .cindex "locking files"
21730 .cindex "lock files"
21731 If you are using more than one host to deliver over NFS into the same
21732 mailboxes, you should always use lock files.
21733
21734 The string value is expanded for each delivery, and must yield an absolute
21735 path. The most common settings of this option are variations on one of these
21736 examples:
21737 .code
21738 file = /var/spool/mail/$local_part
21739 file = /home/$local_part/inbox
21740 file = $home/inbox
21741 .endd
21742 .cindex "&""sticky""& bit"
21743 In the first example, all deliveries are done into the same directory. If Exim
21744 is configured to use lock files (see &%use_lockfile%& below) it must be able to
21745 create a file in the directory, so the &"sticky"& bit must be turned on for
21746 deliveries to be possible, or alternatively the &%group%& option can be used to
21747 run the delivery under a group id which has write access to the directory.
21748
21749
21750
21751 .option file_format appendfile string unset
21752 .cindex "file" "mailbox; checking existing format"
21753 This option requests the transport to check the format of an existing file
21754 before adding to it. The check consists of matching a specific string at the
21755 start of the file. The value of the option consists of an even number of
21756 colon-separated strings. The first of each pair is the test string, and the
21757 second is the name of a transport. If the transport associated with a matched
21758 string is not the current transport, control is passed over to the other
21759 transport. For example, suppose the standard &(local_delivery)& transport has
21760 this added to it:
21761 .code
21762 file_format = "From : local_delivery :\
21763 \1\1\1\1\n : local_mmdf_delivery"
21764 .endd
21765 Mailboxes that begin with &"From"& are still handled by this transport, but if
21766 a mailbox begins with four binary ones followed by a newline, control is passed
21767 to a transport called &%local_mmdf_delivery%&, which presumably is configured
21768 to do the delivery in MMDF format. If a mailbox does not exist or is empty, it
21769 is assumed to match the current transport. If the start of a mailbox doesn't
21770 match any string, or if the transport named for a given string is not defined,
21771 delivery is deferred.
21772
21773
21774 .option file_must_exist appendfile boolean false
21775 If this option is true, the file specified by the &%file%& option must exist.
21776 A temporary error occurs if it does not, causing delivery to be deferred.
21777 If this option is false, the file is created if it does not exist.
21778
21779
21780 .option lock_fcntl_timeout appendfile time 0s
21781 .cindex "timeout" "mailbox locking"
21782 .cindex "mailbox" "locking, blocking and non-blocking"
21783 .cindex "locking files"
21784 By default, the &(appendfile)& transport uses non-blocking calls to &[fcntl()]&
21785 when locking an open mailbox file. If the call fails, the delivery process
21786 sleeps for &%lock_interval%& and tries again, up to &%lock_retries%& times.
21787 Non-blocking calls are used so that the file is not kept open during the wait
21788 for the lock; the reason for this is to make it as safe as possible for
21789 deliveries over NFS in the case when processes might be accessing an NFS
21790 mailbox without using a lock file. This should not be done, but
21791 misunderstandings and hence misconfigurations are not unknown.
21792
21793 On a busy system, however, the performance of a non-blocking lock approach is
21794 not as good as using a blocking lock with a timeout. In this case, the waiting
21795 is done inside the system call, and Exim's delivery process acquires the lock
21796 and can proceed as soon as the previous lock holder releases it.
21797
21798 If &%lock_fcntl_timeout%& is set to a non-zero time, blocking locks, with that
21799 timeout, are used. There may still be some retrying: the maximum number of
21800 retries is
21801 .code
21802 (lock_retries * lock_interval) / lock_fcntl_timeout
21803 .endd
21804 rounded up to the next whole number. In other words, the total time during
21805 which &(appendfile)& is trying to get a lock is roughly the same, unless
21806 &%lock_fcntl_timeout%& is set very large.
21807
21808 You should consider setting this option if you are getting a lot of delayed
21809 local deliveries because of errors of the form
21810 .code
21811 failed to lock mailbox /some/file (fcntl)
21812 .endd
21813
21814 .option lock_flock_timeout appendfile time 0s
21815 This timeout applies to file locking when using &[flock()]& (see
21816 &%use_flock%&); the timeout operates in a similar manner to
21817 &%lock_fcntl_timeout%&.
21818
21819
21820 .option lock_interval appendfile time 3s
21821 This specifies the time to wait between attempts to lock the file. See below
21822 for details of locking.
21823
21824
21825 .option lock_retries appendfile integer 10
21826 This specifies the maximum number of attempts to lock the file. A value of zero
21827 is treated as 1. See below for details of locking.
21828
21829
21830 .option lockfile_mode appendfile "octal integer" 0600
21831 This specifies the mode of the created lock file, when a lock file is being
21832 used (see &%use_lockfile%& and &%use_mbx_lock%&).
21833
21834
21835 .option lockfile_timeout appendfile time 30m
21836 .cindex "timeout" "mailbox locking"
21837 When a lock file is being used (see &%use_lockfile%&), if a lock file already
21838 exists and is older than this value, it is assumed to have been left behind by
21839 accident, and Exim attempts to remove it.
21840
21841
21842 .option mailbox_filecount appendfile string&!! unset
21843 .cindex "mailbox" "specifying size of"
21844 .cindex "size" "of mailbox"
21845 If this option is set, it is expanded, and the result is taken as the current
21846 number of files in the mailbox. It must be a decimal number, optionally
21847 followed by K or M. This provides a way of obtaining this information from an
21848 external source that maintains the data.
21849
21850
21851 .option mailbox_size appendfile string&!! unset
21852 .cindex "mailbox" "specifying size of"
21853 .cindex "size" "of mailbox"
21854 If this option is set, it is expanded, and the result is taken as the current
21855 size the mailbox. It must be a decimal number, optionally followed by K or M.
21856 This provides a way of obtaining this information from an external source that
21857 maintains the data. This is likely to be helpful for maildir deliveries where
21858 it is computationally expensive to compute the size of a mailbox.
21859
21860
21861
21862 .option maildir_format appendfile boolean false
21863 .cindex "maildir format" "specifying"
21864 If this option is set with the &%directory%& option, the delivery is into a new
21865 file, in the &"maildir"& format that is used by other mail software. When the
21866 transport is activated directly from a &(redirect)& router (for example, the
21867 &(address_file)& transport in the default configuration), setting
21868 &%maildir_format%& causes the path received from the router to be treated as a
21869 directory, whether or not it ends with &`/`&. This option is available only if
21870 SUPPORT_MAILDIR is present in &_Local/Makefile_&. See section
21871 &<<SECTmaildirdelivery>>& below for further details.
21872
21873
21874 .option maildir_quota_directory_regex appendfile string "See below"
21875 .cindex "maildir format" "quota; directories included in"
21876 .cindex "quota" "maildir; directories included in"
21877 This option is relevant only when &%maildir_use_size_file%& is set. It defines
21878 a regular expression for specifying directories, relative to the quota
21879 directory (see &%quota_directory%&), that should be included in the quota
21880 calculation. The default value is:
21881 .code
21882 maildir_quota_directory_regex = ^(?:cur|new|\..*)$
21883 .endd
21884 This includes the &_cur_& and &_new_& directories, and any maildir++ folders
21885 (directories whose names begin with a dot). If you want to exclude the
21886 &_Trash_&
21887 folder from the count (as some sites do), you need to change this setting to
21888 .code
21889 maildir_quota_directory_regex = ^(?:cur|new|\.(?!Trash).*)$
21890 .endd
21891 This uses a negative lookahead in the regular expression to exclude the
21892 directory whose name is &_.Trash_&. When a directory is excluded from quota
21893 calculations, quota processing is bypassed for any messages that are delivered
21894 directly into that directory.
21895
21896
21897 .option maildir_retries appendfile integer 10
21898 This option specifies the number of times to retry when writing a file in
21899 &"maildir"& format. See section &<<SECTmaildirdelivery>>& below.
21900
21901
21902 .option maildir_tag appendfile string&!! unset
21903 This option applies only to deliveries in maildir format, and is described in
21904 section &<<SECTmaildirdelivery>>& below.
21905
21906
21907 .option maildir_use_size_file appendfile&!! boolean false
21908 .cindex "maildir format" "&_maildirsize_& file"
21909 The result of string expansion for this option must be a valid boolean value.
21910 If it is true, it enables support for &_maildirsize_& files. Exim
21911 creates a &_maildirsize_& file in a maildir if one does not exist, taking the
21912 quota from the &%quota%& option of the transport. If &%quota%& is unset, the
21913 value is zero. See &%maildir_quota_directory_regex%& above and section
21914 &<<SECTmaildirdelivery>>& below for further details.
21915
21916 .option maildirfolder_create_regex appendfile string unset
21917 .cindex "maildir format" "&_maildirfolder_& file"
21918 .cindex "&_maildirfolder_&, creating"
21919 The value of this option is a regular expression. If it is unset, it has no
21920 effect. Otherwise, before a maildir delivery takes place, the pattern is
21921 matched against the name of the maildir directory, that is, the directory
21922 containing the &_new_& and &_tmp_& subdirectories that will be used for the
21923 delivery. If there is a match, Exim checks for the existence of a file called
21924 &_maildirfolder_& in the directory, and creates it if it does not exist.
21925 See section &<<SECTmaildirdelivery>>& for more details.
21926
21927
21928 .option mailstore_format appendfile boolean false
21929 .cindex "mailstore format" "specifying"
21930 If this option is set with the &%directory%& option, the delivery is into two
21931 new files in &"mailstore"& format. The option is available only if
21932 SUPPORT_MAILSTORE is present in &_Local/Makefile_&. See section &<<SECTopdir>>&
21933 below for further details.
21934
21935
21936 .option mailstore_prefix appendfile string&!! unset
21937 This option applies only to deliveries in mailstore format, and is described in
21938 section &<<SECTopdir>>& below.
21939
21940
21941 .option mailstore_suffix appendfile string&!! unset
21942 This option applies only to deliveries in mailstore format, and is described in
21943 section &<<SECTopdir>>& below.
21944
21945
21946 .option mbx_format appendfile boolean false
21947 .cindex "locking files"
21948 .cindex "file" "locking"
21949 .cindex "file" "MBX format"
21950 .cindex "MBX format, specifying"
21951 This option is available only if Exim has been compiled with SUPPORT_MBX
21952 set in &_Local/Makefile_&. If &%mbx_format%& is set with the &%file%& option,
21953 the message is appended to the mailbox file in MBX format instead of
21954 traditional Unix format. This format is supported by Pine4 and its associated
21955 IMAP and POP daemons, by means of the &'c-client'& library that they all use.
21956
21957 &*Note*&: The &%message_prefix%& and &%message_suffix%& options are not
21958 automatically changed by the use of &%mbx_format%&. They should normally be set
21959 empty when using MBX format, so this option almost always appears in this
21960 combination:
21961 .code
21962 mbx_format = true
21963 message_prefix =
21964 message_suffix =
21965 .endd
21966 If none of the locking options are mentioned in the configuration,
21967 &%use_mbx_lock%& is assumed and the other locking options default to false. It
21968 is possible to specify the other kinds of locking with &%mbx_format%&, but
21969 &%use_fcntl_lock%& and &%use_mbx_lock%& are mutually exclusive. MBX locking
21970 interworks with &'c-client'&, providing for shared access to the mailbox. It
21971 should not be used if any program that does not use this form of locking is
21972 going to access the mailbox, nor should it be used if the mailbox file is NFS
21973 mounted, because it works only when the mailbox is accessed from a single host.
21974
21975 If you set &%use_fcntl_lock%& with an MBX-format mailbox, you cannot use
21976 the standard version of &'c-client'&, because as long as it has a mailbox open
21977 (this means for the whole of a Pine or IMAP session), Exim will not be able to
21978 append messages to it.
21979
21980
21981 .option message_prefix appendfile string&!! "see below"
21982 .cindex "&""From""& line"
21983 The string specified here is expanded and output at the start of every message.
21984 The default is unset unless &%file%& is specified and &%use_bsmtp%& is not set,
21985 in which case it is:
21986 .code
21987 message_prefix = "From ${if def:return_path{$return_path}\
21988 {MAILER-DAEMON}} $tod_bsdinbox\n"
21989 .endd
21990 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
21991 &`\n`& to &`\r\n`& in &%message_prefix%&.
21992
21993 .option message_suffix appendfile string&!! "see below"
21994 The string specified here is expanded and output at the end of every message.
21995 The default is unset unless &%file%& is specified and &%use_bsmtp%& is not set,
21996 in which case it is a single newline character. The suffix can be suppressed by
21997 setting
21998 .code
21999 message_suffix =
22000 .endd
22001 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
22002 &`\n`& to &`\r\n`& in &%message_suffix%&.
22003
22004 .option mode appendfile "octal integer" 0600
22005 If the output file is created, it is given this mode. If it already exists and
22006 has wider permissions, they are reduced to this mode. If it has narrower
22007 permissions, an error occurs unless &%mode_fail_narrower%& is false. However,
22008 if the delivery is the result of a &%save%& command in a filter file specifying
22009 a particular mode, the mode of the output file is always forced to take that
22010 value, and this option is ignored.
22011
22012
22013 .option mode_fail_narrower appendfile boolean true
22014 This option applies in the case when an existing mailbox file has a narrower
22015 mode than that specified by the &%mode%& option. If &%mode_fail_narrower%& is
22016 true, the delivery is deferred (&"mailbox has the wrong mode"&); otherwise Exim
22017 continues with the delivery attempt, using the existing mode of the file.
22018
22019
22020 .option notify_comsat appendfile boolean false
22021 If this option is true, the &'comsat'& daemon is notified after every
22022 successful delivery to a user mailbox. This is the daemon that notifies logged
22023 on users about incoming mail.
22024
22025
22026 .option quota appendfile string&!! unset
22027 .cindex "quota" "imposed by Exim"
22028 This option imposes a limit on the size of the file to which Exim is appending,
22029 or to the total space used in the directory tree when the &%directory%& option
22030 is set. In the latter case, computation of the space used is expensive, because
22031 all the files in the directory (and any sub-directories) have to be
22032 individually inspected and their sizes summed. (See &%quota_size_regex%& and
22033 &%maildir_use_size_file%& for ways to avoid this in environments where users
22034 have no shell access to their mailboxes).
22035
22036 As there is no interlock against two simultaneous deliveries into a
22037 multi-file mailbox, it is possible for the quota to be overrun in this case.
22038 For single-file mailboxes, of course, an interlock is a necessity.
22039
22040 A file's size is taken as its &'used'& value. Because of blocking effects, this
22041 may be a lot less than the actual amount of disk space allocated to the file.
22042 If the sizes of a number of files are being added up, the rounding effect can
22043 become quite noticeable, especially on systems that have large block sizes.
22044 Nevertheless, it seems best to stick to the &'used'& figure, because this is
22045 the obvious value which users understand most easily.
22046
22047 The value of the option is expanded, and must then be a numerical value
22048 (decimal point allowed), optionally followed by one of the letters K, M, or G,
22049 for kilobytes, megabytes, or gigabytes. If Exim is running on a system with
22050 large file support (Linux and FreeBSD have this), mailboxes larger than 2G can
22051 be handled.
22052
22053 &*Note*&: A value of zero is interpreted as &"no quota"&.
22054
22055 The expansion happens while Exim is running as root, before it changes uid for
22056 the delivery. This means that files that are inaccessible to the end user can
22057 be used to hold quota values that are looked up in the expansion. When delivery
22058 fails because this quota is exceeded, the handling of the error is as for
22059 system quota failures.
22060
22061 By default, Exim's quota checking mimics system quotas, and restricts the
22062 mailbox to the specified maximum size, though the value is not accurate to the
22063 last byte, owing to separator lines and additional headers that may get added
22064 during message delivery. When a mailbox is nearly full, large messages may get
22065 refused even though small ones are accepted, because the size of the current
22066 message is added to the quota when the check is made. This behaviour can be
22067 changed by setting &%quota_is_inclusive%& false. When this is done, the check
22068 for exceeding the quota does not include the current message. Thus, deliveries
22069 continue until the quota has been exceeded; thereafter, no further messages are
22070 delivered. See also &%quota_warn_threshold%&.
22071
22072
22073 .option quota_directory appendfile string&!! unset
22074 This option defines the directory to check for quota purposes when delivering
22075 into individual files. The default is the delivery directory, or, if a file
22076 called &_maildirfolder_& exists in a maildir directory, the parent of the
22077 delivery directory.
22078
22079
22080 .option quota_filecount appendfile string&!! 0
22081 This option applies when the &%directory%& option is set. It limits the total
22082 number of files in the directory (compare the inode limit in system quotas). It
22083 can only be used if &%quota%& is also set. The value is expanded; an expansion
22084 failure causes delivery to be deferred. A value of zero is interpreted as
22085 &"no quota"&.
22086
22087
22088 .option quota_is_inclusive appendfile boolean true
22089 See &%quota%& above.
22090
22091
22092 .option quota_size_regex appendfile string unset
22093 This option applies when one of the delivery modes that writes a separate file
22094 for each message is being used. When Exim wants to find the size of one of
22095 these files in order to test the quota, it first checks &%quota_size_regex%&.
22096 If this is set to a regular expression that matches the file name, and it
22097 captures one string, that string is interpreted as a representation of the
22098 file's size. The value of &%quota_size_regex%& is not expanded.
22099
22100 This feature is useful only when users have no shell access to their mailboxes
22101 &-- otherwise they could defeat the quota simply by renaming the files. This
22102 facility can be used with maildir deliveries, by setting &%maildir_tag%& to add
22103 the file length to the file name. For example:
22104 .code
22105 maildir_tag = ,S=$message_size
22106 quota_size_regex = ,S=(\d+)
22107 .endd
22108 An alternative to &$message_size$& is &$message_linecount$&, which contains the
22109 number of lines in the message.
22110
22111 The regular expression should not assume that the length is at the end of the
22112 file name (even though &%maildir_tag%& puts it there) because maildir MUAs
22113 sometimes add other information onto the ends of message file names.
22114
22115 Section &<<SECID136>>& contains further information.
22116
22117
22118 .option quota_warn_message appendfile string&!! "see below"
22119 See below for the use of this option. If it is not set when
22120 &%quota_warn_threshold%& is set, it defaults to
22121 .code
22122 quota_warn_message = "\
22123 To: $local_part@$domain\n\
22124 Subject: Your mailbox\n\n\
22125 This message is automatically created \
22126 by mail delivery software.\n\n\
22127 The size of your mailbox has exceeded \
22128 a warning threshold that is\n\
22129 set by the system administrator.\n"
22130 .endd
22131
22132
22133 .option quota_warn_threshold appendfile string&!! 0
22134 .cindex "quota" "warning threshold"
22135 .cindex "mailbox" "size warning"
22136 .cindex "size" "of mailbox"
22137 This option is expanded in the same way as &%quota%& (see above). If the
22138 resulting value is greater than zero, and delivery of the message causes the
22139 size of the file or total space in the directory tree to cross the given
22140 threshold, a warning message is sent. If &%quota%& is also set, the threshold
22141 may be specified as a percentage of it by following the value with a percent
22142 sign. For example:
22143 .code
22144 quota = 10M
22145 quota_warn_threshold = 75%
22146 .endd
22147 If &%quota%& is not set, a setting of &%quota_warn_threshold%& that ends with a
22148 percent sign is ignored.
22149
22150 The warning message itself is specified by the &%quota_warn_message%& option,
22151 and it must start with a &'To:'& header line containing the recipient(s) of the
22152 warning message. These do not necessarily have to include the recipient(s) of
22153 the original message. A &'Subject:'& line should also normally be supplied. You
22154 can include any other header lines that you want. If you do not include a
22155 &'From:'& line, the default is:
22156 .code
22157 From: Mail Delivery System <mailer-daemon@$qualify_domain_sender>
22158 .endd
22159 .oindex &%errors_reply_to%&
22160 If you supply a &'Reply-To:'& line, it overrides the global &%errors_reply_to%&
22161 option.
22162
22163 The &%quota%& option does not have to be set in order to use this option; they
22164 are independent of one another except when the threshold is specified as a
22165 percentage.
22166
22167
22168 .option use_bsmtp appendfile boolean false
22169 .cindex "envelope sender"
22170 If this option is set true, &(appendfile)& writes messages in &"batch SMTP"&
22171 format, with the envelope sender and recipient(s) included as SMTP commands. If
22172 you want to include a leading HELO command with such messages, you can do
22173 so by setting the &%message_prefix%& option. See section &<<SECTbatchSMTP>>&
22174 for details of batch SMTP.
22175
22176
22177 .option use_crlf appendfile boolean false
22178 .cindex "carriage return"
22179 .cindex "linefeed"
22180 This option causes lines to be terminated with the two-character CRLF sequence
22181 (carriage return, linefeed) instead of just a linefeed character. In the case
22182 of batched SMTP, the byte sequence written to the file is then an exact image
22183 of what would be sent down a real SMTP connection.
22184
22185 &*Note:*& The contents of the &%message_prefix%& and &%message_suffix%& options
22186 (which are used to supply the traditional &"From&~"& and blank line separators
22187 in Berkeley-style mailboxes) are written verbatim, so must contain their own
22188 carriage return characters if these are needed. In cases where these options
22189 have non-empty defaults, the values end with a single linefeed, so they must be
22190 changed to end with &`\r\n`& if &%use_crlf%& is set.
22191
22192
22193 .option use_fcntl_lock appendfile boolean "see below"
22194 This option controls the use of the &[fcntl()]& function to lock a file for
22195 exclusive use when a message is being appended. It is set by default unless
22196 &%use_flock_lock%& is set. Otherwise, it should be turned off only if you know
22197 that all your MUAs use lock file locking. When both &%use_fcntl_lock%& and
22198 &%use_flock_lock%& are unset, &%use_lockfile%& must be set.
22199
22200
22201 .option use_flock_lock appendfile boolean false
22202 This option is provided to support the use of &[flock()]& for file locking, for
22203 the few situations where it is needed. Most modern operating systems support
22204 &[fcntl()]& and &[lockf()]& locking, and these two functions interwork with
22205 each other. Exim uses &[fcntl()]& locking by default.
22206
22207 This option is required only if you are using an operating system where
22208 &[flock()]& is used by programs that access mailboxes (typically MUAs), and
22209 where &[flock()]& does not correctly interwork with &[fcntl()]&. You can use
22210 both &[fcntl()]& and &[flock()]& locking simultaneously if you want.
22211
22212 .cindex "Solaris" "&[flock()]& support"
22213 Not all operating systems provide &[flock()]&. Some versions of Solaris do not
22214 have it (and some, I think, provide a not quite right version built on top of
22215 &[lockf()]&). If the OS does not have &[flock()]&, Exim will be built without
22216 the ability to use it, and any attempt to do so will cause a configuration
22217 error.
22218
22219 &*Warning*&: &[flock()]& locks do not work on NFS files (unless &[flock()]&
22220 is just being mapped onto &[fcntl()]& by the OS).
22221
22222
22223 .option use_lockfile appendfile boolean "see below"
22224 If this option is turned off, Exim does not attempt to create a lock file when
22225 appending to a mailbox file. In this situation, the only locking is by
22226 &[fcntl()]&. You should only turn &%use_lockfile%& off if you are absolutely
22227 sure that every MUA that is ever going to look at your users' mailboxes uses
22228 &[fcntl()]& rather than a lock file, and even then only when you are not
22229 delivering over NFS from more than one host.
22230
22231 .cindex "NFS" "lock file"
22232 In order to append to an NFS file safely from more than one host, it is
22233 necessary to take out a lock &'before'& opening the file, and the lock file
22234 achieves this. Otherwise, even with &[fcntl()]& locking, there is a risk of
22235 file corruption.
22236
22237 The &%use_lockfile%& option is set by default unless &%use_mbx_lock%& is set.
22238 It is not possible to turn both &%use_lockfile%& and &%use_fcntl_lock%& off,
22239 except when &%mbx_format%& is set.
22240
22241
22242 .option use_mbx_lock appendfile boolean "see below"
22243 This option is available only if Exim has been compiled with SUPPORT_MBX
22244 set in &_Local/Makefile_&. Setting the option specifies that special MBX
22245 locking rules be used. It is set by default if &%mbx_format%& is set and none
22246 of the locking options are mentioned in the configuration. The locking rules
22247 are the same as are used by the &'c-client'& library that underlies Pine and
22248 the IMAP4 and POP daemons that come with it (see the discussion below). The
22249 rules allow for shared access to the mailbox. However, this kind of locking
22250 does not work when the mailbox is NFS mounted.
22251
22252 You can set &%use_mbx_lock%& with either (or both) of &%use_fcntl_lock%& and
22253 &%use_flock_lock%& to control what kind of locking is used in implementing the
22254 MBX locking rules. The default is to use &[fcntl()]& if &%use_mbx_lock%& is set
22255 without &%use_fcntl_lock%& or &%use_flock_lock%&.
22256
22257
22258
22259
22260 .section "Operational details for appending" "SECTopappend"
22261 .cindex "appending to a file"
22262 .cindex "file" "appending"
22263 Before appending to a file, the following preparations are made:
22264
22265 .ilist
22266 If the name of the file is &_/dev/null_&, no action is taken, and a success
22267 return is given.
22268
22269 .next
22270 .cindex "directory creation"
22271 If any directories on the file's path are missing, Exim creates them if the
22272 &%create_directory%& option is set. A created directory's mode is given by the
22273 &%directory_mode%& option.
22274
22275 .next
22276 If &%file_format%& is set, the format of an existing file is checked. If this
22277 indicates that a different transport should be used, control is passed to that
22278 transport.
22279
22280 .next
22281 .cindex "file" "locking"
22282 .cindex "locking files"
22283 .cindex "NFS" "lock file"
22284 If &%use_lockfile%& is set, a lock file is built in a way that will work
22285 reliably over NFS, as follows:
22286
22287 .olist
22288 Create a &"hitching post"& file whose name is that of the lock file with the
22289 current time, primary host name, and process id added, by opening for writing
22290 as a new file. If this fails with an access error, delivery is deferred.
22291 .next
22292 Close the hitching post file, and hard link it to the lock file name.
22293 .next
22294 If the call to &[link()]& succeeds, creation of the lock file has succeeded.
22295 Unlink the hitching post name.
22296 .next
22297 Otherwise, use &[stat()]& to get information about the hitching post file, and
22298 then unlink hitching post name. If the number of links is exactly two, creation
22299 of the lock file succeeded but something (for example, an NFS server crash and
22300 restart) caused this fact not to be communicated to the &[link()]& call.
22301 .next
22302 If creation of the lock file failed, wait for &%lock_interval%& and try again,
22303 up to &%lock_retries%& times. However, since any program that writes to a
22304 mailbox should complete its task very quickly, it is reasonable to time out old
22305 lock files that are normally the result of user agent and system crashes. If an
22306 existing lock file is older than &%lockfile_timeout%& Exim attempts to unlink
22307 it before trying again.
22308 .endlist olist
22309
22310 .next
22311 A call is made to &[lstat()]& to discover whether the main file exists, and if
22312 so, what its characteristics are. If &[lstat()]& fails for any reason other
22313 than non-existence, delivery is deferred.
22314
22315 .next
22316 .cindex "symbolic link" "to mailbox"
22317 .cindex "mailbox" "symbolic link"
22318 If the file does exist and is a symbolic link, delivery is deferred, unless the
22319 &%allow_symlink%& option is set, in which case the ownership of the link is
22320 checked, and then &[stat()]& is called to find out about the real file, which
22321 is then subjected to the checks below. The check on the top-level link
22322 ownership prevents one user creating a link for another's mailbox in a sticky
22323 directory, though allowing symbolic links in this case is definitely not a good
22324 idea. If there is a chain of symbolic links, the intermediate ones are not
22325 checked.
22326
22327 .next
22328 If the file already exists but is not a regular file, or if the file's owner
22329 and group (if the group is being checked &-- see &%check_group%& above) are
22330 different from the user and group under which the delivery is running,
22331 delivery is deferred.
22332
22333 .next
22334 If the file's permissions are more generous than specified, they are reduced.
22335 If they are insufficient, delivery is deferred, unless &%mode_fail_narrower%&
22336 is set false, in which case the delivery is tried using the existing
22337 permissions.
22338
22339 .next
22340 The file's inode number is saved, and the file is then opened for appending.
22341 If this fails because the file has vanished, &(appendfile)& behaves as if it
22342 hadn't existed (see below). For any other failures, delivery is deferred.
22343
22344 .next
22345 If the file is opened successfully, check that the inode number hasn't
22346 changed, that it is still a regular file, and that the owner and permissions
22347 have not changed. If anything is wrong, defer delivery and freeze the message.
22348
22349 .next
22350 If the file did not exist originally, defer delivery if the &%file_must_exist%&
22351 option is set. Otherwise, check that the file is being created in a permitted
22352 directory if the &%create_file%& option is set (deferring on failure), and then
22353 open for writing as a new file, with the O_EXCL and O_CREAT options,
22354 except when dealing with a symbolic link (the &%allow_symlink%& option must be
22355 set). In this case, which can happen if the link points to a non-existent file,
22356 the file is opened for writing using O_CREAT but not O_EXCL, because
22357 that prevents link following.
22358
22359 .next
22360 .cindex "loop" "while file testing"
22361 If opening fails because the file exists, obey the tests given above for
22362 existing files. However, to avoid looping in a situation where the file is
22363 being continuously created and destroyed, the exists/not-exists loop is broken
22364 after 10 repetitions, and the message is then frozen.
22365
22366 .next
22367 If opening fails with any other error, defer delivery.
22368
22369 .next
22370 .cindex "file" "locking"
22371 .cindex "locking files"
22372 Once the file is open, unless both &%use_fcntl_lock%& and &%use_flock_lock%&
22373 are false, it is locked using &[fcntl()]& or &[flock()]& or both. If
22374 &%use_mbx_lock%& is false, an exclusive lock is requested in each case.
22375 However, if &%use_mbx_lock%& is true, Exim takes out a shared lock on the open
22376 file, and an exclusive lock on the file whose name is
22377 .code
22378 /tmp/.<device-number>.<inode-number>
22379 .endd
22380 using the device and inode numbers of the open mailbox file, in accordance with
22381 the MBX locking rules. This file is created with a mode that is specified by
22382 the &%lockfile_mode%& option.
22383
22384 If Exim fails to lock the file, there are two possible courses of action,
22385 depending on the value of the locking timeout. This is obtained from
22386 &%lock_fcntl_timeout%& or &%lock_flock_timeout%&, as appropriate.
22387
22388 If the timeout value is zero, the file is closed, Exim waits for
22389 &%lock_interval%&, and then goes back and re-opens the file as above and tries
22390 to lock it again. This happens up to &%lock_retries%& times, after which the
22391 delivery is deferred.
22392
22393 If the timeout has a value greater than zero, blocking calls to &[fcntl()]& or
22394 &[flock()]& are used (with the given timeout), so there has already been some
22395 waiting involved by the time locking fails. Nevertheless, Exim does not give up
22396 immediately. It retries up to
22397 .code
22398 (lock_retries * lock_interval) / <timeout>
22399 .endd
22400 times (rounded up).
22401 .endlist
22402
22403 At the end of delivery, Exim closes the file (which releases the &[fcntl()]&
22404 and/or &[flock()]& locks) and then deletes the lock file if one was created.
22405
22406
22407 .section "Operational details for delivery to a new file" "SECTopdir"
22408 .cindex "delivery" "to single file"
22409 .cindex "&""From""& line"
22410 When the &%directory%& option is set instead of &%file%&, each message is
22411 delivered into a newly-created file or set of files. When &(appendfile)& is
22412 activated directly from a &(redirect)& router, neither &%file%& nor
22413 &%directory%& is normally set, because the path for delivery is supplied by the
22414 router. (See for example, the &(address_file)& transport in the default
22415 configuration.) In this case, delivery is to a new file if either the path name
22416 ends in &`/`&, or the &%maildir_format%& or &%mailstore_format%& option is set.
22417
22418 No locking is required while writing the message to a new file, so the various
22419 locking options of the transport are ignored. The &"From"& line that by default
22420 separates messages in a single file is not normally needed, nor is the escaping
22421 of message lines that start with &"From"&, and there is no need to ensure a
22422 newline at the end of each message. Consequently, the default values for
22423 &%check_string%&, &%message_prefix%&, and &%message_suffix%& are all unset when
22424 any of &%directory%&, &%maildir_format%&, or &%mailstore_format%& is set.
22425
22426 If Exim is required to check a &%quota%& setting, it adds up the sizes of all
22427 the files in the delivery directory by default. However, you can specify a
22428 different directory by setting &%quota_directory%&. Also, for maildir
22429 deliveries (see below) the &_maildirfolder_& convention is honoured.
22430
22431
22432 .cindex "maildir format"
22433 .cindex "mailstore format"
22434 There are three different ways in which delivery to individual files can be
22435 done, controlled by the settings of the &%maildir_format%& and
22436 &%mailstore_format%& options. Note that code to support maildir or mailstore
22437 formats is not included in the binary unless SUPPORT_MAILDIR or
22438 SUPPORT_MAILSTORE, respectively, is set in &_Local/Makefile_&.
22439
22440 .cindex "directory creation"
22441 In all three cases an attempt is made to create the directory and any necessary
22442 sub-directories if they do not exist, provided that the &%create_directory%&
22443 option is set (the default). The location of a created directory can be
22444 constrained by setting &%create_file%&. A created directory's mode is given by
22445 the &%directory_mode%& option. If creation fails, or if the
22446 &%create_directory%& option is not set when creation is required, delivery is
22447 deferred.
22448
22449
22450
22451 .section "Maildir delivery" "SECTmaildirdelivery"
22452 .cindex "maildir format" "description of"
22453 If the &%maildir_format%& option is true, Exim delivers each message by writing
22454 it to a file whose name is &_tmp/<stime>.H<mtime>P<pid>.<host>_& in the
22455 directory that is defined by the &%directory%& option (the &"delivery
22456 directory"&). If the delivery is successful, the file is renamed into the
22457 &_new_& subdirectory.
22458
22459 In the file name, <&'stime'&> is the current time of day in seconds, and
22460 <&'mtime'&> is the microsecond fraction of the time. After a maildir delivery,
22461 Exim checks that the time-of-day clock has moved on by at least one microsecond
22462 before terminating the delivery process. This guarantees uniqueness for the
22463 file name. However, as a precaution, Exim calls &[stat()]& for the file before
22464 opening it. If any response other than ENOENT (does not exist) is given,
22465 Exim waits 2 seconds and tries again, up to &%maildir_retries%& times.
22466
22467 Before Exim carries out a maildir delivery, it ensures that subdirectories
22468 called &_new_&, &_cur_&, and &_tmp_& exist in the delivery directory. If they
22469 do not exist, Exim tries to create them and any superior directories in their
22470 path, subject to the &%create_directory%& and &%create_file%& options. If the
22471 &%maildirfolder_create_regex%& option is set, and the regular expression it
22472 contains matches the delivery directory, Exim also ensures that a file called
22473 &_maildirfolder_& exists in the delivery directory. If a missing directory or
22474 &_maildirfolder_& file cannot be created, delivery is deferred.
22475
22476 These features make it possible to use Exim to create all the necessary files
22477 and directories in a maildir mailbox, including subdirectories for maildir++
22478 folders. Consider this example:
22479 .code
22480 maildir_format = true
22481 directory = /var/mail/$local_part\
22482 ${if eq{$local_part_suffix}{}{}\
22483 {/.${substr_1:$local_part_suffix}}}
22484 maildirfolder_create_regex = /\.[^/]+$
22485 .endd
22486 If &$local_part_suffix$& is empty (there was no suffix for the local part),
22487 delivery is into a toplevel maildir with a name like &_/var/mail/pimbo_& (for
22488 the user called &'pimbo'&). The pattern in &%maildirfolder_create_regex%& does
22489 not match this name, so Exim will not look for or create the file
22490 &_/var/mail/pimbo/maildirfolder_&, though it will create
22491 &_/var/mail/pimbo/{cur,new,tmp}_& if necessary.
22492
22493 However, if &$local_part_suffix$& contains &`-eximusers`& (for example),
22494 delivery is into the maildir++ folder &_/var/mail/pimbo/.eximusers_&, which
22495 does match &%maildirfolder_create_regex%&. In this case, Exim will create
22496 &_/var/mail/pimbo/.eximusers/maildirfolder_& as well as the three maildir
22497 directories &_/var/mail/pimbo/.eximusers/{cur,new,tmp}_&.
22498
22499 &*Warning:*& Take care when setting &%maildirfolder_create_regex%& that it does
22500 not inadvertently match the toplevel maildir directory, because a
22501 &_maildirfolder_& file at top level would completely break quota calculations.
22502
22503 .cindex "quota" "in maildir delivery"
22504 .cindex "maildir++"
22505 If Exim is required to check a &%quota%& setting before a maildir delivery, and
22506 &%quota_directory%& is not set, it looks for a file called &_maildirfolder_& in
22507 the maildir directory (alongside &_new_&, &_cur_&, &_tmp_&). If this exists,
22508 Exim assumes the directory is a maildir++ folder directory, which is one level
22509 down from the user's top level mailbox directory. This causes it to start at
22510 the parent directory instead of the current directory when calculating the
22511 amount of space used.
22512
22513 One problem with delivering into a multi-file mailbox is that it is
22514 computationally expensive to compute the size of the mailbox for quota
22515 checking. Various approaches have been taken to reduce the amount of work
22516 needed. The next two sections describe two of them. A third alternative is to
22517 use some external process for maintaining the size data, and use the expansion
22518 of the &%mailbox_size%& option as a way of importing it into Exim.
22519
22520
22521
22522
22523 .section "Using tags to record message sizes" "SECID135"
22524 If &%maildir_tag%& is set, the string is expanded for each delivery.
22525 When the maildir file is renamed into the &_new_& sub-directory, the
22526 tag is added to its name. However, if adding the tag takes the length of the
22527 name to the point where the test &[stat()]& call fails with ENAMETOOLONG,
22528 the tag is dropped and the maildir file is created with no tag.
22529
22530
22531 .vindex "&$message_size$&"
22532 Tags can be used to encode the size of files in their names; see
22533 &%quota_size_regex%& above for an example. The expansion of &%maildir_tag%&
22534 happens after the message has been written. The value of the &$message_size$&
22535 variable is set to the number of bytes actually written. If the expansion is
22536 forced to fail, the tag is ignored, but a non-forced failure causes delivery to
22537 be deferred. The expanded tag may contain any printing characters except &"/"&.
22538 Non-printing characters in the string are ignored; if the resulting string is
22539 empty, it is ignored. If it starts with an alphanumeric character, a leading
22540 colon is inserted; this default has not proven to be the path that popular
22541 maildir implementations have chosen (but changing it in Exim would break
22542 backwards compatibility).
22543
22544 For one common implementation, you might set:
22545 .code
22546 maildir_tag = ,S=${message_size}
22547 .endd
22548 but you should check the documentation of the other software to be sure.
22549
22550 It is advisable to also set &%quota_size_regex%& when setting &%maildir_tag%&
22551 as this allows Exim to extract the size from your tag, instead of having to
22552 &[stat()]& each message file.
22553
22554
22555 .section "Using a maildirsize file" "SECID136"
22556 .cindex "quota" "in maildir delivery"
22557 .cindex "maildir format" "&_maildirsize_& file"
22558 If &%maildir_use_size_file%& is true, Exim implements the maildir++ rules for
22559 storing quota and message size information in a file called &_maildirsize_&
22560 within the toplevel maildir directory. If this file does not exist, Exim
22561 creates it, setting the quota from the &%quota%& option of the transport. If
22562 the maildir directory itself does not exist, it is created before any attempt
22563 to write a &_maildirsize_& file.
22564
22565 The &_maildirsize_& file is used to hold information about the sizes of
22566 messages in the maildir, thus speeding up quota calculations. The quota value
22567 in the file is just a cache; if the quota is changed in the transport, the new
22568 value overrides the cached value when the next message is delivered. The cache
22569 is maintained for the benefit of other programs that access the maildir and
22570 need to know the quota.
22571
22572 If the &%quota%& option in the transport is unset or zero, the &_maildirsize_&
22573 file is maintained (with a zero quota setting), but no quota is imposed.
22574
22575 A regular expression is available for controlling which directories in the
22576 maildir participate in quota calculations when a &_maildirsizefile_& is in use.
22577 See the description of the &%maildir_quota_directory_regex%& option above for
22578 details.
22579
22580
22581 .section "Mailstore delivery" "SECID137"
22582 .cindex "mailstore format" "description of"
22583 If the &%mailstore_format%& option is true, each message is written as two
22584 files in the given directory. A unique base name is constructed from the
22585 message id and the current delivery process, and the files that are written use
22586 this base name plus the suffixes &_.env_& and &_.msg_&. The &_.env_& file
22587 contains the message's envelope, and the &_.msg_& file contains the message
22588 itself. The base name is placed in the variable &$mailstore_basename$&.
22589
22590 During delivery, the envelope is first written to a file with the suffix
22591 &_.tmp_&. The &_.msg_& file is then written, and when it is complete, the
22592 &_.tmp_& file is renamed as the &_.env_& file. Programs that access messages in
22593 mailstore format should wait for the presence of both a &_.msg_& and a &_.env_&
22594 file before accessing either of them. An alternative approach is to wait for
22595 the absence of a &_.tmp_& file.
22596
22597 The envelope file starts with any text defined by the &%mailstore_prefix%&
22598 option, expanded and terminated by a newline if there isn't one. Then follows
22599 the sender address on one line, then all the recipient addresses, one per line.
22600 There can be more than one recipient only if the &%batch_max%& option is set
22601 greater than one. Finally, &%mailstore_suffix%& is expanded and the result
22602 appended to the file, followed by a newline if it does not end with one.
22603
22604 If expansion of &%mailstore_prefix%& or &%mailstore_suffix%& ends with a forced
22605 failure, it is ignored. Other expansion errors are treated as serious
22606 configuration errors, and delivery is deferred. The variable
22607 &$mailstore_basename$& is available for use during these expansions.
22608
22609
22610 .section "Non-special new file delivery" "SECID138"
22611 If neither &%maildir_format%& nor &%mailstore_format%& is set, a single new
22612 file is created directly in the named directory. For example, when delivering
22613 messages into files in batched SMTP format for later delivery to some host (see
22614 section &<<SECTbatchSMTP>>&), a setting such as
22615 .code
22616 directory = /var/bsmtp/$host
22617 .endd
22618 might be used. A message is written to a file with a temporary name, which is
22619 then renamed when the delivery is complete. The final name is obtained by
22620 expanding the contents of the &%directory_file%& option.
22621 .ecindex IIDapptra1
22622 .ecindex IIDapptra2
22623
22624
22625
22626
22627
22628
22629 . ////////////////////////////////////////////////////////////////////////////
22630 . ////////////////////////////////////////////////////////////////////////////
22631
22632 .chapter "The autoreply transport" "CHID8"
22633 .scindex IIDauttra1 "transports" "&(autoreply)&"
22634 .scindex IIDauttra2 "&(autoreply)& transport"
22635 The &(autoreply)& transport is not a true transport in that it does not cause
22636 the message to be transmitted. Instead, it generates a new mail message as an
22637 automatic reply to the incoming message. &'References:'& and
22638 &'Auto-Submitted:'& header lines are included. These are constructed according
22639 to the rules in RFCs 2822 and 3834, respectively.
22640
22641 If the router that passes the message to this transport does not have the
22642 &%unseen%& option set, the original message (for the current recipient) is not
22643 delivered anywhere. However, when the &%unseen%& option is set on the router
22644 that passes the message to this transport, routing of the address continues, so
22645 another router can set up a normal message delivery.
22646
22647
22648 The &(autoreply)& transport is usually run as the result of mail filtering, a
22649 &"vacation"& message being the standard example. However, it can also be run
22650 directly from a router like any other transport. To reduce the possibility of
22651 message cascades, messages created by the &(autoreply)& transport always have
22652 empty envelope sender addresses, like bounce messages.
22653
22654 The parameters of the message to be sent can be specified in the configuration
22655 by options described below. However, these are used only when the address
22656 passed to the transport does not contain its own reply information. When the
22657 transport is run as a consequence of a
22658 &%mail%&
22659 or &%vacation%& command in a filter file, the parameters of the message are
22660 supplied by the filter, and passed with the address. The transport's options
22661 that define the message are then ignored (so they are not usually set in this
22662 case). The message is specified entirely by the filter or by the transport; it
22663 is never built from a mixture of options. However, the &%file_optional%&,
22664 &%mode%&, and &%return_message%& options apply in all cases.
22665
22666 &(Autoreply)& is implemented as a local transport. When used as a result of a
22667 command in a user's filter file, &(autoreply)& normally runs under the uid and
22668 gid of the user, and with appropriate current and home directories (see chapter
22669 &<<CHAPenvironment>>&).
22670
22671 There is a subtle difference between routing a message to a &(pipe)& transport
22672 that generates some text to be returned to the sender, and routing it to an
22673 &(autoreply)& transport. This difference is noticeable only if more than one
22674 address from the same message is so handled. In the case of a pipe, the
22675 separate outputs from the different addresses are gathered up and returned to
22676 the sender in a single message, whereas if &(autoreply)& is used, a separate
22677 message is generated for each address that is passed to it.
22678
22679 Non-printing characters are not permitted in the header lines generated for the
22680 message that &(autoreply)& creates, with the exception of newlines that are
22681 immediately followed by white space. If any non-printing characters are found,
22682 the transport defers.
22683 Whether characters with the top bit set count as printing characters or not is
22684 controlled by the &%print_topbitchars%& global option.
22685
22686 If any of the generic options for manipulating headers (for example,
22687 &%headers_add%&) are set on an &(autoreply)& transport, they apply to the copy
22688 of the original message that is included in the generated message when
22689 &%return_message%& is set. They do not apply to the generated message itself.
22690
22691 .vindex "&$sender_address$&"
22692 If the &(autoreply)& transport receives return code 2 from Exim when it submits
22693 the message, indicating that there were no recipients, it does not treat this
22694 as an error. This means that autoreplies sent to &$sender_address$& when this
22695 is empty (because the incoming message is a bounce message) do not cause
22696 problems. They are just discarded.
22697
22698
22699
22700 .section "Private options for autoreply" "SECID139"
22701 .cindex "options" "&(autoreply)& transport"
22702
22703 .option bcc autoreply string&!! unset
22704 This specifies the addresses that are to receive &"blind carbon copies"& of the
22705 message when the message is specified by the transport.
22706
22707
22708 .option cc autoreply string&!! unset
22709 This specifies recipients of the message and the contents of the &'Cc:'& header
22710 when the message is specified by the transport.
22711
22712
22713 .option file autoreply string&!! unset
22714 The contents of the file are sent as the body of the message when the message
22715 is specified by the transport. If both &%file%& and &%text%& are set, the text
22716 string comes first.
22717
22718
22719 .option file_expand autoreply boolean false
22720 If this is set, the contents of the file named by the &%file%& option are
22721 subjected to string expansion as they are added to the message.
22722
22723
22724 .option file_optional autoreply boolean false
22725 If this option is true, no error is generated if the file named by the &%file%&
22726 option or passed with the address does not exist or cannot be read.
22727
22728
22729 .option from autoreply string&!! unset
22730 This specifies the contents of the &'From:'& header when the message is
22731 specified by the transport.
22732
22733
22734 .option headers autoreply string&!! unset
22735 This specifies additional RFC 2822 headers that are to be added to the message
22736 when the message is specified by the transport. Several can be given by using
22737 &"\n"& to separate them. There is no check on the format.
22738
22739
22740 .option log autoreply string&!! unset
22741 This option names a file in which a record of every message sent is logged when
22742 the message is specified by the transport.
22743
22744
22745 .option mode autoreply "octal integer" 0600
22746 If either the log file or the &"once"& file has to be created, this mode is
22747 used.
22748
22749
22750 .option never_mail autoreply "address list&!!" unset
22751 If any run of the transport creates a message with a recipient that matches any
22752 item in the list, that recipient is quietly discarded. If all recipients are
22753 discarded, no message is created. This applies both when the recipients are
22754 generated by a filter and when they are specified in the transport.
22755
22756
22757
22758 .option once autoreply string&!! unset
22759 This option names a file or DBM database in which a record of each &'To:'&
22760 recipient is kept when the message is specified by the transport. &*Note*&:
22761 This does not apply to &'Cc:'& or &'Bcc:'& recipients.
22762
22763 If &%once%& is unset, or is set to an empty string, the message is always sent.
22764 By default, if &%once%& is set to a non-empty file name, the message
22765 is not sent if a potential recipient is already listed in the database.
22766 However, if the &%once_repeat%& option specifies a time greater than zero, the
22767 message is sent if that much time has elapsed since a message was last sent to
22768 this recipient. A setting of zero time for &%once_repeat%& (the default)
22769 prevents a message from being sent a second time &-- in this case, zero means
22770 infinity.
22771
22772 If &%once_file_size%& is zero, a DBM database is used to remember recipients,
22773 and it is allowed to grow as large as necessary. If &%once_file_size%& is set
22774 greater than zero, it changes the way Exim implements the &%once%& option.
22775 Instead of using a DBM file to record every recipient it sends to, it uses a
22776 regular file, whose size will never get larger than the given value.
22777
22778 In the file, Exim keeps a linear list of recipient addresses and the times at
22779 which they were sent messages. If the file is full when a new address needs to
22780 be added, the oldest address is dropped. If &%once_repeat%& is not set, this
22781 means that a given recipient may receive multiple messages, but at
22782 unpredictable intervals that depend on the rate of turnover of addresses in the
22783 file. If &%once_repeat%& is set, it specifies a maximum time between repeats.
22784
22785
22786 .option once_file_size autoreply integer 0
22787 See &%once%& above.
22788
22789
22790 .option once_repeat autoreply time&!! 0s
22791 See &%once%& above.
22792 After expansion, the value of this option must be a valid time value.
22793
22794
22795 .option reply_to autoreply string&!! unset
22796 This specifies the contents of the &'Reply-To:'& header when the message is
22797 specified by the transport.
22798
22799
22800 .option return_message autoreply boolean false
22801 If this is set, a copy of the original message is returned with the new
22802 message, subject to the maximum size set in the &%return_size_limit%& global
22803 configuration option.
22804
22805
22806 .option subject autoreply string&!! unset
22807 This specifies the contents of the &'Subject:'& header when the message is
22808 specified by the transport. It is tempting to quote the original subject in
22809 automatic responses. For example:
22810 .code
22811 subject = Re: $h_subject:
22812 .endd
22813 There is a danger in doing this, however. It may allow a third party to
22814 subscribe your users to an opt-in mailing list, provided that the list accepts
22815 bounce messages as subscription confirmations. Well-managed lists require a
22816 non-bounce message to confirm a subscription, so the danger is relatively
22817 small.
22818
22819
22820
22821 .option text autoreply string&!! unset
22822 This specifies a single string to be used as the body of the message when the
22823 message is specified by the transport. If both &%text%& and &%file%& are set,
22824 the text comes first.
22825
22826
22827 .option to autoreply string&!! unset
22828 This specifies recipients of the message and the contents of the &'To:'& header
22829 when the message is specified by the transport.
22830 .ecindex IIDauttra1
22831 .ecindex IIDauttra2
22832
22833
22834
22835
22836 . ////////////////////////////////////////////////////////////////////////////
22837 . ////////////////////////////////////////////////////////////////////////////
22838
22839 .chapter "The lmtp transport" "CHAPLMTP"
22840 .cindex "transports" "&(lmtp)&"
22841 .cindex "&(lmtp)& transport"
22842 .cindex "LMTP" "over a pipe"
22843 .cindex "LMTP" "over a socket"
22844 The &(lmtp)& transport runs the LMTP protocol (RFC 2033) over a pipe to a
22845 specified command
22846 or by interacting with a Unix domain socket.
22847 This transport is something of a cross between the &(pipe)& and &(smtp)&
22848 transports. Exim also has support for using LMTP over TCP/IP; this is
22849 implemented as an option for the &(smtp)& transport. Because LMTP is expected
22850 to be of minority interest, the default build-time configure in &_src/EDITME_&
22851 has it commented out. You need to ensure that
22852 .code
22853 TRANSPORT_LMTP=yes
22854 .endd
22855 .cindex "options" "&(lmtp)& transport"
22856 is present in your &_Local/Makefile_& in order to have the &(lmtp)& transport
22857 included in the Exim binary. The private options of the &(lmtp)& transport are
22858 as follows:
22859
22860 .option batch_id lmtp string&!! unset
22861 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
22862
22863
22864 .option batch_max lmtp integer 1
22865 This limits the number of addresses that can be handled in a single delivery.
22866 Most LMTP servers can handle several addresses at once, so it is normally a
22867 good idea to increase this value. See the description of local delivery
22868 batching in chapter &<<CHAPbatching>>&.
22869
22870
22871 .option command lmtp string&!! unset
22872 This option must be set if &%socket%& is not set. The string is a command which
22873 is run in a separate process. It is split up into a command name and list of
22874 arguments, each of which is separately expanded (so expansion cannot change the
22875 number of arguments). The command is run directly, not via a shell. The message
22876 is passed to the new process using the standard input and output to operate the
22877 LMTP protocol.
22878
22879 .option ignore_quota lmtp boolean false
22880 .cindex "LMTP" "ignoring quota errors"
22881 If this option is set true, the string &`IGNOREQUOTA`& is added to RCPT
22882 commands, provided that the LMTP server has advertised support for IGNOREQUOTA
22883 in its response to the LHLO command.
22884
22885 .option socket lmtp string&!! unset
22886 This option must be set if &%command%& is not set. The result of expansion must
22887 be the name of a Unix domain socket. The transport connects to the socket and
22888 delivers the message to it using the LMTP protocol.
22889
22890
22891 .option timeout lmtp time 5m
22892 The transport is aborted if the created process or Unix domain socket does not
22893 respond to LMTP commands or message input within this timeout. Delivery
22894 is deferred, and will be tried again later. Here is an example of a typical
22895 LMTP transport:
22896 .code
22897 lmtp:
22898 driver = lmtp
22899 command = /some/local/lmtp/delivery/program
22900 batch_max = 20
22901 user = exim
22902 .endd
22903 This delivers up to 20 addresses at a time, in a mixture of domains if
22904 necessary, running as the user &'exim'&.
22905
22906
22907
22908 . ////////////////////////////////////////////////////////////////////////////
22909 . ////////////////////////////////////////////////////////////////////////////
22910
22911 .chapter "The pipe transport" "CHAPpipetransport"
22912 .scindex IIDpiptra1 "transports" "&(pipe)&"
22913 .scindex IIDpiptra2 "&(pipe)& transport"
22914 The &(pipe)& transport is used to deliver messages via a pipe to a command
22915 running in another process. One example is the use of &(pipe)& as a
22916 pseudo-remote transport for passing messages to some other delivery mechanism
22917 (such as UUCP). Another is the use by individual users to automatically process
22918 their incoming messages. The &(pipe)& transport can be used in one of the
22919 following ways:
22920
22921 .ilist
22922 .vindex "&$local_part$&"
22923 A router routes one address to a transport in the normal way, and the
22924 transport is configured as a &(pipe)& transport. In this case, &$local_part$&
22925 contains the local part of the address (as usual), and the command that is run
22926 is specified by the &%command%& option on the transport.
22927 .next
22928 .vindex "&$pipe_addresses$&"
22929 If the &%batch_max%& option is set greater than 1 (the default is 1), the
22930 transport can handle more than one address in a single run. In this case, when
22931 more than one address is routed to the transport, &$local_part$& is not set
22932 (because it is not unique). However, the pseudo-variable &$pipe_addresses$&
22933 (described in section &<<SECThowcommandrun>>& below) contains all the addresses
22934 that are routed to the transport.
22935 .next
22936 .vindex "&$address_pipe$&"
22937 A router redirects an address directly to a pipe command (for example, from an
22938 alias or forward file). In this case, &$address_pipe$& contains the text of the
22939 pipe command, and the &%command%& option on the transport is ignored unless
22940 &%force_command%& is set. If only one address is being transported
22941 (&%batch_max%& is not greater than one, or only one address was redirected to
22942 this pipe command), &$local_part$& contains the local part that was redirected.
22943 .endlist
22944
22945
22946 The &(pipe)& transport is a non-interactive delivery method. Exim can also
22947 deliver messages over pipes using the LMTP interactive protocol. This is
22948 implemented by the &(lmtp)& transport.
22949
22950 In the case when &(pipe)& is run as a consequence of an entry in a local user's
22951 &_.forward_& file, the command runs under the uid and gid of that user. In
22952 other cases, the uid and gid have to be specified explicitly, either on the
22953 transport or on the router that handles the address. Current and &"home"&
22954 directories are also controllable. See chapter &<<CHAPenvironment>>& for
22955 details of the local delivery environment and chapter &<<CHAPbatching>>&
22956 for a discussion of local delivery batching.
22957
22958
22959 .section "Concurrent delivery" "SECID140"
22960 If two messages arrive at almost the same time, and both are routed to a pipe
22961 delivery, the two pipe transports may be run concurrently. You must ensure that
22962 any pipe commands you set up are robust against this happening. If the commands
22963 write to a file, the &%exim_lock%& utility might be of use.
22964 Alternatively the &%max_parallel%& option could be used with a value
22965 of "1" to enforce serialization.
22966
22967
22968
22969
22970 .section "Returned status and data" "SECID141"
22971 .cindex "&(pipe)& transport" "returned data"
22972 If the command exits with a non-zero return code, the delivery is deemed to
22973 have failed, unless either the &%ignore_status%& option is set (in which case
22974 the return code is treated as zero), or the return code is one of those listed
22975 in the &%temp_errors%& option, which are interpreted as meaning &"try again
22976 later"&. In this case, delivery is deferred. Details of a permanent failure are
22977 logged, but are not included in the bounce message, which merely contains
22978 &"local delivery failed"&.
22979
22980 If the command exits on a signal and the &%freeze_signal%& option is set then
22981 the message will be frozen in the queue. If that option is not set, a bounce
22982 will be sent as normal.
22983
22984 If the return code is greater than 128 and the command being run is a shell
22985 script, it normally means that the script was terminated by a signal whose
22986 value is the return code minus 128. The &%freeze_signal%& option does not
22987 apply in this case.
22988
22989 If Exim is unable to run the command (that is, if &[execve()]& fails), the
22990 return code is set to 127. This is the value that a shell returns if it is
22991 asked to run a non-existent command. The wording for the log line suggests that
22992 a non-existent command may be the problem.
22993
22994 The &%return_output%& option can affect the result of a pipe delivery. If it is
22995 set and the command produces any output on its standard output or standard
22996 error streams, the command is considered to have failed, even if it gave a zero
22997 return code or if &%ignore_status%& is set. The output from the command is
22998 included as part of the bounce message. The &%return_fail_output%& option is
22999 similar, except that output is returned only when the command exits with a
23000 failure return code, that is, a value other than zero or a code that matches
23001 &%temp_errors%&.
23002
23003
23004
23005 .section "How the command is run" "SECThowcommandrun"
23006 .cindex "&(pipe)& transport" "path for command"
23007 The command line is (by default) broken down into a command name and arguments
23008 by the &(pipe)& transport itself. The &%allow_commands%& and
23009 &%restrict_to_path%& options can be used to restrict the commands that may be
23010 run.
23011
23012 .cindex "quoting" "in pipe command"
23013 Unquoted arguments are delimited by white space. If an argument appears in
23014 double quotes, backslash is interpreted as an escape character in the usual
23015 way. If an argument appears in single quotes, no escaping is done.
23016
23017 String expansion is applied to the command line except when it comes from a
23018 traditional &_.forward_& file (commands from a filter file are expanded). The
23019 expansion is applied to each argument in turn rather than to the whole line.
23020 For this reason, any string expansion item that contains white space must be
23021 quoted so as to be contained within a single argument. A setting such as
23022 .code
23023 command = /some/path ${if eq{$local_part}{postmaster}{xx}{yy}}
23024 .endd
23025 will not work, because the expansion item gets split between several
23026 arguments. You have to write
23027 .code
23028 command = /some/path "${if eq{$local_part}{postmaster}{xx}{yy}}"
23029 .endd
23030 to ensure that it is all in one argument. The expansion is done in this way,
23031 argument by argument, so that the number of arguments cannot be changed as a
23032 result of expansion, and quotes or backslashes in inserted variables do not
23033 interact with external quoting. However, this leads to problems if you want to
23034 generate multiple arguments (or the command name plus arguments) from a single
23035 expansion. In this situation, the simplest solution is to use a shell. For
23036 example:
23037 .code
23038 command = /bin/sh -c ${lookup{$local_part}lsearch{/some/file}}
23039 .endd
23040
23041 .cindex "transport" "filter"
23042 .cindex "filter" "transport filter"
23043 .vindex "&$pipe_addresses$&"
23044 Special handling takes place when an argument consists of precisely the text
23045 &`$pipe_addresses`&. This is not a general expansion variable; the only
23046 place this string is recognized is when it appears as an argument for a pipe or
23047 transport filter command. It causes each address that is being handled to be
23048 inserted in the argument list at that point &'as a separate argument'&. This
23049 avoids any problems with spaces or shell metacharacters, and is of use when a
23050 &(pipe)& transport is handling groups of addresses in a batch.
23051
23052 If &%force_command%& is enabled on the transport, Special handling takes place
23053 for an argument that consists of precisely the text &`$address_pipe`&. It
23054 is handled similarly to &$pipe_addresses$& above. It is expanded and each
23055 argument is inserted in the argument list at that point
23056 &'as a separate argument'&. The &`$address_pipe`& item does not need to be
23057 the only item in the argument; in fact, if it were then &%force_command%&
23058 should behave as a no-op. Rather, it should be used to adjust the command
23059 run while preserving the argument vector separation.
23060
23061 After splitting up into arguments and expansion, the resulting command is run
23062 in a subprocess directly from the transport, &'not'& under a shell. The
23063 message that is being delivered is supplied on the standard input, and the
23064 standard output and standard error are both connected to a single pipe that is
23065 read by Exim. The &%max_output%& option controls how much output the command
23066 may produce, and the &%return_output%& and &%return_fail_output%& options
23067 control what is done with it.
23068
23069 Not running the command under a shell (by default) lessens the security risks
23070 in cases when a command from a user's filter file is built out of data that was
23071 taken from an incoming message. If a shell is required, it can of course be
23072 explicitly specified as the command to be run. However, there are circumstances
23073 where existing commands (for example, in &_.forward_& files) expect to be run
23074 under a shell and cannot easily be modified. To allow for these cases, there is
23075 an option called &%use_shell%&, which changes the way the &(pipe)& transport
23076 works. Instead of breaking up the command line as just described, it expands it
23077 as a single string and passes the result to &_/bin/sh_&. The
23078 &%restrict_to_path%& option and the &$pipe_addresses$& facility cannot be used
23079 with &%use_shell%&, and the whole mechanism is inherently less secure.
23080
23081
23082
23083 .section "Environment variables" "SECTpipeenv"
23084 .cindex "&(pipe)& transport" "environment for command"
23085 .cindex "environment" "&(pipe)& transport"
23086 The environment variables listed below are set up when the command is invoked.
23087 This list is a compromise for maximum compatibility with other MTAs. Note that
23088 the &%environment%& option can be used to add additional variables to this
23089 environment. The environment for the &(pipe)& transport is not subject
23090 to the &%add_environment%& and &%keep_environment%& main config options.
23091 .display
23092 &`DOMAIN `& the domain of the address
23093 &`HOME `& the home directory, if set
23094 &`HOST `& the host name when called from a router (see below)
23095 &`LOCAL_PART `& see below
23096 &`LOCAL_PART_PREFIX `& see below
23097 &`LOCAL_PART_SUFFIX `& see below
23098 &`LOGNAME `& see below
23099 &`MESSAGE_ID `& Exim's local ID for the message
23100 &`PATH `& as specified by the &%path%& option below
23101 &`QUALIFY_DOMAIN `& the sender qualification domain
23102 &`RECIPIENT `& the complete recipient address
23103 &`SENDER `& the sender of the message (empty if a bounce)
23104 &`SHELL `& &`/bin/sh`&
23105 &`TZ `& the value of the &%timezone%& option, if set
23106 &`USER `& see below
23107 .endd
23108 When a &(pipe)& transport is called directly from (for example) an &(accept)&
23109 router, LOCAL_PART is set to the local part of the address. When it is
23110 called as a result of a forward or alias expansion, LOCAL_PART is set to
23111 the local part of the address that was expanded. In both cases, any affixes are
23112 removed from the local part, and made available in LOCAL_PART_PREFIX and
23113 LOCAL_PART_SUFFIX, respectively. LOGNAME and USER are set to the
23114 same value as LOCAL_PART for compatibility with other MTAs.
23115
23116 .cindex "HOST"
23117 HOST is set only when a &(pipe)& transport is called from a router that
23118 associates hosts with an address, typically when using &(pipe)& as a
23119 pseudo-remote transport. HOST is set to the first host name specified by
23120 the router.
23121
23122 .cindex "HOME"
23123 If the transport's generic &%home_directory%& option is set, its value is used
23124 for the HOME environment variable. Otherwise, a home directory may be set
23125 by the router's &%transport_home_directory%& option, which defaults to the
23126 user's home directory if &%check_local_user%& is set.
23127
23128
23129 .section "Private options for pipe" "SECID142"
23130 .cindex "options" "&(pipe)& transport"
23131
23132
23133
23134 .option allow_commands pipe "string list&!!" unset
23135 .cindex "&(pipe)& transport" "permitted commands"
23136 The string is expanded, and is then interpreted as a colon-separated list of
23137 permitted commands. If &%restrict_to_path%& is not set, the only commands
23138 permitted are those in the &%allow_commands%& list. They need not be absolute
23139 paths; the &%path%& option is still used for relative paths. If
23140 &%restrict_to_path%& is set with &%allow_commands%&, the command must either be
23141 in the &%allow_commands%& list, or a name without any slashes that is found on
23142 the path. In other words, if neither &%allow_commands%& nor
23143 &%restrict_to_path%& is set, there is no restriction on the command, but
23144 otherwise only commands that are permitted by one or the other are allowed. For
23145 example, if
23146 .code
23147 allow_commands = /usr/bin/vacation
23148 .endd
23149 and &%restrict_to_path%& is not set, the only permitted command is
23150 &_/usr/bin/vacation_&. The &%allow_commands%& option may not be set if
23151 &%use_shell%& is set.
23152
23153
23154 .option batch_id pipe string&!! unset
23155 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
23156
23157
23158 .option batch_max pipe integer 1
23159 This limits the number of addresses that can be handled in a single delivery.
23160 See the description of local delivery batching in chapter &<<CHAPbatching>>&.
23161
23162
23163 .option check_string pipe string unset
23164 As &(pipe)& writes the message, the start of each line is tested for matching
23165 &%check_string%&, and if it does, the initial matching characters are replaced
23166 by the contents of &%escape_string%&, provided both are set. The value of
23167 &%check_string%& is a literal string, not a regular expression, and the case of
23168 any letters it contains is significant. When &%use_bsmtp%& is set, the contents
23169 of &%check_string%& and &%escape_string%& are forced to values that implement
23170 the SMTP escaping protocol. Any settings made in the configuration file are
23171 ignored.
23172
23173
23174 .option command pipe string&!! unset
23175 This option need not be set when &(pipe)& is being used to deliver to pipes
23176 obtained directly from address redirections. In other cases, the option must be
23177 set, to provide a command to be run. It need not yield an absolute path (see
23178 the &%path%& option below). The command is split up into separate arguments by
23179 Exim, and each argument is separately expanded, as described in section
23180 &<<SECThowcommandrun>>& above.
23181
23182
23183 .option environment pipe string&!! unset
23184 .cindex "&(pipe)& transport" "environment for command"
23185 .cindex "environment" "&(pipe)& transport"
23186 This option is used to add additional variables to the environment in which the
23187 command runs (see section &<<SECTpipeenv>>& for the default list). Its value is
23188 a string which is expanded, and then interpreted as a colon-separated list of
23189 environment settings of the form <&'name'&>=<&'value'&>.
23190
23191
23192 .option escape_string pipe string unset
23193 See &%check_string%& above.
23194
23195
23196 .option freeze_exec_fail pipe boolean false
23197 .cindex "exec failure"
23198 .cindex "failure of exec"
23199 .cindex "&(pipe)& transport" "failure of exec"
23200 Failure to exec the command in a pipe transport is by default treated like
23201 any other failure while running the command. However, if &%freeze_exec_fail%&
23202 is set, failure to exec is treated specially, and causes the message to be
23203 frozen, whatever the setting of &%ignore_status%&.
23204
23205
23206 .option freeze_signal pipe boolean false
23207 .cindex "signal exit"
23208 .cindex "&(pipe)& transport", "signal exit"
23209 Normally if the process run by a command in a pipe transport exits on a signal,
23210 a bounce message is sent. If &%freeze_signal%& is set, the message will be
23211 frozen in Exim's queue instead.
23212
23213
23214 .option force_command pipe boolean false
23215 .cindex "force command"
23216 .cindex "&(pipe)& transport", "force command"
23217 Normally when a router redirects an address directly to a pipe command
23218 the &%command%& option on the transport is ignored. If &%force_command%&
23219 is set, the &%command%& option will used. This is especially
23220 useful for forcing a wrapper or additional argument to be added to the
23221 command. For example:
23222 .code
23223 command = /usr/bin/remote_exec myhost -- $address_pipe
23224 force_command
23225 .endd
23226
23227 Note that &$address_pipe$& is handled specially in &%command%& when
23228 &%force_command%& is set, expanding out to the original argument vector as
23229 separate items, similarly to a Unix shell &`"$@"`& construct.
23230
23231
23232 .option ignore_status pipe boolean false
23233 If this option is true, the status returned by the subprocess that is set up to
23234 run the command is ignored, and Exim behaves as if zero had been returned.
23235 Otherwise, a non-zero status or termination by signal causes an error return
23236 from the transport unless the status value is one of those listed in
23237 &%temp_errors%&; these cause the delivery to be deferred and tried again later.
23238
23239 &*Note*&: This option does not apply to timeouts, which do not return a status.
23240 See the &%timeout_defer%& option for how timeouts are handled.
23241
23242
23243 .option log_defer_output pipe boolean false
23244 .cindex "&(pipe)& transport" "logging output"
23245 If this option is set, and the status returned by the command is
23246 one of the codes listed in &%temp_errors%& (that is, delivery was deferred),
23247 and any output was produced on stdout or stderr, the first line of it is
23248 written to the main log.
23249
23250
23251 .option log_fail_output pipe boolean false
23252 If this option is set, and the command returns any output on stdout or
23253 stderr, and also ends with a return code that is neither zero nor one of
23254 the return codes listed in &%temp_errors%& (that is, the delivery
23255 failed), the first line of output is written to the main log. This
23256 option and &%log_output%& are mutually exclusive. Only one of them may
23257 be set.
23258
23259
23260 .option log_output pipe boolean false
23261 If this option is set and the command returns any output on stdout or
23262 stderr, the first line of output is written to the main log, whatever
23263 the return code. This option and &%log_fail_output%& are mutually
23264 exclusive. Only one of them may be set.
23265
23266
23267 .option max_output pipe integer 20K
23268 This specifies the maximum amount of output that the command may produce on its
23269 standard output and standard error file combined. If the limit is exceeded, the
23270 process running the command is killed. This is intended as a safety measure to
23271 catch runaway processes. The limit is applied independently of the settings of
23272 the options that control what is done with such output (for example,
23273 &%return_output%&). Because of buffering effects, the amount of output may
23274 exceed the limit by a small amount before Exim notices.
23275
23276
23277 .option message_prefix pipe string&!! "see below"
23278 The string specified here is expanded and output at the start of every message.
23279 The default is unset if &%use_bsmtp%& is set. Otherwise it is
23280 .code
23281 message_prefix = \
23282 From ${if def:return_path{$return_path}{MAILER-DAEMON}}\
23283 ${tod_bsdinbox}\n
23284 .endd
23285 .cindex "Cyrus"
23286 .cindex "&%tmail%&"
23287 .cindex "&""From""& line"
23288 This is required by the commonly used &_/usr/bin/vacation_& program.
23289 However, it must &'not'& be present if delivery is to the Cyrus IMAP server,
23290 or to the &%tmail%& local delivery agent. The prefix can be suppressed by
23291 setting
23292 .code
23293 message_prefix =
23294 .endd
23295 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
23296 &`\n`& to &`\r\n`& in &%message_prefix%&.
23297
23298
23299 .option message_suffix pipe string&!! "see below"
23300 The string specified here is expanded and output at the end of every message.
23301 The default is unset if &%use_bsmtp%& is set. Otherwise it is a single newline.
23302 The suffix can be suppressed by setting
23303 .code
23304 message_suffix =
23305 .endd
23306 &*Note:*& If you set &%use_crlf%& true, you must change any occurrences of
23307 &`\n`& to &`\r\n`& in &%message_suffix%&.
23308
23309
23310 .option path pipe string&!! "/bin:/usr/bin"
23311 This option is expanded and
23312 specifies the string that is set up in the PATH environment
23313 variable of the subprocess.
23314 If the &%command%& option does not yield an absolute path name, the command is
23315 sought in the PATH directories, in the usual way. &*Warning*&: This does not
23316 apply to a command specified as a transport filter.
23317
23318
23319 .option permit_coredump pipe boolean false
23320 Normally Exim inhibits core-dumps during delivery. If you have a need to get
23321 a core-dump of a pipe command, enable this command. This enables core-dumps
23322 during delivery and affects both the Exim binary and the pipe command run.
23323 It is recommended that this option remain off unless and until you have a need
23324 for it and that this only be enabled when needed, as the risk of excessive
23325 resource consumption can be quite high. Note also that Exim is typically
23326 installed as a setuid binary and most operating systems will inhibit coredumps
23327 of these by default, so further OS-specific action may be required.
23328
23329
23330 .option pipe_as_creator pipe boolean false
23331 .cindex "uid (user id)" "local delivery"
23332 If the generic &%user%& option is not set and this option is true, the delivery
23333 process is run under the uid that was in force when Exim was originally called
23334 to accept the message. If the group id is not otherwise set (via the generic
23335 &%group%& option), the gid that was in force when Exim was originally called to
23336 accept the message is used.
23337
23338
23339 .option restrict_to_path pipe boolean false
23340 When this option is set, any command name not listed in &%allow_commands%& must
23341 contain no slashes. The command is searched for only in the directories listed
23342 in the &%path%& option. This option is intended for use in the case when a pipe
23343 command has been generated from a user's &_.forward_& file. This is usually
23344 handled by a &(pipe)& transport called &%address_pipe%&.
23345
23346
23347 .option return_fail_output pipe boolean false
23348 If this option is true, and the command produced any output and ended with a
23349 return code other than zero or one of the codes listed in &%temp_errors%& (that
23350 is, the delivery failed), the output is returned in the bounce message.
23351 However, if the message has a null sender (that is, it is itself a bounce
23352 message), output from the command is discarded. This option and
23353 &%return_output%& are mutually exclusive. Only one of them may be set.
23354
23355
23356
23357 .option return_output pipe boolean false
23358 If this option is true, and the command produced any output, the delivery is
23359 deemed to have failed whatever the return code from the command, and the output
23360 is returned in the bounce message. Otherwise, the output is just discarded.
23361 However, if the message has a null sender (that is, it is a bounce message),
23362 output from the command is always discarded, whatever the setting of this
23363 option. This option and &%return_fail_output%& are mutually exclusive. Only one
23364 of them may be set.
23365
23366
23367
23368 .option temp_errors pipe "string list" "see below"
23369 .cindex "&(pipe)& transport" "temporary failure"
23370 This option contains either a colon-separated list of numbers, or a single
23371 asterisk. If &%ignore_status%& is false
23372 and &%return_output%& is not set,
23373 and the command exits with a non-zero return code, the failure is treated as
23374 temporary and the delivery is deferred if the return code matches one of the
23375 numbers, or if the setting is a single asterisk. Otherwise, non-zero return
23376 codes are treated as permanent errors. The default setting contains the codes
23377 defined by EX_TEMPFAIL and EX_CANTCREAT in &_sysexits.h_&. If Exim is
23378 compiled on a system that does not define these macros, it assumes values of 75
23379 and 73, respectively.
23380
23381
23382 .option timeout pipe time 1h
23383 If the command fails to complete within this time, it is killed. This normally
23384 causes the delivery to fail (but see &%timeout_defer%&). A zero time interval
23385 specifies no timeout. In order to ensure that any subprocesses created by the
23386 command are also killed, Exim makes the initial process a process group leader,
23387 and kills the whole process group on a timeout. However, this can be defeated
23388 if one of the processes starts a new process group.
23389
23390 .option timeout_defer pipe boolean false
23391 A timeout in a &(pipe)& transport, either in the command that the transport
23392 runs, or in a transport filter that is associated with it, is by default
23393 treated as a hard error, and the delivery fails. However, if &%timeout_defer%&
23394 is set true, both kinds of timeout become temporary errors, causing the
23395 delivery to be deferred.
23396
23397 .option umask pipe "octal integer" 022
23398 This specifies the umask setting for the subprocess that runs the command.
23399
23400
23401 .option use_bsmtp pipe boolean false
23402 .cindex "envelope sender"
23403 If this option is set true, the &(pipe)& transport writes messages in &"batch
23404 SMTP"& format, with the envelope sender and recipient(s) included as SMTP
23405 commands. If you want to include a leading HELO command with such messages,
23406 you can do so by setting the &%message_prefix%& option. See section
23407 &<<SECTbatchSMTP>>& for details of batch SMTP.
23408
23409 .option use_classresources pipe boolean false
23410 .cindex "class resources (BSD)"
23411 This option is available only when Exim is running on FreeBSD, NetBSD, or
23412 BSD/OS. If it is set true, the &[setclassresources()]& function is used to set
23413 resource limits when a &(pipe)& transport is run to perform a delivery. The
23414 limits for the uid under which the pipe is to run are obtained from the login
23415 class database.
23416
23417
23418 .option use_crlf pipe boolean false
23419 .cindex "carriage return"
23420 .cindex "linefeed"
23421 This option causes lines to be terminated with the two-character CRLF sequence
23422 (carriage return, linefeed) instead of just a linefeed character. In the case
23423 of batched SMTP, the byte sequence written to the pipe is then an exact image
23424 of what would be sent down a real SMTP connection.
23425
23426 The contents of the &%message_prefix%& and &%message_suffix%& options are
23427 written verbatim, so must contain their own carriage return characters if these
23428 are needed. When &%use_bsmtp%& is not set, the default values for both
23429 &%message_prefix%& and &%message_suffix%& end with a single linefeed, so their
23430 values must be changed to end with &`\r\n`& if &%use_crlf%& is set.
23431
23432
23433 .option use_shell pipe boolean false
23434 .vindex "&$pipe_addresses$&"
23435 If this option is set, it causes the command to be passed to &_/bin/sh_&
23436 instead of being run directly from the transport, as described in section
23437 &<<SECThowcommandrun>>&. This is less secure, but is needed in some situations
23438 where the command is expected to be run under a shell and cannot easily be
23439 modified. The &%allow_commands%& and &%restrict_to_path%& options, and the
23440 &`$pipe_addresses`& facility are incompatible with &%use_shell%&. The
23441 command is expanded as a single string, and handed to &_/bin/sh_& as data for
23442 its &%-c%& option.
23443
23444
23445
23446 .section "Using an external local delivery agent" "SECID143"
23447 .cindex "local delivery" "using an external agent"
23448 .cindex "&'procmail'&"
23449 .cindex "external local delivery"
23450 .cindex "delivery" "&'procmail'&"
23451 .cindex "delivery" "by external agent"
23452 The &(pipe)& transport can be used to pass all messages that require local
23453 delivery to a separate local delivery agent such as &%procmail%&. When doing
23454 this, care must be taken to ensure that the pipe is run under an appropriate
23455 uid and gid. In some configurations one wants this to be a uid that is trusted
23456 by the delivery agent to supply the correct sender of the message. It may be
23457 necessary to recompile or reconfigure the delivery agent so that it trusts an
23458 appropriate user. The following is an example transport and router
23459 configuration for &%procmail%&:
23460 .code
23461 # transport
23462 procmail_pipe:
23463 driver = pipe
23464 command = /usr/local/bin/procmail -d $local_part
23465 return_path_add
23466 delivery_date_add
23467 envelope_to_add
23468 check_string = "From "
23469 escape_string = ">From "
23470 umask = 077
23471 user = $local_part
23472 group = mail
23473
23474 # router
23475 procmail:
23476 driver = accept
23477 check_local_user
23478 transport = procmail_pipe
23479 .endd
23480 In this example, the pipe is run as the local user, but with the group set to
23481 &'mail'&. An alternative is to run the pipe as a specific user such as &'mail'&
23482 or &'exim'&, but in this case you must arrange for &%procmail%& to trust that
23483 user to supply a correct sender address. If you do not specify either a
23484 &%group%& or a &%user%& option, the pipe command is run as the local user. The
23485 home directory is the user's home directory by default.
23486
23487 &*Note*&: The command that the pipe transport runs does &'not'& begin with
23488 .code
23489 IFS=" "
23490 .endd
23491 as shown in some &%procmail%& documentation, because Exim does not by default
23492 use a shell to run pipe commands.
23493
23494 .cindex "Cyrus"
23495 The next example shows a transport and a router for a system where local
23496 deliveries are handled by the Cyrus IMAP server.
23497 .code
23498 # transport
23499 local_delivery_cyrus:
23500 driver = pipe
23501 command = /usr/cyrus/bin/deliver \
23502 -m ${substr_1:$local_part_suffix} -- $local_part
23503 user = cyrus
23504 group = mail
23505 return_output
23506 log_output
23507 message_prefix =
23508 message_suffix =
23509
23510 # router
23511 local_user_cyrus:
23512 driver = accept
23513 check_local_user
23514 local_part_suffix = .*
23515 transport = local_delivery_cyrus
23516 .endd
23517 Note the unsetting of &%message_prefix%& and &%message_suffix%&, and the use of
23518 &%return_output%& to cause any text written by Cyrus to be returned to the
23519 sender.
23520 .ecindex IIDpiptra1
23521 .ecindex IIDpiptra2
23522
23523
23524 . ////////////////////////////////////////////////////////////////////////////
23525 . ////////////////////////////////////////////////////////////////////////////
23526
23527 .chapter "The smtp transport" "CHAPsmtptrans"
23528 .scindex IIDsmttra1 "transports" "&(smtp)&"
23529 .scindex IIDsmttra2 "&(smtp)& transport"
23530 The &(smtp)& transport delivers messages over TCP/IP connections using the SMTP
23531 or LMTP protocol. The list of hosts to try can either be taken from the address
23532 that is being processed (having been set up by the router), or specified
23533 explicitly for the transport. Timeout and retry processing (see chapter
23534 &<<CHAPretry>>&) is applied to each IP address independently.
23535
23536
23537 .section "Multiple messages on a single connection" "SECID144"
23538 The sending of multiple messages over a single TCP/IP connection can arise in
23539 two ways:
23540
23541 .ilist
23542 If a message contains more than &%max_rcpt%& (see below) addresses that are
23543 routed to the same host, more than one copy of the message has to be sent to
23544 that host. In this situation, multiple copies may be sent in a single run of
23545 the &(smtp)& transport over a single TCP/IP connection. (What Exim actually
23546 does when it has too many addresses to send in one message also depends on the
23547 value of the global &%remote_max_parallel%& option. Details are given in
23548 section &<<SECToutSMTPTCP>>&.)
23549 .next
23550 .cindex "hints database" "remembering routing"
23551 When a message has been successfully delivered over a TCP/IP connection, Exim
23552 looks in its hints database to see if there are any other messages awaiting a
23553 connection to the same host. If there are, a new delivery process is started
23554 for one of them, and the current TCP/IP connection is passed on to it. The new
23555 process may in turn send multiple copies and possibly create yet another
23556 process.
23557 .endlist
23558
23559
23560 For each copy sent over the same TCP/IP connection, a sequence counter is
23561 incremented, and if it ever gets to the value of &%connection_max_messages%&,
23562 no further messages are sent over that connection.
23563
23564
23565
23566 .section "Use of the $host and $host_address variables" "SECID145"
23567 .vindex "&$host$&"
23568 .vindex "&$host_address$&"
23569 At the start of a run of the &(smtp)& transport, the values of &$host$& and
23570 &$host_address$& are the name and IP address of the first host on the host list
23571 passed by the router. However, when the transport is about to connect to a
23572 specific host, and while it is connected to that host, &$host$& and
23573 &$host_address$& are set to the values for that host. These are the values
23574 that are in force when the &%helo_data%&, &%hosts_try_auth%&, &%interface%&,
23575 &%serialize_hosts%&, and the various TLS options are expanded.
23576
23577
23578 .section "Use of $tls_cipher and $tls_peerdn" "usecippeer"
23579 .vindex &$tls_bits$&
23580 .vindex &$tls_cipher$&
23581 .vindex &$tls_peerdn$&
23582 .vindex &$tls_sni$&
23583 At the start of a run of the &(smtp)& transport, the values of &$tls_bits$&,
23584 &$tls_cipher$&, &$tls_peerdn$& and &$tls_sni$&
23585 are the values that were set when the message was received.
23586 These are the values that are used for options that are expanded before any
23587 SMTP connections are made. Just before each connection is made, these four
23588 variables are emptied. If TLS is subsequently started, they are set to the
23589 appropriate values for the outgoing connection, and these are the values that
23590 are in force when any authenticators are run and when the
23591 &%authenticated_sender%& option is expanded.
23592
23593 These variables are deprecated in favour of &$tls_in_cipher$& et. al.
23594 and will be removed in a future release.
23595
23596
23597 .section "Private options for smtp" "SECID146"
23598 .cindex "options" "&(smtp)& transport"
23599 The private options of the &(smtp)& transport are as follows:
23600
23601
23602 .option address_retry_include_sender smtp boolean true
23603 .cindex "4&'xx'& responses" "retrying after"
23604 When an address is delayed because of a 4&'xx'& response to a RCPT command, it
23605 is the combination of sender and recipient that is delayed in subsequent queue
23606 runs until the retry time is reached. You can delay the recipient without
23607 reference to the sender (which is what earlier versions of Exim did), by
23608 setting &%address_retry_include_sender%& false. However, this can lead to
23609 problems with servers that regularly issue 4&'xx'& responses to RCPT commands.
23610
23611 .option allow_localhost smtp boolean false
23612 .cindex "local host" "sending to"
23613 .cindex "fallback" "hosts specified on transport"
23614 When a host specified in &%hosts%& or &%fallback_hosts%& (see below) turns out
23615 to be the local host, or is listed in &%hosts_treat_as_local%&, delivery is
23616 deferred by default. However, if &%allow_localhost%& is set, Exim goes on to do
23617 the delivery anyway. This should be used only in special cases when the
23618 configuration ensures that no looping will result (for example, a differently
23619 configured Exim is listening on the port to which the message is sent).
23620
23621
23622 .option authenticated_sender smtp string&!! unset
23623 .cindex "Cyrus"
23624 When Exim has authenticated as a client, or if &%authenticated_sender_force%&
23625 is true, this option sets a value for the AUTH= item on outgoing MAIL commands,
23626 overriding any existing authenticated sender value. If the string expansion is
23627 forced to fail, the option is ignored. Other expansion failures cause delivery
23628 to be deferred. If the result of expansion is an empty string, that is also
23629 ignored.
23630
23631 The expansion happens after the outgoing connection has been made and TLS
23632 started, if required. This means that the &$host$&, &$host_address$&,
23633 &$tls_out_cipher$&, and &$tls_out_peerdn$& variables are set according to the
23634 particular connection.
23635
23636 If the SMTP session is not authenticated, the expansion of
23637 &%authenticated_sender%& still happens (and can cause the delivery to be
23638 deferred if it fails), but no AUTH= item is added to MAIL commands
23639 unless &%authenticated_sender_force%& is true.
23640
23641 This option allows you to use the &(smtp)& transport in LMTP mode to
23642 deliver mail to Cyrus IMAP and provide the proper local part as the
23643 &"authenticated sender"&, via a setting such as:
23644 .code
23645 authenticated_sender = $local_part
23646 .endd
23647 This removes the need for IMAP subfolders to be assigned special ACLs to
23648 allow direct delivery to those subfolders.
23649
23650 Because of expected uses such as that just described for Cyrus (when no
23651 domain is involved), there is no checking on the syntax of the provided
23652 value.
23653
23654
23655 .option authenticated_sender_force smtp boolean false
23656 If this option is set true, the &%authenticated_sender%& option's value
23657 is used for the AUTH= item on outgoing MAIL commands, even if Exim has not
23658 authenticated as a client.
23659
23660
23661 .option command_timeout smtp time 5m
23662 This sets a timeout for receiving a response to an SMTP command that has been
23663 sent out. It is also used when waiting for the initial banner line from the
23664 remote host. Its value must not be zero.
23665
23666
23667 .option connect_timeout smtp time 5m
23668 This sets a timeout for the &[connect()]& function, which sets up a TCP/IP call
23669 to a remote host. A setting of zero allows the system timeout (typically
23670 several minutes) to act. To have any effect, the value of this option must be
23671 less than the system timeout. However, it has been observed that on some
23672 systems there is no system timeout, which is why the default value for this
23673 option is 5 minutes, a value recommended by RFC 1123.
23674
23675
23676 .option connection_max_messages smtp integer 500
23677 .cindex "SMTP" "passed connection"
23678 .cindex "SMTP" "multiple deliveries"
23679 .cindex "multiple SMTP deliveries"
23680 This controls the maximum number of separate message deliveries that are sent
23681 over a single TCP/IP connection. If the value is zero, there is no limit.
23682 For testing purposes, this value can be overridden by the &%-oB%& command line
23683 option.
23684
23685
23686 .option data_timeout smtp time 5m
23687 This sets a timeout for the transmission of each block in the data portion of
23688 the message. As a result, the overall timeout for a message depends on the size
23689 of the message. Its value must not be zero. See also &%final_timeout%&.
23690
23691
23692 .option dkim_domain smtp string list&!! unset
23693 .option dkim_selector smtp string&!! unset
23694 .option dkim_private_key smtp string&!! unset
23695 .option dkim_canon smtp string&!! unset
23696 .option dkim_strict smtp string&!! unset
23697 .option dkim_sign_headers smtp string&!! unset
23698 DKIM signing options. For details see section &<<SECDKIMSIGN>>&.
23699
23700
23701 .option delay_after_cutoff smtp boolean true
23702 This option controls what happens when all remote IP addresses for a given
23703 domain have been inaccessible for so long that they have passed their retry
23704 cutoff times.
23705
23706 In the default state, if the next retry time has not been reached for any of
23707 them, the address is bounced without trying any deliveries. In other words,
23708 Exim delays retrying an IP address after the final cutoff time until a new
23709 retry time is reached, and can therefore bounce an address without ever trying
23710 a delivery, when machines have been down for a long time. Some people are
23711 unhappy at this prospect, so...
23712
23713 If &%delay_after_cutoff%& is set false, Exim behaves differently. If all IP
23714 addresses are past their final cutoff time, Exim tries to deliver to those
23715 IP addresses that have not been tried since the message arrived. If there are
23716 none, of if they all fail, the address is bounced. In other words, it does not
23717 delay when a new message arrives, but immediately tries those expired IP
23718 addresses that haven't been tried since the message arrived. If there is a
23719 continuous stream of messages for the dead hosts, unsetting
23720 &%delay_after_cutoff%& means that there will be many more attempts to deliver
23721 to them.
23722
23723
23724 .option dns_qualify_single smtp boolean true
23725 If the &%hosts%& or &%fallback_hosts%& option is being used,
23726 and the &%gethostbyname%& option is false,
23727 the RES_DEFNAMES resolver option is set. See the &%qualify_single%& option
23728 in chapter &<<CHAPdnslookup>>& for more details.
23729
23730
23731 .option dns_search_parents smtp boolean false
23732 If the &%hosts%& or &%fallback_hosts%& option is being used, and the
23733 &%gethostbyname%& option is false, the RES_DNSRCH resolver option is set.
23734 See the &%search_parents%& option in chapter &<<CHAPdnslookup>>& for more
23735 details.
23736
23737
23738 .option dnssec_request_domains smtp "domain list&!!" unset
23739 .cindex "MX record" "security"
23740 .cindex "DNSSEC" "MX lookup"
23741 .cindex "security" "MX lookup"
23742 .cindex "DNS" "DNSSEC"
23743 DNS lookups for domains matching &%dnssec_request_domains%& will be done with
23744 the dnssec request bit set.
23745 This applies to all of the SRV, MX, AAAA, A lookup sequence.
23746
23747
23748
23749 .option dnssec_require_domains smtp "domain list&!!" unset
23750 .cindex "MX record" "security"
23751 .cindex "DNSSEC" "MX lookup"
23752 .cindex "security" "MX lookup"
23753 .cindex "DNS" "DNSSEC"
23754 DNS lookups for domains matching &%dnssec_require_domains%& will be done with
23755 the dnssec request bit set. Any returns not having the Authenticated Data bit
23756 (AD bit) set will be ignored and logged as a host-lookup failure.
23757 This applies to all of the SRV, MX, AAAA, A lookup sequence.
23758
23759
23760
23761 .option dscp smtp string&!! unset
23762 .cindex "DCSP" "outbound"
23763 This option causes the DSCP value associated with a socket to be set to one
23764 of a number of fixed strings or to numeric value.
23765 The &%-bI:dscp%& option may be used to ask Exim which names it knows of.
23766 Common values include &`throughput`&, &`mincost`&, and on newer systems
23767 &`ef`&, &`af41`&, etc. Numeric values may be in the range 0 to 0x3F.
23768
23769 The outbound packets from Exim will be marked with this value in the header
23770 (for IPv4, the TOS field; for IPv6, the TCLASS field); there is no guarantee
23771 that these values will have any effect, not be stripped by networking
23772 equipment, or do much of anything without cooperation with your Network
23773 Engineer and those of all network operators between the source and destination.
23774
23775
23776 .option fallback_hosts smtp "string list" unset
23777 .cindex "fallback" "hosts specified on transport"
23778 String expansion is not applied to this option. The argument must be a
23779 colon-separated list of host names or IP addresses, optionally also including
23780 port numbers, though the separator can be changed, as described in section
23781 &<<SECTlistconstruct>>&. Each individual item in the list is the same as an
23782 item in a &%route_list%& setting for the &(manualroute)& router, as described
23783 in section &<<SECTformatonehostitem>>&.
23784
23785 Fallback hosts can also be specified on routers, which associate them with the
23786 addresses they process. As for the &%hosts%& option without &%hosts_override%&,
23787 &%fallback_hosts%& specified on the transport is used only if the address does
23788 not have its own associated fallback host list. Unlike &%hosts%&, a setting of
23789 &%fallback_hosts%& on an address is not overridden by &%hosts_override%&.
23790 However, &%hosts_randomize%& does apply to fallback host lists.
23791
23792 If Exim is unable to deliver to any of the hosts for a particular address, and
23793 the errors are not permanent rejections, the address is put on a separate
23794 transport queue with its host list replaced by the fallback hosts, unless the
23795 address was routed via MX records and the current host was in the original MX
23796 list. In that situation, the fallback host list is not used.
23797
23798 Once normal deliveries are complete, the fallback queue is delivered by
23799 re-running the same transports with the new host lists. If several failing
23800 addresses have the same fallback hosts (and &%max_rcpt%& permits it), a single
23801 copy of the message is sent.
23802
23803 The resolution of the host names on the fallback list is controlled by the
23804 &%gethostbyname%& option, as for the &%hosts%& option. Fallback hosts apply
23805 both to cases when the host list comes with the address and when it is taken
23806 from &%hosts%&. This option provides a &"use a smart host only if delivery
23807 fails"& facility.
23808
23809
23810 .option final_timeout smtp time 10m
23811 This is the timeout that applies while waiting for the response to the final
23812 line containing just &"."& that terminates a message. Its value must not be
23813 zero.
23814
23815 .option gethostbyname smtp boolean false
23816 If this option is true when the &%hosts%& and/or &%fallback_hosts%& options are
23817 being used, names are looked up using &[gethostbyname()]&
23818 (or &[getipnodebyname()]& when available)
23819 instead of using the DNS. Of course, that function may in fact use the DNS, but
23820 it may also consult other sources of information such as &_/etc/hosts_&.
23821
23822 .option gnutls_compat_mode smtp boolean unset
23823 This option controls whether GnuTLS is used in compatibility mode in an Exim
23824 server. This reduces security slightly, but improves interworking with older
23825 implementations of TLS.
23826
23827 .option helo_data smtp string&!! "see below"
23828 .cindex "HELO" "argument, setting"
23829 .cindex "EHLO" "argument, setting"
23830 .cindex "LHLO argument setting"
23831 The value of this option is expanded after a connection to a another host has
23832 been set up. The result is used as the argument for the EHLO, HELO, or LHLO
23833 command that starts the outgoing SMTP or LMTP session. The default value of the
23834 option is:
23835 .code
23836 $primary_hostname
23837 .endd
23838 During the expansion, the variables &$host$& and &$host_address$& are set to
23839 the identity of the remote host, and the variables &$sending_ip_address$& and
23840 &$sending_port$& are set to the local IP address and port number that are being
23841 used. These variables can be used to generate different values for different
23842 servers or different local IP addresses. For example, if you want the string
23843 that is used for &%helo_data%& to be obtained by a DNS lookup of the outgoing
23844 interface address, you could use this:
23845 .code
23846 helo_data = ${lookup dnsdb{ptr=$sending_ip_address}{$value}\
23847 {$primary_hostname}}
23848 .endd
23849 The use of &%helo_data%& applies both to sending messages and when doing
23850 callouts.
23851
23852 .option hosts smtp "string list&!!" unset
23853 Hosts are associated with an address by a router such as &(dnslookup)&, which
23854 finds the hosts by looking up the address domain in the DNS, or by
23855 &(manualroute)&, which has lists of hosts in its configuration. However,
23856 email addresses can be passed to the &(smtp)& transport by any router, and not
23857 all of them can provide an associated list of hosts.
23858
23859 The &%hosts%& option specifies a list of hosts to be used if the address being
23860 processed does not have any hosts associated with it. The hosts specified by
23861 &%hosts%& are also used, whether or not the address has its own hosts, if
23862 &%hosts_override%& is set.
23863
23864 The string is first expanded, before being interpreted as a colon-separated
23865 list of host names or IP addresses, possibly including port numbers. The
23866 separator may be changed to something other than colon, as described in section
23867 &<<SECTlistconstruct>>&. Each individual item in the list is the same as an
23868 item in a &%route_list%& setting for the &(manualroute)& router, as described
23869 in section &<<SECTformatonehostitem>>&. However, note that the &`/MX`& facility
23870 of the &(manualroute)& router is not available here.
23871
23872 If the expansion fails, delivery is deferred. Unless the failure was caused by
23873 the inability to complete a lookup, the error is logged to the panic log as
23874 well as the main log. Host names are looked up either by searching directly for
23875 address records in the DNS or by calling &[gethostbyname()]& (or
23876 &[getipnodebyname()]& when available), depending on the setting of the
23877 &%gethostbyname%& option. When Exim is compiled with IPv6 support, if a host
23878 that is looked up in the DNS has both IPv4 and IPv6 addresses, both types of
23879 address are used.
23880
23881 During delivery, the hosts are tried in order, subject to their retry status,
23882 unless &%hosts_randomize%& is set.
23883
23884
23885 .option hosts_avoid_esmtp smtp "host list&!!" unset
23886 .cindex "ESMTP, avoiding use of"
23887 .cindex "HELO" "forcing use of"
23888 .cindex "EHLO" "avoiding use of"
23889 .cindex "PIPELINING" "avoiding the use of"
23890 This option is for use with broken hosts that announce ESMTP facilities (for
23891 example, PIPELINING) and then fail to implement them properly. When a host
23892 matches &%hosts_avoid_esmtp%&, Exim sends HELO rather than EHLO at the
23893 start of the SMTP session. This means that it cannot use any of the ESMTP
23894 facilities such as AUTH, PIPELINING, SIZE, and STARTTLS.
23895
23896
23897 .option hosts_avoid_pipelining smtp "host list&!!" unset
23898 .cindex "PIPELINING" "avoiding the use of"
23899 Exim will not use the SMTP PIPELINING extension when delivering to any host
23900 that matches this list, even if the server host advertises PIPELINING support.
23901
23902
23903 .option hosts_avoid_tls smtp "host list&!!" unset
23904 .cindex "TLS" "avoiding for certain hosts"
23905 Exim will not try to start a TLS session when delivering to any host that
23906 matches this list. See chapter &<<CHAPTLS>>& for details of TLS.
23907
23908 .option hosts_verify_avoid_tls smtp "host list&!!" unset
23909 .cindex "TLS" "avoiding for certain hosts"
23910 Exim will not try to start a TLS session for a verify callout,
23911 or when delivering in cutthrough mode,
23912 to any host that matches this list.
23913
23914
23915 .option hosts_max_try smtp integer 5
23916 .cindex "host" "maximum number to try"
23917 .cindex "limit" "number of hosts tried"
23918 .cindex "limit" "number of MX tried"
23919 .cindex "MX record" "maximum tried"
23920 This option limits the number of IP addresses that are tried for any one
23921 delivery in cases where there are temporary delivery errors. Section
23922 &<<SECTvalhosmax>>& describes in detail how the value of this option is used.
23923
23924
23925 .option hosts_max_try_hardlimit smtp integer 50
23926 This is an additional check on the maximum number of IP addresses that Exim
23927 tries for any one delivery. Section &<<SECTvalhosmax>>& describes its use and
23928 why it exists.
23929
23930
23931
23932 .option hosts_nopass_tls smtp "host list&!!" unset
23933 .cindex "TLS" "passing connection"
23934 .cindex "multiple SMTP deliveries"
23935 .cindex "TLS" "multiple message deliveries"
23936 For any host that matches this list, a connection on which a TLS session has
23937 been started will not be passed to a new delivery process for sending another
23938 message on the same connection. See section &<<SECTmulmessam>>& for an
23939 explanation of when this might be needed.
23940
23941 .new
23942 .option hosts_noproxy_tls smtp "host list&!!" *
23943 .cindex "TLS" "passing connection"
23944 .cindex "multiple SMTP deliveries"
23945 .cindex "TLS" "multiple message deliveries"
23946 For any host that matches this list, a TLS session which has
23947 been started will not be passed to a new delivery process for sending another
23948 message on the same session.
23949
23950 The traditional implementation closes down TLS and re-starts it in the new
23951 process, on the same open TCP connection, for each successive message
23952 sent. If permitted by this option a pipe to to the new process is set up
23953 instead, and the original process maintains the TLS connection and proxies
23954 the SMTP connection from and to the new process and any subsequents.
23955 The new process has no access to TLS information, so cannot include it in
23956 logging.
23957 .wen
23958
23959
23960
23961 .option hosts_override smtp boolean false
23962 If this option is set and the &%hosts%& option is also set, any hosts that are
23963 attached to the address are ignored, and instead the hosts specified by the
23964 &%hosts%& option are always used. This option does not apply to
23965 &%fallback_hosts%&.
23966
23967
23968 .option hosts_randomize smtp boolean false
23969 .cindex "randomized host list"
23970 .cindex "host" "list of; randomized"
23971 .cindex "fallback" "randomized hosts"
23972 If this option is set, and either the list of hosts is taken from the
23973 &%hosts%& or the &%fallback_hosts%& option, or the hosts supplied by the router
23974 were not obtained from MX records (this includes fallback hosts from the
23975 router), and were not randomized by the router, the order of trying the hosts
23976 is randomized each time the transport runs. Randomizing the order of a host
23977 list can be used to do crude load sharing.
23978
23979 When &%hosts_randomize%& is true, a host list may be split into groups whose
23980 order is separately randomized. This makes it possible to set up MX-like
23981 behaviour. The boundaries between groups are indicated by an item that is just
23982 &`+`& in the host list. For example:
23983 .code
23984 hosts = host1:host2:host3:+:host4:host5
23985 .endd
23986 The order of the first three hosts and the order of the last two hosts is
23987 randomized for each use, but the first three always end up before the last two.
23988 If &%hosts_randomize%& is not set, a &`+`& item in the list is ignored.
23989
23990 .option hosts_require_auth smtp "host list&!!" unset
23991 .cindex "authentication" "required by client"
23992 This option provides a list of servers for which authentication must succeed
23993 before Exim will try to transfer a message. If authentication fails for
23994 servers which are not in this list, Exim tries to send unauthenticated. If
23995 authentication fails for one of these servers, delivery is deferred. This
23996 temporary error is detectable in the retry rules, so it can be turned into a
23997 hard failure if required. See also &%hosts_try_auth%&, and chapter
23998 &<<CHAPSMTPAUTH>>& for details of authentication.
23999
24000
24001 .option hosts_request_ocsp smtp "host list&!!" *
24002 .cindex "TLS" "requiring for certain servers"
24003 Exim will request a Certificate Status on a
24004 TLS session for any host that matches this list.
24005 &%tls_verify_certificates%& should also be set for the transport.
24006
24007 .option hosts_require_ocsp smtp "host list&!!" unset
24008 .cindex "TLS" "requiring for certain servers"
24009 Exim will request, and check for a valid Certificate Status being given, on a
24010 TLS session for any host that matches this list.
24011 &%tls_verify_certificates%& should also be set for the transport.
24012
24013 .option hosts_require_tls smtp "host list&!!" unset
24014 .cindex "TLS" "requiring for certain servers"
24015 Exim will insist on using a TLS session when delivering to any host that
24016 matches this list. See chapter &<<CHAPTLS>>& for details of TLS.
24017 &*Note*&: This option affects outgoing mail only. To insist on TLS for
24018 incoming messages, use an appropriate ACL.
24019
24020 .option hosts_try_auth smtp "host list&!!" unset
24021 .cindex "authentication" "optional in client"
24022 This option provides a list of servers to which, provided they announce
24023 authentication support, Exim will attempt to authenticate as a client when it
24024 connects. If authentication fails, Exim will try to transfer the message
24025 unauthenticated. See also &%hosts_require_auth%&, and chapter
24026 &<<CHAPSMTPAUTH>>& for details of authentication.
24027
24028 .option hosts_try_chunking smtp "host list&!!" *
24029 .cindex CHUNKING "enabling, in client"
24030 .cindex BDAT "SMTP command"
24031 .cindex "RFC 3030" "CHUNKING"
24032 This option provides a list of servers to which, provided they announce
24033 CHUNKING support, Exim will attempt to use BDAT commands rather than DATA.
24034 BDAT will not be used in conjunction with a transport filter.
24035
24036 .option hosts_try_fastopen smtp "host list!!" unset
24037 .cindex "fast open, TCP" "enabling, in client"
24038 .cindex "TCP Fast Open" "enabling, in client"
24039 .cindex "RFC 7413" "TCP Fast Open"
24040 This option provides a list of servers to which, provided
24041 the facility is supported by this system, Exim will attempt to
24042 perform a TCP Fast Open.
24043 No data is sent on the SYN segment but, if the remote server also
24044 supports the facility, it can send its SMTP banner immediately after
24045 the SYN,ACK segment. This can save up to one round-trip time.
24046
24047 The facility is only active for previously-contacted servers,
24048 as the initiator must present a cookie in the SYN segment.
24049
24050 On (at least some) current Linux distributions the facility must be enabled
24051 in the kernel by the sysadmin before the support is usable.
24052
24053 .option hosts_try_prdr smtp "host list&!!" *
24054 .cindex "PRDR" "enabling, optional in client"
24055 This option provides a list of servers to which, provided they announce
24056 PRDR support, Exim will attempt to negotiate PRDR
24057 for multi-recipient messages.
24058 The option can usually be left as default.
24059
24060 .option interface smtp "string list&!!" unset
24061 .cindex "bind IP address"
24062 .cindex "IP address" "binding"
24063 .vindex "&$host$&"
24064 .vindex "&$host_address$&"
24065 This option specifies which interface to bind to when making an outgoing SMTP
24066 call. The value is an IP address, not an interface name such as
24067 &`eth0`&. Do not confuse this with the interface address that was used when a
24068 message was received, which is in &$received_ip_address$&, formerly known as
24069 &$interface_address$&. The name was changed to minimize confusion with the
24070 outgoing interface address. There is no variable that contains an outgoing
24071 interface address because, unless it is set by this option, its value is
24072 unknown.
24073
24074 During the expansion of the &%interface%& option the variables &$host$& and
24075 &$host_address$& refer to the host to which a connection is about to be made
24076 during the expansion of the string. Forced expansion failure, or an empty
24077 string result causes the option to be ignored. Otherwise, after expansion, the
24078 string must be a list of IP addresses, colon-separated by default, but the
24079 separator can be changed in the usual way. For example:
24080 .code
24081 interface = <; 192.168.123.123 ; 3ffe:ffff:836f::fe86:a061
24082 .endd
24083 The first interface of the correct type (IPv4 or IPv6) is used for the outgoing
24084 connection. If none of them are the correct type, the option is ignored. If
24085 &%interface%& is not set, or is ignored, the system's IP functions choose which
24086 interface to use if the host has more than one.
24087
24088
24089 .option keepalive smtp boolean true
24090 .cindex "keepalive" "on outgoing connection"
24091 This option controls the setting of SO_KEEPALIVE on outgoing TCP/IP socket
24092 connections. When set, it causes the kernel to probe idle connections
24093 periodically, by sending packets with &"old"& sequence numbers. The other end
24094 of the connection should send a acknowledgment if the connection is still okay
24095 or a reset if the connection has been aborted. The reason for doing this is
24096 that it has the beneficial effect of freeing up certain types of connection
24097 that can get stuck when the remote host is disconnected without tidying up the
24098 TCP/IP call properly. The keepalive mechanism takes several hours to detect
24099 unreachable hosts.
24100
24101
24102 .option lmtp_ignore_quota smtp boolean false
24103 .cindex "LMTP" "ignoring quota errors"
24104 If this option is set true when the &%protocol%& option is set to &"lmtp"&, the
24105 string &`IGNOREQUOTA`& is added to RCPT commands, provided that the LMTP server
24106 has advertised support for IGNOREQUOTA in its response to the LHLO command.
24107
24108 .option max_rcpt smtp integer 100
24109 .cindex "RCPT" "maximum number of outgoing"
24110 This option limits the number of RCPT commands that are sent in a single
24111 SMTP message transaction. Each set of addresses is treated independently, and
24112 so can cause parallel connections to the same host if &%remote_max_parallel%&
24113 permits this.
24114
24115
24116 .option multi_domain smtp boolean&!! true
24117 .vindex "&$domain$&"
24118 When this option is set, the &(smtp)& transport can handle a number of
24119 addresses containing a mixture of different domains provided they all resolve
24120 to the same list of hosts. Turning the option off restricts the transport to
24121 handling only one domain at a time. This is useful if you want to use
24122 &$domain$& in an expansion for the transport, because it is set only when there
24123 is a single domain involved in a remote delivery.
24124
24125 It is expanded per-address and can depend on any of
24126 &$address_data$&, &$domain_data$&, &$local_part_data$&,
24127 &$host$&, &$host_address$& and &$host_port$&.
24128
24129 .option port smtp string&!! "see below"
24130 .cindex "port" "sending TCP/IP"
24131 .cindex "TCP/IP" "setting outgoing port"
24132 This option specifies the TCP/IP port on the server to which Exim connects.
24133 &*Note:*& Do not confuse this with the port that was used when a message was
24134 received, which is in &$received_port$&, formerly known as &$interface_port$&.
24135 The name was changed to minimize confusion with the outgoing port. There is no
24136 variable that contains an outgoing port.
24137
24138 If the value of this option begins with a digit it is taken as a port number;
24139 otherwise it is looked up using &[getservbyname()]&. The default value is
24140 normally &"smtp"&, but if &%protocol%& is set to &"lmtp"&, the default is
24141 &"lmtp"&. If the expansion fails, or if a port number cannot be found, delivery
24142 is deferred.
24143
24144
24145
24146 .option protocol smtp string smtp
24147 .cindex "LMTP" "over TCP/IP"
24148 .cindex "ssmtp protocol" "outbound"
24149 .cindex "TLS" "SSL-on-connect outbound"
24150 .vindex "&$port$&"
24151 If this option is set to &"lmtp"& instead of &"smtp"&, the default value for
24152 the &%port%& option changes to &"lmtp"&, and the transport operates the LMTP
24153 protocol (RFC 2033) instead of SMTP. This protocol is sometimes used for local
24154 deliveries into closed message stores. Exim also has support for running LMTP
24155 over a pipe to a local process &-- see chapter &<<CHAPLMTP>>&.
24156
24157 If this option is set to &"smtps"&, the default value for the &%port%& option
24158 changes to &"smtps"&, and the transport initiates TLS immediately after
24159 connecting, as an outbound SSL-on-connect, instead of using STARTTLS to upgrade.
24160 The Internet standards bodies strongly discourage use of this mode.
24161
24162
24163 .option retry_include_ip_address smtp boolean&!! true
24164 Exim normally includes both the host name and the IP address in the key it
24165 constructs for indexing retry data after a temporary delivery failure. This
24166 means that when one of several IP addresses for a host is failing, it gets
24167 tried periodically (controlled by the retry rules), but use of the other IP
24168 addresses is not affected.
24169
24170 However, in some dialup environments hosts are assigned a different IP address
24171 each time they connect. In this situation the use of the IP address as part of
24172 the retry key leads to undesirable behaviour. Setting this option false causes
24173 Exim to use only the host name.
24174 Since it is expanded it can be made to depend on the host or domain.
24175
24176
24177 .option serialize_hosts smtp "host list&!!" unset
24178 .cindex "serializing connections"
24179 .cindex "host" "serializing connections"
24180 Because Exim operates in a distributed manner, if several messages for the same
24181 host arrive at around the same time, more than one simultaneous connection to
24182 the remote host can occur. This is not usually a problem except when there is a
24183 slow link between the hosts. In that situation it may be helpful to restrict
24184 Exim to one connection at a time. This can be done by setting
24185 &%serialize_hosts%& to match the relevant hosts.
24186
24187 .cindex "hints database" "serializing deliveries to a host"
24188 Exim implements serialization by means of a hints database in which a record is
24189 written whenever a process connects to one of the restricted hosts. The record
24190 is deleted when the connection is completed. Obviously there is scope for
24191 records to get left lying around if there is a system or program crash. To
24192 guard against this, Exim ignores any records that are more than six hours old.
24193
24194 If you set up this kind of serialization, you should also arrange to delete the
24195 relevant hints database whenever your system reboots. The names of the files
24196 start with &_misc_& and they are kept in the &_spool/db_& directory. There
24197 may be one or two files, depending on the type of DBM in use. The same files
24198 are used for ETRN serialization.
24199
24200 See also the &%max_parallel%& generic transport option.
24201
24202
24203 .option size_addition smtp integer 1024
24204 .cindex "SMTP" "SIZE"
24205 .cindex "message" "size issue for transport filter"
24206 .cindex "size" "of message"
24207 .cindex "transport" "filter"
24208 .cindex "filter" "transport filter"
24209 If a remote SMTP server indicates that it supports the SIZE option of the
24210 MAIL command, Exim uses this to pass over the message size at the start of
24211 an SMTP transaction. It adds the value of &%size_addition%& to the value it
24212 sends, to allow for headers and other text that may be added during delivery by
24213 configuration options or in a transport filter. It may be necessary to increase
24214 this if a lot of text is added to messages.
24215
24216 Alternatively, if the value of &%size_addition%& is set negative, it disables
24217 the use of the SIZE option altogether.
24218
24219
24220 .option socks_proxy smtp string&!! unset
24221 .cindex proxy SOCKS
24222 This option enables use of SOCKS proxies for connections made by the
24223 transport. For details see section &<<SECTproxySOCKS>>&.
24224
24225
24226 .option tls_certificate smtp string&!! unset
24227 .cindex "TLS" "client certificate, location of"
24228 .cindex "certificate" "client, location of"
24229 .vindex "&$host$&"
24230 .vindex "&$host_address$&"
24231 The value of this option must be the absolute path to a file which contains the
24232 client's certificate, for possible use when sending a message over an encrypted
24233 connection. The values of &$host$& and &$host_address$& are set to the name and
24234 address of the server during the expansion. See chapter &<<CHAPTLS>>& for
24235 details of TLS.
24236
24237 &*Note*&: This option must be set if you want Exim to be able to use a TLS
24238 certificate when sending messages as a client. The global option of the same
24239 name specifies the certificate for Exim as a server; it is not automatically
24240 assumed that the same certificate should be used when Exim is operating as a
24241 client.
24242
24243
24244 .option tls_crl smtp string&!! unset
24245 .cindex "TLS" "client certificate revocation list"
24246 .cindex "certificate" "revocation list for client"
24247 This option specifies a certificate revocation list. The expanded value must
24248 be the name of a file that contains a CRL in PEM format.
24249
24250
24251 .option tls_dh_min_bits smtp integer 1024
24252 .cindex "TLS" "Diffie-Hellman minimum acceptable size"
24253 When establishing a TLS session, if a ciphersuite which uses Diffie-Hellman
24254 key agreement is negotiated, the server will provide a large prime number
24255 for use. This option establishes the minimum acceptable size of that number.
24256 If the parameter offered by the server is too small, then the TLS handshake
24257 will fail.
24258
24259 Only supported when using GnuTLS.
24260
24261
24262 .option tls_privatekey smtp string&!! unset
24263 .cindex "TLS" "client private key, location of"
24264 .vindex "&$host$&"
24265 .vindex "&$host_address$&"
24266 The value of this option must be the absolute path to a file which contains the
24267 client's private key. This is used when sending a message over an encrypted
24268 connection using a client certificate. The values of &$host$& and
24269 &$host_address$& are set to the name and address of the server during the
24270 expansion. If this option is unset, or the expansion is forced to fail, or the
24271 result is an empty string, the private key is assumed to be in the same file as
24272 the certificate. See chapter &<<CHAPTLS>>& for details of TLS.
24273
24274
24275 .option tls_require_ciphers smtp string&!! unset
24276 .cindex "TLS" "requiring specific ciphers"
24277 .cindex "cipher" "requiring specific"
24278 .vindex "&$host$&"
24279 .vindex "&$host_address$&"
24280 The value of this option must be a list of permitted cipher suites, for use
24281 when setting up an outgoing encrypted connection. (There is a global option of
24282 the same name for controlling incoming connections.) The values of &$host$& and
24283 &$host_address$& are set to the name and address of the server during the
24284 expansion. See chapter &<<CHAPTLS>>& for details of TLS; note that this option
24285 is used in different ways by OpenSSL and GnuTLS (see sections
24286 &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&). For GnuTLS, the order of the
24287 ciphers is a preference order.
24288
24289
24290
24291 .option tls_sni smtp string&!! unset
24292 .cindex "TLS" "Server Name Indication"
24293 .vindex "&$tls_sni$&"
24294 If this option is set then it sets the $tls_out_sni variable and causes any
24295 TLS session to pass this value as the Server Name Indication extension to
24296 the remote side, which can be used by the remote side to select an appropriate
24297 certificate and private key for the session.
24298
24299 See &<<SECTtlssni>>& for more information.
24300
24301 Note that for OpenSSL, this feature requires a build of OpenSSL that supports
24302 TLS extensions.
24303
24304
24305
24306
24307 .option tls_tempfail_tryclear smtp boolean true
24308 .cindex "4&'xx'& responses" "to STARTTLS"
24309 When the server host is not in &%hosts_require_tls%&, and there is a problem in
24310 setting up a TLS session, this option determines whether or not Exim should try
24311 to deliver the message unencrypted. If it is set false, delivery to the
24312 current host is deferred; if there are other hosts, they are tried. If this
24313 option is set true, Exim attempts to deliver unencrypted after a 4&'xx'&
24314 response to STARTTLS. Also, if STARTTLS is accepted, but the subsequent
24315 TLS negotiation fails, Exim closes the current connection (because it is in an
24316 unknown state), opens a new one to the same host, and then tries the delivery
24317 in clear.
24318
24319
24320 .option tls_try_verify_hosts smtp "host list&!!" *
24321 .cindex "TLS" "server certificate verification"
24322 .cindex "certificate" "verification of server"
24323 This option gives a list of hosts for which, on encrypted connections,
24324 certificate verification will be tried but need not succeed.
24325 The &%tls_verify_certificates%& option must also be set.
24326 Note that unless the host is in this list
24327 TLS connections will be denied to hosts using self-signed certificates
24328 when &%tls_verify_certificates%& is matched.
24329 The &$tls_out_certificate_verified$& variable is set when
24330 certificate verification succeeds.
24331
24332
24333 .option tls_verify_cert_hostnames smtp "host list&!!" *
24334 .cindex "TLS" "server certificate hostname verification"
24335 .cindex "certificate" "verification of server"
24336 This option give a list of hosts for which,
24337 while verifying the server certificate,
24338 checks will be included on the host name
24339 (note that this will generally be the result of a DNS MX lookup)
24340 versus Subject and Subject-Alternate-Name fields. Wildcard names are permitted
24341 limited to being the initial component of a 3-or-more component FQDN.
24342
24343 There is no equivalent checking on client certificates.
24344
24345
24346 .option tls_verify_certificates smtp string&!! system
24347 .cindex "TLS" "server certificate verification"
24348 .cindex "certificate" "verification of server"
24349 .vindex "&$host$&"
24350 .vindex "&$host_address$&"
24351 The value of this option must be either the
24352 word "system"
24353 or the absolute path to
24354 a file or directory containing permitted certificates for servers,
24355 for use when setting up an encrypted connection.
24356
24357 The "system" value for the option will use a location compiled into the SSL library.
24358 This is not available for GnuTLS versions preceding 3.0.20; a value of "system"
24359 is taken as empty and an explicit location
24360 must be specified.
24361
24362 The use of a directory for the option value is not available for GnuTLS versions
24363 preceding 3.3.6 and a single file must be used.
24364
24365 With OpenSSL the certificates specified
24366 explicitly
24367 either by file or directory
24368 are added to those given by the system default location.
24369
24370 The values of &$host$& and
24371 &$host_address$& are set to the name and address of the server during the
24372 expansion of this option. See chapter &<<CHAPTLS>>& for details of TLS.
24373
24374 For back-compatibility,
24375 if neither tls_verify_hosts nor tls_try_verify_hosts are set
24376 (a single-colon empty list counts as being set)
24377 and certificate verification fails the TLS connection is closed.
24378
24379
24380 .option tls_verify_hosts smtp "host list&!!" unset
24381 .cindex "TLS" "server certificate verification"
24382 .cindex "certificate" "verification of server"
24383 This option gives a list of hosts for which, on encrypted connections,
24384 certificate verification must succeed.
24385 The &%tls_verify_certificates%& option must also be set.
24386 If both this option and &%tls_try_verify_hosts%& are unset
24387 operation is as if this option selected all hosts.
24388
24389
24390
24391
24392 .section "How the limits for the number of hosts to try are used" &&&
24393 "SECTvalhosmax"
24394 .cindex "host" "maximum number to try"
24395 .cindex "limit" "hosts; maximum number tried"
24396 There are two options that are concerned with the number of hosts that are
24397 tried when an SMTP delivery takes place. They are &%hosts_max_try%& and
24398 &%hosts_max_try_hardlimit%&.
24399
24400
24401 The &%hosts_max_try%& option limits the number of hosts that are tried
24402 for a single delivery. However, despite the term &"host"& in its name, the
24403 option actually applies to each IP address independently. In other words, a
24404 multihomed host is treated as several independent hosts, just as it is for
24405 retrying.
24406
24407 Many of the larger ISPs have multiple MX records which often point to
24408 multihomed hosts. As a result, a list of a dozen or more IP addresses may be
24409 created as a result of routing one of these domains.
24410
24411 Trying every single IP address on such a long list does not seem sensible; if
24412 several at the top of the list fail, it is reasonable to assume there is some
24413 problem that is likely to affect all of them. Roughly speaking, the value of
24414 &%hosts_max_try%& is the maximum number that are tried before deferring the
24415 delivery. However, the logic cannot be quite that simple.
24416
24417 Firstly, IP addresses that are skipped because their retry times have not
24418 arrived do not count, and in addition, addresses that are past their retry
24419 limits are also not counted, even when they are tried. This means that when
24420 some IP addresses are past their retry limits, more than the value of
24421 &%hosts_max_retry%& may be tried. The reason for this behaviour is to ensure
24422 that all IP addresses are considered before timing out an email address (but
24423 see below for an exception).
24424
24425 Secondly, when the &%hosts_max_try%& limit is reached, Exim looks down the host
24426 list to see if there is a subsequent host with a different (higher valued) MX.
24427 If there is, that host is considered next, and the current IP address is used
24428 but not counted. This behaviour helps in the case of a domain with a retry rule
24429 that hardly ever delays any hosts, as is now explained:
24430
24431 Consider the case of a long list of hosts with one MX value, and a few with a
24432 higher MX value. If &%hosts_max_try%& is small (the default is 5) only a few
24433 hosts at the top of the list are tried at first. With the default retry rule,
24434 which specifies increasing retry times, the higher MX hosts are eventually
24435 tried when those at the top of the list are skipped because they have not
24436 reached their retry times.
24437
24438 However, it is common practice to put a fixed short retry time on domains for
24439 large ISPs, on the grounds that their servers are rarely down for very long.
24440 Unfortunately, these are exactly the domains that tend to resolve to long lists
24441 of hosts. The short retry time means that the lowest MX hosts are tried every
24442 time. The attempts may be in a different order because of random sorting, but
24443 without the special MX check, the higher MX hosts would never be tried until
24444 all the lower MX hosts had timed out (which might be several days), because
24445 there are always some lower MX hosts that have reached their retry times. With
24446 the special check, Exim considers at least one IP address from each MX value at
24447 every delivery attempt, even if the &%hosts_max_try%& limit has already been
24448 reached.
24449
24450 The above logic means that &%hosts_max_try%& is not a hard limit, and in
24451 particular, Exim normally eventually tries all the IP addresses before timing
24452 out an email address. When &%hosts_max_try%& was implemented, this seemed a
24453 reasonable thing to do. Recently, however, some lunatic DNS configurations have
24454 been set up with hundreds of IP addresses for some domains. It can
24455 take a very long time indeed for an address to time out in these cases.
24456
24457 The &%hosts_max_try_hardlimit%& option was added to help with this problem.
24458 Exim never tries more than this number of IP addresses; if it hits this limit
24459 and they are all timed out, the email address is bounced, even though not all
24460 possible IP addresses have been tried.
24461 .ecindex IIDsmttra1
24462 .ecindex IIDsmttra2
24463
24464
24465
24466
24467
24468 . ////////////////////////////////////////////////////////////////////////////
24469 . ////////////////////////////////////////////////////////////////////////////
24470
24471 .chapter "Address rewriting" "CHAPrewrite"
24472 .scindex IIDaddrew "rewriting" "addresses"
24473 There are some circumstances in which Exim automatically rewrites domains in
24474 addresses. The two most common are when an address is given without a domain
24475 (referred to as an &"unqualified address"&) or when an address contains an
24476 abbreviated domain that is expanded by DNS lookup.
24477
24478 Unqualified envelope addresses are accepted only for locally submitted
24479 messages, or for messages that are received from hosts matching
24480 &%sender_unqualified_hosts%& or &%recipient_unqualified_hosts%&, as
24481 appropriate. Unqualified addresses in header lines are qualified if they are in
24482 locally submitted messages, or messages from hosts that are permitted to send
24483 unqualified envelope addresses. Otherwise, unqualified addresses in header
24484 lines are neither qualified nor rewritten.
24485
24486 One situation in which Exim does &'not'& automatically rewrite a domain is
24487 when it is the name of a CNAME record in the DNS. The older RFCs suggest that
24488 such a domain should be rewritten using the &"canonical"& name, and some MTAs
24489 do this. The new RFCs do not contain this suggestion.
24490
24491
24492 .section "Explicitly configured address rewriting" "SECID147"
24493 This chapter describes the rewriting rules that can be used in the
24494 main rewrite section of the configuration file, and also in the generic
24495 &%headers_rewrite%& option that can be set on any transport.
24496
24497 Some people believe that configured address rewriting is a Mortal Sin.
24498 Others believe that life is not possible without it. Exim provides the
24499 facility; you do not have to use it.
24500
24501 The main rewriting rules that appear in the &"rewrite"& section of the
24502 configuration file are applied to addresses in incoming messages, both envelope
24503 addresses and addresses in header lines. Each rule specifies the types of
24504 address to which it applies.
24505
24506 Whether or not addresses in header lines are rewritten depends on the origin of
24507 the headers and the type of rewriting. Global rewriting, that is, rewriting
24508 rules from the rewrite section of the configuration file, is applied only to
24509 those headers that were received with the message. Header lines that are added
24510 by ACLs or by a system filter or by individual routers or transports (which
24511 are specific to individual recipient addresses) are not rewritten by the global
24512 rules.
24513
24514 Rewriting at transport time, by means of the &%headers_rewrite%& option,
24515 applies all headers except those added by routers and transports. That is, as
24516 well as the headers that were received with the message, it also applies to
24517 headers that were added by an ACL or a system filter.
24518
24519
24520 In general, rewriting addresses from your own system or domain has some
24521 legitimacy. Rewriting other addresses should be done only with great care and
24522 in special circumstances. The author of Exim believes that rewriting should be
24523 used sparingly, and mainly for &"regularizing"& addresses in your own domains.
24524 Although it can sometimes be used as a routing tool, this is very strongly
24525 discouraged.
24526
24527 There are two commonly encountered circumstances where rewriting is used, as
24528 illustrated by these examples:
24529
24530 .ilist
24531 The company whose domain is &'hitch.fict.example'& has a number of hosts that
24532 exchange mail with each other behind a firewall, but there is only a single
24533 gateway to the outer world. The gateway rewrites &'*.hitch.fict.example'& as
24534 &'hitch.fict.example'& when sending mail off-site.
24535 .next
24536 A host rewrites the local parts of its own users so that, for example,
24537 &'fp42@hitch.fict.example'& becomes &'Ford.Prefect@hitch.fict.example'&.
24538 .endlist
24539
24540
24541
24542 .section "When does rewriting happen?" "SECID148"
24543 .cindex "rewriting" "timing of"
24544 .cindex "&ACL;" "rewriting addresses in"
24545 Configured address rewriting can take place at several different stages of a
24546 message's processing.
24547
24548 .vindex "&$sender_address$&"
24549 At the start of an ACL for MAIL, the sender address may have been rewritten
24550 by a special SMTP-time rewrite rule (see section &<<SECTrewriteS>>&), but no
24551 ordinary rewrite rules have yet been applied. If, however, the sender address
24552 is verified in the ACL, it is rewritten before verification, and remains
24553 rewritten thereafter. The subsequent value of &$sender_address$& is the
24554 rewritten address. This also applies if sender verification happens in a
24555 RCPT ACL. Otherwise, when the sender address is not verified, it is
24556 rewritten as soon as a message's header lines have been received.
24557
24558 .vindex "&$domain$&"
24559 .vindex "&$local_part$&"
24560 Similarly, at the start of an ACL for RCPT, the current recipient's address
24561 may have been rewritten by a special SMTP-time rewrite rule, but no ordinary
24562 rewrite rules have yet been applied to it. However, the behaviour is different
24563 from the sender address when a recipient is verified. The address is rewritten
24564 for the verification, but the rewriting is not remembered at this stage. The
24565 value of &$local_part$& and &$domain$& after verification are always the same
24566 as they were before (that is, they contain the unrewritten &-- except for
24567 SMTP-time rewriting &-- address).
24568
24569 As soon as a message's header lines have been received, all the envelope
24570 recipient addresses are permanently rewritten, and rewriting is also applied to
24571 the addresses in the header lines (if configured). This happens before adding
24572 any header lines that were specified in MAIL or RCPT ACLs, and
24573 .cindex "&[local_scan()]& function" "address rewriting; timing of"
24574 before the DATA ACL and &[local_scan()]& functions are run.
24575
24576 When an address is being routed, either for delivery or for verification,
24577 rewriting is applied immediately to child addresses that are generated by
24578 redirection, unless &%no_rewrite%& is set on the router.
24579
24580 .cindex "envelope sender" "rewriting at transport time"
24581 .cindex "rewriting" "at transport time"
24582 .cindex "header lines" "rewriting at transport time"
24583 At transport time, additional rewriting of addresses in header lines can be
24584 specified by setting the generic &%headers_rewrite%& option on a transport.
24585 This option contains rules that are identical in form to those in the rewrite
24586 section of the configuration file. They are applied to the original message
24587 header lines and any that were added by ACLs or a system filter. They are not
24588 applied to header lines that are added by routers or the transport.
24589
24590 The outgoing envelope sender can be rewritten by means of the &%return_path%&
24591 transport option. However, it is not possible to rewrite envelope recipients at
24592 transport time.
24593
24594
24595
24596
24597 .section "Testing the rewriting rules that apply on input" "SECID149"
24598 .cindex "rewriting" "testing"
24599 .cindex "testing" "rewriting"
24600 Exim's input rewriting configuration appears in a part of the run time
24601 configuration file headed by &"begin rewrite"&. It can be tested by the
24602 &%-brw%& command line option. This takes an address (which can be a full RFC
24603 2822 address) as its argument. The output is a list of how the address would be
24604 transformed by the rewriting rules for each of the different places it might
24605 appear in an incoming message, that is, for each different header and for the
24606 envelope sender and recipient fields. For example,
24607 .code
24608 exim -brw ph10@exim.workshop.example
24609 .endd
24610 might produce the output
24611 .code
24612 sender: Philip.Hazel@exim.workshop.example
24613 from: Philip.Hazel@exim.workshop.example
24614 to: ph10@exim.workshop.example
24615 cc: ph10@exim.workshop.example
24616 bcc: ph10@exim.workshop.example
24617 reply-to: Philip.Hazel@exim.workshop.example
24618 env-from: Philip.Hazel@exim.workshop.example
24619 env-to: ph10@exim.workshop.example
24620 .endd
24621 which shows that rewriting has been set up for that address when used in any of
24622 the source fields, but not when it appears as a recipient address. At the
24623 present time, there is no equivalent way of testing rewriting rules that are
24624 set for a particular transport.
24625
24626
24627 .section "Rewriting rules" "SECID150"
24628 .cindex "rewriting" "rules"
24629 The rewrite section of the configuration file consists of lines of rewriting
24630 rules in the form
24631 .display
24632 <&'source pattern'&> <&'replacement'&> <&'flags'&>
24633 .endd
24634 Rewriting rules that are specified for the &%headers_rewrite%& generic
24635 transport option are given as a colon-separated list. Each item in the list
24636 takes the same form as a line in the main rewriting configuration (except that
24637 any colons must be doubled, of course).
24638
24639 The formats of source patterns and replacement strings are described below.
24640 Each is terminated by white space, unless enclosed in double quotes, in which
24641 case normal quoting conventions apply inside the quotes. The flags are single
24642 characters which may appear in any order. Spaces and tabs between them are
24643 ignored.
24644
24645 For each address that could potentially be rewritten, the rules are scanned in
24646 order, and replacements for the address from earlier rules can themselves be
24647 replaced by later rules (but see the &"q"& and &"R"& flags).
24648
24649 The order in which addresses are rewritten is undefined, may change between
24650 releases, and must not be relied on, with one exception: when a message is
24651 received, the envelope sender is always rewritten first, before any header
24652 lines are rewritten. For example, the replacement string for a rewrite of an
24653 address in &'To:'& must not assume that the message's address in &'From:'& has
24654 (or has not) already been rewritten. However, a rewrite of &'From:'& may assume
24655 that the envelope sender has already been rewritten.
24656
24657 .vindex "&$domain$&"
24658 .vindex "&$local_part$&"
24659 The variables &$local_part$& and &$domain$& can be used in the replacement
24660 string to refer to the address that is being rewritten. Note that lookup-driven
24661 rewriting can be done by a rule of the form
24662 .code
24663 *@* ${lookup ...
24664 .endd
24665 where the lookup key uses &$1$& and &$2$& or &$local_part$& and &$domain$& to
24666 refer to the address that is being rewritten.
24667
24668
24669 .section "Rewriting patterns" "SECID151"
24670 .cindex "rewriting" "patterns"
24671 .cindex "address list" "in a rewriting pattern"
24672 The source pattern in a rewriting rule is any item which may appear in an
24673 address list (see section &<<SECTaddresslist>>&). It is in fact processed as a
24674 single-item address list, which means that it is expanded before being tested
24675 against the address. As always, if you use a regular expression as a pattern,
24676 you must take care to escape dollar and backslash characters, or use the &`\N`&
24677 facility to suppress string expansion within the regular expression.
24678
24679 Domains in patterns should be given in lower case. Local parts in patterns are
24680 case-sensitive. If you want to do case-insensitive matching of local parts, you
24681 can use a regular expression that starts with &`^(?i)`&.
24682
24683 .cindex "numerical variables (&$1$& &$2$& etc)" "in rewriting rules"
24684 After matching, the numerical variables &$1$&, &$2$&, etc. may be set,
24685 depending on the type of match which occurred. These can be used in the
24686 replacement string to insert portions of the incoming address. &$0$& always
24687 refers to the complete incoming address. When a regular expression is used, the
24688 numerical variables are set from its capturing subexpressions. For other types
24689 of pattern they are set as follows:
24690
24691 .ilist
24692 If a local part or domain starts with an asterisk, the numerical variables
24693 refer to the character strings matched by asterisks, with &$1$& associated with
24694 the first asterisk, and &$2$& with the second, if present. For example, if the
24695 pattern
24696 .code
24697 *queen@*.fict.example
24698 .endd
24699 is matched against the address &'hearts-queen@wonderland.fict.example'& then
24700 .code
24701 $0 = hearts-queen@wonderland.fict.example
24702 $1 = hearts-
24703 $2 = wonderland
24704 .endd
24705 Note that if the local part does not start with an asterisk, but the domain
24706 does, it is &$1$& that contains the wild part of the domain.
24707
24708 .next
24709 If the domain part of the pattern is a partial lookup, the wild and fixed parts
24710 of the domain are placed in the next available numerical variables. Suppose,
24711 for example, that the address &'foo@bar.baz.example'& is processed by a
24712 rewriting rule of the form
24713 .display
24714 &`*@partial-dbm;/some/dbm/file`& <&'replacement string'&>
24715 .endd
24716 and the key in the file that matches the domain is &`*.baz.example`&. Then
24717 .code
24718 $1 = foo
24719 $2 = bar
24720 $3 = baz.example
24721 .endd
24722 If the address &'foo@baz.example'& is looked up, this matches the same
24723 wildcard file entry, and in this case &$2$& is set to the empty string, but
24724 &$3$& is still set to &'baz.example'&. If a non-wild key is matched in a
24725 partial lookup, &$2$& is again set to the empty string and &$3$& is set to the
24726 whole domain. For non-partial domain lookups, no numerical variables are set.
24727 .endlist
24728
24729
24730 .section "Rewriting replacements" "SECID152"
24731 .cindex "rewriting" "replacements"
24732 If the replacement string for a rule is a single asterisk, addresses that
24733 match the pattern and the flags are &'not'& rewritten, and no subsequent
24734 rewriting rules are scanned. For example,
24735 .code
24736 hatta@lookingglass.fict.example * f
24737 .endd
24738 specifies that &'hatta@lookingglass.fict.example'& is never to be rewritten in
24739 &'From:'& headers.
24740
24741 .vindex "&$domain$&"
24742 .vindex "&$local_part$&"
24743 If the replacement string is not a single asterisk, it is expanded, and must
24744 yield a fully qualified address. Within the expansion, the variables
24745 &$local_part$& and &$domain$& refer to the address that is being rewritten.
24746 Any letters they contain retain their original case &-- they are not lower
24747 cased. The numerical variables are set up according to the type of pattern that
24748 matched the address, as described above. If the expansion is forced to fail by
24749 the presence of &"fail"& in a conditional or lookup item, rewriting by the
24750 current rule is abandoned, but subsequent rules may take effect. Any other
24751 expansion failure causes the entire rewriting operation to be abandoned, and an
24752 entry written to the panic log.
24753
24754
24755
24756 .section "Rewriting flags" "SECID153"
24757 There are three different kinds of flag that may appear on rewriting rules:
24758
24759 .ilist
24760 Flags that specify which headers and envelope addresses to rewrite: E, F, T, b,
24761 c, f, h, r, s, t.
24762 .next
24763 A flag that specifies rewriting at SMTP time: S.
24764 .next
24765 Flags that control the rewriting process: Q, q, R, w.
24766 .endlist
24767
24768 For rules that are part of the &%headers_rewrite%& generic transport option,
24769 E, F, T, and S are not permitted.
24770
24771
24772
24773 .section "Flags specifying which headers and envelope addresses to rewrite" &&&
24774 "SECID154"
24775 .cindex "rewriting" "flags"
24776 If none of the following flag letters, nor the &"S"& flag (see section
24777 &<<SECTrewriteS>>&) are present, a main rewriting rule applies to all headers
24778 and to both the sender and recipient fields of the envelope, whereas a
24779 transport-time rewriting rule just applies to all headers. Otherwise, the
24780 rewriting rule is skipped unless the relevant addresses are being processed.
24781 .display
24782 &`E`& rewrite all envelope fields
24783 &`F`& rewrite the envelope From field
24784 &`T`& rewrite the envelope To field
24785 &`b`& rewrite the &'Bcc:'& header
24786 &`c`& rewrite the &'Cc:'& header
24787 &`f`& rewrite the &'From:'& header
24788 &`h`& rewrite all headers
24789 &`r`& rewrite the &'Reply-To:'& header
24790 &`s`& rewrite the &'Sender:'& header
24791 &`t`& rewrite the &'To:'& header
24792 .endd
24793 "All headers" means all of the headers listed above that can be selected
24794 individually, plus their &'Resent-'& versions. It does not include
24795 other headers such as &'Subject:'& etc.
24796
24797 You should be particularly careful about rewriting &'Sender:'& headers, and
24798 restrict this to special known cases in your own domains.
24799
24800
24801 .section "The SMTP-time rewriting flag" "SECTrewriteS"
24802 .cindex "SMTP" "rewriting malformed addresses"
24803 .cindex "RCPT" "rewriting argument of"
24804 .cindex "MAIL" "rewriting argument of"
24805 The rewrite flag &"S"& specifies a rewrite of incoming envelope addresses at
24806 SMTP time, as soon as an address is received in a MAIL or RCPT command, and
24807 before any other processing; even before syntax checking. The pattern is
24808 required to be a regular expression, and it is matched against the whole of the
24809 data for the command, including any surrounding angle brackets.
24810
24811 .vindex "&$domain$&"
24812 .vindex "&$local_part$&"
24813 This form of rewrite rule allows for the handling of addresses that are not
24814 compliant with RFCs 2821 and 2822 (for example, &"bang paths"& in batched SMTP
24815 input). Because the input is not required to be a syntactically valid address,
24816 the variables &$local_part$& and &$domain$& are not available during the
24817 expansion of the replacement string. The result of rewriting replaces the
24818 original address in the MAIL or RCPT command.
24819
24820
24821 .section "Flags controlling the rewriting process" "SECID155"
24822 There are four flags which control the way the rewriting process works. These
24823 take effect only when a rule is invoked, that is, when the address is of the
24824 correct type (matches the flags) and matches the pattern:
24825
24826 .ilist
24827 If the &"Q"& flag is set on a rule, the rewritten address is permitted to be an
24828 unqualified local part. It is qualified with &%qualify_recipient%&. In the
24829 absence of &"Q"& the rewritten address must always include a domain.
24830 .next
24831 If the &"q"& flag is set on a rule, no further rewriting rules are considered,
24832 even if no rewriting actually takes place because of a &"fail"& in the
24833 expansion. The &"q"& flag is not effective if the address is of the wrong type
24834 (does not match the flags) or does not match the pattern.
24835 .next
24836 The &"R"& flag causes a successful rewriting rule to be re-applied to the new
24837 address, up to ten times. It can be combined with the &"q"& flag, to stop
24838 rewriting once it fails to match (after at least one successful rewrite).
24839 .next
24840 .cindex "rewriting" "whole addresses"
24841 When an address in a header is rewritten, the rewriting normally applies only
24842 to the working part of the address, with any comments and RFC 2822 &"phrase"&
24843 left unchanged. For example, rewriting might change
24844 .code
24845 From: Ford Prefect <fp42@restaurant.hitch.fict.example>
24846 .endd
24847 into
24848 .code
24849 From: Ford Prefect <prefectf@hitch.fict.example>
24850 .endd
24851 .cindex "RFC 2047"
24852 Sometimes there is a need to replace the whole address item, and this can be
24853 done by adding the flag letter &"w"& to a rule. If this is set on a rule that
24854 causes an address in a header line to be rewritten, the entire address is
24855 replaced, not just the working part. The replacement must be a complete RFC
24856 2822 address, including the angle brackets if necessary. If text outside angle
24857 brackets contains a character whose value is greater than 126 or less than 32
24858 (except for tab), the text is encoded according to RFC 2047. The character set
24859 is taken from &%headers_charset%&, which gets its default at build time.
24860
24861 When the &"w"& flag is set on a rule that causes an envelope address to be
24862 rewritten, all but the working part of the replacement address is discarded.
24863 .endlist
24864
24865
24866 .section "Rewriting examples" "SECID156"
24867 Here is an example of the two common rewriting paradigms:
24868 .code
24869 *@*.hitch.fict.example $1@hitch.fict.example
24870 *@hitch.fict.example ${lookup{$1}dbm{/etc/realnames}\
24871 {$value}fail}@hitch.fict.example bctfrF
24872 .endd
24873 Note the use of &"fail"& in the lookup expansion in the second rule, forcing
24874 the string expansion to fail if the lookup does not succeed. In this context it
24875 has the effect of leaving the original address unchanged, but Exim goes on to
24876 consider subsequent rewriting rules, if any, because the &"q"& flag is not
24877 present in that rule. An alternative to &"fail"& would be to supply &$1$&
24878 explicitly, which would cause the rewritten address to be the same as before,
24879 at the cost of a small bit of processing. Not supplying either of these is an
24880 error, since the rewritten address would then contain no local part.
24881
24882 The first example above replaces the domain with a superior, more general
24883 domain. This may not be desirable for certain local parts. If the rule
24884 .code
24885 root@*.hitch.fict.example *
24886 .endd
24887 were inserted before the first rule, rewriting would be suppressed for the
24888 local part &'root'& at any domain ending in &'hitch.fict.example'&.
24889
24890 Rewriting can be made conditional on a number of tests, by making use of
24891 &${if$& in the expansion item. For example, to apply a rewriting rule only to
24892 messages that originate outside the local host:
24893 .code
24894 *@*.hitch.fict.example "${if !eq {$sender_host_address}{}\
24895 {$1@hitch.fict.example}fail}"
24896 .endd
24897 The replacement string is quoted in this example because it contains white
24898 space.
24899
24900 .cindex "rewriting" "bang paths"
24901 .cindex "bang paths" "rewriting"
24902 Exim does not handle addresses in the form of &"bang paths"&. If it sees such
24903 an address it treats it as an unqualified local part which it qualifies with
24904 the local qualification domain (if the source of the message is local or if the
24905 remote host is permitted to send unqualified addresses). Rewriting can
24906 sometimes be used to handle simple bang paths with a fixed number of
24907 components. For example, the rule
24908 .code
24909 \N^([^!]+)!(.*)@your.domain.example$\N $2@$1
24910 .endd
24911 rewrites a two-component bang path &'host.name!user'& as the domain address
24912 &'user@host.name'&. However, there is a security implication in using this as
24913 a global rewriting rule for envelope addresses. It can provide a backdoor
24914 method for using your system as a relay, because the incoming addresses appear
24915 to be local. If the bang path addresses are received via SMTP, it is safer to
24916 use the &"S"& flag to rewrite them as they are received, so that relay checking
24917 can be done on the rewritten addresses.
24918 .ecindex IIDaddrew
24919
24920
24921
24922
24923
24924 . ////////////////////////////////////////////////////////////////////////////
24925 . ////////////////////////////////////////////////////////////////////////////
24926
24927 .chapter "Retry configuration" "CHAPretry"
24928 .scindex IIDretconf1 "retry" "configuration, description of"
24929 .scindex IIDregconf2 "configuration file" "retry section"
24930 The &"retry"& section of the runtime configuration file contains a list of
24931 retry rules that control how often Exim tries to deliver messages that cannot
24932 be delivered at the first attempt. If there are no retry rules (the section is
24933 empty or not present), there are no retries. In this situation, temporary
24934 errors are treated as permanent. The default configuration contains a single,
24935 general-purpose retry rule (see section &<<SECID57>>&). The &%-brt%& command
24936 line option can be used to test which retry rule will be used for a given
24937 address, domain and error.
24938
24939 The most common cause of retries is temporary failure to deliver to a remote
24940 host because the host is down, or inaccessible because of a network problem.
24941 Exim's retry processing in this case is applied on a per-host (strictly, per IP
24942 address) basis, not on a per-message basis. Thus, if one message has recently
24943 been delayed, delivery of a new message to the same host is not immediately
24944 tried, but waits for the host's retry time to arrive. If the &%retry_defer%&
24945 log selector is set, the message
24946 .cindex "retry" "time not reached"
24947 &"retry time not reached"& is written to the main log whenever a delivery is
24948 skipped for this reason. Section &<<SECToutSMTPerr>>& contains more details of
24949 the handling of errors during remote deliveries.
24950
24951 Retry processing applies to routing as well as to delivering, except as covered
24952 in the next paragraph. The retry rules do not distinguish between these
24953 actions. It is not possible, for example, to specify different behaviour for
24954 failures to route the domain &'snark.fict.example'& and failures to deliver to
24955 the host &'snark.fict.example'&. I didn't think anyone would ever need this
24956 added complication, so did not implement it. However, although they share the
24957 same retry rule, the actual retry times for routing and transporting a given
24958 domain are maintained independently.
24959
24960 When a delivery is not part of a queue run (typically an immediate delivery on
24961 receipt of a message), the routers are always run, and local deliveries are
24962 always attempted, even if retry times are set for them. This makes for better
24963 behaviour if one particular message is causing problems (for example, causing
24964 quota overflow, or provoking an error in a filter file). If such a delivery
24965 suffers a temporary failure, the retry data is updated as normal, and
24966 subsequent delivery attempts from queue runs occur only when the retry time for
24967 the local address is reached.
24968
24969 .section "Changing retry rules" "SECID157"
24970 If you change the retry rules in your configuration, you should consider
24971 whether or not to delete the retry data that is stored in Exim's spool area in
24972 files with names like &_db/retry_&. Deleting any of Exim's hints files is
24973 always safe; that is why they are called &"hints"&.
24974
24975 The hints retry data contains suggested retry times based on the previous
24976 rules. In the case of a long-running problem with a remote host, it might
24977 record the fact that the host has timed out. If your new rules increase the
24978 timeout time for such a host, you should definitely remove the old retry data
24979 and let Exim recreate it, based on the new rules. Otherwise Exim might bounce
24980 messages that it should now be retaining.
24981
24982
24983
24984 .section "Format of retry rules" "SECID158"
24985 .cindex "retry" "rules"
24986 Each retry rule occupies one line and consists of three or four parts,
24987 separated by white space: a pattern, an error name, an optional list of sender
24988 addresses, and a list of retry parameters. The pattern and sender lists must be
24989 enclosed in double quotes if they contain white space. The rules are searched
24990 in order until one is found where the pattern, error name, and sender list (if
24991 present) match the failing host or address, the error that occurred, and the
24992 message's sender, respectively.
24993
24994
24995 The pattern is any single item that may appear in an address list (see section
24996 &<<SECTaddresslist>>&). It is in fact processed as a one-item address list,
24997 which means that it is expanded before being tested against the address that
24998 has been delayed. A negated address list item is permitted. Address
24999 list processing treats a plain domain name as if it were preceded by &"*@"&,
25000 which makes it possible for many retry rules to start with just a domain. For
25001 example,
25002 .code
25003 lookingglass.fict.example * F,24h,30m;
25004 .endd
25005 provides a rule for any address in the &'lookingglass.fict.example'& domain,
25006 whereas
25007 .code
25008 alice@lookingglass.fict.example * F,24h,30m;
25009 .endd
25010 applies only to temporary failures involving the local part &%alice%&.
25011 In practice, almost all rules start with a domain name pattern without a local
25012 part.
25013
25014 .cindex "regular expressions" "in retry rules"
25015 &*Warning*&: If you use a regular expression in a retry rule pattern, it
25016 must match a complete address, not just a domain, because that is how regular
25017 expressions work in address lists.
25018 .display
25019 &`^\Nxyz\d+\.abc\.example$\N * G,1h,10m,2`& &%Wrong%&
25020 &`^\N[^@]+@xyz\d+\.abc\.example$\N * G,1h,10m,2`& &%Right%&
25021 .endd
25022
25023
25024 .section "Choosing which retry rule to use for address errors" "SECID159"
25025 When Exim is looking for a retry rule after a routing attempt has failed (for
25026 example, after a DNS timeout), each line in the retry configuration is tested
25027 against the complete address only if &%retry_use_local_part%& is set for the
25028 router. Otherwise, only the domain is used, except when matching against a
25029 regular expression, when the local part of the address is replaced with &"*"&.
25030 A domain on its own can match a domain pattern, or a pattern that starts with
25031 &"*@"&. By default, &%retry_use_local_part%& is true for routers where
25032 &%check_local_user%& is true, and false for other routers.
25033
25034 Similarly, when Exim is looking for a retry rule after a local delivery has
25035 failed (for example, after a mailbox full error), each line in the retry
25036 configuration is tested against the complete address only if
25037 &%retry_use_local_part%& is set for the transport (it defaults true for all
25038 local transports).
25039
25040 .cindex "4&'xx'& responses" "retry rules for"
25041 However, when Exim is looking for a retry rule after a remote delivery attempt
25042 suffers an address error (a 4&'xx'& SMTP response for a recipient address), the
25043 whole address is always used as the key when searching the retry rules. The
25044 rule that is found is used to create a retry time for the combination of the
25045 failing address and the message's sender. It is the combination of sender and
25046 recipient that is delayed in subsequent queue runs until its retry time is
25047 reached. You can delay the recipient without regard to the sender by setting
25048 &%address_retry_include_sender%& false in the &(smtp)& transport but this can
25049 lead to problems with servers that regularly issue 4&'xx'& responses to RCPT
25050 commands.
25051
25052
25053
25054 .section "Choosing which retry rule to use for host and message errors" &&&
25055 "SECID160"
25056 For a temporary error that is not related to an individual address (for
25057 example, a connection timeout), each line in the retry configuration is checked
25058 twice. First, the name of the remote host is used as a domain name (preceded by
25059 &"*@"& when matching a regular expression). If this does not match the line,
25060 the domain from the email address is tried in a similar fashion. For example,
25061 suppose the MX records for &'a.b.c.example'& are
25062 .code
25063 a.b.c.example MX 5 x.y.z.example
25064 MX 6 p.q.r.example
25065 MX 7 m.n.o.example
25066 .endd
25067 and the retry rules are
25068 .code
25069 p.q.r.example * F,24h,30m;
25070 a.b.c.example * F,4d,45m;
25071 .endd
25072 and a delivery to the host &'x.y.z.example'& suffers a connection failure. The
25073 first rule matches neither the host nor the domain, so Exim looks at the second
25074 rule. This does not match the host, but it does match the domain, so it is used
25075 to calculate the retry time for the host &'x.y.z.example'&. Meanwhile, Exim
25076 tries to deliver to &'p.q.r.example'&. If this also suffers a host error, the
25077 first retry rule is used, because it matches the host.
25078
25079 In other words, temporary failures to deliver to host &'p.q.r.example'& use the
25080 first rule to determine retry times, but for all the other hosts for the domain
25081 &'a.b.c.example'&, the second rule is used. The second rule is also used if
25082 routing to &'a.b.c.example'& suffers a temporary failure.
25083
25084 &*Note*&: The host name is used when matching the patterns, not its IP address.
25085 However, if a message is routed directly to an IP address without the use of a
25086 host name, for example, if a &(manualroute)& router contains a setting such as:
25087 .code
25088 route_list = *.a.example 192.168.34.23
25089 .endd
25090 then the &"host name"& that is used when searching for a retry rule is the
25091 textual form of the IP address.
25092
25093 .section "Retry rules for specific errors" "SECID161"
25094 .cindex "retry" "specific errors; specifying"
25095 The second field in a retry rule is the name of a particular error, or an
25096 asterisk, which matches any error. The errors that can be tested for are:
25097
25098 .vlist
25099 .vitem &%auth_failed%&
25100 Authentication failed when trying to send to a host in the
25101 &%hosts_require_auth%& list in an &(smtp)& transport.
25102
25103 .vitem &%data_4xx%&
25104 A 4&'xx'& error was received for an outgoing DATA command, either immediately
25105 after the command, or after sending the message's data.
25106
25107 .vitem &%mail_4xx%&
25108 A 4&'xx'& error was received for an outgoing MAIL command.
25109
25110 .vitem &%rcpt_4xx%&
25111 A 4&'xx'& error was received for an outgoing RCPT command.
25112 .endlist
25113
25114 For the three 4&'xx'& errors, either the first or both of the x's can be given
25115 as specific digits, for example: &`mail_45x`& or &`rcpt_436`&. For example, to
25116 recognize 452 errors given to RCPT commands for addresses in a certain domain,
25117 and have retries every ten minutes with a one-hour timeout, you could set up a
25118 retry rule of this form:
25119 .code
25120 the.domain.name rcpt_452 F,1h,10m
25121 .endd
25122 These errors apply to both outgoing SMTP (the &(smtp)& transport) and outgoing
25123 LMTP (either the &(lmtp)& transport, or the &(smtp)& transport in LMTP mode).
25124
25125 .vlist
25126 .vitem &%lost_connection%&
25127 A server unexpectedly closed the SMTP connection. There may, of course,
25128 legitimate reasons for this (host died, network died), but if it repeats a lot
25129 for the same host, it indicates something odd.
25130
25131 .vitem &%lookup%&
25132 A DNS lookup for a host failed.
25133 Note that a &%dnslookup%& router will need to have matched
25134 its &%fail_defer_domains%& option for this retry type to be usable.
25135 Also note that a &%manualroute%& router will probably need
25136 its &%host_find_failed%& option set to &%defer%&.
25137
25138 .vitem &%refused_MX%&
25139 A connection to a host obtained from an MX record was refused.
25140
25141 .vitem &%refused_A%&
25142 A connection to a host not obtained from an MX record was refused.
25143
25144 .vitem &%refused%&
25145 A connection was refused.
25146
25147 .vitem &%timeout_connect_MX%&
25148 A connection attempt to a host obtained from an MX record timed out.
25149
25150 .vitem &%timeout_connect_A%&
25151 A connection attempt to a host not obtained from an MX record timed out.
25152
25153 .vitem &%timeout_connect%&
25154 A connection attempt timed out.
25155
25156 .vitem &%timeout_MX%&
25157 There was a timeout while connecting or during an SMTP session with a host
25158 obtained from an MX record.
25159
25160 .vitem &%timeout_A%&
25161 There was a timeout while connecting or during an SMTP session with a host not
25162 obtained from an MX record.
25163
25164 .vitem &%timeout%&
25165 There was a timeout while connecting or during an SMTP session.
25166
25167 .vitem &%tls_required%&
25168 The server was required to use TLS (it matched &%hosts_require_tls%& in the
25169 &(smtp)& transport), but either did not offer TLS, or it responded with 4&'xx'&
25170 to STARTTLS, or there was a problem setting up the TLS connection.
25171
25172 .vitem &%quota%&
25173 A mailbox quota was exceeded in a local delivery by the &(appendfile)&
25174 transport.
25175
25176 .vitem &%quota_%&<&'time'&>
25177 .cindex "quota" "error testing in retry rule"
25178 .cindex "retry" "quota error testing"
25179 A mailbox quota was exceeded in a local delivery by the &(appendfile)&
25180 transport, and the mailbox has not been accessed for <&'time'&>. For example,
25181 &'quota_4d'& applies to a quota error when the mailbox has not been accessed
25182 for four days.
25183 .endlist
25184
25185 .cindex "mailbox" "time of last read"
25186 The idea of &%quota_%&<&'time'&> is to make it possible to have shorter
25187 timeouts when the mailbox is full and is not being read by its owner. Ideally,
25188 it should be based on the last time that the user accessed the mailbox.
25189 However, it is not always possible to determine this. Exim uses the following
25190 heuristic rules:
25191
25192 .ilist
25193 If the mailbox is a single file, the time of last access (the &"atime"&) is
25194 used. As no new messages are being delivered (because the mailbox is over
25195 quota), Exim does not access the file, so this is the time of last user access.
25196 .next
25197 .cindex "maildir format" "time of last read"
25198 For a maildir delivery, the time of last modification of the &_new_&
25199 subdirectory is used. As the mailbox is over quota, no new files are created in
25200 the &_new_& subdirectory, because no new messages are being delivered. Any
25201 change to the &_new_& subdirectory is therefore assumed to be the result of an
25202 MUA moving a new message to the &_cur_& directory when it is first read. The
25203 time that is used is therefore the last time that the user read a new message.
25204 .next
25205 For other kinds of multi-file mailbox, the time of last access cannot be
25206 obtained, so a retry rule that uses this type of error field is never matched.
25207 .endlist
25208
25209 The quota errors apply both to system-enforced quotas and to Exim's own quota
25210 mechanism in the &(appendfile)& transport. The &'quota'& error also applies
25211 when a local delivery is deferred because a partition is full (the ENOSPC
25212 error).
25213
25214
25215
25216 .section "Retry rules for specified senders" "SECID162"
25217 .cindex "retry" "rules; sender-specific"
25218 You can specify retry rules that apply only when the failing message has a
25219 specific sender. In particular, this can be used to define retry rules that
25220 apply only to bounce messages. The third item in a retry rule can be of this
25221 form:
25222 .display
25223 &`senders=`&<&'address list'&>
25224 .endd
25225 The retry timings themselves are then the fourth item. For example:
25226 .code
25227 * rcpt_4xx senders=: F,1h,30m
25228 .endd
25229 matches recipient 4&'xx'& errors for bounce messages sent to any address at any
25230 host. If the address list contains white space, it must be enclosed in quotes.
25231 For example:
25232 .code
25233 a.domain rcpt_452 senders="xb.dom : yc.dom" G,8h,10m,1.5
25234 .endd
25235 &*Warning*&: This facility can be unhelpful if it is used for host errors
25236 (which do not depend on the recipient). The reason is that the sender is used
25237 only to match the retry rule. Once the rule has been found for a host error,
25238 its contents are used to set a retry time for the host, and this will apply to
25239 all messages, not just those with specific senders.
25240
25241 When testing retry rules using &%-brt%&, you can supply a sender using the
25242 &%-f%& command line option, like this:
25243 .code
25244 exim -f "" -brt user@dom.ain
25245 .endd
25246 If you do not set &%-f%& with &%-brt%&, a retry rule that contains a senders
25247 list is never matched.
25248
25249
25250
25251
25252
25253 .section "Retry parameters" "SECID163"
25254 .cindex "retry" "parameters in rules"
25255 The third (or fourth, if a senders list is present) field in a retry rule is a
25256 sequence of retry parameter sets, separated by semicolons. Each set consists of
25257 .display
25258 <&'letter'&>,<&'cutoff time'&>,<&'arguments'&>
25259 .endd
25260 The letter identifies the algorithm for computing a new retry time; the cutoff
25261 time is the time beyond which this algorithm no longer applies, and the
25262 arguments vary the algorithm's action. The cutoff time is measured from the
25263 time that the first failure for the domain (combined with the local part if
25264 relevant) was detected, not from the time the message was received.
25265
25266 .cindex "retry" "algorithms"
25267 .cindex "retry" "fixed intervals"
25268 .cindex "retry" "increasing intervals"
25269 .cindex "retry" "random intervals"
25270 The available algorithms are:
25271
25272 .ilist
25273 &'F'&: retry at fixed intervals. There is a single time parameter specifying
25274 the interval.
25275 .next
25276 &'G'&: retry at geometrically increasing intervals. The first argument
25277 specifies a starting value for the interval, and the second a multiplier, which
25278 is used to increase the size of the interval at each retry.
25279 .next
25280 &'H'&: retry at randomized intervals. The arguments are as for &'G'&. For each
25281 retry, the previous interval is multiplied by the factor in order to get a
25282 maximum for the next interval. The minimum interval is the first argument of
25283 the parameter, and an actual interval is chosen randomly between them. Such a
25284 rule has been found to be helpful in cluster configurations when all the
25285 members of the cluster restart at once, and may therefore synchronize their
25286 queue processing times.
25287 .endlist
25288
25289 When computing the next retry time, the algorithm definitions are scanned in
25290 order until one whose cutoff time has not yet passed is reached. This is then
25291 used to compute a new retry time that is later than the current time. In the
25292 case of fixed interval retries, this simply means adding the interval to the
25293 current time. For geometrically increasing intervals, retry intervals are
25294 computed from the rule's parameters until one that is greater than the previous
25295 interval is found. The main configuration variable
25296 .cindex "limit" "retry interval"
25297 .cindex "retry" "interval, maximum"
25298 .oindex "&%retry_interval_max%&"
25299 &%retry_interval_max%& limits the maximum interval between retries. It
25300 cannot be set greater than &`24h`&, which is its default value.
25301
25302 A single remote domain may have a number of hosts associated with it, and each
25303 host may have more than one IP address. Retry algorithms are selected on the
25304 basis of the domain name, but are applied to each IP address independently. If,
25305 for example, a host has two IP addresses and one is unusable, Exim will
25306 generate retry times for it and will not try to use it until its next retry
25307 time comes. Thus the good IP address is likely to be tried first most of the
25308 time.
25309
25310 .cindex "hints database" "use for retrying"
25311 Retry times are hints rather than promises. Exim does not make any attempt to
25312 run deliveries exactly at the computed times. Instead, a queue runner process
25313 starts delivery processes for delayed messages periodically, and these attempt
25314 new deliveries only for those addresses that have passed their next retry time.
25315 If a new message arrives for a deferred address, an immediate delivery attempt
25316 occurs only if the address has passed its retry time. In the absence of new
25317 messages, the minimum time between retries is the interval between queue runner
25318 processes. There is not much point in setting retry times of five minutes if
25319 your queue runners happen only once an hour, unless there are a significant
25320 number of incoming messages (which might be the case on a system that is
25321 sending everything to a smart host, for example).
25322
25323 The data in the retry hints database can be inspected by using the
25324 &'exim_dumpdb'& or &'exim_fixdb'& utility programs (see chapter
25325 &<<CHAPutils>>&). The latter utility can also be used to change the data. The
25326 &'exinext'& utility script can be used to find out what the next retry times
25327 are for the hosts associated with a particular mail domain, and also for local
25328 deliveries that have been deferred.
25329
25330
25331 .section "Retry rule examples" "SECID164"
25332 Here are some example retry rules:
25333 .code
25334 alice@wonderland.fict.example quota_5d F,7d,3h
25335 wonderland.fict.example quota_5d
25336 wonderland.fict.example * F,1h,15m; G,2d,1h,2;
25337 lookingglass.fict.example * F,24h,30m;
25338 * refused_A F,2h,20m;
25339 * * F,2h,15m; G,16h,1h,1.5; F,5d,8h
25340 .endd
25341 The first rule sets up special handling for mail to
25342 &'alice@wonderland.fict.example'& when there is an over-quota error and the
25343 mailbox has not been read for at least 5 days. Retries continue every three
25344 hours for 7 days. The second rule handles over-quota errors for all other local
25345 parts at &'wonderland.fict.example'&; the absence of a local part has the same
25346 effect as supplying &"*@"&. As no retry algorithms are supplied, messages that
25347 fail are bounced immediately if the mailbox has not been read for at least 5
25348 days.
25349
25350 The third rule handles all other errors at &'wonderland.fict.example'&; retries
25351 happen every 15 minutes for an hour, then with geometrically increasing
25352 intervals until two days have passed since a delivery first failed. After the
25353 first hour there is a delay of one hour, then two hours, then four hours, and
25354 so on (this is a rather extreme example).
25355
25356 The fourth rule controls retries for the domain &'lookingglass.fict.example'&.
25357 They happen every 30 minutes for 24 hours only. The remaining two rules handle
25358 all other domains, with special action for connection refusal from hosts that
25359 were not obtained from an MX record.
25360
25361 The final rule in a retry configuration should always have asterisks in the
25362 first two fields so as to provide a general catch-all for any addresses that do
25363 not have their own special handling. This example tries every 15 minutes for 2
25364 hours, then with intervals starting at one hour and increasing by a factor of
25365 1.5 up to 16 hours, then every 8 hours up to 5 days.
25366
25367
25368
25369 .section "Timeout of retry data" "SECID165"
25370 .cindex "timeout" "of retry data"
25371 .oindex "&%retry_data_expire%&"
25372 .cindex "hints database" "data expiry"
25373 .cindex "retry" "timeout of data"
25374 Exim timestamps the data that it writes to its retry hints database. When it
25375 consults the data during a delivery it ignores any that is older than the value
25376 set in &%retry_data_expire%& (default 7 days). If, for example, a host hasn't
25377 been tried for 7 days, Exim will try to deliver to it immediately a message
25378 arrives, and if that fails, it will calculate a retry time as if it were
25379 failing for the first time.
25380
25381 This improves the behaviour for messages routed to rarely-used hosts such as MX
25382 backups. If such a host was down at one time, and happens to be down again when
25383 Exim tries a month later, using the old retry data would imply that it had been
25384 down all the time, which is not a justified assumption.
25385
25386 If a host really is permanently dead, this behaviour causes a burst of retries
25387 every now and again, but only if messages routed to it are rare. If there is a
25388 message at least once every 7 days the retry data never expires.
25389
25390
25391
25392
25393 .section "Long-term failures" "SECID166"
25394 .cindex "delivery failure, long-term"
25395 .cindex "retry" "after long-term failure"
25396 Special processing happens when an email address has been failing for so long
25397 that the cutoff time for the last algorithm is reached. For example, using the
25398 default retry rule:
25399 .code
25400 * * F,2h,15m; G,16h,1h,1.5; F,4d,6h
25401 .endd
25402 the cutoff time is four days. Reaching the retry cutoff is independent of how
25403 long any specific message has been failing; it is the length of continuous
25404 failure for the recipient address that counts.
25405
25406 When the cutoff time is reached for a local delivery, or for all the IP
25407 addresses associated with a remote delivery, a subsequent delivery failure
25408 causes Exim to give up on the address, and a bounce message is generated.
25409 In order to cater for new messages that use the failing address, a next retry
25410 time is still computed from the final algorithm, and is used as follows:
25411
25412 For local deliveries, one delivery attempt is always made for any subsequent
25413 messages. If this delivery fails, the address fails immediately. The
25414 post-cutoff retry time is not used.
25415
25416 If the delivery is remote, there are two possibilities, controlled by the
25417 .oindex "&%delay_after_cutoff%&"
25418 &%delay_after_cutoff%& option of the &(smtp)& transport. The option is true by
25419 default. Until the post-cutoff retry time for one of the IP addresses is
25420 reached, the failing email address is bounced immediately, without a delivery
25421 attempt taking place. After that time, one new delivery attempt is made to
25422 those IP addresses that are past their retry times, and if that still fails,
25423 the address is bounced and new retry times are computed.
25424
25425 In other words, when all the hosts for a given email address have been failing
25426 for a long time, Exim bounces rather then defers until one of the hosts' retry
25427 times is reached. Then it tries once, and bounces if that attempt fails. This
25428 behaviour ensures that few resources are wasted in repeatedly trying to deliver
25429 to a broken destination, but if the host does recover, Exim will eventually
25430 notice.
25431
25432 If &%delay_after_cutoff%& is set false, Exim behaves differently. If all IP
25433 addresses are past their final cutoff time, Exim tries to deliver to those IP
25434 addresses that have not been tried since the message arrived. If there are
25435 no suitable IP addresses, or if they all fail, the address is bounced. In other
25436 words, it does not delay when a new message arrives, but tries the expired
25437 addresses immediately, unless they have been tried since the message arrived.
25438 If there is a continuous stream of messages for the failing domains, setting
25439 &%delay_after_cutoff%& false means that there will be many more attempts to
25440 deliver to permanently failing IP addresses than when &%delay_after_cutoff%& is
25441 true.
25442
25443 .section "Deliveries that work intermittently" "SECID167"
25444 .cindex "retry" "intermittently working deliveries"
25445 Some additional logic is needed to cope with cases where a host is
25446 intermittently available, or when a message has some attribute that prevents
25447 its delivery when others to the same address get through. In this situation,
25448 because some messages are successfully delivered, the &"retry clock"& for the
25449 host or address keeps getting reset by the successful deliveries, and so
25450 failing messages remain on the queue for ever because the cutoff time is never
25451 reached.
25452
25453 Two exceptional actions are applied to prevent this happening. The first
25454 applies to errors that are related to a message rather than a remote host.
25455 Section &<<SECToutSMTPerr>>& has a discussion of the different kinds of error;
25456 examples of message-related errors are 4&'xx'& responses to MAIL or DATA
25457 commands, and quota failures. For this type of error, if a message's arrival
25458 time is earlier than the &"first failed"& time for the error, the earlier time
25459 is used when scanning the retry rules to decide when to try next and when to
25460 time out the address.
25461
25462 The exceptional second action applies in all cases. If a message has been on
25463 the queue for longer than the cutoff time of any applicable retry rule for a
25464 given address, a delivery is attempted for that address, even if it is not yet
25465 time, and if this delivery fails, the address is timed out. A new retry time is
25466 not computed in this case, so that other messages for the same address are
25467 considered immediately.
25468 .ecindex IIDretconf1
25469 .ecindex IIDregconf2
25470
25471
25472
25473
25474
25475
25476 . ////////////////////////////////////////////////////////////////////////////
25477 . ////////////////////////////////////////////////////////////////////////////
25478
25479 .chapter "SMTP authentication" "CHAPSMTPAUTH"
25480 .scindex IIDauthconf1 "SMTP" "authentication configuration"
25481 .scindex IIDauthconf2 "authentication"
25482 The &"authenticators"& section of Exim's run time configuration is concerned
25483 with SMTP authentication. This facility is an extension to the SMTP protocol,
25484 described in RFC 2554, which allows a client SMTP host to authenticate itself
25485 to a server. This is a common way for a server to recognize clients that are
25486 permitted to use it as a relay. SMTP authentication is not of relevance to the
25487 transfer of mail between servers that have no managerial connection with each
25488 other.
25489
25490 .cindex "AUTH" "description of"
25491 Very briefly, the way SMTP authentication works is as follows:
25492
25493 .ilist
25494 The server advertises a number of authentication &'mechanisms'& in response to
25495 the client's EHLO command.
25496 .next
25497 The client issues an AUTH command, naming a specific mechanism. The command
25498 may, optionally, contain some authentication data.
25499 .next
25500 The server may issue one or more &'challenges'&, to which the client must send
25501 appropriate responses. In simple authentication mechanisms, the challenges are
25502 just prompts for user names and passwords. The server does not have to issue
25503 any challenges &-- in some mechanisms the relevant data may all be transmitted
25504 with the AUTH command.
25505 .next
25506 The server either accepts or denies authentication.
25507 .next
25508 If authentication succeeds, the client may optionally make use of the AUTH
25509 option on the MAIL command to pass an authenticated sender in subsequent
25510 mail transactions. Authentication lasts for the remainder of the SMTP
25511 connection.
25512 .next
25513 If authentication fails, the client may give up, or it may try a different
25514 authentication mechanism, or it may try transferring mail over the
25515 unauthenticated connection.
25516 .endlist
25517
25518 If you are setting up a client, and want to know which authentication
25519 mechanisms the server supports, you can use Telnet to connect to port 25 (the
25520 SMTP port) on the server, and issue an EHLO command. The response to this
25521 includes the list of supported mechanisms. For example:
25522 .display
25523 &`$ `&&*&`telnet server.example 25`&*&
25524 &`Trying 192.168.34.25...`&
25525 &`Connected to server.example.`&
25526 &`Escape character is &#x0027;^]&#x0027;.`&
25527 &`220 server.example ESMTP Exim 4.20 ...`&
25528 &*&`ehlo client.example`&*&
25529 &`250-server.example Hello client.example [10.8.4.5]`&
25530 &`250-SIZE 52428800`&
25531 &`250-PIPELINING`&
25532 &`250-AUTH PLAIN`&
25533 &`250 HELP`&
25534 .endd
25535 The second-last line of this example output shows that the server supports
25536 authentication using the PLAIN mechanism. In Exim, the different authentication
25537 mechanisms are configured by specifying &'authenticator'& drivers. Like the
25538 routers and transports, which authenticators are included in the binary is
25539 controlled by build-time definitions. The following are currently available,
25540 included by setting
25541 .code
25542 AUTH_CRAM_MD5=yes
25543 AUTH_CYRUS_SASL=yes
25544 AUTH_DOVECOT=yes
25545 AUTH_GSASL=yes
25546 AUTH_HEIMDAL_GSSAPI=yes
25547 AUTH_PLAINTEXT=yes
25548 AUTH_SPA=yes
25549 AUTH_TLS=yes
25550 .endd
25551 in &_Local/Makefile_&, respectively. The first of these supports the CRAM-MD5
25552 authentication mechanism (RFC 2195), and the second provides an interface to
25553 the Cyrus SASL authentication library.
25554 The third is an interface to Dovecot's authentication system, delegating the
25555 work via a socket interface.
25556 The fourth provides an interface to the GNU SASL authentication library, which
25557 provides mechanisms but typically not data sources.
25558 The fifth provides direct access to Heimdal GSSAPI, geared for Kerberos, but
25559 supporting setting a server keytab.
25560 The sixth can be configured to support
25561 the PLAIN authentication mechanism (RFC 2595) or the LOGIN mechanism, which is
25562 not formally documented, but used by several MUAs. The seventh authenticator
25563 supports Microsoft's &'Secure Password Authentication'& mechanism.
25564 The eighth is an Exim authenticator but not an SMTP one;
25565 instead it can use information from a TLS negotiation.
25566
25567 The authenticators are configured using the same syntax as other drivers (see
25568 section &<<SECTfordricon>>&). If no authenticators are required, no
25569 authentication section need be present in the configuration file. Each
25570 authenticator can in principle have both server and client functions. When Exim
25571 is receiving SMTP mail, it is acting as a server; when it is sending out
25572 messages over SMTP, it is acting as a client. Authenticator configuration
25573 options are provided for use in both these circumstances.
25574
25575 To make it clear which options apply to which situation, the prefixes
25576 &%server_%& and &%client_%& are used on option names that are specific to
25577 either the server or the client function, respectively. Server and client
25578 functions are disabled if none of their options are set. If an authenticator is
25579 to be used for both server and client functions, a single definition, using
25580 both sets of options, is required. For example:
25581 .code
25582 cram:
25583 driver = cram_md5
25584 public_name = CRAM-MD5
25585 server_secret = ${if eq{$auth1}{ph10}{secret1}fail}
25586 client_name = ph10
25587 client_secret = secret2
25588 .endd
25589 The &%server_%& option is used when Exim is acting as a server, and the
25590 &%client_%& options when it is acting as a client.
25591
25592 Descriptions of the individual authenticators are given in subsequent chapters.
25593 The remainder of this chapter covers the generic options for the
25594 authenticators, followed by general discussion of the way authentication works
25595 in Exim.
25596
25597 &*Beware:*& the meaning of &$auth1$&, &$auth2$&, ... varies on a per-driver and
25598 per-mechanism basis. Please read carefully to determine which variables hold
25599 account labels such as usercodes and which hold passwords or other
25600 authenticating data.
25601
25602 Note that some mechanisms support two different identifiers for accounts: the
25603 &'authentication id'& and the &'authorization id'&. The contractions &'authn'&
25604 and &'authz'& are commonly encountered. The American spelling is standard here.
25605 Conceptually, authentication data such as passwords are tied to the identifier
25606 used to authenticate; servers may have rules to permit one user to act as a
25607 second user, so that after login the session is treated as though that second
25608 user had logged in. That second user is the &'authorization id'&. A robust
25609 configuration might confirm that the &'authz'& field is empty or matches the
25610 &'authn'& field. Often this is just ignored. The &'authn'& can be considered
25611 as verified data, the &'authz'& as an unverified request which the server might
25612 choose to honour.
25613
25614 A &'realm'& is a text string, typically a domain name, presented by a server
25615 to a client to help it select an account and credentials to use. In some
25616 mechanisms, the client and server provably agree on the realm, but clients
25617 typically can not treat the realm as secure data to be blindly trusted.
25618
25619
25620
25621 .section "Generic options for authenticators" "SECID168"
25622 .cindex "authentication" "generic options"
25623 .cindex "options" "generic; for authenticators"
25624
25625 .option client_condition authenticators string&!! unset
25626 When Exim is authenticating as a client, it skips any authenticator whose
25627 &%client_condition%& expansion yields &"0"&, &"no"&, or &"false"&. This can be
25628 used, for example, to skip plain text authenticators when the connection is not
25629 encrypted by a setting such as:
25630 .code
25631 client_condition = ${if !eq{$tls_out_cipher}{}}
25632 .endd
25633
25634
25635 .option client_set_id authenticators string&!! unset
25636 When client authentication succeeds, this condition is expanded; the
25637 result is used in the log lines for outbound messages.
25638 Typically it will be the user name used for authentication.
25639
25640
25641 .option driver authenticators string unset
25642 This option must always be set. It specifies which of the available
25643 authenticators is to be used.
25644
25645
25646 .option public_name authenticators string unset
25647 This option specifies the name of the authentication mechanism that the driver
25648 implements, and by which it is known to the outside world. These names should
25649 contain only upper case letters, digits, underscores, and hyphens (RFC 2222),
25650 but Exim in fact matches them caselessly. If &%public_name%& is not set, it
25651 defaults to the driver's instance name.
25652
25653
25654 .option server_advertise_condition authenticators string&!! unset
25655 When a server is about to advertise an authentication mechanism, the condition
25656 is expanded. If it yields the empty string, &"0"&, &"no"&, or &"false"&, the
25657 mechanism is not advertised.
25658 If the expansion fails, the mechanism is not advertised. If the failure was not
25659 forced, and was not caused by a lookup defer, the incident is logged.
25660 See section &<<SECTauthexiser>>& below for further discussion.
25661
25662
25663 .option server_condition authenticators string&!! unset
25664 This option must be set for a &%plaintext%& server authenticator, where it
25665 is used directly to control authentication. See section &<<SECTplainserver>>&
25666 for details.
25667
25668 For the &(gsasl)& authenticator, this option is required for various
25669 mechanisms; see chapter &<<CHAPgsasl>>& for details.
25670
25671 For the other authenticators, &%server_condition%& can be used as an additional
25672 authentication or authorization mechanism that is applied after the other
25673 authenticator conditions succeed. If it is set, it is expanded when the
25674 authenticator would otherwise return a success code. If the expansion is forced
25675 to fail, authentication fails. Any other expansion failure causes a temporary
25676 error code to be returned. If the result of a successful expansion is an empty
25677 string, &"0"&, &"no"&, or &"false"&, authentication fails. If the result of the
25678 expansion is &"1"&, &"yes"&, or &"true"&, authentication succeeds. For any
25679 other result, a temporary error code is returned, with the expanded string as
25680 the error text.
25681
25682
25683 .option server_debug_print authenticators string&!! unset
25684 If this option is set and authentication debugging is enabled (see the &%-d%&
25685 command line option), the string is expanded and included in the debugging
25686 output when the authenticator is run as a server. This can help with checking
25687 out the values of variables.
25688 If expansion of the string fails, the error message is written to the debugging
25689 output, and Exim carries on processing.
25690
25691
25692 .option server_set_id authenticators string&!! unset
25693 .vindex "&$authenticated_id$&"
25694 When an Exim server successfully authenticates a client, this string is
25695 expanded using data from the authentication, and preserved for any incoming
25696 messages in the variable &$authenticated_id$&. It is also included in the log
25697 lines for incoming messages. For example, a user/password authenticator
25698 configuration might preserve the user name that was used to authenticate, and
25699 refer to it subsequently during delivery of the message.
25700 If expansion fails, the option is ignored.
25701
25702
25703 .option server_mail_auth_condition authenticators string&!! unset
25704 This option allows a server to discard authenticated sender addresses supplied
25705 as part of MAIL commands in SMTP connections that are authenticated by the
25706 driver on which &%server_mail_auth_condition%& is set. The option is not used
25707 as part of the authentication process; instead its (unexpanded) value is
25708 remembered for later use.
25709 How it is used is described in the following section.
25710
25711
25712
25713
25714
25715 .section "The AUTH parameter on MAIL commands" "SECTauthparamail"
25716 .cindex "authentication" "sender; authenticated"
25717 .cindex "AUTH" "on MAIL command"
25718 When a client supplied an AUTH= item on a MAIL command, Exim applies
25719 the following checks before accepting it as the authenticated sender of the
25720 message:
25721
25722 .ilist
25723 If the connection is not using extended SMTP (that is, HELO was used rather
25724 than EHLO), the use of AUTH= is a syntax error.
25725 .next
25726 If the value of the AUTH= parameter is &"<>"&, it is ignored.
25727 .next
25728 .vindex "&$authenticated_sender$&"
25729 If &%acl_smtp_mailauth%& is defined, the ACL it specifies is run. While it is
25730 running, the value of &$authenticated_sender$& is set to the value obtained
25731 from the AUTH= parameter. If the ACL does not yield &"accept"&, the value of
25732 &$authenticated_sender$& is deleted. The &%acl_smtp_mailauth%& ACL may not
25733 return &"drop"& or &"discard"&. If it defers, a temporary error code (451) is
25734 given for the MAIL command.
25735 .next
25736 If &%acl_smtp_mailauth%& is not defined, the value of the AUTH= parameter
25737 is accepted and placed in &$authenticated_sender$& only if the client has
25738 authenticated.
25739 .next
25740 If the AUTH= value was accepted by either of the two previous rules, and
25741 the client has authenticated, and the authenticator has a setting for the
25742 &%server_mail_auth_condition%&, the condition is checked at this point. The
25743 valued that was saved from the authenticator is expanded. If the expansion
25744 fails, or yields an empty string, &"0"&, &"no"&, or &"false"&, the value of
25745 &$authenticated_sender$& is deleted. If the expansion yields any other value,
25746 the value of &$authenticated_sender$& is retained and passed on with the
25747 message.
25748 .endlist
25749
25750
25751 When &$authenticated_sender$& is set for a message, it is passed on to other
25752 hosts to which Exim authenticates as a client. Do not confuse this value with
25753 &$authenticated_id$&, which is a string obtained from the authentication
25754 process, and which is not usually a complete email address.
25755
25756 .vindex "&$sender_address$&"
25757 Whenever an AUTH= value is ignored, the incident is logged. The ACL for
25758 MAIL, if defined, is run after AUTH= is accepted or ignored. It can
25759 therefore make use of &$authenticated_sender$&. The converse is not true: the
25760 value of &$sender_address$& is not yet set up when the &%acl_smtp_mailauth%&
25761 ACL is run.
25762
25763
25764
25765 .section "Authentication on an Exim server" "SECTauthexiser"
25766 .cindex "authentication" "on an Exim server"
25767 When Exim receives an EHLO command, it advertises the public names of those
25768 authenticators that are configured as servers, subject to the following
25769 conditions:
25770
25771 .ilist
25772 The client host must match &%auth_advertise_hosts%& (default *).
25773 .next
25774 It the &%server_advertise_condition%& option is set, its expansion must not
25775 yield the empty string, &"0"&, &"no"&, or &"false"&.
25776 .endlist
25777
25778 The order in which the authenticators are defined controls the order in which
25779 the mechanisms are advertised.
25780
25781 Some mail clients (for example, some versions of Netscape) require the user to
25782 provide a name and password for authentication whenever AUTH is advertised,
25783 even though authentication may not in fact be needed (for example, Exim may be
25784 set up to allow unconditional relaying from the client by an IP address check).
25785 You can make such clients more friendly by not advertising AUTH to them.
25786 For example, if clients on the 10.9.8.0/24 network are permitted (by the ACL
25787 that runs for RCPT) to relay without authentication, you should set
25788 .code
25789 auth_advertise_hosts = ! 10.9.8.0/24
25790 .endd
25791 so that no authentication mechanisms are advertised to them.
25792
25793 The &%server_advertise_condition%& controls the advertisement of individual
25794 authentication mechanisms. For example, it can be used to restrict the
25795 advertisement of a particular mechanism to encrypted connections, by a setting
25796 such as:
25797 .code
25798 server_advertise_condition = ${if eq{$tls_in_cipher}{}{no}{yes}}
25799 .endd
25800 .vindex "&$tls_in_cipher$&"
25801 If the session is encrypted, &$tls_in_cipher$& is not empty, and so the expansion
25802 yields &"yes"&, which allows the advertisement to happen.
25803
25804 When an Exim server receives an AUTH command from a client, it rejects it
25805 immediately if AUTH was not advertised in response to an earlier EHLO
25806 command. This is the case if
25807
25808 .ilist
25809 The client host does not match &%auth_advertise_hosts%&; or
25810 .next
25811 No authenticators are configured with server options; or
25812 .next
25813 Expansion of &%server_advertise_condition%& blocked the advertising of all the
25814 server authenticators.
25815 .endlist
25816
25817
25818 Otherwise, Exim runs the ACL specified by &%acl_smtp_auth%& in order
25819 to decide whether to accept the command. If &%acl_smtp_auth%& is not set,
25820 AUTH is accepted from any client host.
25821
25822 If AUTH is not rejected by the ACL, Exim searches its configuration for a
25823 server authentication mechanism that was advertised in response to EHLO and
25824 that matches the one named in the AUTH command. If it finds one, it runs
25825 the appropriate authentication protocol, and authentication either succeeds or
25826 fails. If there is no matching advertised mechanism, the AUTH command is
25827 rejected with a 504 error.
25828
25829 .vindex "&$received_protocol$&"
25830 .vindex "&$sender_host_authenticated$&"
25831 When a message is received from an authenticated host, the value of
25832 &$received_protocol$& is set to &"esmtpa"& or &"esmtpsa"& instead of &"esmtp"&
25833 or &"esmtps"&, and &$sender_host_authenticated$& contains the name (not the
25834 public name) of the authenticator driver that successfully authenticated the
25835 client from which the message was received. This variable is empty if there was
25836 no successful authentication.
25837
25838
25839
25840
25841 .section "Testing server authentication" "SECID169"
25842 .cindex "authentication" "testing a server"
25843 .cindex "AUTH" "testing a server"
25844 .cindex "base64 encoding" "creating authentication test data"
25845 Exim's &%-bh%& option can be useful for testing server authentication
25846 configurations. The data for the AUTH command has to be sent using base64
25847 encoding. A quick way to produce such data for testing is the following Perl
25848 script:
25849 .code
25850 use MIME::Base64;
25851 printf ("%s", encode_base64(eval "\"$ARGV[0]\""));
25852 .endd
25853 .cindex "binary zero" "in authentication data"
25854 This interprets its argument as a Perl string, and then encodes it. The
25855 interpretation as a Perl string allows binary zeros, which are required for
25856 some kinds of authentication, to be included in the data. For example, a
25857 command line to run this script on such data might be
25858 .code
25859 encode '\0user\0password'
25860 .endd
25861 Note the use of single quotes to prevent the shell interpreting the
25862 backslashes, so that they can be interpreted by Perl to specify characters
25863 whose code value is zero.
25864
25865 &*Warning 1*&: If either of the user or password strings starts with an octal
25866 digit, you must use three zeros instead of one after the leading backslash. If
25867 you do not, the octal digit that starts your string will be incorrectly
25868 interpreted as part of the code for the first character.
25869
25870 &*Warning 2*&: If there are characters in the strings that Perl interprets
25871 specially, you must use a Perl escape to prevent them being misinterpreted. For
25872 example, a command such as
25873 .code
25874 encode '\0user@domain.com\0pas$$word'
25875 .endd
25876 gives an incorrect answer because of the unescaped &"@"& and &"$"& characters.
25877
25878 If you have the &%mimencode%& command installed, another way to do produce
25879 base64-encoded strings is to run the command
25880 .code
25881 echo -e -n `\0user\0password' | mimencode
25882 .endd
25883 The &%-e%& option of &%echo%& enables the interpretation of backslash escapes
25884 in the argument, and the &%-n%& option specifies no newline at the end of its
25885 output. However, not all versions of &%echo%& recognize these options, so you
25886 should check your version before relying on this suggestion.
25887
25888
25889
25890 .section "Authentication by an Exim client" "SECID170"
25891 .cindex "authentication" "on an Exim client"
25892 The &(smtp)& transport has two options called &%hosts_require_auth%& and
25893 &%hosts_try_auth%&. When the &(smtp)& transport connects to a server that
25894 announces support for authentication, and the host matches an entry in either
25895 of these options, Exim (as a client) tries to authenticate as follows:
25896
25897 .ilist
25898 For each authenticator that is configured as a client, in the order in which
25899 they are defined in the configuration, it searches the authentication
25900 mechanisms announced by the server for one whose name matches the public name
25901 of the authenticator.
25902 .next
25903 .vindex "&$host$&"
25904 .vindex "&$host_address$&"
25905 When it finds one that matches, it runs the authenticator's client code. The
25906 variables &$host$& and &$host_address$& are available for any string expansions
25907 that the client might do. They are set to the server's name and IP address. If
25908 any expansion is forced to fail, the authentication attempt is abandoned, and
25909 Exim moves on to the next authenticator. Otherwise an expansion failure causes
25910 delivery to be deferred.
25911 .next
25912 If the result of the authentication attempt is a temporary error or a timeout,
25913 Exim abandons trying to send the message to the host for the moment. It will
25914 try again later. If there are any backup hosts available, they are tried in the
25915 usual way.
25916 .next
25917 If the response to authentication is a permanent error (5&'xx'& code), Exim
25918 carries on searching the list of authenticators and tries another one if
25919 possible. If all authentication attempts give permanent errors, or if there are
25920 no attempts because no mechanisms match (or option expansions force failure),
25921 what happens depends on whether the host matches &%hosts_require_auth%& or
25922 &%hosts_try_auth%&. In the first case, a temporary error is generated, and
25923 delivery is deferred. The error can be detected in the retry rules, and thereby
25924 turned into a permanent error if you wish. In the second case, Exim tries to
25925 deliver the message unauthenticated.
25926 .endlist
25927
25928 Note that the hostlist test for whether to do authentication can be
25929 confused if name-IP lookups change between the time the peer is decided
25930 on and the transport running. For example, with a manualroute
25931 router given a host name, and DNS "round-robin" use by that name: if
25932 the local resolver cache times out between the router and the transport
25933 running, the transport may get an IP for the name for its authentication
25934 check which does not match the connection peer IP.
25935 No authentication will then be done, despite the names being identical.
25936
25937 For such cases use a separate transport which always authenticates.
25938
25939 .cindex "AUTH" "on MAIL command"
25940 When Exim has authenticated itself to a remote server, it adds the AUTH
25941 parameter to the MAIL commands it sends, if it has an authenticated sender for
25942 the message. If the message came from a remote host, the authenticated sender
25943 is the one that was receiving on an incoming MAIL command, provided that the
25944 incoming connection was authenticated and the &%server_mail_auth%& condition
25945 allowed the authenticated sender to be retained. If a local process calls Exim
25946 to send a message, the sender address that is built from the login name and
25947 &%qualify_domain%& is treated as authenticated. However, if the
25948 &%authenticated_sender%& option is set on the &(smtp)& transport, it overrides
25949 the authenticated sender that was received with the message.
25950 .ecindex IIDauthconf1
25951 .ecindex IIDauthconf2
25952
25953
25954
25955
25956
25957
25958 . ////////////////////////////////////////////////////////////////////////////
25959 . ////////////////////////////////////////////////////////////////////////////
25960
25961 .chapter "The plaintext authenticator" "CHAPplaintext"
25962 .scindex IIDplaiauth1 "&(plaintext)& authenticator"
25963 .scindex IIDplaiauth2 "authenticators" "&(plaintext)&"
25964 The &(plaintext)& authenticator can be configured to support the PLAIN and
25965 LOGIN authentication mechanisms, both of which transfer authentication data as
25966 plain (unencrypted) text (though base64 encoded). The use of plain text is a
25967 security risk; you are strongly advised to insist on the use of SMTP encryption
25968 (see chapter &<<CHAPTLS>>&) if you use the PLAIN or LOGIN mechanisms. If you do
25969 use unencrypted plain text, you should not use the same passwords for SMTP
25970 connections as you do for login accounts.
25971
25972 .section "Plaintext options" "SECID171"
25973 .cindex "options" "&(plaintext)& authenticator (server)"
25974 When configured as a server, &(plaintext)& uses the following options:
25975
25976 .option server_condition authenticators string&!! unset
25977 This is actually a global authentication option, but it must be set in order to
25978 configure the &(plaintext)& driver as a server. Its use is described below.
25979
25980 .option server_prompts plaintext string&!! unset
25981 The contents of this option, after expansion, must be a colon-separated list of
25982 prompt strings. If expansion fails, a temporary authentication rejection is
25983 given.
25984
25985 .section "Using plaintext in a server" "SECTplainserver"
25986 .cindex "AUTH" "in &(plaintext)& authenticator"
25987 .cindex "binary zero" "in &(plaintext)& authenticator"
25988 .cindex "numerical variables (&$1$& &$2$& etc)" &&&
25989 "in &(plaintext)& authenticator"
25990 .vindex "&$auth1$&, &$auth2$&, etc"
25991 .cindex "base64 encoding" "in &(plaintext)& authenticator"
25992
25993 When running as a server, &(plaintext)& performs the authentication test by
25994 expanding a string. The data sent by the client with the AUTH command, or in
25995 response to subsequent prompts, is base64 encoded, and so may contain any byte
25996 values when decoded. If any data is supplied with the command, it is treated as
25997 a list of strings, separated by NULs (binary zeros), the first three of which
25998 are placed in the expansion variables &$auth1$&, &$auth2$&, and &$auth3$&
25999 (neither LOGIN nor PLAIN uses more than three strings).
26000
26001 For compatibility with previous releases of Exim, the values are also placed in
26002 the expansion variables &$1$&, &$2$&, and &$3$&. However, the use of these
26003 variables for this purpose is now deprecated, as it can lead to confusion in
26004 string expansions that also use them for other things.
26005
26006 If there are more strings in &%server_prompts%& than the number of strings
26007 supplied with the AUTH command, the remaining prompts are used to obtain more
26008 data. Each response from the client may be a list of NUL-separated strings.
26009
26010 .vindex "&$authenticated_id$&"
26011 Once a sufficient number of data strings have been received,
26012 &%server_condition%& is expanded. If the expansion is forced to fail,
26013 authentication fails. Any other expansion failure causes a temporary error code
26014 to be returned. If the result of a successful expansion is an empty string,
26015 &"0"&, &"no"&, or &"false"&, authentication fails. If the result of the
26016 expansion is &"1"&, &"yes"&, or &"true"&, authentication succeeds and the
26017 generic &%server_set_id%& option is expanded and saved in &$authenticated_id$&.
26018 For any other result, a temporary error code is returned, with the expanded
26019 string as the error text
26020
26021 &*Warning*&: If you use a lookup in the expansion to find the user's
26022 password, be sure to make the authentication fail if the user is unknown.
26023 There are good and bad examples at the end of the next section.
26024
26025
26026
26027 .section "The PLAIN authentication mechanism" "SECID172"
26028 .cindex "PLAIN authentication mechanism"
26029 .cindex "authentication" "PLAIN mechanism"
26030 .cindex "binary zero" "in &(plaintext)& authenticator"
26031 The PLAIN authentication mechanism (RFC 2595) specifies that three strings be
26032 sent as one item of data (that is, one combined string containing two NUL
26033 separators). The data is sent either as part of the AUTH command, or
26034 subsequently in response to an empty prompt from the server.
26035
26036 The second and third strings are a user name and a corresponding password.
26037 Using a single fixed user name and password as an example, this could be
26038 configured as follows:
26039 .code
26040 fixed_plain:
26041 driver = plaintext
26042 public_name = PLAIN
26043 server_prompts = :
26044 server_condition = \
26045 ${if and {{eq{$auth2}{username}}{eq{$auth3}{mysecret}}}}
26046 server_set_id = $auth2
26047 .endd
26048 Note that the default result strings from &%if%& (&"true"& or an empty string)
26049 are exactly what we want here, so they need not be specified. Obviously, if the
26050 password contains expansion-significant characters such as dollar, backslash,
26051 or closing brace, they have to be escaped.
26052
26053 The &%server_prompts%& setting specifies a single, empty prompt (empty items at
26054 the end of a string list are ignored). If all the data comes as part of the
26055 AUTH command, as is commonly the case, the prompt is not used. This
26056 authenticator is advertised in the response to EHLO as
26057 .code
26058 250-AUTH PLAIN
26059 .endd
26060 and a client host can authenticate itself by sending the command
26061 .code
26062 AUTH PLAIN AHVzZXJuYW1lAG15c2VjcmV0
26063 .endd
26064 As this contains three strings (more than the number of prompts), no further
26065 data is required from the client. Alternatively, the client may just send
26066 .code
26067 AUTH PLAIN
26068 .endd
26069 to initiate authentication, in which case the server replies with an empty
26070 prompt. The client must respond with the combined data string.
26071
26072 The data string is base64 encoded, as required by the RFC. This example,
26073 when decoded, is <&'NUL'&>&`username`&<&'NUL'&>&`mysecret`&, where <&'NUL'&>
26074 represents a zero byte. This is split up into three strings, the first of which
26075 is empty. The &%server_condition%& option in the authenticator checks that the
26076 second two are &`username`& and &`mysecret`& respectively.
26077
26078 Having just one fixed user name and password, as in this example, is not very
26079 realistic, though for a small organization with only a handful of
26080 authenticating clients it could make sense.
26081
26082 A more sophisticated instance of this authenticator could use the user name in
26083 &$auth2$& to look up a password in a file or database, and maybe do an encrypted
26084 comparison (see &%crypteq%& in chapter &<<CHAPexpand>>&). Here is a example of
26085 this approach, where the passwords are looked up in a DBM file. &*Warning*&:
26086 This is an incorrect example:
26087 .code
26088 server_condition = \
26089 ${if eq{$auth3}{${lookup{$auth2}dbm{/etc/authpwd}}}}
26090 .endd
26091 The expansion uses the user name (&$auth2$&) as the key to look up a password,
26092 which it then compares to the supplied password (&$auth3$&). Why is this example
26093 incorrect? It works fine for existing users, but consider what happens if a
26094 non-existent user name is given. The lookup fails, but as no success/failure
26095 strings are given for the lookup, it yields an empty string. Thus, to defeat
26096 the authentication, all a client has to do is to supply a non-existent user
26097 name and an empty password. The correct way of writing this test is:
26098 .code
26099 server_condition = ${lookup{$auth2}dbm{/etc/authpwd}\
26100 {${if eq{$value}{$auth3}}} {false}}
26101 .endd
26102 In this case, if the lookup succeeds, the result is checked; if the lookup
26103 fails, &"false"& is returned and authentication fails. If &%crypteq%& is being
26104 used instead of &%eq%&, the first example is in fact safe, because &%crypteq%&
26105 always fails if its second argument is empty. However, the second way of
26106 writing the test makes the logic clearer.
26107
26108
26109 .section "The LOGIN authentication mechanism" "SECID173"
26110 .cindex "LOGIN authentication mechanism"
26111 .cindex "authentication" "LOGIN mechanism"
26112 The LOGIN authentication mechanism is not documented in any RFC, but is in use
26113 in a number of programs. No data is sent with the AUTH command. Instead, a
26114 user name and password are supplied separately, in response to prompts. The
26115 plaintext authenticator can be configured to support this as in this example:
26116 .code
26117 fixed_login:
26118 driver = plaintext
26119 public_name = LOGIN
26120 server_prompts = User Name : Password
26121 server_condition = \
26122 ${if and {{eq{$auth1}{username}}{eq{$auth2}{mysecret}}}}
26123 server_set_id = $auth1
26124 .endd
26125 Because of the way plaintext operates, this authenticator accepts data supplied
26126 with the AUTH command (in contravention of the specification of LOGIN), but
26127 if the client does not supply it (as is the case for LOGIN clients), the prompt
26128 strings are used to obtain two data items.
26129
26130 Some clients are very particular about the precise text of the prompts. For
26131 example, Outlook Express is reported to recognize only &"Username:"& and
26132 &"Password:"&. Here is an example of a LOGIN authenticator that uses those
26133 strings. It uses the &%ldapauth%& expansion condition to check the user
26134 name and password by binding to an LDAP server:
26135 .code
26136 login:
26137 driver = plaintext
26138 public_name = LOGIN
26139 server_prompts = Username:: : Password::
26140 server_condition = ${if and{{ \
26141 !eq{}{$auth1} }{ \
26142 ldapauth{\
26143 user="uid=${quote_ldap_dn:$auth1},ou=people,o=example.org" \
26144 pass=${quote:$auth2} \
26145 ldap://ldap.example.org/} }} }
26146 server_set_id = uid=$auth1,ou=people,o=example.org
26147 .endd
26148 We have to check that the username is not empty before using it, because LDAP
26149 does not permit empty DN components. We must also use the &%quote_ldap_dn%&
26150 operator to correctly quote the DN for authentication. However, the basic
26151 &%quote%& operator, rather than any of the LDAP quoting operators, is the
26152 correct one to use for the password, because quoting is needed only to make
26153 the password conform to the Exim syntax. At the LDAP level, the password is an
26154 uninterpreted string.
26155
26156
26157 .section "Support for different kinds of authentication" "SECID174"
26158 A number of string expansion features are provided for the purpose of
26159 interfacing to different ways of user authentication. These include checking
26160 traditionally encrypted passwords from &_/etc/passwd_& (or equivalent), PAM,
26161 Radius, &%ldapauth%&, &'pwcheck'&, and &'saslauthd'&. For details see section
26162 &<<SECTexpcond>>&.
26163
26164
26165
26166
26167 .section "Using plaintext in a client" "SECID175"
26168 .cindex "options" "&(plaintext)& authenticator (client)"
26169 The &(plaintext)& authenticator has two client options:
26170
26171 .option client_ignore_invalid_base64 plaintext boolean false
26172 If the client receives a server prompt that is not a valid base64 string,
26173 authentication is abandoned by default. However, if this option is set true,
26174 the error in the challenge is ignored and the client sends the response as
26175 usual.
26176
26177 .option client_send plaintext string&!! unset
26178 The string is a colon-separated list of authentication data strings. Each
26179 string is independently expanded before being sent to the server. The first
26180 string is sent with the AUTH command; any more strings are sent in response
26181 to prompts from the server. Before each string is expanded, the value of the
26182 most recent prompt is placed in the next &$auth$&<&'n'&> variable, starting
26183 with &$auth1$& for the first prompt. Up to three prompts are stored in this
26184 way. Thus, the prompt that is received in response to sending the first string
26185 (with the AUTH command) can be used in the expansion of the second string, and
26186 so on. If an invalid base64 string is received when
26187 &%client_ignore_invalid_base64%& is set, an empty string is put in the
26188 &$auth$&<&'n'&> variable.
26189
26190 &*Note*&: You cannot use expansion to create multiple strings, because
26191 splitting takes priority and happens first.
26192
26193 Because the PLAIN authentication mechanism requires NUL (binary zero) bytes in
26194 the data, further processing is applied to each string before it is sent. If
26195 there are any single circumflex characters in the string, they are converted to
26196 NULs. Should an actual circumflex be required as data, it must be doubled in
26197 the string.
26198
26199 This is an example of a client configuration that implements the PLAIN
26200 authentication mechanism with a fixed user name and password:
26201 .code
26202 fixed_plain:
26203 driver = plaintext
26204 public_name = PLAIN
26205 client_send = ^username^mysecret
26206 .endd
26207 The lack of colons means that the entire text is sent with the AUTH
26208 command, with the circumflex characters converted to NULs. A similar example
26209 that uses the LOGIN mechanism is:
26210 .code
26211 fixed_login:
26212 driver = plaintext
26213 public_name = LOGIN
26214 client_send = : username : mysecret
26215 .endd
26216 The initial colon means that the first string is empty, so no data is sent with
26217 the AUTH command itself. The remaining strings are sent in response to
26218 prompts.
26219 .ecindex IIDplaiauth1
26220 .ecindex IIDplaiauth2
26221
26222
26223
26224
26225 . ////////////////////////////////////////////////////////////////////////////
26226 . ////////////////////////////////////////////////////////////////////////////
26227
26228 .chapter "The cram_md5 authenticator" "CHID9"
26229 .scindex IIDcramauth1 "&(cram_md5)& authenticator"
26230 .scindex IIDcramauth2 "authenticators" "&(cram_md5)&"
26231 .cindex "CRAM-MD5 authentication mechanism"
26232 .cindex "authentication" "CRAM-MD5 mechanism"
26233 The CRAM-MD5 authentication mechanism is described in RFC 2195. The server
26234 sends a challenge string to the client, and the response consists of a user
26235 name and the CRAM-MD5 digest of the challenge string combined with a secret
26236 string (password) which is known to both server and client. Thus, the secret
26237 is not sent over the network as plain text, which makes this authenticator more
26238 secure than &(plaintext)&. However, the downside is that the secret has to be
26239 available in plain text at either end.
26240
26241
26242 .section "Using cram_md5 as a server" "SECID176"
26243 .cindex "options" "&(cram_md5)& authenticator (server)"
26244 This authenticator has one server option, which must be set to configure the
26245 authenticator as a server:
26246
26247 .option server_secret cram_md5 string&!! unset
26248 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(cram_md5)& authenticator"
26249 When the server receives the client's response, the user name is placed in
26250 the expansion variable &$auth1$&, and &%server_secret%& is expanded to
26251 obtain the password for that user. The server then computes the CRAM-MD5 digest
26252 that the client should have sent, and checks that it received the correct
26253 string. If the expansion of &%server_secret%& is forced to fail, authentication
26254 fails. If the expansion fails for some other reason, a temporary error code is
26255 returned to the client.
26256
26257 For compatibility with previous releases of Exim, the user name is also placed
26258 in &$1$&. However, the use of this variables for this purpose is now
26259 deprecated, as it can lead to confusion in string expansions that also use
26260 numeric variables for other things.
26261
26262 For example, the following authenticator checks that the user name given by the
26263 client is &"ph10"&, and if so, uses &"secret"& as the password. For any other
26264 user name, authentication fails.
26265 .code
26266 fixed_cram:
26267 driver = cram_md5
26268 public_name = CRAM-MD5
26269 server_secret = ${if eq{$auth1}{ph10}{secret}fail}
26270 server_set_id = $auth1
26271 .endd
26272 .vindex "&$authenticated_id$&"
26273 If authentication succeeds, the setting of &%server_set_id%& preserves the user
26274 name in &$authenticated_id$&. A more typical configuration might look up the
26275 secret string in a file, using the user name as the key. For example:
26276 .code
26277 lookup_cram:
26278 driver = cram_md5
26279 public_name = CRAM-MD5
26280 server_secret = ${lookup{$auth1}lsearch{/etc/authpwd}\
26281 {$value}fail}
26282 server_set_id = $auth1
26283 .endd
26284 Note that this expansion explicitly forces failure if the lookup fails
26285 because &$auth1$& contains an unknown user name.
26286
26287 As another example, if you wish to re-use a Cyrus SASL sasldb2 file without
26288 using the relevant libraries, you need to know the realm to specify in the
26289 lookup and then ask for the &"userPassword"& attribute for that user in that
26290 realm, with:
26291 .code
26292 cyrusless_crammd5:
26293 driver = cram_md5
26294 public_name = CRAM-MD5
26295 server_secret = ${lookup{$auth1:mail.example.org:userPassword}\
26296 dbmjz{/etc/sasldb2}{$value}fail}
26297 server_set_id = $auth1
26298 .endd
26299
26300 .section "Using cram_md5 as a client" "SECID177"
26301 .cindex "options" "&(cram_md5)& authenticator (client)"
26302 When used as a client, the &(cram_md5)& authenticator has two options:
26303
26304
26305
26306 .option client_name cram_md5 string&!! "the primary host name"
26307 This string is expanded, and the result used as the user name data when
26308 computing the response to the server's challenge.
26309
26310
26311 .option client_secret cram_md5 string&!! unset
26312 This option must be set for the authenticator to work as a client. Its value is
26313 expanded and the result used as the secret string when computing the response.
26314
26315
26316 .vindex "&$host$&"
26317 .vindex "&$host_address$&"
26318 Different user names and secrets can be used for different servers by referring
26319 to &$host$& or &$host_address$& in the options. Forced failure of either
26320 expansion string is treated as an indication that this authenticator is not
26321 prepared to handle this case. Exim moves on to the next configured client
26322 authenticator. Any other expansion failure causes Exim to give up trying to
26323 send the message to the current server.
26324
26325 A simple example configuration of a &(cram_md5)& authenticator, using fixed
26326 strings, is:
26327 .code
26328 fixed_cram:
26329 driver = cram_md5
26330 public_name = CRAM-MD5
26331 client_name = ph10
26332 client_secret = secret
26333 .endd
26334 .ecindex IIDcramauth1
26335 .ecindex IIDcramauth2
26336
26337
26338
26339 . ////////////////////////////////////////////////////////////////////////////
26340 . ////////////////////////////////////////////////////////////////////////////
26341
26342 .chapter "The cyrus_sasl authenticator" "CHID10"
26343 .scindex IIDcyrauth1 "&(cyrus_sasl)& authenticator"
26344 .scindex IIDcyrauth2 "authenticators" "&(cyrus_sasl)&"
26345 .cindex "Cyrus" "SASL library"
26346 .cindex "Kerberos"
26347 The code for this authenticator was provided by Matthew Byng-Maddick of A L
26348 Digital Ltd (&url(http://www.aldigital.co.uk)).
26349
26350 The &(cyrus_sasl)& authenticator provides server support for the Cyrus SASL
26351 library implementation of the RFC 2222 (&"Simple Authentication and Security
26352 Layer"&). This library supports a number of authentication mechanisms,
26353 including PLAIN and LOGIN, but also several others that Exim does not support
26354 directly. In particular, there is support for Kerberos authentication.
26355
26356 The &(cyrus_sasl)& authenticator provides a gatewaying mechanism directly to
26357 the Cyrus interface, so if your Cyrus library can do, for example, CRAM-MD5,
26358 then so can the &(cyrus_sasl)& authenticator. By default it uses the public
26359 name of the driver to determine which mechanism to support.
26360
26361 Where access to some kind of secret file is required, for example in GSSAPI
26362 or CRAM-MD5, it is worth noting that the authenticator runs as the Exim
26363 user, and that the Cyrus SASL library has no way of escalating privileges
26364 by default. You may also find you need to set environment variables,
26365 depending on the driver you are using.
26366
26367 The application name provided by Exim is &"exim"&, so various SASL options may
26368 be set in &_exim.conf_& in your SASL directory. If you are using GSSAPI for
26369 Kerberos, note that because of limitations in the GSSAPI interface,
26370 changing the server keytab might need to be communicated down to the Kerberos
26371 layer independently. The mechanism for doing so is dependent upon the Kerberos
26372 implementation.
26373
26374 For example, for older releases of Heimdal, the environment variable KRB5_KTNAME
26375 may be set to point to an alternative keytab file. Exim will pass this
26376 variable through from its own inherited environment when started as root or the
26377 Exim user. The keytab file needs to be readable by the Exim user.
26378 With newer releases of Heimdal, a setuid Exim may cause Heimdal to discard the
26379 environment variable. In practice, for those releases, the Cyrus authenticator
26380 is not a suitable interface for GSSAPI (Kerberos) support. Instead, consider
26381 the &(heimdal_gssapi)& authenticator, described in chapter &<<CHAPheimdalgss>>&
26382
26383
26384 .section "Using cyrus_sasl as a server" "SECID178"
26385 The &(cyrus_sasl)& authenticator has four private options. It puts the username
26386 (on a successful authentication) into &$auth1$&. For compatibility with
26387 previous releases of Exim, the username is also placed in &$1$&. However, the
26388 use of this variable for this purpose is now deprecated, as it can lead to
26389 confusion in string expansions that also use numeric variables for other
26390 things.
26391
26392
26393 .option server_hostname cyrus_sasl string&!! "see below"
26394 This option selects the hostname that is used when communicating with the
26395 library. The default value is &`$primary_hostname`&. It is up to the underlying
26396 SASL plug-in what it does with this data.
26397
26398
26399 .option server_mech cyrus_sasl string "see below"
26400 This option selects the authentication mechanism this driver should use. The
26401 default is the value of the generic &%public_name%& option. This option allows
26402 you to use a different underlying mechanism from the advertised name. For
26403 example:
26404 .code
26405 sasl:
26406 driver = cyrus_sasl
26407 public_name = X-ANYTHING
26408 server_mech = CRAM-MD5
26409 server_set_id = $auth1
26410 .endd
26411
26412 .option server_realm cyrus_sasl string&!! unset
26413 This specifies the SASL realm that the server claims to be in.
26414
26415
26416 .option server_service cyrus_sasl string &`smtp`&
26417 This is the SASL service that the server claims to implement.
26418
26419
26420 For straightforward cases, you do not need to set any of the authenticator's
26421 private options. All you need to do is to specify an appropriate mechanism as
26422 the public name. Thus, if you have a SASL library that supports CRAM-MD5 and
26423 PLAIN, you could have two authenticators as follows:
26424 .code
26425 sasl_cram_md5:
26426 driver = cyrus_sasl
26427 public_name = CRAM-MD5
26428 server_set_id = $auth1
26429
26430 sasl_plain:
26431 driver = cyrus_sasl
26432 public_name = PLAIN
26433 server_set_id = $auth2
26434 .endd
26435 Cyrus SASL does implement the LOGIN authentication method, even though it is
26436 not a standard method. It is disabled by default in the source distribution,
26437 but it is present in many binary distributions.
26438 .ecindex IIDcyrauth1
26439 .ecindex IIDcyrauth2
26440
26441
26442
26443
26444 . ////////////////////////////////////////////////////////////////////////////
26445 . ////////////////////////////////////////////////////////////////////////////
26446 .chapter "The dovecot authenticator" "CHAPdovecot"
26447 .scindex IIDdcotauth1 "&(dovecot)& authenticator"
26448 .scindex IIDdcotauth2 "authenticators" "&(dovecot)&"
26449 This authenticator is an interface to the authentication facility of the
26450 Dovecot POP/IMAP server, which can support a number of authentication methods.
26451 Note that Dovecot must be configured to use auth-client not auth-userdb.
26452 If you are using Dovecot to authenticate POP/IMAP clients, it might be helpful
26453 to use the same mechanisms for SMTP authentication. This is a server
26454 authenticator only. There is only one option:
26455
26456 .option server_socket dovecot string unset
26457
26458 This option must specify the socket that is the interface to Dovecot
26459 authentication. The &%public_name%& option must specify an authentication
26460 mechanism that Dovecot is configured to support. You can have several
26461 authenticators for different mechanisms. For example:
26462 .code
26463 dovecot_plain:
26464 driver = dovecot
26465 public_name = PLAIN
26466 server_socket = /var/run/dovecot/auth-client
26467 server_set_id = $auth1
26468
26469 dovecot_ntlm:
26470 driver = dovecot
26471 public_name = NTLM
26472 server_socket = /var/run/dovecot/auth-client
26473 server_set_id = $auth1
26474 .endd
26475 If the SMTP connection is encrypted, or if &$sender_host_address$& is equal to
26476 &$received_ip_address$& (that is, the connection is local), the &"secured"&
26477 option is passed in the Dovecot authentication command. If, for a TLS
26478 connection, a client certificate has been verified, the &"valid-client-cert"&
26479 option is passed. When authentication succeeds, the identity of the user
26480 who authenticated is placed in &$auth1$&.
26481 .ecindex IIDdcotauth1
26482 .ecindex IIDdcotauth2
26483
26484
26485 . ////////////////////////////////////////////////////////////////////////////
26486 . ////////////////////////////////////////////////////////////////////////////
26487 .chapter "The gsasl authenticator" "CHAPgsasl"
26488 .scindex IIDgsaslauth1 "&(gsasl)& authenticator"
26489 .scindex IIDgsaslauth2 "authenticators" "&(gsasl)&"
26490 .cindex "authentication" "GNU SASL"
26491 .cindex "authentication" "SASL"
26492 .cindex "authentication" "EXTERNAL"
26493 .cindex "authentication" "ANONYMOUS"
26494 .cindex "authentication" "PLAIN"
26495 .cindex "authentication" "LOGIN"
26496 .cindex "authentication" "DIGEST-MD5"
26497 .cindex "authentication" "CRAM-MD5"
26498 .cindex "authentication" "SCRAM-SHA-1"
26499 The &(gsasl)& authenticator provides server integration for the GNU SASL
26500 library and the mechanisms it provides. This is new as of the 4.80 release
26501 and there are a few areas where the library does not let Exim smoothly
26502 scale to handle future authentication mechanisms, so no guarantee can be
26503 made that any particular new authentication mechanism will be supported
26504 without code changes in Exim.
26505
26506
26507 .option server_channelbinding gsasl boolean false
26508 Some authentication mechanisms are able to use external context at both ends
26509 of the session to bind the authentication to that context, and fail the
26510 authentication process if that context differs. Specifically, some TLS
26511 ciphersuites can provide identifying information about the cryptographic
26512 context.
26513
26514 This means that certificate identity and verification becomes a non-issue,
26515 as a man-in-the-middle attack will cause the correct client and server to
26516 see different identifiers and authentication will fail.
26517
26518 This is currently only supported when using the GnuTLS library. This is
26519 only usable by mechanisms which support "channel binding"; at time of
26520 writing, that's the SCRAM family.
26521
26522 This defaults off to ensure smooth upgrade across Exim releases, in case
26523 this option causes some clients to start failing. Some future release
26524 of Exim may switch the default to be true.
26525
26526
26527 .option server_hostname gsasl string&!! "see below"
26528 This option selects the hostname that is used when communicating with the
26529 library. The default value is &`$primary_hostname`&.
26530 Some mechanisms will use this data.
26531
26532
26533 .option server_mech gsasl string "see below"
26534 This option selects the authentication mechanism this driver should use. The
26535 default is the value of the generic &%public_name%& option. This option allows
26536 you to use a different underlying mechanism from the advertised name. For
26537 example:
26538 .code
26539 sasl:
26540 driver = gsasl
26541 public_name = X-ANYTHING
26542 server_mech = CRAM-MD5
26543 server_set_id = $auth1
26544 .endd
26545
26546
26547 .option server_password gsasl string&!! unset
26548 Various mechanisms need access to the cleartext password on the server, so
26549 that proof-of-possession can be demonstrated on the wire, without sending
26550 the password itself.
26551
26552 The data available for lookup varies per mechanism.
26553 In all cases, &$auth1$& is set to the &'authentication id'&.
26554 The &$auth2$& variable will always be the &'authorization id'& (&'authz'&)
26555 if available, else the empty string.
26556 The &$auth3$& variable will always be the &'realm'& if available,
26557 else the empty string.
26558
26559 A forced failure will cause authentication to defer.
26560
26561 If using this option, it may make sense to set the &%server_condition%&
26562 option to be simply "true".
26563
26564
26565 .option server_realm gsasl string&!! unset
26566 This specifies the SASL realm that the server claims to be in.
26567 Some mechanisms will use this data.
26568
26569
26570 .option server_scram_iter gsasl string&!! unset
26571 This option provides data for the SCRAM family of mechanisms.
26572 &$auth1$& is not available at evaluation time.
26573 (This may change, as we receive feedback on use)
26574
26575
26576 .option server_scram_salt gsasl string&!! unset
26577 This option provides data for the SCRAM family of mechanisms.
26578 &$auth1$& is not available at evaluation time.
26579 (This may change, as we receive feedback on use)
26580
26581
26582 .option server_service gsasl string &`smtp`&
26583 This is the SASL service that the server claims to implement.
26584 Some mechanisms will use this data.
26585
26586
26587 .section "&(gsasl)& auth variables" "SECTgsaslauthvar"
26588 .vindex "&$auth1$&, &$auth2$&, etc"
26589 These may be set when evaluating specific options, as detailed above.
26590 They will also be set when evaluating &%server_condition%&.
26591
26592 Unless otherwise stated below, the &(gsasl)& integration will use the following
26593 meanings for these variables:
26594
26595 .ilist
26596 .vindex "&$auth1$&"
26597 &$auth1$&: the &'authentication id'&
26598 .next
26599 .vindex "&$auth2$&"
26600 &$auth2$&: the &'authorization id'&
26601 .next
26602 .vindex "&$auth3$&"
26603 &$auth3$&: the &'realm'&
26604 .endlist
26605
26606 On a per-mechanism basis:
26607
26608 .ilist
26609 .cindex "authentication" "EXTERNAL"
26610 EXTERNAL: only &$auth1$& is set, to the possibly empty &'authorization id'&;
26611 the &%server_condition%& option must be present.
26612 .next
26613 .cindex "authentication" "ANONYMOUS"
26614 ANONYMOUS: only &$auth1$& is set, to the possibly empty &'anonymous token'&;
26615 the &%server_condition%& option must be present.
26616 .next
26617 .cindex "authentication" "GSSAPI"
26618 GSSAPI: &$auth1$& will be set to the &'GSSAPI Display Name'&;
26619 &$auth2$& will be set to the &'authorization id'&,
26620 the &%server_condition%& option must be present.
26621 .endlist
26622
26623 An &'anonymous token'& is something passed along as an unauthenticated
26624 identifier; this is analogous to FTP anonymous authentication passing an
26625 email address, or software-identifier@, as the "password".
26626
26627
26628 An example showing the password having the realm specified in the callback
26629 and demonstrating a Cyrus SASL to GSASL migration approach is:
26630 .code
26631 gsasl_cyrusless_crammd5:
26632 driver = gsasl
26633 public_name = CRAM-MD5
26634 server_realm = imap.example.org
26635 server_password = ${lookup{$auth1:$auth3:userPassword}\
26636 dbmjz{/etc/sasldb2}{$value}fail}
26637 server_set_id = ${quote:$auth1}
26638 server_condition = yes
26639 .endd
26640
26641
26642 . ////////////////////////////////////////////////////////////////////////////
26643 . ////////////////////////////////////////////////////////////////////////////
26644
26645 .chapter "The heimdal_gssapi authenticator" "CHAPheimdalgss"
26646 .scindex IIDheimdalgssauth1 "&(heimdal_gssapi)& authenticator"
26647 .scindex IIDheimdalgssauth2 "authenticators" "&(heimdal_gssapi)&"
26648 .cindex "authentication" "GSSAPI"
26649 .cindex "authentication" "Kerberos"
26650 The &(heimdal_gssapi)& authenticator provides server integration for the
26651 Heimdal GSSAPI/Kerberos library, permitting Exim to set a keytab pathname
26652 reliably.
26653
26654 .option server_hostname heimdal_gssapi string&!! "see below"
26655 This option selects the hostname that is used, with &%server_service%&,
26656 for constructing the GSS server name, as a &'GSS_C_NT_HOSTBASED_SERVICE'&
26657 identifier. The default value is &`$primary_hostname`&.
26658
26659 .option server_keytab heimdal_gssapi string&!! unset
26660 If set, then Heimdal will not use the system default keytab (typically
26661 &_/etc/krb5.keytab_&) but instead the pathname given in this option.
26662 The value should be a pathname, with no &"file:"& prefix.
26663
26664 .option server_service heimdal_gssapi string&!! "smtp"
26665 This option specifies the service identifier used, in conjunction with
26666 &%server_hostname%&, for building the identifier for finding credentials
26667 from the keytab.
26668
26669
26670 .section "&(heimdal_gssapi)& auth variables" "SECTheimdalgssauthvar"
26671 Beware that these variables will typically include a realm, thus will appear
26672 to be roughly like an email address already. The &'authzid'& in &$auth2$& is
26673 not verified, so a malicious client can set it to anything.
26674
26675 The &$auth1$& field should be safely trustable as a value from the Key
26676 Distribution Center. Note that these are not quite email addresses.
26677 Each identifier is for a role, and so the left-hand-side may include a
26678 role suffix. For instance, &"joe/admin@EXAMPLE.ORG"&.
26679
26680 .vindex "&$auth1$&, &$auth2$&, etc"
26681 .ilist
26682 .vindex "&$auth1$&"
26683 &$auth1$&: the &'authentication id'&, set to the GSS Display Name.
26684 .next
26685 .vindex "&$auth2$&"
26686 &$auth2$&: the &'authorization id'&, sent within SASL encapsulation after
26687 authentication. If that was empty, this will also be set to the
26688 GSS Display Name.
26689 .endlist
26690
26691
26692 . ////////////////////////////////////////////////////////////////////////////
26693 . ////////////////////////////////////////////////////////////////////////////
26694
26695 .chapter "The spa authenticator" "CHAPspa"
26696 .scindex IIDspaauth1 "&(spa)& authenticator"
26697 .scindex IIDspaauth2 "authenticators" "&(spa)&"
26698 .cindex "authentication" "Microsoft Secure Password"
26699 .cindex "authentication" "NTLM"
26700 .cindex "Microsoft Secure Password Authentication"
26701 .cindex "NTLM authentication"
26702 The &(spa)& authenticator provides client support for Microsoft's &'Secure
26703 Password Authentication'& mechanism,
26704 which is also sometimes known as NTLM (NT LanMan). The code for client side of
26705 this authenticator was contributed by Marc Prud'hommeaux, and much of it is
26706 taken from the Samba project (&url(http://www.samba.org)). The code for the
26707 server side was subsequently contributed by Tom Kistner. The mechanism works as
26708 follows:
26709
26710 .ilist
26711 After the AUTH command has been accepted, the client sends an SPA
26712 authentication request based on the user name and optional domain.
26713 .next
26714 The server sends back a challenge.
26715 .next
26716 The client builds a challenge response which makes use of the user's password
26717 and sends it to the server, which then accepts or rejects it.
26718 .endlist
26719
26720 Encryption is used to protect the password in transit.
26721
26722
26723
26724 .section "Using spa as a server" "SECID179"
26725 .cindex "options" "&(spa)& authenticator (server)"
26726 The &(spa)& authenticator has just one server option:
26727
26728 .option server_password spa string&!! unset
26729 .cindex "numerical variables (&$1$& &$2$& etc)" "in &(spa)& authenticator"
26730 This option is expanded, and the result must be the cleartext password for the
26731 authenticating user, whose name is at this point in &$auth1$&. For
26732 compatibility with previous releases of Exim, the user name is also placed in
26733 &$1$&. However, the use of this variable for this purpose is now deprecated, as
26734 it can lead to confusion in string expansions that also use numeric variables
26735 for other things. For example:
26736 .code
26737 spa:
26738 driver = spa
26739 public_name = NTLM
26740 server_password = \
26741 ${lookup{$auth1}lsearch{/etc/exim/spa_clearpass}{$value}fail}
26742 .endd
26743 If the expansion is forced to fail, authentication fails. Any other expansion
26744 failure causes a temporary error code to be returned.
26745
26746
26747
26748
26749
26750 .section "Using spa as a client" "SECID180"
26751 .cindex "options" "&(spa)& authenticator (client)"
26752 The &(spa)& authenticator has the following client options:
26753
26754
26755
26756 .option client_domain spa string&!! unset
26757 This option specifies an optional domain for the authentication.
26758
26759
26760 .option client_password spa string&!! unset
26761 This option specifies the user's password, and must be set.
26762
26763
26764 .option client_username spa string&!! unset
26765 This option specifies the user name, and must be set. Here is an example of a
26766 configuration of this authenticator for use with the mail servers at
26767 &'msn.com'&:
26768 .code
26769 msn:
26770 driver = spa
26771 public_name = MSN
26772 client_username = msn/msn_username
26773 client_password = msn_plaintext_password
26774 client_domain = DOMAIN_OR_UNSET
26775 .endd
26776 .ecindex IIDspaauth1
26777 .ecindex IIDspaauth2
26778
26779
26780
26781
26782
26783 . ////////////////////////////////////////////////////////////////////////////
26784 . ////////////////////////////////////////////////////////////////////////////
26785
26786 .chapter "The tls authenticator" "CHAPtlsauth"
26787 .scindex IIDtlsauth1 "&(tls)& authenticator"
26788 .scindex IIDtlsauth2 "authenticators" "&(tls)&"
26789 .cindex "authentication" "Client Certificate"
26790 .cindex "authentication" "X509"
26791 .cindex "Certificate-based authentication"
26792 The &(tls)& authenticator provides server support for
26793 authentication based on client certificates.
26794
26795 It is not an SMTP authentication mechanism and is not
26796 advertised by the server as part of the SMTP EHLO response.
26797 It is an Exim authenticator in the sense that it affects
26798 the protocol element of the log line, can be tested for
26799 by the &%authenticated%& ACL condition, and can set
26800 the &$authenticated_id$& variable.
26801
26802 The client must present a verifiable certificate,
26803 for which it must have been requested via the
26804 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& main options
26805 (see &<<CHAPTLS>>&).
26806
26807 If an authenticator of this type is configured it is
26808 run before any SMTP-level communication is done,
26809 and can authenticate the connection.
26810 If it does, SMTP authentication is not offered.
26811
26812 A maximum of one authenticator of this type may be present.
26813
26814
26815 .cindex "options" "&(tls)& authenticator (server)"
26816 The &(tls)& authenticator has three server options:
26817
26818 .option server_param1 tls string&!! unset
26819 .cindex "variables (&$auth1$& &$auth2$& etc)" "in &(tls)& authenticator"
26820 This option is expanded after the TLS negotiation and
26821 the result is placed in &$auth1$&.
26822 If the expansion is forced to fail, authentication fails. Any other expansion
26823 failure causes a temporary error code to be returned.
26824
26825 .option server_param2 tls string&!! unset
26826 .option server_param3 tls string&!! unset
26827 As above, for &$auth2$& and &$auth3$&.
26828
26829 &%server_param1%& may also be spelled &%server_param%&.
26830
26831
26832 Example:
26833 .code
26834 tls:
26835 driver = tls
26836 server_param1 = ${certextract {subj_altname,mail,>:} \
26837 {$tls_in_peercert}}
26838 server_condition = ${if forany {$auth1} \
26839 {!= {0} \
26840 {${lookup ldap{ldap:///\
26841 mailname=${quote_ldap_dn:${lc:$item}},\
26842 ou=users,LDAP_DC?mailid} {$value}{0} \
26843 } } } }
26844 server_set_id = ${if = {1}{${listcount:$auth1}} {$auth1}{}}
26845 .endd
26846 This accepts a client certificate that is verifiable against any
26847 of your configured trust-anchors
26848 (which usually means the full set of public CAs)
26849 and which has a SAN with a good account name.
26850 Note that the client cert is on the wire in-clear, including the SAN,
26851 whereas a plaintext SMTP AUTH done inside TLS is not.
26852
26853 . An alternative might use
26854 . .code
26855 . server_param1 = ${sha256:$tls_in_peercert}
26856 . .endd
26857 . to require one of a set of specific certs that define a given account
26858 . (the verification is still required, but mostly irrelevant).
26859 . This would help for per-device use.
26860 .
26861 . However, for the future we really need support for checking a
26862 . user cert in LDAP - which probably wants a base-64 DER.
26863
26864 .ecindex IIDtlsauth1
26865 .ecindex IIDtlsauth2
26866
26867
26868 Note that because authentication is traditionally an SMTP operation,
26869 the &%authenticated%& ACL condition cannot be used in
26870 a connect- or helo-ACL.
26871
26872
26873
26874 . ////////////////////////////////////////////////////////////////////////////
26875 . ////////////////////////////////////////////////////////////////////////////
26876
26877 .chapter "Encrypted SMTP connections using TLS/SSL" "CHAPTLS" &&&
26878 "Encrypted SMTP connections"
26879 .scindex IIDencsmtp1 "encryption" "on SMTP connection"
26880 .scindex IIDencsmtp2 "SMTP" "encryption"
26881 .cindex "TLS" "on SMTP connection"
26882 .cindex "OpenSSL"
26883 .cindex "GnuTLS"
26884 Support for TLS (Transport Layer Security), formerly known as SSL (Secure
26885 Sockets Layer), is implemented by making use of the OpenSSL library or the
26886 GnuTLS library (Exim requires GnuTLS release 1.0 or later). There is no
26887 cryptographic code in the Exim distribution itself for implementing TLS. In
26888 order to use this feature you must install OpenSSL or GnuTLS, and then build a
26889 version of Exim that includes TLS support (see section &<<SECTinctlsssl>>&).
26890 You also need to understand the basic concepts of encryption at a managerial
26891 level, and in particular, the way that public keys, private keys, and
26892 certificates are used.
26893
26894 RFC 3207 defines how SMTP connections can make use of encryption. Once a
26895 connection is established, the client issues a STARTTLS command. If the
26896 server accepts this, the client and the server negotiate an encryption
26897 mechanism. If the negotiation succeeds, the data that subsequently passes
26898 between them is encrypted.
26899
26900 Exim's ACLs can detect whether the current SMTP session is encrypted or not,
26901 and if so, what cipher suite is in use, whether the client supplied a
26902 certificate, and whether or not that certificate was verified. This makes it
26903 possible for an Exim server to deny or accept certain commands based on the
26904 encryption state.
26905
26906 &*Warning*&: Certain types of firewall and certain anti-virus products can
26907 disrupt TLS connections. You need to turn off SMTP scanning for these products
26908 in order to get TLS to work.
26909
26910
26911
26912 .section "Support for the legacy &""ssmtp""& (aka &""smtps""&) protocol" &&&
26913 "SECID284"
26914 .cindex "ssmtp protocol"
26915 .cindex "smtps protocol"
26916 .cindex "SMTP" "ssmtp protocol"
26917 .cindex "SMTP" "smtps protocol"
26918 Early implementations of encrypted SMTP used a different TCP port from normal
26919 SMTP, and expected an encryption negotiation to start immediately, instead of
26920 waiting for a STARTTLS command from the client using the standard SMTP
26921 port. The protocol was called &"ssmtp"& or &"smtps"&, and port 465 was
26922 allocated for this purpose.
26923
26924 This approach was abandoned when encrypted SMTP was standardized, but there are
26925 still some legacy clients that use it. Exim supports these clients by means of
26926 the &%tls_on_connect_ports%& global option. Its value must be a list of port
26927 numbers; the most common use is expected to be:
26928 .code
26929 tls_on_connect_ports = 465
26930 .endd
26931 The port numbers specified by this option apply to all SMTP connections, both
26932 via the daemon and via &'inetd'&. You still need to specify all the ports that
26933 the daemon uses (by setting &%daemon_smtp_ports%& or &%local_interfaces%& or
26934 the &%-oX%& command line option) because &%tls_on_connect_ports%& does not add
26935 an extra port &-- rather, it specifies different behaviour on a port that is
26936 defined elsewhere.
26937
26938 There is also a &%-tls-on-connect%& command line option. This overrides
26939 &%tls_on_connect_ports%&; it forces the legacy behaviour for all ports.
26940
26941
26942
26943
26944
26945
26946 .section "OpenSSL vs GnuTLS" "SECTopenvsgnu"
26947 .cindex "TLS" "OpenSSL &'vs'& GnuTLS"
26948 The first TLS support in Exim was implemented using OpenSSL. Support for GnuTLS
26949 followed later, when the first versions of GnuTLS were released. To build Exim
26950 to use GnuTLS, you need to set
26951 .code
26952 USE_GNUTLS=yes
26953 .endd
26954 in Local/Makefile, in addition to
26955 .code
26956 SUPPORT_TLS=yes
26957 .endd
26958 You must also set TLS_LIBS and TLS_INCLUDE appropriately, so that the
26959 include files and libraries for GnuTLS can be found.
26960
26961 There are some differences in usage when using GnuTLS instead of OpenSSL:
26962
26963 .ilist
26964 The &%tls_verify_certificates%& option
26965 cannot be the path of a directory
26966 for GnuTLS versions before 3.3.6
26967 (for later versions, or OpenSSL, it can be either).
26968 .next
26969 The default value for &%tls_dhparam%& differs for historical reasons.
26970 .next
26971 .vindex "&$tls_in_peerdn$&"
26972 .vindex "&$tls_out_peerdn$&"
26973 Distinguished Name (DN) strings reported by the OpenSSL library use a slash for
26974 separating fields; GnuTLS uses commas, in accordance with RFC 2253. This
26975 affects the value of the &$tls_in_peerdn$& and &$tls_out_peerdn$& variables.
26976 .next
26977 OpenSSL identifies cipher suites using hyphens as separators, for example:
26978 DES-CBC3-SHA. GnuTLS historically used underscores, for example:
26979 RSA_ARCFOUR_SHA. What is more, OpenSSL complains if underscores are present
26980 in a cipher list. To make life simpler, Exim changes underscores to hyphens
26981 for OpenSSL and passes the string unchanged to GnuTLS (expecting the library
26982 to handle its own older variants) when processing lists of cipher suites in the
26983 &%tls_require_ciphers%& options (the global option and the &(smtp)& transport
26984 option).
26985 .next
26986 The &%tls_require_ciphers%& options operate differently, as described in the
26987 sections &<<SECTreqciphssl>>& and &<<SECTreqciphgnu>>&.
26988 .next
26989 The &%tls_dh_min_bits%& SMTP transport option is only honoured by GnuTLS.
26990 When using OpenSSL, this option is ignored.
26991 (If an API is found to let OpenSSL be configured in this way,
26992 let the Exim Maintainers know and we'll likely use it).
26993 .next
26994 Some other recently added features may only be available in one or the other.
26995 This should be documented with the feature. If the documentation does not
26996 explicitly state that the feature is infeasible in the other TLS
26997 implementation, then patches are welcome.
26998 .endlist
26999
27000
27001 .section "GnuTLS parameter computation" "SECTgnutlsparam"
27002 This section only applies if &%tls_dhparam%& is set to &`historic`& or to
27003 an explicit path; if the latter, then the text about generation still applies,
27004 but not the chosen filename.
27005 By default, as of Exim 4.80 a hard-coded D-H prime is used.
27006 See the documentation of &%tls_dhparam%& for more information.
27007
27008 GnuTLS uses D-H parameters that may take a substantial amount of time
27009 to compute. It is unreasonable to re-compute them for every TLS session.
27010 Therefore, Exim keeps this data in a file in its spool directory, called
27011 &_gnutls-params-NNNN_& for some value of NNNN, corresponding to the number
27012 of bits requested.
27013 The file is owned by the Exim user and is readable only by
27014 its owner. Every Exim process that start up GnuTLS reads the D-H
27015 parameters from this file. If the file does not exist, the first Exim process
27016 that needs it computes the data and writes it to a temporary file which is
27017 renamed once it is complete. It does not matter if several Exim processes do
27018 this simultaneously (apart from wasting a few resources). Once a file is in
27019 place, new Exim processes immediately start using it.
27020
27021 For maximum security, the parameters that are stored in this file should be
27022 recalculated periodically, the frequency depending on your paranoia level.
27023 If you are avoiding using the fixed D-H primes published in RFCs, then you
27024 are concerned about some advanced attacks and will wish to do this; if you do
27025 not regenerate then you might as well stick to the standard primes.
27026
27027 Arranging this is easy in principle; just delete the file when you want new
27028 values to be computed. However, there may be a problem. The calculation of new
27029 parameters needs random numbers, and these are obtained from &_/dev/random_&.
27030 If the system is not very active, &_/dev/random_& may delay returning data
27031 until enough randomness (entropy) is available. This may cause Exim to hang for
27032 a substantial amount of time, causing timeouts on incoming connections.
27033
27034 The solution is to generate the parameters externally to Exim. They are stored
27035 in &_gnutls-params-N_& in PEM format, which means that they can be
27036 generated externally using the &(certtool)& command that is part of GnuTLS.
27037
27038 To replace the parameters with new ones, instead of deleting the file
27039 and letting Exim re-create it, you can generate new parameters using
27040 &(certtool)& and, when this has been done, replace Exim's cache file by
27041 renaming. The relevant commands are something like this:
27042 .code
27043 # ls
27044 [ look for file; assume gnutls-params-2236 is the most recent ]
27045 # rm -f new-params
27046 # touch new-params
27047 # chown exim:exim new-params
27048 # chmod 0600 new-params
27049 # certtool --generate-dh-params --bits 2236 >>new-params
27050 # openssl dhparam -noout -text -in new-params | head
27051 [ check the first line, make sure it's not more than 2236;
27052 if it is, then go back to the start ("rm") and repeat
27053 until the size generated is at most the size requested ]
27054 # chmod 0400 new-params
27055 # mv new-params gnutls-params-2236
27056 .endd
27057 If Exim never has to generate the parameters itself, the possibility of
27058 stalling is removed.
27059
27060 The filename changed in Exim 4.80, to gain the -bits suffix. The value which
27061 Exim will choose depends upon the version of GnuTLS in use. For older GnuTLS,
27062 the value remains hard-coded in Exim as 1024. As of GnuTLS 2.12.x, there is
27063 a way for Exim to ask for the "normal" number of bits for D-H public-key usage,
27064 and Exim does so. This attempt to remove Exim from TLS policy decisions
27065 failed, as GnuTLS 2.12 returns a value higher than the current hard-coded limit
27066 of the NSS library. Thus Exim gains the &%tls_dh_max_bits%& global option,
27067 which applies to all D-H usage, client or server. If the value returned by
27068 GnuTLS is greater than &%tls_dh_max_bits%& then the value will be clamped down
27069 to &%tls_dh_max_bits%&. The default value has been set at the current NSS
27070 limit, which is still much higher than Exim historically used.
27071
27072 The filename and bits used will change as the GnuTLS maintainers change the
27073 value for their parameter &`GNUTLS_SEC_PARAM_NORMAL`&, as clamped by
27074 &%tls_dh_max_bits%&. At the time of writing (mid 2012), GnuTLS 2.12 recommends
27075 2432 bits, while NSS is limited to 2236 bits.
27076
27077 In fact, the requested value will be *lower* than &%tls_dh_max_bits%&, to
27078 increase the chance of the generated prime actually being within acceptable
27079 bounds, as GnuTLS has been observed to overshoot. Note the check step in the
27080 procedure above. There is no sane procedure available to Exim to double-check
27081 the size of the generated prime, so it might still be too large.
27082
27083
27084 .section "Requiring specific ciphers in OpenSSL" "SECTreqciphssl"
27085 .cindex "TLS" "requiring specific ciphers (OpenSSL)"
27086 .oindex "&%tls_require_ciphers%&" "OpenSSL"
27087 There is a function in the OpenSSL library that can be passed a list of cipher
27088 suites before the cipher negotiation takes place. This specifies which ciphers
27089 are acceptable. The list is colon separated and may contain names like
27090 DES-CBC3-SHA. Exim passes the expanded value of &%tls_require_ciphers%&
27091 directly to this function call.
27092 Many systems will install the OpenSSL manual-pages, so you may have
27093 &'ciphers(1)'& available to you.
27094 The following quotation from the OpenSSL
27095 documentation specifies what forms of item are allowed in the cipher string:
27096
27097 .ilist
27098 It can consist of a single cipher suite such as RC4-SHA.
27099 .next
27100 It can represent a list of cipher suites containing a certain algorithm,
27101 or cipher suites of a certain type. For example SHA1 represents all
27102 ciphers suites using the digest algorithm SHA1 and SSLv3 represents all
27103 SSL v3 algorithms.
27104 .next
27105 Lists of cipher suites can be combined in a single cipher string using
27106 the + character. This is used as a logical and operation. For example
27107 SHA1+DES represents all cipher suites containing the SHA1 and the DES
27108 algorithms.
27109 .endlist
27110
27111 Each cipher string can be optionally preceded by one of the characters &`!`&,
27112 &`-`& or &`+`&.
27113 .ilist
27114 If &`!`& is used, the ciphers are permanently deleted from the list. The
27115 ciphers deleted can never reappear in the list even if they are explicitly
27116 stated.
27117 .next
27118 If &`-`& is used, the ciphers are deleted from the list, but some or all
27119 of the ciphers can be added again by later options.
27120 .next
27121 If &`+`& is used, the ciphers are moved to the end of the list. This
27122 option does not add any new ciphers; it just moves matching existing ones.
27123 .endlist
27124
27125 If none of these characters is present, the string is interpreted as
27126 a list of ciphers to be appended to the current preference list. If the list
27127 includes any ciphers already present they will be ignored: that is, they will
27128 not be moved to the end of the list.
27129 .endlist
27130
27131 The OpenSSL &'ciphers(1)'& command may be used to test the results of a given
27132 string:
27133 .code
27134 # note single-quotes to get ! past any shell history expansion
27135 $ openssl ciphers 'HIGH:!MD5:!SHA1'
27136 .endd
27137
27138 This example will let the library defaults be permitted on the MX port, where
27139 there's probably no identity verification anyway, but ups the ante on the
27140 submission ports where the administrator might have some influence on the
27141 choice of clients used:
27142 .code
27143 # OpenSSL variant; see man ciphers(1)
27144 tls_require_ciphers = ${if =={$received_port}{25}\
27145 {DEFAULT}\
27146 {HIGH:!MD5:!SHA1}}
27147 .endd
27148
27149
27150
27151 .section "Requiring specific ciphers or other parameters in GnuTLS" &&&
27152 "SECTreqciphgnu"
27153 .cindex "GnuTLS" "specifying parameters for"
27154 .cindex "TLS" "specifying ciphers (GnuTLS)"
27155 .cindex "TLS" "specifying key exchange methods (GnuTLS)"
27156 .cindex "TLS" "specifying MAC algorithms (GnuTLS)"
27157 .cindex "TLS" "specifying protocols (GnuTLS)"
27158 .cindex "TLS" "specifying priority string (GnuTLS)"
27159 .oindex "&%tls_require_ciphers%&" "GnuTLS"
27160 The GnuTLS library allows the caller to provide a "priority string", documented
27161 as part of the &[gnutls_priority_init]& function. This is very similar to the
27162 ciphersuite specification in OpenSSL.
27163
27164 The &%tls_require_ciphers%& option is treated as the GnuTLS priority string
27165 and controls both protocols and ciphers.
27166
27167 The &%tls_require_ciphers%& option is available both as an global option,
27168 controlling how Exim behaves as a server, and also as an option of the
27169 &(smtp)& transport, controlling how Exim behaves as a client. In both cases
27170 the value is string expanded. The resulting string is not an Exim list and
27171 the string is given to the GnuTLS library, so that Exim does not need to be
27172 aware of future feature enhancements of GnuTLS.
27173
27174 Documentation of the strings accepted may be found in the GnuTLS manual, under
27175 "Priority strings". This is online as
27176 &url(http://www.gnutls.org/manual/html_node/Priority-Strings.html),
27177 but beware that this relates to GnuTLS 3, which may be newer than the version
27178 installed on your system. If you are using GnuTLS 3,
27179 then the example code
27180 &url(http://www.gnutls.org/manual/gnutls.html#Listing-the-ciphersuites-in-a-priority-string)
27181 on that site can be used to test a given string.
27182
27183 For example:
27184 .code
27185 # Disable older versions of protocols
27186 tls_require_ciphers = NORMAL:%LATEST_RECORD_VERSION:-VERS-SSL3.0
27187 .endd
27188
27189 Prior to Exim 4.80, an older API of GnuTLS was used, and Exim supported three
27190 additional options, "&%gnutls_require_kx%&", "&%gnutls_require_mac%&" and
27191 "&%gnutls_require_protocols%&". &%tls_require_ciphers%& was an Exim list.
27192
27193 This example will let the library defaults be permitted on the MX port, where
27194 there's probably no identity verification anyway, and lowers security further
27195 by increasing compatibility; but this ups the ante on the submission ports
27196 where the administrator might have some influence on the choice of clients
27197 used:
27198 .code
27199 # GnuTLS variant
27200 tls_require_ciphers = ${if =={$received_port}{25}\
27201 {NORMAL:%COMPAT}\
27202 {SECURE128}}
27203 .endd
27204
27205
27206 .section "Configuring an Exim server to use TLS" "SECID182"
27207 .cindex "TLS" "configuring an Exim server"
27208 When Exim has been built with TLS support, it advertises the availability of
27209 the STARTTLS command to client hosts that match &%tls_advertise_hosts%&,
27210 but not to any others. The default value of this option is *, which means
27211 that STARTTLS is alway advertised. Set it to blank to never advertise;
27212 this is reasonble for systems that want to use TLS only as a client.
27213
27214 If STARTTLS is to be used you
27215 need to set some other options in order to make TLS available.
27216
27217 If a client issues a STARTTLS command and there is some configuration
27218 problem in the server, the command is rejected with a 454 error. If the client
27219 persists in trying to issue SMTP commands, all except QUIT are rejected
27220 with the error
27221 .code
27222 554 Security failure
27223 .endd
27224 If a STARTTLS command is issued within an existing TLS session, it is
27225 rejected with a 554 error code.
27226
27227 To enable TLS operations on a server, the &%tls_advertise_hosts%& option
27228 must be set to match some hosts. The default is * which matches all hosts.
27229
27230 If this is all you do, TLS encryption will be enabled but not authentication -
27231 meaning that the peer has no assurance it is actually you he is talking to.
27232 You gain protection from a passive sniffer listening on the wire but not
27233 from someone able to intercept the communication.
27234
27235 Further protection requires some further configuration at the server end.
27236
27237 It is rumoured that all existing clients that support TLS/SSL use RSA
27238 encryption. To make this work you need to set, in the server,
27239 .code
27240 tls_certificate = /some/file/name
27241 tls_privatekey = /some/file/name
27242 .endd
27243 These options are, in fact, expanded strings, so you can make them depend on
27244 the identity of the client that is connected if you wish. The first file
27245 contains the server's X509 certificate, and the second contains the private key
27246 that goes with it. These files need to be
27247 PEM format and readable by the Exim user, and must
27248 always be given as full path names.
27249 The key must not be password-protected.
27250 They can be the same file if both the
27251 certificate and the key are contained within it. If &%tls_privatekey%& is not
27252 set, or if its expansion is forced to fail or results in an empty string, this
27253 is assumed to be the case. The certificate file may also contain intermediate
27254 certificates that need to be sent to the client to enable it to authenticate
27255 the server's certificate.
27256
27257 If you do not understand about certificates and keys, please try to find a
27258 source of this background information, which is not Exim-specific. (There are a
27259 few comments below in section &<<SECTcerandall>>&.)
27260
27261 &*Note*&: These options do not apply when Exim is operating as a client &--
27262 they apply only in the case of a server. If you need to use a certificate in an
27263 Exim client, you must set the options of the same names in an &(smtp)&
27264 transport.
27265
27266 With just these options, an Exim server will be able to use TLS. It does not
27267 require the client to have a certificate (but see below for how to insist on
27268 this). There is one other option that may be needed in other situations. If
27269 .code
27270 tls_dhparam = /some/file/name
27271 .endd
27272 is set, the SSL library is initialized for the use of Diffie-Hellman ciphers
27273 with the parameters contained in the file.
27274 Set this to &`none`& to disable use of DH entirely, by making no prime
27275 available:
27276 .code
27277 tls_dhparam = none
27278 .endd
27279 This may also be set to a string identifying a standard prime to be used for
27280 DH; if it is set to &`default`& or, for OpenSSL, is unset, then the prime
27281 used is &`ike23`&. There are a few standard primes available, see the
27282 documentation for &%tls_dhparam%& for the complete list.
27283
27284 See the command
27285 .code
27286 openssl dhparam
27287 .endd
27288 for a way of generating file data.
27289
27290 The strings supplied for these three options are expanded every time a client
27291 host connects. It is therefore possible to use different certificates and keys
27292 for different hosts, if you so wish, by making use of the client's IP address
27293 in &$sender_host_address$& to control the expansion. If a string expansion is
27294 forced to fail, Exim behaves as if the option is not set.
27295
27296 .cindex "cipher" "logging"
27297 .cindex "log" "TLS cipher"
27298 .vindex "&$tls_in_cipher$&"
27299 The variable &$tls_in_cipher$& is set to the cipher suite that was negotiated for
27300 an incoming TLS connection. It is included in the &'Received:'& header of an
27301 incoming message (by default &-- you can, of course, change this), and it is
27302 also included in the log line that records a message's arrival, keyed by
27303 &"X="&, unless the &%tls_cipher%& log selector is turned off. The &%encrypted%&
27304 condition can be used to test for specific cipher suites in ACLs.
27305
27306 Once TLS has been established, the ACLs that run for subsequent SMTP commands
27307 can check the name of the cipher suite and vary their actions accordingly. The
27308 cipher suite names vary, depending on which TLS library is being used. For
27309 example, OpenSSL uses the name DES-CBC3-SHA for the cipher suite which in other
27310 contexts is known as TLS_RSA_WITH_3DES_EDE_CBC_SHA. Check the OpenSSL or GnuTLS
27311 documentation for more details.
27312
27313 For outgoing SMTP deliveries, &$tls_out_cipher$& is used and logged
27314 (again depending on the &%tls_cipher%& log selector).
27315
27316
27317 .section "Requesting and verifying client certificates" "SECID183"
27318 .cindex "certificate" "verification of client"
27319 .cindex "TLS" "client certificate verification"
27320 If you want an Exim server to request a certificate when negotiating a TLS
27321 session with a client, you must set either &%tls_verify_hosts%& or
27322 &%tls_try_verify_hosts%&. You can, of course, set either of them to * to
27323 apply to all TLS connections. For any host that matches one of these options,
27324 Exim requests a certificate as part of the setup of the TLS session. The
27325 contents of the certificate are verified by comparing it with a list of
27326 expected certificates.
27327 These may be the system default set (depending on library version),
27328 an explicit file or,
27329 depending on library version, a directory, identified by
27330 &%tls_verify_certificates%&.
27331
27332 A file can contain multiple certificates, concatenated end to end. If a
27333 directory is used
27334 (OpenSSL only),
27335 each certificate must be in a separate file, with a name (or a symbolic link)
27336 of the form <&'hash'&>.0, where <&'hash'&> is a hash value constructed from the
27337 certificate. You can compute the relevant hash by running the command
27338 .code
27339 openssl x509 -hash -noout -in /cert/file
27340 .endd
27341 where &_/cert/file_& contains a single certificate.
27342
27343 The difference between &%tls_verify_hosts%& and &%tls_try_verify_hosts%& is
27344 what happens if the client does not supply a certificate, or if the certificate
27345 does not match any of the certificates in the collection named by
27346 &%tls_verify_certificates%&. If the client matches &%tls_verify_hosts%&, the
27347 attempt to set up a TLS session is aborted, and the incoming connection is
27348 dropped. If the client matches &%tls_try_verify_hosts%&, the (encrypted) SMTP
27349 session continues. ACLs that run for subsequent SMTP commands can detect the
27350 fact that no certificate was verified, and vary their actions accordingly. For
27351 example, you can insist on a certificate before accepting a message for
27352 relaying, but not when the message is destined for local delivery.
27353
27354 .vindex "&$tls_in_peerdn$&"
27355 When a client supplies a certificate (whether it verifies or not), the value of
27356 the Distinguished Name of the certificate is made available in the variable
27357 &$tls_in_peerdn$& during subsequent processing of the message.
27358
27359 .cindex "log" "distinguished name"
27360 Because it is often a long text string, it is not included in the log line or
27361 &'Received:'& header by default. You can arrange for it to be logged, keyed by
27362 &"DN="&, by setting the &%tls_peerdn%& log selector, and you can use
27363 &%received_header_text%& to change the &'Received:'& header. When no
27364 certificate is supplied, &$tls_in_peerdn$& is empty.
27365
27366
27367 .section "Revoked certificates" "SECID184"
27368 .cindex "TLS" "revoked certificates"
27369 .cindex "revocation list"
27370 .cindex "certificate" "revocation list"
27371 .cindex "OCSP" "stapling"
27372 Certificate issuing authorities issue Certificate Revocation Lists (CRLs) when
27373 certificates are revoked. If you have such a list, you can pass it to an Exim
27374 server using the global option called &%tls_crl%& and to an Exim client using
27375 an identically named option for the &(smtp)& transport. In each case, the value
27376 of the option is expanded and must then be the name of a file that contains a
27377 CRL in PEM format.
27378 The downside is that clients have to periodically re-download a potentially huge
27379 file from every certificate authority they know of.
27380
27381 The way with most moving parts at query time is Online Certificate
27382 Status Protocol (OCSP), where the client verifies the certificate
27383 against an OCSP server run by the CA. This lets the CA track all
27384 usage of the certs. It requires running software with access to the
27385 private key of the CA, to sign the responses to the OCSP queries. OCSP
27386 is based on HTTP and can be proxied accordingly.
27387
27388 The only widespread OCSP server implementation (known to this writer)
27389 comes as part of OpenSSL and aborts on an invalid request, such as
27390 connecting to the port and then disconnecting. This requires
27391 re-entering the passphrase each time some random client does this.
27392
27393 The third way is OCSP Stapling; in this, the server using a certificate
27394 issued by the CA periodically requests an OCSP proof of validity from
27395 the OCSP server, then serves it up inline as part of the TLS
27396 negotiation. This approach adds no extra round trips, does not let the
27397 CA track users, scales well with number of certs issued by the CA and is
27398 resilient to temporary OCSP server failures, as long as the server
27399 starts retrying to fetch an OCSP proof some time before its current
27400 proof expires. The downside is that it requires server support.
27401
27402 Unless Exim is built with the support disabled,
27403 or with GnuTLS earlier than version 3.3.16 / 3.4.8
27404 support for OCSP stapling is included.
27405
27406 There is a global option called &%tls_ocsp_file%&.
27407 The file specified therein is expected to be in DER format, and contain
27408 an OCSP proof. Exim will serve it as part of the TLS handshake. This
27409 option will be re-expanded for SNI, if the &%tls_certificate%& option
27410 contains &`tls_in_sni`&, as per other TLS options.
27411
27412 Exim does not at this time implement any support for fetching a new OCSP
27413 proof. The burden is on the administrator to handle this, outside of
27414 Exim. The file specified should be replaced atomically, so that the
27415 contents are always valid. Exim will expand the &%tls_ocsp_file%& option
27416 on each connection, so a new file will be handled transparently on the
27417 next connection.
27418
27419 When built with OpenSSL Exim will check for a valid next update timestamp
27420 in the OCSP proof; if not present, or if the proof has expired, it will be
27421 ignored.
27422
27423 For the client to be able to verify the stapled OCSP the server must
27424 also supply, in its stapled information, any intermediate
27425 certificates for the chain leading to the OCSP proof from the signer
27426 of the server certificate. There may be zero or one such. These
27427 intermediate certificates should be added to the server OCSP stapling
27428 file named by &%tls_ocsp_file%&.
27429
27430 Note that the proof only covers the terminal server certificate,
27431 not any of the chain from CA to it.
27432
27433 There is no current way to staple a proof for a client certificate.
27434
27435 .code
27436 A helper script "ocsp_fetch.pl" for fetching a proof from a CA
27437 OCSP server is supplied. The server URL may be included in the
27438 server certificate, if the CA is helpful.
27439
27440 One failure mode seen was the OCSP Signer cert expiring before the end
27441 of validity of the OCSP proof. The checking done by Exim/OpenSSL
27442 noted this as invalid overall, but the re-fetch script did not.
27443 .endd
27444
27445
27446
27447
27448 .section "Configuring an Exim client to use TLS" "SECID185"
27449 .cindex "cipher" "logging"
27450 .cindex "log" "TLS cipher"
27451 .cindex "log" "distinguished name"
27452 .cindex "TLS" "configuring an Exim client"
27453 The &%tls_cipher%& and &%tls_peerdn%& log selectors apply to outgoing SMTP
27454 deliveries as well as to incoming, the latter one causing logging of the
27455 server certificate's DN. The remaining client configuration for TLS is all
27456 within the &(smtp)& transport.
27457
27458 It is not necessary to set any options to have TLS work in the &(smtp)&
27459 transport. If Exim is built with TLS support, and TLS is advertised by a
27460 server, the &(smtp)& transport always tries to start a TLS session. However,
27461 this can be prevented by setting &%hosts_avoid_tls%& (an option of the
27462 transport) to a list of server hosts for which TLS should not be used.
27463
27464 If you do not want Exim to attempt to send messages unencrypted when an attempt
27465 to set up an encrypted connection fails in any way, you can set
27466 &%hosts_require_tls%& to a list of hosts for which encryption is mandatory. For
27467 those hosts, delivery is always deferred if an encrypted connection cannot be
27468 set up. If there are any other hosts for the address, they are tried in the
27469 usual way.
27470
27471 When the server host is not in &%hosts_require_tls%&, Exim may try to deliver
27472 the message unencrypted. It always does this if the response to STARTTLS is
27473 a 5&'xx'& code. For a temporary error code, or for a failure to negotiate a TLS
27474 session after a success response code, what happens is controlled by the
27475 &%tls_tempfail_tryclear%& option of the &(smtp)& transport. If it is false,
27476 delivery to this host is deferred, and other hosts (if available) are tried. If
27477 it is true, Exim attempts to deliver unencrypted after a 4&'xx'& response to
27478 STARTTLS, and if STARTTLS is accepted, but the subsequent TLS
27479 negotiation fails, Exim closes the current connection (because it is in an
27480 unknown state), opens a new one to the same host, and then tries the delivery
27481 unencrypted.
27482
27483 The &%tls_certificate%& and &%tls_privatekey%& options of the &(smtp)&
27484 transport provide the client with a certificate, which is passed to the server
27485 if it requests it. If the server is Exim, it will request a certificate only if
27486 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& matches the client.
27487
27488 If the &%tls_verify_certificates%& option is set on the &(smtp)& transport, it
27489 specifies a collection of expected server certificates.
27490 These may be the system default set (depending on library version),
27491 a file or,
27492 depending on library version, a directory,
27493 must name a file or,
27494 for OpenSSL only (not GnuTLS), a directory.
27495 The client verifies the server's certificate
27496 against this collection, taking into account any revoked certificates that are
27497 in the list defined by &%tls_crl%&.
27498 Failure to verify fails the TLS connection unless either of the
27499 &%tls_verify_hosts%& or &%tls_try_verify_hosts%& options are set.
27500
27501 The &%tls_verify_hosts%& and &%tls_try_verify_hosts%& options restrict
27502 certificate verification to the listed servers. Verification either must
27503 or need not succeed respectively.
27504
27505 The &(smtp)& transport has two OCSP-related options:
27506 &%hosts_require_ocsp%&; a host-list for which a Certificate Status
27507 is requested and required for the connection to proceed. The default
27508 value is empty.
27509 &%hosts_request_ocsp%&; a host-list for which (additionally)
27510 a Certificate Status is requested (but not necessarily verified). The default
27511 value is "*" meaning that requests are made unless configured
27512 otherwise.
27513
27514 The host(s) should also be in &%hosts_require_tls%&, and
27515 &%tls_verify_certificates%& configured for the transport,
27516 for OCSP to be relevant.
27517
27518 If
27519 &%tls_require_ciphers%& is set on the &(smtp)& transport, it must contain a
27520 list of permitted cipher suites. If either of these checks fails, delivery to
27521 the current host is abandoned, and the &(smtp)& transport tries to deliver to
27522 alternative hosts, if any.
27523
27524 &*Note*&:
27525 These options must be set in the &(smtp)& transport for Exim to use TLS when it
27526 is operating as a client. Exim does not assume that a server certificate (set
27527 by the global options of the same name) should also be used when operating as a
27528 client.
27529
27530 .vindex "&$host$&"
27531 .vindex "&$host_address$&"
27532 All the TLS options in the &(smtp)& transport are expanded before use, with
27533 &$host$& and &$host_address$& containing the name and address of the server to
27534 which the client is connected. Forced failure of an expansion causes Exim to
27535 behave as if the relevant option were unset.
27536
27537 .vindex &$tls_out_bits$&
27538 .vindex &$tls_out_cipher$&
27539 .vindex &$tls_out_peerdn$&
27540 .vindex &$tls_out_sni$&
27541 Before an SMTP connection is established, the
27542 &$tls_out_bits$&, &$tls_out_cipher$&, &$tls_out_peerdn$& and &$tls_out_sni$&
27543 variables are emptied. (Until the first connection, they contain the values
27544 that were set when the message was received.) If STARTTLS is subsequently
27545 successfully obeyed, these variables are set to the relevant values for the
27546 outgoing connection.
27547
27548
27549
27550 .section "Use of TLS Server Name Indication" "SECTtlssni"
27551 .cindex "TLS" "Server Name Indication"
27552 .vindex "&$tls_in_sni$&"
27553 .oindex "&%tls_in_sni%&"
27554 With TLS1.0 or above, there is an extension mechanism by which extra
27555 information can be included at various points in the protocol. One of these
27556 extensions, documented in RFC 6066 (and before that RFC 4366) is
27557 &"Server Name Indication"&, commonly &"SNI"&. This extension is sent by the
27558 client in the initial handshake, so that the server can examine the servername
27559 within and possibly choose to use different certificates and keys (and more)
27560 for this session.
27561
27562 This is analogous to HTTP's &"Host:"& header, and is the main mechanism by
27563 which HTTPS-enabled web-sites can be virtual-hosted, many sites to one IP
27564 address.
27565
27566 With SMTP to MX, there are the same problems here as in choosing the identity
27567 against which to validate a certificate: you can't rely on insecure DNS to
27568 provide the identity which you then cryptographically verify. So this will
27569 be of limited use in that environment.
27570
27571 With SMTP to Submission, there is a well-defined hostname which clients are
27572 connecting to and can validate certificates against. Thus clients &*can*&
27573 choose to include this information in the TLS negotiation. If this becomes
27574 wide-spread, then hosters can choose to present different certificates to
27575 different clients. Or even negotiate different cipher suites.
27576
27577 The &%tls_sni%& option on an SMTP transport is an expanded string; the result,
27578 if not empty, will be sent on a TLS session as part of the handshake. There's
27579 nothing more to it. Choosing a sensible value not derived insecurely is the
27580 only point of caution. The &$tls_out_sni$& variable will be set to this string
27581 for the lifetime of the client connection (including during authentication).
27582
27583 Except during SMTP client sessions, if &$tls_in_sni$& is set then it is a string
27584 received from a client.
27585 It can be logged with the &%log_selector%& item &`+tls_sni`&.
27586
27587 If the string &`tls_in_sni`& appears in the main section's &%tls_certificate%&
27588 option (prior to expansion) then the following options will be re-expanded
27589 during TLS session handshake, to permit alternative values to be chosen:
27590
27591 .ilist
27592 .vindex "&%tls_certificate%&"
27593 &%tls_certificate%&
27594 .next
27595 .vindex "&%tls_crl%&"
27596 &%tls_crl%&
27597 .next
27598 .vindex "&%tls_privatekey%&"
27599 &%tls_privatekey%&
27600 .next
27601 .vindex "&%tls_verify_certificates%&"
27602 &%tls_verify_certificates%&
27603 .next
27604 .vindex "&%tls_ocsp_file%&"
27605 &%tls_ocsp_file%&
27606 .endlist
27607
27608 Great care should be taken to deal with matters of case, various injection
27609 attacks in the string (&`../`& or SQL), and ensuring that a valid filename
27610 can always be referenced; it is important to remember that &$tls_in_sni$& is
27611 arbitrary unverified data provided prior to authentication.
27612 Further, the initial certificate is loaded before SNI is arrived, so
27613 an expansion for &%tls_certificate%& must have a default which is used
27614 when &$tls_in_sni$& is empty.
27615
27616 The Exim developers are proceeding cautiously and so far no other TLS options
27617 are re-expanded.
27618
27619 When Exim is built against OpenSSL, OpenSSL must have been built with support
27620 for TLS Extensions. This holds true for OpenSSL 1.0.0+ and 0.9.8+ with
27621 enable-tlsext in EXTRACONFIGURE. If you invoke &(openssl s_client -h)& and
27622 see &`-servername`& in the output, then OpenSSL has support.
27623
27624 When Exim is built against GnuTLS, SNI support is available as of GnuTLS
27625 0.5.10. (Its presence predates the current API which Exim uses, so if Exim
27626 built, then you have SNI support).
27627
27628
27629
27630 .section "Multiple messages on the same encrypted TCP/IP connection" &&&
27631 "SECTmulmessam"
27632 .cindex "multiple SMTP deliveries with TLS"
27633 .cindex "TLS" "multiple message deliveries"
27634 Exim sends multiple messages down the same TCP/IP connection by starting up
27635 an entirely new delivery process for each message, passing the socket from
27636 one process to the next. This implementation does not fit well with the use
27637 of TLS, because there is quite a lot of state information associated with a TLS
27638 connection, not just a socket identification. Passing all the state information
27639 to a new process is not feasible. Consequently, Exim shuts down an existing TLS
27640 session before passing the socket to a new process. The new process may then
27641 try to start a new TLS session, and if successful, may try to re-authenticate
27642 if AUTH is in use, before sending the next message.
27643
27644 The RFC is not clear as to whether or not an SMTP session continues in clear
27645 after TLS has been shut down, or whether TLS may be restarted again later, as
27646 just described. However, if the server is Exim, this shutdown and
27647 reinitialization works. It is not known which (if any) other servers operate
27648 successfully if the client closes a TLS session and continues with unencrypted
27649 SMTP, but there are certainly some that do not work. For such servers, Exim
27650 should not pass the socket to another process, because the failure of the
27651 subsequent attempt to use it would cause Exim to record a temporary host error,
27652 and delay other deliveries to that host.
27653
27654 To test for this case, Exim sends an EHLO command to the server after
27655 closing down the TLS session. If this fails in any way, the connection is
27656 closed instead of being passed to a new delivery process, but no retry
27657 information is recorded.
27658
27659 There is also a manual override; you can set &%hosts_nopass_tls%& on the
27660 &(smtp)& transport to match those hosts for which Exim should not pass
27661 connections to new processes if TLS has been used.
27662
27663
27664
27665
27666 .section "Certificates and all that" "SECTcerandall"
27667 .cindex "certificate" "references to discussion"
27668 In order to understand fully how TLS works, you need to know about
27669 certificates, certificate signing, and certificate authorities. This is not the
27670 place to give a tutorial, especially as I do not know very much about it
27671 myself. Some helpful introduction can be found in the FAQ for the SSL addition
27672 to Apache, currently at
27673 .display
27674 &url(http://www.modssl.org/docs/2.7/ssl_faq.html#ToC24)
27675 .endd
27676 Other parts of the &'modssl'& documentation are also helpful, and have
27677 links to further files.
27678 Eric Rescorla's book, &'SSL and TLS'&, published by Addison-Wesley (ISBN
27679 0-201-61598-3), contains both introductory and more in-depth descriptions.
27680 Some sample programs taken from the book are available from
27681 .display
27682 &url(http://www.rtfm.com/openssl-examples/)
27683 .endd
27684
27685
27686 .section "Certificate chains" "SECID186"
27687 The file named by &%tls_certificate%& may contain more than one
27688 certificate. This is useful in the case where the certificate that is being
27689 sent is validated by an intermediate certificate which the other end does
27690 not have. Multiple certificates must be in the correct order in the file.
27691 First the host's certificate itself, then the first intermediate
27692 certificate to validate the issuer of the host certificate, then the next
27693 intermediate certificate to validate the issuer of the first intermediate
27694 certificate, and so on, until finally (optionally) the root certificate.
27695 The root certificate must already be trusted by the recipient for
27696 validation to succeed, of course, but if it's not preinstalled, sending the
27697 root certificate along with the rest makes it available for the user to
27698 install if the receiving end is a client MUA that can interact with a user.
27699
27700 Note that certificates using MD5 are unlikely to work on today's Internet;
27701 even if your libraries allow loading them for use in Exim when acting as a
27702 server, increasingly clients will not accept such certificates. The error
27703 diagnostics in such a case can be frustratingly vague.
27704
27705
27706
27707 .section "Self-signed certificates" "SECID187"
27708 .cindex "certificate" "self-signed"
27709 You can create a self-signed certificate using the &'req'& command provided
27710 with OpenSSL, like this:
27711 . ==== Do not shorten the duration here without reading and considering
27712 . ==== the text below. Please leave it at 9999 days.
27713 .code
27714 openssl req -x509 -newkey rsa:1024 -keyout file1 -out file2 \
27715 -days 9999 -nodes
27716 .endd
27717 &_file1_& and &_file2_& can be the same file; the key and the certificate are
27718 delimited and so can be identified independently. The &%-days%& option
27719 specifies a period for which the certificate is valid. The &%-nodes%& option is
27720 important: if you do not set it, the key is encrypted with a passphrase
27721 that you are prompted for, and any use that is made of the key causes more
27722 prompting for the passphrase. This is not helpful if you are going to use
27723 this certificate and key in an MTA, where prompting is not possible.
27724
27725 . ==== I expect to still be working 26 years from now. The less technical
27726 . ==== debt I create, in terms of storing up trouble for my later years, the
27727 . ==== happier I will be then. We really have reached the point where we
27728 . ==== should start, at the very least, provoking thought and making folks
27729 . ==== pause before proceeding, instead of leaving all the fixes until two
27730 . ==== years before 2^31 seconds after the 1970 Unix epoch.
27731 . ==== -pdp, 2012
27732 NB: we are now past the point where 9999 days takes us past the 32-bit Unix
27733 epoch. If your system uses unsigned time_t (most do) and is 32-bit, then
27734 the above command might produce a date in the past. Think carefully about
27735 the lifetime of the systems you're deploying, and either reduce the duration
27736 of the certificate or reconsider your platform deployment. (At time of
27737 writing, reducing the duration is the most likely choice, but the inexorable
27738 progression of time takes us steadily towards an era where this will not
27739 be a sensible resolution).
27740
27741 A self-signed certificate made in this way is sufficient for testing, and
27742 may be adequate for all your requirements if you are mainly interested in
27743 encrypting transfers, and not in secure identification.
27744
27745 However, many clients require that the certificate presented by the server be a
27746 user (also called &"leaf"& or &"site"&) certificate, and not a self-signed
27747 certificate. In this situation, the self-signed certificate described above
27748 must be installed on the client host as a trusted root &'certification
27749 authority'& (CA), and the certificate used by Exim must be a user certificate
27750 signed with that self-signed certificate.
27751
27752 For information on creating self-signed CA certificates and using them to sign
27753 user certificates, see the &'General implementation overview'& chapter of the
27754 Open-source PKI book, available online at
27755 &url(http://ospkibook.sourceforge.net/).
27756 .ecindex IIDencsmtp1
27757 .ecindex IIDencsmtp2
27758
27759
27760
27761 . ////////////////////////////////////////////////////////////////////////////
27762 . ////////////////////////////////////////////////////////////////////////////
27763
27764 .chapter "Access control lists" "CHAPACL"
27765 .scindex IIDacl "&ACL;" "description"
27766 .cindex "control of incoming mail"
27767 .cindex "message" "controlling incoming"
27768 .cindex "policy control" "access control lists"
27769 Access Control Lists (ACLs) are defined in a separate section of the run time
27770 configuration file, headed by &"begin acl"&. Each ACL definition starts with a
27771 name, terminated by a colon. Here is a complete ACL section that contains just
27772 one very small ACL:
27773 .code
27774 begin acl
27775 small_acl:
27776 accept hosts = one.host.only
27777 .endd
27778 You can have as many lists as you like in the ACL section, and the order in
27779 which they appear does not matter. The lists are self-terminating.
27780
27781 The majority of ACLs are used to control Exim's behaviour when it receives
27782 certain SMTP commands. This applies both to incoming TCP/IP connections, and
27783 when a local process submits a message using SMTP by specifying the &%-bs%&
27784 option. The most common use is for controlling which recipients are accepted
27785 in incoming messages. In addition, you can define an ACL that is used to check
27786 local non-SMTP messages. The default configuration file contains an example of
27787 a realistic ACL for checking RCPT commands. This is discussed in chapter
27788 &<<CHAPdefconfil>>&.
27789
27790
27791 .section "Testing ACLs" "SECID188"
27792 The &%-bh%& command line option provides a way of testing your ACL
27793 configuration locally by running a fake SMTP session with which you interact.
27794
27795
27796 .section "Specifying when ACLs are used" "SECID189"
27797 .cindex "&ACL;" "options for specifying"
27798 In order to cause an ACL to be used, you have to name it in one of the relevant
27799 options in the main part of the configuration. These options are:
27800 .cindex "AUTH" "ACL for"
27801 .cindex "DATA" "ACLs for"
27802 .cindex "ETRN" "ACL for"
27803 .cindex "EXPN" "ACL for"
27804 .cindex "HELO" "ACL for"
27805 .cindex "EHLO" "ACL for"
27806 .cindex "DKIM" "ACL for"
27807 .cindex "MAIL" "ACL for"
27808 .cindex "QUIT, ACL for"
27809 .cindex "RCPT" "ACL for"
27810 .cindex "STARTTLS, ACL for"
27811 .cindex "VRFY" "ACL for"
27812 .cindex "SMTP" "connection, ACL for"
27813 .cindex "non-SMTP messages" "ACLs for"
27814 .cindex "MIME content scanning" "ACL for"
27815 .cindex "PRDR" "ACL for"
27816
27817 .table2 140pt
27818 .irow &%acl_not_smtp%& "ACL for non-SMTP messages"
27819 .irow &%acl_not_smtp_mime%& "ACL for non-SMTP MIME parts"
27820 .irow &%acl_not_smtp_start%& "ACL at start of non-SMTP message"
27821 .irow &%acl_smtp_auth%& "ACL for AUTH"
27822 .irow &%acl_smtp_connect%& "ACL for start of SMTP connection"
27823 .irow &%acl_smtp_data%& "ACL after DATA is complete"
27824 .irow &%acl_smtp_data_prdr%& "ACL for each recipient, after DATA is complete"
27825 .irow &%acl_smtp_dkim%& "ACL for each DKIM signer"
27826 .irow &%acl_smtp_etrn%& "ACL for ETRN"
27827 .irow &%acl_smtp_expn%& "ACL for EXPN"
27828 .irow &%acl_smtp_helo%& "ACL for HELO or EHLO"
27829 .irow &%acl_smtp_mail%& "ACL for MAIL"
27830 .irow &%acl_smtp_mailauth%& "ACL for the AUTH parameter of MAIL"
27831 .irow &%acl_smtp_mime%& "ACL for content-scanning MIME parts"
27832 .irow &%acl_smtp_notquit%& "ACL for non-QUIT terminations"
27833 .irow &%acl_smtp_predata%& "ACL at start of DATA command"
27834 .irow &%acl_smtp_quit%& "ACL for QUIT"
27835 .irow &%acl_smtp_rcpt%& "ACL for RCPT"
27836 .irow &%acl_smtp_starttls%& "ACL for STARTTLS"
27837 .irow &%acl_smtp_vrfy%& "ACL for VRFY"
27838 .endtable
27839
27840 For example, if you set
27841 .code
27842 acl_smtp_rcpt = small_acl
27843 .endd
27844 the little ACL defined above is used whenever Exim receives a RCPT command
27845 in an SMTP dialogue. The majority of policy tests on incoming messages can be
27846 done when RCPT commands arrive. A rejection of RCPT should cause the
27847 sending MTA to give up on the recipient address contained in the RCPT
27848 command, whereas rejection at other times may cause the client MTA to keep on
27849 trying to deliver the message. It is therefore recommended that you do as much
27850 testing as possible at RCPT time.
27851
27852
27853 .section "The non-SMTP ACLs" "SECID190"
27854 .cindex "non-SMTP messages" "ACLs for"
27855 The non-SMTP ACLs apply to all non-interactive incoming messages, that is, they
27856 apply to batched SMTP as well as to non-SMTP messages. (Batched SMTP is not
27857 really SMTP.) Many of the ACL conditions (for example, host tests, and tests on
27858 the state of the SMTP connection such as encryption and authentication) are not
27859 relevant and are forbidden in these ACLs. However, the sender and recipients
27860 are known, so the &%senders%& and &%sender_domains%& conditions and the
27861 &$sender_address$& and &$recipients$& variables can be used. Variables such as
27862 &$authenticated_sender$& are also available. You can specify added header lines
27863 in any of these ACLs.
27864
27865 The &%acl_not_smtp_start%& ACL is run right at the start of receiving a
27866 non-SMTP message, before any of the message has been read. (This is the
27867 analogue of the &%acl_smtp_predata%& ACL for SMTP input.) In the case of
27868 batched SMTP input, it runs after the DATA command has been reached. The
27869 result of this ACL is ignored; it cannot be used to reject a message. If you
27870 really need to, you could set a value in an ACL variable here and reject based
27871 on that in the &%acl_not_smtp%& ACL. However, this ACL can be used to set
27872 controls, and in particular, it can be used to set
27873 .code
27874 control = suppress_local_fixups
27875 .endd
27876 This cannot be used in the other non-SMTP ACLs because by the time they are
27877 run, it is too late.
27878
27879 The &%acl_not_smtp_mime%& ACL is available only when Exim is compiled with the
27880 content-scanning extension. For details, see chapter &<<CHAPexiscan>>&.
27881
27882 The &%acl_not_smtp%& ACL is run just before the &[local_scan()]& function. Any
27883 kind of rejection is treated as permanent, because there is no way of sending a
27884 temporary error for these kinds of message.
27885
27886
27887 .section "The SMTP connect ACL" "SECID191"
27888 .cindex "SMTP" "connection, ACL for"
27889 .oindex &%smtp_banner%&
27890 The ACL test specified by &%acl_smtp_connect%& happens at the start of an SMTP
27891 session, after the test specified by &%host_reject_connection%& (which is now
27892 an anomaly) and any TCP Wrappers testing (if configured). If the connection is
27893 accepted by an &%accept%& verb that has a &%message%& modifier, the contents of
27894 the message override the banner message that is otherwise specified by the
27895 &%smtp_banner%& option.
27896
27897
27898 .section "The EHLO/HELO ACL" "SECID192"
27899 .cindex "EHLO" "ACL for"
27900 .cindex "HELO" "ACL for"
27901 The ACL test specified by &%acl_smtp_helo%& happens when the client issues an
27902 EHLO or HELO command, after the tests specified by &%helo_accept_junk_hosts%&,
27903 &%helo_allow_chars%&, &%helo_verify_hosts%&, and &%helo_try_verify_hosts%&.
27904 Note that a client may issue more than one EHLO or HELO command in an SMTP
27905 session, and indeed is required to issue a new EHLO or HELO after successfully
27906 setting up encryption following a STARTTLS command.
27907
27908 Note also that a deny neither forces the client to go away nor means that
27909 mail will be refused on the connection. Consider checking for
27910 &$sender_helo_name$& being defined in a MAIL or RCPT ACL to do that.
27911
27912 If the command is accepted by an &%accept%& verb that has a &%message%&
27913 modifier, the message may not contain more than one line (it will be truncated
27914 at the first newline and a panic logged if it does). Such a message cannot
27915 affect the EHLO options that are listed on the second and subsequent lines of
27916 an EHLO response.
27917
27918
27919 .section "The DATA ACLs" "SECID193"
27920 .cindex "DATA" "ACLs for"
27921 Two ACLs are associated with the DATA command, because it is two-stage
27922 command, with two responses being sent to the client.
27923 When the DATA command is received, the ACL defined by &%acl_smtp_predata%&
27924 is obeyed. This gives you control after all the RCPT commands, but before
27925 the message itself is received. It offers the opportunity to give a negative
27926 response to the DATA command before the data is transmitted. Header lines
27927 added by MAIL or RCPT ACLs are not visible at this time, but any that
27928 are defined here are visible when the &%acl_smtp_data%& ACL is run.
27929
27930 You cannot test the contents of the message, for example, to verify addresses
27931 in the headers, at RCPT time or when the DATA command is received. Such
27932 tests have to appear in the ACL that is run after the message itself has been
27933 received, before the final response to the DATA command is sent. This is
27934 the ACL specified by &%acl_smtp_data%&, which is the second ACL that is
27935 associated with the DATA command.
27936
27937 .cindex CHUNKING "BDAT command"
27938 .cindex BDAT "SMTP command"
27939 .cindex "RFC 3030" CHUNKING
27940 If CHUNKING was advertised and a BDAT command sequence is received,
27941 the &%acl_smtp_predata%& ACL is not run.
27942 . XXX why not? It should be possible, for the first BDAT.
27943 The &%acl_smtp_data%& is run after the last BDAT command and all of
27944 the data specified is received.
27945
27946 For both of these ACLs, it is not possible to reject individual recipients. An
27947 error response rejects the entire message. Unfortunately, it is known that some
27948 MTAs do not treat hard (5&'xx'&) responses to the DATA command (either
27949 before or after the data) correctly &-- they keep the message on their queues
27950 and try again later, but that is their problem, though it does waste some of
27951 your resources.
27952
27953 The &%acl_smtp_data%& ACL is run after
27954 the &%acl_smtp_data_prdr%&,
27955 the &%acl_smtp_dkim%&
27956 and the &%acl_smtp_mime%& ACLs.
27957
27958 .section "The SMTP DKIM ACL" "SECTDKIMACL"
27959 The &%acl_smtp_dkim%& ACL is available only when Exim is compiled with DKIM support
27960 enabled (which is the default).
27961
27962 The ACL test specified by &%acl_smtp_dkim%& happens after a message has been
27963 received, and is executed for each DKIM signature found in a message. If not
27964 otherwise specified, the default action is to accept.
27965
27966 This ACL is evaluated before &%acl_smtp_mime%& and &%acl_smtp_data%&.
27967
27968 For details on the operation of DKIM, see chapter &<<CHAPdkim>>&.
27969
27970
27971 .section "The SMTP MIME ACL" "SECID194"
27972 The &%acl_smtp_mime%& option is available only when Exim is compiled with the
27973 content-scanning extension. For details, see chapter &<<CHAPexiscan>>&.
27974
27975 This ACL is evaluated after &%acl_smtp_dkim%& but before &%acl_smtp_data%&.
27976
27977
27978 .section "The SMTP PRDR ACL" "SECTPRDRACL"
27979 .cindex "PRDR" "ACL for"
27980 .oindex "&%prdr_enable%&"
27981 The &%acl_smtp_data_prdr%& ACL is available only when Exim is compiled
27982 with PRDR support enabled (which is the default).
27983 It becomes active only when the PRDR feature is negotiated between
27984 client and server for a message, and more than one recipient
27985 has been accepted.
27986
27987 The ACL test specified by &%acl_smtp_data_prdr%& happens after a message
27988 has been received, and is executed once for each recipient of the message
27989 with &$local_part$& and &$domain$& valid.
27990 The test may accept, defer or deny for individual recipients.
27991 The &%acl_smtp_data%& will still be called after this ACL and
27992 can reject the message overall, even if this ACL has accepted it
27993 for some or all recipients.
27994
27995 PRDR may be used to support per-user content filtering. Without it
27996 one must defer any recipient after the first that has a different
27997 content-filter configuration. With PRDR, the RCPT-time check
27998 .cindex "PRDR" "variable for"
27999 for this can be disabled when the variable &$prdr_requested$&
28000 is &"yes"&.
28001 Any required difference in behaviour of the main DATA-time
28002 ACL should however depend on the PRDR-time ACL having run, as Exim
28003 will avoid doing so in some situations (e.g. single-recipient mails).
28004
28005 See also the &%prdr_enable%& global option
28006 and the &%hosts_try_prdr%& smtp transport option.
28007
28008 This ACL is evaluated after &%acl_smtp_dkim%& but before &%acl_smtp_data%&.
28009 If the ACL is not defined, processing completes as if
28010 the feature was not requested by the client.
28011
28012 .section "The QUIT ACL" "SECTQUITACL"
28013 .cindex "QUIT, ACL for"
28014 The ACL for the SMTP QUIT command is anomalous, in that the outcome of the ACL
28015 does not affect the response code to QUIT, which is always 221. Thus, the ACL
28016 does not in fact control any access.
28017 For this reason, it may only accept
28018 or warn as its final result.
28019
28020 This ACL can be used for tasks such as custom logging at the end of an SMTP
28021 session. For example, you can use ACL variables in other ACLs to count
28022 messages, recipients, etc., and log the totals at QUIT time using one or
28023 more &%logwrite%& modifiers on a &%warn%& verb.
28024
28025 &*Warning*&: Only the &$acl_c$&&'x'& variables can be used for this, because
28026 the &$acl_m$&&'x'& variables are reset at the end of each incoming message.
28027
28028 You do not need to have a final &%accept%&, but if you do, you can use a
28029 &%message%& modifier to specify custom text that is sent as part of the 221
28030 response to QUIT.
28031
28032 This ACL is run only for a &"normal"& QUIT. For certain kinds of disastrous
28033 failure (for example, failure to open a log file, or when Exim is bombing out
28034 because it has detected an unrecoverable error), all SMTP commands from the
28035 client are given temporary error responses until QUIT is received or the
28036 connection is closed. In these special cases, the QUIT ACL does not run.
28037
28038
28039 .section "The not-QUIT ACL" "SECTNOTQUITACL"
28040 .vindex &$acl_smtp_notquit$&
28041 The not-QUIT ACL, specified by &%acl_smtp_notquit%&, is run in most cases when
28042 an SMTP session ends without sending QUIT. However, when Exim itself is in bad
28043 trouble, such as being unable to write to its log files, this ACL is not run,
28044 because it might try to do things (such as write to log files) that make the
28045 situation even worse.
28046
28047 Like the QUIT ACL, this ACL is provided to make it possible to do customized
28048 logging or to gather statistics, and its outcome is ignored. The &%delay%&
28049 modifier is forbidden in this ACL, and the only permitted verbs are &%accept%&
28050 and &%warn%&.
28051
28052 .vindex &$smtp_notquit_reason$&
28053 When the not-QUIT ACL is running, the variable &$smtp_notquit_reason$& is set
28054 to a string that indicates the reason for the termination of the SMTP
28055 connection. The possible values are:
28056 .table2
28057 .irow &`acl-drop`& "Another ACL issued a &%drop%& command"
28058 .irow &`bad-commands`& "Too many unknown or non-mail commands"
28059 .irow &`command-timeout`& "Timeout while reading SMTP commands"
28060 .irow &`connection-lost`& "The SMTP connection has been lost"
28061 .irow &`data-timeout`& "Timeout while reading message data"
28062 .irow &`local-scan-error`& "The &[local_scan()]& function crashed"
28063 .irow &`local-scan-timeout`& "The &[local_scan()]& function timed out"
28064 .irow &`signal-exit`& "SIGTERM or SIGINT"
28065 .irow &`synchronization-error`& "SMTP synchronization error"
28066 .irow &`tls-failed`& "TLS failed to start"
28067 .endtable
28068 In most cases when an SMTP connection is closed without having received QUIT,
28069 Exim sends an SMTP response message before actually closing the connection.
28070 With the exception of the &`acl-drop`& case, the default message can be
28071 overridden by the &%message%& modifier in the not-QUIT ACL. In the case of a
28072 &%drop%& verb in another ACL, it is the message from the other ACL that is
28073 used.
28074
28075
28076 .section "Finding an ACL to use" "SECID195"
28077 .cindex "&ACL;" "finding which to use"
28078 The value of an &%acl_smtp_%&&'xxx'& option is expanded before use, so
28079 you can use different ACLs in different circumstances. For example,
28080 .code
28081 acl_smtp_rcpt = ${if ={25}{$interface_port} \
28082 {acl_check_rcpt} {acl_check_rcpt_submit} }
28083 .endd
28084 In the default configuration file there are some example settings for
28085 providing an RFC 4409 message submission service on port 587 and a
28086 non-standard &"smtps"& service on port 465. You can use a string
28087 expansion like this to choose an ACL for MUAs on these ports which is
28088 more appropriate for this purpose than the default ACL on port 25.
28089
28090 The expanded string does not have to be the name of an ACL in the
28091 configuration file; there are other possibilities. Having expanded the
28092 string, Exim searches for an ACL as follows:
28093
28094 .ilist
28095 If the string begins with a slash, Exim uses it as a file name, and reads its
28096 contents as an ACL. The lines are processed in the same way as lines in the
28097 Exim configuration file. In particular, continuation lines are supported, blank
28098 lines are ignored, as are lines whose first non-whitespace character is &"#"&.
28099 If the file does not exist or cannot be read, an error occurs (typically
28100 causing a temporary failure of whatever caused the ACL to be run). For example:
28101 .code
28102 acl_smtp_data = /etc/acls/\
28103 ${lookup{$sender_host_address}lsearch\
28104 {/etc/acllist}{$value}{default}}
28105 .endd
28106 This looks up an ACL file to use on the basis of the host's IP address, falling
28107 back to a default if the lookup fails. If an ACL is successfully read from a
28108 file, it is retained in memory for the duration of the Exim process, so that it
28109 can be re-used without having to re-read the file.
28110 .next
28111 If the string does not start with a slash, and does not contain any spaces,
28112 Exim searches the ACL section of the configuration for an ACL whose name
28113 matches the string.
28114 .next
28115 If no named ACL is found, or if the string contains spaces, Exim parses
28116 the string as an inline ACL. This can save typing in cases where you just
28117 want to have something like
28118 .code
28119 acl_smtp_vrfy = accept
28120 .endd
28121 in order to allow free use of the VRFY command. Such a string may contain
28122 newlines; it is processed in the same way as an ACL that is read from a file.
28123 .endlist
28124
28125
28126
28127
28128 .section "ACL return codes" "SECID196"
28129 .cindex "&ACL;" "return codes"
28130 Except for the QUIT ACL, which does not affect the SMTP return code (see
28131 section &<<SECTQUITACL>>& above), the result of running an ACL is either
28132 &"accept"& or &"deny"&, or, if some test cannot be completed (for example, if a
28133 database is down), &"defer"&. These results cause 2&'xx'&, 5&'xx'&, and 4&'xx'&
28134 return codes, respectively, to be used in the SMTP dialogue. A fourth return,
28135 &"error"&, occurs when there is an error such as invalid syntax in the ACL.
28136 This also causes a 4&'xx'& return code.
28137
28138 For the non-SMTP ACL, &"defer"& and &"error"& are treated in the same way as
28139 &"deny"&, because there is no mechanism for passing temporary errors to the
28140 submitters of non-SMTP messages.
28141
28142
28143 ACLs that are relevant to message reception may also return &"discard"&. This
28144 has the effect of &"accept"&, but causes either the entire message or an
28145 individual recipient address to be discarded. In other words, it is a
28146 blackholing facility. Use it with care.
28147
28148 If the ACL for MAIL returns &"discard"&, all recipients are discarded, and no
28149 ACL is run for subsequent RCPT commands. The effect of &"discard"& in a
28150 RCPT ACL is to discard just the one recipient address. If there are no
28151 recipients left when the message's data is received, the DATA ACL is not
28152 run. A &"discard"& return from the DATA or the non-SMTP ACL discards all the
28153 remaining recipients. The &"discard"& return is not permitted for the
28154 &%acl_smtp_predata%& ACL.
28155
28156 If the ACL for VRFY returns &"accept"&, a recipient verify (without callout)
28157 is done on the address and the result determines the SMTP response.
28158
28159
28160 .cindex "&[local_scan()]& function" "when all recipients discarded"
28161 The &[local_scan()]& function is always run, even if there are no remaining
28162 recipients; it may create new recipients.
28163
28164
28165
28166 .section "Unset ACL options" "SECID197"
28167 .cindex "&ACL;" "unset options"
28168 The default actions when any of the &%acl_%&&'xxx'& options are unset are not
28169 all the same. &*Note*&: These defaults apply only when the relevant ACL is
28170 not defined at all. For any defined ACL, the default action when control
28171 reaches the end of the ACL statements is &"deny"&.
28172
28173 For &%acl_smtp_quit%& and &%acl_not_smtp_start%& there is no default because
28174 these two are ACLs that are used only for their side effects. They cannot be
28175 used to accept or reject anything.
28176
28177 For &%acl_not_smtp%&, &%acl_smtp_auth%&, &%acl_smtp_connect%&,
28178 &%acl_smtp_data%&, &%acl_smtp_helo%&, &%acl_smtp_mail%&, &%acl_smtp_mailauth%&,
28179 &%acl_smtp_mime%&, &%acl_smtp_predata%&, and &%acl_smtp_starttls%&, the action
28180 when the ACL is not defined is &"accept"&.
28181
28182 For the others (&%acl_smtp_etrn%&, &%acl_smtp_expn%&, &%acl_smtp_rcpt%&, and
28183 &%acl_smtp_vrfy%&), the action when the ACL is not defined is &"deny"&.
28184 This means that &%acl_smtp_rcpt%& must be defined in order to receive any
28185 messages over an SMTP connection. For an example, see the ACL in the default
28186 configuration file.
28187
28188
28189
28190
28191 .section "Data for message ACLs" "SECID198"
28192 .cindex "&ACL;" "data for message ACL"
28193 .vindex &$domain$&
28194 .vindex &$local_part$&
28195 .vindex &$sender_address$&
28196 .vindex &$sender_host_address$&
28197 .vindex &$smtp_command$&
28198 When a MAIL or RCPT ACL, or either of the DATA ACLs, is running, the variables
28199 that contain information about the host and the message's sender (for example,
28200 &$sender_host_address$& and &$sender_address$&) are set, and can be used in ACL
28201 statements. In the case of RCPT (but not MAIL or DATA), &$domain$& and
28202 &$local_part$& are set from the argument address. The entire SMTP command
28203 is available in &$smtp_command$&.
28204
28205 When an ACL for the AUTH parameter of MAIL is running, the variables that
28206 contain information about the host are set, but &$sender_address$& is not yet
28207 set. Section &<<SECTauthparamail>>& contains a discussion of this parameter and
28208 how it is used.
28209
28210 .vindex "&$message_size$&"
28211 The &$message_size$& variable is set to the value of the SIZE parameter on
28212 the MAIL command at MAIL, RCPT and pre-data time, or to -1 if
28213 that parameter is not given. The value is updated to the true message size by
28214 the time the final DATA ACL is run (after the message data has been
28215 received).
28216
28217 .vindex "&$rcpt_count$&"
28218 .vindex "&$recipients_count$&"
28219 The &$rcpt_count$& variable increases by one for each RCPT command received.
28220 The &$recipients_count$& variable increases by one each time a RCPT command is
28221 accepted, so while an ACL for RCPT is being processed, it contains the number
28222 of previously accepted recipients. At DATA time (for both the DATA ACLs),
28223 &$rcpt_count$& contains the total number of RCPT commands, and
28224 &$recipients_count$& contains the total number of accepted recipients.
28225
28226
28227
28228
28229
28230 .section "Data for non-message ACLs" "SECTdatfornon"
28231 .cindex "&ACL;" "data for non-message ACL"
28232 .vindex &$smtp_command_argument$&
28233 .vindex &$smtp_command$&
28234 When an ACL is being run for AUTH, EHLO, ETRN, EXPN, HELO, STARTTLS, or VRFY,
28235 the remainder of the SMTP command line is placed in &$smtp_command_argument$&,
28236 and the entire SMTP command is available in &$smtp_command$&.
28237 These variables can be tested using a &%condition%& condition. For example,
28238 here is an ACL for use with AUTH, which insists that either the session is
28239 encrypted, or the CRAM-MD5 authentication method is used. In other words, it
28240 does not permit authentication methods that use cleartext passwords on
28241 unencrypted connections.
28242 .code
28243 acl_check_auth:
28244 accept encrypted = *
28245 accept condition = ${if eq{${uc:$smtp_command_argument}}\
28246 {CRAM-MD5}}
28247 deny message = TLS encryption or CRAM-MD5 required
28248 .endd
28249 (Another way of applying this restriction is to arrange for the authenticators
28250 that use cleartext passwords not to be advertised when the connection is not
28251 encrypted. You can use the generic &%server_advertise_condition%& authenticator
28252 option to do this.)
28253
28254
28255
28256 .section "Format of an ACL" "SECID199"
28257 .cindex "&ACL;" "format of"
28258 .cindex "&ACL;" "verbs, definition of"
28259 An individual ACL consists of a number of statements. Each statement starts
28260 with a verb, optionally followed by a number of conditions and &"modifiers"&.
28261 Modifiers can change the way the verb operates, define error and log messages,
28262 set variables, insert delays, and vary the processing of accepted messages.
28263
28264 If all the conditions are met, the verb is obeyed. The same condition may be
28265 used (with different arguments) more than once in the same statement. This
28266 provides a means of specifying an &"and"& conjunction between conditions. For
28267 example:
28268 .code
28269 deny dnslists = list1.example
28270 dnslists = list2.example
28271 .endd
28272 If there are no conditions, the verb is always obeyed. Exim stops evaluating
28273 the conditions and modifiers when it reaches a condition that fails. What
28274 happens then depends on the verb (and in one case, on a special modifier). Not
28275 all the conditions make sense at every testing point. For example, you cannot
28276 test a sender address in the ACL that is run for a VRFY command.
28277
28278
28279 .section "ACL verbs" "SECID200"
28280 The ACL verbs are as follows:
28281
28282 .ilist
28283 .cindex "&%accept%& ACL verb"
28284 &%accept%&: If all the conditions are met, the ACL returns &"accept"&. If any
28285 of the conditions are not met, what happens depends on whether &%endpass%&
28286 appears among the conditions (for syntax see below). If the failing condition
28287 is before &%endpass%&, control is passed to the next ACL statement; if it is
28288 after &%endpass%&, the ACL returns &"deny"&. Consider this statement, used to
28289 check a RCPT command:
28290 .code
28291 accept domains = +local_domains
28292 endpass
28293 verify = recipient
28294 .endd
28295 If the recipient domain does not match the &%domains%& condition, control
28296 passes to the next statement. If it does match, the recipient is verified, and
28297 the command is accepted if verification succeeds. However, if verification
28298 fails, the ACL yields &"deny"&, because the failing condition is after
28299 &%endpass%&.
28300
28301 The &%endpass%& feature has turned out to be confusing to many people, so its
28302 use is not recommended nowadays. It is always possible to rewrite an ACL so
28303 that &%endpass%& is not needed, and it is no longer used in the default
28304 configuration.
28305
28306 .cindex "&%message%& ACL modifier" "with &%accept%&"
28307 If a &%message%& modifier appears on an &%accept%& statement, its action
28308 depends on whether or not &%endpass%& is present. In the absence of &%endpass%&
28309 (when an &%accept%& verb either accepts or passes control to the next
28310 statement), &%message%& can be used to vary the message that is sent when an
28311 SMTP command is accepted. For example, in a RCPT ACL you could have:
28312 .display
28313 &`accept `&<&'some conditions'&>
28314 &` message = OK, I will allow you through today`&
28315 .endd
28316 You can specify an SMTP response code, optionally followed by an &"extended
28317 response code"& at the start of the message, but the first digit must be the
28318 same as would be sent by default, which is 2 for an &%accept%& verb.
28319
28320 If &%endpass%& is present in an &%accept%& statement, &%message%& specifies
28321 an error message that is used when access is denied. This behaviour is retained
28322 for backward compatibility, but current &"best practice"& is to avoid the use
28323 of &%endpass%&.
28324
28325
28326 .next
28327 .cindex "&%defer%& ACL verb"
28328 &%defer%&: If all the conditions are true, the ACL returns &"defer"& which, in
28329 an SMTP session, causes a 4&'xx'& response to be given. For a non-SMTP ACL,
28330 &%defer%& is the same as &%deny%&, because there is no way of sending a
28331 temporary error. For a RCPT command, &%defer%& is much the same as using a
28332 &(redirect)& router and &`:defer:`& while verifying, but the &%defer%& verb can
28333 be used in any ACL, and even for a recipient it might be a simpler approach.
28334
28335
28336 .next
28337 .cindex "&%deny%& ACL verb"
28338 &%deny%&: If all the conditions are met, the ACL returns &"deny"&. If any of
28339 the conditions are not met, control is passed to the next ACL statement. For
28340 example,
28341 .code
28342 deny dnslists = blackholes.mail-abuse.org
28343 .endd
28344 rejects commands from hosts that are on a DNS black list.
28345
28346
28347 .next
28348 .cindex "&%discard%& ACL verb"
28349 &%discard%&: This verb behaves like &%accept%&, except that it returns
28350 &"discard"& from the ACL instead of &"accept"&. It is permitted only on ACLs
28351 that are concerned with receiving messages. When all the conditions are true,
28352 the sending entity receives a &"success"& response. However, &%discard%& causes
28353 recipients to be discarded. If it is used in an ACL for RCPT, just the one
28354 recipient is discarded; if used for MAIL, DATA or in the non-SMTP ACL, all the
28355 message's recipients are discarded. Recipients that are discarded before DATA
28356 do not appear in the log line when the &%received_recipients%& log selector is set.
28357
28358 If the &%log_message%& modifier is set when &%discard%& operates,
28359 its contents are added to the line that is automatically written to the log.
28360 The &%message%& modifier operates exactly as it does for &%accept%&.
28361
28362
28363 .next
28364 .cindex "&%drop%& ACL verb"
28365 &%drop%&: This verb behaves like &%deny%&, except that an SMTP connection is
28366 forcibly closed after the 5&'xx'& error message has been sent. For example:
28367 .code
28368 drop message = I don't take more than 20 RCPTs
28369 condition = ${if > {$rcpt_count}{20}}
28370 .endd
28371 There is no difference between &%deny%& and &%drop%& for the connect-time ACL.
28372 The connection is always dropped after sending a 550 response.
28373
28374 .next
28375 .cindex "&%require%& ACL verb"
28376 &%require%&: If all the conditions are met, control is passed to the next ACL
28377 statement. If any of the conditions are not met, the ACL returns &"deny"&. For
28378 example, when checking a RCPT command,
28379 .code
28380 require message = Sender did not verify
28381 verify = sender
28382 .endd
28383 passes control to subsequent statements only if the message's sender can be
28384 verified. Otherwise, it rejects the command. Note the positioning of the
28385 &%message%& modifier, before the &%verify%& condition. The reason for this is
28386 discussed in section &<<SECTcondmodproc>>&.
28387
28388 .next
28389 .cindex "&%warn%& ACL verb"
28390 &%warn%&: If all the conditions are true, a line specified by the
28391 &%log_message%& modifier is written to Exim's main log. Control always passes
28392 to the next ACL statement. If any condition is false, the log line is not
28393 written. If an identical log line is requested several times in the same
28394 message, only one copy is actually written to the log. If you want to force
28395 duplicates to be written, use the &%logwrite%& modifier instead.
28396
28397 If &%log_message%& is not present, a &%warn%& verb just checks its conditions
28398 and obeys any &"immediate"& modifiers (such as &%control%&, &%set%&,
28399 &%logwrite%&, &%add_header%&, and &%remove_header%&) that appear before the
28400 first failing condition. There is more about adding header lines in section
28401 &<<SECTaddheadacl>>&.
28402
28403 If any condition on a &%warn%& statement cannot be completed (that is, there is
28404 some sort of defer), the log line specified by &%log_message%& is not written.
28405 This does not include the case of a forced failure from a lookup, which
28406 is considered to be a successful completion. After a defer, no further
28407 conditions or modifiers in the &%warn%& statement are processed. The incident
28408 is logged, and the ACL continues to be processed, from the next statement
28409 onwards.
28410
28411
28412 .vindex "&$acl_verify_message$&"
28413 When one of the &%warn%& conditions is an address verification that fails, the
28414 text of the verification failure message is in &$acl_verify_message$&. If you
28415 want this logged, you must set it up explicitly. For example:
28416 .code
28417 warn !verify = sender
28418 log_message = sender verify failed: $acl_verify_message
28419 .endd
28420 .endlist
28421
28422 At the end of each ACL there is an implicit unconditional &%deny%&.
28423
28424 As you can see from the examples above, the conditions and modifiers are
28425 written one to a line, with the first one on the same line as the verb, and
28426 subsequent ones on following lines. If you have a very long condition, you can
28427 continue it onto several physical lines by the usual backslash continuation
28428 mechanism. It is conventional to align the conditions vertically.
28429
28430
28431
28432 .section "ACL variables" "SECTaclvariables"
28433 .cindex "&ACL;" "variables"
28434 There are some special variables that can be set during ACL processing. They
28435 can be used to pass information between different ACLs, different invocations
28436 of the same ACL in the same SMTP connection, and between ACLs and the routers,
28437 transports, and filters that are used to deliver a message. The names of these
28438 variables must begin with &$acl_c$& or &$acl_m$&, followed either by a digit or
28439 an underscore, but the remainder of the name can be any sequence of
28440 alphanumeric characters and underscores that you choose. There is no limit on
28441 the number of ACL variables. The two sets act as follows:
28442 .ilist
28443 The values of those variables whose names begin with &$acl_c$& persist
28444 throughout an SMTP connection. They are never reset. Thus, a value that is set
28445 while receiving one message is still available when receiving the next message
28446 on the same SMTP connection.
28447 .next
28448 The values of those variables whose names begin with &$acl_m$& persist only
28449 while a message is being received. They are reset afterwards. They are also
28450 reset by MAIL, RSET, EHLO, HELO, and after starting up a TLS session.
28451 .endlist
28452
28453 When a message is accepted, the current values of all the ACL variables are
28454 preserved with the message and are subsequently made available at delivery
28455 time. The ACL variables are set by a modifier called &%set%&. For example:
28456 .code
28457 accept hosts = whatever
28458 set acl_m4 = some value
28459 accept authenticated = *
28460 set acl_c_auth = yes
28461 .endd
28462 &*Note*&: A leading dollar sign is not used when naming a variable that is to
28463 be set. If you want to set a variable without taking any action, you can use a
28464 &%warn%& verb without any other modifiers or conditions.
28465
28466 .oindex &%strict_acl_vars%&
28467 What happens if a syntactically valid but undefined ACL variable is
28468 referenced depends on the setting of the &%strict_acl_vars%& option. If it is
28469 false (the default), an empty string is substituted; if it is true, an
28470 error is generated.
28471
28472 Versions of Exim before 4.64 have a limited set of numbered variables, but
28473 their names are compatible, so there is no problem with upgrading.
28474
28475
28476 .section "Condition and modifier processing" "SECTcondmodproc"
28477 .cindex "&ACL;" "conditions; processing"
28478 .cindex "&ACL;" "modifiers; processing"
28479 An exclamation mark preceding a condition negates its result. For example:
28480 .code
28481 deny domains = *.dom.example
28482 !verify = recipient
28483 .endd
28484 causes the ACL to return &"deny"& if the recipient domain ends in
28485 &'dom.example'& and the recipient address cannot be verified. Sometimes
28486 negation can be used on the right-hand side of a condition. For example, these
28487 two statements are equivalent:
28488 .code
28489 deny hosts = !192.168.3.4
28490 deny !hosts = 192.168.3.4
28491 .endd
28492 However, for many conditions (&%verify%& being a good example), only left-hand
28493 side negation of the whole condition is possible.
28494
28495 The arguments of conditions and modifiers are expanded. A forced failure
28496 of an expansion causes a condition to be ignored, that is, it behaves as if the
28497 condition is true. Consider these two statements:
28498 .code
28499 accept senders = ${lookup{$host_name}lsearch\
28500 {/some/file}{$value}fail}
28501 accept senders = ${lookup{$host_name}lsearch\
28502 {/some/file}{$value}{}}
28503 .endd
28504 Each attempts to look up a list of acceptable senders. If the lookup succeeds,
28505 the returned list is searched, but if the lookup fails the behaviour is
28506 different in the two cases. The &%fail%& in the first statement causes the
28507 condition to be ignored, leaving no further conditions. The &%accept%& verb
28508 therefore succeeds. The second statement, however, generates an empty list when
28509 the lookup fails. No sender can match an empty list, so the condition fails,
28510 and therefore the &%accept%& also fails.
28511
28512 ACL modifiers appear mixed in with conditions in ACL statements. Some of them
28513 specify actions that are taken as the conditions for a statement are checked;
28514 others specify text for messages that are used when access is denied or a
28515 warning is generated. The &%control%& modifier affects the way an incoming
28516 message is handled.
28517
28518 The positioning of the modifiers in an ACL statement is important, because the
28519 processing of a verb ceases as soon as its outcome is known. Only those
28520 modifiers that have already been encountered will take effect. For example,
28521 consider this use of the &%message%& modifier:
28522 .code
28523 require message = Can't verify sender
28524 verify = sender
28525 message = Can't verify recipient
28526 verify = recipient
28527 message = This message cannot be used
28528 .endd
28529 If sender verification fails, Exim knows that the result of the statement is
28530 &"deny"&, so it goes no further. The first &%message%& modifier has been seen,
28531 so its text is used as the error message. If sender verification succeeds, but
28532 recipient verification fails, the second message is used. If recipient
28533 verification succeeds, the third message becomes &"current"&, but is never used
28534 because there are no more conditions to cause failure.
28535
28536 For the &%deny%& verb, on the other hand, it is always the last &%message%&
28537 modifier that is used, because all the conditions must be true for rejection to
28538 happen. Specifying more than one &%message%& modifier does not make sense, and
28539 the message can even be specified after all the conditions. For example:
28540 .code
28541 deny hosts = ...
28542 !senders = *@my.domain.example
28543 message = Invalid sender from client host
28544 .endd
28545 The &"deny"& result does not happen until the end of the statement is reached,
28546 by which time Exim has set up the message.
28547
28548
28549
28550 .section "ACL modifiers" "SECTACLmodi"
28551 .cindex "&ACL;" "modifiers; list of"
28552 The ACL modifiers are as follows:
28553
28554 .vlist
28555 .vitem &*add_header*&&~=&~<&'text'&>
28556 This modifier specifies one or more header lines that are to be added to an
28557 incoming message, assuming, of course, that the message is ultimately
28558 accepted. For details, see section &<<SECTaddheadacl>>&.
28559
28560 .vitem &*continue*&&~=&~<&'text'&>
28561 .cindex "&%continue%& ACL modifier"
28562 .cindex "database" "updating in ACL"
28563 This modifier does nothing of itself, and processing of the ACL always
28564 continues with the next condition or modifier. The value of &%continue%& is in
28565 the side effects of expanding its argument. Typically this could be used to
28566 update a database. It is really just a syntactic tidiness, to avoid having to
28567 write rather ugly lines like this:
28568 .display
28569 &`condition = ${if eq{0}{`&<&'some expansion'&>&`}{true}{true}}`&
28570 .endd
28571 Instead, all you need is
28572 .display
28573 &`continue = `&<&'some expansion'&>
28574 .endd
28575
28576 .vitem &*control*&&~=&~<&'text'&>
28577 .cindex "&%control%& ACL modifier"
28578 This modifier affects the subsequent processing of the SMTP connection or of an
28579 incoming message that is accepted. The effect of the first type of control
28580 lasts for the duration of the connection, whereas the effect of the second type
28581 lasts only until the current message has been received. The message-specific
28582 controls always apply to the whole message, not to individual recipients,
28583 even if the &%control%& modifier appears in a RCPT ACL.
28584
28585 As there are now quite a few controls that can be applied, they are described
28586 separately in section &<<SECTcontrols>>&. The &%control%& modifier can be used
28587 in several different ways. For example:
28588
28589 . ==== As this is a nested list, any displays it contains must be indented
28590 . ==== as otherwise they are too far to the left. That comment applies only
28591 . ==== when xmlto and fop are used; formatting with sdop gets it right either
28592 . ==== way.
28593
28594 .ilist
28595 It can be at the end of an &%accept%& statement:
28596 .code
28597 accept ...some conditions
28598 control = queue_only
28599 .endd
28600 In this case, the control is applied when this statement yields &"accept"&, in
28601 other words, when the conditions are all true.
28602
28603 .next
28604 It can be in the middle of an &%accept%& statement:
28605 .code
28606 accept ...some conditions...
28607 control = queue_only
28608 ...some more conditions...
28609 .endd
28610 If the first set of conditions are true, the control is applied, even if the
28611 statement does not accept because one of the second set of conditions is false.
28612 In this case, some subsequent statement must yield &"accept"& for the control
28613 to be relevant.
28614
28615 .next
28616 It can be used with &%warn%& to apply the control, leaving the
28617 decision about accepting or denying to a subsequent verb. For
28618 example:
28619 .code
28620 warn ...some conditions...
28621 control = freeze
28622 accept ...
28623 .endd
28624 This example of &%warn%& does not contain &%message%&, &%log_message%&, or
28625 &%logwrite%&, so it does not add anything to the message and does not write a
28626 log entry.
28627
28628 .next
28629 If you want to apply a control unconditionally, you can use it with a
28630 &%require%& verb. For example:
28631 .code
28632 require control = no_multiline_responses
28633 .endd
28634 .endlist
28635
28636 .vitem &*delay*&&~=&~<&'time'&>
28637 .cindex "&%delay%& ACL modifier"
28638 .oindex "&%-bh%&"
28639 This modifier may appear in any ACL except notquit. It causes Exim to wait for
28640 the time interval before proceeding. However, when testing Exim using the
28641 &%-bh%& option, the delay is not actually imposed (an appropriate message is
28642 output instead). The time is given in the usual Exim notation, and the delay
28643 happens as soon as the modifier is processed. In an SMTP session, pending
28644 output is flushed before the delay is imposed.
28645
28646 Like &%control%&, &%delay%& can be used with &%accept%& or &%deny%&, for
28647 example:
28648 .code
28649 deny ...some conditions...
28650 delay = 30s
28651 .endd
28652 The delay happens if all the conditions are true, before the statement returns
28653 &"deny"&. Compare this with:
28654 .code
28655 deny delay = 30s
28656 ...some conditions...
28657 .endd
28658 which waits for 30s before processing the conditions. The &%delay%& modifier
28659 can also be used with &%warn%& and together with &%control%&:
28660 .code
28661 warn ...some conditions...
28662 delay = 2m
28663 control = freeze
28664 accept ...
28665 .endd
28666
28667 If &%delay%& is encountered when the SMTP PIPELINING extension is in use,
28668 responses to several commands are no longer buffered and sent in one packet (as
28669 they would normally be) because all output is flushed before imposing the
28670 delay. This optimization is disabled so that a number of small delays do not
28671 appear to the client as one large aggregated delay that might provoke an
28672 unwanted timeout. You can, however, disable output flushing for &%delay%& by
28673 using a &%control%& modifier to set &%no_delay_flush%&.
28674
28675
28676 .vitem &*endpass*&
28677 .cindex "&%endpass%& ACL modifier"
28678 This modifier, which has no argument, is recognized only in &%accept%& and
28679 &%discard%& statements. It marks the boundary between the conditions whose
28680 failure causes control to pass to the next statement, and the conditions whose
28681 failure causes the ACL to return &"deny"&. This concept has proved to be
28682 confusing to some people, so the use of &%endpass%& is no longer recommended as
28683 &"best practice"&. See the description of &%accept%& above for more details.
28684
28685
28686 .vitem &*log_message*&&~=&~<&'text'&>
28687 .cindex "&%log_message%& ACL modifier"
28688 This modifier sets up a message that is used as part of the log message if the
28689 ACL denies access or a &%warn%& statement's conditions are true. For example:
28690 .code
28691 require log_message = wrong cipher suite $tls_in_cipher
28692 encrypted = DES-CBC3-SHA
28693 .endd
28694 &%log_message%& is also used when recipients are discarded by &%discard%&. For
28695 example:
28696 .display
28697 &`discard `&<&'some conditions'&>
28698 &` log_message = Discarded $local_part@$domain because...`&
28699 .endd
28700 When access is denied, &%log_message%& adds to any underlying error message
28701 that may exist because of a condition failure. For example, while verifying a
28702 recipient address, a &':fail:'& redirection might have already set up a
28703 message.
28704
28705 The message may be defined before the conditions to which it applies, because
28706 the string expansion does not happen until Exim decides that access is to be
28707 denied. This means that any variables that are set by the condition are
28708 available for inclusion in the message. For example, the &$dnslist_$&<&'xxx'&>
28709 variables are set after a DNS black list lookup succeeds. If the expansion of
28710 &%log_message%& fails, or if the result is an empty string, the modifier is
28711 ignored.
28712
28713 .vindex "&$acl_verify_message$&"
28714 If you want to use a &%warn%& statement to log the result of an address
28715 verification, you can use &$acl_verify_message$& to include the verification
28716 error message.
28717
28718 If &%log_message%& is used with a &%warn%& statement, &"Warning:"& is added to
28719 the start of the logged message. If the same warning log message is requested
28720 more than once while receiving a single email message, only one copy is
28721 actually logged. If you want to log multiple copies, use &%logwrite%& instead
28722 of &%log_message%&. In the absence of &%log_message%& and &%logwrite%&, nothing
28723 is logged for a successful &%warn%& statement.
28724
28725 If &%log_message%& is not present and there is no underlying error message (for
28726 example, from the failure of address verification), but &%message%& is present,
28727 the &%message%& text is used for logging rejections. However, if any text for
28728 logging contains newlines, only the first line is logged. In the absence of
28729 both &%log_message%& and &%message%&, a default built-in message is used for
28730 logging rejections.
28731
28732
28733 .vitem "&*log_reject_target*&&~=&~<&'log name list'&>"
28734 .cindex "&%log_reject_target%& ACL modifier"
28735 .cindex "logging in ACL" "specifying which log"
28736 This modifier makes it possible to specify which logs are used for messages
28737 about ACL rejections. Its argument is a colon-separated list of words that can
28738 be &"main"&, &"reject"&, or &"panic"&. The default is &`main:reject`&. The list
28739 may be empty, in which case a rejection is not logged at all. For example, this
28740 ACL fragment writes no logging information when access is denied:
28741 .display
28742 &`deny `&<&'some conditions'&>
28743 &` log_reject_target =`&
28744 .endd
28745 This modifier can be used in SMTP and non-SMTP ACLs. It applies to both
28746 permanent and temporary rejections. Its effect lasts for the rest of the
28747 current ACL.
28748
28749
28750 .vitem &*logwrite*&&~=&~<&'text'&>
28751 .cindex "&%logwrite%& ACL modifier"
28752 .cindex "logging in ACL" "immediate"
28753 This modifier writes a message to a log file as soon as it is encountered when
28754 processing an ACL. (Compare &%log_message%&, which, except in the case of
28755 &%warn%& and &%discard%&, is used only if the ACL statement denies
28756 access.) The &%logwrite%& modifier can be used to log special incidents in
28757 ACLs. For example:
28758 .display
28759 &`accept `&<&'some special conditions'&>
28760 &` control = freeze`&
28761 &` logwrite = froze message because ...`&
28762 .endd
28763 By default, the message is written to the main log. However, it may begin
28764 with a colon, followed by a comma-separated list of log names, and then
28765 another colon, to specify exactly which logs are to be written. For
28766 example:
28767 .code
28768 logwrite = :main,reject: text for main and reject logs
28769 logwrite = :panic: text for panic log only
28770 .endd
28771
28772
28773 .vitem &*message*&&~=&~<&'text'&>
28774 .cindex "&%message%& ACL modifier"
28775 This modifier sets up a text string that is expanded and used as a response
28776 message when an ACL statement terminates the ACL with an &"accept"&, &"deny"&,
28777 or &"defer"& response. (In the case of the &%accept%& and &%discard%& verbs,
28778 there is some complication if &%endpass%& is involved; see the description of
28779 &%accept%& for details.)
28780
28781 The expansion of the message happens at the time Exim decides that the ACL is
28782 to end, not at the time it processes &%message%&. If the expansion fails, or
28783 generates an empty string, the modifier is ignored. Here is an example where
28784 &%message%& must be specified first, because the ACL ends with a rejection if
28785 the &%hosts%& condition fails:
28786 .code
28787 require message = Host not recognized
28788 hosts = 10.0.0.0/8
28789 .endd
28790 (Once a condition has failed, no further conditions or modifiers are
28791 processed.)
28792
28793 .cindex "SMTP" "error codes"
28794 .oindex "&%smtp_banner%&
28795 For ACLs that are triggered by SMTP commands, the message is returned as part
28796 of the SMTP response. The use of &%message%& with &%accept%& (or &%discard%&)
28797 is meaningful only for SMTP, as no message is returned when a non-SMTP message
28798 is accepted. In the case of the connect ACL, accepting with a message modifier
28799 overrides the value of &%smtp_banner%&. For the EHLO/HELO ACL, a customized
28800 accept message may not contain more than one line (otherwise it will be
28801 truncated at the first newline and a panic logged), and it cannot affect the
28802 EHLO options.
28803
28804 When SMTP is involved, the message may begin with an overriding response code,
28805 consisting of three digits optionally followed by an &"extended response code"&
28806 of the form &'n.n.n'&, each code being followed by a space. For example:
28807 .code
28808 deny message = 599 1.2.3 Host not welcome
28809 hosts = 192.168.34.0/24
28810 .endd
28811 The first digit of the supplied response code must be the same as would be sent
28812 by default. A panic occurs if it is not. Exim uses a 550 code when it denies
28813 access, but for the predata ACL, note that the default success code is 354, not
28814 2&'xx'&.
28815
28816 Notwithstanding the previous paragraph, for the QUIT ACL, unlike the others,
28817 the message modifier cannot override the 221 response code.
28818
28819 The text in a &%message%& modifier is literal; any quotes are taken as
28820 literals, but because the string is expanded, backslash escapes are processed
28821 anyway. If the message contains newlines, this gives rise to a multi-line SMTP
28822 response.
28823
28824 .vindex "&$acl_verify_message$&"
28825 For ACLs that are called by an &%acl =%& ACL condition, the message is
28826 stored in &$acl_verify_message$&, from which the calling ACL may use it.
28827
28828 If &%message%& is used on a statement that verifies an address, the message
28829 specified overrides any message that is generated by the verification process.
28830 However, the original message is available in the variable
28831 &$acl_verify_message$&, so you can incorporate it into your message if you
28832 wish. In particular, if you want the text from &%:fail:%& items in &(redirect)&
28833 routers to be passed back as part of the SMTP response, you should either not
28834 use a &%message%& modifier, or make use of &$acl_verify_message$&.
28835
28836 For compatibility with previous releases of Exim, a &%message%& modifier that
28837 is used with a &%warn%& verb behaves in a similar way to the &%add_header%&
28838 modifier, but this usage is now deprecated. However, &%message%& acts only when
28839 all the conditions are true, wherever it appears in an ACL command, whereas
28840 &%add_header%& acts as soon as it is encountered. If &%message%& is used with
28841 &%warn%& in an ACL that is not concerned with receiving a message, it has no
28842 effect.
28843
28844
28845 .vitem &*queue*&&~=&~<&'text'&>
28846 This modifier specifies the use of a named queue for spool files
28847 for the message.
28848 It can only be used before the message is received (i.e. not in
28849 the DATA ACL).
28850 This could be used, for example, for known high-volume burst sources
28851 of traffic, or for quarantine of messages.
28852 Separate queue-runner processes will be needed for named queues.
28853 If the text after expansion is empty, the default queue is used.
28854
28855
28856 .vitem &*remove_header*&&~=&~<&'text'&>
28857 This modifier specifies one or more header names in a colon-separated list
28858 that are to be removed from an incoming message, assuming, of course, that
28859 the message is ultimately accepted. For details, see section &<<SECTremoveheadacl>>&.
28860
28861
28862 .vitem &*set*&&~<&'acl_name'&>&~=&~<&'value'&>
28863 .cindex "&%set%& ACL modifier"
28864 This modifier puts a value into one of the ACL variables (see section
28865 &<<SECTaclvariables>>&).
28866
28867
28868 .vitem &*udpsend*&&~=&~<&'parameters'&>
28869 This modifier sends a UDP packet, for purposes such as statistics
28870 collection or behaviour monitoring. The parameters are expanded, and
28871 the result of the expansion must be a colon-separated list consisting
28872 of a destination server, port number, and the packet contents. The
28873 server can be specified as a host name or IPv4 or IPv6 address. The
28874 separator can be changed with the usual angle bracket syntax. For
28875 example, you might want to collect information on which hosts connect
28876 when:
28877 .code
28878 udpsend = <; 2001:dB8::dead:beef ; 1234 ;\
28879 $tod_zulu $sender_host_address
28880 .endd
28881 .endlist
28882
28883
28884
28885
28886 .section "Use of the control modifier" "SECTcontrols"
28887 .cindex "&%control%& ACL modifier"
28888 The &%control%& modifier supports the following settings:
28889
28890 .vlist
28891 .vitem &*control&~=&~allow_auth_unadvertised*&
28892 This modifier allows a client host to use the SMTP AUTH command even when it
28893 has not been advertised in response to EHLO. Furthermore, because there are
28894 apparently some really broken clients that do this, Exim will accept AUTH after
28895 HELO (rather than EHLO) when this control is set. It should be used only if you
28896 really need it, and you should limit its use to those broken clients that do
28897 not work without it. For example:
28898 .code
28899 warn hosts = 192.168.34.25
28900 control = allow_auth_unadvertised
28901 .endd
28902 Normally, when an Exim server receives an AUTH command, it checks the name of
28903 the authentication mechanism that is given in the command to ensure that it
28904 matches an advertised mechanism. When this control is set, the check that a
28905 mechanism has been advertised is bypassed. Any configured mechanism can be used
28906 by the client. This control is permitted only in the connection and HELO ACLs.
28907
28908
28909 .vitem &*control&~=&~caseful_local_part*& &&&
28910 &*control&~=&~caselower_local_part*&
28911 .cindex "&ACL;" "case of local part in"
28912 .cindex "case of local parts"
28913 .vindex "&$local_part$&"
28914 These two controls are permitted only in the ACL specified by &%acl_smtp_rcpt%&
28915 (that is, during RCPT processing). By default, the contents of &$local_part$&
28916 are lower cased before ACL processing. If &"caseful_local_part"& is specified,
28917 any uppercase letters in the original local part are restored in &$local_part$&
28918 for the rest of the ACL, or until a control that sets &"caselower_local_part"&
28919 is encountered.
28920
28921 These controls affect only the current recipient. Moreover, they apply only to
28922 local part handling that takes place directly in the ACL (for example, as a key
28923 in lookups). If a test to verify the recipient is obeyed, the case-related
28924 handling of the local part during the verification is controlled by the router
28925 configuration (see the &%caseful_local_part%& generic router option).
28926
28927 This facility could be used, for example, to add a spam score to local parts
28928 containing upper case letters. For example, using &$acl_m4$& to accumulate the
28929 spam score:
28930 .code
28931 warn control = caseful_local_part
28932 set acl_m4 = ${eval:\
28933 $acl_m4 + \
28934 ${if match{$local_part}{[A-Z]}{1}{0}}\
28935 }
28936 control = caselower_local_part
28937 .endd
28938 Notice that we put back the lower cased version afterwards, assuming that
28939 is what is wanted for subsequent tests.
28940
28941
28942 .vitem &*control&~=&~cutthrough_delivery/*&<&'options'&>
28943 .cindex "&ACL;" "cutthrough routing"
28944 .cindex "cutthrough" "requesting"
28945 This option requests delivery be attempted while the item is being received.
28946
28947 The option is usable in the RCPT ACL.
28948 If enabled for a message received via smtp and routed to an smtp transport,
28949 and only one transport, interface, destination host and port combination
28950 is used for all recipients of the message,
28951 then the delivery connection is made while the receiving connection is open
28952 and data is copied from one to the other.
28953
28954 An attempt to set this option for any recipient but the first
28955 for a mail will be quietly ignored.
28956 If a recipient-verify callout
28957 (with use_sender)
28958 connection is subsequently
28959 requested in the same ACL it is held open and used for
28960 any subsequent recipients and the data,
28961 otherwise one is made after the initial RCPT ACL completes.
28962
28963 Note that routers are used in verify mode,
28964 and cannot depend on content of received headers.
28965 Note also that headers cannot be
28966 modified by any of the post-data ACLs (DATA, MIME and DKIM).
28967 Headers may be modified by routers (subject to the above) and transports.
28968
28969 All the usual ACLs are called; if one results in the message being
28970 rejected, all effort spent in delivery (including the costs on
28971 the ultimate destination) will be wasted.
28972 Note that in the case of data-time ACLs this includes the entire
28973 message body.
28974
28975 Cutthrough delivery is not supported via transport-filters or when DKIM signing
28976 of outgoing messages is done, because it sends data to the ultimate destination
28977 before the entire message has been received from the source.
28978 It is not supported for messages received with the SMTP PRDR
28979 or CHUNKING
28980 options in use.
28981
28982 Should the ultimate destination system positively accept or reject the mail,
28983 a corresponding indication is given to the source system and nothing is queued.
28984 If the item is successfully delivered in cutthrough mode
28985 the delivery log lines are tagged with ">>" rather than "=>" and appear
28986 before the acceptance "<=" line.
28987
28988 If there is a temporary error the item is queued for later delivery in the
28989 usual fashion.
28990 This behaviour can be adjusted by appending the option &*defer=*&<&'value'&>
28991 to the control; the default value is &"spool"& and the alternate value
28992 &"pass"& copies an SMTP defer response from the target back to the initiator
28993 and does not queue the message.
28994 Note that this is independent of any recipient verify conditions in the ACL.
28995
28996 Delivery in this mode avoids the generation of a bounce mail to a
28997 (possibly faked)
28998 sender when the destination system is doing content-scan based rejection.
28999
29000
29001 .vitem &*control&~=&~debug/*&<&'options'&>
29002 .cindex "&ACL;" "enabling debug logging"
29003 .cindex "debugging" "enabling from an ACL"
29004 This control turns on debug logging, almost as though Exim had been invoked
29005 with &`-d`&, with the output going to a new logfile in the usual logs directory,
29006 by default called &'debuglog'&.
29007 The filename can be adjusted with the &'tag'& option, which
29008 may access any variables already defined. The logging may be adjusted with
29009 the &'opts'& option, which takes the same values as the &`-d`& command-line
29010 option.
29011 Logging started this way may be stopped, and the file removed,
29012 with the &'kill'& option.
29013 Some examples (which depend on variables that don't exist in all
29014 contexts):
29015 .code
29016 control = debug
29017 control = debug/tag=.$sender_host_address
29018 control = debug/opts=+expand+acl
29019 control = debug/tag=.$message_exim_id/opts=+expand
29020 control = debug/kill
29021 .endd
29022
29023
29024 .vitem &*control&~=&~dkim_disable_verify*&
29025 .cindex "disable DKIM verify"
29026 .cindex "DKIM" "disable verify"
29027 This control turns off DKIM verification processing entirely. For details on
29028 the operation and configuration of DKIM, see chapter &<<CHAPdkim>>&.
29029
29030
29031 .vitem &*control&~=&~dscp/*&<&'value'&>
29032 .cindex "&ACL;" "setting DSCP value"
29033 .cindex "DSCP" "inbound"
29034 This option causes the DSCP value associated with the socket for the inbound
29035 connection to be adjusted to a given value, given as one of a number of fixed
29036 strings or to numeric value.
29037 The &%-bI:dscp%& option may be used to ask Exim which names it knows of.
29038 Common values include &`throughput`&, &`mincost`&, and on newer systems
29039 &`ef`&, &`af41`&, etc. Numeric values may be in the range 0 to 0x3F.
29040
29041 The outbound packets from Exim will be marked with this value in the header
29042 (for IPv4, the TOS field; for IPv6, the TCLASS field); there is no guarantee
29043 that these values will have any effect, not be stripped by networking
29044 equipment, or do much of anything without cooperation with your Network
29045 Engineer and those of all network operators between the source and destination.
29046
29047
29048 .vitem &*control&~=&~enforce_sync*& &&&
29049 &*control&~=&~no_enforce_sync*&
29050 .cindex "SMTP" "synchronization checking"
29051 .cindex "synchronization checking in SMTP"
29052 These controls make it possible to be selective about when SMTP synchronization
29053 is enforced. The global option &%smtp_enforce_sync%& specifies the initial
29054 state of the switch (it is true by default). See the description of this option
29055 in chapter &<<CHAPmainconfig>>& for details of SMTP synchronization checking.
29056
29057 The effect of these two controls lasts for the remainder of the SMTP
29058 connection. They can appear in any ACL except the one for the non-SMTP
29059 messages. The most straightforward place to put them is in the ACL defined by
29060 &%acl_smtp_connect%&, which is run at the start of an incoming SMTP connection,
29061 before the first synchronization check. The expected use is to turn off the
29062 synchronization checks for badly-behaved hosts that you nevertheless need to
29063 work with.
29064
29065
29066 .vitem &*control&~=&~fakedefer/*&<&'message'&>
29067 .cindex "fake defer"
29068 .cindex "defer, fake"
29069 This control works in exactly the same way as &%fakereject%& (described below)
29070 except that it causes an SMTP 450 response after the message data instead of a
29071 550 response. You must take care when using &%fakedefer%& because it causes the
29072 messages to be duplicated when the sender retries. Therefore, you should not
29073 use &%fakedefer%& if the message is to be delivered normally.
29074
29075 .vitem &*control&~=&~fakereject/*&<&'message'&>
29076 .cindex "fake rejection"
29077 .cindex "rejection, fake"
29078 This control is permitted only for the MAIL, RCPT, and DATA ACLs, in other
29079 words, only when an SMTP message is being received. If Exim accepts the
29080 message, instead the final 250 response, a 550 rejection message is sent.
29081 However, Exim proceeds to deliver the message as normal. The control applies
29082 only to the current message, not to any subsequent ones that may be received in
29083 the same SMTP connection.
29084
29085 The text for the 550 response is taken from the &%control%& modifier. If no
29086 message is supplied, the following is used:
29087 .code
29088 550-Your message has been rejected but is being
29089 550-kept for evaluation.
29090 550-If it was a legitimate message, it may still be
29091 550 delivered to the target recipient(s).
29092 .endd
29093 This facility should be used with extreme caution.
29094
29095 .vitem &*control&~=&~freeze*&
29096 .cindex "frozen messages" "forcing in ACL"
29097 This control is permitted only for the MAIL, RCPT, DATA, and non-SMTP ACLs, in
29098 other words, only when a message is being received. If the message is accepted,
29099 it is placed on Exim's queue and frozen. The control applies only to the
29100 current message, not to any subsequent ones that may be received in the same
29101 SMTP connection.
29102
29103 This modifier can optionally be followed by &`/no_tell`&. If the global option
29104 &%freeze_tell%& is set, it is ignored for the current message (that is, nobody
29105 is told about the freezing), provided all the &*control=freeze*& modifiers that
29106 are obeyed for the current message have the &`/no_tell`& option.
29107
29108 .vitem &*control&~=&~no_delay_flush*&
29109 .cindex "SMTP" "output flushing, disabling for delay"
29110 Exim normally flushes SMTP output before implementing a delay in an ACL, to
29111 avoid unexpected timeouts in clients when the SMTP PIPELINING extension is in
29112 use. This control, as long as it is encountered before the &%delay%& modifier,
29113 disables such output flushing.
29114
29115 .vitem &*control&~=&~no_callout_flush*&
29116 .cindex "SMTP" "output flushing, disabling for callout"
29117 Exim normally flushes SMTP output before performing a callout in an ACL, to
29118 avoid unexpected timeouts in clients when the SMTP PIPELINING extension is in
29119 use. This control, as long as it is encountered before the &%verify%& condition
29120 that causes the callout, disables such output flushing.
29121
29122 .vitem &*control&~=&~no_mbox_unspool*&
29123 This control is available when Exim is compiled with the content scanning
29124 extension. Content scanning may require a copy of the current message, or parts
29125 of it, to be written in &"mbox format"& to a spool file, for passing to a virus
29126 or spam scanner. Normally, such copies are deleted when they are no longer
29127 needed. If this control is set, the copies are not deleted. The control applies
29128 only to the current message, not to any subsequent ones that may be received in
29129 the same SMTP connection. It is provided for debugging purposes and is unlikely
29130 to be useful in production.
29131
29132 .vitem &*control&~=&~no_multiline_responses*&
29133 .cindex "multiline responses, suppressing"
29134 This control is permitted for any ACL except the one for non-SMTP messages.
29135 It seems that there are broken clients in use that cannot handle multiline
29136 SMTP responses, despite the fact that RFC 821 defined them over 20 years ago.
29137
29138 If this control is set, multiline SMTP responses from ACL rejections are
29139 suppressed. One way of doing this would have been to put out these responses as
29140 one long line. However, RFC 2821 specifies a maximum of 512 bytes per response
29141 (&"use multiline responses for more"& it says &-- ha!), and some of the
29142 responses might get close to that. So this facility, which is after all only a
29143 sop to broken clients, is implemented by doing two very easy things:
29144
29145 .ilist
29146 Extra information that is normally output as part of a rejection caused by
29147 sender verification failure is omitted. Only the final line (typically &"sender
29148 verification failed"&) is sent.
29149 .next
29150 If a &%message%& modifier supplies a multiline response, only the first
29151 line is output.
29152 .endlist
29153
29154 The setting of the switch can, of course, be made conditional on the
29155 calling host. Its effect lasts until the end of the SMTP connection.
29156
29157 .vitem &*control&~=&~no_pipelining*&
29158 .cindex "PIPELINING" "suppressing advertising"
29159 This control turns off the advertising of the PIPELINING extension to SMTP in
29160 the current session. To be useful, it must be obeyed before Exim sends its
29161 response to an EHLO command. Therefore, it should normally appear in an ACL
29162 controlled by &%acl_smtp_connect%& or &%acl_smtp_helo%&. See also
29163 &%pipelining_advertise_hosts%&.
29164
29165 .vitem &*control&~=&~queue_only*&
29166 .oindex "&%queue_only%&"
29167 .cindex "queueing incoming messages"
29168 This control is permitted only for the MAIL, RCPT, DATA, and non-SMTP ACLs, in
29169 other words, only when a message is being received. If the message is accepted,
29170 it is placed on Exim's queue and left there for delivery by a subsequent queue
29171 runner. No immediate delivery process is started. In other words, it has the
29172 effect as the &%queue_only%& global option. However, the control applies only
29173 to the current message, not to any subsequent ones that may be received in the
29174 same SMTP connection.
29175
29176 .vitem &*control&~=&~submission/*&<&'options'&>
29177 .cindex "message" "submission"
29178 .cindex "submission mode"
29179 This control is permitted only for the MAIL, RCPT, and start of data ACLs (the
29180 latter is the one defined by &%acl_smtp_predata%&). Setting it tells Exim that
29181 the current message is a submission from a local MUA. In this case, Exim
29182 operates in &"submission mode"&, and applies certain fixups to the message if
29183 necessary. For example, it adds a &'Date:'& header line if one is not present.
29184 This control is not permitted in the &%acl_smtp_data%& ACL, because that is too
29185 late (the message has already been created).
29186
29187 Chapter &<<CHAPmsgproc>>& describes the processing that Exim applies to
29188 messages. Section &<<SECTsubmodnon>>& covers the processing that happens in
29189 submission mode; the available options for this control are described there.
29190 The control applies only to the current message, not to any subsequent ones
29191 that may be received in the same SMTP connection.
29192
29193 .vitem &*control&~=&~suppress_local_fixups*&
29194 .cindex "submission fixups, suppressing"
29195 This control applies to locally submitted (non TCP/IP) messages, and is the
29196 complement of &`control = submission`&. It disables the fixups that are
29197 normally applied to locally-submitted messages. Specifically:
29198
29199 .ilist
29200 Any &'Sender:'& header line is left alone (in this respect, it is a
29201 dynamic version of &%local_sender_retain%&).
29202 .next
29203 No &'Message-ID:'&, &'From:'&, or &'Date:'& header lines are added.
29204 .next
29205 There is no check that &'From:'& corresponds to the actual sender.
29206 .endlist ilist
29207
29208 This control may be useful when a remotely-originated message is accepted,
29209 passed to some scanning program, and then re-submitted for delivery. It can be
29210 used only in the &%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&,
29211 and &%acl_not_smtp_start%& ACLs, because it has to be set before the message's
29212 data is read.
29213
29214 &*Note:*& This control applies only to the current message, not to any others
29215 that are being submitted at the same time using &%-bs%& or &%-bS%&.
29216
29217 .vitem &*control&~=&~utf8_downconvert*&
29218 This control enables conversion of UTF-8 in message addresses
29219 to a-label form.
29220 For details see section &<<SECTi18nMTA>>&.
29221 .endlist vlist
29222
29223
29224 .section "Summary of message fixup control" "SECTsummesfix"
29225 All four possibilities for message fixups can be specified:
29226
29227 .ilist
29228 Locally submitted, fixups applied: the default.
29229 .next
29230 Locally submitted, no fixups applied: use
29231 &`control = suppress_local_fixups`&.
29232 .next
29233 Remotely submitted, no fixups applied: the default.
29234 .next
29235 Remotely submitted, fixups applied: use &`control = submission`&.
29236 .endlist
29237
29238
29239
29240 .section "Adding header lines in ACLs" "SECTaddheadacl"
29241 .cindex "header lines" "adding in an ACL"
29242 .cindex "header lines" "position of added lines"
29243 .cindex "&%add_header%& ACL modifier"
29244 The &%add_header%& modifier can be used to add one or more extra header lines
29245 to an incoming message, as in this example:
29246 .code
29247 warn dnslists = sbl.spamhaus.org : \
29248 dialup.mail-abuse.org
29249 add_header = X-blacklisted-at: $dnslist_domain
29250 .endd
29251 The &%add_header%& modifier is permitted in the MAIL, RCPT, PREDATA, DATA,
29252 MIME, DKIM, and non-SMTP ACLs (in other words, those that are concerned with
29253 receiving a message). The message must ultimately be accepted for
29254 &%add_header%& to have any significant effect. You can use &%add_header%& with
29255 any ACL verb, including &%deny%& (though this is potentially useful only in a
29256 RCPT ACL).
29257
29258 Headers will not be added to the message if the modifier is used in
29259 DATA, MIME or DKIM ACLs for a message delivered by cutthrough routing.
29260
29261 Leading and trailing newlines are removed from
29262 the data for the &%add_header%& modifier; if it then
29263 contains one or more newlines that
29264 are not followed by a space or a tab, it is assumed to contain multiple header
29265 lines. Each one is checked for valid syntax; &`X-ACL-Warn:`& is added to the
29266 front of any line that is not a valid header line.
29267
29268 Added header lines are accumulated during the MAIL, RCPT, and predata ACLs.
29269 They are added to the message before processing the DATA and MIME ACLs.
29270 However, if an identical header line is requested more than once, only one copy
29271 is actually added to the message. Further header lines may be accumulated
29272 during the DATA and MIME ACLs, after which they are added to the message, again
29273 with duplicates suppressed. Thus, it is possible to add two identical header
29274 lines to an SMTP message, but only if one is added before DATA and one after.
29275 In the case of non-SMTP messages, new headers are accumulated during the
29276 non-SMTP ACLs, and are added to the message after all the ACLs have run. If a
29277 message is rejected after DATA or by the non-SMTP ACL, all added header lines
29278 are included in the entry that is written to the reject log.
29279
29280 .cindex "header lines" "added; visibility of"
29281 Header lines are not visible in string expansions
29282 of message headers
29283 until they are added to the
29284 message. It follows that header lines defined in the MAIL, RCPT, and predata
29285 ACLs are not visible until the DATA ACL and MIME ACLs are run. Similarly,
29286 header lines that are added by the DATA or MIME ACLs are not visible in those
29287 ACLs. Because of this restriction, you cannot use header lines as a way of
29288 passing data between (for example) the MAIL and RCPT ACLs. If you want to do
29289 this, you can use ACL variables, as described in section
29290 &<<SECTaclvariables>>&.
29291
29292 The list of headers yet to be added is given by the &%$headers_added%& variable.
29293
29294 The &%add_header%& modifier acts immediately as it is encountered during the
29295 processing of an ACL. Notice the difference between these two cases:
29296 .display
29297 &`accept add_header = ADDED: some text`&
29298 &` `&<&'some condition'&>
29299
29300 &`accept `&<&'some condition'&>
29301 &` add_header = ADDED: some text`&
29302 .endd
29303 In the first case, the header line is always added, whether or not the
29304 condition is true. In the second case, the header line is added only if the
29305 condition is true. Multiple occurrences of &%add_header%& may occur in the same
29306 ACL statement. All those that are encountered before a condition fails are
29307 honoured.
29308
29309 .cindex "&%warn%& ACL verb"
29310 For compatibility with previous versions of Exim, a &%message%& modifier for a
29311 &%warn%& verb acts in the same way as &%add_header%&, except that it takes
29312 effect only if all the conditions are true, even if it appears before some of
29313 them. Furthermore, only the last occurrence of &%message%& is honoured. This
29314 usage of &%message%& is now deprecated. If both &%add_header%& and &%message%&
29315 are present on a &%warn%& verb, both are processed according to their
29316 specifications.
29317
29318 By default, new header lines are added to a message at the end of the existing
29319 header lines. However, you can specify that any particular header line should
29320 be added right at the start (before all the &'Received:'& lines), immediately
29321 after the first block of &'Received:'& lines, or immediately before any line
29322 that is not a &'Received:'& or &'Resent-something:'& header.
29323
29324 This is done by specifying &":at_start:"&, &":after_received:"&, or
29325 &":at_start_rfc:"& (or, for completeness, &":at_end:"&) before the text of the
29326 header line, respectively. (Header text cannot start with a colon, as there has
29327 to be a header name first.) For example:
29328 .code
29329 warn add_header = \
29330 :after_received:X-My-Header: something or other...
29331 .endd
29332 If more than one header line is supplied in a single &%add_header%& modifier,
29333 each one is treated independently and can therefore be placed differently. If
29334 you add more than one line at the start, or after the Received: block, they end
29335 up in reverse order.
29336
29337 &*Warning*&: This facility currently applies only to header lines that are
29338 added in an ACL. It does NOT work for header lines that are added in a
29339 system filter or in a router or transport.
29340
29341
29342
29343 .section "Removing header lines in ACLs" "SECTremoveheadacl"
29344 .cindex "header lines" "removing in an ACL"
29345 .cindex "header lines" "position of removed lines"
29346 .cindex "&%remove_header%& ACL modifier"
29347 The &%remove_header%& modifier can be used to remove one or more header lines
29348 from an incoming message, as in this example:
29349 .code
29350 warn message = Remove internal headers
29351 remove_header = x-route-mail1 : x-route-mail2
29352 .endd
29353 The &%remove_header%& modifier is permitted in the MAIL, RCPT, PREDATA, DATA,
29354 MIME, DKIM, and non-SMTP ACLs (in other words, those that are concerned with
29355 receiving a message). The message must ultimately be accepted for
29356 &%remove_header%& to have any significant effect. You can use &%remove_header%&
29357 with any ACL verb, including &%deny%&, though this is really not useful for
29358 any verb that doesn't result in a delivered message.
29359
29360 Headers will not be removed from the message if the modifier is used in
29361 DATA, MIME or DKIM ACLs for a message delivered by cutthrough routing.
29362
29363 More than one header can be removed at the same time by using a colon separated
29364 list of header names. The header matching is case insensitive. Wildcards are
29365 not permitted, nor is list expansion performed, so you cannot use hostlists to
29366 create a list of headers, however both connection and message variable expansion
29367 are performed (&%$acl_c_*%& and &%$acl_m_*%&), illustrated in this example:
29368 .code
29369 warn hosts = +internal_hosts
29370 set acl_c_ihdrs = x-route-mail1 : x-route-mail2
29371 warn message = Remove internal headers
29372 remove_header = $acl_c_ihdrs
29373 .endd
29374 Removed header lines are accumulated during the MAIL, RCPT, and predata ACLs.
29375 They are removed from the message before processing the DATA and MIME ACLs.
29376 There is no harm in attempting to remove the same header twice nor is removing
29377 a non-existent header. Further header lines to be removed may be accumulated
29378 during the DATA and MIME ACLs, after which they are removed from the message,
29379 if present. In the case of non-SMTP messages, headers to be removed are
29380 accumulated during the non-SMTP ACLs, and are removed from the message after
29381 all the ACLs have run. If a message is rejected after DATA or by the non-SMTP
29382 ACL, there really is no effect because there is no logging of what headers
29383 would have been removed.
29384
29385 .cindex "header lines" "removed; visibility of"
29386 Header lines are not visible in string expansions until the DATA phase when it
29387 is received. Any header lines removed in the MAIL, RCPT, and predata ACLs are
29388 not visible in the DATA ACL and MIME ACLs. Similarly, header lines that are
29389 removed by the DATA or MIME ACLs are still visible in those ACLs. Because of
29390 this restriction, you cannot use header lines as a way of controlling data
29391 passed between (for example) the MAIL and RCPT ACLs. If you want to do this,
29392 you should instead use ACL variables, as described in section
29393 &<<SECTaclvariables>>&.
29394
29395 The &%remove_header%& modifier acts immediately as it is encountered during the
29396 processing of an ACL. Notice the difference between these two cases:
29397 .display
29398 &`accept remove_header = X-Internal`&
29399 &` `&<&'some condition'&>
29400
29401 &`accept `&<&'some condition'&>
29402 &` remove_header = X-Internal`&
29403 .endd
29404 In the first case, the header line is always removed, whether or not the
29405 condition is true. In the second case, the header line is removed only if the
29406 condition is true. Multiple occurrences of &%remove_header%& may occur in the
29407 same ACL statement. All those that are encountered before a condition fails
29408 are honoured.
29409
29410 &*Warning*&: This facility currently applies only to header lines that are
29411 present during ACL processing. It does NOT remove header lines that are added
29412 in a system filter or in a router or transport.
29413
29414
29415
29416
29417 .section "ACL conditions" "SECTaclconditions"
29418 .cindex "&ACL;" "conditions; list of"
29419 Some of the conditions listed in this section are available only when Exim is
29420 compiled with the content-scanning extension. They are included here briefly
29421 for completeness. More detailed descriptions can be found in the discussion on
29422 content scanning in chapter &<<CHAPexiscan>>&.
29423
29424 Not all conditions are relevant in all circumstances. For example, testing
29425 senders and recipients does not make sense in an ACL that is being run as the
29426 result of the arrival of an ETRN command, and checks on message headers can be
29427 done only in the ACLs specified by &%acl_smtp_data%& and &%acl_not_smtp%&. You
29428 can use the same condition (with different parameters) more than once in the
29429 same ACL statement. This provides a way of specifying an &"and"& conjunction.
29430 The conditions are as follows:
29431
29432
29433 .vlist
29434 .vitem &*acl&~=&~*&<&'name&~of&~acl&~or&~ACL&~string&~or&~file&~name&~'&>
29435 .cindex "&ACL;" "nested"
29436 .cindex "&ACL;" "indirect"
29437 .cindex "&ACL;" "arguments"
29438 .cindex "&%acl%& ACL condition"
29439 The possible values of the argument are the same as for the
29440 &%acl_smtp_%&&'xxx'& options. The named or inline ACL is run. If it returns
29441 &"accept"& the condition is true; if it returns &"deny"& the condition is
29442 false. If it returns &"defer"&, the current ACL returns &"defer"& unless the
29443 condition is on a &%warn%& verb. In that case, a &"defer"& return makes the
29444 condition false. This means that further processing of the &%warn%& verb
29445 ceases, but processing of the ACL continues.
29446
29447 If the argument is a named ACL, up to nine space-separated optional values
29448 can be appended; they appear within the called ACL in $acl_arg1 to $acl_arg9,
29449 and $acl_narg is set to the count of values.
29450 Previous values of these variables are restored after the call returns.
29451 The name and values are expanded separately.
29452 Note that spaces in complex expansions which are used as arguments
29453 will act as argument separators.
29454
29455 If the nested &%acl%& returns &"drop"& and the outer condition denies access,
29456 the connection is dropped. If it returns &"discard"&, the verb must be
29457 &%accept%& or &%discard%&, and the action is taken immediately &-- no further
29458 conditions are tested.
29459
29460 ACLs may be nested up to 20 deep; the limit exists purely to catch runaway
29461 loops. This condition allows you to use different ACLs in different
29462 circumstances. For example, different ACLs can be used to handle RCPT commands
29463 for different local users or different local domains.
29464
29465 .vitem &*authenticated&~=&~*&<&'string&~list'&>
29466 .cindex "&%authenticated%& ACL condition"
29467 .cindex "authentication" "ACL checking"
29468 .cindex "&ACL;" "testing for authentication"
29469 If the SMTP connection is not authenticated, the condition is false. Otherwise,
29470 the name of the authenticator is tested against the list. To test for
29471 authentication by any authenticator, you can set
29472 .code
29473 authenticated = *
29474 .endd
29475
29476 .vitem &*condition&~=&~*&<&'string'&>
29477 .cindex "&%condition%& ACL condition"
29478 .cindex "customizing" "ACL condition"
29479 .cindex "&ACL;" "customized test"
29480 .cindex "&ACL;" "testing, customized"
29481 This feature allows you to make up custom conditions. If the result of
29482 expanding the string is an empty string, the number zero, or one of the strings
29483 &"no"& or &"false"&, the condition is false. If the result is any non-zero
29484 number, or one of the strings &"yes"& or &"true"&, the condition is true. For
29485 any other value, some error is assumed to have occurred, and the ACL returns
29486 &"defer"&. However, if the expansion is forced to fail, the condition is
29487 ignored. The effect is to treat it as true, whether it is positive or
29488 negative.
29489
29490 .vitem &*decode&~=&~*&<&'location'&>
29491 .cindex "&%decode%& ACL condition"
29492 This condition is available only when Exim is compiled with the
29493 content-scanning extension, and it is allowed only in the ACL defined by
29494 &%acl_smtp_mime%&. It causes the current MIME part to be decoded into a file.
29495 If all goes well, the condition is true. It is false only if there are
29496 problems such as a syntax error or a memory shortage. For more details, see
29497 chapter &<<CHAPexiscan>>&.
29498
29499 .vitem &*dnslists&~=&~*&<&'list&~of&~domain&~names&~and&~other&~data'&>
29500 .cindex "&%dnslists%& ACL condition"
29501 .cindex "DNS list" "in ACL"
29502 .cindex "black list (DNS)"
29503 .cindex "&ACL;" "testing a DNS list"
29504 This condition checks for entries in DNS black lists. These are also known as
29505 &"RBL lists"&, after the original Realtime Blackhole List, but note that the
29506 use of the lists at &'mail-abuse.org'& now carries a charge. There are too many
29507 different variants of this condition to describe briefly here. See sections
29508 &<<SECTmorednslists>>&&--&<<SECTmorednslistslast>>& for details.
29509
29510 .vitem &*domains&~=&~*&<&'domain&~list'&>
29511 .cindex "&%domains%& ACL condition"
29512 .cindex "domain" "ACL checking"
29513 .cindex "&ACL;" "testing a recipient domain"
29514 .vindex "&$domain_data$&"
29515 This condition is relevant only after a RCPT command. It checks that the domain
29516 of the recipient address is in the domain list. If percent-hack processing is
29517 enabled, it is done before this test is done. If the check succeeds with a
29518 lookup, the result of the lookup is placed in &$domain_data$& until the next
29519 &%domains%& test.
29520
29521 &*Note carefully*& (because many people seem to fall foul of this): you cannot
29522 use &%domains%& in a DATA ACL.
29523
29524
29525 .vitem &*encrypted&~=&~*&<&'string&~list'&>
29526 .cindex "&%encrypted%& ACL condition"
29527 .cindex "encryption" "checking in an ACL"
29528 .cindex "&ACL;" "testing for encryption"
29529 If the SMTP connection is not encrypted, the condition is false. Otherwise, the
29530 name of the cipher suite in use is tested against the list. To test for
29531 encryption without testing for any specific cipher suite(s), set
29532 .code
29533 encrypted = *
29534 .endd
29535
29536
29537 .vitem &*hosts&~=&~*&<&'host&~list'&>
29538 .cindex "&%hosts%& ACL condition"
29539 .cindex "host" "ACL checking"
29540 .cindex "&ACL;" "testing the client host"
29541 This condition tests that the calling host matches the host list. If you have
29542 name lookups or wildcarded host names and IP addresses in the same host list,
29543 you should normally put the IP addresses first. For example, you could have:
29544 .code
29545 accept hosts = 10.9.8.7 : dbm;/etc/friendly/hosts
29546 .endd
29547 The lookup in this example uses the host name for its key. This is implied by
29548 the lookup type &"dbm"&. (For a host address lookup you would use &"net-dbm"&
29549 and it wouldn't matter which way round you had these two items.)
29550
29551 The reason for the problem with host names lies in the left-to-right way that
29552 Exim processes lists. It can test IP addresses without doing any DNS lookups,
29553 but when it reaches an item that requires a host name, it fails if it cannot
29554 find a host name to compare with the pattern. If the above list is given in the
29555 opposite order, the &%accept%& statement fails for a host whose name cannot be
29556 found, even if its IP address is 10.9.8.7.
29557
29558 If you really do want to do the name check first, and still recognize the IP
29559 address even if the name lookup fails, you can rewrite the ACL like this:
29560 .code
29561 accept hosts = dbm;/etc/friendly/hosts
29562 accept hosts = 10.9.8.7
29563 .endd
29564 The default action on failing to find the host name is to assume that the host
29565 is not in the list, so the first &%accept%& statement fails. The second
29566 statement can then check the IP address.
29567
29568 .vindex "&$host_data$&"
29569 If a &%hosts%& condition is satisfied by means of a lookup, the result
29570 of the lookup is made available in the &$host_data$& variable. This
29571 allows you, for example, to set up a statement like this:
29572 .code
29573 deny hosts = net-lsearch;/some/file
29574 message = $host_data
29575 .endd
29576 which gives a custom error message for each denied host.
29577
29578 .vitem &*local_parts&~=&~*&<&'local&~part&~list'&>
29579 .cindex "&%local_parts%& ACL condition"
29580 .cindex "local part" "ACL checking"
29581 .cindex "&ACL;" "testing a local part"
29582 .vindex "&$local_part_data$&"
29583 This condition is relevant only after a RCPT command. It checks that the local
29584 part of the recipient address is in the list. If percent-hack processing is
29585 enabled, it is done before this test. If the check succeeds with a lookup, the
29586 result of the lookup is placed in &$local_part_data$&, which remains set until
29587 the next &%local_parts%& test.
29588
29589 .vitem &*malware&~=&~*&<&'option'&>
29590 .cindex "&%malware%& ACL condition"
29591 .cindex "&ACL;" "virus scanning"
29592 .cindex "&ACL;" "scanning for viruses"
29593 This condition is available only when Exim is compiled with the
29594 content-scanning extension. It causes the incoming message to be scanned for
29595 viruses. For details, see chapter &<<CHAPexiscan>>&.
29596
29597 .vitem &*mime_regex&~=&~*&<&'list&~of&~regular&~expressions'&>
29598 .cindex "&%mime_regex%& ACL condition"
29599 .cindex "&ACL;" "testing by regex matching"
29600 This condition is available only when Exim is compiled with the
29601 content-scanning extension, and it is allowed only in the ACL defined by
29602 &%acl_smtp_mime%&. It causes the current MIME part to be scanned for a match
29603 with any of the regular expressions. For details, see chapter
29604 &<<CHAPexiscan>>&.
29605
29606 .vitem &*ratelimit&~=&~*&<&'parameters'&>
29607 .cindex "rate limiting"
29608 This condition can be used to limit the rate at which a user or host submits
29609 messages. Details are given in section &<<SECTratelimiting>>&.
29610
29611 .vitem &*recipients&~=&~*&<&'address&~list'&>
29612 .cindex "&%recipients%& ACL condition"
29613 .cindex "recipient" "ACL checking"
29614 .cindex "&ACL;" "testing a recipient"
29615 This condition is relevant only after a RCPT command. It checks the entire
29616 recipient address against a list of recipients.
29617
29618 .vitem &*regex&~=&~*&<&'list&~of&~regular&~expressions'&>
29619 .cindex "&%regex%& ACL condition"
29620 .cindex "&ACL;" "testing by regex matching"
29621 This condition is available only when Exim is compiled with the
29622 content-scanning extension, and is available only in the DATA, MIME, and
29623 non-SMTP ACLs. It causes the incoming message to be scanned for a match with
29624 any of the regular expressions. For details, see chapter &<<CHAPexiscan>>&.
29625
29626 .vitem &*sender_domains&~=&~*&<&'domain&~list'&>
29627 .cindex "&%sender_domains%& ACL condition"
29628 .cindex "sender" "ACL checking"
29629 .cindex "&ACL;" "testing a sender domain"
29630 .vindex "&$domain$&"
29631 .vindex "&$sender_address_domain$&"
29632 This condition tests the domain of the sender of the message against the given
29633 domain list. &*Note*&: The domain of the sender address is in
29634 &$sender_address_domain$&. It is &'not'& put in &$domain$& during the testing
29635 of this condition. This is an exception to the general rule for testing domain
29636 lists. It is done this way so that, if this condition is used in an ACL for a
29637 RCPT command, the recipient's domain (which is in &$domain$&) can be used to
29638 influence the sender checking.
29639
29640 &*Warning*&: It is a bad idea to use this condition on its own as a control on
29641 relaying, because sender addresses are easily, and commonly, forged.
29642
29643 .vitem &*senders&~=&~*&<&'address&~list'&>
29644 .cindex "&%senders%& ACL condition"
29645 .cindex "sender" "ACL checking"
29646 .cindex "&ACL;" "testing a sender"
29647 This condition tests the sender of the message against the given list. To test
29648 for a bounce message, which has an empty sender, set
29649 .code
29650 senders = :
29651 .endd
29652 &*Warning*&: It is a bad idea to use this condition on its own as a control on
29653 relaying, because sender addresses are easily, and commonly, forged.
29654
29655 .vitem &*spam&~=&~*&<&'username'&>
29656 .cindex "&%spam%& ACL condition"
29657 .cindex "&ACL;" "scanning for spam"
29658 This condition is available only when Exim is compiled with the
29659 content-scanning extension. It causes the incoming message to be scanned by
29660 SpamAssassin. For details, see chapter &<<CHAPexiscan>>&.
29661
29662 .vitem &*verify&~=&~certificate*&
29663 .cindex "&%verify%& ACL condition"
29664 .cindex "TLS" "client certificate verification"
29665 .cindex "certificate" "verification of client"
29666 .cindex "&ACL;" "certificate verification"
29667 .cindex "&ACL;" "testing a TLS certificate"
29668 This condition is true in an SMTP session if the session is encrypted, and a
29669 certificate was received from the client, and the certificate was verified. The
29670 server requests a certificate only if the client matches &%tls_verify_hosts%&
29671 or &%tls_try_verify_hosts%& (see chapter &<<CHAPTLS>>&).
29672
29673 .vitem &*verify&~=&~csa*&
29674 .cindex "CSA verification"
29675 This condition checks whether the sending host (the client) is authorized to
29676 send email. Details of how this works are given in section
29677 &<<SECTverifyCSA>>&.
29678
29679 .vitem &*verify&~=&~header_names_ascii*&
29680 .cindex "&%verify%& ACL condition"
29681 .cindex "&ACL;" "verifying header names only ASCII"
29682 .cindex "header lines" "verifying header names only ASCII"
29683 .cindex "verifying" "header names only ASCII"
29684 This condition is relevant only in an ACL that is run after a message has been
29685 received, that is, in an ACL specified by &%acl_smtp_data%& or
29686 &%acl_not_smtp%&. It checks all header names (not the content) to make sure
29687 there are no non-ASCII characters, also excluding control characters. The
29688 allowable characters are decimal ASCII values 33 through 126.
29689
29690 Exim itself will handle headers with non-ASCII characters, but it can cause
29691 problems for downstream applications, so this option will allow their
29692 detection and rejection in the DATA ACL's.
29693
29694 .vitem &*verify&~=&~header_sender/*&<&'options'&>
29695 .cindex "&%verify%& ACL condition"
29696 .cindex "&ACL;" "verifying sender in the header"
29697 .cindex "header lines" "verifying the sender in"
29698 .cindex "sender" "verifying in header"
29699 .cindex "verifying" "sender in header"
29700 This condition is relevant only in an ACL that is run after a message has been
29701 received, that is, in an ACL specified by &%acl_smtp_data%& or
29702 &%acl_not_smtp%&. It checks that there is a verifiable address in at least one
29703 of the &'Sender:'&, &'Reply-To:'&, or &'From:'& header lines. Such an address
29704 is loosely thought of as a &"sender"& address (hence the name of the test).
29705 However, an address that appears in one of these headers need not be an address
29706 that accepts bounce messages; only sender addresses in envelopes are required
29707 to accept bounces. Therefore, if you use the callout option on this check, you
29708 might want to arrange for a non-empty address in the MAIL command.
29709
29710 Details of address verification and the options are given later, starting at
29711 section &<<SECTaddressverification>>& (callouts are described in section
29712 &<<SECTcallver>>&). You can combine this condition with the &%senders%&
29713 condition to restrict it to bounce messages only:
29714 .code
29715 deny senders = :
29716 message = A valid sender header is required for bounces
29717 !verify = header_sender
29718 .endd
29719
29720 .vitem &*verify&~=&~header_syntax*&
29721 .cindex "&%verify%& ACL condition"
29722 .cindex "&ACL;" "verifying header syntax"
29723 .cindex "header lines" "verifying syntax"
29724 .cindex "verifying" "header syntax"
29725 This condition is relevant only in an ACL that is run after a message has been
29726 received, that is, in an ACL specified by &%acl_smtp_data%& or
29727 &%acl_not_smtp%&. It checks the syntax of all header lines that can contain
29728 lists of addresses (&'Sender:'&, &'From:'&, &'Reply-To:'&, &'To:'&, &'Cc:'&,
29729 and &'Bcc:'&), returning true if there are no problems.
29730 Unqualified addresses (local parts without domains) are
29731 permitted only in locally generated messages and from hosts that match
29732 &%sender_unqualified_hosts%& or &%recipient_unqualified_hosts%&, as
29733 appropriate.
29734
29735 Note that this condition is a syntax check only. However, a common spamming
29736 ploy used to be to send syntactically invalid headers such as
29737 .code
29738 To: @
29739 .endd
29740 and this condition can be used to reject such messages, though they are not as
29741 common as they used to be.
29742
29743 .vitem &*verify&~=&~helo*&
29744 .cindex "&%verify%& ACL condition"
29745 .cindex "&ACL;" "verifying HELO/EHLO"
29746 .cindex "HELO" "verifying"
29747 .cindex "EHLO" "verifying"
29748 .cindex "verifying" "EHLO"
29749 .cindex "verifying" "HELO"
29750 This condition is true if a HELO or EHLO command has been received from the
29751 client host, and its contents have been verified. If there has been no previous
29752 attempt to verify the HELO/EHLO contents, it is carried out when this
29753 condition is encountered. See the description of the &%helo_verify_hosts%& and
29754 &%helo_try_verify_hosts%& options for details of how to request verification
29755 independently of this condition.
29756
29757 For SMTP input that does not come over TCP/IP (the &%-bs%& command line
29758 option), this condition is always true.
29759
29760
29761 .vitem &*verify&~=&~not_blind*&
29762 .cindex "verifying" "not blind"
29763 .cindex "bcc recipients, verifying none"
29764 This condition checks that there are no blind (bcc) recipients in the message.
29765 Every envelope recipient must appear either in a &'To:'& header line or in a
29766 &'Cc:'& header line for this condition to be true. Local parts are checked
29767 case-sensitively; domains are checked case-insensitively. If &'Resent-To:'& or
29768 &'Resent-Cc:'& header lines exist, they are also checked. This condition can be
29769 used only in a DATA or non-SMTP ACL.
29770
29771 There are, of course, many legitimate messages that make use of blind (bcc)
29772 recipients. This check should not be used on its own for blocking messages.
29773
29774
29775 .vitem &*verify&~=&~recipient/*&<&'options'&>
29776 .cindex "&%verify%& ACL condition"
29777 .cindex "&ACL;" "verifying recipient"
29778 .cindex "recipient" "verifying"
29779 .cindex "verifying" "recipient"
29780 .vindex "&$address_data$&"
29781 This condition is relevant only after a RCPT command. It verifies the current
29782 recipient. Details of address verification are given later, starting at section
29783 &<<SECTaddressverification>>&. After a recipient has been verified, the value
29784 of &$address_data$& is the last value that was set while routing the address.
29785 This applies even if the verification fails. When an address that is being
29786 verified is redirected to a single address, verification continues with the new
29787 address, and in that case, the subsequent value of &$address_data$& is the
29788 value for the child address.
29789
29790 .vitem &*verify&~=&~reverse_host_lookup/*&<&'options'&>
29791 .cindex "&%verify%& ACL condition"
29792 .cindex "&ACL;" "verifying host reverse lookup"
29793 .cindex "host" "verifying reverse lookup"
29794 This condition ensures that a verified host name has been looked up from the IP
29795 address of the client host. (This may have happened already if the host name
29796 was needed for checking a host list, or if the host matched &%host_lookup%&.)
29797 Verification ensures that the host name obtained from a reverse DNS lookup, or
29798 one of its aliases, does, when it is itself looked up in the DNS, yield the
29799 original IP address.
29800
29801 There is one possible option, &`defer_ok`&. If this is present and a
29802 DNS operation returns a temporary error, the verify condition succeeds.
29803
29804 If this condition is used for a locally generated message (that is, when there
29805 is no client host involved), it always succeeds.
29806
29807 .vitem &*verify&~=&~sender/*&<&'options'&>
29808 .cindex "&%verify%& ACL condition"
29809 .cindex "&ACL;" "verifying sender"
29810 .cindex "sender" "verifying"
29811 .cindex "verifying" "sender"
29812 This condition is relevant only after a MAIL or RCPT command, or after a
29813 message has been received (the &%acl_smtp_data%& or &%acl_not_smtp%& ACLs). If
29814 the message's sender is empty (that is, this is a bounce message), the
29815 condition is true. Otherwise, the sender address is verified.
29816
29817 .vindex "&$address_data$&"
29818 .vindex "&$sender_address_data$&"
29819 If there is data in the &$address_data$& variable at the end of routing, its
29820 value is placed in &$sender_address_data$& at the end of verification. This
29821 value can be used in subsequent conditions and modifiers in the same ACL
29822 statement. It does not persist after the end of the current statement. If you
29823 want to preserve the value for longer, you can save it in an ACL variable.
29824
29825 Details of verification are given later, starting at section
29826 &<<SECTaddressverification>>&. Exim caches the result of sender verification,
29827 to avoid doing it more than once per message.
29828
29829 .vitem &*verify&~=&~sender=*&<&'address'&>&*/*&<&'options'&>
29830 .cindex "&%verify%& ACL condition"
29831 This is a variation of the previous option, in which a modified address is
29832 verified as a sender.
29833
29834 Note that '/' is legal in local-parts; if the address may have such
29835 (eg. is generated from the received message)
29836 they must be protected from the options parsing by doubling:
29837 .code
29838 verify = sender=${sg{${address:$h_sender:}}{/}{//}}
29839 .endd
29840 .endlist
29841
29842
29843
29844 .section "Using DNS lists" "SECTmorednslists"
29845 .cindex "DNS list" "in ACL"
29846 .cindex "black list (DNS)"
29847 .cindex "&ACL;" "testing a DNS list"
29848 In its simplest form, the &%dnslists%& condition tests whether the calling host
29849 is on at least one of a number of DNS lists by looking up the inverted IP
29850 address in one or more DNS domains. (Note that DNS list domains are not mail
29851 domains, so the &`+`& syntax for named lists doesn't work - it is used for
29852 special options instead.) For example, if the calling host's IP
29853 address is 192.168.62.43, and the ACL statement is
29854 .code
29855 deny dnslists = blackholes.mail-abuse.org : \
29856 dialups.mail-abuse.org
29857 .endd
29858 the following records are looked up:
29859 .code
29860 43.62.168.192.blackholes.mail-abuse.org
29861 43.62.168.192.dialups.mail-abuse.org
29862 .endd
29863 As soon as Exim finds an existing DNS record, processing of the list stops.
29864 Thus, multiple entries on the list provide an &"or"& conjunction. If you want
29865 to test that a host is on more than one list (an &"and"& conjunction), you can
29866 use two separate conditions:
29867 .code
29868 deny dnslists = blackholes.mail-abuse.org
29869 dnslists = dialups.mail-abuse.org
29870 .endd
29871 If a DNS lookup times out or otherwise fails to give a decisive answer, Exim
29872 behaves as if the host does not match the list item, that is, as if the DNS
29873 record does not exist. If there are further items in the DNS list, they are
29874 processed.
29875
29876 This is usually the required action when &%dnslists%& is used with &%deny%&
29877 (which is the most common usage), because it prevents a DNS failure from
29878 blocking mail. However, you can change this behaviour by putting one of the
29879 following special items in the list:
29880 .display
29881 &`+include_unknown `& behave as if the item is on the list
29882 &`+exclude_unknown `& behave as if the item is not on the list (default)
29883 &`+defer_unknown `& give a temporary error
29884 .endd
29885 .cindex "&`+include_unknown`&"
29886 .cindex "&`+exclude_unknown`&"
29887 .cindex "&`+defer_unknown`&"
29888 Each of these applies to any subsequent items on the list. For example:
29889 .code
29890 deny dnslists = +defer_unknown : foo.bar.example
29891 .endd
29892 Testing the list of domains stops as soon as a match is found. If you want to
29893 warn for one list and block for another, you can use two different statements:
29894 .code
29895 deny dnslists = blackholes.mail-abuse.org
29896 warn message = X-Warn: sending host is on dialups list
29897 dnslists = dialups.mail-abuse.org
29898 .endd
29899 .cindex caching "of dns lookup"
29900 .cindex DNS TTL
29901 DNS list lookups are cached by Exim for the duration of the SMTP session
29902 (but limited by the DNS return TTL value),
29903 so a lookup based on the IP address is done at most once for any incoming
29904 connection (assuming long-enough TTL).
29905 Exim does not share information between multiple incoming
29906 connections (but your local name server cache should be active).
29907
29908
29909
29910 .section "Specifying the IP address for a DNS list lookup" "SECID201"
29911 .cindex "DNS list" "keyed by explicit IP address"
29912 By default, the IP address that is used in a DNS list lookup is the IP address
29913 of the calling host. However, you can specify another IP address by listing it
29914 after the domain name, introduced by a slash. For example:
29915 .code
29916 deny dnslists = black.list.tld/192.168.1.2
29917 .endd
29918 This feature is not very helpful with explicit IP addresses; it is intended for
29919 use with IP addresses that are looked up, for example, the IP addresses of the
29920 MX hosts or nameservers of an email sender address. For an example, see section
29921 &<<SECTmulkeyfor>>& below.
29922
29923
29924
29925
29926 .section "DNS lists keyed on domain names" "SECID202"
29927 .cindex "DNS list" "keyed by domain name"
29928 There are some lists that are keyed on domain names rather than inverted IP
29929 addresses (see for example the &'domain based zones'& link at
29930 &url(http://www.rfc-ignorant.org/)). No reversing of components is used
29931 with these lists. You can change the name that is looked up in a DNS list by
29932 listing it after the domain name, introduced by a slash. For example,
29933 .code
29934 deny message = Sender's domain is listed at $dnslist_domain
29935 dnslists = dsn.rfc-ignorant.org/$sender_address_domain
29936 .endd
29937 This particular example is useful only in ACLs that are obeyed after the
29938 RCPT or DATA commands, when a sender address is available. If (for
29939 example) the message's sender is &'user@tld.example'& the name that is looked
29940 up by this example is
29941 .code
29942 tld.example.dsn.rfc-ignorant.org
29943 .endd
29944 A single &%dnslists%& condition can contain entries for both names and IP
29945 addresses. For example:
29946 .code
29947 deny dnslists = sbl.spamhaus.org : \
29948 dsn.rfc-ignorant.org/$sender_address_domain
29949 .endd
29950 The first item checks the sending host's IP address; the second checks a domain
29951 name. The whole condition is true if either of the DNS lookups succeeds.
29952
29953
29954
29955
29956 .section "Multiple explicit keys for a DNS list" "SECTmulkeyfor"
29957 .cindex "DNS list" "multiple keys for"
29958 The syntax described above for looking up explicitly-defined values (either
29959 names or IP addresses) in a DNS blacklist is a simplification. After the domain
29960 name for the DNS list, what follows the slash can in fact be a list of items.
29961 As with all lists in Exim, the default separator is a colon. However, because
29962 this is a sublist within the list of DNS blacklist domains, it is necessary
29963 either to double the separators like this:
29964 .code
29965 dnslists = black.list.tld/name.1::name.2
29966 .endd
29967 or to change the separator character, like this:
29968 .code
29969 dnslists = black.list.tld/<;name.1;name.2
29970 .endd
29971 If an item in the list is an IP address, it is inverted before the DNS
29972 blacklist domain is appended. If it is not an IP address, no inversion
29973 occurs. Consider this condition:
29974 .code
29975 dnslists = black.list.tld/<;192.168.1.2;a.domain
29976 .endd
29977 The DNS lookups that occur are:
29978 .code
29979 2.1.168.192.black.list.tld
29980 a.domain.black.list.tld
29981 .endd
29982 Once a DNS record has been found (that matches a specific IP return
29983 address, if specified &-- see section &<<SECTaddmatcon>>&), no further lookups
29984 are done. If there is a temporary DNS error, the rest of the sublist of domains
29985 or IP addresses is tried. A temporary error for the whole dnslists item occurs
29986 only if no other DNS lookup in this sublist succeeds. In other words, a
29987 successful lookup for any of the items in the sublist overrides a temporary
29988 error for a previous item.
29989
29990 The ability to supply a list of items after the slash is in some sense just a
29991 syntactic convenience. These two examples have the same effect:
29992 .code
29993 dnslists = black.list.tld/a.domain : black.list.tld/b.domain
29994 dnslists = black.list.tld/a.domain::b.domain
29995 .endd
29996 However, when the data for the list is obtained from a lookup, the second form
29997 is usually much more convenient. Consider this example:
29998 .code
29999 deny message = The mail servers for the domain \
30000 $sender_address_domain \
30001 are listed at $dnslist_domain ($dnslist_value); \
30002 see $dnslist_text.
30003 dnslists = sbl.spamhaus.org/<|${lookup dnsdb {>|a=<|\
30004 ${lookup dnsdb {>|mxh=\
30005 $sender_address_domain} }} }
30006 .endd
30007 Note the use of &`>|`& in the dnsdb lookup to specify the separator for
30008 multiple DNS records. The inner dnsdb lookup produces a list of MX hosts
30009 and the outer dnsdb lookup finds the IP addresses for these hosts. The result
30010 of expanding the condition might be something like this:
30011 .code
30012 dnslists = sbl.spamhaus.org/<|192.168.2.3|192.168.5.6|...
30013 .endd
30014 Thus, this example checks whether or not the IP addresses of the sender
30015 domain's mail servers are on the Spamhaus black list.
30016
30017 The key that was used for a successful DNS list lookup is put into the variable
30018 &$dnslist_matched$& (see section &<<SECID204>>&).
30019
30020
30021
30022
30023 .section "Data returned by DNS lists" "SECID203"
30024 .cindex "DNS list" "data returned from"
30025 DNS lists are constructed using address records in the DNS. The original RBL
30026 just used the address 127.0.0.1 on the right hand side of each record, but the
30027 RBL+ list and some other lists use a number of values with different meanings.
30028 The values used on the RBL+ list are:
30029 .display
30030 127.1.0.1 RBL
30031 127.1.0.2 DUL
30032 127.1.0.3 DUL and RBL
30033 127.1.0.4 RSS
30034 127.1.0.5 RSS and RBL
30035 127.1.0.6 RSS and DUL
30036 127.1.0.7 RSS and DUL and RBL
30037 .endd
30038 Section &<<SECTaddmatcon>>& below describes how you can distinguish between
30039 different values. Some DNS lists may return more than one address record;
30040 see section &<<SECThanmuldnsrec>>& for details of how they are checked.
30041
30042
30043 .section "Variables set from DNS lists" "SECID204"
30044 .cindex "expansion" "variables, set from DNS list"
30045 .cindex "DNS list" "variables set from"
30046 .vindex "&$dnslist_domain$&"
30047 .vindex "&$dnslist_matched$&"
30048 .vindex "&$dnslist_text$&"
30049 .vindex "&$dnslist_value$&"
30050 When an entry is found in a DNS list, the variable &$dnslist_domain$& contains
30051 the name of the overall domain that matched (for example,
30052 &`spamhaus.example`&), &$dnslist_matched$& contains the key within that domain
30053 (for example, &`192.168.5.3`&), and &$dnslist_value$& contains the data from
30054 the DNS record. When the key is an IP address, it is not reversed in
30055 &$dnslist_matched$& (though it is, of course, in the actual lookup). In simple
30056 cases, for example:
30057 .code
30058 deny dnslists = spamhaus.example
30059 .endd
30060 the key is also available in another variable (in this case,
30061 &$sender_host_address$&). In more complicated cases, however, this is not true.
30062 For example, using a data lookup (as described in section &<<SECTmulkeyfor>>&)
30063 might generate a dnslists lookup like this:
30064 .code
30065 deny dnslists = spamhaus.example/<|192.168.1.2|192.168.6.7|...
30066 .endd
30067 If this condition succeeds, the value in &$dnslist_matched$& might be
30068 &`192.168.6.7`& (for example).
30069
30070 If more than one address record is returned by the DNS lookup, all the IP
30071 addresses are included in &$dnslist_value$&, separated by commas and spaces.
30072 The variable &$dnslist_text$& contains the contents of any associated TXT
30073 record. For lists such as RBL+ the TXT record for a merged entry is often not
30074 very meaningful. See section &<<SECTmordetinf>>& for a way of obtaining more
30075 information.
30076
30077 You can use the DNS list variables in &%message%& or &%log_message%& modifiers
30078 &-- although these appear before the condition in the ACL, they are not
30079 expanded until after it has failed. For example:
30080 .code
30081 deny hosts = !+local_networks
30082 message = $sender_host_address is listed \
30083 at $dnslist_domain
30084 dnslists = rbl-plus.mail-abuse.example
30085 .endd
30086
30087
30088
30089 .section "Additional matching conditions for DNS lists" "SECTaddmatcon"
30090 .cindex "DNS list" "matching specific returned data"
30091 You can add an equals sign and an IP address after a &%dnslists%& domain name
30092 in order to restrict its action to DNS records with a matching right hand side.
30093 For example,
30094 .code
30095 deny dnslists = rblplus.mail-abuse.org=127.0.0.2
30096 .endd
30097 rejects only those hosts that yield 127.0.0.2. Without this additional data,
30098 any address record is considered to be a match. For the moment, we assume
30099 that the DNS lookup returns just one record. Section &<<SECThanmuldnsrec>>&
30100 describes how multiple records are handled.
30101
30102 More than one IP address may be given for checking, using a comma as a
30103 separator. These are alternatives &-- if any one of them matches, the
30104 &%dnslists%& condition is true. For example:
30105 .code
30106 deny dnslists = a.b.c=127.0.0.2,127.0.0.3
30107 .endd
30108 If you want to specify a constraining address list and also specify names or IP
30109 addresses to be looked up, the constraining address list must be specified
30110 first. For example:
30111 .code
30112 deny dnslists = dsn.rfc-ignorant.org\
30113 =127.0.0.2/$sender_address_domain
30114 .endd
30115
30116 If the character &`&&`& is used instead of &`=`&, the comparison for each
30117 listed IP address is done by a bitwise &"and"& instead of by an equality test.
30118 In other words, the listed addresses are used as bit masks. The comparison is
30119 true if all the bits in the mask are present in the address that is being
30120 tested. For example:
30121 .code
30122 dnslists = a.b.c&0.0.0.3
30123 .endd
30124 matches if the address is &'x.x.x.'&3, &'x.x.x.'&7, &'x.x.x.'&11, etc. If you
30125 want to test whether one bit or another bit is present (as opposed to both
30126 being present), you must use multiple values. For example:
30127 .code
30128 dnslists = a.b.c&0.0.0.1,0.0.0.2
30129 .endd
30130 matches if the final component of the address is an odd number or two times
30131 an odd number.
30132
30133
30134
30135 .section "Negated DNS matching conditions" "SECID205"
30136 You can supply a negative list of IP addresses as part of a &%dnslists%&
30137 condition. Whereas
30138 .code
30139 deny dnslists = a.b.c=127.0.0.2,127.0.0.3
30140 .endd
30141 means &"deny if the host is in the black list at the domain &'a.b.c'& and the
30142 IP address yielded by the list is either 127.0.0.2 or 127.0.0.3"&,
30143 .code
30144 deny dnslists = a.b.c!=127.0.0.2,127.0.0.3
30145 .endd
30146 means &"deny if the host is in the black list at the domain &'a.b.c'& and the
30147 IP address yielded by the list is not 127.0.0.2 and not 127.0.0.3"&. In other
30148 words, the result of the test is inverted if an exclamation mark appears before
30149 the &`=`& (or the &`&&`&) sign.
30150
30151 &*Note*&: This kind of negation is not the same as negation in a domain,
30152 host, or address list (which is why the syntax is different).
30153
30154 If you are using just one list, the negation syntax does not gain you much. The
30155 previous example is precisely equivalent to
30156 .code
30157 deny dnslists = a.b.c
30158 !dnslists = a.b.c=127.0.0.2,127.0.0.3
30159 .endd
30160 However, if you are using multiple lists, the negation syntax is clearer.
30161 Consider this example:
30162 .code
30163 deny dnslists = sbl.spamhaus.org : \
30164 list.dsbl.org : \
30165 dnsbl.njabl.org!=127.0.0.3 : \
30166 relays.ordb.org
30167 .endd
30168 Using only positive lists, this would have to be:
30169 .code
30170 deny dnslists = sbl.spamhaus.org : \
30171 list.dsbl.org
30172 deny dnslists = dnsbl.njabl.org
30173 !dnslists = dnsbl.njabl.org=127.0.0.3
30174 deny dnslists = relays.ordb.org
30175 .endd
30176 which is less clear, and harder to maintain.
30177
30178
30179
30180
30181 .section "Handling multiple DNS records from a DNS list" "SECThanmuldnsrec"
30182 A DNS lookup for a &%dnslists%& condition may return more than one DNS record,
30183 thereby providing more than one IP address. When an item in a &%dnslists%& list
30184 is followed by &`=`& or &`&&`& and a list of IP addresses, in order to restrict
30185 the match to specific results from the DNS lookup, there are two ways in which
30186 the checking can be handled. For example, consider the condition:
30187 .code
30188 dnslists = a.b.c=127.0.0.1
30189 .endd
30190 What happens if the DNS lookup for the incoming IP address yields both
30191 127.0.0.1 and 127.0.0.2 by means of two separate DNS records? Is the
30192 condition true because at least one given value was found, or is it false
30193 because at least one of the found values was not listed? And how does this
30194 affect negated conditions? Both possibilities are provided for with the help of
30195 additional separators &`==`& and &`=&&`&.
30196
30197 .ilist
30198 If &`=`& or &`&&`& is used, the condition is true if any one of the looked up
30199 IP addresses matches one of the listed addresses. For the example above, the
30200 condition is true because 127.0.0.1 matches.
30201 .next
30202 If &`==`& or &`=&&`& is used, the condition is true only if every one of the
30203 looked up IP addresses matches one of the listed addresses. If the condition is
30204 changed to:
30205 .code
30206 dnslists = a.b.c==127.0.0.1
30207 .endd
30208 and the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
30209 false because 127.0.0.2 is not listed. You would need to have:
30210 .code
30211 dnslists = a.b.c==127.0.0.1,127.0.0.2
30212 .endd
30213 for the condition to be true.
30214 .endlist
30215
30216 When &`!`& is used to negate IP address matching, it inverts the result, giving
30217 the precise opposite of the behaviour above. Thus:
30218 .ilist
30219 If &`!=`& or &`!&&`& is used, the condition is true if none of the looked up IP
30220 addresses matches one of the listed addresses. Consider:
30221 .code
30222 dnslists = a.b.c!&0.0.0.1
30223 .endd
30224 If the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
30225 false because 127.0.0.1 matches.
30226 .next
30227 If &`!==`& or &`!=&&`& is used, the condition is true if there is at least one
30228 looked up IP address that does not match. Consider:
30229 .code
30230 dnslists = a.b.c!=&0.0.0.1
30231 .endd
30232 If the DNS lookup yields both 127.0.0.1 and 127.0.0.2, the condition is
30233 true, because 127.0.0.2 does not match. You would need to have:
30234 .code
30235 dnslists = a.b.c!=&0.0.0.1,0.0.0.2
30236 .endd
30237 for the condition to be false.
30238 .endlist
30239 When the DNS lookup yields only a single IP address, there is no difference
30240 between &`=`& and &`==`& and between &`&&`& and &`=&&`&.
30241
30242
30243
30244
30245 .section "Detailed information from merged DNS lists" "SECTmordetinf"
30246 .cindex "DNS list" "information from merged"
30247 When the facility for restricting the matching IP values in a DNS list is used,
30248 the text from the TXT record that is set in &$dnslist_text$& may not reflect
30249 the true reason for rejection. This happens when lists are merged and the IP
30250 address in the A record is used to distinguish them; unfortunately there is
30251 only one TXT record. One way round this is not to use merged lists, but that
30252 can be inefficient because it requires multiple DNS lookups where one would do
30253 in the vast majority of cases when the host of interest is not on any of the
30254 lists.
30255
30256 A less inefficient way of solving this problem is available. If
30257 two domain names, comma-separated, are given, the second is used first to
30258 do an initial check, making use of any IP value restrictions that are set.
30259 If there is a match, the first domain is used, without any IP value
30260 restrictions, to get the TXT record. As a byproduct of this, there is also
30261 a check that the IP being tested is indeed on the first list. The first
30262 domain is the one that is put in &$dnslist_domain$&. For example:
30263 .code
30264 reject message = \
30265 rejected because $sender_host_address is blacklisted \
30266 at $dnslist_domain\n$dnslist_text
30267 dnslists = \
30268 sbl.spamhaus.org,sbl-xbl.spamhaus.org=127.0.0.2 : \
30269 dul.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.10
30270 .endd
30271 For the first blacklist item, this starts by doing a lookup in
30272 &'sbl-xbl.spamhaus.org'& and testing for a 127.0.0.2 return. If there is a
30273 match, it then looks in &'sbl.spamhaus.org'&, without checking the return
30274 value, and as long as something is found, it looks for the corresponding TXT
30275 record. If there is no match in &'sbl-xbl.spamhaus.org'&, nothing more is done.
30276 The second blacklist item is processed similarly.
30277
30278 If you are interested in more than one merged list, the same list must be
30279 given several times, but because the results of the DNS lookups are cached,
30280 the DNS calls themselves are not repeated. For example:
30281 .code
30282 reject dnslists = \
30283 http.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.2 : \
30284 socks.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.3 : \
30285 misc.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.4 : \
30286 dul.dnsbl.sorbs.net,dnsbl.sorbs.net=127.0.0.10
30287 .endd
30288 In this case there is one lookup in &'dnsbl.sorbs.net'&, and if none of the IP
30289 values matches (or if no record is found), this is the only lookup that is
30290 done. Only if there is a match is one of the more specific lists consulted.
30291
30292
30293
30294 .section "DNS lists and IPv6" "SECTmorednslistslast"
30295 .cindex "IPv6" "DNS black lists"
30296 .cindex "DNS list" "IPv6 usage"
30297 If Exim is asked to do a dnslist lookup for an IPv6 address, it inverts it
30298 nibble by nibble. For example, if the calling host's IP address is
30299 3ffe:ffff:836f:0a00:000a:0800:200a:c031, Exim might look up
30300 .code
30301 1.3.0.c.a.0.0.2.0.0.8.0.a.0.0.0.0.0.a.0.f.6.3.8.
30302 f.f.f.f.e.f.f.3.blackholes.mail-abuse.org
30303 .endd
30304 (split over two lines here to fit on the page). Unfortunately, some of the DNS
30305 lists contain wildcard records, intended for IPv4, that interact badly with
30306 IPv6. For example, the DNS entry
30307 .code
30308 *.3.some.list.example. A 127.0.0.1
30309 .endd
30310 is probably intended to put the entire 3.0.0.0/8 IPv4 network on the list.
30311 Unfortunately, it also matches the entire 3::/4 IPv6 network.
30312
30313 You can exclude IPv6 addresses from DNS lookups by making use of a suitable
30314 &%condition%& condition, as in this example:
30315 .code
30316 deny condition = ${if isip4{$sender_host_address}}
30317 dnslists = some.list.example
30318 .endd
30319
30320 If an explicit key is being used for a DNS lookup and it may be an IPv6
30321 address you should specify alternate list separators for both the outer
30322 (DNS list name) list and inner (lookup keys) list:
30323 .code
30324 dnslists = <; dnsbl.example.com/<|$acl_m_addrslist
30325 .endd
30326
30327 .section "Rate limiting incoming messages" "SECTratelimiting"
30328 .cindex "rate limiting" "client sending"
30329 .cindex "limiting client sending rates"
30330 .oindex "&%smtp_ratelimit_*%&"
30331 The &%ratelimit%& ACL condition can be used to measure and control the rate at
30332 which clients can send email. This is more powerful than the
30333 &%smtp_ratelimit_*%& options, because those options control the rate of
30334 commands in a single SMTP session only, whereas the &%ratelimit%& condition
30335 works across all connections (concurrent and sequential) from the same client
30336 host. The syntax of the &%ratelimit%& condition is:
30337 .display
30338 &`ratelimit =`& <&'m'&> &`/`& <&'p'&> &`/`& <&'options'&> &`/`& <&'key'&>
30339 .endd
30340 If the average client sending rate is less than &'m'& messages per time
30341 period &'p'& then the condition is false; otherwise it is true.
30342
30343 As a side-effect, the &%ratelimit%& condition sets the expansion variable
30344 &$sender_rate$& to the client's computed rate, &$sender_rate_limit$& to the
30345 configured value of &'m'&, and &$sender_rate_period$& to the configured value
30346 of &'p'&.
30347
30348 The parameter &'p'& is the smoothing time constant, in the form of an Exim
30349 time interval, for example, &`8h`& for eight hours. A larger time constant
30350 means that it takes Exim longer to forget a client's past behaviour. The
30351 parameter &'m'& is the maximum number of messages that a client is permitted to
30352 send in each time interval. It also specifies the number of messages permitted
30353 in a fast burst. By increasing both &'m'& and &'p'& but keeping &'m/p'&
30354 constant, you can allow a client to send more messages in a burst without
30355 changing its long-term sending rate limit. Conversely, if &'m'& and &'p'& are
30356 both small, messages must be sent at an even rate.
30357
30358 There is a script in &_util/ratelimit.pl_& which extracts sending rates from
30359 log files, to assist with choosing appropriate settings for &'m'& and &'p'&
30360 when deploying the &%ratelimit%& ACL condition. The script prints usage
30361 instructions when it is run with no arguments.
30362
30363 The key is used to look up the data for calculating the client's average
30364 sending rate. This data is stored in Exim's spool directory, alongside the
30365 retry and other hints databases. The default key is &$sender_host_address$&,
30366 which means Exim computes the sending rate of each client host IP address.
30367 By changing the key you can change how Exim identifies clients for the purpose
30368 of ratelimiting. For example, to limit the sending rate of each authenticated
30369 user, independent of the computer they are sending from, set the key to
30370 &$authenticated_id$&. You must ensure that the lookup key is meaningful; for
30371 example, &$authenticated_id$& is only meaningful if the client has
30372 authenticated (which you can check with the &%authenticated%& ACL condition).
30373
30374 The lookup key does not have to identify clients: If you want to limit the
30375 rate at which a recipient receives messages, you can use the key
30376 &`$local_part@$domain`& with the &%per_rcpt%& option (see below) in a RCPT
30377 ACL.
30378
30379 Each &%ratelimit%& condition can have up to four options. A &%per_*%& option
30380 specifies what Exim measures the rate of, for example messages or recipients
30381 or bytes. You can adjust the measurement using the &%unique=%& and/or
30382 &%count=%& options. You can also control when Exim updates the recorded rate
30383 using a &%strict%&, &%leaky%&, or &%readonly%& option. The options are
30384 separated by a slash, like the other parameters. They may appear in any order.
30385
30386 Internally, Exim appends the smoothing constant &'p'& onto the lookup key with
30387 any options that alter the meaning of the stored data. The limit &'m'& is not
30388 stored, so you can alter the configured maximum rate and Exim will still
30389 remember clients' past behaviour. If you change the &%per_*%& mode or add or
30390 remove the &%unique=%& option, the lookup key changes so Exim will forget past
30391 behaviour. The lookup key is not affected by changes to the update mode and
30392 the &%count=%& option.
30393
30394
30395 .section "Ratelimit options for what is being measured" "ratoptmea"
30396 .cindex "rate limiting" "per_* options"
30397 The &%per_conn%& option limits the client's connection rate. It is not
30398 normally used in the &%acl_not_smtp%&, &%acl_not_smtp_mime%&, or
30399 &%acl_not_smtp_start%& ACLs.
30400
30401 The &%per_mail%& option limits the client's rate of sending messages. This is
30402 the default if none of the &%per_*%& options is specified. It can be used in
30403 &%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&, &%acl_smtp_mime%&,
30404 &%acl_smtp_data%&, or &%acl_not_smtp%&.
30405
30406 The &%per_byte%& option limits the sender's email bandwidth. It can be used in
30407 the same ACLs as the &%per_mail%& option, though it is best to use this option
30408 in the &%acl_smtp_mime%&, &%acl_smtp_data%& or &%acl_not_smtp%& ACLs; if it is
30409 used in an earlier ACL, Exim relies on the SIZE parameter given by the client
30410 in its MAIL command, which may be inaccurate or completely missing. You can
30411 follow the limit &'m'& in the configuration with K, M, or G to specify limits
30412 in kilobytes, megabytes, or gigabytes, respectively.
30413
30414 The &%per_rcpt%& option causes Exim to limit the rate at which recipients are
30415 accepted. It can be used in the &%acl_smtp_rcpt%&, &%acl_smtp_predata%&,
30416 &%acl_smtp_mime%&, &%acl_smtp_data%&, or &%acl_smtp_rcpt%& ACLs. In
30417 &%acl_smtp_rcpt%& the rate is updated one recipient at a time; in the other
30418 ACLs the rate is updated with the total (accepted) recipient count in one go. Note that
30419 in either case the rate limiting engine will see a message with many
30420 recipients as a large high-speed burst.
30421
30422 The &%per_addr%& option is like the &%per_rcpt%& option, except it counts the
30423 number of different recipients that the client has sent messages to in the
30424 last time period. That is, if the client repeatedly sends messages to the same
30425 recipient, its measured rate is not increased. This option can only be used in
30426 &%acl_smtp_rcpt%&.
30427
30428 The &%per_cmd%& option causes Exim to recompute the rate every time the
30429 condition is processed. This can be used to limit the rate of any SMTP
30430 command. If it is used in multiple ACLs it can limit the aggregate rate of
30431 multiple different commands.
30432
30433 The &%count=%& option can be used to alter how much Exim adds to the client's
30434 measured rate. For example, the &%per_byte%& option is equivalent to
30435 &`per_mail/count=$message_size`&. If there is no &%count=%& option, Exim
30436 increases the measured rate by one (except for the &%per_rcpt%& option in ACLs
30437 other than &%acl_smtp_rcpt%&). The count does not have to be an integer.
30438
30439 The &%unique=%& option is described in section &<<ratoptuniq>>& below.
30440
30441
30442 .section "Ratelimit update modes" "ratoptupd"
30443 .cindex "rate limiting" "reading data without updating"
30444 You can specify one of three options with the &%ratelimit%& condition to
30445 control when its database is updated. This section describes the &%readonly%&
30446 mode, and the next section describes the &%strict%& and &%leaky%& modes.
30447
30448 If the &%ratelimit%& condition is used in &%readonly%& mode, Exim looks up a
30449 previously-computed rate to check against the limit.
30450
30451 For example, you can test the client's sending rate and deny it access (when
30452 it is too fast) in the connect ACL. If the client passes this check then it
30453 can go on to send a message, in which case its recorded rate will be updated
30454 in the MAIL ACL. Subsequent connections from the same client will check this
30455 new rate.
30456 .code
30457 acl_check_connect:
30458 deny ratelimit = 100 / 5m / readonly
30459 log_message = RATE CHECK: $sender_rate/$sender_rate_period \
30460 (max $sender_rate_limit)
30461 # ...
30462 acl_check_mail:
30463 warn ratelimit = 100 / 5m / strict
30464 log_message = RATE UPDATE: $sender_rate/$sender_rate_period \
30465 (max $sender_rate_limit)
30466 .endd
30467
30468 If Exim encounters multiple &%ratelimit%& conditions with the same key when
30469 processing a message then it may increase the client's measured rate more than
30470 it should. For example, this will happen if you check the &%per_rcpt%& option
30471 in both &%acl_smtp_rcpt%& and &%acl_smtp_data%&. However it's OK to check the
30472 same &%ratelimit%& condition multiple times in the same ACL. You can avoid any
30473 multiple update problems by using the &%readonly%& option on later ratelimit
30474 checks.
30475
30476 The &%per_*%& options described above do not make sense in some ACLs. If you
30477 use a &%per_*%& option in an ACL where it is not normally permitted then the
30478 update mode defaults to &%readonly%& and you cannot specify the &%strict%& or
30479 &%leaky%& modes. In other ACLs the default update mode is &%leaky%& (see the
30480 next section) so you must specify the &%readonly%& option explicitly.
30481
30482
30483 .section "Ratelimit options for handling fast clients" "ratoptfast"
30484 .cindex "rate limiting" "strict and leaky modes"
30485 If a client's average rate is greater than the maximum, the rate limiting
30486 engine can react in two possible ways, depending on the presence of the
30487 &%strict%& or &%leaky%& update modes. This is independent of the other
30488 counter-measures (such as rejecting the message) that may be specified by the
30489 rest of the ACL.
30490
30491 The &%leaky%& (default) option means that the client's recorded rate is not
30492 updated if it is above the limit. The effect of this is that Exim measures the
30493 client's average rate of successfully sent email, which cannot be greater than
30494 the maximum allowed. If the client is over the limit it may suffer some
30495 counter-measures (as specified in the ACL), but it will still be able to send
30496 email at the configured maximum rate, whatever the rate of its attempts. This
30497 is generally the better choice if you have clients that retry automatically.
30498 For example, it does not prevent a sender with an over-aggressive retry rate
30499 from getting any email through.
30500
30501 The &%strict%& option means that the client's recorded rate is always
30502 updated. The effect of this is that Exim measures the client's average rate
30503 of attempts to send email, which can be much higher than the maximum it is
30504 actually allowed. If the client is over the limit it may be subjected to
30505 counter-measures by the ACL. It must slow down and allow sufficient time to
30506 pass that its computed rate falls below the maximum before it can send email
30507 again. The time (the number of smoothing periods) it must wait and not
30508 attempt to send mail can be calculated with this formula:
30509 .code
30510 ln(peakrate/maxrate)
30511 .endd
30512
30513
30514 .section "Limiting the rate of different events" "ratoptuniq"
30515 .cindex "rate limiting" "counting unique events"
30516 The &%ratelimit%& &%unique=%& option controls a mechanism for counting the
30517 rate of different events. For example, the &%per_addr%& option uses this
30518 mechanism to count the number of different recipients that the client has
30519 sent messages to in the last time period; it is equivalent to
30520 &`per_rcpt/unique=$local_part@$domain`&. You could use this feature to
30521 measure the rate that a client uses different sender addresses with the
30522 options &`per_mail/unique=$sender_address`&.
30523
30524 For each &%ratelimit%& key Exim stores the set of &%unique=%& values that it
30525 has seen for that key. The whole set is thrown away when it is older than the
30526 rate smoothing period &'p'&, so each different event is counted at most once
30527 per period. In the &%leaky%& update mode, an event that causes the client to
30528 go over the limit is not added to the set, in the same way that the client's
30529 recorded rate is not updated in the same situation.
30530
30531 When you combine the &%unique=%& and &%readonly%& options, the specific
30532 &%unique=%& value is ignored, and Exim just retrieves the client's stored
30533 rate.
30534
30535 The &%unique=%& mechanism needs more space in the ratelimit database than the
30536 other &%ratelimit%& options in order to store the event set. The number of
30537 unique values is potentially as large as the rate limit, so the extra space
30538 required increases with larger limits.
30539
30540 The uniqueification is not perfect: there is a small probability that Exim
30541 will think a new event has happened before. If the sender's rate is less than
30542 the limit, Exim should be more than 99.9% correct. However in &%strict%& mode
30543 the measured rate can go above the limit, in which case Exim may under-count
30544 events by a significant margin. Fortunately, if the rate is high enough (2.7
30545 times the limit) that the false positive rate goes above 9%, then Exim will
30546 throw away the over-full event set before the measured rate falls below the
30547 limit. Therefore the only harm should be that exceptionally high sending rates
30548 are logged incorrectly; any countermeasures you configure will be as effective
30549 as intended.
30550
30551
30552 .section "Using rate limiting" "useratlim"
30553 Exim's other ACL facilities are used to define what counter-measures are taken
30554 when the rate limit is exceeded. This might be anything from logging a warning
30555 (for example, while measuring existing sending rates in order to define
30556 policy), through time delays to slow down fast senders, up to rejecting the
30557 message. For example:
30558 .code
30559 # Log all senders' rates
30560 warn ratelimit = 0 / 1h / strict
30561 log_message = Sender rate $sender_rate / $sender_rate_period
30562
30563 # Slow down fast senders; note the need to truncate $sender_rate
30564 # at the decimal point.
30565 warn ratelimit = 100 / 1h / per_rcpt / strict
30566 delay = ${eval: ${sg{$sender_rate}{[.].*}{}} - \
30567 $sender_rate_limit }s
30568
30569 # Keep authenticated users under control
30570 deny authenticated = *
30571 ratelimit = 100 / 1d / strict / $authenticated_id
30572
30573 # System-wide rate limit
30574 defer message = Sorry, too busy. Try again later.
30575 ratelimit = 10 / 1s / $primary_hostname
30576
30577 # Restrict incoming rate from each host, with a default
30578 # set using a macro and special cases looked up in a table.
30579 defer message = Sender rate exceeds $sender_rate_limit \
30580 messages per $sender_rate_period
30581 ratelimit = ${lookup {$sender_host_address} \
30582 cdb {DB/ratelimits.cdb} \
30583 {$value} {RATELIMIT} }
30584 .endd
30585 &*Warning*&: If you have a busy server with a lot of &%ratelimit%& tests,
30586 especially with the &%per_rcpt%& option, you may suffer from a performance
30587 bottleneck caused by locking on the ratelimit hints database. Apart from
30588 making your ACLs less complicated, you can reduce the problem by using a
30589 RAM disk for Exim's hints directory (usually &_/var/spool/exim/db/_&). However
30590 this means that Exim will lose its hints data after a reboot (including retry
30591 hints, the callout cache, and ratelimit data).
30592
30593
30594
30595 .section "Address verification" "SECTaddressverification"
30596 .cindex "verifying address" "options for"
30597 .cindex "policy control" "address verification"
30598 Several of the &%verify%& conditions described in section
30599 &<<SECTaclconditions>>& cause addresses to be verified. Section
30600 &<<SECTsenaddver>>& discusses the reporting of sender verification failures.
30601 The verification conditions can be followed by options that modify the
30602 verification process. The options are separated from the keyword and from each
30603 other by slashes, and some of them contain parameters. For example:
30604 .code
30605 verify = sender/callout
30606 verify = recipient/defer_ok/callout=10s,defer_ok
30607 .endd
30608 The first stage of address verification, which always happens, is to run the
30609 address through the routers, in &"verify mode"&. Routers can detect the
30610 difference between verification and routing for delivery, and their actions can
30611 be varied by a number of generic options such as &%verify%& and &%verify_only%&
30612 (see chapter &<<CHAProutergeneric>>&). If routing fails, verification fails.
30613 The available options are as follows:
30614
30615 .ilist
30616 If the &%callout%& option is specified, successful routing to one or more
30617 remote hosts is followed by a &"callout"& to those hosts as an additional
30618 check. Callouts and their sub-options are discussed in the next section.
30619 .next
30620 If there is a defer error while doing verification routing, the ACL
30621 normally returns &"defer"&. However, if you include &%defer_ok%& in the
30622 options, the condition is forced to be true instead. Note that this is a main
30623 verification option as well as a suboption for callouts.
30624 .next
30625 The &%no_details%& option is covered in section &<<SECTsenaddver>>&, which
30626 discusses the reporting of sender address verification failures.
30627 .next
30628 The &%success_on_redirect%& option causes verification always to succeed
30629 immediately after a successful redirection. By default, if a redirection
30630 generates just one address, that address is also verified. See further
30631 discussion in section &<<SECTredirwhilveri>>&.
30632 .endlist
30633
30634 .cindex "verifying address" "differentiating failures"
30635 .vindex "&$recipient_verify_failure$&"
30636 .vindex "&$sender_verify_failure$&"
30637 .vindex "&$acl_verify_message$&"
30638 After an address verification failure, &$acl_verify_message$& contains the
30639 error message that is associated with the failure. It can be preserved by
30640 coding like this:
30641 .code
30642 warn !verify = sender
30643 set acl_m0 = $acl_verify_message
30644 .endd
30645 If you are writing your own custom rejection message or log message when
30646 denying access, you can use this variable to include information about the
30647 verification failure.
30648
30649 In addition, &$sender_verify_failure$& or &$recipient_verify_failure$& (as
30650 appropriate) contains one of the following words:
30651
30652 .ilist
30653 &%qualify%&: The address was unqualified (no domain), and the message
30654 was neither local nor came from an exempted host.
30655 .next
30656 &%route%&: Routing failed.
30657 .next
30658 &%mail%&: Routing succeeded, and a callout was attempted; rejection
30659 occurred at or before the MAIL command (that is, on initial
30660 connection, HELO, or MAIL).
30661 .next
30662 &%recipient%&: The RCPT command in a callout was rejected.
30663 .next
30664 &%postmaster%&: The postmaster check in a callout was rejected.
30665 .endlist
30666
30667 The main use of these variables is expected to be to distinguish between
30668 rejections of MAIL and rejections of RCPT in callouts.
30669
30670
30671
30672
30673 .section "Callout verification" "SECTcallver"
30674 .cindex "verifying address" "by callout"
30675 .cindex "callout" "verification"
30676 .cindex "SMTP" "callout verification"
30677 For non-local addresses, routing verifies the domain, but is unable to do any
30678 checking of the local part. There are situations where some means of verifying
30679 the local part is desirable. One way this can be done is to make an SMTP
30680 &'callback'& to a delivery host for the sender address or a &'callforward'& to
30681 a subsequent host for a recipient address, to see if the host accepts the
30682 address. We use the term &'callout'& to cover both cases. Note that for a
30683 sender address, the callback is not to the client host that is trying to
30684 deliver the message, but to one of the hosts that accepts incoming mail for the
30685 sender's domain.
30686
30687 Exim does not do callouts by default. If you want them to happen, you must
30688 request them by setting appropriate options on the &%verify%& condition, as
30689 described below. This facility should be used with care, because it can add a
30690 lot of resource usage to the cost of verifying an address. However, Exim does
30691 cache the results of callouts, which helps to reduce the cost. Details of
30692 caching are in section &<<SECTcallvercache>>&.
30693
30694 Recipient callouts are usually used only between hosts that are controlled by
30695 the same administration. For example, a corporate gateway host could use
30696 callouts to check for valid recipients on an internal mailserver. A successful
30697 callout does not guarantee that a real delivery to the address would succeed;
30698 on the other hand, a failing callout does guarantee that a delivery would fail.
30699
30700 If the &%callout%& option is present on a condition that verifies an address, a
30701 second stage of verification occurs if the address is successfully routed to
30702 one or more remote hosts. The usual case is routing by a &(dnslookup)& or a
30703 &(manualroute)& router, where the router specifies the hosts. However, if a
30704 router that does not set up hosts routes to an &(smtp)& transport with a
30705 &%hosts%& setting, the transport's hosts are used. If an &(smtp)& transport has
30706 &%hosts_override%& set, its hosts are always used, whether or not the router
30707 supplies a host list.
30708 Callouts are only supported on &(smtp)& transports.
30709
30710 The port that is used is taken from the transport, if it is specified and is a
30711 remote transport. (For routers that do verification only, no transport need be
30712 specified.) Otherwise, the default SMTP port is used. If a remote transport
30713 specifies an outgoing interface, this is used; otherwise the interface is not
30714 specified. Likewise, the text that is used for the HELO command is taken from
30715 the transport's &%helo_data%& option; if there is no transport, the value of
30716 &$smtp_active_hostname$& is used.
30717
30718 For a sender callout check, Exim makes SMTP connections to the remote hosts, to
30719 test whether a bounce message could be delivered to the sender address. The
30720 following SMTP commands are sent:
30721 .display
30722 &`HELO `&<&'local host name'&>
30723 &`MAIL FROM:<>`&
30724 &`RCPT TO:`&<&'the address to be tested'&>
30725 &`QUIT`&
30726 .endd
30727 LHLO is used instead of HELO if the transport's &%protocol%& option is
30728 set to &"lmtp"&.
30729
30730 The callout may use EHLO, AUTH and/or STARTTLS given appropriate option
30731 settings.
30732
30733 A recipient callout check is similar. By default, it also uses an empty address
30734 for the sender. This default is chosen because most hosts do not make use of
30735 the sender address when verifying a recipient. Using the same address means
30736 that a single cache entry can be used for each recipient. Some sites, however,
30737 do make use of the sender address when verifying. These are catered for by the
30738 &%use_sender%& and &%use_postmaster%& options, described in the next section.
30739
30740 If the response to the RCPT command is a 2&'xx'& code, the verification
30741 succeeds. If it is 5&'xx'&, the verification fails. For any other condition,
30742 Exim tries the next host, if any. If there is a problem with all the remote
30743 hosts, the ACL yields &"defer"&, unless the &%defer_ok%& parameter of the
30744 &%callout%& option is given, in which case the condition is forced to succeed.
30745
30746 .cindex "SMTP" "output flushing, disabling for callout"
30747 A callout may take a little time. For this reason, Exim normally flushes SMTP
30748 output before performing a callout in an ACL, to avoid unexpected timeouts in
30749 clients when the SMTP PIPELINING extension is in use. The flushing can be
30750 disabled by using a &%control%& modifier to set &%no_callout_flush%&.
30751
30752
30753
30754
30755 .section "Additional parameters for callouts" "CALLaddparcall"
30756 .cindex "callout" "additional parameters for"
30757 The &%callout%& option can be followed by an equals sign and a number of
30758 optional parameters, separated by commas. For example:
30759 .code
30760 verify = recipient/callout=10s,defer_ok
30761 .endd
30762 The old syntax, which had &%callout_defer_ok%& and &%check_postmaster%& as
30763 separate verify options, is retained for backwards compatibility, but is now
30764 deprecated. The additional parameters for &%callout%& are as follows:
30765
30766
30767 .vlist
30768 .vitem <&'a&~time&~interval'&>
30769 .cindex "callout" "timeout, specifying"
30770 This specifies the timeout that applies for the callout attempt to each host.
30771 For example:
30772 .code
30773 verify = sender/callout=5s
30774 .endd
30775 The default is 30 seconds. The timeout is used for each response from the
30776 remote host. It is also used for the initial connection, unless overridden by
30777 the &%connect%& parameter.
30778
30779
30780 .vitem &*connect&~=&~*&<&'time&~interval'&>
30781 .cindex "callout" "connection timeout, specifying"
30782 This parameter makes it possible to set a different (usually smaller) timeout
30783 for making the SMTP connection. For example:
30784 .code
30785 verify = sender/callout=5s,connect=1s
30786 .endd
30787 If not specified, this timeout defaults to the general timeout value.
30788
30789 .vitem &*defer_ok*&
30790 .cindex "callout" "defer, action on"
30791 When this parameter is present, failure to contact any host, or any other kind
30792 of temporary error, is treated as success by the ACL. However, the cache is not
30793 updated in this circumstance.
30794
30795 .vitem &*fullpostmaster*&
30796 .cindex "callout" "full postmaster check"
30797 This operates like the &%postmaster%& option (see below), but if the check for
30798 &'postmaster@domain'& fails, it tries just &'postmaster'&, without a domain, in
30799 accordance with the specification in RFC 2821. The RFC states that the
30800 unqualified address &'postmaster'& should be accepted.
30801
30802
30803 .vitem &*mailfrom&~=&~*&<&'email&~address'&>
30804 .cindex "callout" "sender when verifying header"
30805 When verifying addresses in header lines using the &%header_sender%&
30806 verification option, Exim behaves by default as if the addresses are envelope
30807 sender addresses from a message. Callout verification therefore tests to see
30808 whether a bounce message could be delivered, by using an empty address in the
30809 MAIL command. However, it is arguable that these addresses might never be used
30810 as envelope senders, and could therefore justifiably reject bounce messages
30811 (empty senders). The &%mailfrom%& callout parameter allows you to specify what
30812 address to use in the MAIL command. For example:
30813 .code
30814 require verify = header_sender/callout=mailfrom=abcd@x.y.z
30815 .endd
30816 This parameter is available only for the &%header_sender%& verification option.
30817
30818
30819 .vitem &*maxwait&~=&~*&<&'time&~interval'&>
30820 .cindex "callout" "overall timeout, specifying"
30821 This parameter sets an overall timeout for performing a callout verification.
30822 For example:
30823 .code
30824 verify = sender/callout=5s,maxwait=30s
30825 .endd
30826 This timeout defaults to four times the callout timeout for individual SMTP
30827 commands. The overall timeout applies when there is more than one host that can
30828 be tried. The timeout is checked before trying the next host. This prevents
30829 very long delays if there are a large number of hosts and all are timing out
30830 (for example, when network connections are timing out).
30831
30832
30833 .vitem &*no_cache*&
30834 .cindex "callout" "cache, suppressing"
30835 .cindex "caching callout, suppressing"
30836 When this parameter is given, the callout cache is neither read nor updated.
30837
30838 .vitem &*postmaster*&
30839 .cindex "callout" "postmaster; checking"
30840 When this parameter is set, a successful callout check is followed by a similar
30841 check for the local part &'postmaster'& at the same domain. If this address is
30842 rejected, the callout fails (but see &%fullpostmaster%& above). The result of
30843 the postmaster check is recorded in a cache record; if it is a failure, this is
30844 used to fail subsequent callouts for the domain without a connection being
30845 made, until the cache record expires.
30846
30847 .vitem &*postmaster_mailfrom&~=&~*&<&'email&~address'&>
30848 The postmaster check uses an empty sender in the MAIL command by default.
30849 You can use this parameter to do a postmaster check using a different address.
30850 For example:
30851 .code
30852 require verify = sender/callout=postmaster_mailfrom=abc@x.y.z
30853 .endd
30854 If both &%postmaster%& and &%postmaster_mailfrom%& are present, the rightmost
30855 one overrides. The &%postmaster%& parameter is equivalent to this example:
30856 .code
30857 require verify = sender/callout=postmaster_mailfrom=
30858 .endd
30859 &*Warning*&: The caching arrangements for postmaster checking do not take
30860 account of the sender address. It is assumed that either the empty address or
30861 a fixed non-empty address will be used. All that Exim remembers is that the
30862 postmaster check for the domain succeeded or failed.
30863
30864
30865 .vitem &*random*&
30866 .cindex "callout" "&""random""& check"
30867 When this parameter is set, before doing the normal callout check, Exim does a
30868 check for a &"random"& local part at the same domain. The local part is not
30869 really random &-- it is defined by the expansion of the option
30870 &%callout_random_local_part%&, which defaults to
30871 .code
30872 $primary_hostname-$tod_epoch-testing
30873 .endd
30874 The idea here is to try to determine whether the remote host accepts all local
30875 parts without checking. If it does, there is no point in doing callouts for
30876 specific local parts. If the &"random"& check succeeds, the result is saved in
30877 a cache record, and used to force the current and subsequent callout checks to
30878 succeed without a connection being made, until the cache record expires.
30879
30880 .vitem &*use_postmaster*&
30881 .cindex "callout" "sender for recipient check"
30882 This parameter applies to recipient callouts only. For example:
30883 .code
30884 deny !verify = recipient/callout=use_postmaster
30885 .endd
30886 .vindex "&$qualify_domain$&"
30887 It causes a non-empty postmaster address to be used in the MAIL command when
30888 performing the callout for the recipient, and also for a &"random"& check if
30889 that is configured. The local part of the address is &`postmaster`& and the
30890 domain is the contents of &$qualify_domain$&.
30891
30892 .vitem &*use_sender*&
30893 This option applies to recipient callouts only. For example:
30894 .code
30895 require verify = recipient/callout=use_sender
30896 .endd
30897 It causes the message's actual sender address to be used in the MAIL
30898 command when performing the callout, instead of an empty address. There is no
30899 need to use this option unless you know that the called hosts make use of the
30900 sender when checking recipients. If used indiscriminately, it reduces the
30901 usefulness of callout caching.
30902
30903 .new
30904 .vitem &*hold*&
30905 This option applies to recipient callouts only. For example:
30906 .code
30907 require verify = recipient/callout=use_sender,hold
30908 .endd
30909 It causes the connection to be helod open and used for any further recipients
30910 and for eventual delivery (should that be done quickly).
30911 Doing this saves on TCP and SMTP startup costs, and TLS costs also
30912 when that is used for the connections.
30913 The advantage is only gained if there are no callout cache hits
30914 (which could be enforced by the no_cache option),
30915 if the use_sender option is used,
30916 if neither the random nor the use_postmaster option is used,
30917 and if no other callouts intervene.
30918 .wen
30919 .endlist
30920
30921 If you use any of the parameters that set a non-empty sender for the MAIL
30922 command (&%mailfrom%&, &%postmaster_mailfrom%&, &%use_postmaster%&, or
30923 &%use_sender%&), you should think about possible loops. Recipient checking is
30924 usually done between two hosts that are under the same management, and the host
30925 that receives the callouts is not normally configured to do callouts itself.
30926 Therefore, it is normally safe to use &%use_postmaster%& or &%use_sender%& in
30927 these circumstances.
30928
30929 However, if you use a non-empty sender address for a callout to an arbitrary
30930 host, there is the likelihood that the remote host will itself initiate a
30931 callout check back to your host. As it is checking what appears to be a message
30932 sender, it is likely to use an empty address in MAIL, thus avoiding a
30933 callout loop. However, to be on the safe side it would be best to set up your
30934 own ACLs so that they do not do sender verification checks when the recipient
30935 is the address you use for header sender or postmaster callout checking.
30936
30937 Another issue to think about when using non-empty senders for callouts is
30938 caching. When you set &%mailfrom%& or &%use_sender%&, the cache record is keyed
30939 by the sender/recipient combination; thus, for any given recipient, many more
30940 actual callouts are performed than when an empty sender or postmaster is used.
30941
30942
30943
30944
30945 .section "Callout caching" "SECTcallvercache"
30946 .cindex "hints database" "callout cache"
30947 .cindex "callout" "cache, description of"
30948 .cindex "caching" "callout"
30949 Exim caches the results of callouts in order to reduce the amount of resources
30950 used, unless you specify the &%no_cache%& parameter with the &%callout%&
30951 option. A hints database called &"callout"& is used for the cache. Two
30952 different record types are used: one records the result of a callout check for
30953 a specific address, and the other records information that applies to the
30954 entire domain (for example, that it accepts the local part &'postmaster'&).
30955
30956 When an original callout fails, a detailed SMTP error message is given about
30957 the failure. However, for subsequent failures use the cache data, this message
30958 is not available.
30959
30960 The expiry times for negative and positive address cache records are
30961 independent, and can be set by the global options &%callout_negative_expire%&
30962 (default 2h) and &%callout_positive_expire%& (default 24h), respectively.
30963
30964 If a host gives a negative response to an SMTP connection, or rejects any
30965 commands up to and including
30966 .code
30967 MAIL FROM:<>
30968 .endd
30969 (but not including the MAIL command with a non-empty address),
30970 any callout attempt is bound to fail. Exim remembers such failures in a
30971 domain cache record, which it uses to fail callouts for the domain without
30972 making new connections, until the domain record times out. There are two
30973 separate expiry times for domain cache records:
30974 &%callout_domain_negative_expire%& (default 3h) and
30975 &%callout_domain_positive_expire%& (default 7d).
30976
30977 Domain records expire when the negative expiry time is reached if callouts
30978 cannot be made for the domain, or if the postmaster check failed.
30979 Otherwise, they expire when the positive expiry time is reached. This
30980 ensures that, for example, a host that stops accepting &"random"& local parts
30981 will eventually be noticed.
30982
30983 The callout caching mechanism is based on the domain of the address that is
30984 being tested. If the domain routes to several hosts, it is assumed that their
30985 behaviour will be the same.
30986
30987
30988
30989 .section "Sender address verification reporting" "SECTsenaddver"
30990 .cindex "verifying" "suppressing error details"
30991 See section &<<SECTaddressverification>>& for a general discussion of
30992 verification. When sender verification fails in an ACL, the details of the
30993 failure are given as additional output lines before the 550 response to the
30994 relevant SMTP command (RCPT or DATA). For example, if sender callout is in use,
30995 you might see:
30996 .code
30997 MAIL FROM:<xyz@abc.example>
30998 250 OK
30999 RCPT TO:<pqr@def.example>
31000 550-Verification failed for <xyz@abc.example>
31001 550-Called: 192.168.34.43
31002 550-Sent: RCPT TO:<xyz@abc.example>
31003 550-Response: 550 Unknown local part xyz in <xyz@abc.example>
31004 550 Sender verification failed
31005 .endd
31006 If more than one RCPT command fails in the same way, the details are given
31007 only for the first of them. However, some administrators do not want to send
31008 out this much information. You can suppress the details by adding
31009 &`/no_details`& to the ACL statement that requests sender verification. For
31010 example:
31011 .code
31012 verify = sender/no_details
31013 .endd
31014
31015 .section "Redirection while verifying" "SECTredirwhilveri"
31016 .cindex "verifying" "redirection while"
31017 .cindex "address redirection" "while verifying"
31018 A dilemma arises when a local address is redirected by aliasing or forwarding
31019 during verification: should the generated addresses themselves be verified,
31020 or should the successful expansion of the original address be enough to verify
31021 it? By default, Exim takes the following pragmatic approach:
31022
31023 .ilist
31024 When an incoming address is redirected to just one child address, verification
31025 continues with the child address, and if that fails to verify, the original
31026 verification also fails.
31027 .next
31028 When an incoming address is redirected to more than one child address,
31029 verification does not continue. A success result is returned.
31030 .endlist
31031
31032 This seems the most reasonable behaviour for the common use of aliasing as a
31033 way of redirecting different local parts to the same mailbox. It means, for
31034 example, that a pair of alias entries of the form
31035 .code
31036 A.Wol: aw123
31037 aw123: :fail: Gone away, no forwarding address
31038 .endd
31039 work as expected, with both local parts causing verification failure. When a
31040 redirection generates more than one address, the behaviour is more like a
31041 mailing list, where the existence of the alias itself is sufficient for
31042 verification to succeed.
31043
31044 It is possible, however, to change the default behaviour so that all successful
31045 redirections count as successful verifications, however many new addresses are
31046 generated. This is specified by the &%success_on_redirect%& verification
31047 option. For example:
31048 .code
31049 require verify = recipient/success_on_redirect/callout=10s
31050 .endd
31051 In this example, verification succeeds if a router generates a new address, and
31052 the callout does not occur, because no address was routed to a remote host.
31053
31054 When verification is being tested via the &%-bv%& option, the treatment of
31055 redirections is as just described, unless the &%-v%& or any debugging option is
31056 also specified. In that case, full verification is done for every generated
31057 address and a report is output for each of them.
31058
31059
31060
31061 .section "Client SMTP authorization (CSA)" "SECTverifyCSA"
31062 .cindex "CSA" "verifying"
31063 Client SMTP Authorization is a system that allows a site to advertise
31064 which machines are and are not permitted to send email. This is done by placing
31065 special SRV records in the DNS; these are looked up using the client's HELO
31066 domain. At the time of writing, CSA is still an Internet Draft. Client SMTP
31067 Authorization checks in Exim are performed by the ACL condition:
31068 .code
31069 verify = csa
31070 .endd
31071 This fails if the client is not authorized. If there is a DNS problem, or if no
31072 valid CSA SRV record is found, or if the client is authorized, the condition
31073 succeeds. These three cases can be distinguished using the expansion variable
31074 &$csa_status$&, which can take one of the values &"fail"&, &"defer"&,
31075 &"unknown"&, or &"ok"&. The condition does not itself defer because that would
31076 be likely to cause problems for legitimate email.
31077
31078 The error messages produced by the CSA code include slightly more
31079 detail. If &$csa_status$& is &"defer"&, this may be because of problems
31080 looking up the CSA SRV record, or problems looking up the CSA target
31081 address record. There are four reasons for &$csa_status$& being &"fail"&:
31082
31083 .ilist
31084 The client's host name is explicitly not authorized.
31085 .next
31086 The client's IP address does not match any of the CSA target IP addresses.
31087 .next
31088 The client's host name is authorized but it has no valid target IP addresses
31089 (for example, the target's addresses are IPv6 and the client is using IPv4).
31090 .next
31091 The client's host name has no CSA SRV record but a parent domain has asserted
31092 that all subdomains must be explicitly authorized.
31093 .endlist
31094
31095 The &%csa%& verification condition can take an argument which is the domain to
31096 use for the DNS query. The default is:
31097 .code
31098 verify = csa/$sender_helo_name
31099 .endd
31100 This implementation includes an extension to CSA. If the query domain
31101 is an address literal such as [192.0.2.95], or if it is a bare IP
31102 address, Exim searches for CSA SRV records in the reverse DNS as if
31103 the HELO domain was (for example) &'95.2.0.192.in-addr.arpa'&. Therefore it is
31104 meaningful to say:
31105 .code
31106 verify = csa/$sender_host_address
31107 .endd
31108 In fact, this is the check that Exim performs if the client does not say HELO.
31109 This extension can be turned off by setting the main configuration option
31110 &%dns_csa_use_reverse%& to be false.
31111
31112 If a CSA SRV record is not found for the domain itself, a search
31113 is performed through its parent domains for a record which might be
31114 making assertions about subdomains. The maximum depth of this search is limited
31115 using the main configuration option &%dns_csa_search_limit%&, which is 5 by
31116 default. Exim does not look for CSA SRV records in a top level domain, so the
31117 default settings handle HELO domains as long as seven
31118 (&'hostname.five.four.three.two.one.com'&). This encompasses the vast majority
31119 of legitimate HELO domains.
31120
31121 The &'dnsdb'& lookup also has support for CSA. Although &'dnsdb'& also supports
31122 direct SRV lookups, this is not sufficient because of the extra parent domain
31123 search behaviour of CSA, and (as with PTR lookups) &'dnsdb'& also turns IP
31124 addresses into lookups in the reverse DNS space. The result of a successful
31125 lookup such as:
31126 .code
31127 ${lookup dnsdb {csa=$sender_helo_name}}
31128 .endd
31129 has two space-separated fields: an authorization code and a target host name.
31130 The authorization code can be &"Y"& for yes, &"N"& for no, &"X"& for explicit
31131 authorization required but absent, or &"?"& for unknown.
31132
31133
31134
31135
31136 .section "Bounce address tag validation" "SECTverifyPRVS"
31137 .cindex "BATV, verifying"
31138 Bounce address tag validation (BATV) is a scheme whereby the envelope senders
31139 of outgoing messages have a cryptographic, timestamped &"tag"& added to them.
31140 Genuine incoming bounce messages should therefore always be addressed to
31141 recipients that have a valid tag. This scheme is a way of detecting unwanted
31142 bounce messages caused by sender address forgeries (often called &"collateral
31143 spam"&), because the recipients of such messages do not include valid tags.
31144
31145 There are two expansion items to help with the implementation of the BATV
31146 &"prvs"& (private signature) scheme in an Exim configuration. This scheme signs
31147 the original envelope sender address by using a simple key to add a hash of the
31148 address and some time-based randomizing information. The &%prvs%& expansion
31149 item creates a signed address, and the &%prvscheck%& expansion item checks one.
31150 The syntax of these expansion items is described in section
31151 &<<SECTexpansionitems>>&.
31152
31153 As an example, suppose the secret per-address keys are stored in an MySQL
31154 database. A query to look up the key for an address could be defined as a macro
31155 like this:
31156 .code
31157 PRVSCHECK_SQL = ${lookup mysql{SELECT secret FROM batv_prvs \
31158 WHERE sender='${quote_mysql:$prvscheck_address}'\
31159 }{$value}}
31160 .endd
31161 Suppose also that the senders who make use of BATV are defined by an address
31162 list called &%batv_senders%&. Then, in the ACL for RCPT commands, you could
31163 use this:
31164 .code
31165 # Bounces: drop unsigned addresses for BATV senders
31166 deny message = This address does not send an unsigned reverse path
31167 senders = :
31168 recipients = +batv_senders
31169
31170 # Bounces: In case of prvs-signed address, check signature.
31171 deny message = Invalid reverse path signature.
31172 senders = :
31173 condition = ${prvscheck {$local_part@$domain}\
31174 {PRVSCHECK_SQL}{1}}
31175 !condition = $prvscheck_result
31176 .endd
31177 The first statement rejects recipients for bounce messages that are addressed
31178 to plain BATV sender addresses, because it is known that BATV senders do not
31179 send out messages with plain sender addresses. The second statement rejects
31180 recipients that are prvs-signed, but with invalid signatures (either because
31181 the key is wrong, or the signature has timed out).
31182
31183 A non-prvs-signed address is not rejected by the second statement, because the
31184 &%prvscheck%& expansion yields an empty string if its first argument is not a
31185 prvs-signed address, thus causing the &%condition%& condition to be false. If
31186 the first argument is a syntactically valid prvs-signed address, the yield is
31187 the third string (in this case &"1"&), whether or not the cryptographic and
31188 timeout checks succeed. The &$prvscheck_result$& variable contains the result
31189 of the checks (empty for failure, &"1"& for success).
31190
31191 There is one more issue you must consider when implementing prvs-signing:
31192 you have to ensure that the routers accept prvs-signed addresses and
31193 deliver them correctly. The easiest way to handle this is to use a &(redirect)&
31194 router to remove the signature with a configuration along these lines:
31195 .code
31196 batv_redirect:
31197 driver = redirect
31198 data = ${prvscheck {$local_part@$domain}{PRVSCHECK_SQL}}
31199 .endd
31200 This works because, if the third argument of &%prvscheck%& is empty, the result
31201 of the expansion of a prvs-signed address is the decoded value of the original
31202 address. This router should probably be the first of your routers that handles
31203 local addresses.
31204
31205 To create BATV-signed addresses in the first place, a transport of this form
31206 can be used:
31207 .code
31208 external_smtp_batv:
31209 driver = smtp
31210 return_path = ${prvs {$return_path} \
31211 {${lookup mysql{SELECT \
31212 secret FROM batv_prvs WHERE \
31213 sender='${quote_mysql:$sender_address}'} \
31214 {$value}fail}}}
31215 .endd
31216 If no key can be found for the existing return path, no signing takes place.
31217
31218
31219
31220 .section "Using an ACL to control relaying" "SECTrelaycontrol"
31221 .cindex "&ACL;" "relay control"
31222 .cindex "relaying" "control by ACL"
31223 .cindex "policy control" "relay control"
31224 An MTA is said to &'relay'& a message if it receives it from some host and
31225 delivers it directly to another host as a result of a remote address contained
31226 within it. Redirecting a local address via an alias or forward file and then
31227 passing the message on to another host is not relaying,
31228 .cindex "&""percent hack""&"
31229 but a redirection as a result of the &"percent hack"& is.
31230
31231 Two kinds of relaying exist, which are termed &"incoming"& and &"outgoing"&.
31232 A host which is acting as a gateway or an MX backup is concerned with incoming
31233 relaying from arbitrary hosts to a specific set of domains. On the other hand,
31234 a host which is acting as a smart host for a number of clients is concerned
31235 with outgoing relaying from those clients to the Internet at large. Often the
31236 same host is fulfilling both functions,
31237 . ///
31238 . as illustrated in the diagram below,
31239 . ///
31240 but in principle these two kinds of relaying are entirely independent. What is
31241 not wanted is the transmission of mail from arbitrary remote hosts through your
31242 system to arbitrary domains.
31243
31244
31245 You can implement relay control by means of suitable statements in the ACL that
31246 runs for each RCPT command. For convenience, it is often easiest to use
31247 Exim's named list facility to define the domains and hosts involved. For
31248 example, suppose you want to do the following:
31249
31250 .ilist
31251 Deliver a number of domains to mailboxes on the local host (or process them
31252 locally in some other way). Let's say these are &'my.dom1.example'& and
31253 &'my.dom2.example'&.
31254 .next
31255 Relay mail for a number of other domains for which you are the secondary MX.
31256 These might be &'friend1.example'& and &'friend2.example'&.
31257 .next
31258 Relay mail from the hosts on your local LAN, to whatever domains are involved.
31259 Suppose your LAN is 192.168.45.0/24.
31260 .endlist
31261
31262
31263 In the main part of the configuration, you put the following definitions:
31264 .code
31265 domainlist local_domains = my.dom1.example : my.dom2.example
31266 domainlist relay_to_domains = friend1.example : friend2.example
31267 hostlist relay_from_hosts = 192.168.45.0/24
31268 .endd
31269 Now you can use these definitions in the ACL that is run for every RCPT
31270 command:
31271 .code
31272 acl_check_rcpt:
31273 accept domains = +local_domains : +relay_to_domains
31274 accept hosts = +relay_from_hosts
31275 .endd
31276 The first statement accepts any RCPT command that contains an address in
31277 the local or relay domains. For any other domain, control passes to the second
31278 statement, which accepts the command only if it comes from one of the relay
31279 hosts. In practice, you will probably want to make your ACL more sophisticated
31280 than this, for example, by including sender and recipient verification. The
31281 default configuration includes a more comprehensive example, which is described
31282 in chapter &<<CHAPdefconfil>>&.
31283
31284
31285
31286 .section "Checking a relay configuration" "SECTcheralcon"
31287 .cindex "relaying" "checking control of"
31288 You can check the relay characteristics of your configuration in the same way
31289 that you can test any ACL behaviour for an incoming SMTP connection, by using
31290 the &%-bh%& option to run a fake SMTP session with which you interact.
31291 .ecindex IIDacl
31292
31293
31294
31295 . ////////////////////////////////////////////////////////////////////////////
31296 . ////////////////////////////////////////////////////////////////////////////
31297
31298 .chapter "Content scanning at ACL time" "CHAPexiscan"
31299 .scindex IIDcosca "content scanning" "at ACL time"
31300 The extension of Exim to include content scanning at ACL time, formerly known
31301 as &"exiscan"&, was originally implemented as a patch by Tom Kistner. The code
31302 was integrated into the main source for Exim release 4.50, and Tom continues to
31303 maintain it. Most of the wording of this chapter is taken from Tom's
31304 specification.
31305
31306 It is also possible to scan the content of messages at other times. The
31307 &[local_scan()]& function (see chapter &<<CHAPlocalscan>>&) allows for content
31308 scanning after all the ACLs have run. A transport filter can be used to scan
31309 messages at delivery time (see the &%transport_filter%& option, described in
31310 chapter &<<CHAPtransportgeneric>>&).
31311
31312 If you want to include the ACL-time content-scanning features when you compile
31313 Exim, you need to arrange for WITH_CONTENT_SCAN to be defined in your
31314 &_Local/Makefile_&. When you do that, the Exim binary is built with:
31315
31316 .ilist
31317 Two additional ACLs (&%acl_smtp_mime%& and &%acl_not_smtp_mime%&) that are run
31318 for all MIME parts for SMTP and non-SMTP messages, respectively.
31319 .next
31320 Additional ACL conditions and modifiers: &%decode%&, &%malware%&,
31321 &%mime_regex%&, &%regex%&, and &%spam%&. These can be used in the ACL that is
31322 run at the end of message reception (the &%acl_smtp_data%& ACL).
31323 .next
31324 An additional control feature (&"no_mbox_unspool"&) that saves spooled copies
31325 of messages, or parts of messages, for debugging purposes.
31326 .next
31327 Additional expansion variables that are set in the new ACL and by the new
31328 conditions.
31329 .next
31330 Two new main configuration options: &%av_scanner%& and &%spamd_address%&.
31331 .endlist
31332
31333 Content-scanning is continually evolving, and new features are still being
31334 added. While such features are still unstable and liable to incompatible
31335 changes, they are made available in Exim by setting options whose names begin
31336 EXPERIMENTAL_ in &_Local/Makefile_&. Such features are not documented in
31337 this manual. You can find out about them by reading the file called
31338 &_doc/experimental.txt_&.
31339
31340 All the content-scanning facilities work on a MBOX copy of the message that is
31341 temporarily created in a file called:
31342 .display
31343 <&'spool_directory'&>&`/scan/`&<&'message_id'&>/<&'message_id'&>&`.eml`&
31344 .endd
31345 The &_.eml_& extension is a friendly hint to virus scanners that they can
31346 expect an MBOX-like structure inside that file. The file is created when the
31347 first content scanning facility is called. Subsequent calls to content
31348 scanning conditions open the same file again. The directory is recursively
31349 removed when the &%acl_smtp_data%& ACL has finished running, unless
31350 .code
31351 control = no_mbox_unspool
31352 .endd
31353 has been encountered. When the MIME ACL decodes files, they are put into the
31354 same directory by default.
31355
31356
31357
31358 .section "Scanning for viruses" "SECTscanvirus"
31359 .cindex "virus scanning"
31360 .cindex "content scanning" "for viruses"
31361 .cindex "content scanning" "the &%malware%& condition"
31362 The &%malware%& ACL condition lets you connect virus scanner software to Exim.
31363 It supports a &"generic"& interface to scanners called via the shell, and
31364 specialized interfaces for &"daemon"& type virus scanners, which are resident
31365 in memory and thus are much faster.
31366
31367 A timeout of 2 minutes is applied to a scanner call (by default);
31368 if it expires then a defer action is taken.
31369
31370 .oindex "&%av_scanner%&"
31371 You can set the &%av_scanner%& option in the main part of the configuration
31372 to specify which scanner to use, together with any additional options that
31373 are needed. The basic syntax is as follows:
31374 .display
31375 &`av_scanner = <`&&'scanner-type'&&`>:<`&&'option1'&&`>:<`&&'option2'&&`>:[...]`&
31376 .endd
31377 If you do not set &%av_scanner%&, it defaults to
31378 .code
31379 av_scanner = sophie:/var/run/sophie
31380 .endd
31381 If the value of &%av_scanner%& starts with a dollar character, it is expanded
31382 before use.
31383 The usual list-parsing of the content (see &<<SECTlistconstruct>>&) applies.
31384 The following scanner types are supported in this release:
31385
31386 .vlist
31387 .vitem &%avast%&
31388 .cindex "virus scanners" "avast"
31389 This is the scanner daemon of Avast. It has been tested with Avast Core
31390 Security (currently at version 1.1.7).
31391 You can get a trial version at &url(http://www.avast.com) or for Linux
31392 at &url(http://www.avast.com/linux-server-antivirus).
31393 This scanner type takes one option,
31394 which can be either a full path to a UNIX socket,
31395 or host and port specifiers separated by white space.
31396 The host may be a name or an IP address; the port is either a
31397 single number or a pair of numbers with a dash between.
31398 Any further options are given, on separate lines,
31399 to the daemon as options before the main scan command.
31400 For example:
31401 .code
31402 av_scanner = avast:/var/run/avast/scan.sock:FLAGS -fullfiles:SENSITIVITY -pup
31403 av_scanner = avast:192.168.2.22 5036
31404 .endd
31405 If you omit the argument, the default path
31406 &_/var/run/avast/scan.sock_&
31407 is used.
31408 If you use a remote host,
31409 you need to make Exim's spool directory available to it,
31410 as the scanner is passed a file path, not file contents.
31411 For information about available commands and their options you may use
31412 .code
31413 $ socat UNIX:/var/run/avast/scan.sock STDIO:
31414 FLAGS
31415 SENSITIVITY
31416 PACK
31417 .endd
31418
31419
31420 .vitem &%aveserver%&
31421 .cindex "virus scanners" "Kaspersky"
31422 This is the scanner daemon of Kaspersky Version 5. You can get a trial version
31423 at &url(http://www.kaspersky.com). This scanner type takes one option,
31424 which is the path to the daemon's UNIX socket. The default is shown in this
31425 example:
31426 .code
31427 av_scanner = aveserver:/var/run/aveserver
31428 .endd
31429
31430
31431 .vitem &%clamd%&
31432 .cindex "virus scanners" "clamd"
31433 This daemon-type scanner is GPL and free. You can get it at
31434 &url(http://www.clamav.net/). Some older versions of clamd do not seem to
31435 unpack MIME containers, so it used to be recommended to unpack MIME attachments
31436 in the MIME ACL. This is no longer believed to be necessary.
31437
31438 The options are a list of server specifiers, which may be
31439 a UNIX socket specification,
31440 a TCP socket specification,
31441 or a (global) option.
31442
31443 A socket specification consists of a space-separated list.
31444 For a Unix socket the first element is a full path for the socket,
31445 for a TCP socket the first element is the IP address
31446 and the second a port number,
31447 Any further elements are per-server (non-global) options.
31448 These per-server options are supported:
31449 .code
31450 retry=<timespec> Retry on connect fail
31451 .endd
31452
31453 The &`retry`& option specifies a time after which a single retry for
31454 a failed connect is made. The default is to not retry.
31455
31456 If a Unix socket file is specified, only one server is supported.
31457
31458 Examples:
31459 .code
31460 av_scanner = clamd:/opt/clamd/socket
31461 av_scanner = clamd:192.0.2.3 1234
31462 av_scanner = clamd:192.0.2.3 1234:local
31463 av_scanner = clamd:192.0.2.3 1234 retry=10s
31464 av_scanner = clamd:192.0.2.3 1234 : 192.0.2.4 1234
31465 .endd
31466 If the value of av_scanner points to a UNIX socket file or contains the
31467 &`local`&
31468 option, then the ClamAV interface will pass a filename containing the data
31469 to be scanned, which will should normally result in less I/O happening and be
31470 more efficient. Normally in the TCP case, the data is streamed to ClamAV as
31471 Exim does not assume that there is a common filesystem with the remote host.
31472 There is an option WITH_OLD_CLAMAV_STREAM in &_src/EDITME_& available, should
31473 you be running a version of ClamAV prior to 0.95.
31474
31475 The final example shows that multiple TCP targets can be specified. Exim will
31476 randomly use one for each incoming email (i.e. it load balances them). Note
31477 that only TCP targets may be used if specifying a list of scanners; a UNIX
31478 socket cannot be mixed in with TCP targets. If one of the servers becomes
31479 unavailable, Exim will try the remaining one(s) until it finds one that works.
31480 When a clamd server becomes unreachable, Exim will log a message. Exim does
31481 not keep track of scanner state between multiple messages, and the scanner
31482 selection is random, so the message will get logged in the mainlog for each
31483 email that the down scanner gets chosen first (message wrapped to be readable):
31484 .code
31485 2013-10-09 14:30:39 1VTumd-0000Y8-BQ malware acl condition:
31486 clamd: connection to localhost, port 3310 failed
31487 (Connection refused)
31488 .endd
31489
31490 If the option is unset, the default is &_/tmp/clamd_&. Thanks to David Saez for
31491 contributing the code for this scanner.
31492
31493 .vitem &%cmdline%&
31494 .cindex "virus scanners" "command line interface"
31495 This is the keyword for the generic command line scanner interface. It can be
31496 used to attach virus scanners that are invoked from the shell. This scanner
31497 type takes 3 mandatory options:
31498
31499 .olist
31500 The full path and name of the scanner binary, with all command line options,
31501 and a placeholder (&`%s`&) for the directory to scan.
31502
31503 .next
31504 A regular expression to match against the STDOUT and STDERR output of the
31505 virus scanner. If the expression matches, a virus was found. You must make
31506 absolutely sure that this expression matches on &"virus found"&. This is called
31507 the &"trigger"& expression.
31508
31509 .next
31510 Another regular expression, containing exactly one pair of parentheses, to
31511 match the name of the virus found in the scanners output. This is called the
31512 &"name"& expression.
31513 .endlist olist
31514
31515 For example, Sophos Sweep reports a virus on a line like this:
31516 .code
31517 Virus 'W32/Magistr-B' found in file ./those.bat
31518 .endd
31519 For the trigger expression, we can match the phrase &"found in file"&. For the
31520 name expression, we want to extract the W32/Magistr-B string, so we can match
31521 for the single quotes left and right of it. Altogether, this makes the
31522 configuration setting:
31523 .code
31524 av_scanner = cmdline:\
31525 /path/to/sweep -ss -all -rec -archive %s:\
31526 found in file:'(.+)'
31527 .endd
31528 .vitem &%drweb%&
31529 .cindex "virus scanners" "DrWeb"
31530 The DrWeb daemon scanner (&url(http://www.sald.com/)) interface
31531 takes one option,
31532 either a full path to a UNIX socket,
31533 or host and port specifiers separated by white space.
31534 The host may be a name or an IP address; the port is either a
31535 single number or a pair of numbers with a dash between.
31536 For example:
31537 .code
31538 av_scanner = drweb:/var/run/drwebd.sock
31539 av_scanner = drweb:192.168.2.20 31337
31540 .endd
31541 If you omit the argument, the default path &_/usr/local/drweb/run/drwebd.sock_&
31542 is used. Thanks to Alex Miller for contributing the code for this scanner.
31543
31544 .vitem &%f-protd%&
31545 .cindex "virus scanners" "f-protd"
31546 The f-protd scanner is accessed via HTTP over TCP.
31547 One argument is taken, being a space-separated hostname and port number
31548 (or port-range).
31549 For example:
31550 .code
31551 av_scanner = f-protd:localhost 10200-10204
31552 .endd
31553 If you omit the argument, the default values show above are used.
31554
31555 .new
31556 .vitem &%f-prot6d%&
31557 .cindex "virus scanners" "f-prot6d"
31558 The f-prot6d scanner is accessed using the FPSCAND protocol over TCP.
31559 One argument is taken, being a space-separated hostname and port number.
31560 For example:
31561 .code
31562 av_scanner = f-prot6d:localhost 10200
31563 .endd
31564 If you omit the argument, the default values show above are used.
31565 .wen
31566
31567 .vitem &%fsecure%&
31568 .cindex "virus scanners" "F-Secure"
31569 The F-Secure daemon scanner (&url(http://www.f-secure.com)) takes one
31570 argument which is the path to a UNIX socket. For example:
31571 .code
31572 av_scanner = fsecure:/path/to/.fsav
31573 .endd
31574 If no argument is given, the default is &_/var/run/.fsav_&. Thanks to Johan
31575 Thelmen for contributing the code for this scanner.
31576
31577 .vitem &%kavdaemon%&
31578 .cindex "virus scanners" "Kaspersky"
31579 This is the scanner daemon of Kaspersky Version 4. This version of the
31580 Kaspersky scanner is outdated. Please upgrade (see &%aveserver%& above). This
31581 scanner type takes one option, which is the path to the daemon's UNIX socket.
31582 For example:
31583 .code
31584 av_scanner = kavdaemon:/opt/AVP/AvpCtl
31585 .endd
31586 The default path is &_/var/run/AvpCtl_&.
31587
31588 .vitem &%mksd%&
31589 .cindex "virus scanners" "mksd"
31590 This is a daemon type scanner that is aimed mainly at Polish users, though some
31591 parts of documentation are now available in English. You can get it at
31592 &url(http://linux.mks.com.pl/). The only option for this scanner type is
31593 the maximum number of processes used simultaneously to scan the attachments,
31594 provided that mksd has
31595 been run with at least the same number of child processes. For example:
31596 .code
31597 av_scanner = mksd:2
31598 .endd
31599 You can safely omit this option (the default value is 1).
31600
31601 .vitem &%sock%&
31602 .cindex "virus scanners" "simple socket-connected"
31603 This is a general-purpose way of talking to simple scanner daemons
31604 running on the local machine.
31605 There are four options:
31606 an address (which may be an IP address and port, or the path of a Unix socket),
31607 a commandline to send (may include a single %s which will be replaced with
31608 the path to the mail file to be scanned),
31609 an RE to trigger on from the returned data,
31610 an RE to extract malware_name from the returned data.
31611 For example:
31612 .code
31613 av_scanner = sock:127.0.0.1 6001:%s:(SPAM|VIRUS):(.*)\$
31614 .endd
31615 Default for the socket specifier is &_/tmp/malware.sock_&.
31616 Default for the commandline is &_%s\n_&.
31617 Both regular-expressions are required.
31618
31619 .vitem &%sophie%&
31620 .cindex "virus scanners" "Sophos and Sophie"
31621 Sophie is a daemon that uses Sophos' &%libsavi%& library to scan for viruses.
31622 You can get Sophie at &url(http://www.clanfield.info/sophie/). The only option
31623 for this scanner type is the path to the UNIX socket that Sophie uses for
31624 client communication. For example:
31625 .code
31626 av_scanner = sophie:/tmp/sophie
31627 .endd
31628 The default path is &_/var/run/sophie_&, so if you are using this, you can omit
31629 the option.
31630 .endlist
31631
31632 When &%av_scanner%& is correctly set, you can use the &%malware%& condition in
31633 the DATA ACL. &*Note*&: You cannot use the &%malware%& condition in the MIME
31634 ACL.
31635
31636 The &%av_scanner%& option is expanded each time &%malware%& is called. This
31637 makes it possible to use different scanners. See further below for an example.
31638 The &%malware%& condition caches its results, so when you use it multiple times
31639 for the same message, the actual scanning process is only carried out once.
31640 However, using expandable items in &%av_scanner%& disables this caching, in
31641 which case each use of the &%malware%& condition causes a new scan of the
31642 message.
31643
31644 The &%malware%& condition takes a right-hand argument that is expanded before
31645 use and taken as a list, slash-separated by default.
31646 The first element can then be one of
31647
31648 .ilist
31649 &"true"&, &"*"&, or &"1"&, in which case the message is scanned for viruses.
31650 The condition succeeds if a virus was found, and fail otherwise. This is the
31651 recommended usage.
31652 .next
31653 &"false"& or &"0"& or an empty string, in which case no scanning is done and
31654 the condition fails immediately.
31655 .next
31656 A regular expression, in which case the message is scanned for viruses. The
31657 condition succeeds if a virus is found and its name matches the regular
31658 expression. This allows you to take special actions on certain types of virus.
31659 Note that &"/"& characters in the RE must be doubled due to the list-processing,
31660 unless the separator is changed (in the usual way).
31661 .endlist
31662
31663 You can append a &`defer_ok`& element to the &%malware%& argument list to accept
31664 messages even if there is a problem with the virus scanner.
31665 Otherwise, such a problem causes the ACL to defer.
31666
31667 You can append a &`tmo=<val>`& element to the &%malware%& argument list to
31668 specify a non-default timeout. The default is two minutes.
31669 For example:
31670 .code
31671 malware = * / defer_ok / tmo=10s
31672 .endd
31673 A timeout causes the ACL to defer.
31674
31675 .vindex "&$callout_address$&"
31676 When a connection is made to the scanner the expansion variable &$callout_address$&
31677 is set to record the actual address used.
31678
31679 .vindex "&$malware_name$&"
31680 When a virus is found, the condition sets up an expansion variable called
31681 &$malware_name$& that contains the name of the virus. You can use it in a
31682 &%message%& modifier that specifies the error returned to the sender, and/or in
31683 logging data.
31684
31685 Beware the interaction of Exim's &%message_size_limit%& with any size limits
31686 imposed by your anti-virus scanner.
31687
31688 Here is a very simple scanning example:
31689 .code
31690 deny message = This message contains malware ($malware_name)
31691 malware = *
31692 .endd
31693 The next example accepts messages when there is a problem with the scanner:
31694 .code
31695 deny message = This message contains malware ($malware_name)
31696 malware = */defer_ok
31697 .endd
31698 The next example shows how to use an ACL variable to scan with both sophie and
31699 aveserver. It assumes you have set:
31700 .code
31701 av_scanner = $acl_m0
31702 .endd
31703 in the main Exim configuration.
31704 .code
31705 deny message = This message contains malware ($malware_name)
31706 set acl_m0 = sophie
31707 malware = *
31708
31709 deny message = This message contains malware ($malware_name)
31710 set acl_m0 = aveserver
31711 malware = *
31712 .endd
31713
31714
31715 .section "Scanning with SpamAssassin and Rspamd" "SECTscanspamass"
31716 .cindex "content scanning" "for spam"
31717 .cindex "spam scanning"
31718 .cindex "SpamAssassin"
31719 .cindex "Rspamd"
31720 The &%spam%& ACL condition calls SpamAssassin's &%spamd%& daemon to get a spam
31721 score and a report for the message.
31722 Support is also provided for Rspamd.
31723
31724 For more information about installation and configuration of SpamAssassin or
31725 Rspamd refer to their respective websites at
31726 &url(http://spamassassin.apache.org) and &url(http://www.rspamd.com)
31727
31728 SpamAssassin can be installed with CPAN by running:
31729 .code
31730 perl -MCPAN -e 'install Mail::SpamAssassin'
31731 .endd
31732 SpamAssassin has its own set of configuration files. Please review its
31733 documentation to see how you can tweak it. The default installation should work
31734 nicely, however.
31735
31736 .oindex "&%spamd_address%&"
31737 By default, SpamAssassin listens on 127.0.0.1, TCP port 783 and if you
31738 intend to use an instance running on the local host you do not need to set
31739 &%spamd_address%&. If you intend to use another host or port for SpamAssassin,
31740 you must set the &%spamd_address%& option in the global part of the Exim
31741 configuration as follows (example):
31742 .code
31743 spamd_address = 192.168.99.45 387
31744 .endd
31745 The SpamAssassin protocol relies on a TCP half-close from the client.
31746 If your SpamAssassin client side is running a Linux system with an
31747 iptables firewall, consider setting
31748 &%net.netfilter.nf_conntrack_tcp_timeout_close_wait%& to at least the
31749 timeout, Exim uses when waiting for a response from the SpamAssassin
31750 server (currently defaulting to 120s). With a lower value the Linux
31751 connection tracking may consider your half-closed connection as dead too
31752 soon.
31753
31754
31755 To use Rspamd (which by default listens on all local addresses
31756 on TCP port 11333)
31757 you should add &%variant=rspamd%& after the address/port pair, for example:
31758 .code
31759 spamd_address = 127.0.0.1 11333 variant=rspamd
31760 .endd
31761
31762 As of version 2.60, &%SpamAssassin%& also supports communication over UNIX
31763 sockets. If you want to us these, supply &%spamd_address%& with an absolute
31764 file name instead of an address/port pair:
31765 .code
31766 spamd_address = /var/run/spamd_socket
31767 .endd
31768 You can have multiple &%spamd%& servers to improve scalability. These can
31769 reside on other hardware reachable over the network. To specify multiple
31770 &%spamd%& servers, put multiple address/port pairs in the &%spamd_address%&
31771 option, separated with colons (the separator can be changed in the usual way):
31772 .code
31773 spamd_address = 192.168.2.10 783 : \
31774 192.168.2.11 783 : \
31775 192.168.2.12 783
31776 .endd
31777 Up to 32 &%spamd%& servers are supported.
31778 When a server fails to respond to the connection attempt, all other
31779 servers are tried until one succeeds. If no server responds, the &%spam%&
31780 condition defers.
31781
31782 Unix and TCP socket specifications may be mixed in any order.
31783 Each element of the list is a list itself, space-separated by default
31784 and changeable in the usual way; take care to not double the separator.
31785
31786 For TCP socket specifications a host name or IP (v4 or v6, but
31787 subject to list-separator quoting rules) address can be used,
31788 and the port can be one or a dash-separated pair.
31789 In the latter case, the range is tried in strict order.
31790
31791 Elements after the first for Unix sockets, or second for TCP socket,
31792 are options.
31793 The supported options are:
31794 .code
31795 pri=<priority> Selection priority
31796 weight=<value> Selection bias
31797 time=<start>-<end> Use only between these times of day
31798 retry=<timespec> Retry on connect fail
31799 tmo=<timespec> Connection time limit
31800 variant=rspamd Use Rspamd rather than SpamAssassin protocol
31801 .endd
31802
31803 The &`pri`& option specifies a priority for the server within the list,
31804 higher values being tried first.
31805 The default priority is 1.
31806
31807 The &`weight`& option specifies a selection bias.
31808 Within a priority set
31809 servers are queried in a random fashion, weighted by this value.
31810 The default value for selection bias is 1.
31811
31812 Time specifications for the &`time`& option are <hour>.<minute>.<second>
31813 in the local time zone; each element being one or more digits.
31814 Either the seconds or both minutes and seconds, plus the leading &`.`&
31815 characters, may be omitted and will be taken as zero.
31816
31817 Timeout specifications for the &`retry`& and &`tmo`& options
31818 are the usual Exim time interval standard, e.g. &`20s`& or &`1m`&.
31819
31820 The &`tmo`& option specifies an overall timeout for communication.
31821 The default value is two minutes.
31822
31823 The &`retry`& option specifies a time after which a single retry for
31824 a failed connect is made.
31825 The default is to not retry.
31826
31827 The &%spamd_address%& variable is expanded before use if it starts with
31828 a dollar sign. In this case, the expansion may return a string that is
31829 used as the list so that multiple spamd servers can be the result of an
31830 expansion.
31831
31832 .vindex "&$callout_address$&"
31833 When a connection is made to the server the expansion variable &$callout_address$&
31834 is set to record the actual address used.
31835
31836 .section "Calling SpamAssassin from an Exim ACL" "SECID206"
31837 Here is a simple example of the use of the &%spam%& condition in a DATA ACL:
31838 .code
31839 deny message = This message was classified as SPAM
31840 spam = joe
31841 .endd
31842 The right-hand side of the &%spam%& condition specifies a name. This is
31843 relevant if you have set up multiple SpamAssassin profiles. If you do not want
31844 to scan using a specific profile, but rather use the SpamAssassin system-wide
31845 default profile, you can scan for an unknown name, or simply use &"nobody"&.
31846 Rspamd does not use this setting. However, you must put something on the
31847 right-hand side.
31848
31849 The name allows you to use per-domain or per-user antispam profiles in
31850 principle, but this is not straightforward in practice, because a message may
31851 have multiple recipients, not necessarily all in the same domain. Because the
31852 &%spam%& condition has to be called from a DATA-time ACL in order to be able to
31853 read the contents of the message, the variables &$local_part$& and &$domain$&
31854 are not set.
31855 Careful enforcement of single-recipient messages
31856 (e.g. by responding with defer in the recipient ACL for all recipients
31857 after the first),
31858 or the use of PRDR,
31859 .cindex "PRDR" "use for per-user SpamAssassin profiles"
31860 are needed to use this feature.
31861
31862 The right-hand side of the &%spam%& condition is expanded before being used, so
31863 you can put lookups or conditions there. When the right-hand side evaluates to
31864 &"0"& or &"false"&, no scanning is done and the condition fails immediately.
31865
31866
31867 Scanning with SpamAssassin uses a lot of resources. If you scan every message,
31868 large ones may cause significant performance degradation. As most spam messages
31869 are quite small, it is recommended that you do not scan the big ones. For
31870 example:
31871 .code
31872 deny message = This message was classified as SPAM
31873 condition = ${if < {$message_size}{10K}}
31874 spam = nobody
31875 .endd
31876
31877 The &%spam%& condition returns true if the threshold specified in the user's
31878 SpamAssassin profile has been matched or exceeded. If you want to use the
31879 &%spam%& condition for its side effects (see the variables below), you can make
31880 it always return &"true"& by appending &`:true`& to the username.
31881
31882 .cindex "spam scanning" "returned variables"
31883 When the &%spam%& condition is run, it sets up a number of expansion
31884 variables.
31885 Except for &$spam_report$&,
31886 these variables are saved with the received message so are
31887 available for use at delivery time.
31888
31889 .vlist
31890 .vitem &$spam_score$&
31891 The spam score of the message, for example &"3.4"& or &"30.5"&. This is useful
31892 for inclusion in log or reject messages.
31893
31894 .vitem &$spam_score_int$&
31895 The spam score of the message, multiplied by ten, as an integer value. For
31896 example &"34"& or &"305"&. It may appear to disagree with &$spam_score$&
31897 because &$spam_score$& is rounded and &$spam_score_int$& is truncated.
31898 The integer value is useful for numeric comparisons in conditions.
31899
31900 .vitem &$spam_bar$&
31901 A string consisting of a number of &"+"& or &"-"& characters, representing the
31902 integer part of the spam score value. A spam score of 4.4 would have a
31903 &$spam_bar$& value of &"++++"&. This is useful for inclusion in warning
31904 headers, since MUAs can match on such strings. The maximum length of the
31905 spam bar is 50 characters.
31906
31907 .vitem &$spam_report$&
31908 A multiline text table, containing the full SpamAssassin report for the
31909 message. Useful for inclusion in headers or reject messages.
31910 This variable is only usable in a DATA-time ACL.
31911 Beware that SpamAssassin may return non-ASCII characters, especially
31912 when running in country-specific locales, which are not legal
31913 unencoded in headers.
31914
31915 .vitem &$spam_action$&
31916 For SpamAssassin either 'reject' or 'no action' depending on the
31917 spam score versus threshold.
31918 For Rspamd, the recommended action.
31919
31920 .endlist
31921
31922 The &%spam%& condition caches its results unless expansion in
31923 spamd_address was used. If you call it again with the same user name, it
31924 does not scan again, but rather returns the same values as before.
31925
31926 The &%spam%& condition returns DEFER if there is any error while running
31927 the message through SpamAssassin or if the expansion of spamd_address
31928 failed. If you want to treat DEFER as FAIL (to pass on to the next ACL
31929 statement block), append &`/defer_ok`& to the right-hand side of the
31930 spam condition, like this:
31931 .code
31932 deny message = This message was classified as SPAM
31933 spam = joe/defer_ok
31934 .endd
31935 This causes messages to be accepted even if there is a problem with &%spamd%&.
31936
31937 Here is a longer, commented example of the use of the &%spam%&
31938 condition:
31939 .code
31940 # put headers in all messages (no matter if spam or not)
31941 warn spam = nobody:true
31942 add_header = X-Spam-Score: $spam_score ($spam_bar)
31943 add_header = X-Spam-Report: $spam_report
31944
31945 # add second subject line with *SPAM* marker when message
31946 # is over threshold
31947 warn spam = nobody
31948 add_header = Subject: *SPAM* $h_Subject:
31949
31950 # reject spam at high scores (> 12)
31951 deny message = This message scored $spam_score spam points.
31952 spam = nobody:true
31953 condition = ${if >{$spam_score_int}{120}{1}{0}}
31954 .endd
31955
31956
31957
31958 .section "Scanning MIME parts" "SECTscanmimepart"
31959 .cindex "content scanning" "MIME parts"
31960 .cindex "MIME content scanning"
31961 .oindex "&%acl_smtp_mime%&"
31962 .oindex "&%acl_not_smtp_mime%&"
31963 The &%acl_smtp_mime%& global option specifies an ACL that is called once for
31964 each MIME part of an SMTP message, including multipart types, in the sequence
31965 of their position in the message. Similarly, the &%acl_not_smtp_mime%& option
31966 specifies an ACL that is used for the MIME parts of non-SMTP messages. These
31967 options may both refer to the same ACL if you want the same processing in both
31968 cases.
31969
31970 These ACLs are called (possibly many times) just before the &%acl_smtp_data%&
31971 ACL in the case of an SMTP message, or just before the &%acl_not_smtp%& ACL in
31972 the case of a non-SMTP message. However, a MIME ACL is called only if the
31973 message contains a &'Content-Type:'& header line. When a call to a MIME
31974 ACL does not yield &"accept"&, ACL processing is aborted and the appropriate
31975 result code is sent to the client. In the case of an SMTP message, the
31976 &%acl_smtp_data%& ACL is not called when this happens.
31977
31978 You cannot use the &%malware%& or &%spam%& conditions in a MIME ACL; these can
31979 only be used in the DATA or non-SMTP ACLs. However, you can use the &%regex%&
31980 condition to match against the raw MIME part. You can also use the
31981 &%mime_regex%& condition to match against the decoded MIME part (see section
31982 &<<SECTscanregex>>&).
31983
31984 At the start of a MIME ACL, a number of variables are set from the header
31985 information for the relevant MIME part. These are described below. The contents
31986 of the MIME part are not by default decoded into a disk file except for MIME
31987 parts whose content-type is &"message/rfc822"&. If you want to decode a MIME
31988 part into a disk file, you can use the &%decode%& condition. The general
31989 syntax is:
31990 .display
31991 &`decode = [/`&<&'path'&>&`/]`&<&'filename'&>
31992 .endd
31993 The right hand side is expanded before use. After expansion,
31994 the value can be:
31995
31996 .olist
31997 &"0"& or &"false"&, in which case no decoding is done.
31998 .next
31999 The string &"default"&. In that case, the file is put in the temporary
32000 &"default"& directory <&'spool_directory'&>&_/scan/_&<&'message_id'&>&_/_& with
32001 a sequential file name consisting of the message id and a sequence number. The
32002 full path and name is available in &$mime_decoded_filename$& after decoding.
32003 .next
32004 A full path name starting with a slash. If the full name is an existing
32005 directory, it is used as a replacement for the default directory. The filename
32006 is then sequentially assigned. If the path does not exist, it is used as
32007 the full path and file name.
32008 .next
32009 If the string does not start with a slash, it is used as the
32010 filename, and the default path is then used.
32011 .endlist
32012 The &%decode%& condition normally succeeds. It is only false for syntax
32013 errors or unusual circumstances such as memory shortages. You can easily decode
32014 a file with its original, proposed filename using
32015 .code
32016 decode = $mime_filename
32017 .endd
32018 However, you should keep in mind that &$mime_filename$& might contain
32019 anything. If you place files outside of the default path, they are not
32020 automatically unlinked.
32021
32022 For RFC822 attachments (these are messages attached to messages, with a
32023 content-type of &"message/rfc822"&), the ACL is called again in the same manner
32024 as for the primary message, only that the &$mime_is_rfc822$& expansion
32025 variable is set (see below). Attached messages are always decoded to disk
32026 before being checked, and the files are unlinked once the check is done.
32027
32028 The MIME ACL supports the &%regex%& and &%mime_regex%& conditions. These can be
32029 used to match regular expressions against raw and decoded MIME parts,
32030 respectively. They are described in section &<<SECTscanregex>>&.
32031
32032 .cindex "MIME content scanning" "returned variables"
32033 The following list describes all expansion variables that are
32034 available in the MIME ACL:
32035
32036 .vlist
32037 .vitem &$mime_boundary$&
32038 If the current part is a multipart (see &$mime_is_multipart$&) below, it should
32039 have a boundary string, which is stored in this variable. If the current part
32040 has no boundary parameter in the &'Content-Type:'& header, this variable
32041 contains the empty string.
32042
32043 .vitem &$mime_charset$&
32044 This variable contains the character set identifier, if one was found in the
32045 &'Content-Type:'& header. Examples for charset identifiers are:
32046 .code
32047 us-ascii
32048 gb2312 (Chinese)
32049 iso-8859-1
32050 .endd
32051 Please note that this value is not normalized, so you should do matches
32052 case-insensitively.
32053
32054 .vitem &$mime_content_description$&
32055 This variable contains the normalized content of the &'Content-Description:'&
32056 header. It can contain a human-readable description of the parts content. Some
32057 implementations repeat the filename for attachments here, but they are usually
32058 only used for display purposes.
32059
32060 .vitem &$mime_content_disposition$&
32061 This variable contains the normalized content of the &'Content-Disposition:'&
32062 header. You can expect strings like &"attachment"& or &"inline"& here.
32063
32064 .vitem &$mime_content_id$&
32065 This variable contains the normalized content of the &'Content-ID:'& header.
32066 This is a unique ID that can be used to reference a part from another part.
32067
32068 .vitem &$mime_content_size$&
32069 This variable is set only after the &%decode%& modifier (see above) has been
32070 successfully run. It contains the size of the decoded part in kilobytes. The
32071 size is always rounded up to full kilobytes, so only a completely empty part
32072 has a &$mime_content_size$& of zero.
32073
32074 .vitem &$mime_content_transfer_encoding$&
32075 This variable contains the normalized content of the
32076 &'Content-transfer-encoding:'& header. This is a symbolic name for an encoding
32077 type. Typical values are &"base64"& and &"quoted-printable"&.
32078
32079 .vitem &$mime_content_type$&
32080 If the MIME part has a &'Content-Type:'& header, this variable contains its
32081 value, lowercased, and without any options (like &"name"& or &"charset"&). Here
32082 are some examples of popular MIME types, as they may appear in this variable:
32083 .code
32084 text/plain
32085 text/html
32086 application/octet-stream
32087 image/jpeg
32088 audio/midi
32089 .endd
32090 If the MIME part has no &'Content-Type:'& header, this variable contains the
32091 empty string.
32092
32093 .vitem &$mime_decoded_filename$&
32094 This variable is set only after the &%decode%& modifier (see above) has been
32095 successfully run. It contains the full path and file name of the file
32096 containing the decoded data.
32097 .endlist
32098
32099 .cindex "RFC 2047"
32100 .vlist
32101 .vitem &$mime_filename$&
32102 This is perhaps the most important of the MIME variables. It contains a
32103 proposed filename for an attachment, if one was found in either the
32104 &'Content-Type:'& or &'Content-Disposition:'& headers. The filename will be
32105 RFC2047
32106 or RFC2231
32107 decoded, but no additional sanity checks are done.
32108 If no filename was
32109 found, this variable contains the empty string.
32110
32111 .vitem &$mime_is_coverletter$&
32112 This variable attempts to differentiate the &"cover letter"& of an e-mail from
32113 attached data. It can be used to clamp down on flashy or unnecessarily encoded
32114 content in the cover letter, while not restricting attachments at all.
32115
32116 The variable contains 1 (true) for a MIME part believed to be part of the
32117 cover letter, and 0 (false) for an attachment. At present, the algorithm is as
32118 follows:
32119
32120 .olist
32121 The outermost MIME part of a message is always a cover letter.
32122
32123 .next
32124 If a multipart/alternative or multipart/related MIME part is a cover letter,
32125 so are all MIME subparts within that multipart.
32126
32127 .next
32128 If any other multipart is a cover letter, the first subpart is a cover letter,
32129 and the rest are attachments.
32130
32131 .next
32132 All parts contained within an attachment multipart are attachments.
32133 .endlist olist
32134
32135 As an example, the following will ban &"HTML mail"& (including that sent with
32136 alternative plain text), while allowing HTML files to be attached. HTML
32137 coverletter mail attached to non-HMTL coverletter mail will also be allowed:
32138 .code
32139 deny message = HTML mail is not accepted here
32140 !condition = $mime_is_rfc822
32141 condition = $mime_is_coverletter
32142 condition = ${if eq{$mime_content_type}{text/html}{1}{0}}
32143 .endd
32144 .vitem &$mime_is_multipart$&
32145 This variable has the value 1 (true) when the current part has the main type
32146 &"multipart"&, for example &"multipart/alternative"& or &"multipart/mixed"&.
32147 Since multipart entities only serve as containers for other parts, you may not
32148 want to carry out specific actions on them.
32149
32150 .vitem &$mime_is_rfc822$&
32151 This variable has the value 1 (true) if the current part is not a part of the
32152 checked message itself, but part of an attached message. Attached message
32153 decoding is fully recursive.
32154
32155 .vitem &$mime_part_count$&
32156 This variable is a counter that is raised for each processed MIME part. It
32157 starts at zero for the very first part (which is usually a multipart). The
32158 counter is per-message, so it is reset when processing RFC822 attachments (see
32159 &$mime_is_rfc822$&). The counter stays set after &%acl_smtp_mime%& is
32160 complete, so you can use it in the DATA ACL to determine the number of MIME
32161 parts of a message. For non-MIME messages, this variable contains the value -1.
32162 .endlist
32163
32164
32165
32166 .section "Scanning with regular expressions" "SECTscanregex"
32167 .cindex "content scanning" "with regular expressions"
32168 .cindex "regular expressions" "content scanning with"
32169 You can specify your own custom regular expression matches on the full body of
32170 the message, or on individual MIME parts.
32171
32172 The &%regex%& condition takes one or more regular expressions as arguments and
32173 matches them against the full message (when called in the DATA ACL) or a raw
32174 MIME part (when called in the MIME ACL). The &%regex%& condition matches
32175 linewise, with a maximum line length of 32K characters. That means you cannot
32176 have multiline matches with the &%regex%& condition.
32177
32178 The &%mime_regex%& condition can be called only in the MIME ACL. It matches up
32179 to 32K of decoded content (the whole content at once, not linewise). If the
32180 part has not been decoded with the &%decode%& modifier earlier in the ACL, it
32181 is decoded automatically when &%mime_regex%& is executed (using default path
32182 and filename values). If the decoded data is larger than 32K, only the first
32183 32K characters are checked.
32184
32185 The regular expressions are passed as a colon-separated list. To include a
32186 literal colon, you must double it. Since the whole right-hand side string is
32187 expanded before being used, you must also escape dollar signs and backslashes
32188 with more backslashes, or use the &`\N`& facility to disable expansion.
32189 Here is a simple example that contains two regular expressions:
32190 .code
32191 deny message = contains blacklisted regex ($regex_match_string)
32192 regex = [Mm]ortgage : URGENT BUSINESS PROPOSAL
32193 .endd
32194 The conditions returns true if any one of the regular expressions matches. The
32195 &$regex_match_string$& expansion variable is then set up and contains the
32196 matching regular expression.
32197 The expansion variables &$regex1$& &$regex2$& etc
32198 are set to any substrings captured by the regular expression.
32199
32200 &*Warning*&: With large messages, these conditions can be fairly
32201 CPU-intensive.
32202
32203 .ecindex IIDcosca
32204
32205
32206
32207
32208 . ////////////////////////////////////////////////////////////////////////////
32209 . ////////////////////////////////////////////////////////////////////////////
32210
32211 .chapter "Adding a local scan function to Exim" "CHAPlocalscan" &&&
32212 "Local scan function"
32213 .scindex IIDlosca "&[local_scan()]& function" "description of"
32214 .cindex "customizing" "input scan using C function"
32215 .cindex "policy control" "by local scan function"
32216 In these days of email worms, viruses, and ever-increasing spam, some sites
32217 want to apply a lot of checking to messages before accepting them.
32218
32219 The content scanning extension (chapter &<<CHAPexiscan>>&) has facilities for
32220 passing messages to external virus and spam scanning software. You can also do
32221 a certain amount in Exim itself through string expansions and the &%condition%&
32222 condition in the ACL that runs after the SMTP DATA command or the ACL for
32223 non-SMTP messages (see chapter &<<CHAPACL>>&), but this has its limitations.
32224
32225 To allow for further customization to a site's own requirements, there is the
32226 possibility of linking Exim with a private message scanning function, written
32227 in C. If you want to run code that is written in something other than C, you
32228 can of course use a little C stub to call it.
32229
32230 The local scan function is run once for every incoming message, at the point
32231 when Exim is just about to accept the message.
32232 It can therefore be used to control non-SMTP messages from local processes as
32233 well as messages arriving via SMTP.
32234
32235 Exim applies a timeout to calls of the local scan function, and there is an
32236 option called &%local_scan_timeout%& for setting it. The default is 5 minutes.
32237 Zero means &"no timeout"&.
32238 Exim also sets up signal handlers for SIGSEGV, SIGILL, SIGFPE, and SIGBUS
32239 before calling the local scan function, so that the most common types of crash
32240 are caught. If the timeout is exceeded or one of those signals is caught, the
32241 incoming message is rejected with a temporary error if it is an SMTP message.
32242 For a non-SMTP message, the message is dropped and Exim ends with a non-zero
32243 code. The incident is logged on the main and reject logs.
32244
32245
32246
32247 .section "Building Exim to use a local scan function" "SECID207"
32248 .cindex "&[local_scan()]& function" "building Exim to use"
32249 To make use of the local scan function feature, you must tell Exim where your
32250 function is before building Exim, by setting LOCAL_SCAN_SOURCE in your
32251 &_Local/Makefile_&. A recommended place to put it is in the &_Local_&
32252 directory, so you might set
32253 .code
32254 LOCAL_SCAN_SOURCE=Local/local_scan.c
32255 .endd
32256 for example. The function must be called &[local_scan()]&. It is called by
32257 Exim after it has received a message, when the success return code is about to
32258 be sent. This is after all the ACLs have been run. The return code from your
32259 function controls whether the message is actually accepted or not. There is a
32260 commented template function (that just accepts the message) in the file
32261 _src/local_scan.c_.
32262
32263 If you want to make use of Exim's run time configuration file to set options
32264 for your &[local_scan()]& function, you must also set
32265 .code
32266 LOCAL_SCAN_HAS_OPTIONS=yes
32267 .endd
32268 in &_Local/Makefile_& (see section &<<SECTconoptloc>>& below).
32269
32270
32271
32272
32273 .section "API for local_scan()" "SECTapiforloc"
32274 .cindex "&[local_scan()]& function" "API description"
32275 You must include this line near the start of your code:
32276 .code
32277 #include "local_scan.h"
32278 .endd
32279 This header file defines a number of variables and other values, and the
32280 prototype for the function itself. Exim is coded to use unsigned char values
32281 almost exclusively, and one of the things this header defines is a shorthand
32282 for &`unsigned char`& called &`uschar`&.
32283 It also contains the following macro definitions, to simplify casting character
32284 strings and pointers to character strings:
32285 .code
32286 #define CS (char *)
32287 #define CCS (const char *)
32288 #define CSS (char **)
32289 #define US (unsigned char *)
32290 #define CUS (const unsigned char *)
32291 #define USS (unsigned char **)
32292 .endd
32293 The function prototype for &[local_scan()]& is:
32294 .code
32295 extern int local_scan(int fd, uschar **return_text);
32296 .endd
32297 The arguments are as follows:
32298
32299 .ilist
32300 &%fd%& is a file descriptor for the file that contains the body of the message
32301 (the -D file). The file is open for reading and writing, but updating it is not
32302 recommended. &*Warning*&: You must &'not'& close this file descriptor.
32303
32304 The descriptor is positioned at character 19 of the file, which is the first
32305 character of the body itself, because the first 19 characters are the message
32306 id followed by &`-D`& and a newline. If you rewind the file, you should use the
32307 macro SPOOL_DATA_START_OFFSET to reset to the start of the data, just in
32308 case this changes in some future version.
32309 .next
32310 &%return_text%& is an address which you can use to return a pointer to a text
32311 string at the end of the function. The value it points to on entry is NULL.
32312 .endlist
32313
32314 The function must return an &%int%& value which is one of the following macros:
32315
32316 .vlist
32317 .vitem &`LOCAL_SCAN_ACCEPT`&
32318 .vindex "&$local_scan_data$&"
32319 The message is accepted. If you pass back a string of text, it is saved with
32320 the message, and made available in the variable &$local_scan_data$&. No
32321 newlines are permitted (if there are any, they are turned into spaces) and the
32322 maximum length of text is 1000 characters.
32323
32324 .vitem &`LOCAL_SCAN_ACCEPT_FREEZE`&
32325 This behaves as LOCAL_SCAN_ACCEPT, except that the accepted message is
32326 queued without immediate delivery, and is frozen.
32327
32328 .vitem &`LOCAL_SCAN_ACCEPT_QUEUE`&
32329 This behaves as LOCAL_SCAN_ACCEPT, except that the accepted message is
32330 queued without immediate delivery.
32331
32332 .vitem &`LOCAL_SCAN_REJECT`&
32333 The message is rejected; the returned text is used as an error message which is
32334 passed back to the sender and which is also logged. Newlines are permitted &--
32335 they cause a multiline response for SMTP rejections, but are converted to
32336 &`\n`& in log lines. If no message is given, &"Administrative prohibition"& is
32337 used.
32338
32339 .vitem &`LOCAL_SCAN_TEMPREJECT`&
32340 The message is temporarily rejected; the returned text is used as an error
32341 message as for LOCAL_SCAN_REJECT. If no message is given, &"Temporary local
32342 problem"& is used.
32343
32344 .vitem &`LOCAL_SCAN_REJECT_NOLOGHDR`&
32345 This behaves as LOCAL_SCAN_REJECT, except that the header of the rejected
32346 message is not written to the reject log. It has the effect of unsetting the
32347 &%rejected_header%& log selector for just this rejection. If
32348 &%rejected_header%& is already unset (see the discussion of the
32349 &%log_selection%& option in section &<<SECTlogselector>>&), this code is the
32350 same as LOCAL_SCAN_REJECT.
32351
32352 .vitem &`LOCAL_SCAN_TEMPREJECT_NOLOGHDR`&
32353 This code is a variation of LOCAL_SCAN_TEMPREJECT in the same way that
32354 LOCAL_SCAN_REJECT_NOLOGHDR is a variation of LOCAL_SCAN_REJECT.
32355 .endlist
32356
32357 If the message is not being received by interactive SMTP, rejections are
32358 reported by writing to &%stderr%& or by sending an email, as configured by the
32359 &%-oe%& command line options.
32360
32361
32362
32363 .section "Configuration options for local_scan()" "SECTconoptloc"
32364 .cindex "&[local_scan()]& function" "configuration options"
32365 It is possible to have option settings in the main configuration file
32366 that set values in static variables in the &[local_scan()]& module. If you
32367 want to do this, you must have the line
32368 .code
32369 LOCAL_SCAN_HAS_OPTIONS=yes
32370 .endd
32371 in your &_Local/Makefile_& when you build Exim. (This line is in
32372 &_OS/Makefile-Default_&, commented out). Then, in the &[local_scan()]& source
32373 file, you must define static variables to hold the option values, and a table
32374 to define them.
32375
32376 The table must be a vector called &%local_scan_options%&, of type
32377 &`optionlist`&. Each entry is a triplet, consisting of a name, an option type,
32378 and a pointer to the variable that holds the value. The entries must appear in
32379 alphabetical order. Following &%local_scan_options%& you must also define a
32380 variable called &%local_scan_options_count%& that contains the number of
32381 entries in the table. Here is a short example, showing two kinds of option:
32382 .code
32383 static int my_integer_option = 42;
32384 static uschar *my_string_option = US"a default string";
32385
32386 optionlist local_scan_options[] = {
32387 { "my_integer", opt_int, &my_integer_option },
32388 { "my_string", opt_stringptr, &my_string_option }
32389 };
32390
32391 int local_scan_options_count =
32392 sizeof(local_scan_options)/sizeof(optionlist);
32393 .endd
32394 The values of the variables can now be changed from Exim's runtime
32395 configuration file by including a local scan section as in this example:
32396 .code
32397 begin local_scan
32398 my_integer = 99
32399 my_string = some string of text...
32400 .endd
32401 The available types of option data are as follows:
32402
32403 .vlist
32404 .vitem &*opt_bool*&
32405 This specifies a boolean (true/false) option. The address should point to a
32406 variable of type &`BOOL`&, which will be set to TRUE or FALSE, which are macros
32407 that are defined as &"1"& and &"0"&, respectively. If you want to detect
32408 whether such a variable has been set at all, you can initialize it to
32409 TRUE_UNSET. (BOOL variables are integers underneath, so can hold more than two
32410 values.)
32411
32412 .vitem &*opt_fixed*&
32413 This specifies a fixed point number, such as is used for load averages.
32414 The address should point to a variable of type &`int`&. The value is stored
32415 multiplied by 1000, so, for example, 1.4142 is truncated and stored as 1414.
32416
32417 .vitem &*opt_int*&
32418 This specifies an integer; the address should point to a variable of type
32419 &`int`&. The value may be specified in any of the integer formats accepted by
32420 Exim.
32421
32422 .vitem &*opt_mkint*&
32423 This is the same as &%opt_int%&, except that when such a value is output in a
32424 &%-bP%& listing, if it is an exact number of kilobytes or megabytes, it is
32425 printed with the suffix K or M.
32426
32427 .vitem &*opt_octint*&
32428 This also specifies an integer, but the value is always interpreted as an
32429 octal integer, whether or not it starts with the digit zero, and it is
32430 always output in octal.
32431
32432 .vitem &*opt_stringptr*&
32433 This specifies a string value; the address must be a pointer to a
32434 variable that points to a string (for example, of type &`uschar *`&).
32435
32436 .vitem &*opt_time*&
32437 This specifies a time interval value. The address must point to a variable of
32438 type &`int`&. The value that is placed there is a number of seconds.
32439 .endlist
32440
32441 If the &%-bP%& command line option is followed by &`local_scan`&, Exim prints
32442 out the values of all the &[local_scan()]& options.
32443
32444
32445
32446 .section "Available Exim variables" "SECID208"
32447 .cindex "&[local_scan()]& function" "available Exim variables"
32448 The header &_local_scan.h_& gives you access to a number of C variables. These
32449 are the only ones that are guaranteed to be maintained from release to release.
32450 Note, however, that you can obtain the value of any Exim expansion variable,
32451 including &$recipients$&, by calling &'expand_string()'&. The exported
32452 C variables are as follows:
32453
32454 .vlist
32455 .vitem &*int&~body_linecount*&
32456 This variable contains the number of lines in the message's body.
32457
32458 .vitem &*int&~body_zerocount*&
32459 This variable contains the number of binary zero bytes in the message's body.
32460
32461 .vitem &*unsigned&~int&~debug_selector*&
32462 This variable is set to zero when no debugging is taking place. Otherwise, it
32463 is a bitmap of debugging selectors. Two bits are identified for use in
32464 &[local_scan()]&; they are defined as macros:
32465
32466 .ilist
32467 The &`D_v`& bit is set when &%-v%& was present on the command line. This is a
32468 testing option that is not privileged &-- any caller may set it. All the
32469 other selector bits can be set only by admin users.
32470
32471 .next
32472 The &`D_local_scan`& bit is provided for use by &[local_scan()]&; it is set
32473 by the &`+local_scan`& debug selector. It is not included in the default set
32474 of debugging bits.
32475 .endlist ilist
32476
32477 Thus, to write to the debugging output only when &`+local_scan`& has been
32478 selected, you should use code like this:
32479 .code
32480 if ((debug_selector & D_local_scan) != 0)
32481 debug_printf("xxx", ...);
32482 .endd
32483 .vitem &*uschar&~*expand_string_message*&
32484 After a failing call to &'expand_string()'& (returned value NULL), the
32485 variable &%expand_string_message%& contains the error message, zero-terminated.
32486
32487 .vitem &*header_line&~*header_list*&
32488 A pointer to a chain of header lines. The &%header_line%& structure is
32489 discussed below.
32490
32491 .vitem &*header_line&~*header_last*&
32492 A pointer to the last of the header lines.
32493
32494 .vitem &*uschar&~*headers_charset*&
32495 The value of the &%headers_charset%& configuration option.
32496
32497 .vitem &*BOOL&~host_checking*&
32498 This variable is TRUE during a host checking session that is initiated by the
32499 &%-bh%& command line option.
32500
32501 .vitem &*uschar&~*interface_address*&
32502 The IP address of the interface that received the message, as a string. This
32503 is NULL for locally submitted messages.
32504
32505 .vitem &*int&~interface_port*&
32506 The port on which this message was received. When testing with the &%-bh%&
32507 command line option, the value of this variable is -1 unless a port has been
32508 specified via the &%-oMi%& option.
32509
32510 .vitem &*uschar&~*message_id*&
32511 This variable contains Exim's message id for the incoming message (the value of
32512 &$message_exim_id$&) as a zero-terminated string.
32513
32514 .vitem &*uschar&~*received_protocol*&
32515 The name of the protocol by which the message was received.
32516
32517 .vitem &*int&~recipients_count*&
32518 The number of accepted recipients.
32519
32520 .vitem &*recipient_item&~*recipients_list*&
32521 .cindex "recipient" "adding in local scan"
32522 .cindex "recipient" "removing in local scan"
32523 The list of accepted recipients, held in a vector of length
32524 &%recipients_count%&. The &%recipient_item%& structure is discussed below. You
32525 can add additional recipients by calling &'receive_add_recipient()'& (see
32526 below). You can delete recipients by removing them from the vector and
32527 adjusting the value in &%recipients_count%&. In particular, by setting
32528 &%recipients_count%& to zero you remove all recipients. If you then return the
32529 value &`LOCAL_SCAN_ACCEPT`&, the message is accepted, but immediately
32530 blackholed. To replace the recipients, you can set &%recipients_count%& to zero
32531 and then call &'receive_add_recipient()'& as often as needed.
32532
32533 .vitem &*uschar&~*sender_address*&
32534 The envelope sender address. For bounce messages this is the empty string.
32535
32536 .vitem &*uschar&~*sender_host_address*&
32537 The IP address of the sending host, as a string. This is NULL for
32538 locally-submitted messages.
32539
32540 .vitem &*uschar&~*sender_host_authenticated*&
32541 The name of the authentication mechanism that was used, or NULL if the message
32542 was not received over an authenticated SMTP connection.
32543
32544 .vitem &*uschar&~*sender_host_name*&
32545 The name of the sending host, if known.
32546
32547 .vitem &*int&~sender_host_port*&
32548 The port on the sending host.
32549
32550 .vitem &*BOOL&~smtp_input*&
32551 This variable is TRUE for all SMTP input, including BSMTP.
32552
32553 .vitem &*BOOL&~smtp_batched_input*&
32554 This variable is TRUE for BSMTP input.
32555
32556 .vitem &*int&~store_pool*&
32557 The contents of this variable control which pool of memory is used for new
32558 requests. See section &<<SECTmemhanloc>>& for details.
32559 .endlist
32560
32561
32562 .section "Structure of header lines" "SECID209"
32563 The &%header_line%& structure contains the members listed below.
32564 You can add additional header lines by calling the &'header_add()'& function
32565 (see below). You can cause header lines to be ignored (deleted) by setting
32566 their type to *.
32567
32568
32569 .vlist
32570 .vitem &*struct&~header_line&~*next*&
32571 A pointer to the next header line, or NULL for the last line.
32572
32573 .vitem &*int&~type*&
32574 A code identifying certain headers that Exim recognizes. The codes are printing
32575 characters, and are documented in chapter &<<CHAPspool>>& of this manual.
32576 Notice in particular that any header line whose type is * is not transmitted
32577 with the message. This flagging is used for header lines that have been
32578 rewritten, or are to be removed (for example, &'Envelope-sender:'& header
32579 lines.) Effectively, * means &"deleted"&.
32580
32581 .vitem &*int&~slen*&
32582 The number of characters in the header line, including the terminating and any
32583 internal newlines.
32584
32585 .vitem &*uschar&~*text*&
32586 A pointer to the text of the header. It always ends with a newline, followed by
32587 a zero byte. Internal newlines are preserved.
32588 .endlist
32589
32590
32591
32592 .section "Structure of recipient items" "SECID210"
32593 The &%recipient_item%& structure contains these members:
32594
32595 .vlist
32596 .vitem &*uschar&~*address*&
32597 This is a pointer to the recipient address as it was received.
32598
32599 .vitem &*int&~pno*&
32600 This is used in later Exim processing when top level addresses are created by
32601 the &%one_time%& option. It is not relevant at the time &[local_scan()]& is run
32602 and must always contain -1 at this stage.
32603
32604 .vitem &*uschar&~*errors_to*&
32605 If this value is not NULL, bounce messages caused by failing to deliver to the
32606 recipient are sent to the address it contains. In other words, it overrides the
32607 envelope sender for this one recipient. (Compare the &%errors_to%& generic
32608 router option.) If a &[local_scan()]& function sets an &%errors_to%& field to
32609 an unqualified address, Exim qualifies it using the domain from
32610 &%qualify_recipient%&. When &[local_scan()]& is called, the &%errors_to%& field
32611 is NULL for all recipients.
32612 .endlist
32613
32614
32615
32616 .section "Available Exim functions" "SECID211"
32617 .cindex "&[local_scan()]& function" "available Exim functions"
32618 The header &_local_scan.h_& gives you access to a number of Exim functions.
32619 These are the only ones that are guaranteed to be maintained from release to
32620 release:
32621
32622 .vlist
32623 .vitem "&*pid_t&~child_open(uschar&~**argv,&~uschar&~**envp,&~int&~newumask,&&&
32624 &~int&~*infdptr,&~int&~*outfdptr, &~&~BOOL&~make_leader)*&"
32625
32626 This function creates a child process that runs the command specified by
32627 &%argv%&. The environment for the process is specified by &%envp%&, which can
32628 be NULL if no environment variables are to be passed. A new umask is supplied
32629 for the process in &%newumask%&.
32630
32631 Pipes to the standard input and output of the new process are set up
32632 and returned to the caller via the &%infdptr%& and &%outfdptr%& arguments. The
32633 standard error is cloned to the standard output. If there are any file
32634 descriptors &"in the way"& in the new process, they are closed. If the final
32635 argument is TRUE, the new process is made into a process group leader.
32636
32637 The function returns the pid of the new process, or -1 if things go wrong.
32638
32639 .vitem &*int&~child_close(pid_t&~pid,&~int&~timeout)*&
32640 This function waits for a child process to terminate, or for a timeout (in
32641 seconds) to expire. A timeout value of zero means wait as long as it takes. The
32642 return value is as follows:
32643
32644 .ilist
32645 >= 0
32646
32647 The process terminated by a normal exit and the value is the process
32648 ending status.
32649
32650 .next
32651 < 0 and > &--256
32652
32653 The process was terminated by a signal and the value is the negation of the
32654 signal number.
32655
32656 .next
32657 &--256
32658
32659 The process timed out.
32660 .next
32661 &--257
32662
32663 The was some other error in wait(); &%errno%& is still set.
32664 .endlist
32665
32666 .vitem &*pid_t&~child_open_exim(int&~*fd)*&
32667 This function provide you with a means of submitting a new message to
32668 Exim. (Of course, you can also call &_/usr/sbin/sendmail_& yourself if you
32669 want, but this packages it all up for you.) The function creates a pipe,
32670 forks a subprocess that is running
32671 .code
32672 exim -t -oem -oi -f <>
32673 .endd
32674 and returns to you (via the &`int *`& argument) a file descriptor for the pipe
32675 that is connected to the standard input. The yield of the function is the PID
32676 of the subprocess. You can then write a message to the file descriptor, with
32677 recipients in &'To:'&, &'Cc:'&, and/or &'Bcc:'& header lines.
32678
32679 When you have finished, call &'child_close()'& to wait for the process to
32680 finish and to collect its ending status. A timeout value of zero is usually
32681 fine in this circumstance. Unless you have made a mistake with the recipient
32682 addresses, you should get a return code of zero.
32683
32684
32685 .vitem &*pid_t&~child_open_exim2(int&~*fd,&~uschar&~*sender,&~uschar&~&&&
32686 *sender_authentication)*&
32687 This function is a more sophisticated version of &'child_open()'&. The command
32688 that it runs is:
32689 .display
32690 &`exim -t -oem -oi -f `&&'sender'&&` -oMas `&&'sender_authentication'&
32691 .endd
32692 The third argument may be NULL, in which case the &%-oMas%& option is omitted.
32693
32694
32695 .vitem &*void&~debug_printf(char&~*,&~...)*&
32696 This is Exim's debugging function, with arguments as for &'(printf()'&. The
32697 output is written to the standard error stream. If no debugging is selected,
32698 calls to &'debug_printf()'& have no effect. Normally, you should make calls
32699 conditional on the &`local_scan`& debug selector by coding like this:
32700 .code
32701 if ((debug_selector & D_local_scan) != 0)
32702 debug_printf("xxx", ...);
32703 .endd
32704
32705 .vitem &*uschar&~*expand_string(uschar&~*string)*&
32706 This is an interface to Exim's string expansion code. The return value is the
32707 expanded string, or NULL if there was an expansion failure.
32708 The C variable &%expand_string_message%& contains an error message after an
32709 expansion failure. If expansion does not change the string, the return value is
32710 the pointer to the input string. Otherwise, the return value points to a new
32711 block of memory that was obtained by a call to &'store_get()'&. See section
32712 &<<SECTmemhanloc>>& below for a discussion of memory handling.
32713
32714 .vitem &*void&~header_add(int&~type,&~char&~*format,&~...)*&
32715 This function allows you to an add additional header line at the end of the
32716 existing ones. The first argument is the type, and should normally be a space
32717 character. The second argument is a format string and any number of
32718 substitution arguments as for &[sprintf()]&. You may include internal newlines
32719 if you want, and you must ensure that the string ends with a newline.
32720
32721 .vitem "&*void&~header_add_at_position(BOOL&~after,&~uschar&~*name,&~&&&
32722 BOOL&~topnot,&~int&~type,&~char&~*format, &~&~...)*&"
32723 This function adds a new header line at a specified point in the header
32724 chain. The header itself is specified as for &'header_add()'&.
32725
32726 If &%name%& is NULL, the new header is added at the end of the chain if
32727 &%after%& is true, or at the start if &%after%& is false. If &%name%& is not
32728 NULL, the header lines are searched for the first non-deleted header that
32729 matches the name. If one is found, the new header is added before it if
32730 &%after%& is false. If &%after%& is true, the new header is added after the
32731 found header and any adjacent subsequent ones with the same name (even if
32732 marked &"deleted"&). If no matching non-deleted header is found, the &%topnot%&
32733 option controls where the header is added. If it is true, addition is at the
32734 top; otherwise at the bottom. Thus, to add a header after all the &'Received:'&
32735 headers, or at the top if there are no &'Received:'& headers, you could use
32736 .code
32737 header_add_at_position(TRUE, US"Received", TRUE,
32738 ' ', "X-xxx: ...");
32739 .endd
32740 Normally, there is always at least one non-deleted &'Received:'& header, but
32741 there may not be if &%received_header_text%& expands to an empty string.
32742
32743
32744 .vitem &*void&~header_remove(int&~occurrence,&~uschar&~*name)*&
32745 This function removes header lines. If &%occurrence%& is zero or negative, all
32746 occurrences of the header are removed. If occurrence is greater than zero, that
32747 particular instance of the header is removed. If no header(s) can be found that
32748 match the specification, the function does nothing.
32749
32750
32751 .vitem "&*BOOL&~header_testname(header_line&~*hdr,&~uschar&~*name,&~&&&
32752 int&~length,&~BOOL&~notdel)*&"
32753 This function tests whether the given header has the given name. It is not just
32754 a string comparison, because white space is permitted between the name and the
32755 colon. If the &%notdel%& argument is true, a false return is forced for all
32756 &"deleted"& headers; otherwise they are not treated specially. For example:
32757 .code
32758 if (header_testname(h, US"X-Spam", 6, TRUE)) ...
32759 .endd
32760 .vitem &*uschar&~*lss_b64encode(uschar&~*cleartext,&~int&~length)*&
32761 .cindex "base64 encoding" "functions for &[local_scan()]& use"
32762 This function base64-encodes a string, which is passed by address and length.
32763 The text may contain bytes of any value, including zero. The result is passed
32764 back in dynamic memory that is obtained by calling &'store_get()'&. It is
32765 zero-terminated.
32766
32767 .vitem &*int&~lss_b64decode(uschar&~*codetext,&~uschar&~**cleartext)*&
32768 This function decodes a base64-encoded string. Its arguments are a
32769 zero-terminated base64-encoded string and the address of a variable that is set
32770 to point to the result, which is in dynamic memory. The length of the decoded
32771 string is the yield of the function. If the input is invalid base64 data, the
32772 yield is -1. A zero byte is added to the end of the output string to make it
32773 easy to interpret as a C string (assuming it contains no zeros of its own). The
32774 added zero byte is not included in the returned count.
32775
32776 .vitem &*int&~lss_match_domain(uschar&~*domain,&~uschar&~*list)*&
32777 This function checks for a match in a domain list. Domains are always
32778 matched caselessly. The return value is one of the following:
32779 .display
32780 &`OK `& match succeeded
32781 &`FAIL `& match failed
32782 &`DEFER `& match deferred
32783 .endd
32784 DEFER is usually caused by some kind of lookup defer, such as the
32785 inability to contact a database.
32786
32787 .vitem "&*int&~lss_match_local_part(uschar&~*localpart,&~uschar&~*list,&~&&&
32788 BOOL&~caseless)*&"
32789 This function checks for a match in a local part list. The third argument
32790 controls case-sensitivity. The return values are as for
32791 &'lss_match_domain()'&.
32792
32793 .vitem "&*int&~lss_match_address(uschar&~*address,&~uschar&~*list,&~&&&
32794 BOOL&~caseless)*&"
32795 This function checks for a match in an address list. The third argument
32796 controls the case-sensitivity of the local part match. The domain is always
32797 matched caselessly. The return values are as for &'lss_match_domain()'&.
32798
32799 .vitem "&*int&~lss_match_host(uschar&~*host_name,&~uschar&~*host_address,&~&&&
32800 uschar&~*list)*&"
32801 This function checks for a match in a host list. The most common usage is
32802 expected to be
32803 .code
32804 lss_match_host(sender_host_name, sender_host_address, ...)
32805 .endd
32806 .vindex "&$sender_host_address$&"
32807 An empty address field matches an empty item in the host list. If the host name
32808 is NULL, the name corresponding to &$sender_host_address$& is automatically
32809 looked up if a host name is required to match an item in the list. The return
32810 values are as for &'lss_match_domain()'&, but in addition, &'lss_match_host()'&
32811 returns ERROR in the case when it had to look up a host name, but the lookup
32812 failed.
32813
32814 .vitem "&*void&~log_write(unsigned&~int&~selector,&~int&~which,&~char&~&&&
32815 *format,&~...)*&"
32816 This function writes to Exim's log files. The first argument should be zero (it
32817 is concerned with &%log_selector%&). The second argument can be &`LOG_MAIN`& or
32818 &`LOG_REJECT`& or &`LOG_PANIC`& or the inclusive &"or"& of any combination of
32819 them. It specifies to which log or logs the message is written. The remaining
32820 arguments are a format and relevant insertion arguments. The string should not
32821 contain any newlines, not even at the end.
32822
32823
32824 .vitem &*void&~receive_add_recipient(uschar&~*address,&~int&~pno)*&
32825 This function adds an additional recipient to the message. The first argument
32826 is the recipient address. If it is unqualified (has no domain), it is qualified
32827 with the &%qualify_recipient%& domain. The second argument must always be -1.
32828
32829 This function does not allow you to specify a private &%errors_to%& address (as
32830 described with the structure of &%recipient_item%& above), because it pre-dates
32831 the addition of that field to the structure. However, it is easy to add such a
32832 value afterwards. For example:
32833 .code
32834 receive_add_recipient(US"monitor@mydom.example", -1);
32835 recipients_list[recipients_count-1].errors_to =
32836 US"postmaster@mydom.example";
32837 .endd
32838
32839 .vitem &*BOOL&~receive_remove_recipient(uschar&~*recipient)*&
32840 This is a convenience function to remove a named recipient from the list of
32841 recipients. It returns true if a recipient was removed, and false if no
32842 matching recipient could be found. The argument must be a complete email
32843 address.
32844 .endlist
32845
32846
32847 .cindex "RFC 2047"
32848 .vlist
32849 .vitem "&*uschar&~rfc2047_decode(uschar&~*string,&~BOOL&~lencheck,&&&
32850 &~uschar&~*target,&~int&~zeroval,&~int&~*lenptr, &~&~uschar&~**error)*&"
32851 This function decodes strings that are encoded according to RFC 2047. Typically
32852 these are the contents of header lines. First, each &"encoded word"& is decoded
32853 from the Q or B encoding into a byte-string. Then, if provided with the name of
32854 a charset encoding, and if the &[iconv()]& function is available, an attempt is
32855 made to translate the result to the named character set. If this fails, the
32856 binary string is returned with an error message.
32857
32858 The first argument is the string to be decoded. If &%lencheck%& is TRUE, the
32859 maximum MIME word length is enforced. The third argument is the target
32860 encoding, or NULL if no translation is wanted.
32861
32862 .cindex "binary zero" "in RFC 2047 decoding"
32863 .cindex "RFC 2047" "binary zero in"
32864 If a binary zero is encountered in the decoded string, it is replaced by the
32865 contents of the &%zeroval%& argument. For use with Exim headers, the value must
32866 not be 0 because header lines are handled as zero-terminated strings.
32867
32868 The function returns the result of processing the string, zero-terminated; if
32869 &%lenptr%& is not NULL, the length of the result is set in the variable to
32870 which it points. When &%zeroval%& is 0, &%lenptr%& should not be NULL.
32871
32872 If an error is encountered, the function returns NULL and uses the &%error%&
32873 argument to return an error message. The variable pointed to by &%error%& is
32874 set to NULL if there is no error; it may be set non-NULL even when the function
32875 returns a non-NULL value if decoding was successful, but there was a problem
32876 with translation.
32877
32878
32879 .vitem &*int&~smtp_fflush(void)*&
32880 This function is used in conjunction with &'smtp_printf()'&, as described
32881 below.
32882
32883 .vitem &*void&~smtp_printf(char&~*,&~...)*&
32884 The arguments of this function are like &[printf()]&; it writes to the SMTP
32885 output stream. You should use this function only when there is an SMTP output
32886 stream, that is, when the incoming message is being received via interactive
32887 SMTP. This is the case when &%smtp_input%& is TRUE and &%smtp_batched_input%&
32888 is FALSE. If you want to test for an incoming message from another host (as
32889 opposed to a local process that used the &%-bs%& command line option), you can
32890 test the value of &%sender_host_address%&, which is non-NULL when a remote host
32891 is involved.
32892
32893 If an SMTP TLS connection is established, &'smtp_printf()'& uses the TLS
32894 output function, so it can be used for all forms of SMTP connection.
32895
32896 Strings that are written by &'smtp_printf()'& from within &[local_scan()]&
32897 must start with an appropriate response code: 550 if you are going to return
32898 LOCAL_SCAN_REJECT, 451 if you are going to return
32899 LOCAL_SCAN_TEMPREJECT, and 250 otherwise. Because you are writing the
32900 initial lines of a multi-line response, the code must be followed by a hyphen
32901 to indicate that the line is not the final response line. You must also ensure
32902 that the lines you write terminate with CRLF. For example:
32903 .code
32904 smtp_printf("550-this is some extra info\r\n");
32905 return LOCAL_SCAN_REJECT;
32906 .endd
32907 Note that you can also create multi-line responses by including newlines in
32908 the data returned via the &%return_text%& argument. The added value of using
32909 &'smtp_printf()'& is that, for instance, you could introduce delays between
32910 multiple output lines.
32911
32912 The &'smtp_printf()'& function does not return any error indication, because it
32913 does not automatically flush pending output, and therefore does not test
32914 the state of the stream. (In the main code of Exim, flushing and error
32915 detection is done when Exim is ready for the next SMTP input command.) If
32916 you want to flush the output and check for an error (for example, the
32917 dropping of a TCP/IP connection), you can call &'smtp_fflush()'&, which has no
32918 arguments. It flushes the output stream, and returns a non-zero value if there
32919 is an error.
32920
32921 .vitem &*void&~*store_get(int)*&
32922 This function accesses Exim's internal store (memory) manager. It gets a new
32923 chunk of memory whose size is given by the argument. Exim bombs out if it ever
32924 runs out of memory. See the next section for a discussion of memory handling.
32925
32926 .vitem &*void&~*store_get_perm(int)*&
32927 This function is like &'store_get()'&, but it always gets memory from the
32928 permanent pool. See the next section for a discussion of memory handling.
32929
32930 .vitem &*uschar&~*string_copy(uschar&~*string)*&
32931 See below.
32932
32933 .vitem &*uschar&~*string_copyn(uschar&~*string,&~int&~length)*&
32934 See below.
32935
32936 .vitem &*uschar&~*string_sprintf(char&~*format,&~...)*&
32937 These three functions create strings using Exim's dynamic memory facilities.
32938 The first makes a copy of an entire string. The second copies up to a maximum
32939 number of characters, indicated by the second argument. The third uses a format
32940 and insertion arguments to create a new string. In each case, the result is a
32941 pointer to a new string in the current memory pool. See the next section for
32942 more discussion.
32943 .endlist
32944
32945
32946
32947 .section "More about Exim's memory handling" "SECTmemhanloc"
32948 .cindex "&[local_scan()]& function" "memory handling"
32949 No function is provided for freeing memory, because that is never needed.
32950 The dynamic memory that Exim uses when receiving a message is automatically
32951 recycled if another message is received by the same process (this applies only
32952 to incoming SMTP connections &-- other input methods can supply only one
32953 message at a time). After receiving the last message, a reception process
32954 terminates.
32955
32956 Because it is recycled, the normal dynamic memory cannot be used for holding
32957 data that must be preserved over a number of incoming messages on the same SMTP
32958 connection. However, Exim in fact uses two pools of dynamic memory; the second
32959 one is not recycled, and can be used for this purpose.
32960
32961 If you want to allocate memory that remains available for subsequent messages
32962 in the same SMTP connection, you should set
32963 .code
32964 store_pool = POOL_PERM
32965 .endd
32966 before calling the function that does the allocation. There is no need to
32967 restore the value if you do not need to; however, if you do want to revert to
32968 the normal pool, you can either restore the previous value of &%store_pool%& or
32969 set it explicitly to POOL_MAIN.
32970
32971 The pool setting applies to all functions that get dynamic memory, including
32972 &'expand_string()'&, &'store_get()'&, and the &'string_xxx()'& functions.
32973 There is also a convenience function called &'store_get_perm()'& that gets a
32974 block of memory from the permanent pool while preserving the value of
32975 &%store_pool%&.
32976 .ecindex IIDlosca
32977
32978
32979
32980
32981 . ////////////////////////////////////////////////////////////////////////////
32982 . ////////////////////////////////////////////////////////////////////////////
32983
32984 .chapter "System-wide message filtering" "CHAPsystemfilter"
32985 .scindex IIDsysfil1 "filter" "system filter"
32986 .scindex IIDsysfil2 "filtering all mail"
32987 .scindex IIDsysfil3 "system filter"
32988 The previous chapters (on ACLs and the local scan function) describe checks
32989 that can be applied to messages before they are accepted by a host. There is
32990 also a mechanism for checking messages once they have been received, but before
32991 they are delivered. This is called the &'system filter'&.
32992
32993 The system filter operates in a similar manner to users' filter files, but it
32994 is run just once per message (however many recipients the message has).
32995 It should not normally be used as a substitute for routing, because &%deliver%&
32996 commands in a system router provide new envelope recipient addresses.
32997 The system filter must be an Exim filter. It cannot be a Sieve filter.
32998
32999 The system filter is run at the start of a delivery attempt, before any routing
33000 is done. If a message fails to be completely delivered at the first attempt,
33001 the system filter is run again at the start of every retry.
33002 If you want your filter to do something only once per message, you can make use
33003 of the &%first_delivery%& condition in an &%if%& command in the filter to
33004 prevent it happening on retries.
33005
33006 .vindex "&$domain$&"
33007 .vindex "&$local_part$&"
33008 &*Warning*&: Because the system filter runs just once, variables that are
33009 specific to individual recipient addresses, such as &$local_part$& and
33010 &$domain$&, are not set, and the &"personal"& condition is not meaningful. If
33011 you want to run a centrally-specified filter for each recipient address
33012 independently, you can do so by setting up a suitable &(redirect)& router, as
33013 described in section &<<SECTperaddfil>>& below.
33014
33015
33016 .section "Specifying a system filter" "SECID212"
33017 .cindex "uid (user id)" "system filter"
33018 .cindex "gid (group id)" "system filter"
33019 The name of the file that contains the system filter must be specified by
33020 setting &%system_filter%&. If you want the filter to run under a uid and gid
33021 other than root, you must also set &%system_filter_user%& and
33022 &%system_filter_group%& as appropriate. For example:
33023 .code
33024 system_filter = /etc/mail/exim.filter
33025 system_filter_user = exim
33026 .endd
33027 If a system filter generates any deliveries directly to files or pipes (via the
33028 &%save%& or &%pipe%& commands), transports to handle these deliveries must be
33029 specified by setting &%system_filter_file_transport%& and
33030 &%system_filter_pipe_transport%&, respectively. Similarly,
33031 &%system_filter_reply_transport%& must be set to handle any messages generated
33032 by the &%reply%& command.
33033
33034
33035 .section "Testing a system filter" "SECID213"
33036 You can run simple tests of a system filter in the same way as for a user
33037 filter, but you should use &%-bF%& rather than &%-bf%&, so that features that
33038 are permitted only in system filters are recognized.
33039
33040 If you want to test the combined effect of a system filter and a user filter,
33041 you can use both &%-bF%& and &%-bf%& on the same command line.
33042
33043
33044
33045 .section "Contents of a system filter" "SECID214"
33046 The language used to specify system filters is the same as for users' filter
33047 files. It is described in the separate end-user document &'Exim's interface to
33048 mail filtering'&. However, there are some additional features that are
33049 available only in system filters; these are described in subsequent sections.
33050 If they are encountered in a user's filter file or when testing with &%-bf%&,
33051 they cause errors.
33052
33053 .cindex "frozen messages" "manual thaw; testing in filter"
33054 There are two special conditions which, though available in users' filter
33055 files, are designed for use in system filters. The condition &%first_delivery%&
33056 is true only for the first attempt at delivering a message, and
33057 &%manually_thawed%& is true only if the message has been frozen, and
33058 subsequently thawed by an admin user. An explicit forced delivery counts as a
33059 manual thaw, but thawing as a result of the &%auto_thaw%& setting does not.
33060
33061 &*Warning*&: If a system filter uses the &%first_delivery%& condition to
33062 specify an &"unseen"& (non-significant) delivery, and that delivery does not
33063 succeed, it will not be tried again.
33064 If you want Exim to retry an unseen delivery until it succeeds, you should
33065 arrange to set it up every time the filter runs.
33066
33067 When a system filter finishes running, the values of the variables &$n0$& &--
33068 &$n9$& are copied into &$sn0$& &-- &$sn9$& and are thereby made available to
33069 users' filter files. Thus a system filter can, for example, set up &"scores"&
33070 to which users' filter files can refer.
33071
33072
33073
33074 .section "Additional variable for system filters" "SECID215"
33075 .vindex "&$recipients$&"
33076 The expansion variable &$recipients$&, containing a list of all the recipients
33077 of the message (separated by commas and white space), is available in system
33078 filters. It is not available in users' filters for privacy reasons.
33079
33080
33081
33082 .section "Defer, freeze, and fail commands for system filters" "SECID216"
33083 .cindex "freezing messages"
33084 .cindex "message" "freezing"
33085 .cindex "message" "forced failure"
33086 .cindex "&%fail%&" "in system filter"
33087 .cindex "&%freeze%& in system filter"
33088 .cindex "&%defer%& in system filter"
33089 There are three extra commands (&%defer%&, &%freeze%& and &%fail%&) which are
33090 always available in system filters, but are not normally enabled in users'
33091 filters. (See the &%allow_defer%&, &%allow_freeze%& and &%allow_fail%& options
33092 for the &(redirect)& router.) These commands can optionally be followed by the
33093 word &%text%& and a string containing an error message, for example:
33094 .code
33095 fail text "this message looks like spam to me"
33096 .endd
33097 The keyword &%text%& is optional if the next character is a double quote.
33098
33099 The &%defer%& command defers delivery of the original recipients of the
33100 message. The &%fail%& command causes all the original recipients to be failed,
33101 and a bounce message to be created. The &%freeze%& command suspends all
33102 delivery attempts for the original recipients. In all cases, any new deliveries
33103 that are specified by the filter are attempted as normal after the filter has
33104 run.
33105
33106 The &%freeze%& command is ignored if the message has been manually unfrozen and
33107 not manually frozen since. This means that automatic freezing by a system
33108 filter can be used as a way of checking out suspicious messages. If a message
33109 is found to be all right, manually unfreezing it allows it to be delivered.
33110
33111 .cindex "log" "&%fail%& command log line"
33112 .cindex "&%fail%&" "log line; reducing"
33113 The text given with a fail command is used as part of the bounce message as
33114 well as being written to the log. If the message is quite long, this can fill
33115 up a lot of log space when such failures are common. To reduce the size of the
33116 log message, Exim interprets the text in a special way if it starts with the
33117 two characters &`<<`& and contains &`>>`& later. The text between these two
33118 strings is written to the log, and the rest of the text is used in the bounce
33119 message. For example:
33120 .code
33121 fail "<<filter test 1>>Your message is rejected \
33122 because it contains attachments that we are \
33123 not prepared to receive."
33124 .endd
33125
33126 .cindex "loop" "caused by &%fail%&"
33127 Take great care with the &%fail%& command when basing the decision to fail on
33128 the contents of the message, because the bounce message will of course include
33129 the contents of the original message and will therefore trigger the &%fail%&
33130 command again (causing a mail loop) unless steps are taken to prevent this.
33131 Testing the &%error_message%& condition is one way to prevent this. You could
33132 use, for example
33133 .code
33134 if $message_body contains "this is spam" and not error_message
33135 then fail text "spam is not wanted here" endif
33136 .endd
33137 though of course that might let through unwanted bounce messages. The
33138 alternative is clever checking of the body and/or headers to detect bounces
33139 generated by the filter.
33140
33141 The interpretation of a system filter file ceases after a
33142 &%defer%&,
33143 &%freeze%&, or &%fail%& command is obeyed. However, any deliveries that were
33144 set up earlier in the filter file are honoured, so you can use a sequence such
33145 as
33146 .code
33147 mail ...
33148 freeze
33149 .endd
33150 to send a specified message when the system filter is freezing (or deferring or
33151 failing) a message. The normal deliveries for the message do not, of course,
33152 take place.
33153
33154
33155
33156 .section "Adding and removing headers in a system filter" "SECTaddremheasys"
33157 .cindex "header lines" "adding; in system filter"
33158 .cindex "header lines" "removing; in system filter"
33159 .cindex "filter" "header lines; adding/removing"
33160 Two filter commands that are available only in system filters are:
33161 .code
33162 headers add <string>
33163 headers remove <string>
33164 .endd
33165 The argument for the &%headers add%& is a string that is expanded and then
33166 added to the end of the message's headers. It is the responsibility of the
33167 filter maintainer to make sure it conforms to RFC 2822 syntax. Leading white
33168 space is ignored, and if the string is otherwise empty, or if the expansion is
33169 forced to fail, the command has no effect.
33170
33171 You can use &"\n"& within the string, followed by white space, to specify
33172 continued header lines. More than one header may be added in one command by
33173 including &"\n"& within the string without any following white space. For
33174 example:
33175 .code
33176 headers add "X-header-1: ....\n \
33177 continuation of X-header-1 ...\n\
33178 X-header-2: ...."
33179 .endd
33180 Note that the header line continuation white space after the first newline must
33181 be placed before the backslash that continues the input string, because white
33182 space after input continuations is ignored.
33183
33184 The argument for &%headers remove%& is a colon-separated list of header names.
33185 This command applies only to those headers that are stored with the message;
33186 those that are added at delivery time (such as &'Envelope-To:'& and
33187 &'Return-Path:'&) cannot be removed by this means. If there is more than one
33188 header with the same name, they are all removed.
33189
33190 The &%headers%& command in a system filter makes an immediate change to the set
33191 of header lines that was received with the message (with possible additions
33192 from ACL processing). Subsequent commands in the system filter operate on the
33193 modified set, which also forms the basis for subsequent message delivery.
33194 Unless further modified during routing or transporting, this set of headers is
33195 used for all recipients of the message.
33196
33197 During routing and transporting, the variables that refer to the contents of
33198 header lines refer only to those lines that are in this set. Thus, header lines
33199 that are added by a system filter are visible to users' filter files and to all
33200 routers and transports. This contrasts with the manipulation of header lines by
33201 routers and transports, which is not immediate, but which instead is saved up
33202 until the message is actually being written (see section
33203 &<<SECTheadersaddrem>>&).
33204
33205 If the message is not delivered at the first attempt, header lines that were
33206 added by the system filter are stored with the message, and so are still
33207 present at the next delivery attempt. Header lines that were removed are still
33208 present, but marked &"deleted"& so that they are not transported with the
33209 message. For this reason, it is usual to make the &%headers%& command
33210 conditional on &%first_delivery%& so that the set of header lines is not
33211 modified more than once.
33212
33213 Because header modification in a system filter acts immediately, you have to
33214 use an indirect approach if you want to modify the contents of a header line.
33215 For example:
33216 .code
33217 headers add "Old-Subject: $h_subject:"
33218 headers remove "Subject"
33219 headers add "Subject: new subject (was: $h_old-subject:)"
33220 headers remove "Old-Subject"
33221 .endd
33222
33223
33224
33225 .section "Setting an errors address in a system filter" "SECID217"
33226 .cindex "envelope sender"
33227 In a system filter, if a &%deliver%& command is followed by
33228 .code
33229 errors_to <some address>
33230 .endd
33231 in order to change the envelope sender (and hence the error reporting) for that
33232 delivery, any address may be specified. (In a user filter, only the current
33233 user's address can be set.) For example, if some mail is being monitored, you
33234 might use
33235 .code
33236 unseen deliver monitor@spying.example errors_to root@local.example
33237 .endd
33238 to take a copy which would not be sent back to the normal error reporting
33239 address if its delivery failed.
33240
33241
33242
33243 .section "Per-address filtering" "SECTperaddfil"
33244 .vindex "&$domain$&"
33245 .vindex "&$local_part$&"
33246 In contrast to the system filter, which is run just once per message for each
33247 delivery attempt, it is also possible to set up a system-wide filtering
33248 operation that runs once for each recipient address. In this case, variables
33249 such as &$local_part$& and &$domain$& can be used, and indeed, the choice of
33250 filter file could be made dependent on them. This is an example of a router
33251 which implements such a filter:
33252 .code
33253 central_filter:
33254 check_local_user
33255 driver = redirect
33256 domains = +local_domains
33257 file = /central/filters/$local_part
33258 no_verify
33259 allow_filter
33260 allow_freeze
33261 .endd
33262 The filter is run in a separate process under its own uid. Therefore, either
33263 &%check_local_user%& must be set (as above), in which case the filter is run as
33264 the local user, or the &%user%& option must be used to specify which user to
33265 use. If both are set, &%user%& overrides.
33266
33267 Care should be taken to ensure that none of the commands in the filter file
33268 specify a significant delivery if the message is to go on to be delivered to
33269 its intended recipient. The router will not then claim to have dealt with the
33270 address, so it will be passed on to subsequent routers to be delivered in the
33271 normal way.
33272 .ecindex IIDsysfil1
33273 .ecindex IIDsysfil2
33274 .ecindex IIDsysfil3
33275
33276
33277
33278
33279
33280
33281 . ////////////////////////////////////////////////////////////////////////////
33282 . ////////////////////////////////////////////////////////////////////////////
33283
33284 .chapter "Message processing" "CHAPmsgproc"
33285 .scindex IIDmesproc "message" "general processing"
33286 Exim performs various transformations on the sender and recipient addresses of
33287 all messages that it handles, and also on the messages' header lines. Some of
33288 these are optional and configurable, while others always take place. All of
33289 this processing, except rewriting as a result of routing, and the addition or
33290 removal of header lines while delivering, happens when a message is received,
33291 before it is placed on Exim's queue.
33292
33293 Some of the automatic processing takes place by default only for
33294 &"locally-originated"& messages. This adjective is used to describe messages
33295 that are not received over TCP/IP, but instead are passed to an Exim process on
33296 its standard input. This includes the interactive &"local SMTP"& case that is
33297 set up by the &%-bs%& command line option.
33298
33299 &*Note*&: Messages received over TCP/IP on the loopback interface (127.0.0.1
33300 or ::1) are not considered to be locally-originated. Exim does not treat the
33301 loopback interface specially in any way.
33302
33303 If you want the loopback interface to be treated specially, you must ensure
33304 that there are appropriate entries in your ACLs.
33305
33306
33307
33308
33309 .section "Submission mode for non-local messages" "SECTsubmodnon"
33310 .cindex "message" "submission"
33311 .cindex "submission mode"
33312 Processing that happens automatically for locally-originated messages (unless
33313 &%suppress_local_fixups%& is set) can also be requested for messages that are
33314 received over TCP/IP. The term &"submission mode"& is used to describe this
33315 state. Submission mode is set by the modifier
33316 .code
33317 control = submission
33318 .endd
33319 in a MAIL, RCPT, or pre-data ACL for an incoming message (see sections
33320 &<<SECTACLmodi>>& and &<<SECTcontrols>>&). This makes Exim treat the message as
33321 a local submission, and is normally used when the source of the message is
33322 known to be an MUA running on a client host (as opposed to an MTA). For
33323 example, to set submission mode for messages originating on the IPv4 loopback
33324 interface, you could include the following in the MAIL ACL:
33325 .code
33326 warn hosts = 127.0.0.1
33327 control = submission
33328 .endd
33329 .cindex "&%sender_retain%& submission option"
33330 There are some options that can be used when setting submission mode. A slash
33331 is used to separate options. For example:
33332 .code
33333 control = submission/sender_retain
33334 .endd
33335 Specifying &%sender_retain%& has the effect of setting &%local_sender_retain%&
33336 true and &%local_from_check%& false for the current incoming message. The first
33337 of these allows an existing &'Sender:'& header in the message to remain, and
33338 the second suppresses the check to ensure that &'From:'& matches the
33339 authenticated sender. With this setting, Exim still fixes up messages by adding
33340 &'Date:'& and &'Message-ID:'& header lines if they are missing, but makes no
33341 attempt to check sender authenticity in header lines.
33342
33343 When &%sender_retain%& is not set, a submission mode setting may specify a
33344 domain to be used when generating a &'From:'& or &'Sender:'& header line. For
33345 example:
33346 .code
33347 control = submission/domain=some.domain
33348 .endd
33349 The domain may be empty. How this value is used is described in sections
33350 &<<SECTthefrohea>>& and &<<SECTthesenhea>>&. There is also a &%name%& option
33351 that allows you to specify the user's full name for inclusion in a created
33352 &'Sender:'& or &'From:'& header line. For example:
33353 .code
33354 accept authenticated = *
33355 control = submission/domain=wonderland.example/\
33356 name=${lookup {$authenticated_id} \
33357 lsearch {/etc/exim/namelist}}
33358 .endd
33359 Because the name may contain any characters, including slashes, the &%name%&
33360 option must be given last. The remainder of the string is used as the name. For
33361 the example above, if &_/etc/exim/namelist_& contains:
33362 .code
33363 bigegg: Humpty Dumpty
33364 .endd
33365 then when the sender has authenticated as &'bigegg'&, the generated &'Sender:'&
33366 line would be:
33367 .code
33368 Sender: Humpty Dumpty <bigegg@wonderland.example>
33369 .endd
33370 .cindex "return path" "in submission mode"
33371 By default, submission mode forces the return path to the same address as is
33372 used to create the &'Sender:'& header. However, if &%sender_retain%& is
33373 specified, the return path is also left unchanged.
33374
33375 &*Note*&: The changes caused by submission mode take effect after the predata
33376 ACL. This means that any sender checks performed before the fix-ups use the
33377 untrusted sender address specified by the user, not the trusted sender address
33378 specified by submission mode. Although this might be slightly unexpected, it
33379 does mean that you can configure ACL checks to spot that a user is trying to
33380 spoof another's address.
33381
33382 .section "Line endings" "SECTlineendings"
33383 .cindex "line endings"
33384 .cindex "carriage return"
33385 .cindex "linefeed"
33386 RFC 2821 specifies that CRLF (two characters: carriage-return, followed by
33387 linefeed) is the line ending for messages transmitted over the Internet using
33388 SMTP over TCP/IP. However, within individual operating systems, different
33389 conventions are used. For example, Unix-like systems use just LF, but others
33390 use CRLF or just CR.
33391
33392 Exim was designed for Unix-like systems, and internally, it stores messages
33393 using the system's convention of a single LF as a line terminator. When
33394 receiving a message, all line endings are translated to this standard format.
33395 Originally, it was thought that programs that passed messages directly to an
33396 MTA within an operating system would use that system's convention. Experience
33397 has shown that this is not the case; for example, there are Unix applications
33398 that use CRLF in this circumstance. For this reason, and for compatibility with
33399 other MTAs, the way Exim handles line endings for all messages is now as
33400 follows:
33401
33402 .ilist
33403 LF not preceded by CR is treated as a line ending.
33404 .next
33405 CR is treated as a line ending; if it is immediately followed by LF, the LF
33406 is ignored.
33407 .next
33408 The sequence &"CR, dot, CR"& does not terminate an incoming SMTP message,
33409 nor a local message in the state where a line containing only a dot is a
33410 terminator.
33411 .next
33412 If a bare CR is encountered within a header line, an extra space is added after
33413 the line terminator so as not to end the header line. The reasoning behind this
33414 is that bare CRs in header lines are most likely either to be mistakes, or
33415 people trying to play silly games.
33416 .next
33417 If the first header line received in a message ends with CRLF, a subsequent
33418 bare LF in a header line is treated in the same way as a bare CR in a header
33419 line.
33420 .endlist
33421
33422
33423
33424
33425
33426 .section "Unqualified addresses" "SECID218"
33427 .cindex "unqualified addresses"
33428 .cindex "address" "qualification"
33429 By default, Exim expects every envelope address it receives from an external
33430 host to be fully qualified. Unqualified addresses cause negative responses to
33431 SMTP commands. However, because SMTP is used as a means of transporting
33432 messages from MUAs running on personal workstations, there is sometimes a
33433 requirement to accept unqualified addresses from specific hosts or IP networks.
33434
33435 Exim has two options that separately control which hosts may send unqualified
33436 sender or recipient addresses in SMTP commands, namely
33437 &%sender_unqualified_hosts%& and &%recipient_unqualified_hosts%&. In both
33438 cases, if an unqualified address is accepted, it is qualified by adding the
33439 value of &%qualify_domain%& or &%qualify_recipient%&, as appropriate.
33440
33441 .oindex "&%qualify_domain%&"
33442 .oindex "&%qualify_recipient%&"
33443 Unqualified addresses in header lines are automatically qualified for messages
33444 that are locally originated, unless the &%-bnq%& option is given on the command
33445 line. For messages received over SMTP, unqualified addresses in header lines
33446 are qualified only if unqualified addresses are permitted in SMTP commands. In
33447 other words, such qualification is also controlled by
33448 &%sender_unqualified_hosts%& and &%recipient_unqualified_hosts%&,
33449
33450
33451
33452
33453 .section "The UUCP From line" "SECID219"
33454 .cindex "&""From""& line"
33455 .cindex "UUCP" "&""From""& line"
33456 .cindex "sender" "address"
33457 .oindex "&%uucp_from_pattern%&"
33458 .oindex "&%uucp_from_sender%&"
33459 .cindex "envelope sender"
33460 .cindex "Sendmail compatibility" "&""From""& line"
33461 Messages that have come from UUCP (and some other applications) often begin
33462 with a line containing the envelope sender and a timestamp, following the word
33463 &"From"&. Examples of two common formats are:
33464 .code
33465 From a.oakley@berlin.mus Fri Jan 5 12:35 GMT 1996
33466 From f.butler@berlin.mus Fri, 7 Jan 97 14:00:00 GMT
33467 .endd
33468 This line precedes the RFC 2822 header lines. For compatibility with Sendmail,
33469 Exim recognizes such lines at the start of messages that are submitted to it
33470 via the command line (that is, on the standard input). It does not recognize
33471 such lines in incoming SMTP messages, unless the sending host matches
33472 &%ignore_fromline_hosts%& or the &%-bs%& option was used for a local message
33473 and &%ignore_fromline_local%& is set. The recognition is controlled by a
33474 regular expression that is defined by the &%uucp_from_pattern%& option, whose
33475 default value matches the two common cases shown above and puts the address
33476 that follows &"From"& into &$1$&.
33477
33478 .cindex "numerical variables (&$1$& &$2$& etc)" "in &""From ""& line handling"
33479 When the caller of Exim for a non-SMTP message that contains a &"From"& line is
33480 a trusted user, the message's sender address is constructed by expanding the
33481 contents of &%uucp_sender_address%&, whose default value is &"$1"&. This is
33482 then parsed as an RFC 2822 address. If there is no domain, the local part is
33483 qualified with &%qualify_domain%& unless it is the empty string. However, if
33484 the command line &%-f%& option is used, it overrides the &"From"& line.
33485
33486 If the caller of Exim is not trusted, the &"From"& line is recognized, but the
33487 sender address is not changed. This is also the case for incoming SMTP messages
33488 that are permitted to contain &"From"& lines.
33489
33490 Only one &"From"& line is recognized. If there is more than one, the second is
33491 treated as a data line that starts the body of the message, as it is not valid
33492 as a header line. This also happens if a &"From"& line is present in an
33493 incoming SMTP message from a source that is not permitted to send them.
33494
33495
33496
33497 .section "Resent- header lines" "SECID220"
33498 .cindex "&%Resent-%& header lines"
33499 .cindex "header lines" "Resent-"
33500 RFC 2822 makes provision for sets of header lines starting with the string
33501 &`Resent-`& to be added to a message when it is resent by the original
33502 recipient to somebody else. These headers are &'Resent-Date:'&,
33503 &'Resent-From:'&, &'Resent-Sender:'&, &'Resent-To:'&, &'Resent-Cc:'&,
33504 &'Resent-Bcc:'& and &'Resent-Message-ID:'&. The RFC says:
33505
33506 .blockquote
33507 &'Resent fields are strictly informational. They MUST NOT be used in the normal
33508 processing of replies or other such automatic actions on messages.'&
33509 .endblockquote
33510
33511 This leaves things a bit vague as far as other processing actions such as
33512 address rewriting are concerned. Exim treats &%Resent-%& header lines as
33513 follows:
33514
33515 .ilist
33516 A &'Resent-From:'& line that just contains the login id of the submitting user
33517 is automatically rewritten in the same way as &'From:'& (see below).
33518 .next
33519 If there's a rewriting rule for a particular header line, it is also applied to
33520 &%Resent-%& header lines of the same type. For example, a rule that rewrites
33521 &'From:'& also rewrites &'Resent-From:'&.
33522 .next
33523 For local messages, if &'Sender:'& is removed on input, &'Resent-Sender:'& is
33524 also removed.
33525 .next
33526 For a locally-submitted message,
33527 if there are any &%Resent-%& header lines but no &'Resent-Date:'&,
33528 &'Resent-From:'&, or &'Resent-Message-Id:'&, they are added as necessary. It is
33529 the contents of &'Resent-Message-Id:'& (rather than &'Message-Id:'&) which are
33530 included in log lines in this case.
33531 .next
33532 The logic for adding &'Sender:'& is duplicated for &'Resent-Sender:'& when any
33533 &%Resent-%& header lines are present.
33534 .endlist
33535
33536
33537
33538
33539 .section "The Auto-Submitted: header line" "SECID221"
33540 Whenever Exim generates an autoreply, a bounce, or a delay warning message, it
33541 includes the header line:
33542 .code
33543 Auto-Submitted: auto-replied
33544 .endd
33545
33546 .section "The Bcc: header line" "SECID222"
33547 .cindex "&'Bcc:'& header line"
33548 If Exim is called with the &%-t%& option, to take recipient addresses from a
33549 message's header, it removes any &'Bcc:'& header line that may exist (after
33550 extracting its addresses). If &%-t%& is not present on the command line, any
33551 existing &'Bcc:'& is not removed.
33552
33553
33554 .section "The Date: header line" "SECID223"
33555 .cindex "&'Date:'& header line"
33556 .cindex "header lines" "Date:"
33557 If a locally-generated or submission-mode message has no &'Date:'& header line,
33558 Exim adds one, using the current date and time, unless the
33559 &%suppress_local_fixups%& control has been specified.
33560
33561 .section "The Delivery-date: header line" "SECID224"
33562 .cindex "&'Delivery-date:'& header line"
33563 .oindex "&%delivery_date_remove%&"
33564 &'Delivery-date:'& header lines are not part of the standard RFC 2822 header
33565 set. Exim can be configured to add them to the final delivery of messages. (See
33566 the generic &%delivery_date_add%& transport option.) They should not be present
33567 in messages in transit. If the &%delivery_date_remove%& configuration option is
33568 set (the default), Exim removes &'Delivery-date:'& header lines from incoming
33569 messages.
33570
33571
33572 .section "The Envelope-to: header line" "SECID225"
33573 .cindex "&'Envelope-to:'& header line"
33574 .cindex "header lines" "Envelope-to:"
33575 .oindex "&%envelope_to_remove%&"
33576 &'Envelope-to:'& header lines are not part of the standard RFC 2822 header set.
33577 Exim can be configured to add them to the final delivery of messages. (See the
33578 generic &%envelope_to_add%& transport option.) They should not be present in
33579 messages in transit. If the &%envelope_to_remove%& configuration option is set
33580 (the default), Exim removes &'Envelope-to:'& header lines from incoming
33581 messages.
33582
33583
33584 .section "The From: header line" "SECTthefrohea"
33585 .cindex "&'From:'& header line"
33586 .cindex "header lines" "From:"
33587 .cindex "Sendmail compatibility" "&""From""& line"
33588 .cindex "message" "submission"
33589 .cindex "submission mode"
33590 If a submission-mode message does not contain a &'From:'& header line, Exim
33591 adds one if either of the following conditions is true:
33592
33593 .ilist
33594 The envelope sender address is not empty (that is, this is not a bounce
33595 message). The added header line copies the envelope sender address.
33596 .next
33597 .vindex "&$authenticated_id$&"
33598 The SMTP session is authenticated and &$authenticated_id$& is not empty.
33599 .olist
33600 .vindex "&$qualify_domain$&"
33601 If no domain is specified by the submission control, the local part is
33602 &$authenticated_id$& and the domain is &$qualify_domain$&.
33603 .next
33604 If a non-empty domain is specified by the submission control, the local
33605 part is &$authenticated_id$&, and the domain is the specified domain.
33606 .next
33607 If an empty domain is specified by the submission control,
33608 &$authenticated_id$& is assumed to be the complete address.
33609 .endlist
33610 .endlist
33611
33612 A non-empty envelope sender takes precedence.
33613
33614 If a locally-generated incoming message does not contain a &'From:'& header
33615 line, and the &%suppress_local_fixups%& control is not set, Exim adds one
33616 containing the sender's address. The calling user's login name and full name
33617 are used to construct the address, as described in section &<<SECTconstr>>&.
33618 They are obtained from the password data by calling &[getpwuid()]& (but see the
33619 &%unknown_login%& configuration option). The address is qualified with
33620 &%qualify_domain%&.
33621
33622 For compatibility with Sendmail, if an incoming, non-SMTP message has a
33623 &'From:'& header line containing just the unqualified login name of the calling
33624 user, this is replaced by an address containing the user's login name and full
33625 name as described in section &<<SECTconstr>>&.
33626
33627
33628 .section "The Message-ID: header line" "SECID226"
33629 .cindex "&'Message-ID:'& header line"
33630 .cindex "header lines" "Message-ID:"
33631 .cindex "message" "submission"
33632 .oindex "&%message_id_header_text%&"
33633 If a locally-generated or submission-mode incoming message does not contain a
33634 &'Message-ID:'& or &'Resent-Message-ID:'& header line, and the
33635 &%suppress_local_fixups%& control is not set, Exim adds a suitable header line
33636 to the message. If there are any &'Resent-:'& headers in the message, it
33637 creates &'Resent-Message-ID:'&. The id is constructed from Exim's internal
33638 message id, preceded by the letter E to ensure it starts with a letter, and
33639 followed by @ and the primary host name. Additional information can be included
33640 in this header line by setting the &%message_id_header_text%& and/or
33641 &%message_id_header_domain%& options.
33642
33643
33644 .section "The Received: header line" "SECID227"
33645 .cindex "&'Received:'& header line"
33646 .cindex "header lines" "Received:"
33647 A &'Received:'& header line is added at the start of every message. The
33648 contents are defined by the &%received_header_text%& configuration option, and
33649 Exim automatically adds a semicolon and a timestamp to the configured string.
33650
33651 The &'Received:'& header is generated as soon as the message's header lines
33652 have been received. At this stage, the timestamp in the &'Received:'& header
33653 line is the time that the message started to be received. This is the value
33654 that is seen by the DATA ACL and by the &[local_scan()]& function.
33655
33656 Once a message is accepted, the timestamp in the &'Received:'& header line is
33657 changed to the time of acceptance, which is (apart from a small delay while the
33658 -H spool file is written) the earliest time at which delivery could start.
33659
33660
33661 .section "The References: header line" "SECID228"
33662 .cindex "&'References:'& header line"
33663 .cindex "header lines" "References:"
33664 Messages created by the &(autoreply)& transport include a &'References:'&
33665 header line. This is constructed according to the rules that are described in
33666 section 3.64 of RFC 2822 (which states that replies should contain such a
33667 header line), and section 3.14 of RFC 3834 (which states that automatic
33668 responses are not different in this respect). However, because some mail
33669 processing software does not cope well with very long header lines, no more
33670 than 12 message IDs are copied from the &'References:'& header line in the
33671 incoming message. If there are more than 12, the first one and then the final
33672 11 are copied, before adding the message ID of the incoming message.
33673
33674
33675
33676 .section "The Return-path: header line" "SECID229"
33677 .cindex "&'Return-path:'& header line"
33678 .cindex "header lines" "Return-path:"
33679 .oindex "&%return_path_remove%&"
33680 &'Return-path:'& header lines are defined as something an MTA may insert when
33681 it does the final delivery of messages. (See the generic &%return_path_add%&
33682 transport option.) Therefore, they should not be present in messages in
33683 transit. If the &%return_path_remove%& configuration option is set (the
33684 default), Exim removes &'Return-path:'& header lines from incoming messages.
33685
33686
33687
33688 .section "The Sender: header line" "SECTthesenhea"
33689 .cindex "&'Sender:'& header line"
33690 .cindex "message" "submission"
33691 .cindex "header lines" "Sender:"
33692 For a locally-originated message from an untrusted user, Exim may remove an
33693 existing &'Sender:'& header line, and it may add a new one. You can modify
33694 these actions by setting the &%local_sender_retain%& option true, the
33695 &%local_from_check%& option false, or by using the &%suppress_local_fixups%&
33696 control setting.
33697
33698 When a local message is received from an untrusted user and
33699 &%local_from_check%& is true (the default), and the &%suppress_local_fixups%&
33700 control has not been set, a check is made to see if the address given in the
33701 &'From:'& header line is the correct (local) sender of the message. The address
33702 that is expected has the login name as the local part and the value of
33703 &%qualify_domain%& as the domain. Prefixes and suffixes for the local part can
33704 be permitted by setting &%local_from_prefix%& and &%local_from_suffix%&
33705 appropriately. If &'From:'& does not contain the correct sender, a &'Sender:'&
33706 line is added to the message.
33707
33708 If you set &%local_from_check%& false, this checking does not occur. However,
33709 the removal of an existing &'Sender:'& line still happens, unless you also set
33710 &%local_sender_retain%& to be true. It is not possible to set both of these
33711 options true at the same time.
33712
33713 .cindex "submission mode"
33714 By default, no processing of &'Sender:'& header lines is done for messages
33715 received over TCP/IP or for messages submitted by trusted users. However, when
33716 a message is received over TCP/IP in submission mode, and &%sender_retain%& is
33717 not specified on the submission control, the following processing takes place:
33718
33719 .vindex "&$authenticated_id$&"
33720 First, any existing &'Sender:'& lines are removed. Then, if the SMTP session is
33721 authenticated, and &$authenticated_id$& is not empty, a sender address is
33722 created as follows:
33723
33724 .ilist
33725 .vindex "&$qualify_domain$&"
33726 If no domain is specified by the submission control, the local part is
33727 &$authenticated_id$& and the domain is &$qualify_domain$&.
33728 .next
33729 If a non-empty domain is specified by the submission control, the local part
33730 is &$authenticated_id$&, and the domain is the specified domain.
33731 .next
33732 If an empty domain is specified by the submission control,
33733 &$authenticated_id$& is assumed to be the complete address.
33734 .endlist
33735
33736 This address is compared with the address in the &'From:'& header line. If they
33737 are different, a &'Sender:'& header line containing the created address is
33738 added. Prefixes and suffixes for the local part in &'From:'& can be permitted
33739 by setting &%local_from_prefix%& and &%local_from_suffix%& appropriately.
33740
33741 .cindex "return path" "created from &'Sender:'&"
33742 &*Note*&: Whenever a &'Sender:'& header line is created, the return path for
33743 the message (the envelope sender address) is changed to be the same address,
33744 except in the case of submission mode when &%sender_retain%& is specified.
33745
33746
33747
33748 .section "Adding and removing header lines in routers and transports" &&&
33749 "SECTheadersaddrem"
33750 .cindex "header lines" "adding; in router or transport"
33751 .cindex "header lines" "removing; in router or transport"
33752 When a message is delivered, the addition and removal of header lines can be
33753 specified in a system filter, or on any of the routers and transports that
33754 process the message. Section &<<SECTaddremheasys>>& contains details about
33755 modifying headers in a system filter. Header lines can also be added in an ACL
33756 as a message is received (see section &<<SECTaddheadacl>>&).
33757
33758 In contrast to what happens in a system filter, header modifications that are
33759 specified on routers and transports apply only to the particular recipient
33760 addresses that are being processed by those routers and transports. These
33761 changes do not actually take place until a copy of the message is being
33762 transported. Therefore, they do not affect the basic set of header lines, and
33763 they do not affect the values of the variables that refer to header lines.
33764
33765 &*Note*&: In particular, this means that any expansions in the configuration of
33766 the transport cannot refer to the modified header lines, because such
33767 expansions all occur before the message is actually transported.
33768
33769 For both routers and transports, the argument of a &%headers_add%&
33770 option must be in the form of one or more RFC 2822 header lines, separated by
33771 newlines (coded as &"\n"&). For example:
33772 .code
33773 headers_add = X-added-header: added by $primary_hostname\n\
33774 X-added-second: another added header line
33775 .endd
33776 Exim does not check the syntax of these added header lines.
33777
33778 Multiple &%headers_add%& options for a single router or transport can be
33779 specified; the values will append to a single list of header lines.
33780 Each header-line is separately expanded.
33781
33782 The argument of a &%headers_remove%& option must consist of a colon-separated
33783 list of header names. This is confusing, because header names themselves are
33784 often terminated by colons. In this case, the colons are the list separators,
33785 not part of the names. For example:
33786 .code
33787 headers_remove = return-receipt-to:acknowledge-to
33788 .endd
33789
33790 Multiple &%headers_remove%& options for a single router or transport can be
33791 specified; the arguments will append to a single header-names list.
33792 Each item is separately expanded.
33793 Note that colons in complex expansions which are used to
33794 form all or part of a &%headers_remove%& list
33795 will act as list separators.
33796
33797 When &%headers_add%& or &%headers_remove%& is specified on a router,
33798 items are expanded at routing time,
33799 and then associated with all addresses that are
33800 accepted by that router, and also with any new addresses that it generates. If
33801 an address passes through several routers as a result of aliasing or
33802 forwarding, the changes are cumulative.
33803
33804 .oindex "&%unseen%&"
33805 However, this does not apply to multiple routers that result from the use of
33806 the &%unseen%& option. Any header modifications that were specified by the
33807 &"unseen"& router or its predecessors apply only to the &"unseen"& delivery.
33808
33809 Addresses that end up with different &%headers_add%& or &%headers_remove%&
33810 settings cannot be delivered together in a batch, so a transport is always
33811 dealing with a set of addresses that have the same header-processing
33812 requirements.
33813
33814 The transport starts by writing the original set of header lines that arrived
33815 with the message, possibly modified by the system filter. As it writes out
33816 these lines, it consults the list of header names that were attached to the
33817 recipient address(es) by &%headers_remove%& options in routers, and it also
33818 consults the transport's own &%headers_remove%& option. Header lines whose
33819 names are on either of these lists are not written out. If there are multiple
33820 instances of any listed header, they are all skipped.
33821
33822 After the remaining original header lines have been written, new header
33823 lines that were specified by routers' &%headers_add%& options are written, in
33824 the order in which they were attached to the address. These are followed by any
33825 header lines specified by the transport's &%headers_add%& option.
33826
33827 This way of handling header line modifications in routers and transports has
33828 the following consequences:
33829
33830 .ilist
33831 The original set of header lines, possibly modified by the system filter,
33832 remains &"visible"&, in the sense that the &$header_$&&'xxx'& variables refer
33833 to it, at all times.
33834 .next
33835 Header lines that are added by a router's
33836 &%headers_add%& option are not accessible by means of the &$header_$&&'xxx'&
33837 expansion syntax in subsequent routers or the transport.
33838 .next
33839 Conversely, header lines that are specified for removal by &%headers_remove%&
33840 in a router remain visible to subsequent routers and the transport.
33841 .next
33842 Headers added to an address by &%headers_add%& in a router cannot be removed by
33843 a later router or by a transport.
33844 .next
33845 An added header can refer to the contents of an original header that is to be
33846 removed, even it has the same name as the added header. For example:
33847 .code
33848 headers_remove = subject
33849 headers_add = Subject: new subject (was: $h_subject:)
33850 .endd
33851 .endlist
33852
33853 &*Warning*&: The &%headers_add%& and &%headers_remove%& options cannot be used
33854 for a &(redirect)& router that has the &%one_time%& option set.
33855
33856
33857
33858
33859
33860 .section "Constructed addresses" "SECTconstr"
33861 .cindex "address" "constructed"
33862 .cindex "constructed address"
33863 When Exim constructs a sender address for a locally-generated message, it uses
33864 the form
33865 .display
33866 <&'user name'&>&~&~<&'login'&&`@`&&'qualify_domain'&>
33867 .endd
33868 For example:
33869 .code
33870 Zaphod Beeblebrox <zaphod@end.univ.example>
33871 .endd
33872 The user name is obtained from the &%-F%& command line option if set, or
33873 otherwise by looking up the calling user by &[getpwuid()]& and extracting the
33874 &"gecos"& field from the password entry. If the &"gecos"& field contains an
33875 ampersand character, this is replaced by the login name with the first letter
33876 upper cased, as is conventional in a number of operating systems. See the
33877 &%gecos_name%& option for a way to tailor the handling of the &"gecos"& field.
33878 The &%unknown_username%& option can be used to specify user names in cases when
33879 there is no password file entry.
33880
33881 .cindex "RFC 2047"
33882 In all cases, the user name is made to conform to RFC 2822 by quoting all or
33883 parts of it if necessary. In addition, if it contains any non-printing
33884 characters, it is encoded as described in RFC 2047, which defines a way of
33885 including non-ASCII characters in header lines. The value of the
33886 &%headers_charset%& option specifies the name of the encoding that is used (the
33887 characters are assumed to be in this encoding). The setting of
33888 &%print_topbitchars%& controls whether characters with the top bit set (that
33889 is, with codes greater than 127) count as printing characters or not.
33890
33891
33892
33893 .section "Case of local parts" "SECID230"
33894 .cindex "case of local parts"
33895 .cindex "local part" "case of"
33896 RFC 2822 states that the case of letters in the local parts of addresses cannot
33897 be assumed to be non-significant. Exim preserves the case of local parts of
33898 addresses, but by default it uses a lower-cased form when it is routing,
33899 because on most Unix systems, usernames are in lower case and case-insensitive
33900 routing is required. However, any particular router can be made to use the
33901 original case for local parts by setting the &%caseful_local_part%& generic
33902 router option.
33903
33904 .cindex "mixed-case login names"
33905 If you must have mixed-case user names on your system, the best way to proceed,
33906 assuming you want case-independent handling of incoming email, is to set up
33907 your first router to convert incoming local parts in your domains to the
33908 correct case by means of a file lookup. For example:
33909 .code
33910 correct_case:
33911 driver = redirect
33912 domains = +local_domains
33913 data = ${lookup{$local_part}cdb\
33914 {/etc/usercased.cdb}{$value}fail}\
33915 @$domain
33916 .endd
33917 For this router, the local part is forced to lower case by the default action
33918 (&%caseful_local_part%& is not set). The lower-cased local part is used to look
33919 up a new local part in the correct case. If you then set &%caseful_local_part%&
33920 on any subsequent routers which process your domains, they will operate on
33921 local parts with the correct case in a case-sensitive manner.
33922
33923
33924
33925 .section "Dots in local parts" "SECID231"
33926 .cindex "dot" "in local part"
33927 .cindex "local part" "dots in"
33928 RFC 2822 forbids empty components in local parts. That is, an unquoted local
33929 part may not begin or end with a dot, nor have two consecutive dots in the
33930 middle. However, it seems that many MTAs do not enforce this, so Exim permits
33931 empty components for compatibility.
33932
33933
33934
33935 .section "Rewriting addresses" "SECID232"
33936 .cindex "rewriting" "addresses"
33937 Rewriting of sender and recipient addresses, and addresses in headers, can
33938 happen automatically, or as the result of configuration options, as described
33939 in chapter &<<CHAPrewrite>>&. The headers that may be affected by this are
33940 &'Bcc:'&, &'Cc:'&, &'From:'&, &'Reply-To:'&, &'Sender:'&, and &'To:'&.
33941
33942 Automatic rewriting includes qualification, as mentioned above. The other case
33943 in which it can happen is when an incomplete non-local domain is given. The
33944 routing process may cause this to be expanded into the full domain name. For
33945 example, a header such as
33946 .code
33947 To: hare@teaparty
33948 .endd
33949 might get rewritten as
33950 .code
33951 To: hare@teaparty.wonderland.fict.example
33952 .endd
33953 Rewriting as a result of routing is the one kind of message processing that
33954 does not happen at input time, as it cannot be done until the address has
33955 been routed.
33956
33957 Strictly, one should not do &'any'& deliveries of a message until all its
33958 addresses have been routed, in case any of the headers get changed as a
33959 result of routing. However, doing this in practice would hold up many
33960 deliveries for unreasonable amounts of time, just because one address could not
33961 immediately be routed. Exim therefore does not delay other deliveries when
33962 routing of one or more addresses is deferred.
33963 .ecindex IIDmesproc
33964
33965
33966
33967 . ////////////////////////////////////////////////////////////////////////////
33968 . ////////////////////////////////////////////////////////////////////////////
33969
33970 .chapter "SMTP processing" "CHAPSMTP"
33971 .scindex IIDsmtpproc1 "SMTP" "processing details"
33972 .scindex IIDsmtpproc2 "LMTP" "processing details"
33973 Exim supports a number of different ways of using the SMTP protocol, and its
33974 LMTP variant, which is an interactive protocol for transferring messages into a
33975 closed mail store application. This chapter contains details of how SMTP is
33976 processed. For incoming mail, the following are available:
33977
33978 .ilist
33979 SMTP over TCP/IP (Exim daemon or &'inetd'&);
33980 .next
33981 SMTP over the standard input and output (the &%-bs%& option);
33982 .next
33983 Batched SMTP on the standard input (the &%-bS%& option).
33984 .endlist
33985
33986 For mail delivery, the following are available:
33987
33988 .ilist
33989 SMTP over TCP/IP (the &(smtp)& transport);
33990 .next
33991 LMTP over TCP/IP (the &(smtp)& transport with the &%protocol%& option set to
33992 &"lmtp"&);
33993 .next
33994 LMTP over a pipe to a process running in the local host (the &(lmtp)&
33995 transport);
33996 .next
33997 Batched SMTP to a file or pipe (the &(appendfile)& and &(pipe)& transports with
33998 the &%use_bsmtp%& option set).
33999 .endlist
34000
34001 &'Batched SMTP'& is the name for a process in which batches of messages are
34002 stored in or read from files (or pipes), in a format in which SMTP commands are
34003 used to contain the envelope information.
34004
34005
34006
34007 .section "Outgoing SMTP and LMTP over TCP/IP" "SECToutSMTPTCP"
34008 .cindex "SMTP" "outgoing over TCP/IP"
34009 .cindex "outgoing SMTP over TCP/IP"
34010 .cindex "LMTP" "over TCP/IP"
34011 .cindex "outgoing LMTP over TCP/IP"
34012 .cindex "EHLO"
34013 .cindex "HELO"
34014 .cindex "SIZE option on MAIL command"
34015 Outgoing SMTP and LMTP over TCP/IP is implemented by the &(smtp)& transport.
34016 The &%protocol%& option selects which protocol is to be used, but the actual
34017 processing is the same in both cases.
34018
34019 If, in response to its EHLO command, Exim is told that the SIZE
34020 parameter is supported, it adds SIZE=<&'n'&> to each subsequent MAIL
34021 command. The value of <&'n'&> is the message size plus the value of the
34022 &%size_addition%& option (default 1024) to allow for additions to the message
34023 such as per-transport header lines, or changes made in a
34024 .cindex "transport" "filter"
34025 .cindex "filter" "transport filter"
34026 transport filter. If &%size_addition%& is set negative, the use of SIZE is
34027 suppressed.
34028
34029 If the remote server advertises support for PIPELINING, Exim uses the
34030 pipelining extension to SMTP (RFC 2197) to reduce the number of TCP/IP packets
34031 required for the transaction.
34032
34033 If the remote server advertises support for the STARTTLS command, and Exim
34034 was built to support TLS encryption, it tries to start a TLS session unless the
34035 server matches &%hosts_avoid_tls%&. See chapter &<<CHAPTLS>>& for more details.
34036 Either a match in that or &%hosts_verify_avoid_tls%& apply when the transport
34037 is called for verification.
34038
34039 If the remote server advertises support for the AUTH command, Exim scans
34040 the authenticators configuration for any suitable client settings, as described
34041 in chapter &<<CHAPSMTPAUTH>>&.
34042
34043 .cindex "carriage return"
34044 .cindex "linefeed"
34045 Responses from the remote host are supposed to be terminated by CR followed by
34046 LF. However, there are known to be hosts that do not send CR characters, so in
34047 order to be able to interwork with such hosts, Exim treats LF on its own as a
34048 line terminator.
34049
34050 If a message contains a number of different addresses, all those with the same
34051 characteristics (for example, the same envelope sender) that resolve to the
34052 same set of hosts, in the same order, are sent in a single SMTP transaction,
34053 even if they are for different domains, unless there are more than the setting
34054 of the &%max_rcpt%&s option in the &(smtp)& transport allows, in which case
34055 they are split into groups containing no more than &%max_rcpt%&s addresses
34056 each. If &%remote_max_parallel%& is greater than one, such groups may be sent
34057 in parallel sessions. The order of hosts with identical MX values is not
34058 significant when checking whether addresses can be batched in this way.
34059
34060 When the &(smtp)& transport suffers a temporary failure that is not
34061 message-related, Exim updates its transport-specific database, which contains
34062 records indexed by host name that remember which messages are waiting for each
34063 particular host. It also updates the retry database with new retry times.
34064
34065 .cindex "hints database" "retry keys"
34066 Exim's retry hints are based on host name plus IP address, so if one address of
34067 a multi-homed host is broken, it will soon be skipped most of the time.
34068 See the next section for more detail about error handling.
34069
34070 .cindex "SMTP" "passed connection"
34071 .cindex "SMTP" "batching over TCP/IP"
34072 When a message is successfully delivered over a TCP/IP SMTP connection, Exim
34073 looks in the hints database for the transport to see if there are any queued
34074 messages waiting for the host to which it is connected. If it finds one, it
34075 creates a new Exim process using the &%-MC%& option (which can only be used by
34076 a process running as root or the Exim user) and passes the TCP/IP socket to it
34077 so that it can deliver another message using the same socket. The new process
34078 does only those deliveries that are routed to the connected host, and may in
34079 turn pass the socket on to a third process, and so on.
34080
34081 The &%connection_max_messages%& option of the &(smtp)& transport can be used to
34082 limit the number of messages sent down a single TCP/IP connection.
34083
34084 .cindex "asterisk" "after IP address"
34085 The second and subsequent messages delivered down an existing connection are
34086 identified in the main log by the addition of an asterisk after the closing
34087 square bracket of the IP address.
34088
34089
34090
34091
34092 .section "Errors in outgoing SMTP" "SECToutSMTPerr"
34093 .cindex "error" "in outgoing SMTP"
34094 .cindex "SMTP" "errors in outgoing"
34095 .cindex "host" "error"
34096 Three different kinds of error are recognized for outgoing SMTP: host errors,
34097 message errors, and recipient errors.
34098
34099 .vlist
34100 .vitem "&*Host errors*&"
34101 A host error is not associated with a particular message or with a
34102 particular recipient of a message. The host errors are:
34103
34104 .ilist
34105 Connection refused or timed out,
34106 .next
34107 Any error response code on connection,
34108 .next
34109 Any error response code to EHLO or HELO,
34110 .next
34111 Loss of connection at any time, except after &"."&,
34112 .next
34113 I/O errors at any time,
34114 .next
34115 Timeouts during the session, other than in response to MAIL, RCPT or
34116 the &"."& at the end of the data.
34117 .endlist ilist
34118
34119 For a host error, a permanent error response on connection, or in response to
34120 EHLO, causes all addresses routed to the host to be failed. Any other host
34121 error causes all addresses to be deferred, and retry data to be created for the
34122 host. It is not tried again, for any message, until its retry time arrives. If
34123 the current set of addresses are not all delivered in this run (to some
34124 alternative host), the message is added to the list of those waiting for this
34125 host, so if it is still undelivered when a subsequent successful delivery is
34126 made to the host, it will be sent down the same SMTP connection.
34127
34128 .vitem "&*Message errors*&"
34129 .cindex "message" "error"
34130 A message error is associated with a particular message when sent to a
34131 particular host, but not with a particular recipient of the message. The
34132 message errors are:
34133
34134 .ilist
34135 Any error response code to MAIL, DATA, or the &"."& that terminates
34136 the data,
34137 .next
34138 Timeout after MAIL,
34139 .next
34140 Timeout or loss of connection after the &"."& that terminates the data. A
34141 timeout after the DATA command itself is treated as a host error, as is loss of
34142 connection at any other time.
34143 .endlist ilist
34144
34145 For a message error, a permanent error response (5&'xx'&) causes all addresses
34146 to be failed, and a delivery error report to be returned to the sender. A
34147 temporary error response (4&'xx'&), or one of the timeouts, causes all
34148 addresses to be deferred. Retry data is not created for the host, but instead,
34149 a retry record for the combination of host plus message id is created. The
34150 message is not added to the list of those waiting for this host. This ensures
34151 that the failing message will not be sent to this host again until the retry
34152 time arrives. However, other messages that are routed to the host are not
34153 affected, so if it is some property of the message that is causing the error,
34154 it will not stop the delivery of other mail.
34155
34156 If the remote host specified support for the SIZE parameter in its response
34157 to EHLO, Exim adds SIZE=&'nnn'& to the MAIL command, so an
34158 over-large message will cause a message error because the error arrives as a
34159 response to MAIL.
34160
34161 .vitem "&*Recipient errors*&"
34162 .cindex "recipient" "error"
34163 A recipient error is associated with a particular recipient of a message. The
34164 recipient errors are:
34165
34166 .ilist
34167 Any error response to RCPT,
34168 .next
34169 Timeout after RCPT.
34170 .endlist
34171
34172 For a recipient error, a permanent error response (5&'xx'&) causes the
34173 recipient address to be failed, and a bounce message to be returned to the
34174 sender. A temporary error response (4&'xx'&) or a timeout causes the failing
34175 address to be deferred, and routing retry data to be created for it. This is
34176 used to delay processing of the address in subsequent queue runs, until its
34177 routing retry time arrives. This applies to all messages, but because it
34178 operates only in queue runs, one attempt will be made to deliver a new message
34179 to the failing address before the delay starts to operate. This ensures that,
34180 if the failure is really related to the message rather than the recipient
34181 (&"message too big for this recipient"& is a possible example), other messages
34182 have a chance of getting delivered. If a delivery to the address does succeed,
34183 the retry information gets cleared, so all stuck messages get tried again, and
34184 the retry clock is reset.
34185
34186 The message is not added to the list of those waiting for this host. Use of the
34187 host for other messages is unaffected, and except in the case of a timeout,
34188 other recipients are processed independently, and may be successfully delivered
34189 in the current SMTP session. After a timeout it is of course impossible to
34190 proceed with the session, so all addresses get deferred. However, those other
34191 than the one that failed do not suffer any subsequent retry delays. Therefore,
34192 if one recipient is causing trouble, the others have a chance of getting
34193 through when a subsequent delivery attempt occurs before the failing
34194 recipient's retry time.
34195 .endlist
34196
34197 In all cases, if there are other hosts (or IP addresses) available for the
34198 current set of addresses (for example, from multiple MX records), they are
34199 tried in this run for any undelivered addresses, subject of course to their
34200 own retry data. In other words, recipient error retry data does not take effect
34201 until the next delivery attempt.
34202
34203 Some hosts have been observed to give temporary error responses to every
34204 MAIL command at certain times (&"insufficient space"& has been seen). It
34205 would be nice if such circumstances could be recognized, and defer data for the
34206 host itself created, but this is not possible within the current Exim design.
34207 What actually happens is that retry data for every (host, message) combination
34208 is created.
34209
34210 The reason that timeouts after MAIL and RCPT are treated specially is that
34211 these can sometimes arise as a result of the remote host's verification
34212 procedures. Exim makes this assumption, and treats them as if a temporary error
34213 response had been received. A timeout after &"."& is treated specially because
34214 it is known that some broken implementations fail to recognize the end of the
34215 message if the last character of the last line is a binary zero. Thus, it is
34216 helpful to treat this case as a message error.
34217
34218 Timeouts at other times are treated as host errors, assuming a problem with the
34219 host, or the connection to it. If a timeout after MAIL, RCPT,
34220 or &"."& is really a connection problem, the assumption is that at the next try
34221 the timeout is likely to occur at some other point in the dialogue, causing it
34222 then to be treated as a host error.
34223
34224 There is experimental evidence that some MTAs drop the connection after the
34225 terminating &"."& if they do not like the contents of the message for some
34226 reason, in contravention of the RFC, which indicates that a 5&'xx'& response
34227 should be given. That is why Exim treats this case as a message rather than a
34228 host error, in order not to delay other messages to the same host.
34229
34230
34231
34232
34233 .section "Incoming SMTP messages over TCP/IP" "SECID233"
34234 .cindex "SMTP" "incoming over TCP/IP"
34235 .cindex "incoming SMTP over TCP/IP"
34236 .cindex "inetd"
34237 .cindex "daemon"
34238 Incoming SMTP messages can be accepted in one of two ways: by running a
34239 listening daemon, or by using &'inetd'&. In the latter case, the entry in
34240 &_/etc/inetd.conf_& should be like this:
34241 .code
34242 smtp stream tcp nowait exim /opt/exim/bin/exim in.exim -bs
34243 .endd
34244 Exim distinguishes between this case and the case of a locally running user
34245 agent using the &%-bs%& option by checking whether or not the standard input is
34246 a socket. When it is, either the port must be privileged (less than 1024), or
34247 the caller must be root or the Exim user. If any other user passes a socket
34248 with an unprivileged port number, Exim prints a message on the standard error
34249 stream and exits with an error code.
34250
34251 By default, Exim does not make a log entry when a remote host connects or
34252 disconnects (either via the daemon or &'inetd'&), unless the disconnection is
34253 unexpected. It can be made to write such log entries by setting the
34254 &%smtp_connection%& log selector.
34255
34256 .cindex "carriage return"
34257 .cindex "linefeed"
34258 Commands from the remote host are supposed to be terminated by CR followed by
34259 LF. However, there are known to be hosts that do not send CR characters. In
34260 order to be able to interwork with such hosts, Exim treats LF on its own as a
34261 line terminator.
34262 Furthermore, because common code is used for receiving messages from all
34263 sources, a CR on its own is also interpreted as a line terminator. However, the
34264 sequence &"CR, dot, CR"& does not terminate incoming SMTP data.
34265
34266 .cindex "EHLO" "invalid data"
34267 .cindex "HELO" "invalid data"
34268 One area that sometimes gives rise to problems concerns the EHLO or
34269 HELO commands. Some clients send syntactically invalid versions of these
34270 commands, which Exim rejects by default. (This is nothing to do with verifying
34271 the data that is sent, so &%helo_verify_hosts%& is not relevant.) You can tell
34272 Exim not to apply a syntax check by setting &%helo_accept_junk_hosts%& to
34273 match the broken hosts that send invalid commands.
34274
34275 .cindex "SIZE option on MAIL command"
34276 .cindex "MAIL" "SIZE option"
34277 The amount of disk space available is checked whenever SIZE is received on
34278 a MAIL command, independently of whether &%message_size_limit%& or
34279 &%check_spool_space%& is configured, unless &%smtp_check_spool_space%& is set
34280 false. A temporary error is given if there is not enough space. If
34281 &%check_spool_space%& is set, the check is for that amount of space plus the
34282 value given with SIZE, that is, it checks that the addition of the incoming
34283 message will not reduce the space below the threshold.
34284
34285 When a message is successfully received, Exim includes the local message id in
34286 its response to the final &"."& that terminates the data. If the remote host
34287 logs this text it can help with tracing what has happened to a message.
34288
34289 The Exim daemon can limit the number of simultaneous incoming connections it is
34290 prepared to handle (see the &%smtp_accept_max%& option). It can also limit the
34291 number of simultaneous incoming connections from a single remote host (see the
34292 &%smtp_accept_max_per_host%& option). Additional connection attempts are
34293 rejected using the SMTP temporary error code 421.
34294
34295 The Exim daemon does not rely on the SIGCHLD signal to detect when a
34296 subprocess has finished, as this can get lost at busy times. Instead, it looks
34297 for completed subprocesses every time it wakes up. Provided there are other
34298 things happening (new incoming calls, starts of queue runs), completed
34299 processes will be noticed and tidied away. On very quiet systems you may
34300 sometimes see a &"defunct"& Exim process hanging about. This is not a problem;
34301 it will be noticed when the daemon next wakes up.
34302
34303 When running as a daemon, Exim can reserve some SMTP slots for specific hosts,
34304 and can also be set up to reject SMTP calls from non-reserved hosts at times of
34305 high system load &-- for details see the &%smtp_accept_reserve%&,
34306 &%smtp_load_reserve%&, and &%smtp_reserve_hosts%& options. The load check
34307 applies in both the daemon and &'inetd'& cases.
34308
34309 Exim normally starts a delivery process for each message received, though this
34310 can be varied by means of the &%-odq%& command line option and the
34311 &%queue_only%&, &%queue_only_file%&, and &%queue_only_load%& options. The
34312 number of simultaneously running delivery processes started in this way from
34313 SMTP input can be limited by the &%smtp_accept_queue%& and
34314 &%smtp_accept_queue_per_connection%& options. When either limit is reached,
34315 subsequently received messages are just put on the input queue without starting
34316 a delivery process.
34317
34318 The controls that involve counts of incoming SMTP calls (&%smtp_accept_max%&,
34319 &%smtp_accept_queue%&, &%smtp_accept_reserve%&) are not available when Exim is
34320 started up from the &'inetd'& daemon, because in that case each connection is
34321 handled by an entirely independent Exim process. Control by load average is,
34322 however, available with &'inetd'&.
34323
34324 Exim can be configured to verify addresses in incoming SMTP commands as they
34325 are received. See chapter &<<CHAPACL>>& for details. It can also be configured
34326 to rewrite addresses at this time &-- before any syntax checking is done. See
34327 section &<<SECTrewriteS>>&.
34328
34329 Exim can also be configured to limit the rate at which a client host submits
34330 MAIL and RCPT commands in a single SMTP session. See the
34331 &%smtp_ratelimit_hosts%& option.
34332
34333
34334
34335 .section "Unrecognized SMTP commands" "SECID234"
34336 .cindex "SMTP" "unrecognized commands"
34337 If Exim receives more than &%smtp_max_unknown_commands%& unrecognized SMTP
34338 commands during a single SMTP connection, it drops the connection after sending
34339 the error response to the last command. The default value for
34340 &%smtp_max_unknown_commands%& is 3. This is a defence against some kinds of
34341 abuse that subvert web servers into making connections to SMTP ports; in these
34342 circumstances, a number of non-SMTP lines are sent first.
34343
34344
34345 .section "Syntax and protocol errors in SMTP commands" "SECID235"
34346 .cindex "SMTP" "syntax errors"
34347 .cindex "SMTP" "protocol errors"
34348 A syntax error is detected if an SMTP command is recognized, but there is
34349 something syntactically wrong with its data, for example, a malformed email
34350 address in a RCPT command. Protocol errors include invalid command
34351 sequencing such as RCPT before MAIL. If Exim receives more than
34352 &%smtp_max_synprot_errors%& such commands during a single SMTP connection, it
34353 drops the connection after sending the error response to the last command. The
34354 default value for &%smtp_max_synprot_errors%& is 3. This is a defence against
34355 broken clients that loop sending bad commands (yes, it has been seen).
34356
34357
34358
34359 .section "Use of non-mail SMTP commands" "SECID236"
34360 .cindex "SMTP" "non-mail commands"
34361 The &"non-mail"& SMTP commands are those other than MAIL, RCPT, and
34362 DATA. Exim counts such commands, and drops the connection if there are too
34363 many of them in a single SMTP session. This action catches some
34364 denial-of-service attempts and things like repeated failing AUTHs, or a mad
34365 client looping sending EHLO. The global option &%smtp_accept_max_nonmail%&
34366 defines what &"too many"& means. Its default value is 10.
34367
34368 When a new message is expected, one occurrence of RSET is not counted. This
34369 allows a client to send one RSET between messages (this is not necessary,
34370 but some clients do it). Exim also allows one uncounted occurrence of HELO
34371 or EHLO, and one occurrence of STARTTLS between messages. After
34372 starting up a TLS session, another EHLO is expected, and so it too is not
34373 counted.
34374
34375 The first occurrence of AUTH in a connection, or immediately following
34376 STARTTLS is also not counted. Otherwise, all commands other than MAIL,
34377 RCPT, DATA, and QUIT are counted.
34378
34379 You can control which hosts are subject to the limit set by
34380 &%smtp_accept_max_nonmail%& by setting
34381 &%smtp_accept_max_nonmail_hosts%&. The default value is &`*`&, which makes
34382 the limit apply to all hosts. This option means that you can exclude any
34383 specific badly-behaved hosts that you have to live with.
34384
34385
34386
34387
34388 .section "The VRFY and EXPN commands" "SECID237"
34389 When Exim receives a VRFY or EXPN command on a TCP/IP connection, it
34390 runs the ACL specified by &%acl_smtp_vrfy%& or &%acl_smtp_expn%& (as
34391 appropriate) in order to decide whether the command should be accepted or not.
34392
34393 .cindex "VRFY" "processing"
34394 When no ACL is defined for VRFY, or if it rejects without
34395 setting an explicit response code, the command is accepted
34396 (with a 252 SMTP response code)
34397 in order to support awkward clients that do a VRFY before every RCPT.
34398 When VRFY is accepted, it runs exactly the same code as when Exim is
34399 called with the &%-bv%& option, and returns 250/451/550
34400 SMTP response codes.
34401
34402 .cindex "EXPN" "processing"
34403 If no ACL for EXPN is defined, the command is rejected.
34404 When EXPN is accepted, a single-level expansion of the address is done.
34405 EXPN is treated as an &"address test"& (similar to the &%-bt%& option) rather
34406 than a verification (the &%-bv%& option). If an unqualified local part is given
34407 as the argument to EXPN, it is qualified with &%qualify_domain%&. Rejections
34408 of VRFY and EXPN commands are logged on the main and reject logs, and
34409 VRFY verification failures are logged on the main log for consistency with
34410 RCPT failures.
34411
34412
34413
34414 .section "The ETRN command" "SECTETRN"
34415 .cindex "ETRN" "processing"
34416 RFC 1985 describes an SMTP command called ETRN that is designed to
34417 overcome the security problems of the TURN command (which has fallen into
34418 disuse). When Exim receives an ETRN command on a TCP/IP connection, it runs
34419 the ACL specified by &%acl_smtp_etrn%& in order to decide whether the command
34420 should be accepted or not. If no ACL is defined, the command is rejected.
34421
34422 The ETRN command is concerned with &"releasing"& messages that are awaiting
34423 delivery to certain hosts. As Exim does not organize its message queue by host,
34424 the only form of ETRN that is supported by default is the one where the
34425 text starts with the &"#"& prefix, in which case the remainder of the text is
34426 specific to the SMTP server. A valid ETRN command causes a run of Exim with
34427 the &%-R%& option to happen, with the remainder of the ETRN text as its
34428 argument. For example,
34429 .code
34430 ETRN #brigadoon
34431 .endd
34432 runs the command
34433 .code
34434 exim -R brigadoon
34435 .endd
34436 which causes a delivery attempt on all messages with undelivered addresses
34437 containing the text &"brigadoon"&. When &%smtp_etrn_serialize%& is set (the
34438 default), Exim prevents the simultaneous execution of more than one queue run
34439 for the same argument string as a result of an ETRN command. This stops
34440 a misbehaving client from starting more than one queue runner at once.
34441
34442 .cindex "hints database" "ETRN serialization"
34443 Exim implements the serialization by means of a hints database in which a
34444 record is written whenever a process is started by ETRN, and deleted when
34445 the process completes. However, Exim does not keep the SMTP session waiting for
34446 the ETRN process to complete. Once ETRN is accepted, the client is sent
34447 a &"success"& return code. Obviously there is scope for hints records to get
34448 left lying around if there is a system or program crash. To guard against this,
34449 Exim ignores any records that are more than six hours old.
34450
34451 .oindex "&%smtp_etrn_command%&"
34452 For more control over what ETRN does, the &%smtp_etrn_command%& option can
34453 used. This specifies a command that is run whenever ETRN is received,
34454 whatever the form of its argument. For
34455 example:
34456 .code
34457 smtp_etrn_command = /etc/etrn_command $domain \
34458 $sender_host_address
34459 .endd
34460 .vindex "&$domain$&"
34461 The string is split up into arguments which are independently expanded. The
34462 expansion variable &$domain$& is set to the argument of the ETRN command,
34463 and no syntax checking is done on the contents of this argument. Exim does not
34464 wait for the command to complete, so its status code is not checked. Exim runs
34465 under its own uid and gid when receiving incoming SMTP, so it is not possible
34466 for it to change them before running the command.
34467
34468
34469
34470 .section "Incoming local SMTP" "SECID238"
34471 .cindex "SMTP" "local incoming"
34472 Some user agents use SMTP to pass messages to their local MTA using the
34473 standard input and output, as opposed to passing the envelope on the command
34474 line and writing the message to the standard input. This is supported by the
34475 &%-bs%& option. This form of SMTP is handled in the same way as incoming
34476 messages over TCP/IP (including the use of ACLs), except that the envelope
34477 sender given in a MAIL command is ignored unless the caller is trusted. In
34478 an ACL you can detect this form of SMTP input by testing for an empty host
34479 identification. It is common to have this as the first line in the ACL that
34480 runs for RCPT commands:
34481 .code
34482 accept hosts = :
34483 .endd
34484 This accepts SMTP messages from local processes without doing any other tests.
34485
34486
34487
34488 .section "Outgoing batched SMTP" "SECTbatchSMTP"
34489 .cindex "SMTP" "batched outgoing"
34490 .cindex "batched SMTP output"
34491 Both the &(appendfile)& and &(pipe)& transports can be used for handling
34492 batched SMTP. Each has an option called &%use_bsmtp%& which causes messages to
34493 be output in BSMTP format. No SMTP responses are possible for this form of
34494 delivery. All it is doing is using SMTP commands as a way of transmitting the
34495 envelope along with the message.
34496
34497 The message is written to the file or pipe preceded by the SMTP commands
34498 MAIL and RCPT, and followed by a line containing a single dot. Lines in
34499 the message that start with a dot have an extra dot added. The SMTP command
34500 HELO is not normally used. If it is required, the &%message_prefix%& option
34501 can be used to specify it.
34502
34503 Because &(appendfile)& and &(pipe)& are both local transports, they accept only
34504 one recipient address at a time by default. However, you can arrange for them
34505 to handle several addresses at once by setting the &%batch_max%& option. When
34506 this is done for BSMTP, messages may contain multiple RCPT commands. See
34507 chapter &<<CHAPbatching>>& for more details.
34508
34509 .vindex "&$host$&"
34510 When one or more addresses are routed to a BSMTP transport by a router that
34511 sets up a host list, the name of the first host on the list is available to the
34512 transport in the variable &$host$&. Here is an example of such a transport and
34513 router:
34514 .code
34515 begin routers
34516 route_append:
34517 driver = manualroute
34518 transport = smtp_appendfile
34519 route_list = domain.example batch.host.example
34520
34521 begin transports
34522 smtp_appendfile:
34523 driver = appendfile
34524 directory = /var/bsmtp/$host
34525 batch_max = 1000
34526 use_bsmtp
34527 user = exim
34528 .endd
34529 This causes messages addressed to &'domain.example'& to be written in BSMTP
34530 format to &_/var/bsmtp/batch.host.example_&, with only a single copy of each
34531 message (unless there are more than 1000 recipients).
34532
34533
34534
34535 .section "Incoming batched SMTP" "SECTincomingbatchedSMTP"
34536 .cindex "SMTP" "batched incoming"
34537 .cindex "batched SMTP input"
34538 The &%-bS%& command line option causes Exim to accept one or more messages by
34539 reading SMTP on the standard input, but to generate no responses. If the caller
34540 is trusted, the senders in the MAIL commands are believed; otherwise the
34541 sender is always the caller of Exim. Unqualified senders and receivers are not
34542 rejected (there seems little point) but instead just get qualified. HELO
34543 and EHLO act as RSET; VRFY, EXPN, ETRN and HELP, act
34544 as NOOP; QUIT quits.
34545
34546 Minimal policy checking is done for BSMTP input. Only the non-SMTP
34547 ACL is run in the same way as for non-SMTP local input.
34548
34549 If an error is detected while reading a message, including a missing &"."& at
34550 the end, Exim gives up immediately. It writes details of the error to the
34551 standard output in a stylized way that the calling program should be able to
34552 make some use of automatically, for example:
34553 .code
34554 554 Unexpected end of file
34555 Transaction started in line 10
34556 Error detected in line 14
34557 .endd
34558 It writes a more verbose version, for human consumption, to the standard error
34559 file, for example:
34560 .code
34561 An error was detected while processing a file of BSMTP input.
34562 The error message was:
34563
34564 501 '>' missing at end of address
34565
34566 The SMTP transaction started in line 10.
34567 The error was detected in line 12.
34568 The SMTP command at fault was:
34569
34570 rcpt to:<malformed@in.com.plete
34571
34572 1 previous message was successfully processed.
34573 The rest of the batch was abandoned.
34574 .endd
34575 The return code from Exim is zero only if there were no errors. It is 1 if some
34576 messages were accepted before an error was detected, and 2 if no messages were
34577 accepted.
34578 .ecindex IIDsmtpproc1
34579 .ecindex IIDsmtpproc2
34580
34581
34582
34583 . ////////////////////////////////////////////////////////////////////////////
34584 . ////////////////////////////////////////////////////////////////////////////
34585
34586 .chapter "Customizing bounce and warning messages" "CHAPemsgcust" &&&
34587 "Customizing messages"
34588 When a message fails to be delivered, or remains on the queue for more than a
34589 configured amount of time, Exim sends a message to the original sender, or
34590 to an alternative configured address. The text of these messages is built into
34591 the code of Exim, but it is possible to change it, either by adding a single
34592 string, or by replacing each of the paragraphs by text supplied in a file.
34593
34594 The &'From:'& and &'To:'& header lines are automatically generated; you can
34595 cause a &'Reply-To:'& line to be added by setting the &%errors_reply_to%&
34596 option. Exim also adds the line
34597 .code
34598 Auto-Submitted: auto-generated
34599 .endd
34600 to all warning and bounce messages,
34601
34602
34603 .section "Customizing bounce messages" "SECID239"
34604 .cindex "customizing" "bounce message"
34605 .cindex "bounce message" "customizing"
34606 If &%bounce_message_text%& is set, its contents are included in the default
34607 message immediately after &"This message was created automatically by mail
34608 delivery software."& The string is not expanded. It is not used if
34609 &%bounce_message_file%& is set.
34610
34611 When &%bounce_message_file%& is set, it must point to a template file for
34612 constructing error messages. The file consists of a series of text items,
34613 separated by lines consisting of exactly four asterisks. If the file cannot be
34614 opened, default text is used and a message is written to the main and panic
34615 logs. If any text item in the file is empty, default text is used for that
34616 item.
34617
34618 .vindex "&$bounce_recipient$&"
34619 .vindex "&$bounce_return_size_limit$&"
34620 Each item of text that is read from the file is expanded, and there are two
34621 expansion variables which can be of use here: &$bounce_recipient$& is set to
34622 the recipient of an error message while it is being created, and
34623 &$bounce_return_size_limit$& contains the value of the &%return_size_limit%&
34624 option, rounded to a whole number.
34625
34626 The items must appear in the file in the following order:
34627
34628 .ilist
34629 The first item is included in the headers, and should include at least a
34630 &'Subject:'& header. Exim does not check the syntax of these headers.
34631 .next
34632 The second item forms the start of the error message. After it, Exim lists the
34633 failing addresses with their error messages.
34634 .next
34635 The third item is used to introduce any text from pipe transports that is to be
34636 returned to the sender. It is omitted if there is no such text.
34637 .next
34638 The fourth, fifth and sixth items will be ignored and may be empty.
34639 The fields exist for back-compatibility
34640 .endlist
34641
34642 The default state (&%bounce_message_file%& unset) is equivalent to the
34643 following file, in which the sixth item is empty. The &'Subject:'& and some
34644 other lines have been split in order to fit them on the page:
34645 .code
34646 Subject: Mail delivery failed
34647 ${if eq{$sender_address}{$bounce_recipient}
34648 {: returning message to sender}}
34649 ****
34650 This message was created automatically by mail delivery software.
34651
34652 A message ${if eq{$sender_address}{$bounce_recipient}
34653 {that you sent }{sent by
34654
34655 <$sender_address>
34656
34657 }}could not be delivered to all of its recipients.
34658 This is a permanent error. The following address(es) failed:
34659 ****
34660 The following text was generated during the delivery attempt(s):
34661 ****
34662 ------ This is a copy of the message, including all the headers.
34663 ------
34664 ****
34665 ------ The body of the message is $message_size characters long;
34666 only the first
34667 ------ $bounce_return_size_limit or so are included here.
34668 ****
34669 .endd
34670 .section "Customizing warning messages" "SECTcustwarn"
34671 .cindex "customizing" "warning message"
34672 .cindex "warning of delay" "customizing the message"
34673 The option &%warn_message_file%& can be pointed at a template file for use when
34674 warnings about message delays are created. In this case there are only three
34675 text sections:
34676
34677 .ilist
34678 The first item is included in the headers, and should include at least a
34679 &'Subject:'& header. Exim does not check the syntax of these headers.
34680 .next
34681 The second item forms the start of the warning message. After it, Exim lists
34682 the delayed addresses.
34683 .next
34684 The third item then ends the message.
34685 .endlist
34686
34687 The default state is equivalent to the following file, except that some lines
34688 have been split here, in order to fit them on the page:
34689 .code
34690 Subject: Warning: message $message_exim_id delayed
34691 $warn_message_delay
34692 ****
34693 This message was created automatically by mail delivery software.
34694
34695 A message ${if eq{$sender_address}{$warn_message_recipients}
34696 {that you sent }{sent by
34697
34698 <$sender_address>
34699
34700 }}has not been delivered to all of its recipients after
34701 more than $warn_message_delay on the queue on $primary_hostname.
34702
34703 The message identifier is: $message_exim_id
34704 The subject of the message is: $h_subject
34705 The date of the message is: $h_date
34706
34707 The following address(es) have not yet been delivered:
34708 ****
34709 No action is required on your part. Delivery attempts will
34710 continue for some time, and this warning may be repeated at
34711 intervals if the message remains undelivered. Eventually the
34712 mail delivery software will give up, and when that happens,
34713 the message will be returned to you.
34714 .endd
34715 .vindex "&$warn_message_delay$&"
34716 .vindex "&$warn_message_recipients$&"
34717 However, in the default state the subject and date lines are omitted if no
34718 appropriate headers exist. During the expansion of this file,
34719 &$warn_message_delay$& is set to the delay time in one of the forms &"<&'n'&>
34720 minutes"& or &"<&'n'&> hours"&, and &$warn_message_recipients$& contains a list
34721 of recipients for the warning message. There may be more than one if there are
34722 multiple addresses with different &%errors_to%& settings on the routers that
34723 handled them.
34724
34725
34726
34727
34728 . ////////////////////////////////////////////////////////////////////////////
34729 . ////////////////////////////////////////////////////////////////////////////
34730
34731 .chapter "Some common configuration settings" "CHAPcomconreq"
34732 This chapter discusses some configuration settings that seem to be fairly
34733 common. More examples and discussion can be found in the Exim book.
34734
34735
34736
34737 .section "Sending mail to a smart host" "SECID240"
34738 .cindex "smart host" "example router"
34739 If you want to send all mail for non-local domains to a &"smart host"&, you
34740 should replace the default &(dnslookup)& router with a router which does the
34741 routing explicitly:
34742 .code
34743 send_to_smart_host:
34744 driver = manualroute
34745 route_list = !+local_domains smart.host.name
34746 transport = remote_smtp
34747 .endd
34748 You can use the smart host's IP address instead of the name if you wish.
34749 If you are using Exim only to submit messages to a smart host, and not for
34750 receiving incoming messages, you can arrange for it to do the submission
34751 synchronously by setting the &%mua_wrapper%& option (see chapter
34752 &<<CHAPnonqueueing>>&).
34753
34754
34755
34756
34757 .section "Using Exim to handle mailing lists" "SECTmailinglists"
34758 .cindex "mailing lists"
34759 Exim can be used to run simple mailing lists, but for large and/or complicated
34760 requirements, the use of additional specialized mailing list software such as
34761 Majordomo or Mailman is recommended.
34762
34763 The &(redirect)& router can be used to handle mailing lists where each list
34764 is maintained in a separate file, which can therefore be managed by an
34765 independent manager. The &%domains%& router option can be used to run these
34766 lists in a separate domain from normal mail. For example:
34767 .code
34768 lists:
34769 driver = redirect
34770 domains = lists.example
34771 file = /usr/lists/$local_part
34772 forbid_pipe
34773 forbid_file
34774 errors_to = $local_part-request@lists.example
34775 no_more
34776 .endd
34777 This router is skipped for domains other than &'lists.example'&. For addresses
34778 in that domain, it looks for a file that matches the local part. If there is no
34779 such file, the router declines, but because &%no_more%& is set, no subsequent
34780 routers are tried, and so the whole delivery fails.
34781
34782 The &%forbid_pipe%& and &%forbid_file%& options prevent a local part from being
34783 expanded into a file name or a pipe delivery, which is usually inappropriate in
34784 a mailing list.
34785
34786 .oindex "&%errors_to%&"
34787 The &%errors_to%& option specifies that any delivery errors caused by addresses
34788 taken from a mailing list are to be sent to the given address rather than the
34789 original sender of the message. However, before acting on this, Exim verifies
34790 the error address, and ignores it if verification fails.
34791
34792 For example, using the configuration above, mail sent to
34793 &'dicts@lists.example'& is passed on to those addresses contained in
34794 &_/usr/lists/dicts_&, with error reports directed to
34795 &'dicts-request@lists.example'&, provided that this address can be verified.
34796 There could be a file called &_/usr/lists/dicts-request_& containing
34797 the address(es) of this particular list's manager(s), but other approaches,
34798 such as setting up an earlier router (possibly using the &%local_part_prefix%&
34799 or &%local_part_suffix%& options) to handle addresses of the form
34800 &%owner-%&&'xxx'& or &%xxx-%&&'request'&, are also possible.
34801
34802
34803
34804 .section "Syntax errors in mailing lists" "SECID241"
34805 .cindex "mailing lists" "syntax errors in"
34806 If an entry in redirection data contains a syntax error, Exim normally defers
34807 delivery of the original address. That means that a syntax error in a mailing
34808 list holds up all deliveries to the list. This may not be appropriate when a
34809 list is being maintained automatically from data supplied by users, and the
34810 addresses are not rigorously checked.
34811
34812 If the &%skip_syntax_errors%& option is set, the &(redirect)& router just skips
34813 entries that fail to parse, noting the incident in the log. If in addition
34814 &%syntax_errors_to%& is set to a verifiable address, a message is sent to it
34815 whenever a broken address is skipped. It is usually appropriate to set
34816 &%syntax_errors_to%& to the same address as &%errors_to%&.
34817
34818
34819
34820 .section "Re-expansion of mailing lists" "SECID242"
34821 .cindex "mailing lists" "re-expansion of"
34822 Exim remembers every individual address to which a message has been delivered,
34823 in order to avoid duplication, but it normally stores only the original
34824 recipient addresses with a message. If all the deliveries to a mailing list
34825 cannot be done at the first attempt, the mailing list is re-expanded when the
34826 delivery is next tried. This means that alterations to the list are taken into
34827 account at each delivery attempt, so addresses that have been added to
34828 the list since the message arrived will therefore receive a copy of the
34829 message, even though it pre-dates their subscription.
34830
34831 If this behaviour is felt to be undesirable, the &%one_time%& option can be set
34832 on the &(redirect)& router. If this is done, any addresses generated by the
34833 router that fail to deliver at the first attempt are added to the message as
34834 &"top level"& addresses, and the parent address that generated them is marked
34835 &"delivered"&. Thus, expansion of the mailing list does not happen again at the
34836 subsequent delivery attempts. The disadvantage of this is that if any of the
34837 failing addresses are incorrect, correcting them in the file has no effect on
34838 pre-existing messages.
34839
34840 The original top-level address is remembered with each of the generated
34841 addresses, and is output in any log messages. However, any intermediate parent
34842 addresses are not recorded. This makes a difference to the log only if the
34843 &%all_parents%& selector is set, but for mailing lists there is normally only
34844 one level of expansion anyway.
34845
34846
34847
34848 .section "Closed mailing lists" "SECID243"
34849 .cindex "mailing lists" "closed"
34850 The examples so far have assumed open mailing lists, to which anybody may
34851 send mail. It is also possible to set up closed lists, where mail is accepted
34852 from specified senders only. This is done by making use of the generic
34853 &%senders%& option to restrict the router that handles the list.
34854
34855 The following example uses the same file as a list of recipients and as a list
34856 of permitted senders. It requires three routers:
34857 .code
34858 lists_request:
34859 driver = redirect
34860 domains = lists.example
34861 local_part_suffix = -request
34862 file = /usr/lists/$local_part$local_part_suffix
34863 no_more
34864
34865 lists_post:
34866 driver = redirect
34867 domains = lists.example
34868 senders = ${if exists {/usr/lists/$local_part}\
34869 {lsearch;/usr/lists/$local_part}{*}}
34870 file = /usr/lists/$local_part
34871 forbid_pipe
34872 forbid_file
34873 errors_to = $local_part-request@lists.example
34874 no_more
34875
34876 lists_closed:
34877 driver = redirect
34878 domains = lists.example
34879 allow_fail
34880 data = :fail: $local_part@lists.example is a closed mailing list
34881 .endd
34882 All three routers have the same &%domains%& setting, so for any other domains,
34883 they are all skipped. The first router runs only if the local part ends in
34884 &%-request%&. It handles messages to the list manager(s) by means of an open
34885 mailing list.
34886
34887 The second router runs only if the &%senders%& precondition is satisfied. It
34888 checks for the existence of a list that corresponds to the local part, and then
34889 checks that the sender is on the list by means of a linear search. It is
34890 necessary to check for the existence of the file before trying to search it,
34891 because otherwise Exim thinks there is a configuration error. If the file does
34892 not exist, the expansion of &%senders%& is *, which matches all senders. This
34893 means that the router runs, but because there is no list, declines, and
34894 &%no_more%& ensures that no further routers are run. The address fails with an
34895 &"unrouteable address"& error.
34896
34897 The third router runs only if the second router is skipped, which happens when
34898 a mailing list exists, but the sender is not on it. This router forcibly fails
34899 the address, giving a suitable error message.
34900
34901
34902
34903
34904 .section "Variable Envelope Return Paths (VERP)" "SECTverp"
34905 .cindex "VERP"
34906 .cindex "Variable Envelope Return Paths"
34907 .cindex "envelope sender"
34908 Variable Envelope Return Paths &-- see &url(http://cr.yp.to/proto/verp.txt) &--
34909 are a way of helping mailing list administrators discover which subscription
34910 address is the cause of a particular delivery failure. The idea is to encode
34911 the original recipient address in the outgoing envelope sender address, so that
34912 if the message is forwarded by another host and then subsequently bounces, the
34913 original recipient can be extracted from the recipient address of the bounce.
34914
34915 .oindex &%errors_to%&
34916 .oindex &%return_path%&
34917 Envelope sender addresses can be modified by Exim using two different
34918 facilities: the &%errors_to%& option on a router (as shown in previous mailing
34919 list examples), or the &%return_path%& option on a transport. The second of
34920 these is effective only if the message is successfully delivered to another
34921 host; it is not used for errors detected on the local host (see the description
34922 of &%return_path%& in chapter &<<CHAPtransportgeneric>>&). Here is an example
34923 of the use of &%return_path%& to implement VERP on an &(smtp)& transport:
34924 .code
34925 verp_smtp:
34926 driver = smtp
34927 max_rcpt = 1
34928 return_path = \
34929 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}\
34930 {$1-request+$local_part=$domain@your.dom.example}fail}
34931 .endd
34932 This has the effect of rewriting the return path (envelope sender) on outgoing
34933 SMTP messages, if the local part of the original return path ends in
34934 &"-request"&, and the domain is &'your.dom.example'&. The rewriting inserts the
34935 local part and domain of the recipient into the return path. Suppose, for
34936 example, that a message whose return path has been set to
34937 &'somelist-request@your.dom.example'& is sent to
34938 &'subscriber@other.dom.example'&. In the transport, the return path is
34939 rewritten as
34940 .code
34941 somelist-request+subscriber=other.dom.example@your.dom.example
34942 .endd
34943 .vindex "&$local_part$&"
34944 For this to work, you must tell Exim to send multiple copies of messages that
34945 have more than one recipient, so that each copy has just one recipient. This is
34946 achieved by setting &%max_rcpt%& to 1. Without this, a single copy of a message
34947 might be sent to several different recipients in the same domain, in which case
34948 &$local_part$& is not available in the transport, because it is not unique.
34949
34950 Unless your host is doing nothing but mailing list deliveries, you should
34951 probably use a separate transport for the VERP deliveries, so as not to use
34952 extra resources in making one-per-recipient copies for other deliveries. This
34953 can easily be done by expanding the &%transport%& option in the router:
34954 .code
34955 dnslookup:
34956 driver = dnslookup
34957 domains = ! +local_domains
34958 transport = \
34959 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}\
34960 {verp_smtp}{remote_smtp}}
34961 no_more
34962 .endd
34963 If you want to change the return path using &%errors_to%& in a router instead
34964 of using &%return_path%& in the transport, you need to set &%errors_to%& on all
34965 routers that handle mailing list addresses. This will ensure that all delivery
34966 errors, including those detected on the local host, are sent to the VERP
34967 address.
34968
34969 On a host that does no local deliveries and has no manual routing, only the
34970 &(dnslookup)& router needs to be changed. A special transport is not needed for
34971 SMTP deliveries. Every mailing list recipient has its own return path value,
34972 and so Exim must hand them to the transport one at a time. Here is an example
34973 of a &(dnslookup)& router that implements VERP:
34974 .code
34975 verp_dnslookup:
34976 driver = dnslookup
34977 domains = ! +local_domains
34978 transport = remote_smtp
34979 errors_to = \
34980 ${if match {$return_path}{^(.+?)-request@your.dom.example\$}}
34981 {$1-request+$local_part=$domain@your.dom.example}fail}
34982 no_more
34983 .endd
34984 Before you start sending out messages with VERPed return paths, you must also
34985 configure Exim to accept the bounce messages that come back to those paths.
34986 Typically this is done by setting a &%local_part_suffix%& option for a
34987 router, and using this to route the messages to wherever you want to handle
34988 them.
34989
34990 The overhead incurred in using VERP depends very much on the size of the
34991 message, the number of recipient addresses that resolve to the same remote
34992 host, and the speed of the connection over which the message is being sent. If
34993 a lot of addresses resolve to the same host and the connection is slow, sending
34994 a separate copy of the message for each address may take substantially longer
34995 than sending a single copy with many recipients (for which VERP cannot be
34996 used).
34997
34998
34999
35000
35001
35002
35003 .section "Virtual domains" "SECTvirtualdomains"
35004 .cindex "virtual domains"
35005 .cindex "domain" "virtual"
35006 The phrase &'virtual domain'& is unfortunately used with two rather different
35007 meanings:
35008
35009 .ilist
35010 A domain for which there are no real mailboxes; all valid local parts are
35011 aliases for other email addresses. Common examples are organizational
35012 top-level domains and &"vanity"& domains.
35013 .next
35014 One of a number of independent domains that are all handled by the same host,
35015 with mailboxes on that host, but where the mailbox owners do not necessarily
35016 have login accounts on that host.
35017 .endlist
35018
35019 The first usage is probably more common, and does seem more &"virtual"& than
35020 the second. This kind of domain can be handled in Exim with a straightforward
35021 aliasing router. One approach is to create a separate alias file for each
35022 virtual domain. Exim can test for the existence of the alias file to determine
35023 whether the domain exists. The &(dsearch)& lookup type is useful here, leading
35024 to a router of this form:
35025 .code
35026 virtual:
35027 driver = redirect
35028 domains = dsearch;/etc/mail/virtual
35029 data = ${lookup{$local_part}lsearch{/etc/mail/virtual/$domain}}
35030 no_more
35031 .endd
35032 The &%domains%& option specifies that the router is to be skipped, unless there
35033 is a file in the &_/etc/mail/virtual_& directory whose name is the same as the
35034 domain that is being processed. When the router runs, it looks up the local
35035 part in the file to find a new address (or list of addresses). The &%no_more%&
35036 setting ensures that if the lookup fails (leading to &%data%& being an empty
35037 string), Exim gives up on the address without trying any subsequent routers.
35038
35039 This one router can handle all the virtual domains because the alias file names
35040 follow a fixed pattern. Permissions can be arranged so that appropriate people
35041 can edit the different alias files. A successful aliasing operation results in
35042 a new envelope recipient address, which is then routed from scratch.
35043
35044 The other kind of &"virtual"& domain can also be handled in a straightforward
35045 way. One approach is to create a file for each domain containing a list of
35046 valid local parts, and use it in a router like this:
35047 .code
35048 my_domains:
35049 driver = accept
35050 domains = dsearch;/etc/mail/domains
35051 local_parts = lsearch;/etc/mail/domains/$domain
35052 transport = my_mailboxes
35053 .endd
35054 The address is accepted if there is a file for the domain, and the local part
35055 can be found in the file. The &%domains%& option is used to check for the
35056 file's existence because &%domains%& is tested before the &%local_parts%&
35057 option (see section &<<SECTrouprecon>>&). You cannot use &%require_files%&,
35058 because that option is tested after &%local_parts%&. The transport is as
35059 follows:
35060 .code
35061 my_mailboxes:
35062 driver = appendfile
35063 file = /var/mail/$domain/$local_part
35064 user = mail
35065 .endd
35066 This uses a directory of mailboxes for each domain. The &%user%& setting is
35067 required, to specify which uid is to be used for writing to the mailboxes.
35068
35069 The configuration shown here is just one example of how you might support this
35070 requirement. There are many other ways this kind of configuration can be set
35071 up, for example, by using a database instead of separate files to hold all the
35072 information about the domains.
35073
35074
35075
35076 .section "Multiple user mailboxes" "SECTmulbox"
35077 .cindex "multiple mailboxes"
35078 .cindex "mailbox" "multiple"
35079 .cindex "local part" "prefix"
35080 .cindex "local part" "suffix"
35081 Heavy email users often want to operate with multiple mailboxes, into which
35082 incoming mail is automatically sorted. A popular way of handling this is to
35083 allow users to use multiple sender addresses, so that replies can easily be
35084 identified. Users are permitted to add prefixes or suffixes to their local
35085 parts for this purpose. The wildcard facility of the generic router options
35086 &%local_part_prefix%& and &%local_part_suffix%& can be used for this. For
35087 example, consider this router:
35088 .code
35089 userforward:
35090 driver = redirect
35091 check_local_user
35092 file = $home/.forward
35093 local_part_suffix = -*
35094 local_part_suffix_optional
35095 allow_filter
35096 .endd
35097 .vindex "&$local_part_suffix$&"
35098 It runs a user's &_.forward_& file for all local parts of the form
35099 &'username-*'&. Within the filter file the user can distinguish different
35100 cases by testing the variable &$local_part_suffix$&. For example:
35101 .code
35102 if $local_part_suffix contains -special then
35103 save /home/$local_part/Mail/special
35104 endif
35105 .endd
35106 If the filter file does not exist, or does not deal with such addresses, they
35107 fall through to subsequent routers, and, assuming no subsequent use of the
35108 &%local_part_suffix%& option is made, they presumably fail. Thus, users have
35109 control over which suffixes are valid.
35110
35111 Alternatively, a suffix can be used to trigger the use of a different
35112 &_.forward_& file &-- which is the way a similar facility is implemented in
35113 another MTA:
35114 .code
35115 userforward:
35116 driver = redirect
35117 check_local_user
35118 file = $home/.forward$local_part_suffix
35119 local_part_suffix = -*
35120 local_part_suffix_optional
35121 allow_filter
35122 .endd
35123 If there is no suffix, &_.forward_& is used; if the suffix is &'-special'&, for
35124 example, &_.forward-special_& is used. Once again, if the appropriate file
35125 does not exist, or does not deal with the address, it is passed on to
35126 subsequent routers, which could, if required, look for an unqualified
35127 &_.forward_& file to use as a default.
35128
35129
35130
35131 .section "Simplified vacation processing" "SECID244"
35132 .cindex "vacation processing"
35133 The traditional way of running the &'vacation'& program is for a user to set up
35134 a pipe command in a &_.forward_& file
35135 (see section &<<SECTspecitredli>>& for syntax details).
35136 This is prone to error by inexperienced users. There are two features of Exim
35137 that can be used to make this process simpler for users:
35138
35139 .ilist
35140 A local part prefix such as &"vacation-"& can be specified on a router which
35141 can cause the message to be delivered directly to the &'vacation'& program, or
35142 alternatively can use Exim's &(autoreply)& transport. The contents of a user's
35143 &_.forward_& file are then much simpler. For example:
35144 .code
35145 spqr, vacation-spqr
35146 .endd
35147 .next
35148 The &%require_files%& generic router option can be used to trigger a
35149 vacation delivery by checking for the existence of a certain file in the
35150 user's home directory. The &%unseen%& generic option should also be used, to
35151 ensure that the original delivery also proceeds. In this case, all the user has
35152 to do is to create a file called, say, &_.vacation_&, containing a vacation
35153 message.
35154 .endlist
35155
35156 Another advantage of both these methods is that they both work even when the
35157 use of arbitrary pipes by users is locked out.
35158
35159
35160
35161 .section "Taking copies of mail" "SECID245"
35162 .cindex "message" "copying every"
35163 Some installations have policies that require archive copies of all messages to
35164 be made. A single copy of each message can easily be taken by an appropriate
35165 command in a system filter, which could, for example, use a different file for
35166 each day's messages.
35167
35168 There is also a shadow transport mechanism that can be used to take copies of
35169 messages that are successfully delivered by local transports, one copy per
35170 delivery. This could be used, &'inter alia'&, to implement automatic
35171 notification of delivery by sites that insist on doing such things.
35172
35173
35174
35175 .section "Intermittently connected hosts" "SECID246"
35176 .cindex "intermittently connected hosts"
35177 It has become quite common (because it is cheaper) for hosts to connect to the
35178 Internet periodically rather than remain connected all the time. The normal
35179 arrangement is that mail for such hosts accumulates on a system that is
35180 permanently connected.
35181
35182 Exim was designed for use on permanently connected hosts, and so it is not
35183 particularly well-suited to use in an intermittently connected environment.
35184 Nevertheless there are some features that can be used.
35185
35186
35187 .section "Exim on the upstream server host" "SECID247"
35188 It is tempting to arrange for incoming mail for the intermittently connected
35189 host to remain on Exim's queue until the client connects. However, this
35190 approach does not scale very well. Two different kinds of waiting message are
35191 being mixed up in the same queue &-- those that cannot be delivered because of
35192 some temporary problem, and those that are waiting for their destination host
35193 to connect. This makes it hard to manage the queue, as well as wasting
35194 resources, because each queue runner scans the entire queue.
35195
35196 A better approach is to separate off those messages that are waiting for an
35197 intermittently connected host. This can be done by delivering these messages
35198 into local files in batch SMTP, &"mailstore"&, or other envelope-preserving
35199 format, from where they are transmitted by other software when their
35200 destination connects. This makes it easy to collect all the mail for one host
35201 in a single directory, and to apply local timeout rules on a per-message basis
35202 if required.
35203
35204 On a very small scale, leaving the mail on Exim's queue can be made to work. If
35205 you are doing this, you should configure Exim with a long retry period for the
35206 intermittent host. For example:
35207 .code
35208 cheshire.wonderland.fict.example * F,5d,24h
35209 .endd
35210 This stops a lot of failed delivery attempts from occurring, but Exim remembers
35211 which messages it has queued up for that host. Once the intermittent host comes
35212 online, forcing delivery of one message (either by using the &%-M%& or &%-R%&
35213 options, or by using the ETRN SMTP command (see section &<<SECTETRN>>&)
35214 causes all the queued up messages to be delivered, often down a single SMTP
35215 connection. While the host remains connected, any new messages get delivered
35216 immediately.
35217
35218 If the connecting hosts do not have fixed IP addresses, that is, if a host is
35219 issued with a different IP address each time it connects, Exim's retry
35220 mechanisms on the holding host get confused, because the IP address is normally
35221 used as part of the key string for holding retry information. This can be
35222 avoided by unsetting &%retry_include_ip_address%& on the &(smtp)& transport.
35223 Since this has disadvantages for permanently connected hosts, it is best to
35224 arrange a separate transport for the intermittently connected ones.
35225
35226
35227
35228 .section "Exim on the intermittently connected client host" "SECID248"
35229 The value of &%smtp_accept_queue_per_connection%& should probably be
35230 increased, or even set to zero (that is, disabled) on the intermittently
35231 connected host, so that all incoming messages down a single connection get
35232 delivered immediately.
35233
35234 .cindex "SMTP" "passed connection"
35235 .cindex "SMTP" "multiple deliveries"
35236 .cindex "multiple SMTP deliveries"
35237 Mail waiting to be sent from an intermittently connected host will probably
35238 not have been routed, because without a connection DNS lookups are not
35239 possible. This means that if a normal queue run is done at connection time,
35240 each message is likely to be sent in a separate SMTP session. This can be
35241 avoided by starting the queue run with a command line option beginning with
35242 &%-qq%& instead of &%-q%&. In this case, the queue is scanned twice. In the
35243 first pass, routing is done but no deliveries take place. The second pass is a
35244 normal queue run; since all the messages have been previously routed, those
35245 destined for the same host are likely to get sent as multiple deliveries in a
35246 single SMTP connection.
35247
35248
35249
35250 . ////////////////////////////////////////////////////////////////////////////
35251 . ////////////////////////////////////////////////////////////////////////////
35252
35253 .chapter "Using Exim as a non-queueing client" "CHAPnonqueueing" &&&
35254 "Exim as a non-queueing client"
35255 .cindex "client, non-queueing"
35256 .cindex "smart host" "suppressing queueing"
35257 On a personal computer, it is a common requirement for all
35258 email to be sent to a &"smart host"&. There are plenty of MUAs that can be
35259 configured to operate that way, for all the popular operating systems.
35260 However, there are some MUAs for Unix-like systems that cannot be so
35261 configured: they submit messages using the command line interface of
35262 &_/usr/sbin/sendmail_&. Furthermore, utility programs such as &'cron'& submit
35263 messages this way.
35264
35265 If the personal computer runs continuously, there is no problem, because it can
35266 run a conventional MTA that handles delivery to the smart host, and deal with
35267 any delays via its queueing mechanism. However, if the computer does not run
35268 continuously or runs different operating systems at different times, queueing
35269 email is not desirable.
35270
35271 There is therefore a requirement for something that can provide the
35272 &_/usr/sbin/sendmail_& interface but deliver messages to a smart host without
35273 any queueing or retrying facilities. Furthermore, the delivery to the smart
35274 host should be synchronous, so that if it fails, the sending MUA is immediately
35275 informed. In other words, we want something that extends an MUA that submits
35276 to a local MTA via the command line so that it behaves like one that submits
35277 to a remote smart host using TCP/SMTP.
35278
35279 There are a number of applications (for example, there is one called &'ssmtp'&)
35280 that do this job. However, people have found them to be lacking in various
35281 ways. For instance, you might want to allow aliasing and forwarding to be done
35282 before sending a message to the smart host.
35283
35284 Exim already had the necessary infrastructure for doing this job. Just a few
35285 tweaks were needed to make it behave as required, though it is somewhat of an
35286 overkill to use a fully-featured MTA for this purpose.
35287
35288 .oindex "&%mua_wrapper%&"
35289 There is a Boolean global option called &%mua_wrapper%&, defaulting false.
35290 Setting &%mua_wrapper%& true causes Exim to run in a special mode where it
35291 assumes that it is being used to &"wrap"& a command-line MUA in the manner
35292 just described. As well as setting &%mua_wrapper%&, you also need to provide a
35293 compatible router and transport configuration. Typically there will be just one
35294 router and one transport, sending everything to a smart host.
35295
35296 When run in MUA wrapping mode, the behaviour of Exim changes in the
35297 following ways:
35298
35299 .ilist
35300 A daemon cannot be run, nor will Exim accept incoming messages from &'inetd'&.
35301 In other words, the only way to submit messages is via the command line.
35302 .next
35303 Each message is synchronously delivered as soon as it is received (&%-odi%& is
35304 assumed). All queueing options (&%queue_only%&, &%queue_smtp_domains%&,
35305 &%control%& in an ACL, etc.) are quietly ignored. The Exim reception process
35306 does not finish until the delivery attempt is complete. If the delivery is
35307 successful, a zero return code is given.
35308 .next
35309 Address redirection is permitted, but the final routing for all addresses must
35310 be to the same remote transport, and to the same list of hosts. Furthermore,
35311 the return address (envelope sender) must be the same for all recipients, as
35312 must any added or deleted header lines. In other words, it must be possible to
35313 deliver the message in a single SMTP transaction, however many recipients there
35314 are.
35315 .next
35316 If these conditions are not met, or if routing any address results in a
35317 failure or defer status, or if Exim is unable to deliver all the recipients
35318 successfully to one of the smart hosts, delivery of the entire message fails.
35319 .next
35320 Because no queueing is allowed, all failures are treated as permanent; there
35321 is no distinction between 4&'xx'& and 5&'xx'& SMTP response codes from the
35322 smart host. Furthermore, because only a single yes/no response can be given to
35323 the caller, it is not possible to deliver to some recipients and not others. If
35324 there is an error (temporary or permanent) for any recipient, all are failed.
35325 .next
35326 If more than one smart host is listed, Exim will try another host after a
35327 connection failure or a timeout, in the normal way. However, if this kind of
35328 failure happens for all the hosts, the delivery fails.
35329 .next
35330 When delivery fails, an error message is written to the standard error stream
35331 (as well as to Exim's log), and Exim exits to the caller with a return code
35332 value 1. The message is expunged from Exim's spool files. No bounce messages
35333 are ever generated.
35334 .next
35335 No retry data is maintained, and any retry rules are ignored.
35336 .next
35337 A number of Exim options are overridden: &%deliver_drop_privilege%& is forced
35338 true, &%max_rcpt%& in the &(smtp)& transport is forced to &"unlimited"&,
35339 &%remote_max_parallel%& is forced to one, and fallback hosts are ignored.
35340 .endlist
35341
35342 The overall effect is that Exim makes a single synchronous attempt to deliver
35343 the message, failing if there is any kind of problem. Because no local
35344 deliveries are done and no daemon can be run, Exim does not need root
35345 privilege. It should be possible to run it setuid to &'exim'& instead of setuid
35346 to &'root'&. See section &<<SECTrunexiwitpri>>& for a general discussion about
35347 the advantages and disadvantages of running without root privilege.
35348
35349
35350
35351
35352 . ////////////////////////////////////////////////////////////////////////////
35353 . ////////////////////////////////////////////////////////////////////////////
35354
35355 .chapter "Log files" "CHAPlog"
35356 .scindex IIDloggen "log" "general description"
35357 .cindex "log" "types of"
35358 Exim writes three different logs, referred to as the main log, the reject log,
35359 and the panic log:
35360
35361 .ilist
35362 .cindex "main log"
35363 The main log records the arrival of each message and each delivery in a single
35364 line in each case. The format is as compact as possible, in an attempt to keep
35365 down the size of log files. Two-character flag sequences make it easy to pick
35366 out these lines. A number of other events are recorded in the main log. Some of
35367 them are optional, in which case the &%log_selector%& option controls whether
35368 they are included or not. A Perl script called &'eximstats'&, which does simple
35369 analysis of main log files, is provided in the Exim distribution (see section
35370 &<<SECTmailstat>>&).
35371 .next
35372 .cindex "reject log"
35373 The reject log records information from messages that are rejected as a result
35374 of a configuration option (that is, for policy reasons).
35375 The first line of each rejection is a copy of the line that is also written to
35376 the main log. Then, if the message's header has been read at the time the log
35377 is written, its contents are written to this log. Only the original header
35378 lines are available; header lines added by ACLs are not logged. You can use the
35379 reject log to check that your policy controls are working correctly; on a busy
35380 host this may be easier than scanning the main log for rejection messages. You
35381 can suppress the writing of the reject log by setting &%write_rejectlog%&
35382 false.
35383 .next
35384 .cindex "panic log"
35385 .cindex "system log"
35386 When certain serious errors occur, Exim writes entries to its panic log. If the
35387 error is sufficiently disastrous, Exim bombs out afterwards. Panic log entries
35388 are usually written to the main log as well, but can get lost amid the mass of
35389 other entries. The panic log should be empty under normal circumstances. It is
35390 therefore a good idea to check it (or to have a &'cron'& script check it)
35391 regularly, in order to become aware of any problems. When Exim cannot open its
35392 panic log, it tries as a last resort to write to the system log (syslog). This
35393 is opened with LOG_PID+LOG_CONS and the facility code of LOG_MAIL. The
35394 message itself is written at priority LOG_CRIT.
35395 .endlist
35396
35397 Every log line starts with a timestamp, in the format shown in the following
35398 example. Note that many of the examples shown in this chapter are line-wrapped.
35399 In the log file, this would be all on one line:
35400 .code
35401 2001-09-16 16:09:47 SMTP connection from [127.0.0.1] closed
35402 by QUIT
35403 .endd
35404 By default, the timestamps are in the local timezone. There are two
35405 ways of changing this:
35406
35407 .ilist
35408 You can set the &%timezone%& option to a different time zone; in particular, if
35409 you set
35410 .code
35411 timezone = UTC
35412 .endd
35413 the timestamps will be in UTC (aka GMT).
35414 .next
35415 If you set &%log_timezone%& true, the time zone is added to the timestamp, for
35416 example:
35417 .code
35418 2003-04-25 11:17:07 +0100 Start queue run: pid=12762
35419 .endd
35420 .endlist
35421
35422 .cindex "log" "process ids in"
35423 .cindex "pid (process id)" "in log lines"
35424 Exim does not include its process id in log lines by default, but you can
35425 request that it does so by specifying the &`pid`& log selector (see section
35426 &<<SECTlogselector>>&). When this is set, the process id is output, in square
35427 brackets, immediately after the time and date.
35428
35429
35430
35431
35432 .section "Where the logs are written" "SECTwhelogwri"
35433 .cindex "log" "destination"
35434 .cindex "log" "to file"
35435 .cindex "log" "to syslog"
35436 .cindex "syslog"
35437 The logs may be written to local files, or to syslog, or both. However, it
35438 should be noted that many syslog implementations use UDP as a transport, and
35439 are therefore unreliable in the sense that messages are not guaranteed to
35440 arrive at the loghost, nor is the ordering of messages necessarily maintained.
35441 It has also been reported that on large log files (tens of megabytes) you may
35442 need to tweak syslog to prevent it syncing the file with each write &-- on
35443 Linux this has been seen to make syslog take 90% plus of CPU time.
35444
35445 The destination for Exim's logs is configured by setting LOG_FILE_PATH in
35446 &_Local/Makefile_& or by setting &%log_file_path%& in the run time
35447 configuration. This latter string is expanded, so it can contain, for example,
35448 references to the host name:
35449 .code
35450 log_file_path = /var/log/$primary_hostname/exim_%slog
35451 .endd
35452 It is generally advisable, however, to set the string in &_Local/Makefile_&
35453 rather than at run time, because then the setting is available right from the
35454 start of Exim's execution. Otherwise, if there's something it wants to log
35455 before it has read the configuration file (for example, an error in the
35456 configuration file) it will not use the path you want, and may not be able to
35457 log at all.
35458
35459 The value of LOG_FILE_PATH or &%log_file_path%& is a colon-separated
35460 list, currently limited to at most two items. This is one option where the
35461 facility for changing a list separator may not be used. The list must always be
35462 colon-separated. If an item in the list is &"syslog"& then syslog is used;
35463 otherwise the item must either be an absolute path, containing &`%s`& at the
35464 point where &"main"&, &"reject"&, or &"panic"& is to be inserted, or be empty,
35465 implying the use of a default path.
35466
35467 When Exim encounters an empty item in the list, it searches the list defined by
35468 LOG_FILE_PATH, and uses the first item it finds that is neither empty nor
35469 &"syslog"&. This means that an empty item in &%log_file_path%& can be used to
35470 mean &"use the path specified at build time"&. It no such item exists, log
35471 files are written in the &_log_& subdirectory of the spool directory. This is
35472 equivalent to the setting:
35473 .code
35474 log_file_path = $spool_directory/log/%slog
35475 .endd
35476 If you do not specify anything at build time or run time,
35477 or if you unset the option at run time (i.e. &`log_file_path = `&),
35478 that is where the logs are written.
35479
35480 A log file path may also contain &`%D`& or &`%M`& if datestamped log file names
35481 are in use &-- see section &<<SECTdatlogfil>>& below.
35482
35483 Here are some examples of possible settings:
35484 .display
35485 &`LOG_FILE_PATH=syslog `& syslog only
35486 &`LOG_FILE_PATH=:syslog `& syslog and default path
35487 &`LOG_FILE_PATH=syslog : /usr/log/exim_%s `& syslog and specified path
35488 &`LOG_FILE_PATH=/usr/log/exim_%s `& specified path only
35489 .endd
35490 If there are more than two paths in the list, the first is used and a panic
35491 error is logged.
35492
35493
35494
35495 .section "Logging to local files that are periodically &""cycled""&" "SECID285"
35496 .cindex "log" "cycling local files"
35497 .cindex "cycling logs"
35498 .cindex "&'exicyclog'&"
35499 .cindex "log" "local files; writing to"
35500 Some operating systems provide centralized and standardized methods for cycling
35501 log files. For those that do not, a utility script called &'exicyclog'& is
35502 provided (see section &<<SECTcyclogfil>>&). This renames and compresses the
35503 main and reject logs each time it is called. The maximum number of old logs to
35504 keep can be set. It is suggested this script is run as a daily &'cron'& job.
35505
35506 An Exim delivery process opens the main log when it first needs to write to it,
35507 and it keeps the file open in case subsequent entries are required &-- for
35508 example, if a number of different deliveries are being done for the same
35509 message. However, remote SMTP deliveries can take a long time, and this means
35510 that the file may be kept open long after it is renamed if &'exicyclog'& or
35511 something similar is being used to rename log files on a regular basis. To
35512 ensure that a switch of log files is noticed as soon as possible, Exim calls
35513 &[stat()]& on the main log's name before reusing an open file, and if the file
35514 does not exist, or its inode has changed, the old file is closed and Exim
35515 tries to open the main log from scratch. Thus, an old log file may remain open
35516 for quite some time, but no Exim processes should write to it once it has been
35517 renamed.
35518
35519
35520
35521 .section "Datestamped log files" "SECTdatlogfil"
35522 .cindex "log" "datestamped files"
35523 Instead of cycling the main and reject log files by renaming them
35524 periodically, some sites like to use files whose names contain a datestamp,
35525 for example, &_mainlog-20031225_&. The datestamp is in the form &_yyyymmdd_& or
35526 &_yyyymm_&. Exim has support for this way of working. It is enabled by setting
35527 the &%log_file_path%& option to a path that includes &`%D`& or &`%M`& at the
35528 point where the datestamp is required. For example:
35529 .code
35530 log_file_path = /var/spool/exim/log/%slog-%D
35531 log_file_path = /var/log/exim-%s-%D.log
35532 log_file_path = /var/spool/exim/log/%D-%slog
35533 log_file_path = /var/log/exim/%s.%M
35534 .endd
35535 As before, &`%s`& is replaced by &"main"& or &"reject"&; the following are
35536 examples of names generated by the above examples:
35537 .code
35538 /var/spool/exim/log/mainlog-20021225
35539 /var/log/exim-reject-20021225.log
35540 /var/spool/exim/log/20021225-mainlog
35541 /var/log/exim/main.200212
35542 .endd
35543 When this form of log file is specified, Exim automatically switches to new
35544 files at midnight. It does not make any attempt to compress old logs; you
35545 will need to write your own script if you require this. You should not
35546 run &'exicyclog'& with this form of logging.
35547
35548 The location of the panic log is also determined by &%log_file_path%&, but it
35549 is not datestamped, because rotation of the panic log does not make sense.
35550 When generating the name of the panic log, &`%D`& or &`%M`& are removed from
35551 the string. In addition, if it immediately follows a slash, a following
35552 non-alphanumeric character is removed; otherwise a preceding non-alphanumeric
35553 character is removed. Thus, the four examples above would give these panic
35554 log names:
35555 .code
35556 /var/spool/exim/log/paniclog
35557 /var/log/exim-panic.log
35558 /var/spool/exim/log/paniclog
35559 /var/log/exim/panic
35560 .endd
35561
35562
35563 .section "Logging to syslog" "SECID249"
35564 .cindex "log" "syslog; writing to"
35565 The use of syslog does not change what Exim logs or the format of its messages,
35566 except in one respect. If &%syslog_timestamp%& is set false, the timestamps on
35567 Exim's log lines are omitted when these lines are sent to syslog. Apart from
35568 that, the same strings are written to syslog as to log files. The syslog
35569 &"facility"& is set to LOG_MAIL, and the program name to &"exim"&
35570 by default, but you can change these by setting the &%syslog_facility%& and
35571 &%syslog_processname%& options, respectively. If Exim was compiled with
35572 SYSLOG_LOG_PID set in &_Local/Makefile_& (this is the default in
35573 &_src/EDITME_&), then, on systems that permit it (all except ULTRIX), the
35574 LOG_PID flag is set so that the &[syslog()]& call adds the pid as well as
35575 the time and host name to each line.
35576 The three log streams are mapped onto syslog priorities as follows:
35577
35578 .ilist
35579 &'mainlog'& is mapped to LOG_INFO
35580 .next
35581 &'rejectlog'& is mapped to LOG_NOTICE
35582 .next
35583 &'paniclog'& is mapped to LOG_ALERT
35584 .endlist
35585
35586 Many log lines are written to both &'mainlog'& and &'rejectlog'&, and some are
35587 written to both &'mainlog'& and &'paniclog'&, so there will be duplicates if
35588 these are routed by syslog to the same place. You can suppress this duplication
35589 by setting &%syslog_duplication%& false.
35590
35591 Exim's log lines can sometimes be very long, and some of its &'rejectlog'&
35592 entries contain multiple lines when headers are included. To cope with both
35593 these cases, entries written to syslog are split into separate &[syslog()]&
35594 calls at each internal newline, and also after a maximum of
35595 870 data characters. (This allows for a total syslog line length of 1024, when
35596 additions such as timestamps are added.) If you are running a syslog
35597 replacement that can handle lines longer than the 1024 characters allowed by
35598 RFC 3164, you should set
35599 .code
35600 SYSLOG_LONG_LINES=yes
35601 .endd
35602 in &_Local/Makefile_& before building Exim. That stops Exim from splitting long
35603 lines, but it still splits at internal newlines in &'reject'& log entries.
35604
35605 To make it easy to re-assemble split lines later, each component of a split
35606 entry starts with a string of the form [<&'n'&>/<&'m'&>] or [<&'n'&>\<&'m'&>]
35607 where <&'n'&> is the component number and <&'m'&> is the total number of
35608 components in the entry. The / delimiter is used when the line was split
35609 because it was too long; if it was split because of an internal newline, the \
35610 delimiter is used. For example, supposing the length limit to be 50 instead of
35611 870, the following would be the result of a typical rejection message to
35612 &'mainlog'& (LOG_INFO), each line in addition being preceded by the time, host
35613 name, and pid as added by syslog:
35614 .code
35615 [1/5] 2002-09-16 16:09:43 16RdAL-0006pc-00 rejected from
35616 [2/5] [127.0.0.1] (ph10): syntax error in 'From' header
35617 [3/5] when scanning for sender: missing or malformed lo
35618 [4/5] cal part in "<>" (envelope sender is <ph10@cam.exa
35619 [5/5] mple>)
35620 .endd
35621 The same error might cause the following lines to be written to &"rejectlog"&
35622 (LOG_NOTICE):
35623 .code
35624 [1/18] 2002-09-16 16:09:43 16RdAL-0006pc-00 rejected fro
35625 [2/18] m [127.0.0.1] (ph10): syntax error in 'From' head
35626 [3/18] er when scanning for sender: missing or malformed
35627 [4/18] local part in "<>" (envelope sender is <ph10@cam
35628 [5\18] .example>)
35629 [6\18] Recipients: ph10@some.domain.cam.example
35630 [7\18] P Received: from [127.0.0.1] (ident=ph10)
35631 [8\18] by xxxxx.cam.example with smtp (Exim 4.00)
35632 [9\18] id 16RdAL-0006pc-00
35633 [10/18] for ph10@cam.example; Mon, 16 Sep 2002 16:
35634 [11\18] 09:43 +0100
35635 [12\18] F From: <>
35636 [13\18] Subject: this is a test header
35637 [18\18] X-something: this is another header
35638 [15/18] I Message-Id: <E16RdAL-0006pc-00@xxxxx.cam.examp
35639 [16\18] le>
35640 [17\18] B Bcc:
35641 [18/18] Date: Mon, 16 Sep 2002 16:09:43 +0100
35642 .endd
35643 Log lines that are neither too long nor contain newlines are written to syslog
35644 without modification.
35645
35646 If only syslog is being used, the Exim monitor is unable to provide a log tail
35647 display, unless syslog is routing &'mainlog'& to a file on the local host and
35648 the environment variable EXIMON_LOG_FILE_PATH is set to tell the monitor
35649 where it is.
35650
35651
35652
35653 .section "Log line flags" "SECID250"
35654 One line is written to the main log for each message received, and for each
35655 successful, unsuccessful, and delayed delivery. These lines can readily be
35656 picked out by the distinctive two-character flags that immediately follow the
35657 timestamp. The flags are:
35658 .display
35659 &`<=`& message arrival
35660 &`(=`& message fakereject
35661 &`=>`& normal message delivery
35662 &`->`& additional address in same delivery
35663 &`>>`& cutthrough message delivery
35664 &`*>`& delivery suppressed by &%-N%&
35665 &`**`& delivery failed; address bounced
35666 &`==`& delivery deferred; temporary problem
35667 .endd
35668
35669
35670 .section "Logging message reception" "SECID251"
35671 .cindex "log" "reception line"
35672 The format of the single-line entry in the main log that is written for every
35673 message received is shown in the basic example below, which is split over
35674 several lines in order to fit it on the page:
35675 .code
35676 2002-10-31 08:57:53 16ZCW1-0005MB-00 <= kryten@dwarf.fict.example
35677 H=mailer.fict.example [192.168.123.123] U=exim
35678 P=smtp S=5678 id=<incoming message id>
35679 .endd
35680 The address immediately following &"<="& is the envelope sender address. A
35681 bounce message is shown with the sender address &"<>"&, and if it is locally
35682 generated, this is followed by an item of the form
35683 .code
35684 R=<message id>
35685 .endd
35686 which is a reference to the message that caused the bounce to be sent.
35687
35688 .cindex "HELO"
35689 .cindex "EHLO"
35690 For messages from other hosts, the H and U fields identify the remote host and
35691 record the RFC 1413 identity of the user that sent the message, if one was
35692 received. The number given in square brackets is the IP address of the sending
35693 host. If there is a single, unparenthesized host name in the H field, as
35694 above, it has been verified to correspond to the IP address (see the
35695 &%host_lookup%& option). If the name is in parentheses, it was the name quoted
35696 by the remote host in the SMTP HELO or EHLO command, and has not been
35697 verified. If verification yields a different name to that given for HELO or
35698 EHLO, the verified name appears first, followed by the HELO or EHLO
35699 name in parentheses.
35700
35701 Misconfigured hosts (and mail forgers) sometimes put an IP address, with or
35702 without brackets, in the HELO or EHLO command, leading to entries in
35703 the log containing text like these examples:
35704 .code
35705 H=(10.21.32.43) [192.168.8.34]
35706 H=([10.21.32.43]) [192.168.8.34]
35707 .endd
35708 This can be confusing. Only the final address in square brackets can be relied
35709 on.
35710
35711 For locally generated messages (that is, messages not received over TCP/IP),
35712 the H field is omitted, and the U field contains the login name of the caller
35713 of Exim.
35714
35715 .cindex "authentication" "logging"
35716 .cindex "AUTH" "logging"
35717 For all messages, the P field specifies the protocol used to receive the
35718 message. This is the value that is stored in &$received_protocol$&. In the case
35719 of incoming SMTP messages, the value indicates whether or not any SMTP
35720 extensions (ESMTP), encryption, or authentication were used. If the SMTP
35721 session was encrypted, there is an additional X field that records the cipher
35722 suite that was used.
35723
35724 .cindex log protocol
35725 The protocol is set to &"esmtpsa"& or &"esmtpa"& for messages received from
35726 hosts that have authenticated themselves using the SMTP AUTH command. The first
35727 value is used when the SMTP connection was encrypted (&"secure"&). In this case
35728 there is an additional item A= followed by the name of the authenticator that
35729 was used. If an authenticated identification was set up by the authenticator's
35730 &%server_set_id%& option, this is logged too, separated by a colon from the
35731 authenticator name.
35732
35733 .cindex "size" "of message"
35734 The id field records the existing message id, if present. The size of the
35735 received message is given by the S field. When the message is delivered,
35736 headers may be removed or added, so that the size of delivered copies of the
35737 message may not correspond with this value (and indeed may be different to each
35738 other).
35739
35740 The &%log_selector%& option can be used to request the logging of additional
35741 data when a message is received. See section &<<SECTlogselector>>& below.
35742
35743
35744
35745 .section "Logging deliveries" "SECID252"
35746 .cindex "log" "delivery line"
35747 The format of the single-line entry in the main log that is written for every
35748 delivery is shown in one of the examples below, for local and remote
35749 deliveries, respectively. Each example has been split into multiple lines in order
35750 to fit it on the page:
35751 .code
35752 2002-10-31 08:59:13 16ZCW1-0005MB-00 => marv
35753 <marv@hitch.fict.example> R=localuser T=local_delivery
35754 2002-10-31 09:00:10 16ZCW1-0005MB-00 =>
35755 monk@holistic.fict.example R=dnslookup T=remote_smtp
35756 H=holistic.fict.example [192.168.234.234]
35757 .endd
35758 For ordinary local deliveries, the original address is given in angle brackets
35759 after the final delivery address, which might be a pipe or a file. If
35760 intermediate address(es) exist between the original and the final address, the
35761 last of these is given in parentheses after the final address. The R and T
35762 fields record the router and transport that were used to process the address.
35763
35764 If SMTP AUTH was used for the delivery there is an additional item A=
35765 followed by the name of the authenticator that was used.
35766 If an authenticated identification was set up by the authenticator's &%client_set_id%&
35767 option, this is logged too, separated by a colon from the authenticator name.
35768
35769 If a shadow transport was run after a successful local delivery, the log line
35770 for the successful delivery has an item added on the end, of the form
35771 .display
35772 &`ST=<`&&'shadow transport name'&&`>`&
35773 .endd
35774 If the shadow transport did not succeed, the error message is put in
35775 parentheses afterwards.
35776
35777 .cindex "asterisk" "after IP address"
35778 When more than one address is included in a single delivery (for example, two
35779 SMTP RCPT commands in one transaction) the second and subsequent addresses are
35780 flagged with &`->`& instead of &`=>`&. When two or more messages are delivered
35781 down a single SMTP connection, an asterisk follows the IP address in the log
35782 lines for the second and subsequent messages.
35783 .new
35784 When two or more messages are delivered down a single TLS connection, the
35785 DNS and some TLS-related information logged for the first message delivered
35786 will not be present in the log lines for the second and subsequent messages.
35787 TLS cipher information is still available.
35788 .wen
35789
35790 .cindex "delivery" "cutthrough; logging"
35791 .cindex "cutthrough" "logging"
35792 When delivery is done in cutthrough mode it is flagged with &`>>`& and the log
35793 line precedes the reception line, since cutthrough waits for a possible
35794 rejection from the destination in case it can reject the sourced item.
35795
35796 The generation of a reply message by a filter file gets logged as a
35797 &"delivery"& to the addressee, preceded by &">"&.
35798
35799 The &%log_selector%& option can be used to request the logging of additional
35800 data when a message is delivered. See section &<<SECTlogselector>>& below.
35801
35802
35803 .section "Discarded deliveries" "SECID253"
35804 .cindex "discarded messages"
35805 .cindex "message" "discarded"
35806 .cindex "delivery" "discarded; logging"
35807 When a message is discarded as a result of the command &"seen finish"& being
35808 obeyed in a filter file which generates no deliveries, a log entry of the form
35809 .code
35810 2002-12-10 00:50:49 16auJc-0001UB-00 => discarded
35811 <low.club@bridge.example> R=userforward
35812 .endd
35813 is written, to record why no deliveries are logged. When a message is discarded
35814 because it is aliased to &":blackhole:"& the log line is like this:
35815 .code
35816 1999-03-02 09:44:33 10HmaX-0005vi-00 => :blackhole:
35817 <hole@nowhere.example> R=blackhole_router
35818 .endd
35819
35820
35821 .section "Deferred deliveries" "SECID254"
35822 When a delivery is deferred, a line of the following form is logged:
35823 .code
35824 2002-12-19 16:20:23 16aiQz-0002Q5-00 == marvin@endrest.example
35825 R=dnslookup T=smtp defer (146): Connection refused
35826 .endd
35827 In the case of remote deliveries, the error is the one that was given for the
35828 last IP address that was tried. Details of individual SMTP failures are also
35829 written to the log, so the above line would be preceded by something like
35830 .code
35831 2002-12-19 16:20:23 16aiQz-0002Q5-00 Failed to connect to
35832 mail1.endrest.example [192.168.239.239]: Connection refused
35833 .endd
35834 When a deferred address is skipped because its retry time has not been reached,
35835 a message is written to the log, but this can be suppressed by setting an
35836 appropriate value in &%log_selector%&.
35837
35838
35839
35840 .section "Delivery failures" "SECID255"
35841 .cindex "delivery" "failure; logging"
35842 If a delivery fails because an address cannot be routed, a line of the
35843 following form is logged:
35844 .code
35845 1995-12-19 16:20:23 0tRiQz-0002Q5-00 ** jim@trek99.example
35846 <jim@trek99.example>: unknown mail domain
35847 .endd
35848 If a delivery fails at transport time, the router and transport are shown, and
35849 the response from the remote host is included, as in this example:
35850 .code
35851 2002-07-11 07:14:17 17SXDU-000189-00 ** ace400@pb.example
35852 R=dnslookup T=remote_smtp: SMTP error from remote mailer
35853 after pipelined RCPT TO:<ace400@pb.example>: host
35854 pbmail3.py.example [192.168.63.111]: 553 5.3.0
35855 <ace400@pb.example>...Addressee unknown
35856 .endd
35857 The word &"pipelined"& indicates that the SMTP PIPELINING extension was being
35858 used. See &%hosts_avoid_esmtp%& in the &(smtp)& transport for a way of
35859 disabling PIPELINING. The log lines for all forms of delivery failure are
35860 flagged with &`**`&.
35861
35862
35863
35864 .section "Fake deliveries" "SECID256"
35865 .cindex "delivery" "fake; logging"
35866 If a delivery does not actually take place because the &%-N%& option has been
35867 used to suppress it, a normal delivery line is written to the log, except that
35868 &"=>"& is replaced by &"*>"&.
35869
35870
35871
35872 .section "Completion" "SECID257"
35873 A line of the form
35874 .code
35875 2002-10-31 09:00:11 16ZCW1-0005MB-00 Completed
35876 .endd
35877 is written to the main log when a message is about to be removed from the spool
35878 at the end of its processing.
35879
35880
35881
35882
35883 .section "Summary of Fields in Log Lines" "SECID258"
35884 .cindex "log" "summary of fields"
35885 A summary of the field identifiers that are used in log lines is shown in
35886 the following table:
35887 .display
35888 &`A `& authenticator name (and optional id and sender)
35889 &`C `& SMTP confirmation on delivery
35890 &` `& command list for &"no mail in SMTP session"&
35891 &`CV `& certificate verification status
35892 &`D `& duration of &"no mail in SMTP session"&
35893 &`DN `& distinguished name from peer certificate
35894 &`DS `& DNSSEC secured lookups
35895 &`DT `& on &`=>`& lines: time taken for a delivery
35896 &`F `& sender address (on delivery lines)
35897 &`H `& host name and IP address
35898 &`I `& local interface used
35899 &`K `& CHUNKING extension used
35900 &`id `& message id for incoming message
35901 &`P `& on &`<=`& lines: protocol used
35902 &` `& on &`=>`& and &`**`& lines: return path
35903 &`PRDR`& PRDR extension used
35904 &`PRX `& on &`<=`& and &`=>`& lines: proxy address
35905 &`Q `& alternate queue name
35906 &`QT `& on &`=>`& lines: time spent on queue so far
35907 &` `& on &"Completed"& lines: time spent on queue
35908 &`R `& on &`<=`& lines: reference for local bounce
35909 &` `& on &`=>`& &`>>`& &`**`& and &`==`& lines: router name
35910 &`S `& size of message in bytes
35911 &`SNI `& server name indication from TLS client hello
35912 &`ST `& shadow transport name
35913 &`T `& on &`<=`& lines: message subject (topic)
35914 &` `& on &`=>`& &`**`& and &`==`& lines: transport name
35915 &`U `& local user or RFC 1413 identity
35916 &`X `& TLS cipher suite
35917 .endd
35918
35919
35920 .section "Other log entries" "SECID259"
35921 Various other types of log entry are written from time to time. Most should be
35922 self-explanatory. Among the more common are:
35923
35924 .ilist
35925 .cindex "retry" "time not reached"
35926 &'retry time not reached'&&~&~An address previously suffered a temporary error
35927 during routing or local delivery, and the time to retry has not yet arrived.
35928 This message is not written to an individual message log file unless it happens
35929 during the first delivery attempt.
35930 .next
35931 &'retry time not reached for any host'&&~&~An address previously suffered
35932 temporary errors during remote delivery, and the retry time has not yet arrived
35933 for any of the hosts to which it is routed.
35934 .next
35935 .cindex "spool directory" "file locked"
35936 &'spool file locked'&&~&~An attempt to deliver a message cannot proceed because
35937 some other Exim process is already working on the message. This can be quite
35938 common if queue running processes are started at frequent intervals. The
35939 &'exiwhat'& utility script can be used to find out what Exim processes are
35940 doing.
35941 .next
35942 .cindex "error" "ignored"
35943 &'error ignored'&&~&~There are several circumstances that give rise to this
35944 message:
35945 .olist
35946 Exim failed to deliver a bounce message whose age was greater than
35947 &%ignore_bounce_errors_after%&. The bounce was discarded.
35948 .next
35949 A filter file set up a delivery using the &"noerror"& option, and the delivery
35950 failed. The delivery was discarded.
35951 .next
35952 A delivery set up by a router configured with
35953 . ==== As this is a nested list, any displays it contains must be indented
35954 . ==== as otherwise they are too far to the left.
35955 .code
35956 errors_to = <>
35957 .endd
35958 failed. The delivery was discarded.
35959 .endlist olist
35960 .endlist ilist
35961
35962
35963
35964
35965
35966 .section "Reducing or increasing what is logged" "SECTlogselector"
35967 .cindex "log" "selectors"
35968 By setting the &%log_selector%& global option, you can disable some of Exim's
35969 default logging, or you can request additional logging. The value of
35970 &%log_selector%& is made up of names preceded by plus or minus characters. For
35971 example:
35972 .code
35973 log_selector = +arguments -retry_defer
35974 .endd
35975 The list of optional log items is in the following table, with the default
35976 selection marked by asterisks:
35977 .display
35978 &` 8bitmime `& received 8BITMIME status
35979 &`*acl_warn_skipped `& skipped &%warn%& statement in ACL
35980 &` address_rewrite `& address rewriting
35981 &` all_parents `& all parents in => lines
35982 &` arguments `& command line arguments
35983 &`*connection_reject `& connection rejections
35984 &`*delay_delivery `& immediate delivery delayed
35985 &` deliver_time `& time taken to perform delivery
35986 &` delivery_size `& add &`S=`&&'nnn'& to => lines
35987 &`*dnslist_defer `& defers of DNS list (aka RBL) lookups
35988 &` dnssec `& DNSSEC secured lookups
35989 &`*etrn `& ETRN commands
35990 &`*host_lookup_failed `& as it says
35991 &` ident_timeout `& timeout for ident connection
35992 &` incoming_interface `& local interface on <= and => lines
35993 &` incoming_port `& remote port on <= lines
35994 &`*lost_incoming_connection `& as it says (includes timeouts)
35995 &` outgoing_interface `& local interface on => lines
35996 &` outgoing_port `& add remote port to => lines
35997 &`*queue_run `& start and end queue runs
35998 &` queue_time `& time on queue for one recipient
35999 &` queue_time_overall `& time on queue for whole message
36000 &` pid `& Exim process id
36001 &` proxy `& proxy address on <= and => lines
36002 &` received_recipients `& recipients on <= lines
36003 &` received_sender `& sender on <= lines
36004 &`*rejected_header `& header contents on reject log
36005 &`*retry_defer `& &"retry time not reached"&
36006 &` return_path_on_delivery `& put return path on => and ** lines
36007 &` sender_on_delivery `& add sender to => lines
36008 &`*sender_verify_fail `& sender verification failures
36009 &`*size_reject `& rejection because too big
36010 &`*skip_delivery `& delivery skipped in a queue run
36011 &`*smtp_confirmation `& SMTP confirmation on => lines
36012 &` smtp_connection `& incoming SMTP connections
36013 &` smtp_incomplete_transaction`& incomplete SMTP transactions
36014 &` smtp_mailauth `& AUTH argument to MAIL commands
36015 &` smtp_no_mail `& session with no MAIL commands
36016 &` smtp_protocol_error `& SMTP protocol errors
36017 &` smtp_syntax_error `& SMTP syntax errors
36018 &` subject `& contents of &'Subject:'& on <= lines
36019 &`*tls_certificate_verified `& certificate verification status
36020 &`*tls_cipher `& TLS cipher suite on <= and => lines
36021 &` tls_peerdn `& TLS peer DN on <= and => lines
36022 &` tls_sni `& TLS SNI on <= lines
36023 &` unknown_in_list `& DNS lookup failed in list match
36024
36025 &` all `& all of the above
36026 .endd
36027 See also the &%slow_lookup_log%& main configuration option,
36028 section &<<SECID99>>&
36029
36030 More details on each of these items follows:
36031
36032 .ilist
36033 .cindex "8BITMIME"
36034 .cindex "log" "8BITMIME"
36035 &%8bitmime%&: This causes Exim to log any 8BITMIME status of received messages,
36036 which may help in tracking down interoperability issues with ancient MTAs
36037 that are not 8bit clean. This is added to the &"<="& line, tagged with
36038 &`M8S=`& and a value of &`0`&, &`7`& or &`8`&, corresponding to "not given",
36039 &`7BIT`& and &`8BITMIME`& respectively.
36040 .next
36041 .cindex "&%warn%& ACL verb" "log when skipping"
36042 &%acl_warn_skipped%&: When an ACL &%warn%& statement is skipped because one of
36043 its conditions cannot be evaluated, a log line to this effect is written if
36044 this log selector is set.
36045 .next
36046 .cindex "log" "rewriting"
36047 .cindex "rewriting" "logging"
36048 &%address_rewrite%&: This applies both to global rewrites and per-transport
36049 rewrites, but not to rewrites in filters run as an unprivileged user (because
36050 such users cannot access the log).
36051 .next
36052 .cindex "log" "full parentage"
36053 &%all_parents%&: Normally only the original and final addresses are logged on
36054 delivery lines; with this selector, intermediate parents are given in
36055 parentheses between them.
36056 .next
36057 .cindex "log" "Exim arguments"
36058 .cindex "Exim arguments, logging"
36059 &%arguments%&: This causes Exim to write the arguments with which it was called
36060 to the main log, preceded by the current working directory. This is a debugging
36061 feature, added to make it easier to find out how certain MUAs call
36062 &_/usr/sbin/sendmail_&. The logging does not happen if Exim has given up root
36063 privilege because it was called with the &%-C%& or &%-D%& options. Arguments
36064 that are empty or that contain white space are quoted. Non-printing characters
36065 are shown as escape sequences. This facility cannot log unrecognized arguments,
36066 because the arguments are checked before the configuration file is read. The
36067 only way to log such cases is to interpose a script such as &_util/logargs.sh_&
36068 between the caller and Exim.
36069 .next
36070 .cindex "log" "connection rejections"
36071 &%connection_reject%&: A log entry is written whenever an incoming SMTP
36072 connection is rejected, for whatever reason.
36073 .next
36074 .cindex "log" "delayed delivery"
36075 .cindex "delayed delivery, logging"
36076 &%delay_delivery%&: A log entry is written whenever a delivery process is not
36077 started for an incoming message because the load is too high or too many
36078 messages were received on one connection. Logging does not occur if no delivery
36079 process is started because &%queue_only%& is set or &%-odq%& was used.
36080 .next
36081 .cindex "log" "delivery duration"
36082 &%deliver_time%&: For each delivery, the amount of real time it has taken to
36083 perform the actual delivery is logged as DT=<&'time'&>, for example, &`DT=1s`&.
36084 .next
36085 .cindex "log" "message size on delivery"
36086 .cindex "size" "of message"
36087 &%delivery_size%&: For each delivery, the size of message delivered is added to
36088 the &"=>"& line, tagged with S=.
36089 .next
36090 .cindex "log" "dnslist defer"
36091 .cindex "DNS list" "logging defer"
36092 .cindex "black list (DNS)"
36093 &%dnslist_defer%&: A log entry is written if an attempt to look up a host in a
36094 DNS black list suffers a temporary error.
36095 .next
36096 .cindex log dnssec
36097 .cindex dnssec logging
36098 &%dnssec%&: For message acceptance and (attempted) delivery log lines, when
36099 dns lookups gave secure results a tag of DS is added.
36100 For acceptance this covers the reverse and forward lookups for host name verification.
36101 It does not cover helo-name verification.
36102 For delivery this covers the SRV, MX, A and/or AAAA lookups.
36103 .next
36104 .cindex "log" "ETRN commands"
36105 .cindex "ETRN" "logging"
36106 &%etrn%&: Every valid ETRN command that is received is logged, before the ACL
36107 is run to determine whether or not it is actually accepted. An invalid ETRN
36108 command, or one received within a message transaction is not logged by this
36109 selector (see &%smtp_syntax_error%& and &%smtp_protocol_error%&).
36110 .next
36111 .cindex "log" "host lookup failure"
36112 &%host_lookup_failed%&: When a lookup of a host's IP addresses fails to find
36113 any addresses, or when a lookup of an IP address fails to find a host name, a
36114 log line is written. This logging does not apply to direct DNS lookups when
36115 routing email addresses, but it does apply to &"byname"& lookups.
36116 .next
36117 .cindex "log" "ident timeout"
36118 .cindex "RFC 1413" "logging timeout"
36119 &%ident_timeout%&: A log line is written whenever an attempt to connect to a
36120 client's ident port times out.
36121 .next
36122 .cindex "log" "incoming interface"
36123 .cindex "log" "local interface"
36124 .cindex "log" "local address and port"
36125 .cindex "TCP/IP" "logging local address and port"
36126 .cindex "interface" "logging"
36127 &%incoming_interface%&: The interface on which a message was received is added
36128 to the &"<="& line as an IP address in square brackets, tagged by I= and
36129 followed by a colon and the port number. The local interface and port are also
36130 added to other SMTP log lines, for example &"SMTP connection from"&, to
36131 rejection lines, and (despite the name) to outgoing &"=>"& and &"->"& lines.
36132 The latter can be disabled by turning off the &%outgoing_interface%& option.
36133 .next
36134 .cindex log "incoming proxy address"
36135 .cindex proxy "logging proxy address"
36136 .cindex "TCP/IP" "logging proxy address"
36137 &%proxy%&: The internal (closest to the system running Exim) IP address
36138 of the proxy, tagged by PRX=, on the &"<="& line for a message accepted
36139 on a proxied connection
36140 or the &"=>"& line for a message delivered on a proxied connection.
36141 See &<<SECTproxyInbound>>& for more information.
36142 .next
36143 .cindex "log" "incoming remote port"
36144 .cindex "port" "logging remote"
36145 .cindex "TCP/IP" "logging incoming remote port"
36146 .vindex "&$sender_fullhost$&"
36147 .vindex "&$sender_rcvhost$&"
36148 &%incoming_port%&: The remote port number from which a message was received is
36149 added to log entries and &'Received:'& header lines, following the IP address
36150 in square brackets, and separated from it by a colon. This is implemented by
36151 changing the value that is put in the &$sender_fullhost$& and
36152 &$sender_rcvhost$& variables. Recording the remote port number has become more
36153 important with the widening use of NAT (see RFC 2505).
36154 .next
36155 .cindex "log" "dropped connection"
36156 &%lost_incoming_connection%&: A log line is written when an incoming SMTP
36157 connection is unexpectedly dropped.
36158 .next
36159 .cindex "log" "outgoing interface"
36160 .cindex "log" "local interface"
36161 .cindex "log" "local address and port"
36162 .cindex "TCP/IP" "logging local address and port"
36163 .cindex "interface" "logging"
36164 &%outgoing_interface%&: If &%incoming_interface%& is turned on, then the
36165 interface on which a message was sent is added to delivery lines as an I= tag
36166 followed by IP address in square brackets. You can disable this by turning
36167 off the &%outgoing_interface%& option.
36168 .next
36169 .cindex "log" "outgoing remote port"
36170 .cindex "port" "logging outgoint remote"
36171 .cindex "TCP/IP" "logging outgoing remote port"
36172 &%outgoing_port%&: The remote port number is added to delivery log lines (those
36173 containing => tags) following the IP address.
36174 The local port is also added if &%incoming_interface%& and
36175 &%outgoing_interface%& are both enabled.
36176 This option is not included in the default setting, because for most ordinary
36177 configurations, the remote port number is always 25 (the SMTP port), and the
36178 local port is a random ephemeral port.
36179 .next
36180 .cindex "log" "process ids in"
36181 .cindex "pid (process id)" "in log lines"
36182 &%pid%&: The current process id is added to every log line, in square brackets,
36183 immediately after the time and date.
36184 .next
36185 .cindex "log" "queue run"
36186 .cindex "queue runner" "logging"
36187 &%queue_run%&: The start and end of every queue run are logged.
36188 .next
36189 .cindex "log" "queue time"
36190 &%queue_time%&: The amount of time the message has been in the queue on the
36191 local host is logged as QT=<&'time'&> on delivery (&`=>`&) lines, for example,
36192 &`QT=3m45s`&. The clock starts when Exim starts to receive the message, so it
36193 includes reception time as well as the delivery time for the current address.
36194 This means that it may be longer than the difference between the arrival and
36195 delivery log line times, because the arrival log line is not written until the
36196 message has been successfully received.
36197 .next
36198 &%queue_time_overall%&: The amount of time the message has been in the queue on
36199 the local host is logged as QT=<&'time'&> on &"Completed"& lines, for
36200 example, &`QT=3m45s`&. The clock starts when Exim starts to receive the
36201 message, so it includes reception time as well as the total delivery time.
36202 .next
36203 .cindex "log" "recipients"
36204 &%received_recipients%&: The recipients of a message are listed in the main log
36205 as soon as the message is received. The list appears at the end of the log line
36206 that is written when a message is received, preceded by the word &"for"&. The
36207 addresses are listed after they have been qualified, but before any rewriting
36208 has taken place.
36209 Recipients that were discarded by an ACL for MAIL or RCPT do not appear
36210 in the list.
36211 .next
36212 .cindex "log" "sender reception"
36213 &%received_sender%&: The unrewritten original sender of a message is added to
36214 the end of the log line that records the message's arrival, after the word
36215 &"from"& (before the recipients if &%received_recipients%& is also set).
36216 .next
36217 .cindex "log" "header lines for rejection"
36218 &%rejected_header%&: If a message's header has been received at the time a
36219 rejection is written to the reject log, the complete header is added to the
36220 log. Header logging can be turned off individually for messages that are
36221 rejected by the &[local_scan()]& function (see section &<<SECTapiforloc>>&).
36222 .next
36223 .cindex "log" "retry defer"
36224 &%retry_defer%&: A log line is written if a delivery is deferred because a
36225 retry time has not yet been reached. However, this &"retry time not reached"&
36226 message is always omitted from individual message logs after the first delivery
36227 attempt.
36228 .next
36229 .cindex "log" "return path"
36230 &%return_path_on_delivery%&: The return path that is being transmitted with
36231 the message is included in delivery and bounce lines, using the tag P=.
36232 This is omitted if no delivery actually happens, for example, if routing fails,
36233 or if delivery is to &_/dev/null_& or to &`:blackhole:`&.
36234 .next
36235 .cindex "log" "sender on delivery"
36236 &%sender_on_delivery%&: The message's sender address is added to every delivery
36237 and bounce line, tagged by F= (for &"from"&).
36238 This is the original sender that was received with the message; it is not
36239 necessarily the same as the outgoing return path.
36240 .next
36241 .cindex "log" "sender verify failure"
36242 &%sender_verify_fail%&: If this selector is unset, the separate log line that
36243 gives details of a sender verification failure is not written. Log lines for
36244 the rejection of SMTP commands contain just &"sender verify failed"&, so some
36245 detail is lost.
36246 .next
36247 .cindex "log" "size rejection"
36248 &%size_reject%&: A log line is written whenever a message is rejected because
36249 it is too big.
36250 .next
36251 .cindex "log" "frozen messages; skipped"
36252 .cindex "frozen messages" "logging skipping"
36253 &%skip_delivery%&: A log line is written whenever a message is skipped during a
36254 queue run because it is frozen or because another process is already delivering
36255 it.
36256 .cindex "&""spool file is locked""&"
36257 The message that is written is &"spool file is locked"&.
36258 .next
36259 .cindex "log" "smtp confirmation"
36260 .cindex "SMTP" "logging confirmation"
36261 .cindex "LMTP" "logging confirmation"
36262 &%smtp_confirmation%&: The response to the final &"."& in the SMTP or LMTP dialogue for
36263 outgoing messages is added to delivery log lines in the form &`C=`&<&'text'&>.
36264 A number of MTAs (including Exim) return an identifying string in this
36265 response.
36266 .next
36267 .cindex "log" "SMTP connections"
36268 .cindex "SMTP" "logging connections"
36269 &%smtp_connection%&: A log line is written whenever an incoming SMTP connection is
36270 established or closed, unless the connection is from a host that matches
36271 &%hosts_connection_nolog%&. (In contrast, &%lost_incoming_connection%& applies
36272 only when the closure is unexpected.) This applies to connections from local
36273 processes that use &%-bs%& as well as to TCP/IP connections. If a connection is
36274 dropped in the middle of a message, a log line is always written, whether or
36275 not this selector is set, but otherwise nothing is written at the start and end
36276 of connections unless this selector is enabled.
36277
36278 For TCP/IP connections to an Exim daemon, the current number of connections is
36279 included in the log message for each new connection, but note that the count is
36280 reset if the daemon is restarted.
36281 Also, because connections are closed (and the closure is logged) in
36282 subprocesses, the count may not include connections that have been closed but
36283 whose termination the daemon has not yet noticed. Thus, while it is possible to
36284 match up the opening and closing of connections in the log, the value of the
36285 logged counts may not be entirely accurate.
36286 .next
36287 .cindex "log" "SMTP transaction; incomplete"
36288 .cindex "SMTP" "logging incomplete transactions"
36289 &%smtp_incomplete_transaction%&: When a mail transaction is aborted by
36290 RSET, QUIT, loss of connection, or otherwise, the incident is logged,
36291 and the message sender plus any accepted recipients are included in the log
36292 line. This can provide evidence of dictionary attacks.
36293 .next
36294 .cindex "log" "non-MAIL SMTP sessions"
36295 .cindex "MAIL" "logging session without"
36296 &%smtp_no_mail%&: A line is written to the main log whenever an accepted SMTP
36297 connection terminates without having issued a MAIL command. This includes both
36298 the case when the connection is dropped, and the case when QUIT is used. It
36299 does not include cases where the connection is rejected right at the start (by
36300 an ACL, or because there are too many connections, or whatever). These cases
36301 already have their own log lines.
36302
36303 The log line that is written contains the identity of the client in the usual
36304 way, followed by D= and a time, which records the duration of the connection.
36305 If the connection was authenticated, this fact is logged exactly as it is for
36306 an incoming message, with an A= item. If the connection was encrypted, CV=,
36307 DN=, and X= items may appear as they do for an incoming message, controlled by
36308 the same logging options.
36309
36310 Finally, if any SMTP commands were issued during the connection, a C= item
36311 is added to the line, listing the commands that were used. For example,
36312 .code
36313 C=EHLO,QUIT
36314 .endd
36315 shows that the client issued QUIT straight after EHLO. If there were fewer
36316 than 20 commands, they are all listed. If there were more than 20 commands,
36317 the last 20 are listed, preceded by &"..."&. However, with the default
36318 setting of 10 for &%smtp_accept_max_nonmail%&, the connection will in any case
36319 have been aborted before 20 non-mail commands are processed.
36320 .next
36321 &%smtp_mailauth%&: A third subfield with the authenticated sender,
36322 colon-separated, is appended to the A= item for a message arrival or delivery
36323 log line, if an AUTH argument to the SMTP MAIL command (see &<<SECTauthparamail>>&)
36324 was accepted or used.
36325 .next
36326 .cindex "log" "SMTP protocol error"
36327 .cindex "SMTP" "logging protocol error"
36328 &%smtp_protocol_error%&: A log line is written for every SMTP protocol error
36329 encountered. Exim does not have perfect detection of all protocol errors
36330 because of transmission delays and the use of pipelining. If PIPELINING has
36331 been advertised to a client, an Exim server assumes that the client will use
36332 it, and therefore it does not count &"expected"& errors (for example, RCPT
36333 received after rejecting MAIL) as protocol errors.
36334 .next
36335 .cindex "SMTP" "logging syntax errors"
36336 .cindex "SMTP" "syntax errors; logging"
36337 .cindex "SMTP" "unknown command; logging"
36338 .cindex "log" "unknown SMTP command"
36339 .cindex "log" "SMTP syntax error"
36340 &%smtp_syntax_error%&: A log line is written for every SMTP syntax error
36341 encountered. An unrecognized command is treated as a syntax error. For an
36342 external connection, the host identity is given; for an internal connection
36343 using &%-bs%& the sender identification (normally the calling user) is given.
36344 .next
36345 .cindex "log" "subject"
36346 .cindex "subject, logging"
36347 &%subject%&: The subject of the message is added to the arrival log line,
36348 preceded by &"T="& (T for &"topic"&, since S is already used for &"size"&).
36349 Any MIME &"words"& in the subject are decoded. The &%print_topbitchars%& option
36350 specifies whether characters with values greater than 127 should be logged
36351 unchanged, or whether they should be rendered as escape sequences.
36352 .next
36353 .cindex "log" "certificate verification"
36354 &%tls_certificate_verified%&: An extra item is added to <= and => log lines
36355 when TLS is in use. The item is &`CV=yes`& if the peer's certificate was
36356 verified, and &`CV=no`& if not.
36357 .next
36358 .cindex "log" "TLS cipher"
36359 .cindex "TLS" "logging cipher"
36360 &%tls_cipher%&: When a message is sent or received over an encrypted
36361 connection, the cipher suite used is added to the log line, preceded by X=.
36362 .next
36363 .cindex "log" "TLS peer DN"
36364 .cindex "TLS" "logging peer DN"
36365 &%tls_peerdn%&: When a message is sent or received over an encrypted
36366 connection, and a certificate is supplied by the remote host, the peer DN is
36367 added to the log line, preceded by DN=.
36368 .next
36369 .cindex "log" "TLS SNI"
36370 .cindex "TLS" "logging SNI"
36371 &%tls_sni%&: When a message is received over an encrypted connection, and
36372 the remote host provided the Server Name Indication extension, the SNI is
36373 added to the log line, preceded by SNI=.
36374 .next
36375 .cindex "log" "DNS failure in list"
36376 &%unknown_in_list%&: This setting causes a log entry to be written when the
36377 result of a list match is failure because a DNS lookup failed.
36378 .endlist
36379
36380
36381 .section "Message log" "SECID260"
36382 .cindex "message" "log file for"
36383 .cindex "log" "message log; description of"
36384 .cindex "&_msglog_& directory"
36385 .oindex "&%preserve_message_logs%&"
36386 In addition to the general log files, Exim writes a log file for each message
36387 that it handles. The names of these per-message logs are the message ids, and
36388 they are kept in the &_msglog_& sub-directory of the spool directory. Each
36389 message log contains copies of the log lines that apply to the message. This
36390 makes it easier to inspect the status of an individual message without having
36391 to search the main log. A message log is deleted when processing of the message
36392 is complete, unless &%preserve_message_logs%& is set, but this should be used
36393 only with great care because they can fill up your disk very quickly.
36394
36395 On a heavily loaded system, it may be desirable to disable the use of
36396 per-message logs, in order to reduce disk I/O. This can be done by setting the
36397 &%message_logs%& option false.
36398 .ecindex IIDloggen
36399
36400
36401
36402
36403 . ////////////////////////////////////////////////////////////////////////////
36404 . ////////////////////////////////////////////////////////////////////////////
36405
36406 .chapter "Exim utilities" "CHAPutils"
36407 .scindex IIDutils "utilities"
36408 A number of utility scripts and programs are supplied with Exim and are
36409 described in this chapter. There is also the Exim Monitor, which is covered in
36410 the next chapter. The utilities described here are:
36411
36412 .itable none 0 0 3 7* left 15* left 40* left
36413 .irow &<<SECTfinoutwha>>& &'exiwhat'& &&&
36414 "list what Exim processes are doing"
36415 .irow &<<SECTgreptheque>>& &'exiqgrep'& "grep the queue"
36416 .irow &<<SECTsumtheque>>& &'exiqsumm'& "summarize the queue"
36417 .irow &<<SECTextspeinf>>& &'exigrep'& "search the main log"
36418 .irow &<<SECTexipick>>& &'exipick'& "select messages on &&&
36419 various criteria"
36420 .irow &<<SECTcyclogfil>>& &'exicyclog'& "cycle (rotate) log files"
36421 .irow &<<SECTmailstat>>& &'eximstats'& &&&
36422 "extract statistics from the log"
36423 .irow &<<SECTcheckaccess>>& &'exim_checkaccess'& &&&
36424 "check address acceptance from given IP"
36425 .irow &<<SECTdbmbuild>>& &'exim_dbmbuild'& "build a DBM file"
36426 .irow &<<SECTfinindret>>& &'exinext'& "extract retry information"
36427 .irow &<<SECThindatmai>>& &'exim_dumpdb'& "dump a hints database"
36428 .irow &<<SECThindatmai>>& &'exim_tidydb'& "clean up a hints database"
36429 .irow &<<SECThindatmai>>& &'exim_fixdb'& "patch a hints database"
36430 .irow &<<SECTmailboxmaint>>& &'exim_lock'& "lock a mailbox file"
36431 .endtable
36432
36433 Another utility that might be of use to sites with many MTAs is Tom Kistner's
36434 &'exilog'&. It provides log visualizations across multiple Exim servers. See
36435 &url(http://duncanthrax.net/exilog/) for details.
36436
36437
36438
36439
36440 .section "Finding out what Exim processes are doing (exiwhat)" "SECTfinoutwha"
36441 .cindex "&'exiwhat'&"
36442 .cindex "process, querying"
36443 .cindex "SIGUSR1"
36444 On operating systems that can restart a system call after receiving a signal
36445 (most modern OS), an Exim process responds to the SIGUSR1 signal by writing
36446 a line describing what it is doing to the file &_exim-process.info_& in the
36447 Exim spool directory. The &'exiwhat'& script sends the signal to all Exim
36448 processes it can find, having first emptied the file. It then waits for one
36449 second to allow the Exim processes to react before displaying the results. In
36450 order to run &'exiwhat'& successfully you have to have sufficient privilege to
36451 send the signal to the Exim processes, so it is normally run as root.
36452
36453 &*Warning*&: This is not an efficient process. It is intended for occasional
36454 use by system administrators. It is not sensible, for example, to set up a
36455 script that sends SIGUSR1 signals to Exim processes at short intervals.
36456
36457
36458 Unfortunately, the &'ps'& command that &'exiwhat'& uses to find Exim processes
36459 varies in different operating systems. Not only are different options used,
36460 but the format of the output is different. For this reason, there are some
36461 system configuration options that configure exactly how &'exiwhat'& works. If
36462 it doesn't seem to be working for you, check the following compile-time
36463 options:
36464 .display
36465 &`EXIWHAT_PS_CMD `& the command for running &'ps'&
36466 &`EXIWHAT_PS_ARG `& the argument for &'ps'&
36467 &`EXIWHAT_EGREP_ARG `& the argument for &'egrep'& to select from &'ps'& output
36468 &`EXIWHAT_KILL_ARG `& the argument for the &'kill'& command
36469 .endd
36470 An example of typical output from &'exiwhat'& is
36471 .code
36472 164 daemon: -q1h, listening on port 25
36473 10483 running queue: waiting for 0tAycK-0002ij-00 (10492)
36474 10492 delivering 0tAycK-0002ij-00 to mail.ref.example
36475 [10.19.42.42] (editor@ref.example)
36476 10592 handling incoming call from [192.168.243.242]
36477 10628 accepting a local non-SMTP message
36478 .endd
36479 The first number in the output line is the process number. The third line has
36480 been split here, in order to fit it on the page.
36481
36482
36483
36484 .section "Selective queue listing (exiqgrep)" "SECTgreptheque"
36485 .cindex "&'exiqgrep'&"
36486 .cindex "queue" "grepping"
36487 This utility is a Perl script contributed by Matt Hubbard. It runs
36488 .code
36489 exim -bpu
36490 .endd
36491 or (in case &*-a*& switch is specified)
36492 .code
36493 exim -bp
36494 .endd
36495 The &*-C*& option is used to specify an alternate &_exim.conf_& which might
36496 contain alternate exim configuration the queue management might be using.
36497
36498 to obtain a queue listing, and then greps the output to select messages
36499 that match given criteria. The following selection options are available:
36500
36501 .vlist
36502 .vitem &*-f*&&~<&'regex'&>
36503 Match the sender address using a case-insensitive search. The field that is
36504 tested is enclosed in angle brackets, so you can test for bounce messages with
36505 .code
36506 exiqgrep -f '^<>$'
36507 .endd
36508 .vitem &*-r*&&~<&'regex'&>
36509 Match a recipient address using a case-insensitive search. The field that is
36510 tested is not enclosed in angle brackets.
36511
36512 .vitem &*-s*&&~<&'regex'&>
36513 Match against the size field.
36514
36515 .vitem &*-y*&&~<&'seconds'&>
36516 Match messages that are younger than the given time.
36517
36518 .vitem &*-o*&&~<&'seconds'&>
36519 Match messages that are older than the given time.
36520
36521 .vitem &*-z*&
36522 Match only frozen messages.
36523
36524 .vitem &*-x*&
36525 Match only non-frozen messages.
36526 .endlist
36527
36528 The following options control the format of the output:
36529
36530 .vlist
36531 .vitem &*-c*&
36532 Display only the count of matching messages.
36533
36534 .vitem &*-l*&
36535 Long format &-- display the full message information as output by Exim. This is
36536 the default.
36537
36538 .vitem &*-i*&
36539 Display message ids only.
36540
36541 .vitem &*-b*&
36542 Brief format &-- one line per message.
36543
36544 .vitem &*-R*&
36545 Display messages in reverse order.
36546
36547 .vitem &*-a*&
36548 Include delivered recipients in queue listing.
36549 .endlist
36550
36551 There is one more option, &%-h%&, which outputs a list of options.
36552
36553
36554
36555 .section "Summarizing the queue (exiqsumm)" "SECTsumtheque"
36556 .cindex "&'exiqsumm'&"
36557 .cindex "queue" "summary"
36558 The &'exiqsumm'& utility is a Perl script which reads the output of &`exim
36559 -bp`& and produces a summary of the messages on the queue. Thus, you use it by
36560 running a command such as
36561 .code
36562 exim -bp | exiqsumm
36563 .endd
36564 The output consists of one line for each domain that has messages waiting for
36565 it, as in the following example:
36566 .code
36567 3 2322 74m 66m msn.com.example
36568 .endd
36569 Each line lists the number of pending deliveries for a domain, their total
36570 volume, and the length of time that the oldest and the newest messages have
36571 been waiting. Note that the number of pending deliveries is greater than the
36572 number of messages when messages have more than one recipient.
36573
36574 A summary line is output at the end. By default the output is sorted on the
36575 domain name, but &'exiqsumm'& has the options &%-a%& and &%-c%&, which cause
36576 the output to be sorted by oldest message and by count of messages,
36577 respectively. There are also three options that split the messages for each
36578 domain into two or more subcounts: &%-b%& separates bounce messages, &%-f%&
36579 separates frozen messages, and &%-s%& separates messages according to their
36580 sender.
36581
36582 The output of &'exim -bp'& contains the original addresses in the message, so
36583 this also applies to the output from &'exiqsumm'&. No domains from addresses
36584 generated by aliasing or forwarding are included (unless the &%one_time%&
36585 option of the &(redirect)& router has been used to convert them into &"top
36586 level"& addresses).
36587
36588
36589
36590
36591 .section "Extracting specific information from the log (exigrep)" &&&
36592 "SECTextspeinf"
36593 .cindex "&'exigrep'&"
36594 .cindex "log" "extracts; grepping for"
36595 The &'exigrep'& utility is a Perl script that searches one or more main log
36596 files for entries that match a given pattern. When it finds a match, it
36597 extracts all the log entries for the relevant message, not just those that
36598 match the pattern. Thus, &'exigrep'& can extract complete log entries for a
36599 given message, or all mail for a given user, or for a given host, for example.
36600 The input files can be in Exim log format or syslog format.
36601 If a matching log line is not associated with a specific message, it is
36602 included in &'exigrep'&'s output without any additional lines. The usage is:
36603 .display
36604 &`exigrep [-t<`&&'n'&&`>] [-I] [-l] [-M] [-v] <`&&'pattern'&&`> [<`&&'log file'&&`>] ...`&
36605 .endd
36606 If no log file names are given on the command line, the standard input is read.
36607
36608 The &%-t%& argument specifies a number of seconds. It adds an additional
36609 condition for message selection. Messages that are complete are shown only if
36610 they spent more than <&'n'&> seconds on the queue.
36611
36612 By default, &'exigrep'& does case-insensitive matching. The &%-I%& option
36613 makes it case-sensitive. This may give a performance improvement when searching
36614 large log files. Without &%-I%&, the Perl pattern matches use Perl's &`/i`&
36615 option; with &%-I%& they do not. In both cases it is possible to change the
36616 case sensitivity within the pattern by using &`(?i)`& or &`(?-i)`&.
36617
36618 The &%-l%& option means &"literal"&, that is, treat all characters in the
36619 pattern as standing for themselves. Otherwise the pattern must be a Perl
36620 regular expression.
36621
36622 The &%-v%& option inverts the matching condition. That is, a line is selected
36623 if it does &'not'& match the pattern.
36624
36625 The &%-M%& options means &"related messages"&. &'exigrep'& will show messages
36626 that are generated as a result/response to a message that &'exigrep'& matched
36627 normally.
36628
36629 Example of &%-M%&:
36630 user_a sends a message to user_b, which generates a bounce back to user_b. If
36631 &'exigrep'& is used to search for &"user_a"&, only the first message will be
36632 displayed. But if &'exigrep'& is used to search for &"user_b"&, the first and
36633 the second (bounce) message will be displayed. Using &%-M%& with &'exigrep'&
36634 when searching for &"user_a"& will show both messages since the bounce is
36635 &"related"& to or a &"result"& of the first message that was found by the
36636 search term.
36637
36638 If the location of a &'zcat'& command is known from the definition of
36639 ZCAT_COMMAND in &_Local/Makefile_&, &'exigrep'& automatically passes any file
36640 whose name ends in COMPRESS_SUFFIX through &'zcat'& as it searches it.
36641 If the ZCAT_COMMAND is not executable, &'exigrep'& tries to use
36642 autodetection of some well known compression extensions.
36643
36644
36645 .section "Selecting messages by various criteria (exipick)" "SECTexipick"
36646 .cindex "&'exipick'&"
36647 John Jetmore's &'exipick'& utility is included in the Exim distribution. It
36648 lists messages from the queue according to a variety of criteria. For details
36649 of &'exipick'&'s facilities, run &'exipick'& with
36650 the &%--help%& option.
36651
36652
36653 .section "Cycling log files (exicyclog)" "SECTcyclogfil"
36654 .cindex "log" "cycling local files"
36655 .cindex "cycling logs"
36656 .cindex "&'exicyclog'&"
36657 The &'exicyclog'& script can be used to cycle (rotate) &'mainlog'& and
36658 &'rejectlog'& files. This is not necessary if only syslog is being used, or if
36659 you are using log files with datestamps in their names (see section
36660 &<<SECTdatlogfil>>&). Some operating systems have their own standard mechanisms
36661 for log cycling, and these can be used instead of &'exicyclog'& if preferred.
36662 There are two command line options for &'exicyclog'&:
36663 .ilist
36664 &%-k%& <&'count'&> specifies the number of log files to keep, overriding the
36665 default that is set when Exim is built. The default default is 10.
36666 .next
36667 &%-l%& <&'path'&> specifies the log file path, in the same format as Exim's
36668 &%log_file_path%& option (for example, &`/var/log/exim_%slog`&), again
36669 overriding the script's default, which is to find the setting from Exim's
36670 configuration.
36671 .endlist
36672
36673 Each time &'exicyclog'& is run the file names get &"shuffled down"& by one. If
36674 the main log file name is &_mainlog_& (the default) then when &'exicyclog'& is
36675 run &_mainlog_& becomes &_mainlog.01_&, the previous &_mainlog.01_& becomes
36676 &_mainlog.02_& and so on, up to the limit that is set in the script or by the
36677 &%-k%& option. Log files whose numbers exceed the limit are discarded. Reject
36678 logs are handled similarly.
36679
36680 If the limit is greater than 99, the script uses 3-digit numbers such as
36681 &_mainlog.001_&, &_mainlog.002_&, etc. If you change from a number less than 99
36682 to one that is greater, or &'vice versa'&, you will have to fix the names of
36683 any existing log files.
36684
36685 If no &_mainlog_& file exists, the script does nothing. Files that &"drop off"&
36686 the end are deleted. All files with numbers greater than 01 are compressed,
36687 using a compression command which is configured by the COMPRESS_COMMAND
36688 setting in &_Local/Makefile_&. It is usual to run &'exicyclog'& daily from a
36689 root &%crontab%& entry of the form
36690 .code
36691 1 0 * * * su exim -c /usr/exim/bin/exicyclog
36692 .endd
36693 assuming you have used the name &"exim"& for the Exim user. You can run
36694 &'exicyclog'& as root if you wish, but there is no need.
36695
36696
36697
36698 .section "Mail statistics (eximstats)" "SECTmailstat"
36699 .cindex "statistics"
36700 .cindex "&'eximstats'&"
36701 A Perl script called &'eximstats'& is provided for extracting statistical
36702 information from log files. The output is either plain text, or HTML.
36703 Exim log files are also supported by the &'Lire'& system produced by the
36704 LogReport Foundation &url(http://www.logreport.org).
36705
36706 The &'eximstats'& script has been hacked about quite a bit over time. The
36707 latest version is the result of some extensive revision by Steve Campbell. A
36708 lot of information is given by default, but there are options for suppressing
36709 various parts of it. Following any options, the arguments to the script are a
36710 list of files, which should be main log files. For example:
36711 .code
36712 eximstats -nr /var/spool/exim/log/mainlog.01
36713 .endd
36714 By default, &'eximstats'& extracts information about the number and volume of
36715 messages received from or delivered to various hosts. The information is sorted
36716 both by message count and by volume, and the top fifty hosts in each category
36717 are listed on the standard output. Similar information, based on email
36718 addresses or domains instead of hosts can be requested by means of various
36719 options. For messages delivered and received locally, similar statistics are
36720 also produced per user.
36721
36722 The output also includes total counts and statistics about delivery errors, and
36723 histograms showing the number of messages received and deliveries made in each
36724 hour of the day. A delivery with more than one address in its envelope (for
36725 example, an SMTP transaction with more than one RCPT command) is counted
36726 as a single delivery by &'eximstats'&.
36727
36728 Though normally more deliveries than receipts are reported (as messages may
36729 have multiple recipients), it is possible for &'eximstats'& to report more
36730 messages received than delivered, even though the queue is empty at the start
36731 and end of the period in question. If an incoming message contains no valid
36732 recipients, no deliveries are recorded for it. A bounce message is handled as
36733 an entirely separate message.
36734
36735 &'eximstats'& always outputs a grand total summary giving the volume and number
36736 of messages received and deliveries made, and the number of hosts involved in
36737 each case. It also outputs the number of messages that were delayed (that is,
36738 not completely delivered at the first attempt), and the number that had at
36739 least one address that failed.
36740
36741 The remainder of the output is in sections that can be independently disabled
36742 or modified by various options. It consists of a summary of deliveries by
36743 transport, histograms of messages received and delivered per time interval
36744 (default per hour), information about the time messages spent on the queue,
36745 a list of relayed messages, lists of the top fifty sending hosts, local
36746 senders, destination hosts, and destination local users by count and by volume,
36747 and a list of delivery errors that occurred.
36748
36749 The relay information lists messages that were actually relayed, that is, they
36750 came from a remote host and were directly delivered to some other remote host,
36751 without being processed (for example, for aliasing or forwarding) locally.
36752
36753 There are quite a few options for &'eximstats'& to control exactly what it
36754 outputs. These are documented in the Perl script itself, and can be extracted
36755 by running the command &(perldoc)& on the script. For example:
36756 .code
36757 perldoc /usr/exim/bin/eximstats
36758 .endd
36759
36760 .section "Checking access policy (exim_checkaccess)" "SECTcheckaccess"
36761 .cindex "&'exim_checkaccess'&"
36762 .cindex "policy control" "checking access"
36763 .cindex "checking access"
36764 The &%-bh%& command line argument allows you to run a fake SMTP session with
36765 debugging output, in order to check what Exim is doing when it is applying
36766 policy controls to incoming SMTP mail. However, not everybody is sufficiently
36767 familiar with the SMTP protocol to be able to make full use of &%-bh%&, and
36768 sometimes you just want to answer the question &"Does this address have
36769 access?"& without bothering with any further details.
36770
36771 The &'exim_checkaccess'& utility is a &"packaged"& version of &%-bh%&. It takes
36772 two arguments, an IP address and an email address:
36773 .code
36774 exim_checkaccess 10.9.8.7 A.User@a.domain.example
36775 .endd
36776 The utility runs a call to Exim with the &%-bh%& option, to test whether the
36777 given email address would be accepted in a RCPT command in a TCP/IP
36778 connection from the host with the given IP address. The output of the utility
36779 is either the word &"accepted"&, or the SMTP error response, for example:
36780 .code
36781 Rejected:
36782 550 Relay not permitted
36783 .endd
36784 When running this test, the utility uses &`<>`& as the envelope sender address
36785 for the MAIL command, but you can change this by providing additional
36786 options. These are passed directly to the Exim command. For example, to specify
36787 that the test is to be run with the sender address &'himself@there.example'&
36788 you can use:
36789 .code
36790 exim_checkaccess 10.9.8.7 A.User@a.domain.example \
36791 -f himself@there.example
36792 .endd
36793 Note that these additional Exim command line items must be given after the two
36794 mandatory arguments.
36795
36796 Because the &%exim_checkaccess%& uses &%-bh%&, it does not perform callouts
36797 while running its checks. You can run checks that include callouts by using
36798 &%-bhc%&, but this is not yet available in a &"packaged"& form.
36799
36800
36801
36802 .section "Making DBM files (exim_dbmbuild)" "SECTdbmbuild"
36803 .cindex "DBM" "building dbm files"
36804 .cindex "building DBM files"
36805 .cindex "&'exim_dbmbuild'&"
36806 .cindex "lower casing"
36807 .cindex "binary zero" "in lookup key"
36808 The &'exim_dbmbuild'& program reads an input file containing keys and data in
36809 the format used by the &(lsearch)& lookup (see section
36810 &<<SECTsinglekeylookups>>&). It writes a DBM file using the lower-cased alias
36811 names as keys and the remainder of the information as data. The lower-casing
36812 can be prevented by calling the program with the &%-nolc%& option.
36813
36814 A terminating zero is included as part of the key string. This is expected by
36815 the &(dbm)& lookup type. However, if the option &%-nozero%& is given,
36816 &'exim_dbmbuild'& creates files without terminating zeroes in either the key
36817 strings or the data strings. The &(dbmnz)& lookup type can be used with such
36818 files.
36819
36820 The program requires two arguments: the name of the input file (which can be a
36821 single hyphen to indicate the standard input), and the name of the output file.
36822 It creates the output under a temporary name, and then renames it if all went
36823 well.
36824
36825 .cindex "USE_DB"
36826 If the native DB interface is in use (USE_DB is set in a compile-time
36827 configuration file &-- this is common in free versions of Unix) the two file
36828 names must be different, because in this mode the Berkeley DB functions create
36829 a single output file using exactly the name given. For example,
36830 .code
36831 exim_dbmbuild /etc/aliases /etc/aliases.db
36832 .endd
36833 reads the system alias file and creates a DBM version of it in
36834 &_/etc/aliases.db_&.
36835
36836 In systems that use the &'ndbm'& routines (mostly proprietary versions of
36837 Unix), two files are used, with the suffixes &_.dir_& and &_.pag_&. In this
36838 environment, the suffixes are added to the second argument of
36839 &'exim_dbmbuild'&, so it can be the same as the first. This is also the case
36840 when the Berkeley functions are used in compatibility mode (though this is not
36841 recommended), because in that case it adds a &_.db_& suffix to the file name.
36842
36843 If a duplicate key is encountered, the program outputs a warning, and when it
36844 finishes, its return code is 1 rather than zero, unless the &%-noduperr%&
36845 option is used. By default, only the first of a set of duplicates is used &--
36846 this makes it compatible with &(lsearch)& lookups. There is an option
36847 &%-lastdup%& which causes it to use the data for the last duplicate instead.
36848 There is also an option &%-nowarn%&, which stops it listing duplicate keys to
36849 &%stderr%&. For other errors, where it doesn't actually make a new file, the
36850 return code is 2.
36851
36852
36853
36854
36855 .section "Finding individual retry times (exinext)" "SECTfinindret"
36856 .cindex "retry" "times"
36857 .cindex "&'exinext'&"
36858 A utility called &'exinext'& (mostly a Perl script) provides the ability to
36859 fish specific information out of the retry database. Given a mail domain (or a
36860 complete address), it looks up the hosts for that domain, and outputs any retry
36861 information for the hosts or for the domain. At present, the retry information
36862 is obtained by running &'exim_dumpdb'& (see below) and post-processing the
36863 output. For example:
36864 .code
36865 $ exinext piglet@milne.fict.example
36866 kanga.milne.example:192.168.8.1 error 146: Connection refused
36867 first failed: 21-Feb-1996 14:57:34
36868 last tried: 21-Feb-1996 14:57:34
36869 next try at: 21-Feb-1996 15:02:34
36870 roo.milne.example:192.168.8.3 error 146: Connection refused
36871 first failed: 20-Jan-1996 13:12:08
36872 last tried: 21-Feb-1996 11:42:03
36873 next try at: 21-Feb-1996 19:42:03
36874 past final cutoff time
36875 .endd
36876 You can also give &'exinext'& a local part, without a domain, and it
36877 will give any retry information for that local part in your default domain.
36878 A message id can be used to obtain retry information pertaining to a specific
36879 message. This exists only when an attempt to deliver a message to a remote host
36880 suffers a message-specific error (see section &<<SECToutSMTPerr>>&).
36881 &'exinext'& is not particularly efficient, but then it is not expected to be
36882 run very often.
36883
36884 The &'exinext'& utility calls Exim to find out information such as the location
36885 of the spool directory. The utility has &%-C%& and &%-D%& options, which are
36886 passed on to the &'exim'& commands. The first specifies an alternate Exim
36887 configuration file, and the second sets macros for use within the configuration
36888 file. These features are mainly to help in testing, but might also be useful in
36889 environments where more than one configuration file is in use.
36890
36891
36892
36893 .section "Hints database maintenance" "SECThindatmai"
36894 .cindex "hints database" "maintenance"
36895 .cindex "maintaining Exim's hints database"
36896 Three utility programs are provided for maintaining the DBM files that Exim
36897 uses to contain its delivery hint information. Each program requires two
36898 arguments. The first specifies the name of Exim's spool directory, and the
36899 second is the name of the database it is to operate on. These are as follows:
36900
36901 .ilist
36902 &'retry'&: the database of retry information
36903 .next
36904 &'wait-'&<&'transport name'&>: databases of information about messages waiting
36905 for remote hosts
36906 .next
36907 &'callout'&: the callout cache
36908 .next
36909 &'ratelimit'&: the data for implementing the ratelimit ACL condition
36910 .next
36911 &'misc'&: other hints data
36912 .endlist
36913
36914 The &'misc'& database is used for
36915
36916 .ilist
36917 Serializing ETRN runs (when &%smtp_etrn_serialize%& is set)
36918 .next
36919 Serializing delivery to a specific host (when &%serialize_hosts%& is set in an
36920 &(smtp)& transport)
36921 .next
36922 Limiting the concurrency of specific transports (when &%max_parallel%& is set
36923 in a transport)
36924 .endlist
36925
36926
36927
36928 .section "exim_dumpdb" "SECID261"
36929 .cindex "&'exim_dumpdb'&"
36930 The entire contents of a database are written to the standard output by the
36931 &'exim_dumpdb'& program, which has no options or arguments other than the
36932 spool and database names. For example, to dump the retry database:
36933 .code
36934 exim_dumpdb /var/spool/exim retry
36935 .endd
36936 Two lines of output are produced for each entry:
36937 .code
36938 T:mail.ref.example:192.168.242.242 146 77 Connection refused
36939 31-Oct-1995 12:00:12 02-Nov-1995 12:21:39 02-Nov-1995 20:21:39 *
36940 .endd
36941 The first item on the first line is the key of the record. It starts with one
36942 of the letters R, or T, depending on whether it refers to a routing or
36943 transport retry. For a local delivery, the next part is the local address; for
36944 a remote delivery it is the name of the remote host, followed by its failing IP
36945 address (unless &%retry_include_ip_address%& is set false on the &(smtp)&
36946 transport). If the remote port is not the standard one (port 25), it is added
36947 to the IP address. Then there follows an error code, an additional error code,
36948 and a textual description of the error.
36949
36950 The three times on the second line are the time of first failure, the time of
36951 the last delivery attempt, and the computed time for the next attempt. The line
36952 ends with an asterisk if the cutoff time for the last retry rule has been
36953 exceeded.
36954
36955 Each output line from &'exim_dumpdb'& for the &'wait-xxx'& databases
36956 consists of a host name followed by a list of ids for messages that are or were
36957 waiting to be delivered to that host. If there are a very large number for any
36958 one host, continuation records, with a sequence number added to the host name,
36959 may be seen. The data in these records is often out of date, because a message
36960 may be routed to several alternative hosts, and Exim makes no effort to keep
36961 cross-references.
36962
36963
36964
36965 .section "exim_tidydb" "SECID262"
36966 .cindex "&'exim_tidydb'&"
36967 The &'exim_tidydb'& utility program is used to tidy up the contents of a hints
36968 database. If run with no options, it removes all records that are more than 30
36969 days old. The age is calculated from the date and time that the record was last
36970 updated. Note that, in the case of the retry database, it is &'not'& the time
36971 since the first delivery failure. Information about a host that has been down
36972 for more than 30 days will remain in the database, provided that the record is
36973 updated sufficiently often.
36974
36975 The cutoff date can be altered by means of the &%-t%& option, which must be
36976 followed by a time. For example, to remove all records older than a week from
36977 the retry database:
36978 .code
36979 exim_tidydb -t 7d /var/spool/exim retry
36980 .endd
36981 Both the &'wait-xxx'& and &'retry'& databases contain items that involve
36982 message ids. In the former these appear as data in records keyed by host &--
36983 they were messages that were waiting for that host &-- and in the latter they
36984 are the keys for retry information for messages that have suffered certain
36985 types of error. When &'exim_tidydb'& is run, a check is made to ensure that
36986 message ids in database records are those of messages that are still on the
36987 queue. Message ids for messages that no longer exist are removed from
36988 &'wait-xxx'& records, and if this leaves any records empty, they are deleted.
36989 For the &'retry'& database, records whose keys are non-existent message ids are
36990 removed. The &'exim_tidydb'& utility outputs comments on the standard output
36991 whenever it removes information from the database.
36992
36993 Certain records are automatically removed by Exim when they are no longer
36994 needed, but others are not. For example, if all the MX hosts for a domain are
36995 down, a retry record is created for each one. If the primary MX host comes back
36996 first, its record is removed when Exim successfully delivers to it, but the
36997 records for the others remain because Exim has not tried to use those hosts.
36998
36999 It is important, therefore, to run &'exim_tidydb'& periodically on all the
37000 hints databases. You should do this at a quiet time of day, because it requires
37001 a database to be locked (and therefore inaccessible to Exim) while it does its
37002 work. Removing records from a DBM file does not normally make the file smaller,
37003 but all the common DBM libraries are able to re-use the space that is released.
37004 After an initial phase of increasing in size, the databases normally reach a
37005 point at which they no longer get any bigger, as long as they are regularly
37006 tidied.
37007
37008 &*Warning*&: If you never run &'exim_tidydb'&, the space used by the hints
37009 databases is likely to keep on increasing.
37010
37011
37012
37013
37014 .section "exim_fixdb" "SECID263"
37015 .cindex "&'exim_fixdb'&"
37016 The &'exim_fixdb'& program is a utility for interactively modifying databases.
37017 Its main use is for testing Exim, but it might also be occasionally useful for
37018 getting round problems in a live system. It has no options, and its interface
37019 is somewhat crude. On entry, it prompts for input with a right angle-bracket. A
37020 key of a database record can then be entered, and the data for that record is
37021 displayed.
37022
37023 If &"d"& is typed at the next prompt, the entire record is deleted. For all
37024 except the &'retry'& database, that is the only operation that can be carried
37025 out. For the &'retry'& database, each field is output preceded by a number, and
37026 data for individual fields can be changed by typing the field number followed
37027 by new data, for example:
37028 .code
37029 > 4 951102:1000
37030 .endd
37031 resets the time of the next delivery attempt. Time values are given as a
37032 sequence of digit pairs for year, month, day, hour, and minute. Colons can be
37033 used as optional separators.
37034
37035
37036
37037
37038 .section "Mailbox maintenance (exim_lock)" "SECTmailboxmaint"
37039 .cindex "mailbox" "maintenance"
37040 .cindex "&'exim_lock'&"
37041 .cindex "locking mailboxes"
37042 The &'exim_lock'& utility locks a mailbox file using the same algorithm as
37043 Exim. For a discussion of locking issues, see section &<<SECTopappend>>&.
37044 &'Exim_lock'& can be used to prevent any modification of a mailbox by Exim or
37045 a user agent while investigating a problem. The utility requires the name of
37046 the file as its first argument. If the locking is successful, the second
37047 argument is run as a command (using C's &[system()]& function); if there is no
37048 second argument, the value of the SHELL environment variable is used; if this
37049 is unset or empty, &_/bin/sh_& is run. When the command finishes, the mailbox
37050 is unlocked and the utility ends. The following options are available:
37051
37052 .vlist
37053 .vitem &%-fcntl%&
37054 Use &[fcntl()]& locking on the open mailbox.
37055
37056 .vitem &%-flock%&
37057 Use &[flock()]& locking on the open mailbox, provided the operating system
37058 supports it.
37059
37060 .vitem &%-interval%&
37061 This must be followed by a number, which is a number of seconds; it sets the
37062 interval to sleep between retries (default 3).
37063
37064 .vitem &%-lockfile%&
37065 Create a lock file before opening the mailbox.
37066
37067 .vitem &%-mbx%&
37068 Lock the mailbox using MBX rules.
37069
37070 .vitem &%-q%&
37071 Suppress verification output.
37072
37073 .vitem &%-retries%&
37074 This must be followed by a number; it sets the number of times to try to get
37075 the lock (default 10).
37076
37077 .vitem &%-restore_time%&
37078 This option causes &%exim_lock%& to restore the modified and read times to the
37079 locked file before exiting. This allows you to access a locked mailbox (for
37080 example, to take a backup copy) without disturbing the times that the user
37081 subsequently sees.
37082
37083 .vitem &%-timeout%&
37084 This must be followed by a number, which is a number of seconds; it sets a
37085 timeout to be used with a blocking &[fcntl()]& lock. If it is not set (the
37086 default), a non-blocking call is used.
37087
37088 .vitem &%-v%&
37089 Generate verbose output.
37090 .endlist
37091
37092 If none of &%-fcntl%&, &%-flock%&, &%-lockfile%& or &%-mbx%& are given, the
37093 default is to create a lock file and also to use &[fcntl()]& locking on the
37094 mailbox, which is the same as Exim's default. The use of &%-flock%& or
37095 &%-fcntl%& requires that the file be writeable; the use of &%-lockfile%&
37096 requires that the directory containing the file be writeable. Locking by lock
37097 file does not last for ever; Exim assumes that a lock file is expired if it is
37098 more than 30 minutes old.
37099
37100 The &%-mbx%& option can be used with either or both of &%-fcntl%& or
37101 &%-flock%&. It assumes &%-fcntl%& by default. MBX locking causes a shared lock
37102 to be taken out on the open mailbox, and an exclusive lock on the file
37103 &_/tmp/.n.m_& where &'n'& and &'m'& are the device number and inode
37104 number of the mailbox file. When the locking is released, if an exclusive lock
37105 can be obtained for the mailbox, the file in &_/tmp_& is deleted.
37106
37107 The default output contains verification of the locking that takes place. The
37108 &%-v%& option causes some additional information to be given. The &%-q%& option
37109 suppresses all output except error messages.
37110
37111 A command such as
37112 .code
37113 exim_lock /var/spool/mail/spqr
37114 .endd
37115 runs an interactive shell while the file is locked, whereas
37116 .display
37117 &`exim_lock -q /var/spool/mail/spqr <<End`&
37118 <&'some commands'&>
37119 &`End`&
37120 .endd
37121 runs a specific non-interactive sequence of commands while the file is locked,
37122 suppressing all verification output. A single command can be run by a command
37123 such as
37124 .code
37125 exim_lock -q /var/spool/mail/spqr \
37126 "cp /var/spool/mail/spqr /some/where"
37127 .endd
37128 Note that if a command is supplied, it must be entirely contained within the
37129 second argument &-- hence the quotes.
37130 .ecindex IIDutils
37131
37132
37133 . ////////////////////////////////////////////////////////////////////////////
37134 . ////////////////////////////////////////////////////////////////////////////
37135
37136 .chapter "The Exim monitor" "CHAPeximon"
37137 .scindex IIDeximon "Exim monitor" "description"
37138 .cindex "X-windows"
37139 .cindex "&'eximon'&"
37140 .cindex "Local/eximon.conf"
37141 .cindex "&_exim_monitor/EDITME_&"
37142 The Exim monitor is an application which displays in an X window information
37143 about the state of Exim's queue and what Exim is doing. An admin user can
37144 perform certain operations on messages from this GUI interface; however all
37145 such facilities are also available from the command line, and indeed, the
37146 monitor itself makes use of the command line to perform any actions requested.
37147
37148
37149
37150 .section "Running the monitor" "SECID264"
37151 The monitor is started by running the script called &'eximon'&. This is a shell
37152 script that sets up a number of environment variables, and then runs the
37153 binary called &_eximon.bin_&. The default appearance of the monitor window can
37154 be changed by editing the &_Local/eximon.conf_& file created by editing
37155 &_exim_monitor/EDITME_&. Comments in that file describe what the various
37156 parameters are for.
37157
37158 The parameters that get built into the &'eximon'& script can be overridden for
37159 a particular invocation by setting up environment variables of the same names,
37160 preceded by &`EXIMON_`&. For example, a shell command such as
37161 .code
37162 EXIMON_LOG_DEPTH=400 eximon
37163 .endd
37164 (in a Bourne-compatible shell) runs &'eximon'& with an overriding setting of
37165 the LOG_DEPTH parameter. If EXIMON_LOG_FILE_PATH is set in the environment, it
37166 overrides the Exim log file configuration. This makes it possible to have
37167 &'eximon'& tailing log data that is written to syslog, provided that MAIL.INFO
37168 syslog messages are routed to a file on the local host.
37169
37170 X resources can be used to change the appearance of the window in the normal
37171 way. For example, a resource setting of the form
37172 .code
37173 Eximon*background: gray94
37174 .endd
37175 changes the colour of the background to light grey rather than white. The
37176 stripcharts are drawn with both the data lines and the reference lines in
37177 black. This means that the reference lines are not visible when on top of the
37178 data. However, their colour can be changed by setting a resource called
37179 &"highlight"& (an odd name, but that's what the Athena stripchart widget uses).
37180 For example, if your X server is running Unix, you could set up lighter
37181 reference lines in the stripcharts by obeying
37182 .code
37183 xrdb -merge <<End
37184 Eximon*highlight: gray
37185 End
37186 .endd
37187 .cindex "admin user"
37188 In order to see the contents of messages on the queue, and to operate on them,
37189 &'eximon'& must either be run as root or by an admin user.
37190
37191 The command-line parameters of &'eximon'& are passed to &_eximon.bin_& and may
37192 contain X11 resource parameters interpreted by the X11 library. In addition,
37193 if the first parameter starts with the string "gdb" then it is removed and the
37194 binary is invoked under gdb (the parameter is used as the gdb command-name, so
37195 versioned variants of gdb can be invoked).
37196
37197 The monitor's window is divided into three parts. The first contains one or
37198 more stripcharts and two action buttons, the second contains a &"tail"& of the
37199 main log file, and the third is a display of the queue of messages awaiting
37200 delivery, with two more action buttons. The following sections describe these
37201 different parts of the display.
37202
37203
37204
37205
37206 .section "The stripcharts" "SECID265"
37207 .cindex "stripchart"
37208 The first stripchart is always a count of messages on the queue. Its name can
37209 be configured by setting QUEUE_STRIPCHART_NAME in the
37210 &_Local/eximon.conf_& file. The remaining stripcharts are defined in the
37211 configuration script by regular expression matches on log file entries, making
37212 it possible to display, for example, counts of messages delivered to certain
37213 hosts or using certain transports. The supplied defaults display counts of
37214 received and delivered messages, and of local and SMTP deliveries. The default
37215 period between stripchart updates is one minute; this can be adjusted by a
37216 parameter in the &_Local/eximon.conf_& file.
37217
37218 The stripchart displays rescale themselves automatically as the value they are
37219 displaying changes. There are always 10 horizontal lines in each chart; the
37220 title string indicates the value of each division when it is greater than one.
37221 For example, &"x2"& means that each division represents a value of 2.
37222
37223 It is also possible to have a stripchart which shows the percentage fullness of
37224 a particular disk partition, which is useful when local deliveries are confined
37225 to a single partition.
37226
37227 .cindex "&%statvfs%& function"
37228 This relies on the availability of the &[statvfs()]& function or equivalent in
37229 the operating system. Most, but not all versions of Unix that support Exim have
37230 this. For this particular stripchart, the top of the chart always represents
37231 100%, and the scale is given as &"x10%"&. This chart is configured by setting
37232 SIZE_STRIPCHART and (optionally) SIZE_STRIPCHART_NAME in the
37233 &_Local/eximon.conf_& file.
37234
37235
37236
37237
37238 .section "Main action buttons" "SECID266"
37239 .cindex "size" "of monitor window"
37240 .cindex "Exim monitor" "window size"
37241 .cindex "window size"
37242 Below the stripcharts there is an action button for quitting the monitor. Next
37243 to this is another button marked &"Size"&. They are placed here so that
37244 shrinking the window to its default minimum size leaves just the queue count
37245 stripchart and these two buttons visible. Pressing the &"Size"& button causes
37246 the window to expand to its maximum size, unless it is already at the maximum,
37247 in which case it is reduced to its minimum.
37248
37249 When expanding to the maximum, if the window cannot be fully seen where it
37250 currently is, it is moved back to where it was the last time it was at full
37251 size. When it is expanding from its minimum size, the old position is
37252 remembered, and next time it is reduced to the minimum it is moved back there.
37253
37254 The idea is that you can keep a reduced window just showing one or two
37255 stripcharts at a convenient place on your screen, easily expand it to show
37256 the full window when required, and just as easily put it back to what it was.
37257 The idea is copied from what the &'twm'& window manager does for its
37258 &'f.fullzoom'& action. The minimum size of the window can be changed by setting
37259 the MIN_HEIGHT and MIN_WIDTH values in &_Local/eximon.conf_&.
37260
37261 Normally, the monitor starts up with the window at its full size, but it can be
37262 built so that it starts up with the window at its smallest size, by setting
37263 START_SMALL=yes in &_Local/eximon.conf_&.
37264
37265
37266
37267 .section "The log display" "SECID267"
37268 .cindex "log" "tail of; in monitor"
37269 The second section of the window is an area in which a display of the tail of
37270 the main log is maintained.
37271 To save space on the screen, the timestamp on each log line is shortened by
37272 removing the date and, if &%log_timezone%& is set, the timezone.
37273 The log tail is not available when the only destination for logging data is
37274 syslog, unless the syslog lines are routed to a local file whose name is passed
37275 to &'eximon'& via the EXIMON_LOG_FILE_PATH environment variable.
37276
37277 The log sub-window has a scroll bar at its lefthand side which can be used to
37278 move back to look at earlier text, and the up and down arrow keys also have a
37279 scrolling effect. The amount of log that is kept depends on the setting of
37280 LOG_BUFFER in &_Local/eximon.conf_&, which specifies the amount of memory
37281 to use. When this is full, the earlier 50% of data is discarded &-- this is
37282 much more efficient than throwing it away line by line. The sub-window also has
37283 a horizontal scroll bar for accessing the ends of long log lines. This is the
37284 only means of horizontal scrolling; the right and left arrow keys are not
37285 available. Text can be cut from this part of the window using the mouse in the
37286 normal way. The size of this subwindow is controlled by parameters in the
37287 configuration file &_Local/eximon.conf_&.
37288
37289 Searches of the text in the log window can be carried out by means of the ^R
37290 and ^S keystrokes, which default to a reverse and a forward search,
37291 respectively. The search covers only the text that is displayed in the window.
37292 It cannot go further back up the log.
37293
37294 The point from which the search starts is indicated by a caret marker. This is
37295 normally at the end of the text in the window, but can be positioned explicitly
37296 by pointing and clicking with the left mouse button, and is moved automatically
37297 by a successful search. If new text arrives in the window when it is scrolled
37298 back, the caret remains where it is, but if the window is not scrolled back,
37299 the caret is moved to the end of the new text.
37300
37301 Pressing ^R or ^S pops up a window into which the search text can be typed.
37302 There are buttons for selecting forward or reverse searching, for carrying out
37303 the search, and for cancelling. If the &"Search"& button is pressed, the search
37304 happens and the window remains so that further searches can be done. If the
37305 &"Return"& key is pressed, a single search is done and the window is closed. If
37306 ^C is typed the search is cancelled.
37307
37308 The searching facility is implemented using the facilities of the Athena text
37309 widget. By default this pops up a window containing both &"search"& and
37310 &"replace"& options. In order to suppress the unwanted &"replace"& portion for
37311 eximon, a modified version of the &%TextPop%& widget is distributed with Exim.
37312 However, the linkers in BSDI and HP-UX seem unable to handle an externally
37313 provided version of &%TextPop%& when the remaining parts of the text widget
37314 come from the standard libraries. The compile-time option EXIMON_TEXTPOP can be
37315 unset to cut out the modified &%TextPop%&, making it possible to build Eximon
37316 on these systems, at the expense of having unwanted items in the search popup
37317 window.
37318
37319
37320
37321 .section "The queue display" "SECID268"
37322 .cindex "queue" "display in monitor"
37323 The bottom section of the monitor window contains a list of all messages that
37324 are on the queue, which includes those currently being received or delivered,
37325 as well as those awaiting delivery. The size of this subwindow is controlled by
37326 parameters in the configuration file &_Local/eximon.conf_&, and the frequency
37327 at which it is updated is controlled by another parameter in the same file &--
37328 the default is 5 minutes, since queue scans can be quite expensive. However,
37329 there is an &"Update"& action button just above the display which can be used
37330 to force an update of the queue display at any time.
37331
37332 When a host is down for some time, a lot of pending mail can build up for it,
37333 and this can make it hard to deal with other messages on the queue. To help
37334 with this situation there is a button next to &"Update"& called &"Hide"&. If
37335 pressed, a dialogue box called &"Hide addresses ending with"& is put up. If you
37336 type anything in here and press &"Return"&, the text is added to a chain of
37337 such texts, and if every undelivered address in a message matches at least one
37338 of the texts, the message is not displayed.
37339
37340 If there is an address that does not match any of the texts, all the addresses
37341 are displayed as normal. The matching happens on the ends of addresses so, for
37342 example, &'cam.ac.uk'& specifies all addresses in Cambridge, while
37343 &'xxx@foo.com.example'& specifies just one specific address. When any hiding
37344 has been set up, a button called &"Unhide"& is displayed. If pressed, it
37345 cancels all hiding. Also, to ensure that hidden messages do not get forgotten,
37346 a hide request is automatically cancelled after one hour.
37347
37348 While the dialogue box is displayed, you can't press any buttons or do anything
37349 else to the monitor window. For this reason, if you want to cut text from the
37350 queue display to use in the dialogue box, you have to do the cutting before
37351 pressing the &"Hide"& button.
37352
37353 The queue display contains, for each unhidden queued message, the length of
37354 time it has been on the queue, the size of the message, the message id, the
37355 message sender, and the first undelivered recipient, all on one line. If it is
37356 a bounce message, the sender is shown as &"<>"&. If there is more than one
37357 recipient to which the message has not yet been delivered, subsequent ones are
37358 listed on additional lines, up to a maximum configured number, following which
37359 an ellipsis is displayed. Recipients that have already received the message are
37360 not shown.
37361
37362 .cindex "frozen messages" "display"
37363 If a message is frozen, an asterisk is displayed at the left-hand side.
37364
37365 The queue display has a vertical scroll bar, and can also be scrolled by means
37366 of the arrow keys. Text can be cut from it using the mouse in the normal way.
37367 The text searching facilities, as described above for the log window, are also
37368 available, but the caret is always moved to the end of the text when the queue
37369 display is updated.
37370
37371
37372
37373 .section "The queue menu" "SECID269"
37374 .cindex "queue" "menu in monitor"
37375 If the &%shift%& key is held down and the left button is clicked when the mouse
37376 pointer is over the text for any message, an action menu pops up, and the first
37377 line of the queue display for the message is highlighted. This does not affect
37378 any selected text.
37379
37380 If you want to use some other event for popping up the menu, you can set the
37381 MENU_EVENT parameter in &_Local/eximon.conf_& to change the default, or
37382 set EXIMON_MENU_EVENT in the environment before starting the monitor. The
37383 value set in this parameter is a standard X event description. For example, to
37384 run eximon using &%ctrl%& rather than &%shift%& you could use
37385 .code
37386 EXIMON_MENU_EVENT='Ctrl<Btn1Down>' eximon
37387 .endd
37388 The title of the menu is the message id, and it contains entries which act as
37389 follows:
37390
37391 .ilist
37392 &'message log'&: The contents of the message log for the message are displayed
37393 in a new text window.
37394 .next
37395 &'headers'&: Information from the spool file that contains the envelope
37396 information and headers is displayed in a new text window. See chapter
37397 &<<CHAPspool>>& for a description of the format of spool files.
37398 .next
37399 &'body'&: The contents of the spool file containing the body of the message are
37400 displayed in a new text window. There is a default limit of 20,000 bytes to the
37401 amount of data displayed. This can be changed by setting the BODY_MAX
37402 option at compile time, or the EXIMON_BODY_MAX option at run time.
37403 .next
37404 &'deliver message'&: A call to Exim is made using the &%-M%& option to request
37405 delivery of the message. This causes an automatic thaw if the message is
37406 frozen. The &%-v%& option is also set, and the output from Exim is displayed in
37407 a new text window. The delivery is run in a separate process, to avoid holding
37408 up the monitor while the delivery proceeds.
37409 .next
37410 &'freeze message'&: A call to Exim is made using the &%-Mf%& option to request
37411 that the message be frozen.
37412 .next
37413 .cindex "thawing messages"
37414 .cindex "unfreezing messages"
37415 .cindex "frozen messages" "thawing"
37416 &'thaw message'&: A call to Exim is made using the &%-Mt%& option to request
37417 that the message be thawed.
37418 .next
37419 .cindex "delivery" "forcing failure"
37420 &'give up on msg'&: A call to Exim is made using the &%-Mg%& option to request
37421 that Exim gives up trying to deliver the message. A bounce message is generated
37422 for any remaining undelivered addresses.
37423 .next
37424 &'remove message'&: A call to Exim is made using the &%-Mrm%& option to request
37425 that the message be deleted from the system without generating a bounce
37426 message.
37427 .next
37428 &'add recipient'&: A dialog box is displayed into which a recipient address can
37429 be typed. If the address is not qualified and the QUALIFY_DOMAIN parameter
37430 is set in &_Local/eximon.conf_&, the address is qualified with that domain.
37431 Otherwise it must be entered as a fully qualified address. Pressing RETURN
37432 causes a call to Exim to be made using the &%-Mar%& option to request that an
37433 additional recipient be added to the message, unless the entry box is empty, in
37434 which case no action is taken.
37435 .next
37436 &'mark delivered'&: A dialog box is displayed into which a recipient address
37437 can be typed. If the address is not qualified and the QUALIFY_DOMAIN parameter
37438 is set in &_Local/eximon.conf_&, the address is qualified with that domain.
37439 Otherwise it must be entered as a fully qualified address. Pressing RETURN
37440 causes a call to Exim to be made using the &%-Mmd%& option to mark the given
37441 recipient address as already delivered, unless the entry box is empty, in which
37442 case no action is taken.
37443 .next
37444 &'mark all delivered'&: A call to Exim is made using the &%-Mmad%& option to
37445 mark all recipient addresses as already delivered.
37446 .next
37447 &'edit sender'&: A dialog box is displayed initialized with the current
37448 sender's address. Pressing RETURN causes a call to Exim to be made using the
37449 &%-Mes%& option to replace the sender address, unless the entry box is empty,
37450 in which case no action is taken. If you want to set an empty sender (as in
37451 bounce messages), you must specify it as &"<>"&. Otherwise, if the address is
37452 not qualified and the QUALIFY_DOMAIN parameter is set in &_Local/eximon.conf_&,
37453 the address is qualified with that domain.
37454 .endlist
37455
37456 When a delivery is forced, a window showing the &%-v%& output is displayed. In
37457 other cases when a call to Exim is made, if there is any output from Exim (in
37458 particular, if the command fails) a window containing the command and the
37459 output is displayed. Otherwise, the results of the action are normally apparent
37460 from the log and queue displays. However, if you set ACTION_OUTPUT=yes in
37461 &_Local/eximon.conf_&, a window showing the Exim command is always opened, even
37462 if no output is generated.
37463
37464 The queue display is automatically updated for actions such as freezing and
37465 thawing, unless ACTION_QUEUE_UPDATE=no has been set in
37466 &_Local/eximon.conf_&. In this case the &"Update"& button has to be used to
37467 force an update of the display after one of these actions.
37468
37469 In any text window that is displayed as result of a menu action, the normal
37470 cut-and-paste facility is available, and searching can be carried out using ^R
37471 and ^S, as described above for the log tail window.
37472 .ecindex IIDeximon
37473
37474
37475
37476
37477
37478 . ////////////////////////////////////////////////////////////////////////////
37479 . ////////////////////////////////////////////////////////////////////////////
37480
37481 .chapter "Security considerations" "CHAPsecurity"
37482 .scindex IIDsecurcon "security" "discussion of"
37483 This chapter discusses a number of issues concerned with security, some of
37484 which are also covered in other parts of this manual.
37485
37486 For reasons that this author does not understand, some people have promoted
37487 Exim as a &"particularly secure"& mailer. Perhaps it is because of the
37488 existence of this chapter in the documentation. However, the intent of the
37489 chapter is simply to describe the way Exim works in relation to certain
37490 security concerns, not to make any specific claims about the effectiveness of
37491 its security as compared with other MTAs.
37492
37493 What follows is a description of the way Exim is supposed to be. Best efforts
37494 have been made to try to ensure that the code agrees with the theory, but an
37495 absence of bugs can never be guaranteed. Any that are reported will get fixed
37496 as soon as possible.
37497
37498
37499 .section "Building a more &""hardened""& Exim" "SECID286"
37500 .cindex "security" "build-time features"
37501 There are a number of build-time options that can be set in &_Local/Makefile_&
37502 to create Exim binaries that are &"harder"& to attack, in particular by a rogue
37503 Exim administrator who does not have the root password, or by someone who has
37504 penetrated the Exim (but not the root) account. These options are as follows:
37505
37506 .ilist
37507 ALT_CONFIG_PREFIX can be set to a string that is required to match the
37508 start of any file names used with the &%-C%& option. When it is set, these file
37509 names are also not allowed to contain the sequence &"/../"&. (However, if the
37510 value of the &%-C%& option is identical to the value of CONFIGURE_FILE in
37511 &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as usual.) There is no
37512 default setting for &%ALT_CONFIG_PREFIX%&.
37513
37514 If the permitted configuration files are confined to a directory to
37515 which only root has access, this guards against someone who has broken
37516 into the Exim account from running a privileged Exim with an arbitrary
37517 configuration file, and using it to break into other accounts.
37518 .next
37519
37520 If a non-trusted configuration file (i.e. not the default configuration file
37521 or one which is trusted by virtue of being listed in the TRUSTED_CONFIG_LIST
37522 file) is specified with &%-C%&, or if macros are given with &%-D%& (but see
37523 the next item), then root privilege is retained only if the caller of Exim is
37524 root. This locks out the possibility of testing a configuration using &%-C%&
37525 right through message reception and delivery, even if the caller is root. The
37526 reception works, but by that time, Exim is running as the Exim user, so when
37527 it re-execs to regain privilege for the delivery, the use of &%-C%& causes
37528 privilege to be lost. However, root can test reception and delivery using two
37529 separate commands.
37530
37531 .next
37532 The WHITELIST_D_MACROS build option declares some macros to be safe to override
37533 with &%-D%& if the real uid is one of root, the Exim run-time user or the
37534 CONFIGURE_OWNER, if defined. The potential impact of this option is limited by
37535 requiring the run-time value supplied to &%-D%& to match a regex that errs on
37536 the restrictive side. Requiring build-time selection of safe macros is onerous
37537 but this option is intended solely as a transition mechanism to permit
37538 previously-working configurations to continue to work after release 4.73.
37539 .next
37540 If DISABLE_D_OPTION is defined, the use of the &%-D%& command line option
37541 is disabled.
37542 .next
37543 FIXED_NEVER_USERS can be set to a colon-separated list of users that are
37544 never to be used for any deliveries. This is like the &%never_users%& runtime
37545 option, but it cannot be overridden; the runtime option adds additional users
37546 to the list. The default setting is &"root"&; this prevents a non-root user who
37547 is permitted to modify the runtime file from using Exim as a way to get root.
37548 .endlist
37549
37550
37551
37552 .section "Root privilege" "SECID270"
37553 .cindex "setuid"
37554 .cindex "root privilege"
37555 The Exim binary is normally setuid to root, which means that it gains root
37556 privilege (runs as root) when it starts execution. In some special cases (for
37557 example, when the daemon is not in use and there are no local deliveries), it
37558 may be possible to run Exim setuid to some user other than root. This is
37559 discussed in the next section. However, in most installations, root privilege
37560 is required for two things:
37561
37562 .ilist
37563 To set up a socket connected to the standard SMTP port (25) when initialising
37564 the listening daemon. If Exim is run from &'inetd'&, this privileged action is
37565 not required.
37566 .next
37567 To be able to change uid and gid in order to read users' &_.forward_& files and
37568 perform local deliveries as the receiving user or as specified in the
37569 configuration.
37570 .endlist
37571
37572 It is not necessary to be root to do any of the other things Exim does, such as
37573 receiving messages and delivering them externally over SMTP, and it is
37574 obviously more secure if Exim does not run as root except when necessary.
37575 For this reason, a user and group for Exim to use must be defined in
37576 &_Local/Makefile_&. These are known as &"the Exim user"& and &"the Exim
37577 group"&. Their values can be changed by the run time configuration, though this
37578 is not recommended. Often a user called &'exim'& is used, but some sites use
37579 &'mail'& or another user name altogether.
37580
37581 Exim uses &[setuid()]& whenever it gives up root privilege. This is a permanent
37582 abdication; the process cannot regain root afterwards. Prior to release 4.00,
37583 &[seteuid()]& was used in some circumstances, but this is no longer the case.
37584
37585 After a new Exim process has interpreted its command line options, it changes
37586 uid and gid in the following cases:
37587
37588 .ilist
37589 .oindex "&%-C%&"
37590 .oindex "&%-D%&"
37591 If the &%-C%& option is used to specify an alternate configuration file, or if
37592 the &%-D%& option is used to define macro values for the configuration, and the
37593 calling process is not running as root, the uid and gid are changed to those of
37594 the calling process.
37595 However, if DISABLE_D_OPTION is defined in &_Local/Makefile_&, the &%-D%&
37596 option may not be used at all.
37597 If WHITELIST_D_MACROS is defined in &_Local/Makefile_&, then some macro values
37598 can be supplied if the calling process is running as root, the Exim run-time
37599 user or CONFIGURE_OWNER, if defined.
37600 .next
37601 .oindex "&%-be%&"
37602 .oindex "&%-bf%&"
37603 .oindex "&%-bF%&"
37604 If the expansion test option (&%-be%&) or one of the filter testing options
37605 (&%-bf%& or &%-bF%&) are used, the uid and gid are changed to those of the
37606 calling process.
37607 .next
37608 If the process is not a daemon process or a queue runner process or a delivery
37609 process or a process for testing address routing (started with &%-bt%&), the
37610 uid and gid are changed to the Exim user and group. This means that Exim always
37611 runs under its own uid and gid when receiving messages. This also applies when
37612 testing address verification
37613 .oindex "&%-bv%&"
37614 .oindex "&%-bh%&"
37615 (the &%-bv%& option) and testing incoming message policy controls (the &%-bh%&
37616 option).
37617 .next
37618 For a daemon, queue runner, delivery, or address testing process, the uid
37619 remains as root at this stage, but the gid is changed to the Exim group.
37620 .endlist
37621
37622 The processes that initially retain root privilege behave as follows:
37623
37624 .ilist
37625 A daemon process changes the gid to the Exim group and the uid to the Exim
37626 user after setting up one or more listening sockets. The &[initgroups()]&
37627 function is called, so that if the Exim user is in any additional groups, they
37628 will be used during message reception.
37629 .next
37630 A queue runner process retains root privilege throughout its execution. Its
37631 job is to fork a controlled sequence of delivery processes.
37632 .next
37633 A delivery process retains root privilege throughout most of its execution,
37634 but any actual deliveries (that is, the transports themselves) are run in
37635 subprocesses which always change to a non-root uid and gid. For local
37636 deliveries this is typically the uid and gid of the owner of the mailbox; for
37637 remote deliveries, the Exim uid and gid are used. Once all the delivery
37638 subprocesses have been run, a delivery process changes to the Exim uid and gid
37639 while doing post-delivery tidying up such as updating the retry database and
37640 generating bounce and warning messages.
37641
37642 While the recipient addresses in a message are being routed, the delivery
37643 process runs as root. However, if a user's filter file has to be processed,
37644 this is done in a subprocess that runs under the individual user's uid and
37645 gid. A system filter is run as root unless &%system_filter_user%& is set.
37646 .next
37647 A process that is testing addresses (the &%-bt%& option) runs as root so that
37648 the routing is done in the same environment as a message delivery.
37649 .endlist
37650
37651
37652
37653
37654 .section "Running Exim without privilege" "SECTrunexiwitpri"
37655 .cindex "privilege, running without"
37656 .cindex "unprivileged running"
37657 .cindex "root privilege" "running without"
37658 Some installations like to run Exim in an unprivileged state for more of its
37659 operation, for added security. Support for this mode of operation is provided
37660 by the global option &%deliver_drop_privilege%&. When this is set, the uid and
37661 gid are changed to the Exim user and group at the start of a delivery process
37662 (and also queue runner and address testing processes). This means that address
37663 routing is no longer run as root, and the deliveries themselves cannot change
37664 to any other uid.
37665
37666 .cindex SIGHUP
37667 .cindex "daemon" "restarting"
37668 Leaving the binary setuid to root, but setting &%deliver_drop_privilege%& means
37669 that the daemon can still be started in the usual way, and it can respond
37670 correctly to SIGHUP because the re-invocation regains root privilege.
37671
37672 An alternative approach is to make Exim setuid to the Exim user and also setgid
37673 to the Exim group. If you do this, the daemon must be started from a root
37674 process. (Calling Exim from a root process makes it behave in the way it does
37675 when it is setuid root.) However, the daemon cannot restart itself after a
37676 SIGHUP signal because it cannot regain privilege.
37677
37678 It is still useful to set &%deliver_drop_privilege%& in this case, because it
37679 stops Exim from trying to re-invoke itself to do a delivery after a message has
37680 been received. Such a re-invocation is a waste of resources because it has no
37681 effect.
37682
37683 If restarting the daemon is not an issue (for example, if &%mua_wrapper%& is
37684 set, or &'inetd'& is being used instead of a daemon), having the binary setuid
37685 to the Exim user seems a clean approach, but there is one complication:
37686
37687 In this style of operation, Exim is running with the real uid and gid set to
37688 those of the calling process, and the effective uid/gid set to Exim's values.
37689 Ideally, any association with the calling process' uid/gid should be dropped,
37690 that is, the real uid/gid should be reset to the effective values so as to
37691 discard any privileges that the caller may have. While some operating systems
37692 have a function that permits this action for a non-root effective uid, quite a
37693 number of them do not. Because of this lack of standardization, Exim does not
37694 address this problem at this time.
37695
37696 For this reason, the recommended approach for &"mostly unprivileged"& running
37697 is to keep the Exim binary setuid to root, and to set
37698 &%deliver_drop_privilege%&. This also has the advantage of allowing a daemon to
37699 be used in the most straightforward way.
37700
37701 If you configure Exim not to run delivery processes as root, there are a
37702 number of restrictions on what you can do:
37703
37704 .ilist
37705 You can deliver only as the Exim user/group. You should explicitly use the
37706 &%user%& and &%group%& options to override routers or local transports that
37707 normally deliver as the recipient. This makes sure that configurations that
37708 work in this mode function the same way in normal mode. Any implicit or
37709 explicit specification of another user causes an error.
37710 .next
37711 Use of &_.forward_& files is severely restricted, such that it is usually
37712 not worthwhile to include them in the configuration.
37713 .next
37714 Users who wish to use &_.forward_& would have to make their home directory and
37715 the file itself accessible to the Exim user. Pipe and append-to-file entries,
37716 and their equivalents in Exim filters, cannot be used. While they could be
37717 enabled in the Exim user's name, that would be insecure and not very useful.
37718 .next
37719 Unless the local user mailboxes are all owned by the Exim user (possible in
37720 some POP3 or IMAP-only environments):
37721
37722 .olist
37723 They must be owned by the Exim group and be writeable by that group. This
37724 implies you must set &%mode%& in the appendfile configuration, as well as the
37725 mode of the mailbox files themselves.
37726 .next
37727 You must set &%no_check_owner%&, since most or all of the files will not be
37728 owned by the Exim user.
37729 .next
37730 You must set &%file_must_exist%&, because Exim cannot set the owner correctly
37731 on a newly created mailbox when unprivileged. This also implies that new
37732 mailboxes need to be created manually.
37733 .endlist olist
37734 .endlist ilist
37735
37736
37737 These restrictions severely restrict what can be done in local deliveries.
37738 However, there are no restrictions on remote deliveries. If you are running a
37739 gateway host that does no local deliveries, setting &%deliver_drop_privilege%&
37740 gives more security at essentially no cost.
37741
37742 If you are using the &%mua_wrapper%& facility (see chapter
37743 &<<CHAPnonqueueing>>&), &%deliver_drop_privilege%& is forced to be true.
37744
37745
37746
37747
37748 .section "Delivering to local files" "SECID271"
37749 Full details of the checks applied by &(appendfile)& before it writes to a file
37750 are given in chapter &<<CHAPappendfile>>&.
37751
37752
37753
37754 .section "Running local commands" "SECTsecconslocalcmds"
37755 .cindex "security" "local commands"
37756 .cindex "security" "command injection attacks"
37757 There are a number of ways in which an administrator can configure Exim to run
37758 commands based upon received, untrustworthy, data. Further, in some
37759 configurations a user who can control a &_.forward_& file can also arrange to
37760 run commands. Configuration to check includes, but is not limited to:
37761
37762 .ilist
37763 Use of &%use_shell%& in the pipe transport: various forms of shell command
37764 injection may be possible with this option present. It is dangerous and should
37765 be used only with considerable caution. Consider constraints which whitelist
37766 allowed characters in a variable which is to be used in a pipe transport that
37767 has &%use_shell%& enabled.
37768 .next
37769 A number of options such as &%forbid_filter_run%&, &%forbid_filter_perl%&,
37770 &%forbid_filter_dlfunc%& and so forth which restrict facilities available to
37771 &_.forward_& files in a redirect router. If Exim is running on a central mail
37772 hub to which ordinary users do not have shell access, but home directories are
37773 NFS mounted (for instance) then administrators should review the list of these
37774 forbid options available, and should bear in mind that the options that may
37775 need forbidding can change as new features are added between releases.
37776 .next
37777 The &%${run...}%& expansion item does not use a shell by default, but
37778 administrators can configure use of &_/bin/sh_& as part of the command.
37779 Such invocations should be viewed with prejudicial suspicion.
37780 .next
37781 Administrators who use embedded Perl are advised to explore how Perl's
37782 taint checking might apply to their usage.
37783 .next
37784 Use of &%${expand...}%& is somewhat analogous to shell's eval builtin and
37785 administrators are well advised to view its use with suspicion, in case (for
37786 instance) it allows a local-part to contain embedded Exim directives.
37787 .next
37788 Use of &%${match_local_part...}%& and friends becomes more dangerous if
37789 Exim was built with EXPAND_LISTMATCH_RHS defined: the second string in
37790 each can reference arbitrary lists and files, rather than just being a list
37791 of opaque strings.
37792 The EXPAND_LISTMATCH_RHS option was added and set false by default because of
37793 real-world security vulnerabilities caused by its use with untrustworthy data
37794 injected in, for SQL injection attacks.
37795 Consider the use of the &%inlisti%& expansion condition instead.
37796 .endlist
37797
37798
37799
37800
37801 .section "Trust in configuration data" "SECTsecconfdata"
37802 .cindex "security" "data sources"
37803 .cindex "security" "regular expressions"
37804 .cindex "regular expressions" "security"
37805 .cindex "PCRE" "security"
37806 If configuration data for Exim can come from untrustworthy sources, there
37807 are some issues to be aware of:
37808
37809 .ilist
37810 Use of &%${expand...}%& may provide a path for shell injection attacks.
37811 .next
37812 Letting untrusted data provide a regular expression is unwise.
37813 .next
37814 Using &%${match...}%& to apply a fixed regular expression against untrusted
37815 data may result in pathological behaviour within PCRE. Be aware of what
37816 "backtracking" means and consider options for being more strict with a regular
37817 expression. Avenues to explore include limiting what can match (avoiding &`.`&
37818 when &`[a-z0-9]`& or other character class will do), use of atomic grouping and
37819 possessive quantifiers or just not using regular expressions against untrusted
37820 data.
37821 .next
37822 It can be important to correctly use &%${quote:...}%&,
37823 &%${quote_local_part:...}%& and &%${quote_%&<&'lookup-type'&>&%:...}%& expansion
37824 items to ensure that data is correctly constructed.
37825 .next
37826 Some lookups might return multiple results, even though normal usage is only
37827 expected to yield one result.
37828 .endlist
37829
37830
37831
37832
37833 .section "IPv4 source routing" "SECID272"
37834 .cindex "source routing" "in IP packets"
37835 .cindex "IP source routing"
37836 Many operating systems suppress IP source-routed packets in the kernel, but
37837 some cannot be made to do this, so Exim does its own check. It logs incoming
37838 IPv4 source-routed TCP calls, and then drops them. Things are all different in
37839 IPv6. No special checking is currently done.
37840
37841
37842
37843 .section "The VRFY, EXPN, and ETRN commands in SMTP" "SECID273"
37844 Support for these SMTP commands is disabled by default. If required, they can
37845 be enabled by defining suitable ACLs.
37846
37847
37848
37849
37850 .section "Privileged users" "SECID274"
37851 .cindex "trusted users"
37852 .cindex "admin user"
37853 .cindex "privileged user"
37854 .cindex "user" "trusted"
37855 .cindex "user" "admin"
37856 Exim recognizes two sets of users with special privileges. Trusted users are
37857 able to submit new messages to Exim locally, but supply their own sender
37858 addresses and information about a sending host. For other users submitting
37859 local messages, Exim sets up the sender address from the uid, and doesn't
37860 permit a remote host to be specified.
37861
37862 .oindex "&%-f%&"
37863 However, an untrusted user is permitted to use the &%-f%& command line option
37864 in the special form &%-f <>%& to indicate that a delivery failure for the
37865 message should not cause an error report. This affects the message's envelope,
37866 but it does not affect the &'Sender:'& header. Untrusted users may also be
37867 permitted to use specific forms of address with the &%-f%& option by setting
37868 the &%untrusted_set_sender%& option.
37869
37870 Trusted users are used to run processes that receive mail messages from some
37871 other mail domain and pass them on to Exim for delivery either locally, or over
37872 the Internet. Exim trusts a caller that is running as root, as the Exim user,
37873 as any user listed in the &%trusted_users%& configuration option, or under any
37874 group listed in the &%trusted_groups%& option.
37875
37876 Admin users are permitted to do things to the messages on Exim's queue. They
37877 can freeze or thaw messages, cause them to be returned to their senders, remove
37878 them entirely, or modify them in various ways. In addition, admin users can run
37879 the Exim monitor and see all the information it is capable of providing, which
37880 includes the contents of files on the spool.
37881
37882 .oindex "&%-M%&"
37883 .oindex "&%-q%&"
37884 By default, the use of the &%-M%& and &%-q%& options to cause Exim to attempt
37885 delivery of messages on its queue is restricted to admin users. This
37886 restriction can be relaxed by setting the &%no_prod_requires_admin%& option.
37887 Similarly, the use of &%-bp%& (and its variants) to list the contents of the
37888 queue is also restricted to admin users. This restriction can be relaxed by
37889 setting &%no_queue_list_requires_admin%&.
37890
37891 Exim recognizes an admin user if the calling process is running as root or as
37892 the Exim user or if any of the groups associated with the calling process is
37893 the Exim group. It is not necessary actually to be running under the Exim
37894 group. However, if admin users who are not root or the Exim user are to access
37895 the contents of files on the spool via the Exim monitor (which runs
37896 unprivileged), Exim must be built to allow group read access to its spool
37897 files.
37898
37899
37900
37901 .section "Spool files" "SECID275"
37902 .cindex "spool directory" "files"
37903 Exim's spool directory and everything it contains is owned by the Exim user and
37904 set to the Exim group. The mode for spool files is defined in the
37905 &_Local/Makefile_& configuration file, and defaults to 0640. This means that
37906 any user who is a member of the Exim group can access these files.
37907
37908
37909
37910 .section "Use of argv[0]" "SECID276"
37911 Exim examines the last component of &%argv[0]%&, and if it matches one of a set
37912 of specific strings, Exim assumes certain options. For example, calling Exim
37913 with the last component of &%argv[0]%& set to &"rsmtp"& is exactly equivalent
37914 to calling it with the option &%-bS%&. There are no security implications in
37915 this.
37916
37917
37918
37919 .section "Use of %f formatting" "SECID277"
37920 The only use made of &"%f"& by Exim is in formatting load average values. These
37921 are actually stored in integer variables as 1000 times the load average.
37922 Consequently, their range is limited and so therefore is the length of the
37923 converted output.
37924
37925
37926
37927 .section "Embedded Exim path" "SECID278"
37928 Exim uses its own path name, which is embedded in the code, only when it needs
37929 to re-exec in order to regain root privilege. Therefore, it is not root when it
37930 does so. If some bug allowed the path to get overwritten, it would lead to an
37931 arbitrary program's being run as exim, not as root.
37932
37933
37934
37935 .section "Dynamic module directory" "SECTdynmoddir"
37936 Any dynamically loadable modules must be installed into the directory
37937 defined in &`LOOKUP_MODULE_DIR`& in &_Local/Makefile_& for Exim to permit
37938 loading it.
37939
37940
37941 .section "Use of sprintf()" "SECID279"
37942 .cindex "&[sprintf()]&"
37943 A large number of occurrences of &"sprintf"& in the code are actually calls to
37944 &'string_sprintf()'&, a function that returns the result in malloc'd store.
37945 The intermediate formatting is done into a large fixed buffer by a function
37946 that runs through the format string itself, and checks the length of each
37947 conversion before performing it, thus preventing buffer overruns.
37948
37949 The remaining uses of &[sprintf()]& happen in controlled circumstances where
37950 the output buffer is known to be sufficiently long to contain the converted
37951 string.
37952
37953
37954
37955 .section "Use of debug_printf() and log_write()" "SECID280"
37956 Arbitrary strings are passed to both these functions, but they do their
37957 formatting by calling the function &'string_vformat()'&, which runs through
37958 the format string itself, and checks the length of each conversion.
37959
37960
37961
37962 .section "Use of strcat() and strcpy()" "SECID281"
37963 These are used only in cases where the output buffer is known to be large
37964 enough to hold the result.
37965 .ecindex IIDsecurcon
37966
37967
37968
37969
37970 . ////////////////////////////////////////////////////////////////////////////
37971 . ////////////////////////////////////////////////////////////////////////////
37972
37973 .chapter "Format of spool files" "CHAPspool"
37974 .scindex IIDforspo1 "format" "spool files"
37975 .scindex IIDforspo2 "spool directory" "format of files"
37976 .scindex IIDforspo3 "spool files" "format of"
37977 .cindex "spool files" "editing"
37978 A message on Exim's queue consists of two files, whose names are the message id
37979 followed by -D and -H, respectively. The data portion of the message is kept in
37980 the -D file on its own. The message's envelope, status, and headers are all
37981 kept in the -H file, whose format is described in this chapter. Each of these
37982 two files contains the final component of its own name as its first line. This
37983 is insurance against disk crashes where the directory is lost but the files
37984 themselves are recoverable.
37985
37986 Some people are tempted into editing -D files in order to modify messages. You
37987 need to be extremely careful if you do this; it is not recommended and you are
37988 on your own if you do it. Here are some of the pitfalls:
37989
37990 .ilist
37991 You must ensure that Exim does not try to deliver the message while you are
37992 fiddling with it. The safest way is to take out a write lock on the -D file,
37993 which is what Exim itself does, using &[fcntl()]&. If you update the file in
37994 place, the lock will be retained. If you write a new file and rename it, the
37995 lock will be lost at the instant of rename.
37996 .next
37997 .vindex "&$body_linecount$&"
37998 If you change the number of lines in the file, the value of
37999 &$body_linecount$&, which is stored in the -H file, will be incorrect and can
38000 cause incomplete transmission of messages or undeliverable messages.
38001 .next
38002 If the message is in MIME format, you must take care not to break it.
38003 .next
38004 If the message is cryptographically signed, any change will invalidate the
38005 signature.
38006 .endlist
38007 All in all, modifying -D files is fraught with danger.
38008
38009 Files whose names end with -J may also be seen in the &_input_& directory (or
38010 its subdirectories when &%split_spool_directory%& is set). These are journal
38011 files, used to record addresses to which the message has been delivered during
38012 the course of a delivery attempt. If there are still undelivered recipients at
38013 the end, the -H file is updated, and the -J file is deleted. If, however, there
38014 is some kind of crash (for example, a power outage) before this happens, the -J
38015 file remains in existence. When Exim next processes the message, it notices the
38016 -J file and uses it to update the -H file before starting the next delivery
38017 attempt.
38018
38019 .section "Format of the -H file" "SECID282"
38020 .cindex "uid (user id)" "in spool file"
38021 .cindex "gid (group id)" "in spool file"
38022 The second line of the -H file contains the login name for the uid of the
38023 process that called Exim to read the message, followed by the numerical uid and
38024 gid. For a locally generated message, this is normally the user who sent the
38025 message. For a message received over TCP/IP via the daemon, it is
38026 normally the Exim user.
38027
38028 The third line of the file contains the address of the message's sender as
38029 transmitted in the envelope, contained in angle brackets. The sender address is
38030 empty for bounce messages. For incoming SMTP mail, the sender address is given
38031 in the MAIL command. For locally generated mail, the sender address is
38032 created by Exim from the login name of the current user and the configured
38033 &%qualify_domain%&. However, this can be overridden by the &%-f%& option or a
38034 leading &"From&~"& line if the caller is trusted, or if the supplied address is
38035 &"<>"& or an address that matches &%untrusted_set_senders%&.
38036
38037 The fourth line contains two numbers. The first is the time that the message
38038 was received, in the conventional Unix form &-- the number of seconds since the
38039 start of the epoch. The second number is a count of the number of messages
38040 warning of delayed delivery that have been sent to the sender.
38041
38042 There follow a number of lines starting with a hyphen. These can appear in any
38043 order, and are omitted when not relevant:
38044
38045 .vlist
38046 .vitem "&%-acl%&&~<&'number'&>&~<&'length'&>"
38047 This item is obsolete, and is not generated from Exim release 4.61 onwards;
38048 &%-aclc%& and &%-aclm%& are used instead. However, &%-acl%& is still
38049 recognized, to provide backward compatibility. In the old format, a line of
38050 this form is present for every ACL variable that is not empty. The number
38051 identifies the variable; the &%acl_c%&&*x*& variables are numbered 0&--9 and
38052 the &%acl_m%&&*x*& variables are numbered 10&--19. The length is the length of
38053 the data string for the variable. The string itself starts at the beginning of
38054 the next line, and is followed by a newline character. It may contain internal
38055 newlines.
38056
38057 .vitem "&%-aclc%&&~<&'rest-of-name'&>&~<&'length'&>"
38058 A line of this form is present for every ACL connection variable that is
38059 defined. Note that there is a space between &%-aclc%& and the rest of the name.
38060 The length is the length of the data string for the variable. The string itself
38061 starts at the beginning of the next line, and is followed by a newline
38062 character. It may contain internal newlines.
38063
38064 .vitem "&%-aclm%&&~<&'rest-of-name'&>&~<&'length'&>"
38065 A line of this form is present for every ACL message variable that is defined.
38066 Note that there is a space between &%-aclm%& and the rest of the name. The
38067 length is the length of the data string for the variable. The string itself
38068 starts at the beginning of the next line, and is followed by a newline
38069 character. It may contain internal newlines.
38070
38071 .vitem "&%-active_hostname%&&~<&'hostname'&>"
38072 This is present if, when the message was received over SMTP, the value of
38073 &$smtp_active_hostname$& was different to the value of &$primary_hostname$&.
38074
38075 .vitem &%-allow_unqualified_recipient%&
38076 This is present if unqualified recipient addresses are permitted in header
38077 lines (to stop such addresses from being qualified if rewriting occurs at
38078 transport time). Local messages that were input using &%-bnq%& and remote
38079 messages from hosts that match &%recipient_unqualified_hosts%& set this flag.
38080
38081 .vitem &%-allow_unqualified_sender%&
38082 This is present if unqualified sender addresses are permitted in header lines
38083 (to stop such addresses from being qualified if rewriting occurs at transport
38084 time). Local messages that were input using &%-bnq%& and remote messages from
38085 hosts that match &%sender_unqualified_hosts%& set this flag.
38086
38087 .vitem "&%-auth_id%&&~<&'text'&>"
38088 The id information for a message received on an authenticated SMTP connection
38089 &-- the value of the &$authenticated_id$& variable.
38090
38091 .vitem "&%-auth_sender%&&~<&'address'&>"
38092 The address of an authenticated sender &-- the value of the
38093 &$authenticated_sender$& variable.
38094
38095 .vitem "&%-body_linecount%&&~<&'number'&>"
38096 This records the number of lines in the body of the message, and is always
38097 present.
38098
38099 .vitem "&%-body_zerocount%&&~<&'number'&>"
38100 This records the number of binary zero bytes in the body of the message, and is
38101 present if the number is greater than zero.
38102
38103 .vitem &%-deliver_firsttime%&
38104 This is written when a new message is first added to the spool. When the spool
38105 file is updated after a deferral, it is omitted.
38106
38107 .vitem "&%-frozen%&&~<&'time'&>"
38108 .cindex "frozen messages" "spool data"
38109 The message is frozen, and the freezing happened at <&'time'&>.
38110
38111 .vitem "&%-helo_name%&&~<&'text'&>"
38112 This records the host name as specified by a remote host in a HELO or EHLO
38113 command.
38114
38115 .vitem "&%-host_address%&&~<&'address'&>.<&'port'&>"
38116 This records the IP address of the host from which the message was received and
38117 the remote port number that was used. It is omitted for locally generated
38118 messages.
38119
38120 .vitem "&%-host_auth%&&~<&'text'&>"
38121 If the message was received on an authenticated SMTP connection, this records
38122 the name of the authenticator &-- the value of the
38123 &$sender_host_authenticated$& variable.
38124
38125 .vitem &%-host_lookup_failed%&
38126 This is present if an attempt to look up the sending host's name from its IP
38127 address failed. It corresponds to the &$host_lookup_failed$& variable.
38128
38129 .vitem "&%-host_name%&&~<&'text'&>"
38130 .cindex "reverse DNS lookup"
38131 .cindex "DNS" "reverse lookup"
38132 This records the name of the remote host from which the message was received,
38133 if the host name was looked up from the IP address when the message was being
38134 received. It is not present if no reverse lookup was done.
38135
38136 .vitem "&%-ident%&&~<&'text'&>"
38137 For locally submitted messages, this records the login of the originating user,
38138 unless it was a trusted user and the &%-oMt%& option was used to specify an
38139 ident value. For messages received over TCP/IP, this records the ident string
38140 supplied by the remote host, if any.
38141
38142 .vitem "&%-interface_address%&&~<&'address'&>.<&'port'&>"
38143 This records the IP address of the local interface and the port number through
38144 which a message was received from a remote host. It is omitted for locally
38145 generated messages.
38146
38147 .vitem &%-local%&
38148 The message is from a local sender.
38149
38150 .vitem &%-localerror%&
38151 The message is a locally-generated bounce message.
38152
38153 .vitem "&%-local_scan%&&~<&'string'&>"
38154 This records the data string that was returned by the &[local_scan()]& function
38155 when the message was received &-- the value of the &$local_scan_data$&
38156 variable. It is omitted if no data was returned.
38157
38158 .vitem &%-manual_thaw%&
38159 The message was frozen but has been thawed manually, that is, by an explicit
38160 Exim command rather than via the auto-thaw process.
38161
38162 .vitem &%-N%&
38163 A testing delivery process was started using the &%-N%& option to suppress any
38164 actual deliveries, but delivery was deferred. At any further delivery attempts,
38165 &%-N%& is assumed.
38166
38167 .vitem &%-received_protocol%&
38168 This records the value of the &$received_protocol$& variable, which contains
38169 the name of the protocol by which the message was received.
38170
38171 .vitem &%-sender_set_untrusted%&
38172 The envelope sender of this message was set by an untrusted local caller (used
38173 to ensure that the caller is displayed in queue listings).
38174
38175 .vitem "&%-spam_score_int%&&~<&'number'&>"
38176 If a message was scanned by SpamAssassin, this is present. It records the value
38177 of &$spam_score_int$&.
38178
38179 .vitem &%-tls_certificate_verified%&
38180 A TLS certificate was received from the client that sent this message, and the
38181 certificate was verified by the server.
38182
38183 .vitem "&%-tls_cipher%&&~<&'cipher name'&>"
38184 When the message was received over an encrypted connection, this records the
38185 name of the cipher suite that was used.
38186
38187 .vitem "&%-tls_peerdn%&&~<&'peer DN'&>"
38188 When the message was received over an encrypted connection, and a certificate
38189 was received from the client, this records the Distinguished Name from that
38190 certificate.
38191 .endlist
38192
38193 Following the options there is a list of those addresses to which the message
38194 is not to be delivered. This set of addresses is initialized from the command
38195 line when the &%-t%& option is used and &%extract_addresses_remove_arguments%&
38196 is set; otherwise it starts out empty. Whenever a successful delivery is made,
38197 the address is added to this set. The addresses are kept internally as a
38198 balanced binary tree, and it is a representation of that tree which is written
38199 to the spool file. If an address is expanded via an alias or forward file, the
38200 original address is added to the tree when deliveries to all its child
38201 addresses are complete.
38202
38203 If the tree is empty, there is a single line in the spool file containing just
38204 the text &"XX"&. Otherwise, each line consists of two letters, which are either
38205 Y or N, followed by an address. The address is the value for the node of the
38206 tree, and the letters indicate whether the node has a left branch and/or a
38207 right branch attached to it, respectively. If branches exist, they immediately
38208 follow. Here is an example of a three-node tree:
38209 .code
38210 YY darcy@austen.fict.example
38211 NN alice@wonderland.fict.example
38212 NN editor@thesaurus.ref.example
38213 .endd
38214 After the non-recipients tree, there is a list of the message's recipients.
38215 This is a simple list, preceded by a count. It includes all the original
38216 recipients of the message, including those to whom the message has already been
38217 delivered. In the simplest case, the list contains one address per line. For
38218 example:
38219 .code
38220 4
38221 editor@thesaurus.ref.example
38222 darcy@austen.fict.example
38223 rdo@foundation
38224 alice@wonderland.fict.example
38225 .endd
38226 However, when a child address has been added to the top-level addresses as a
38227 result of the use of the &%one_time%& option on a &(redirect)& router, each
38228 line is of the following form:
38229 .display
38230 <&'top-level address'&> <&'errors_to address'&> &&&
38231 <&'length'&>,<&'parent number'&>#<&'flag bits'&>
38232 .endd
38233 The 01 flag bit indicates the presence of the three other fields that follow
38234 the top-level address. Other bits may be used in future to support additional
38235 fields. The <&'parent number'&> is the offset in the recipients list of the
38236 original parent of the &"one time"& address. The first two fields are the
38237 envelope sender that is associated with this address and its length. If the
38238 length is zero, there is no special envelope sender (there are then two space
38239 characters in the line). A non-empty field can arise from a &(redirect)& router
38240 that has an &%errors_to%& setting.
38241
38242
38243 A blank line separates the envelope and status information from the headers
38244 which follow. A header may occupy several lines of the file, and to save effort
38245 when reading it in, each header is preceded by a number and an identifying
38246 character. The number is the number of characters in the header, including any
38247 embedded newlines and the terminating newline. The character is one of the
38248 following:
38249
38250 .table2 50pt
38251 .row <&'blank'&> "header in which Exim has no special interest"
38252 .row &`B`& "&'Bcc:'& header"
38253 .row &`C`& "&'Cc:'& header"
38254 .row &`F`& "&'From:'& header"
38255 .row &`I`& "&'Message-id:'& header"
38256 .row &`P`& "&'Received:'& header &-- P for &""postmark""&"
38257 .row &`R`& "&'Reply-To:'& header"
38258 .row &`S`& "&'Sender:'& header"
38259 .row &`T`& "&'To:'& header"
38260 .row &`*`& "replaced or deleted header"
38261 .endtable
38262
38263 Deleted or replaced (rewritten) headers remain in the spool file for debugging
38264 purposes. They are not transmitted when the message is delivered. Here is a
38265 typical set of headers:
38266 .code
38267 111P Received: by hobbit.fict.example with local (Exim 4.00)
38268 id 14y9EI-00026G-00; Fri, 11 May 2001 10:28:59 +0100
38269 049 Message-Id: <E14y9EI-00026G-00@hobbit.fict.example>
38270 038* X-rewrote-sender: bb@hobbit.fict.example
38271 042* From: Bilbo Baggins <bb@hobbit.fict.example>
38272 049F From: Bilbo Baggins <B.Baggins@hobbit.fict.example>
38273 099* To: alice@wonderland.fict.example, rdo@foundation,
38274 darcy@austen.fict.example, editor@thesaurus.ref.example
38275 104T To: alice@wonderland.fict.example, rdo@foundation.example,
38276 darcy@austen.fict.example, editor@thesaurus.ref.example
38277 038 Date: Fri, 11 May 2001 10:28:59 +0100
38278 .endd
38279 The asterisked headers indicate that the envelope sender, &'From:'& header, and
38280 &'To:'& header have been rewritten, the last one because routing expanded the
38281 unqualified domain &'foundation'&.
38282 .ecindex IIDforspo1
38283 .ecindex IIDforspo2
38284 .ecindex IIDforspo3
38285
38286 . ////////////////////////////////////////////////////////////////////////////
38287 . ////////////////////////////////////////////////////////////////////////////
38288
38289 .chapter "Support for DKIM (DomainKeys Identified Mail)" "CHAPdkim" &&&
38290 "DKIM Support"
38291 .cindex "DKIM"
38292
38293 DKIM is a mechanism by which messages sent by some entity can be provably
38294 linked to a domain which that entity controls. It permits reputation to
38295 be tracked on a per-domain basis, rather than merely upon source IP address.
38296 DKIM is documented in RFC 4871.
38297
38298 DKIM support is compiled into Exim by default if TLS support is present.
38299 It can be disabled by setting DISABLE_DKIM=yes in &_Local/Makefile_&.
38300
38301 Exim's DKIM implementation allows for
38302 .olist
38303 Signing outgoing messages: This function is implemented in the SMTP transport.
38304 It can co-exist with all other Exim features
38305 (including transport filters)
38306 except cutthrough delivery.
38307 .next
38308 Verifying signatures in incoming messages: This is implemented by an additional
38309 ACL (acl_smtp_dkim), which can be called several times per message, with
38310 different signature contexts.
38311 .endlist
38312
38313 In typical Exim style, the verification implementation does not include any
38314 default "policy". Instead it enables you to build your own policy using
38315 Exim's standard controls.
38316
38317 Please note that verification of DKIM signatures in incoming mail is turned
38318 on by default for logging purposes. For each signature in incoming email,
38319 exim will log a line displaying the most important signature details, and the
38320 signature status. Here is an example (with line-breaks added for clarity):
38321 .code
38322 2009-09-09 10:22:28 1MlIRf-0003LU-U3 DKIM:
38323 d=facebookmail.com s=q1-2009b
38324 c=relaxed/relaxed a=rsa-sha1
38325 i=@facebookmail.com t=1252484542 [verification succeeded]
38326 .endd
38327 You might want to turn off DKIM verification processing entirely for internal
38328 or relay mail sources. To do that, set the &%dkim_disable_verify%& ACL
38329 control modifier. This should typically be done in the RCPT ACL, at points
38330 where you accept mail from relay sources (internal hosts or authenticated
38331 senders).
38332
38333
38334 .section "Signing outgoing messages" "SECDKIMSIGN"
38335 .cindex "DKIM" "signing"
38336
38337 Signing is enabled by setting private options on the SMTP transport.
38338 These options take (expandable) strings as arguments.
38339
38340 .option dkim_domain smtp string list&!! unset
38341 The domain(s) you want to sign with.
38342 .new
38343 After expansion, this can be a list.
38344 Each element in turn is put into the &%$dkim_domain%& expansion variable
38345 while expanding the remaining signing options.
38346 .wen
38347 If it is empty after expansion, DKIM signing is not done.
38348
38349 .option dkim_selector smtp string&!! unset
38350 This sets the key selector string.
38351 You can use the &%$dkim_domain%& expansion variable to look up a matching selector.
38352 The result is put in the expansion
38353 variable &%$dkim_selector%& which may be used in the &%dkim_private_key%&
38354 option along with &%$dkim_domain%&.
38355 If the option is empty after expansion, DKIM signing is not done.
38356
38357 .option dkim_private_key smtp string&!! unset
38358 This sets the private key to use.
38359 You can use the &%$dkim_domain%& and
38360 &%$dkim_selector%& expansion variables to determine the private key to use.
38361 The result can either
38362 .ilist
38363 be a valid RSA private key in ASCII armor, including line breaks.
38364 .next
38365 start with a slash, in which case it is treated as a file that contains
38366 the private key.
38367 .next
38368 be "0", "false" or the empty string, in which case the message will not
38369 be signed. This case will not result in an error, even if &%dkim_strict%&
38370 is set.
38371 .endlist
38372 If the option is empty after expansion, DKIM signing is not done.
38373
38374 .option dkim_canon smtp string&!! unset
38375 This option sets the canonicalization method used when signing a message.
38376 The DKIM RFC currently supports two methods: "simple" and "relaxed".
38377 The option defaults to "relaxed" when unset. Note: the current implementation
38378 only supports using the same canonicalization method for both headers and body.
38379
38380 .option dkim_strict smtp string&!! unset
38381 This option defines how Exim behaves when signing a message that
38382 should be signed fails for some reason. When the expansion evaluates to
38383 either "1" or "true", Exim will defer. Otherwise Exim will send the message
38384 unsigned. You can use the &%$dkim_domain%& and &%$dkim_selector%& expansion
38385 variables here.
38386
38387 .option dkim_sign_headers smtp string&!! unset
38388 If set, this option must expand to (or be specified as) a colon-separated
38389 list of header names. Headers with these names will be included in the message
38390 signature.
38391 When unspecified, the header names recommended in RFC4871 will be used.
38392
38393
38394 .section "Verifying DKIM signatures in incoming mail" "SECID514"
38395 .cindex "DKIM" "verification"
38396
38397 Verification of DKIM signatures in SMTP incoming email is implemented via the
38398 &%acl_smtp_dkim%& ACL. By default, this ACL is called once for each
38399 syntactically(!) correct signature in the incoming message.
38400 A missing ACL definition defaults to accept.
38401 If any ACL call does not accept, the message is not accepted.
38402 If a cutthrough delivery was in progress for the message it is
38403 summarily dropped (having wasted the transmission effort).
38404
38405 To evaluate the signature in the ACL a large number of expansion variables
38406 containing the signature status and its details are set up during the
38407 runtime of the ACL.
38408
38409 Calling the ACL only for existing signatures is not sufficient to build
38410 more advanced policies. For that reason, the global option
38411 &%dkim_verify_signers%&, and a global expansion variable
38412 &%$dkim_signers%& exist.
38413
38414 The global option &%dkim_verify_signers%& can be set to a colon-separated
38415 list of DKIM domains or identities for which the ACL &%acl_smtp_dkim%& is
38416 called. It is expanded when the message has been received. At this point,
38417 the expansion variable &%$dkim_signers%& already contains a colon-separated
38418 list of signer domains and identities for the message. When
38419 &%dkim_verify_signers%& is not specified in the main configuration,
38420 it defaults as:
38421 .code
38422 dkim_verify_signers = $dkim_signers
38423 .endd
38424 This leads to the default behaviour of calling &%acl_smtp_dkim%& for each
38425 DKIM signature in the message. Current DKIM verifiers may want to explicitly
38426 call the ACL for known domains or identities. This would be achieved as follows:
38427 .code
38428 dkim_verify_signers = paypal.com:ebay.com:$dkim_signers
38429 .endd
38430 This would result in &%acl_smtp_dkim%& always being called for "paypal.com"
38431 and "ebay.com", plus all domains and identities that have signatures in the message.
38432 You can also be more creative in constructing your policy. For example:
38433 .code
38434 dkim_verify_signers = $sender_address_domain:$dkim_signers
38435 .endd
38436
38437 If a domain or identity is listed several times in the (expanded) value of
38438 &%dkim_verify_signers%&, the ACL is only called once for that domain or identity.
38439
38440
38441 Inside the &%acl_smtp_dkim%&, the following expansion variables are
38442 available (from most to least important):
38443
38444
38445 .vlist
38446 .vitem &%$dkim_cur_signer%&
38447 The signer that is being evaluated in this ACL run. This can be a domain or
38448 an identity. This is one of the list items from the expanded main option
38449 &%dkim_verify_signers%& (see above).
38450
38451 .vitem &%$dkim_verify_status%&
38452 A string describing the general status of the signature. One of
38453 .ilist
38454 &%none%&: There is no signature in the message for the current domain or
38455 identity (as reflected by &%$dkim_cur_signer%&).
38456 .next
38457 &%invalid%&: The signature could not be verified due to a processing error.
38458 More detail is available in &%$dkim_verify_reason%&.
38459 .next
38460 &%fail%&: Verification of the signature failed. More detail is
38461 available in &%$dkim_verify_reason%&.
38462 .next
38463 &%pass%&: The signature passed verification. It is valid.
38464 .endlist
38465
38466 .vitem &%$dkim_verify_reason%&
38467 A string giving a little bit more detail when &%$dkim_verify_status%& is either
38468 "fail" or "invalid". One of
38469 .ilist
38470 &%pubkey_unavailable%& (when &%$dkim_verify_status%&="invalid"): The public
38471 key for the domain could not be retrieved. This may be a temporary problem.
38472 .next
38473 &%pubkey_syntax%& (when &%$dkim_verify_status%&="invalid"): The public key
38474 record for the domain is syntactically invalid.
38475 .next
38476 &%bodyhash_mismatch%& (when &%$dkim_verify_status%&="fail"): The calculated
38477 body hash does not match the one specified in the signature header. This
38478 means that the message body was modified in transit.
38479 .next
38480 &%signature_incorrect%& (when &%$dkim_verify_status%&="fail"): The signature
38481 could not be verified. This may mean that headers were modified,
38482 re-written or otherwise changed in a way which is incompatible with
38483 DKIM verification. It may of course also mean that the signature is forged.
38484 .endlist
38485
38486 .vitem &%$dkim_domain%&
38487 The signing domain. IMPORTANT: This variable is only populated if there is
38488 an actual signature in the message for the current domain or identity (as
38489 reflected by &%$dkim_cur_signer%&).
38490
38491 .vitem &%$dkim_identity%&
38492 The signing identity, if present. IMPORTANT: This variable is only populated
38493 if there is an actual signature in the message for the current domain or
38494 identity (as reflected by &%$dkim_cur_signer%&).
38495
38496 .vitem &%$dkim_selector%&
38497 The key record selector string.
38498
38499 .vitem &%$dkim_algo%&
38500 The algorithm used. One of 'rsa-sha1' or 'rsa-sha256'.
38501
38502 .vitem &%$dkim_canon_body%&
38503 The body canonicalization method. One of 'relaxed' or 'simple'.
38504
38505 .vitem &%dkim_canon_headers%&
38506 The header canonicalization method. One of 'relaxed' or 'simple'.
38507
38508 .vitem &%$dkim_copiedheaders%&
38509 A transcript of headers and their values which are included in the signature
38510 (copied from the 'z=' tag of the signature).
38511 Note that RFC6376 requires that verification fail if the From: header is
38512 not included in the signature. Exim does not enforce this; sites wishing
38513 strict enforcement should code the check explicitly.
38514
38515 .vitem &%$dkim_bodylength%&
38516 The number of signed body bytes. If zero ("0"), the body is unsigned. If no
38517 limit was set by the signer, "9999999999999" is returned. This makes sure
38518 that this variable always expands to an integer value.
38519
38520 .vitem &%$dkim_created%&
38521 UNIX timestamp reflecting the date and time when the signature was created.
38522 When this was not specified by the signer, "0" is returned.
38523
38524 .vitem &%$dkim_expires%&
38525 UNIX timestamp reflecting the date and time when the signer wants the
38526 signature to be treated as "expired". When this was not specified by the
38527 signer, "9999999999999" is returned. This makes it possible to do useful
38528 integer size comparisons against this value.
38529
38530 .vitem &%$dkim_headernames%&
38531 A colon-separated list of names of headers included in the signature.
38532
38533 .vitem &%$dkim_key_testing%&
38534 "1" if the key record has the "testing" flag set, "0" if not.
38535
38536 .vitem &%$dkim_key_nosubdomains%&
38537 "1" if the key record forbids subdomaining, "0" otherwise.
38538
38539 .vitem &%$dkim_key_srvtype%&
38540 Service type (tag s=) from the key record. Defaults to "*" if not specified
38541 in the key record.
38542
38543 .vitem &%$dkim_key_granularity%&
38544 Key granularity (tag g=) from the key record. Defaults to "*" if not specified
38545 in the key record.
38546
38547 .vitem &%$dkim_key_notes%&
38548 Notes from the key record (tag n=).
38549
38550 .vitem &%$dkim_key_length%&
38551 Number of bits in the key.
38552 .endlist
38553
38554 In addition, two ACL conditions are provided:
38555
38556 .vlist
38557 .vitem &%dkim_signers%&
38558 ACL condition that checks a colon-separated list of domains or identities
38559 for a match against the domain or identity that the ACL is currently verifying
38560 (reflected by &%$dkim_cur_signer%&). This is typically used to restrict an ACL
38561 verb to a group of domains or identities. For example:
38562
38563 .code
38564 # Warn when Mail purportedly from GMail has no gmail signature
38565 warn log_message = GMail sender without gmail.com DKIM signature
38566 sender_domains = gmail.com
38567 dkim_signers = gmail.com
38568 dkim_status = none
38569 .endd
38570
38571 Note that the above does not check for a total lack of DKIM signing;
38572 for that check for empty &$h_DKIM-Signature:$& in the data ACL.
38573
38574 .vitem &%dkim_status%&
38575 ACL condition that checks a colon-separated list of possible DKIM verification
38576 results against the actual result of verification. This is typically used
38577 to restrict an ACL verb to a list of verification outcomes, for example:
38578
38579 .code
38580 deny message = Mail from Paypal with invalid/missing signature
38581 sender_domains = paypal.com:paypal.de
38582 dkim_signers = paypal.com:paypal.de
38583 dkim_status = none:invalid:fail
38584 .endd
38585
38586 The possible status keywords are: 'none','invalid','fail' and 'pass'. Please
38587 see the documentation of the &%$dkim_verify_status%& expansion variable above
38588 for more information of what they mean.
38589 .endlist
38590
38591 . ////////////////////////////////////////////////////////////////////////////
38592 . ////////////////////////////////////////////////////////////////////////////
38593
38594 .chapter "Proxies" "CHAPproxies" &&&
38595 "Proxy support"
38596 .cindex "proxy support"
38597 .cindex "proxy" "access via"
38598
38599 A proxy is an intermediate system through which communication is passed.
38600 Proxies may provide a security, availability or load-distribution function.
38601
38602
38603 .section "Inbound proxies" SECTproxyInbound
38604 .cindex proxy inbound
38605 .cindex proxy "server side"
38606 .cindex proxy "Proxy protocol"
38607 .cindex "Proxy protocol" proxy
38608
38609 Exim has support for receiving inbound SMTP connections via a proxy
38610 that uses &"Proxy Protocol"& to speak to it.
38611 To include this support, include &"SUPPORT_PROXY=yes"&
38612 in Local/Makefile.
38613
38614 It was built on specifications from:
38615 (&url(http://haproxy.1wt.eu/download/1.5/doc/proxy-protocol.txt)).
38616 That URL was revised in May 2014 to version 2 spec:
38617 (&url(http://git.1wt.eu/web?p=haproxy.git;a=commitdiff;h=afb768340c9d7e50d8e)).
38618
38619 The purpose of this facility is so that an application load balancer,
38620 such as HAProxy, can sit in front of several Exim servers
38621 to distribute load.
38622 Exim uses the local protocol communication with the proxy to obtain
38623 the remote SMTP system IP address and port information.
38624 There is no logging if a host passes or
38625 fails Proxy Protocol negotiation, but it can easily be determined and
38626 recorded in an ACL (example is below).
38627
38628 Use of a proxy is enabled by setting the &%hosts_proxy%&
38629 main configuration option to a hostlist; connections from these
38630 hosts will use Proxy Protocol.
38631 Exim supports both version 1 and version 2 of the Proxy Protocol and
38632 automatically determines which version is in use.
38633
38634 The Proxy Protocol header is the first data received on a TCP connection
38635 and is inserted before any TLS-on-connect handshake from the client; Exim
38636 negotiates TLS between Exim-as-server and the remote client, not between
38637 Exim and the proxy server.
38638
38639 The following expansion variables are usable
38640 (&"internal"& and &"external"& here refer to the interfaces
38641 of the proxy):
38642 .display
38643 &'proxy_external_address '& IP of host being proxied or IP of remote interface of proxy
38644 &'proxy_external_port '& Port of host being proxied or Port on remote interface of proxy
38645 &'proxy_local_address '& IP of proxy server inbound or IP of local interface of proxy
38646 &'proxy_local_port '& Port of proxy server inbound or Port on local interface of proxy
38647 &'proxy_session '& boolean: SMTP connection via proxy
38648 .endd
38649 If &$proxy_session$& is set but &$proxy_external_address$& is empty
38650 there was a protocol error.
38651
38652 Since the real connections are all coming from the proxy, and the
38653 per host connection tracking is done before Proxy Protocol is
38654 evaluated, &%smtp_accept_max_per_host%& must be set high enough to
38655 handle all of the parallel volume you expect per inbound proxy.
38656 With the option set so high, you lose the ability
38657 to protect your server from many connections from one IP.
38658 In order to prevent your server from overload, you
38659 need to add a per connection ratelimit to your connect ACL.
38660 A possible solution is:
38661 .display
38662 # Set max number of connections per host
38663 LIMIT = 5
38664 # Or do some kind of IP lookup in a flat file or database
38665 # LIMIT = ${lookup{$sender_host_address}iplsearch{/etc/exim/proxy_limits}}
38666
38667 defer message = Too many connections from this IP right now
38668 ratelimit = LIMIT / 5s / per_conn / strict
38669 .endd
38670
38671
38672
38673 .section "Outbound proxies" SECTproxySOCKS
38674 .cindex proxy outbound
38675 .cindex proxy "client side"
38676 .cindex proxy SOCKS
38677 .cindex SOCKS proxy
38678 Exim has support for sending outbound SMTP via a proxy
38679 using a protocol called SOCKS5 (defined by RFC1928).
38680 The support can be optionally included by defining SUPPORT_SOCKS=yes in
38681 Local/Makefile.
38682
38683 Use of a proxy is enabled by setting the &%socks_proxy%& option
38684 on an smtp transport.
38685 The option value is expanded and should then be a list
38686 (colon-separated by default) of proxy specifiers.
38687 Each proxy specifier is a list
38688 (space-separated by default) where the initial element
38689 is an IP address and any subsequent elements are options.
38690
38691 Options are a string <name>=<value>.
38692 The list of options is in the following table:
38693 .display
38694 &'auth '& authentication method
38695 &'name '& authentication username
38696 &'pass '& authentication password
38697 &'port '& tcp port
38698 &'tmo '& connection timeout
38699 &'pri '& priority
38700 &'weight '& selection bias
38701 .endd
38702
38703 More details on each of these options follows:
38704
38705 .ilist
38706 .cindex authentication "to proxy"
38707 .cindex proxy authentication
38708 &%auth%&: Either &"none"& (default) or &"name"&.
38709 Using &"name"& selects username/password authentication per RFC 1929
38710 for access to the proxy.
38711 Default is &"none"&.
38712 .next
38713 &%name%&: sets the username for the &"name"& authentication method.
38714 Default is empty.
38715 .next
38716 &%pass%&: sets the password for the &"name"& authentication method.
38717 Default is empty.
38718 .next
38719 &%port%&: the TCP port number to use for the connection to the proxy.
38720 Default is 1080.
38721 .next
38722 &%tmo%&: sets a connection timeout in seconds for this proxy.
38723 Default is 5.
38724 .next
38725 &%pri%&: specifies a priority for the proxy within the list,
38726 higher values being tried first.
38727 The default priority is 1.
38728 .next
38729 &%weight%&: specifies a selection bias.
38730 Within a priority set servers are queried in a random fashion,
38731 weighted by this value.
38732 The default value for selection bias is 1.
38733 .endlist
38734
38735 Proxies from the list are tried according to their priority
38736 and weight settings until one responds. The timeout for the
38737 overall connection applies to the set of proxied attempts.
38738
38739 .section Logging SECTproxyLog
38740 To log the (local) IP of a proxy in the incoming or delivery logline,
38741 add &"+proxy"& to the &%log_selector%& option.
38742 This will add a component tagged with &"PRX="& to the line.
38743
38744 . ////////////////////////////////////////////////////////////////////////////
38745 . ////////////////////////////////////////////////////////////////////////////
38746
38747 .chapter "Internationalisation" "CHAPi18n" &&&
38748 "Internationalisation""
38749 .cindex internationalisation "email address"
38750 .cindex EAI
38751 .cindex i18n
38752 .cindex UTF-8 "mail name handling"
38753
38754 Exim has support for Internationalised mail names.
38755 To include this it must be built with SUPPORT_I18N and the libidn library.
38756 Standards supported are RFCs 2060, 5890, 6530 and 6533.
38757
38758 If Exim is built with SUPPORT_I18N_2008 (in addition to SUPPORT_I18N, not
38759 instead of it) then IDNA2008 is supported; this adds an extra library
38760 requirement, upon libidn2.
38761
38762 .section "MTA operations" SECTi18nMTA
38763 .cindex SMTPUTF8 "ESMTP option"
38764 The main configuration option &%smtputf8_advertise_hosts%& specifies
38765 a host list. If this matches the sending host and
38766 accept_8bitmime is true (the default) then the ESMTP option
38767 SMTPUTF8 will be advertised.
38768
38769 If the sender specifies the SMTPUTF8 option on a MAIL command
38770 international handling for the message is enabled and
38771 the expansion variable &$message_smtputf8$& will have value TRUE.
38772
38773 The option &%allow_utf8_domains%& is set to true for this
38774 message. All DNS lookups are converted to a-label form
38775 whatever the setting of &%allow_utf8_domains%&
38776 when Exim is built with SUPPORT_I18N.
38777
38778 Both localparts and domain are maintained as the original
38779 UTF-8 form internally; any comparison or regular-expression use will
38780 require appropriate care. Filenames created, eg. by
38781 the appendfile transport, will have UTF-8 names.
38782
38783 HELO names sent by the smtp transport will have any UTF-8
38784 components expanded to a-label form,
38785 and any certificate name checks will be done using the a-label
38786 form of the name.
38787
38788 .cindex log protocol
38789 .cindex SMTPUTF8 logging
38790 Log lines and Received-by: header lines will acquire a "utf8"
38791 prefix on the protocol element, eg. utf8esmtp.
38792
38793 The following expansion operators can be used:
38794 .code
38795 ${utf8_domain_to_alabel:str}
38796 ${utf8_domain_from_alabel:str}
38797 ${utf8_localpart_to_alabel:str}
38798 ${utf8_localpart_from_alabel:str}
38799 .endd
38800
38801 ACLs may use the following modifier:
38802 .display
38803 control = utf8_downconvert
38804 control = utf8_downconvert/<value>
38805 .endd
38806 This sets a flag requiring that addresses are converted to
38807 a-label form before smtp delivery, for use in a
38808 Message Submission Agent context.
38809 If a value is appended it may be:
38810 .display
38811 &`1 `& (default) mandatory downconversion
38812 &`0 `& no downconversion
38813 &`-1 `& if SMTPUTF8 not supported by destination host
38814 .endd
38815
38816 If mua_wrapper is set, the utf8_downconvert control
38817 is initially set to -1.
38818
38819
38820 There is no explicit support for VRFY and EXPN.
38821 Configurations supporting these should inspect
38822 &$smtp_command_argument$& for an SMTPUTF8 argument.
38823
38824 There is no support for LMTP on Unix sockets.
38825 Using the "lmtp" protocol option on an smtp transport,
38826 for LMTP over TCP, should work as expected.
38827
38828 There is no support for DSN unitext handling,
38829 and no provision for converting logging from or to UTF-8.
38830
38831
38832
38833 .section "MDA operations" SECTi18nMDA
38834 To aid in constructing names suitable for IMAP folders
38835 the following expansion operator can be used:
38836 .code
38837 ${imapfolder {<string>} {<sep>} {<specials>}}
38838 .endd
38839
38840 The string is converted from the charset specified by
38841 the "headers charset" command (in a filter file)
38842 or &%headers_charset%& main configuration option (otherwise),
38843 to the
38844 modified UTF-7 encoding specified by RFC 2060,
38845 with the following exception: All occurences of <sep>
38846 (which has to be a single character)
38847 are replaced with periods ("."), and all periods and slashes that are not
38848 <sep> and are not in the <specials> string are BASE64 encoded.
38849
38850 The third argument can be omitted, defaulting to an empty string.
38851 The second argument can be omitted, defaulting to "/".
38852
38853 This is the encoding used by Courier for Maildir names on disk, and followed
38854 by many other IMAP servers.
38855
38856 Examples:
38857 .display
38858 &`${imapfolder {Foo/Bar}} `& yields &`Foo.Bar`&
38859 &`${imapfolder {Foo/Bar}{.}{/}} `& yields &`Foo&&AC8-Bar`&
38860 &`${imapfolder {Räksmörgås}} `& yields &`R&&AOQ-ksm&&APY-rg&&AOU-s`&
38861 .endd
38862
38863 Note that the source charset setting is vital, and also that characters
38864 must be representable in UTF-16.
38865
38866
38867 . ////////////////////////////////////////////////////////////////////////////
38868 . ////////////////////////////////////////////////////////////////////////////
38869
38870 .chapter "Events" "CHAPevents" &&&
38871 "Events"
38872 .cindex events
38873
38874 The events mechanism in Exim can be used to intercept processing at a number
38875 of points. It was originally invented to give a way to do customised logging
38876 actions (for example, to a database) but can also be used to modify some
38877 processing actions.
38878
38879 Most installations will never need to use Events.
38880 The support can be left out of a build by defining DISABLE_EVENT=yes
38881 in &_Local/Makefile_&.
38882
38883 There are two major classes of events: main and transport.
38884 The main configuration option &%event_action%& controls reception events;
38885 a transport option &%event_action%& controls delivery events.
38886
38887 Both options are a string which is expanded when the event fires.
38888 An example might look like:
38889 .cindex logging custom
38890 .code
38891 event_action = ${if eq {msg:delivery}{$event_name} \
38892 {${lookup pgsql {SELECT * FROM record_Delivery( \
38893 '${quote_pgsql:$sender_address_domain}',\
38894 '${quote_pgsql:${lc:$sender_address_local_part}}', \
38895 '${quote_pgsql:$domain}', \
38896 '${quote_pgsql:${lc:$local_part}}', \
38897 '${quote_pgsql:$host_address}', \
38898 '${quote_pgsql:${lc:$host}}', \
38899 '${quote_pgsql:$message_exim_id}')}} \
38900 } {}}
38901 .endd
38902
38903 Events have names which correspond to the point in process at which they fire.
38904 The name is placed in the variable &$event_name$& and the event action
38905 expansion must check this, as it will be called for every possible event type.
38906
38907 The current list of events is:
38908 .display
38909 &`msg:complete after main `& per message
38910 &`msg:delivery after transport `& per recipient
38911 &`msg:rcpt:host:defer after transport `& per recipient per host
38912 &`msg:rcpt:defer after transport `& per recipient
38913 &`msg:host:defer after transport `& per attempt
38914 &`msg:fail:delivery after transport `& per recipient
38915 &`msg:fail:internal after main `& per recipient
38916 &`tcp:connect before transport `& per connection
38917 &`tcp:close after transport `& per connection
38918 &`tls:cert before both `& per certificate in verification chain
38919 &`smtp:connect after transport `& per connection
38920 .endd
38921 New event types may be added in future.
38922
38923 The event name is a colon-separated list, defining the type of
38924 event in a tree of possibilities. It may be used as a list
38925 or just matched on as a whole. There will be no spaces in the name.
38926
38927 The second column in the table above describes whether the event fires
38928 before or after the action is associates with. Those which fire before
38929 can be used to affect that action (more on this below).
38930
38931 .new
38932 The third column in the table above says what section of the configumration
38933 should define the event action.
38934 .wen
38935
38936 An additional variable, &$event_data$&, is filled with information varying
38937 with the event type:
38938 .display
38939 &`msg:delivery `& smtp confirmation message
38940 &`msg:rcpt:host:defer `& error string
38941 &`msg:rcpt:defer `& error string
38942 &`msg:host:defer `& error string
38943 &`tls:cert `& verification chain depth
38944 &`smtp:connect `& smtp banner
38945 .endd
38946
38947 The :defer events populate one extra variable: &$event_defer_errno$&.
38948
38949 For complex operations an ACL expansion can be used in &%event_action%&
38950 however due to the multiple contexts that Exim operates in during
38951 the course of its processing:
38952 .ilist
38953 variables set in transport events will not be visible outside that
38954 transport call
38955 .next
38956 acl_m variables in a server context are lost on a new connection,
38957 and after smtp helo/ehlo/mail/starttls/rset commands
38958 .endlist
38959 Using an ACL expansion with the logwrite modifier can be
38960 a useful way of writing to the main log.
38961
38962 The expansion of the event_action option should normally
38963 return an empty string. Should it return anything else the
38964 following will be forced:
38965 .display
38966 &`msg:delivery `& (ignored)
38967 &`msg:host:defer `& (ignored)
38968 &`msg:fail:delivery`& (ignored)
38969 &`tcp:connect `& do not connect
38970 &`tcp:close `& (ignored)
38971 &`tls:cert `& refuse verification
38972 &`smtp:connect `& close connection
38973 .endd
38974 No other use is made of the result string.
38975
38976 For a tcp:connect event, if the connection is being made to a proxy
38977 then the address and port variables will be that of the proxy and not
38978 the target system.
38979
38980 For tls:cert events, if GnuTLS is in use this will trigger only per
38981 chain element received on the connection.
38982 For OpenSSL it will trigger for every chain element including those
38983 loaded locally.
38984
38985 . ////////////////////////////////////////////////////////////////////////////
38986 . ////////////////////////////////////////////////////////////////////////////
38987
38988 .chapter "Adding new drivers or lookup types" "CHID13" &&&
38989 "Adding drivers or lookups"
38990 .cindex "adding drivers"
38991 .cindex "new drivers, adding"
38992 .cindex "drivers" "adding new"
38993 The following actions have to be taken in order to add a new router, transport,
38994 authenticator, or lookup type to Exim:
38995
38996 .olist
38997 Choose a name for the driver or lookup type that does not conflict with any
38998 existing name; I will use &"newdriver"& in what follows.
38999 .next
39000 Add to &_src/EDITME_& the line:
39001 .display
39002 <&'type'&>&`_NEWDRIVER=yes`&
39003 .endd
39004 where <&'type'&> is ROUTER, TRANSPORT, AUTH, or LOOKUP. If the
39005 code is not to be included in the binary by default, comment this line out. You
39006 should also add any relevant comments about the driver or lookup type.
39007 .next
39008 Add to &_src/config.h.defaults_& the line:
39009 .code
39010 #define <type>_NEWDRIVER
39011 .endd
39012 .next
39013 Edit &_src/drtables.c_&, adding conditional code to pull in the private header
39014 and create a table entry as is done for all the other drivers and lookup types.
39015 .next
39016 Edit &_scripts/lookups-Makefile_& if this is a new lookup; there is a for-loop
39017 near the bottom, ranging the &`name_mod`& variable over a list of all lookups.
39018 Add your &`NEWDRIVER`& to that list.
39019 As long as the dynamic module would be named &_newdriver.so_&, you can use the
39020 simple form that most lookups have.
39021 .next
39022 Edit &_Makefile_& in the appropriate sub-directory (&_src/routers_&,
39023 &_src/transports_&, &_src/auths_&, or &_src/lookups_&); add a line for the new
39024 driver or lookup type and add it to the definition of OBJ.
39025 .next
39026 Create &_newdriver.h_& and &_newdriver.c_& in the appropriate sub-directory of
39027 &_src_&.
39028 .next
39029 Edit &_scripts/MakeLinks_& and add commands to link the &_.h_& and &_.c_& files
39030 as for other drivers and lookups.
39031 .endlist
39032
39033 Then all you need to do is write the code! A good way to start is to make a
39034 proforma by copying an existing module of the same type, globally changing all
39035 occurrences of the name, and cutting out most of the code. Note that any
39036 options you create must be listed in alphabetical order, because the tables are
39037 searched using a binary chop procedure.
39038
39039 There is a &_README_& file in each of the sub-directories of &_src_& describing
39040 the interface that is expected.
39041
39042
39043
39044
39045 . ////////////////////////////////////////////////////////////////////////////
39046 . ////////////////////////////////////////////////////////////////////////////
39047
39048 . /////////////////////////////////////////////////////////////////////////////
39049 . These lines are processing instructions for the Simple DocBook Processor that
39050 . Philip Hazel has developed as a less cumbersome way of making PostScript and
39051 . PDFs than using xmlto and fop. They will be ignored by all other XML
39052 . processors.
39053 . /////////////////////////////////////////////////////////////////////////////
39054
39055 .literal xml
39056 <?sdop
39057 format="newpage"
39058 foot_right_recto="&chaptertitle;"
39059 foot_right_verso="&chaptertitle;"
39060 ?>
39061 .literal off
39062
39063 .makeindex "Options index" "option"
39064 .makeindex "Variables index" "variable"
39065 .makeindex "Concept index" "concept"
39066
39067
39068 . /////////////////////////////////////////////////////////////////////////////
39069 . /////////////////////////////////////////////////////////////////////////////