]> git.pld-linux.org Git - packages/exim.git/blame - exim4.conf
- sane ssl defaults example
[packages/exim.git] / exim4.conf
CommitLineData
a59efb33
AM
1######################################################################
2# Runtime configuration file for Exim #
3######################################################################
4
5
6# This is a default configuration file which will operate correctly in
7# uncomplicated installations. Please see the manual for a complete list
8# of all the runtime configuration options that can be included in a
9# configuration file. There are many more than are mentioned here. The
10# manual is in the file doc/spec.txt in the Exim distribution as a plain
11# ASCII file. Other formats (PostScript, Texinfo, HTML, PDF) are available
12# from the Exim ftp sites. The manual is also online at the Exim web sites.
13
14
15# This file is divided into several parts, all but the first of which are
16# headed by a line starting with the word "begin". Only those parts that
17# are required need to be present. Blank lines, and lines starting with #
18# are ignored.
19
20
21########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
22# #
23# Whenever you change Exim's configuration file, you *must* remember to #
24# HUP the Exim daemon, because it will not pick up the new configuration #
25# until you do. However, any other Exim processes that are started, for #
26# example, a process started by an MUA in order to send a message, will #
27# see the new configuration as soon as it is in place. #
28# #
29# You do not need to HUP the daemon for changes in auxiliary files that #
30# are referenced from this file. They are read every time they are used. #
31# #
32# It is usually a good idea to test a new configuration for syntactic #
33# correctness before installing it (for example, by running the command #
34# "exim -C /config/file.new -bV"). #
35# #
36########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
37
38
39
40######################################################################
41# MAIN CONFIGURATION SETTINGS #
42######################################################################
a11671a4 43#
18d8bc3e 44
a59efb33
AM
45# Specify your host's canonical name here. This should normally be the fully
46# qualified "official" name of your host. If this option is not set, the
47# uname() function is called to obtain the name. In many cases this does
48# the right thing and you need not set anything explicitly.
49
50# primary_hostname =
51
52
53# The next three settings create two lists of domains and one list of hosts.
54# These lists are referred to later in this configuration using the syntax
55# +local_domains, +relay_to_domains, and +relay_from_hosts, respectively. They
56# are all colon-separated lists:
57
58domainlist local_domains = @
59domainlist relay_to_domains =
a11671a4
AM
60hostlist relay_from_hosts = localhost
61# (We rely upon hostname resolution working for localhost, because the default
62# uncommented configuration needs to work in IPv4-only environments.)
4fd05b1b 63
a59efb33 64# Most straightforward access control requirements can be obtained by
a11671a4
AM
65# appropriate settings of the above options. In more complicated situations,
66# you may need to modify the Access Control Lists (ACLs) which appear later in
67# this file.
a59efb33
AM
68
69# The first setting specifies your local domains, for example:
70#
71# domainlist local_domains = my.first.domain : my.second.domain
72#
73# You can use "@" to mean "the name of the local host", as in the default
74# setting above. This is the name that is specified by primary_hostname,
75# as specified above (or defaulted). If you do not want to do any local
26d60792 76# deliveries, remove the "@" from the setting above. If you want to accept mail
a59efb33
AM
77# addressed to your host's literal IP address, for example, mail addressed to
78# "user@[192.168.23.44]", you can add "@[]" as an item in the local domains
79# list. You also need to uncomment "allow_domain_literals" below. This is not
80# recommended for today's Internet.
81
82# The second setting specifies domains for which your host is an incoming relay.
83# If you are not doing any relaying, you should leave the list empty. However,
84# if your host is an MX backup or gateway of some kind for some domains, you
85# must set relay_to_domains to match those domains. For example:
86#
87# domainlist relay_to_domains = *.myco.com : my.friend.org
88#
89# This will allow any host to relay through your host to those domains.
90# See the section of the manual entitled "Control of relaying" for more
91# information.
92
93# The third setting specifies hosts that can use your host as an outgoing relay
94# to any other host on the Internet. Such a setting commonly refers to a
95# complete local network as well as the localhost. For example:
96#
a11671a4 97# hostlist relay_from_hosts = <; 127.0.0.1 ; ::1 ; 192.168.0.0/16
a59efb33
AM
98#
99# The "/16" is a bit mask (CIDR notation), not a number of hosts. Note that you
100# have to include 127.0.0.1 if you want to allow processes on your host to send
101# SMTP mail by using the loopback address. A number of MUAs use this method of
a11671a4
AM
102# sending mail. Often, connections are made to "localhost", which might be ::1
103# on IPv6-enabled hosts. Do not forget CIDR for your IPv6 networks.
a59efb33
AM
104
105# All three of these lists may contain many different kinds of item, including
106# wildcarded names, regular expressions, and file lookups. See the reference
a11671a4
AM
107# manual for details. The lists above are used in the access control lists for
108# checking incoming messages. The names of these ACLs are defined here:
a59efb33
AM
109
110acl_smtp_rcpt = acl_check_rcpt
a11671a4 111acl_smtp_data = acl_check_data
a59efb33 112
a11671a4 113# You should not change those settings until you understand how ACLs work.
a59efb33 114
26d60792 115
a11671a4
AM
116# If you are running a version of Exim that was compiled with the content-
117# scanning extension, you can cause incoming messages to be automatically
118# scanned for viruses. You have to modify the configuration in two places to
119# set this up. The first of them is here, where you define the interface to
120# your scanner. This example is typical for ClamAV; see the manual for details
121# of what to set for other virus scanners. The second modification is in the
122# acl_check_data access control list (see below).
26d60792 123
a11671a4 124# av_scanner = clamd:/tmp/clamd
26d60792 125
26d60792 126
a11671a4
AM
127# For spam scanning, there is a similar option that defines the interface to
128# SpamAssassin. You do not need to set this if you are using the default, which
129# is shown in this commented example. As for virus scanning, you must also
130# modify the acl_check_data access control list to enable spam scanning.
26d60792
ŁJM
131
132# spamd_address = 127.0.0.1 783
a59efb33 133
a11671a4
AM
134
135# If Exim is compiled with support for TLS, you may want to enable the
136# following options so that Exim allows clients to make encrypted
137# connections. In the authenticators section below, there are template
138# configurations for plaintext username/password authentication. This kind
139# of authentication is only safe when used within a TLS connection, so the
140# authenticators will only work if the following TLS settings are turned on
141# as well.
142
143# Allow any client to use TLS.
144# tls_advertise_hosts = *
145# Disable TLS
146tls_advertise_hosts =
147
148# Specify the location of the Exim server's TLS certificate and private key.
149# The private key must not be encrypted (password protected). You can put
150# the certificate and private key in the same file, in which case you only
151# need the first setting, or in separate files, in which case you need both
152# options.
153
154# tls_certificate = /etc/ssl/exim.crt
155# tls_privatekey = /etc/ssl/exim.pem
156
157# In order to support roaming users who wish to send email from anywhere,
158# you may want to make Exim listen on other ports as well as port 25, in
159# case these users need to send email from a network that blocks port 25.
160# The standard port for this purpose is port 587, the "message submission"
161# port. See RFC 4409 for details. Microsoft MUAs cannot be configured to
162# talk the message submission protocol correctly, so if you need to support
163# them you should also allow TLS-on-connect on the traditional but
164# non-standard port 465.
165
166# daemon_smtp_ports = 25 : 465 : 587
167# tls_on_connect_ports = 465
168
4c41b977
AM
169# sane defaults
170# https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29
171# tls_require_ciphers = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
172# openssl_options = +no_sslv2 +no_sslv3 +no_compression
a11671a4 173
a59efb33
AM
174# Specify the domain you want to be added to all unqualified addresses
175# here. An unqualified address is one that does not contain an "@" character
26d60792 176# followed by a domain. For example, "caesar@rome.example" is a fully qualified
a59efb33
AM
177# address, but the string "caesar" (i.e. just a login name) is an unqualified
178# email address. Unqualified addresses are accepted only from local callers by
179# default. See the recipient_unqualified_hosts option if you want to permit
180# unqualified addresses from remote sources. If this option is not set, the
181# primary_hostname value is used for qualification.
182
183# qualify_domain =
184
185
186# If you want unqualified recipient addresses to be qualified with a different
187# domain to unqualified sender addresses, specify the recipient domain here.
188# If this option is not set, the qualify_domain value is used.
189
190# qualify_recipient =
191
192
193# The following line must be uncommented if you want Exim to recognize
194# addresses of the form "user@[10.11.12.13]" that is, with a "domain literal"
195# (an IP address) instead of a named domain. The RFCs still require this form,
196# but it makes little sense to permit mail to be sent to specific hosts by
197# their IP address in the modern Internet. This ancient format has been used
198# by those seeking to abuse hosts by using them for unwanted relaying. If you
199# really do want to support domain literals, uncomment the following line, and
200# see also the "domain_literal" router below.
201
202# allow_domain_literals
203
204
a11671a4
AM
205# No deliveries will ever be run under the uids of users specified by
206# never_users (a colon-separated list). An attempt to do so causes a panic
207# error to be logged, and the delivery to be deferred. This is a paranoic
208# safety catch. There is an even stronger safety catch in the form of the
209# FIXED_NEVER_USERS setting in the configuration for building Exim. The list of
210# users that it specifies is built into the binary, and cannot be changed. The
211# option below just adds additional users to the list. The default for
212# FIXED_NEVER_USERS is "root", but just to be absolutely sure, the default here
213# is also "root".
26d60792
ŁJM
214
215# Note that the default setting means you cannot deliver mail addressed to root
216# as if it were a normal user. This isn't usually a problem, as most sites have
217# an alias for root that redirects such mail to a human administrator.
a11671a4 218
a59efb33
AM
219never_users = root
220
221
222# The setting below causes Exim to do a reverse DNS lookup on all incoming
223# IP calls, in order to get the true host name. If you feel this is too
224# expensive, you can specify the networks for which a lookup is done, or
225# remove the setting entirely.
226
227host_lookup = *
228
c91f1b2d 229
a11671a4
AM
230# Advertise DSN for these hosts
231#
c91f1b2d 232dsn_advertise_hosts = *
a59efb33 233
a11671a4
AM
234# The settings below cause Exim to make RFC 1413 (ident) callbacks
235# for all incoming SMTP calls. You can limit the hosts to which these
236# calls are made, and/or change the timeout that is used. If you set
237# the timeout to zero, all RFC 1413 calls are disabled. RFC 1413 calls
238# are cheap and can provide useful information for tracing problem
239# messages, but some hosts and firewalls have problems with them.
240# This can result in a timeout instead of an immediate refused
241# connection, leading to delays on starting up SMTP sessions.
242# (The default was reduced from 30s to 5s for release 4.61. and to
243# disabled for release 4.86)
244#
245#rfc1413_hosts = *
246#rfc1413_query_timeout = 5s
247
a59efb33 248
a11671a4
AM
249# Enable an efficiency feature. We advertise the feature; clients
250# may request to use it. For multi-recipient mails we then can
251# reject or accept per-user after the message is received.
252#
253prdr_enable = true
a59efb33
AM
254
255
256# By default, Exim expects all envelope addresses to be fully qualified, that
257# is, they must contain both a local part and a domain. If you want to accept
258# unqualified addresses (just a local part) from certain hosts, you can specify
259# these hosts by setting one or both of
260#
261# sender_unqualified_hosts =
262# recipient_unqualified_hosts =
263#
264# to control sender and recipient addresses, respectively. When this is done,
265# unqualified addresses are qualified using the settings of qualify_domain
266# and/or qualify_recipient (see above).
267
268
a11671a4
AM
269# Unless you run a high-volume site you probably want more logging
270# detail than the default. Adjust to suit.
271
4ea9e5e1 272log_selector = +smtp_protocol_error +smtp_syntax_error +tls_sni \
a11671a4
AM
273 +tls_certificate_verified +smtp_confirmation +queue_time
274
275
a59efb33
AM
276# If you want Exim to support the "percent hack" for certain domains,
277# uncomment the following line and provide a list of domains. The "percent
278# hack" is the feature by which mail addressed to x%y@z (where z is one of
279# the domains listed) is locally rerouted to x@y and sent on. If z is not one
280# of the "percent hack" domains, x%y is treated as an ordinary local part. This
281# hack is rarely needed nowadays; you should not enable it unless you are sure
282# that you really need it.
283#
284# percent_hack_domains =
285#
286# As well as setting this option you will also need to remove the test
287# for local parts containing % in the ACL definition below.
288
289
290# When Exim can neither deliver a message nor return it to sender, it "freezes"
291# the delivery error message (aka "bounce message"). There are also other
292# circumstances in which messages get frozen. They will stay on the queue for
293# ever unless one of the following options is set.
294
295# This option unfreezes frozen bounce messages after two days, tries
296# once more to deliver them, and ignores any delivery failures.
297
298ignore_bounce_errors_after = 2d
299
300# This option cancels (removes) frozen messages that are older than a week.
301
302timeout_frozen_after = 7d
303
304
a11671a4
AM
305# By default, messages that are waiting on Exim's queue are all held in a
306# single directory called "input" which it itself within Exim's spool
307# directory. (The default spool directory is specified when Exim is built, and
308# is often /var/spool/exim/.) Exim works best when its queue is kept short, but
309# there are circumstances where this is not always possible. If you uncomment
310# the setting below, messages on the queue are held in 62 subdirectories of
311# "input" instead of all in the same directory. The subdirectories are called
312# 0, 1, ... A, B, ... a, b, ... z. This has two benefits: (1) If your file
313# system degrades with many files in one directory, this is less likely to
314# happen; (2) Exim can process the queue one subdirectory at a time instead of
315# all at once, which can give better performance with large queues.
316
317# split_spool_directory = true
318
319
320# If you're in a part of the world where ASCII is not sufficient for most
321# text, then you're probably familiar with RFC2047 message header extensions.
322# By default, Exim adheres to the specification, including a limit of 76
323# characters to a line, with encoded words fitting within a line.
324# If you wish to use decoded headers in message filters in such a way
325# that successful decoding of malformed messages matters, you may wish to
326# configure Exim to be more lenient.
327#
328# check_rfc2047_length = false
329#
330# In particular, the Exim maintainers have had multiple reports of problems
331# from Russian administrators of issues until they disable this check,
332# because of some popular, yet buggy, mail composition software.
333
334
335# If you wish to be strictly RFC compliant, or if you know you'll be
336# exchanging email with systems that are not 8-bit clean, then you may
337# wish to disable advertising 8BITMIME. Uncomment this option to do so.
338
339# accept_8bitmime = false
340
341
342# Exim does not make use of environment variables itself. However,
343# libraries that Exim uses (e.g. LDAP) depend on specific environment settings.
344# There are two lists: keep_environment for the variables we trust, and
345# add_environment for variables we want to set to a specific value.
346# Note that TZ is handled separateley by the timezone runtime option
347# and TIMEZONE_DEFAULT buildtime option.
348
349# keep_environment = ^LDAP
350# add_environment = PATH=/usr/bin::/bin
351keep_environment =
352
a59efb33
AM
353
354######################################################################
355# ACL CONFIGURATION #
356# Specifies access control lists for incoming SMTP mail #
357######################################################################
358
359begin acl
360
361# This access control list is used for every RCPT command in an incoming
362# SMTP message. The tests are run in order until the address is either
363# accepted or denied.
364
365acl_check_rcpt:
366
367 # Accept if the source is local SMTP (i.e. not over TCP/IP). We do this by
368 # testing for an empty sending host field.
369
370 accept hosts = :
a11671a4 371 control = dkim_disable_verify
a59efb33 372
26d60792
ŁJM
373 #############################################################################
374 # The following section of the ACL is concerned with local parts that contain
375 # @ or % or ! or / or | or dots in unusual places.
376 #
377 # The characters other than dots are rarely found in genuine local parts, but
378 # are often tried by people looking to circumvent relaying restrictions.
379 # Therefore, although they are valid in local parts, these rules lock them
380 # out, as a precaution.
381 #
382 # Empty components (two dots in a row) are not valid in RFC 2822, but Exim
383 # allows them because they have been encountered. (Consider local parts
384 # constructed as "firstinitial.secondinitial.familyname" when applied to
385 # someone like me, who has no second initial.) However, a local part starting
386 # with a dot or containing /../ can cause trouble if it is used as part of a
387 # file name (e.g. for a mailing list). This is also true for local parts that
388 # contain slashes. A pipe symbol can also be troublesome if the local part is
389 # incorporated unthinkingly into a shell command line.
390 #
391 # Two different rules are used. The first one is stricter, and is applied to
392 # messages that are addressed to one of the local domains handled by this
a11671a4
AM
393 # host. The line "domains = +local_domains" restricts it to domains that are
394 # defined by the "domainlist local_domains" setting above. The rule blocks
395 # local parts that begin with a dot or contain @ % ! / or |. If you have
396 # local accounts that include these characters, you will have to modify this
397 # rule.
26d60792
ŁJM
398
399 deny message = Restricted characters in address
400 domains = +local_domains
ccec3689 401 local_parts = ^[.] : ^.*[@%!|]
26d60792 402
a11671a4
AM
403 # The second rule applies to all other domains, and is less strict. The line
404 # "domains = !+local_domains" restricts it to domains that are NOT defined by
405 # the "domainlist local_domains" setting above. The exclamation mark is a
406 # negating operator. This rule allows your own users to send outgoing
407 # messages to sites that use slashes and vertical bars in their local parts.
408 # It blocks local parts that begin with a dot, slash, or vertical bar, but
409 # allows these characters within the local part. However, the sequence /../
410 # is barred. The use of @ % and ! is blocked, as before. The motivation here
411 # is to prevent your users (or your users' viruses) from mounting certain
412 # kinds of attack on remote sites.
a59efb33 413
26d60792
ŁJM
414 deny message = Restricted characters in address
415 domains = !+local_domains
ccec3689 416 local_parts = ^[.|] : ^.*[@%!] : ^.*/\\.\\./
26d60792 417 #############################################################################
a59efb33
AM
418
419 # Accept mail to postmaster in any local domain, regardless of the source,
420 # and without verifying the sender.
421
422 accept local_parts = postmaster
423 domains = +local_domains
424
425 # Deny unless the sender address can be verified.
426
427 require verify = sender
428
a59efb33 429 # Accept if the message comes from one of the hosts for which we are an
a11671a4
AM
430 # outgoing relay. It is assumed that such hosts are most likely to be MUAs,
431 # so we set control=submission to make Exim treat the message as a
432 # submission. It will fix up various errors in the message, for example, the
433 # lack of a Date: header line. If you are actually relaying out out from
434 # MTAs, you may want to disable this. If you are handling both relaying from
435 # MTAs and submissions from MUAs you should probably split them into two
436 # lists, and handle them differently.
437
438 # Recipient verification is omitted here, because in many cases the clients
439 # are dumb MUAs that don't cope well with SMTP error responses. If you are
440 # actually relaying out from MTAs, you should probably add recipient
441 # verification here.
442
443 # Note that, by putting this test before any DNS black list checks, you will
444 # always accept from these hosts, even if they end up on a black list. The
445 # assumption is that they are your friends, and if they get onto a black
446 # list, it is a mistake.
a59efb33
AM
447
448 accept hosts = +relay_from_hosts
a11671a4
AM
449 control = submission
450 control = dkim_disable_verify
a59efb33
AM
451
452 # Accept if the message arrived over an authenticated connection, from
453 # any host. Again, these messages are usually from MUAs, so recipient
a11671a4
AM
454 # verification is omitted, and submission mode is set. And again, we do this
455 # check before any black list tests.
a59efb33
AM
456
457 accept authenticated = *
a11671a4
AM
458 control = submission
459 control = dkim_disable_verify
460
461 # Insist that a HELO/EHLO was accepted.
462
463 require message = nice hosts say HELO first
464 condition = ${if def:sender_helo_name}
a59efb33 465
a11671a4
AM
466 # Insist that any other recipient address that we accept is either in one of
467 # our local domains, or is in a domain for which we explicitly allow
468 # relaying. Any other domain is rejected as being unacceptable for relaying.
a59efb33 469
a11671a4
AM
470 require message = relay not permitted
471 domains = +local_domains : +relay_to_domains
a59efb33 472
a11671a4
AM
473 # We also require all accepted addresses to be verifiable. This check will
474 # do local part verification for local domains, but only check the domain
475 # for remote domains. The only way to check local parts for the remote
476 # relay domains is to use a callout (add /callout), but please read the
477 # documentation about callouts before doing this.
26d60792 478
a11671a4 479 require verify = recipient
26d60792 480
a11671a4
AM
481 #############################################################################
482 # There are no default checks on DNS black lists because the domains that
483 # contain these lists are changing all the time. However, here are two
484 # examples of how you can get Exim to perform a DNS black list lookup at this
485 # point. The first one denies, whereas the second just warns.
486 #
487 # deny message = rejected because $sender_host_address is in a black list at $dnslist_domain\n$dnslist_text
488 # dnslists = black.list.example
489 #
490 # warn dnslists = black.list.example
491 # add_header = X-Warning: $sender_host_address is in a black list at $dnslist_domain
492 # log_message = found in $dnslist_domain
493 #############################################################################
26d60792 494
a11671a4
AM
495 #############################################################################
496 # This check is commented out because it is recognized that not every
497 # sysadmin will want to do it. If you enable it, the check performs
498 # Client SMTP Authorization (csa) checks on the sending host. These checks
499 # do DNS lookups for SRV records. The CSA proposal is currently (May 2005)
500 # an Internet draft. You can, of course, add additional conditions to this
501 # ACL statement to restrict the CSA checks to certain hosts only.
502 #
503 # require verify = csa
504 #############################################################################
26d60792 505
a11671a4
AM
506 # At this point, the address has passed all the checks that have been
507 # configured, so we accept it unconditionally.
26d60792
ŁJM
508
509 accept
510
26d60792 511
a11671a4
AM
512# This ACL is used after the contents of a message have been received. This
513# is the ACL in which you can test a message's headers or body, and in
514# particular, this is where you can invoke external virus or spam scanners.
515# Some suggested ways of configuring these tests are shown below, commented
516# out. Without any tests, this ACL accepts all messages. If you want to use
517# such tests, you must ensure that Exim is compiled with the content-scanning
518# extension (WITH_CONTENT_SCAN=yes in Local/Makefile).
26d60792 519
a11671a4 520acl_check_data:
26d60792 521
a11671a4
AM
522 # Deny if the message contains an overlong line. Per the standards
523 # we should never receive one such via SMTP.
524 #
525 deny condition = ${if > {$max_received_linelength}{998}}
26d60792 526
a11671a4
AM
527 # Deny if the message contains a virus. Before enabling this check, you
528 # must install a virus scanner and set the av_scanner option above.
529 #
530 # deny malware = *
531 # message = This message contains a virus ($malware_name).
532
533 # Add headers to a message if it is judged to be spam. Before enabling this,
534 # you must install SpamAssassin. You may also need to set the spamd_address
535 # option above.
536 #
537 # warn spam = nobody
538 # add_header = X-Spam_score: $spam_score\n\
539 # X-Spam_score_int: $spam_score_int\n\
540 # X-Spam_bar: $spam_bar\n\
541 # X-Spam_report: $spam_report
542
543 # Accept the message.
26d60792 544
26d60792 545 accept
a59efb33
AM
546
547
a11671a4 548
a59efb33
AM
549######################################################################
550# ROUTERS CONFIGURATION #
551# Specifies how addresses are handled #
552######################################################################
553# THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT! #
554# An address is passed to each router in turn until it is accepted. #
555######################################################################
556
557begin routers
558
559# This router routes to remote hosts over SMTP by explicit IP address,
560# when an email address is given in "domain literal" form, for example,
561# <user@[192.168.35.64]>. The RFCs require this facility. However, it is
562# little-known these days, and has been exploited by evil people seeking
563# to abuse SMTP relays. Consequently it is commented out in the default
564# configuration. If you uncomment this router, you also need to uncomment
565# allow_domain_literals above, so that Exim can recognize the syntax of
566# domain literal addresses.
567
568# domain_literal:
569# driver = ipliteral
26d60792 570# domains = ! +local_domains
a59efb33
AM
571# transport = remote_smtp
572
573
574# This router routes addresses that are not in local domains by doing a DNS
a11671a4
AM
575# lookup on the domain name. The exclamation mark that appears in "domains = !
576# +local_domains" is a negating operator, that is, it can be read as "not". The
577# recipient's domain must not be one of those defined by "domainlist
578# local_domains" above for this router to be used.
579#
580# If the router is used, any domain that resolves to 0.0.0.0 or to a loopback
581# interface address (127.0.0.0/8) is treated as if it had no DNS entry. Note
582# that 0.0.0.0 is the same as 0.0.0.0/32, which is commonly treated as the
583# local host inside the network stack. It is not 0.0.0.0/0, the default route.
584# If the DNS lookup fails, no further routers are tried because of the no_more
585# setting, and consequently the address is unrouteable.
a59efb33
AM
586
587dnslookup:
588 driver = dnslookup
589 domains = ! +local_domains
590 transport = remote_smtp
26d60792 591 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
a11671a4
AM
592# if ipv6-enabled then instead use:
593# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
a59efb33
AM
594 no_more
595
596
a11671a4
AM
597# This alternative router can be used when you want to send all mail to a
598# server which handles DNS lookups for you; an ISP will typically run such
599# a server for their customers. If you uncomment "smarthost" then you
600# should comment out "dnslookup" above. Setting a real hostname in route_data
601# wouldn't hurt either.
602
603# smarthost:
604# driver = manualroute
605# domains = ! +local_domains
606# transport = remote_smtp
607# route_data = MAIL.HOSTNAME.FOR.CENTRAL.SERVER.EXAMPLE
608# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
609# no_more
610
611
612# The remaining routers handle addresses in the local domain(s), that is those
613# domains that are defined by "domainlist local_domains" above.
a59efb33
AM
614
615
26d60792
ŁJM
616# This router handles aliasing using a linearly searched alias file with the
617# name /etc/mail/aliases. When this configuration is installed automatically,
618# the name gets inserted into this file from whatever is set in Exim's
619# build-time configuration. The default path is the traditional /etc/aliases.
620# If you install this configuration by hand, you need to specify the correct
621# path in the "data" setting below.
a59efb33 622#
26d60792 623##### NB You must ensure that the alias file exists. It used to be the case
a59efb33
AM
624##### NB that every Unix had that file, because it was the Sendmail default.
625##### NB These days, there are systems that don't have it. Your aliases
626##### NB file should at least contain an alias for "postmaster".
627#
628# If any of your aliases expand to pipes or files, you will need to set
629# up a user and a group for these deliveries to run under. You can do
630# this by uncommenting the "user" option below (changing the user name
631# as appropriate) and adding a "group" option if necessary. Alternatively, you
632# can specify "user" on the transports that are used. Note that the transports
633# listed below are the same as are used for .forward files; you might want
634# to set up different ones for pipe and file deliveries from aliases.
635
636system_aliases:
637 driver = redirect
638 allow_fail
639 allow_defer
0e9140df 640 data = ${lookup{$local_part}lsearch{/etc/mail/aliases}}
a59efb33
AM
641# user = exim
642 file_transport = address_file
643 pipe_transport = address_pipe
644
645
646# This router handles forwarding using traditional .forward files in users'
647# home directories. If you want it also to allow mail filtering when a forward
2d7a5845
ŁJM
648# file starts with the string "# Exim filter" or "# Sieve filter", uncomment
649# the "allow_filter" option.
650
a59efb33
AM
651# The no_verify setting means that this router is skipped when Exim is
652# verifying addresses. Similarly, no_expn means that this router is skipped if
653# Exim is processing an EXPN command.
654
a11671a4
AM
655# If you want this router to treat local parts with suffixes introduced by "-"
656# or "+" characters as if the suffixes did not exist, uncomment the two local_
657# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
658# in the same way as xxxx@your.domain by this router. Because this router is
659# not used for verification, if you choose to uncomment those options, then you
660# will *need* to make the same change to the localuser router. (There are
661# other approaches, if this is undesirable, but they add complexity).
662
a59efb33
AM
663# The check_ancestor option means that if the forward file generates an
664# address that is an ancestor of the current one, the current one gets
665# passed on instead. This covers the case where A is aliased to B and B
666# has a .forward file pointing to A.
667
668# The three transports specified at the end are those that are used when
669# forwarding generates a direct delivery to a file, or to a pipe, or sets
670# up an auto-reply, respectively.
671
672userforward:
673 driver = redirect
674 check_local_user
2d7a5845
ŁJM
675# local_part_suffix = +* : -*
676# local_part_suffix_optional
a59efb33 677 file = $home/.forward
2d7a5845 678# allow_filter
a59efb33
AM
679 no_verify
680 no_expn
681 check_ancestor
a59efb33
AM
682 file_transport = address_file
683 pipe_transport = address_pipe
684 reply_transport = address_reply
685
3d67b043 686# Procmail. Uncomment following if you want procmail delivery.
687
688#procmail:
689# driver = accept
690# check_local_user
691# local_part_suffix = DSUFFIX*
692# local_part_suffix_optional
693# require_files = "${local_part}:+${home}/.procmailrc:\
694# +/usr/bin/procmail:!${home}/.forward"
695# transport = procmail_pipe
a59efb33 696
26d60792
ŁJM
697# This router matches local user mailboxes. If the router fails, the error
698# message is "Unknown user".
a59efb33 699
2d7a5845
ŁJM
700# If you want this router to treat local parts with suffixes introduced by "-"
701# or "+" characters as if the suffixes did not exist, uncomment the two local_
702# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
703# in the same way as xxxx@your.domain by this router.
704
a59efb33
AM
705localuser:
706 driver = accept
707 check_local_user
2d7a5845
ŁJM
708# local_part_suffix = +* : -*
709# local_part_suffix_optional
a59efb33 710 transport = local_delivery
26d60792 711 cannot_route_message = Unknown user
a11671a4
AM
712
713
a59efb33
AM
714
715######################################################################
716# TRANSPORTS CONFIGURATION #
717######################################################################
718# ORDER DOES NOT MATTER #
719# Only one appropriate transport is called for each delivery. #
720######################################################################
721
722# A transport is used only when referenced from a router that successfully
723# handles an address.
724
725begin transports
726
727
728# This transport is used for delivering messages over SMTP connections.
a11671a4
AM
729# Refuse to send any message with over-long lines, which could have
730# been received other than via SMTP. The use of message_size_limit to
731# enforce this is a red herring.
a59efb33
AM
732
733remote_smtp:
734 driver = smtp
a11671a4 735 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
a59efb33
AM
736
737
738# This transport is used for local delivery to user mailboxes in traditional
739# BSD mailbox format. By default it will be run under the uid and gid of the
740# local user, and requires the sticky bit to be set on the /var/mail directory.
741# Some systems use the alternative approach of running mail deliveries under a
742# particular group instead of using the sticky bit. The commented options below
743# show how this can be done.
744
745local_delivery:
746 driver = appendfile
747 file = /var/mail/$local_part
748 delivery_date_add
749 envelope_to_add
750 return_path_add
29a901ea 751 group = mail
a59efb33
AM
752# mode = 0660
753
754
755# This transport is used for handling pipe deliveries generated by alias or
756# .forward files. If the pipe generates any standard output, it is returned
757# to the sender of the message as a delivery error. Set return_fail_output
758# instead of return_output if you want this to happen only when the pipe fails
759# to complete normally. You can set different transports for aliases and
760# forwards if you want to - see the references to address_pipe in the routers
761# section above.
762
763address_pipe:
764 driver = pipe
765 return_output
766
767
768# This transport is used for handling deliveries directly to files that are
769# generated by aliasing or forwarding.
770
771address_file:
772 driver = appendfile
773 delivery_date_add
774 envelope_to_add
775 return_path_add
776
777
778# This transport is used for handling autoreplies generated by the filtering
779# option of the userforward router.
780
781address_reply:
782 driver = autoreply
783
784
785
786######################################################################
787# RETRY CONFIGURATION #
788######################################################################
789
790begin retry
791
792# This single retry rule applies to all domains and all errors. It specifies
793# retries every 15 minutes for 2 hours, then increasing retry intervals,
794# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
795# hours, then retries every 6 hours until 4 days have passed since the first
796# failed delivery.
797
a11671a4
AM
798# WARNING: If you do not have any retry rules at all (this section of the
799# configuration is non-existent or empty), Exim will not do any retries of
800# messages that fail to get delivered at the first attempt. The effect will
801# be to treat temporary errors as permanent. Therefore, DO NOT remove this
802# retry rule unless you really don't want any retries.
803
804# Address or Domain Error Retries
805# ----------------- ----- -------
a59efb33
AM
806
807* * F,2h,15m; G,16h,1h,1.5; F,4d,6h
808
809
810
811######################################################################
812# REWRITE CONFIGURATION #
813######################################################################
814
815# There are no rewriting specifications in this default configuration file.
816
817begin rewrite
818
819
820
821######################################################################
822# AUTHENTICATION CONFIGURATION #
823######################################################################
824
a11671a4
AM
825# The following authenticators support plaintext username/password
826# authentication using the standard PLAIN mechanism and the traditional
827# but non-standard LOGIN mechanism, with Exim acting as the server.
828# PLAIN and LOGIN are enough to support most MUA software.
829#
830# These authenticators are not complete: you need to change the
831# server_condition settings to specify how passwords are verified.
832# They are set up to offer authentication to the client only if the
833# connection is encrypted with TLS, so you also need to add support
834# for TLS. See the global configuration options section at the start
835# of this file for more about TLS.
836#
837# The default RCPT ACL checks for successful authentication, and will accept
838# messages from authenticated users from anywhere on the Internet.
a59efb33
AM
839
840begin authenticators
841
a11671a4
AM
842# PLAIN authentication has no server prompts. The client sends its
843# credentials in one lump, containing an authorization ID (which we do not
844# use), an authentication ID, and a password. The latter two appear as
845# $auth2 and $auth3 in the configuration and should be checked against a
846# valid username and password. In a real configuration you would typically
847# use $auth2 as a lookup key, and compare $auth3 against the result of the
848# lookup, perhaps using the crypteq{}{} condition.
849
850#PLAIN:
851# driver = plaintext
852# server_set_id = $auth2
853# server_prompts = :
854# server_condition = Authentication is not yet configured
855# server_advertise_condition = ${if def:tls_in_cipher }
856
857# LOGIN authentication has traditional prompts and responses. There is no
858# authorization ID in this mechanism, so unlike PLAIN the username and
859# password are $auth1 and $auth2. Apart from that you can use the same
860# server_condition setting for both authenticators.
861
862#LOGIN:
863# driver = plaintext
864# server_set_id = $auth1
865# server_prompts = <| Username: | Password:
866# server_condition = Authentication is not yet configured
867# server_advertise_condition = ${if def:tls_in_cipher }
868
869
870######################################################################
871# CONFIGURATION FOR local_scan() #
872######################################################################
873
874# If you have built Exim to include a local_scan() function that contains
875# tables for private options, you can define those options here. Remember to
876# uncomment the "begin" line. It is commented by default because it provokes
877# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
878# set in the Local/Makefile.
879
880# begin local_scan
42952ff9 881
a59efb33
AM
882
883# End of Exim configuration file
This page took 0.199931 seconds and 4 git commands to generate.