]> git.pld-linux.org Git - packages/exim.git/blame - exim4.conf
Don't enforce line length by default.
[packages/exim.git] / exim4.conf
CommitLineData
a59efb33
AM
1######################################################################
2# Runtime configuration file for Exim #
3######################################################################
4
5
6# This is a default configuration file which will operate correctly in
7# uncomplicated installations. Please see the manual for a complete list
8# of all the runtime configuration options that can be included in a
9# configuration file. There are many more than are mentioned here. The
10# manual is in the file doc/spec.txt in the Exim distribution as a plain
11# ASCII file. Other formats (PostScript, Texinfo, HTML, PDF) are available
12# from the Exim ftp sites. The manual is also online at the Exim web sites.
13
14
15# This file is divided into several parts, all but the first of which are
16# headed by a line starting with the word "begin". Only those parts that
17# are required need to be present. Blank lines, and lines starting with #
18# are ignored.
19
20
21########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
22# #
23# Whenever you change Exim's configuration file, you *must* remember to #
24# HUP the Exim daemon, because it will not pick up the new configuration #
25# until you do. However, any other Exim processes that are started, for #
26# example, a process started by an MUA in order to send a message, will #
27# see the new configuration as soon as it is in place. #
28# #
29# You do not need to HUP the daemon for changes in auxiliary files that #
30# are referenced from this file. They are read every time they are used. #
31# #
32# It is usually a good idea to test a new configuration for syntactic #
33# correctness before installing it (for example, by running the command #
34# "exim -C /config/file.new -bV"). #
35# #
36########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
37
38
39
40######################################################################
41# MAIN CONFIGURATION SETTINGS #
42######################################################################
a11671a4 43#
18d8bc3e 44
a59efb33
AM
45# Specify your host's canonical name here. This should normally be the fully
46# qualified "official" name of your host. If this option is not set, the
47# uname() function is called to obtain the name. In many cases this does
48# the right thing and you need not set anything explicitly.
49
50# primary_hostname =
51
52
53# The next three settings create two lists of domains and one list of hosts.
54# These lists are referred to later in this configuration using the syntax
55# +local_domains, +relay_to_domains, and +relay_from_hosts, respectively. They
56# are all colon-separated lists:
57
58domainlist local_domains = @
59domainlist relay_to_domains =
a11671a4
AM
60hostlist relay_from_hosts = localhost
61# (We rely upon hostname resolution working for localhost, because the default
62# uncommented configuration needs to work in IPv4-only environments.)
4fd05b1b 63
a59efb33 64# Most straightforward access control requirements can be obtained by
a11671a4
AM
65# appropriate settings of the above options. In more complicated situations,
66# you may need to modify the Access Control Lists (ACLs) which appear later in
67# this file.
a59efb33
AM
68
69# The first setting specifies your local domains, for example:
70#
71# domainlist local_domains = my.first.domain : my.second.domain
72#
73# You can use "@" to mean "the name of the local host", as in the default
74# setting above. This is the name that is specified by primary_hostname,
75# as specified above (or defaulted). If you do not want to do any local
26d60792 76# deliveries, remove the "@" from the setting above. If you want to accept mail
a59efb33
AM
77# addressed to your host's literal IP address, for example, mail addressed to
78# "user@[192.168.23.44]", you can add "@[]" as an item in the local domains
79# list. You also need to uncomment "allow_domain_literals" below. This is not
80# recommended for today's Internet.
81
82# The second setting specifies domains for which your host is an incoming relay.
83# If you are not doing any relaying, you should leave the list empty. However,
84# if your host is an MX backup or gateway of some kind for some domains, you
85# must set relay_to_domains to match those domains. For example:
86#
87# domainlist relay_to_domains = *.myco.com : my.friend.org
88#
89# This will allow any host to relay through your host to those domains.
90# See the section of the manual entitled "Control of relaying" for more
91# information.
92
93# The third setting specifies hosts that can use your host as an outgoing relay
94# to any other host on the Internet. Such a setting commonly refers to a
95# complete local network as well as the localhost. For example:
96#
a11671a4 97# hostlist relay_from_hosts = <; 127.0.0.1 ; ::1 ; 192.168.0.0/16
a59efb33
AM
98#
99# The "/16" is a bit mask (CIDR notation), not a number of hosts. Note that you
100# have to include 127.0.0.1 if you want to allow processes on your host to send
101# SMTP mail by using the loopback address. A number of MUAs use this method of
a11671a4
AM
102# sending mail. Often, connections are made to "localhost", which might be ::1
103# on IPv6-enabled hosts. Do not forget CIDR for your IPv6 networks.
a59efb33
AM
104
105# All three of these lists may contain many different kinds of item, including
106# wildcarded names, regular expressions, and file lookups. See the reference
a11671a4
AM
107# manual for details. The lists above are used in the access control lists for
108# checking incoming messages. The names of these ACLs are defined here:
a59efb33
AM
109
110acl_smtp_rcpt = acl_check_rcpt
a11671a4 111acl_smtp_data = acl_check_data
a59efb33 112
a11671a4 113# You should not change those settings until you understand how ACLs work.
a59efb33 114
26d60792 115
a11671a4
AM
116# If you are running a version of Exim that was compiled with the content-
117# scanning extension, you can cause incoming messages to be automatically
118# scanned for viruses. You have to modify the configuration in two places to
119# set this up. The first of them is here, where you define the interface to
120# your scanner. This example is typical for ClamAV; see the manual for details
121# of what to set for other virus scanners. The second modification is in the
122# acl_check_data access control list (see below).
26d60792 123
a11671a4 124# av_scanner = clamd:/tmp/clamd
26d60792 125
26d60792 126
a11671a4
AM
127# For spam scanning, there is a similar option that defines the interface to
128# SpamAssassin. You do not need to set this if you are using the default, which
129# is shown in this commented example. As for virus scanning, you must also
130# modify the acl_check_data access control list to enable spam scanning.
26d60792
ŁJM
131
132# spamd_address = 127.0.0.1 783
a59efb33 133
a11671a4
AM
134
135# If Exim is compiled with support for TLS, you may want to enable the
136# following options so that Exim allows clients to make encrypted
137# connections. In the authenticators section below, there are template
138# configurations for plaintext username/password authentication. This kind
139# of authentication is only safe when used within a TLS connection, so the
140# authenticators will only work if the following TLS settings are turned on
141# as well.
142
143# Allow any client to use TLS.
144# tls_advertise_hosts = *
145# Disable TLS
146tls_advertise_hosts =
147
148# Specify the location of the Exim server's TLS certificate and private key.
149# The private key must not be encrypted (password protected). You can put
150# the certificate and private key in the same file, in which case you only
151# need the first setting, or in separate files, in which case you need both
152# options.
153
154# tls_certificate = /etc/ssl/exim.crt
155# tls_privatekey = /etc/ssl/exim.pem
156
157# In order to support roaming users who wish to send email from anywhere,
158# you may want to make Exim listen on other ports as well as port 25, in
159# case these users need to send email from a network that blocks port 25.
160# The standard port for this purpose is port 587, the "message submission"
161# port. See RFC 4409 for details. Microsoft MUAs cannot be configured to
162# talk the message submission protocol correctly, so if you need to support
163# them you should also allow TLS-on-connect on the traditional but
164# non-standard port 465.
165
166# daemon_smtp_ports = 25 : 465 : 587
167# tls_on_connect_ports = 465
168
4c41b977
AM
169# sane defaults
170# https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29
171# tls_require_ciphers = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
172# openssl_options = +no_sslv2 +no_sslv3 +no_compression
a11671a4 173
a59efb33
AM
174# Specify the domain you want to be added to all unqualified addresses
175# here. An unqualified address is one that does not contain an "@" character
26d60792 176# followed by a domain. For example, "caesar@rome.example" is a fully qualified
a59efb33
AM
177# address, but the string "caesar" (i.e. just a login name) is an unqualified
178# email address. Unqualified addresses are accepted only from local callers by
179# default. See the recipient_unqualified_hosts option if you want to permit
180# unqualified addresses from remote sources. If this option is not set, the
181# primary_hostname value is used for qualification.
182
183# qualify_domain =
184
185
186# If you want unqualified recipient addresses to be qualified with a different
187# domain to unqualified sender addresses, specify the recipient domain here.
188# If this option is not set, the qualify_domain value is used.
189
190# qualify_recipient =
191
192
193# The following line must be uncommented if you want Exim to recognize
194# addresses of the form "user@[10.11.12.13]" that is, with a "domain literal"
195# (an IP address) instead of a named domain. The RFCs still require this form,
196# but it makes little sense to permit mail to be sent to specific hosts by
197# their IP address in the modern Internet. This ancient format has been used
198# by those seeking to abuse hosts by using them for unwanted relaying. If you
199# really do want to support domain literals, uncomment the following line, and
200# see also the "domain_literal" router below.
201
202# allow_domain_literals
203
204
a11671a4
AM
205# No deliveries will ever be run under the uids of users specified by
206# never_users (a colon-separated list). An attempt to do so causes a panic
207# error to be logged, and the delivery to be deferred. This is a paranoic
208# safety catch. There is an even stronger safety catch in the form of the
209# FIXED_NEVER_USERS setting in the configuration for building Exim. The list of
210# users that it specifies is built into the binary, and cannot be changed. The
211# option below just adds additional users to the list. The default for
212# FIXED_NEVER_USERS is "root", but just to be absolutely sure, the default here
213# is also "root".
26d60792
ŁJM
214
215# Note that the default setting means you cannot deliver mail addressed to root
216# as if it were a normal user. This isn't usually a problem, as most sites have
217# an alias for root that redirects such mail to a human administrator.
a11671a4 218
a59efb33
AM
219never_users = root
220
d0b966c2
AM
221# This option restricts various basic checking features (like -b* options)
222# to require an administrative user.
223
224commandline_checks_require_admin = true
a59efb33
AM
225
226# The setting below causes Exim to do a reverse DNS lookup on all incoming
227# IP calls, in order to get the true host name. If you feel this is too
228# expensive, you can specify the networks for which a lookup is done, or
229# remove the setting entirely.
230
231host_lookup = *
232
c91f1b2d 233
a11671a4
AM
234# Advertise DSN for these hosts
235#
c91f1b2d 236dsn_advertise_hosts = *
a59efb33 237
a11671a4
AM
238# The settings below cause Exim to make RFC 1413 (ident) callbacks
239# for all incoming SMTP calls. You can limit the hosts to which these
240# calls are made, and/or change the timeout that is used. If you set
241# the timeout to zero, all RFC 1413 calls are disabled. RFC 1413 calls
242# are cheap and can provide useful information for tracing problem
243# messages, but some hosts and firewalls have problems with them.
244# This can result in a timeout instead of an immediate refused
245# connection, leading to delays on starting up SMTP sessions.
246# (The default was reduced from 30s to 5s for release 4.61. and to
247# disabled for release 4.86)
248#
249#rfc1413_hosts = *
250#rfc1413_query_timeout = 5s
251
a59efb33 252
a11671a4
AM
253# Enable an efficiency feature. We advertise the feature; clients
254# may request to use it. For multi-recipient mails we then can
255# reject or accept per-user after the message is received.
256#
257prdr_enable = true
a59efb33
AM
258
259
260# By default, Exim expects all envelope addresses to be fully qualified, that
261# is, they must contain both a local part and a domain. If you want to accept
262# unqualified addresses (just a local part) from certain hosts, you can specify
263# these hosts by setting one or both of
264#
265# sender_unqualified_hosts =
266# recipient_unqualified_hosts =
267#
268# to control sender and recipient addresses, respectively. When this is done,
269# unqualified addresses are qualified using the settings of qualify_domain
270# and/or qualify_recipient (see above).
271
272
a11671a4
AM
273# Unless you run a high-volume site you probably want more logging
274# detail than the default. Adjust to suit.
275
4ea9e5e1 276log_selector = +smtp_protocol_error +smtp_syntax_error +tls_sni \
a11671a4
AM
277 +tls_certificate_verified +smtp_confirmation +queue_time
278
279
a59efb33
AM
280# If you want Exim to support the "percent hack" for certain domains,
281# uncomment the following line and provide a list of domains. The "percent
282# hack" is the feature by which mail addressed to x%y@z (where z is one of
283# the domains listed) is locally rerouted to x@y and sent on. If z is not one
284# of the "percent hack" domains, x%y is treated as an ordinary local part. This
285# hack is rarely needed nowadays; you should not enable it unless you are sure
286# that you really need it.
287#
288# percent_hack_domains =
289#
290# As well as setting this option you will also need to remove the test
291# for local parts containing % in the ACL definition below.
292
293
294# When Exim can neither deliver a message nor return it to sender, it "freezes"
295# the delivery error message (aka "bounce message"). There are also other
296# circumstances in which messages get frozen. They will stay on the queue for
297# ever unless one of the following options is set.
298
299# This option unfreezes frozen bounce messages after two days, tries
300# once more to deliver them, and ignores any delivery failures.
301
302ignore_bounce_errors_after = 2d
303
304# This option cancels (removes) frozen messages that are older than a week.
305
306timeout_frozen_after = 7d
307
308
a11671a4
AM
309# By default, messages that are waiting on Exim's queue are all held in a
310# single directory called "input" which it itself within Exim's spool
311# directory. (The default spool directory is specified when Exim is built, and
312# is often /var/spool/exim/.) Exim works best when its queue is kept short, but
313# there are circumstances where this is not always possible. If you uncomment
314# the setting below, messages on the queue are held in 62 subdirectories of
315# "input" instead of all in the same directory. The subdirectories are called
316# 0, 1, ... A, B, ... a, b, ... z. This has two benefits: (1) If your file
317# system degrades with many files in one directory, this is less likely to
318# happen; (2) Exim can process the queue one subdirectory at a time instead of
319# all at once, which can give better performance with large queues.
320
321# split_spool_directory = true
322
323
53247404
AM
324# Wire format for spool files
325spool_wireformat = true
326
a11671a4
AM
327# If you're in a part of the world where ASCII is not sufficient for most
328# text, then you're probably familiar with RFC2047 message header extensions.
329# By default, Exim adheres to the specification, including a limit of 76
330# characters to a line, with encoded words fitting within a line.
331# If you wish to use decoded headers in message filters in such a way
332# that successful decoding of malformed messages matters, you may wish to
333# configure Exim to be more lenient.
334#
335# check_rfc2047_length = false
336#
337# In particular, the Exim maintainers have had multiple reports of problems
338# from Russian administrators of issues until they disable this check,
339# because of some popular, yet buggy, mail composition software.
340
341
342# If you wish to be strictly RFC compliant, or if you know you'll be
343# exchanging email with systems that are not 8-bit clean, then you may
344# wish to disable advertising 8BITMIME. Uncomment this option to do so.
345
346# accept_8bitmime = false
347
348
349# Exim does not make use of environment variables itself. However,
350# libraries that Exim uses (e.g. LDAP) depend on specific environment settings.
351# There are two lists: keep_environment for the variables we trust, and
352# add_environment for variables we want to set to a specific value.
353# Note that TZ is handled separateley by the timezone runtime option
354# and TIMEZONE_DEFAULT buildtime option.
355
356# keep_environment = ^LDAP
357# add_environment = PATH=/usr/bin::/bin
358keep_environment =
359
a59efb33
AM
360
361######################################################################
362# ACL CONFIGURATION #
363# Specifies access control lists for incoming SMTP mail #
364######################################################################
365
366begin acl
367
368# This access control list is used for every RCPT command in an incoming
369# SMTP message. The tests are run in order until the address is either
370# accepted or denied.
371
372acl_check_rcpt:
373
374 # Accept if the source is local SMTP (i.e. not over TCP/IP). We do this by
375 # testing for an empty sending host field.
376
377 accept hosts = :
a11671a4 378 control = dkim_disable_verify
a59efb33 379
26d60792
ŁJM
380 #############################################################################
381 # The following section of the ACL is concerned with local parts that contain
382 # @ or % or ! or / or | or dots in unusual places.
383 #
384 # The characters other than dots are rarely found in genuine local parts, but
385 # are often tried by people looking to circumvent relaying restrictions.
386 # Therefore, although they are valid in local parts, these rules lock them
387 # out, as a precaution.
388 #
389 # Empty components (two dots in a row) are not valid in RFC 2822, but Exim
390 # allows them because they have been encountered. (Consider local parts
391 # constructed as "firstinitial.secondinitial.familyname" when applied to
392 # someone like me, who has no second initial.) However, a local part starting
393 # with a dot or containing /../ can cause trouble if it is used as part of a
394 # file name (e.g. for a mailing list). This is also true for local parts that
395 # contain slashes. A pipe symbol can also be troublesome if the local part is
396 # incorporated unthinkingly into a shell command line.
397 #
398 # Two different rules are used. The first one is stricter, and is applied to
399 # messages that are addressed to one of the local domains handled by this
a11671a4
AM
400 # host. The line "domains = +local_domains" restricts it to domains that are
401 # defined by the "domainlist local_domains" setting above. The rule blocks
402 # local parts that begin with a dot or contain @ % ! / or |. If you have
403 # local accounts that include these characters, you will have to modify this
404 # rule.
26d60792
ŁJM
405
406 deny message = Restricted characters in address
407 domains = +local_domains
ccec3689 408 local_parts = ^[.] : ^.*[@%!|]
26d60792 409
a11671a4
AM
410 # The second rule applies to all other domains, and is less strict. The line
411 # "domains = !+local_domains" restricts it to domains that are NOT defined by
412 # the "domainlist local_domains" setting above. The exclamation mark is a
413 # negating operator. This rule allows your own users to send outgoing
414 # messages to sites that use slashes and vertical bars in their local parts.
415 # It blocks local parts that begin with a dot, slash, or vertical bar, but
416 # allows these characters within the local part. However, the sequence /../
417 # is barred. The use of @ % and ! is blocked, as before. The motivation here
418 # is to prevent your users (or your users' viruses) from mounting certain
419 # kinds of attack on remote sites.
a59efb33 420
26d60792
ŁJM
421 deny message = Restricted characters in address
422 domains = !+local_domains
ccec3689 423 local_parts = ^[.|] : ^.*[@%!] : ^.*/\\.\\./
26d60792 424 #############################################################################
a59efb33
AM
425
426 # Accept mail to postmaster in any local domain, regardless of the source,
427 # and without verifying the sender.
428
429 accept local_parts = postmaster
430 domains = +local_domains
431
432 # Deny unless the sender address can be verified.
433
434 require verify = sender
435
a59efb33 436 # Accept if the message comes from one of the hosts for which we are an
a11671a4
AM
437 # outgoing relay. It is assumed that such hosts are most likely to be MUAs,
438 # so we set control=submission to make Exim treat the message as a
439 # submission. It will fix up various errors in the message, for example, the
440 # lack of a Date: header line. If you are actually relaying out out from
441 # MTAs, you may want to disable this. If you are handling both relaying from
442 # MTAs and submissions from MUAs you should probably split them into two
443 # lists, and handle them differently.
444
445 # Recipient verification is omitted here, because in many cases the clients
446 # are dumb MUAs that don't cope well with SMTP error responses. If you are
447 # actually relaying out from MTAs, you should probably add recipient
448 # verification here.
449
450 # Note that, by putting this test before any DNS black list checks, you will
451 # always accept from these hosts, even if they end up on a black list. The
452 # assumption is that they are your friends, and if they get onto a black
453 # list, it is a mistake.
a59efb33
AM
454
455 accept hosts = +relay_from_hosts
a11671a4
AM
456 control = submission
457 control = dkim_disable_verify
a59efb33
AM
458
459 # Accept if the message arrived over an authenticated connection, from
460 # any host. Again, these messages are usually from MUAs, so recipient
a11671a4
AM
461 # verification is omitted, and submission mode is set. And again, we do this
462 # check before any black list tests.
a59efb33
AM
463
464 accept authenticated = *
a11671a4
AM
465 control = submission
466 control = dkim_disable_verify
467
468 # Insist that a HELO/EHLO was accepted.
469
470 require message = nice hosts say HELO first
471 condition = ${if def:sender_helo_name}
a59efb33 472
a11671a4
AM
473 # Insist that any other recipient address that we accept is either in one of
474 # our local domains, or is in a domain for which we explicitly allow
475 # relaying. Any other domain is rejected as being unacceptable for relaying.
a59efb33 476
a11671a4
AM
477 require message = relay not permitted
478 domains = +local_domains : +relay_to_domains
a59efb33 479
a11671a4
AM
480 # We also require all accepted addresses to be verifiable. This check will
481 # do local part verification for local domains, but only check the domain
482 # for remote domains. The only way to check local parts for the remote
483 # relay domains is to use a callout (add /callout), but please read the
484 # documentation about callouts before doing this.
26d60792 485
a11671a4 486 require verify = recipient
26d60792 487
a11671a4
AM
488 #############################################################################
489 # There are no default checks on DNS black lists because the domains that
490 # contain these lists are changing all the time. However, here are two
491 # examples of how you can get Exim to perform a DNS black list lookup at this
492 # point. The first one denies, whereas the second just warns.
493 #
494 # deny message = rejected because $sender_host_address is in a black list at $dnslist_domain\n$dnslist_text
495 # dnslists = black.list.example
496 #
497 # warn dnslists = black.list.example
498 # add_header = X-Warning: $sender_host_address is in a black list at $dnslist_domain
499 # log_message = found in $dnslist_domain
500 #############################################################################
26d60792 501
a11671a4
AM
502 #############################################################################
503 # This check is commented out because it is recognized that not every
504 # sysadmin will want to do it. If you enable it, the check performs
505 # Client SMTP Authorization (csa) checks on the sending host. These checks
506 # do DNS lookups for SRV records. The CSA proposal is currently (May 2005)
507 # an Internet draft. You can, of course, add additional conditions to this
508 # ACL statement to restrict the CSA checks to certain hosts only.
509 #
510 # require verify = csa
511 #############################################################################
26d60792 512
a11671a4
AM
513 # At this point, the address has passed all the checks that have been
514 # configured, so we accept it unconditionally.
26d60792
ŁJM
515
516 accept
517
26d60792 518
a11671a4
AM
519# This ACL is used after the contents of a message have been received. This
520# is the ACL in which you can test a message's headers or body, and in
521# particular, this is where you can invoke external virus or spam scanners.
522# Some suggested ways of configuring these tests are shown below, commented
523# out. Without any tests, this ACL accepts all messages. If you want to use
524# such tests, you must ensure that Exim is compiled with the content-scanning
525# extension (WITH_CONTENT_SCAN=yes in Local/Makefile).
26d60792 526
a11671a4 527acl_check_data:
26d60792 528
a11671a4
AM
529 # Deny if the message contains an overlong line. Per the standards
530 # we should never receive one such via SMTP.
531 #
532 deny condition = ${if > {$max_received_linelength}{998}}
26d60792 533
a11671a4
AM
534 # Deny if the message contains a virus. Before enabling this check, you
535 # must install a virus scanner and set the av_scanner option above.
536 #
537 # deny malware = *
538 # message = This message contains a virus ($malware_name).
539
540 # Add headers to a message if it is judged to be spam. Before enabling this,
541 # you must install SpamAssassin. You may also need to set the spamd_address
542 # option above.
543 #
544 # warn spam = nobody
545 # add_header = X-Spam_score: $spam_score\n\
546 # X-Spam_score_int: $spam_score_int\n\
547 # X-Spam_bar: $spam_bar\n\
548 # X-Spam_report: $spam_report
549
550 # Accept the message.
26d60792 551
26d60792 552 accept
a59efb33
AM
553
554
a11671a4 555
a59efb33
AM
556######################################################################
557# ROUTERS CONFIGURATION #
558# Specifies how addresses are handled #
559######################################################################
560# THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT! #
561# An address is passed to each router in turn until it is accepted. #
562######################################################################
563
564begin routers
565
566# This router routes to remote hosts over SMTP by explicit IP address,
567# when an email address is given in "domain literal" form, for example,
568# <user@[192.168.35.64]>. The RFCs require this facility. However, it is
569# little-known these days, and has been exploited by evil people seeking
570# to abuse SMTP relays. Consequently it is commented out in the default
571# configuration. If you uncomment this router, you also need to uncomment
572# allow_domain_literals above, so that Exim can recognize the syntax of
573# domain literal addresses.
574
575# domain_literal:
576# driver = ipliteral
26d60792 577# domains = ! +local_domains
a59efb33
AM
578# transport = remote_smtp
579
580
581# This router routes addresses that are not in local domains by doing a DNS
a11671a4
AM
582# lookup on the domain name. The exclamation mark that appears in "domains = !
583# +local_domains" is a negating operator, that is, it can be read as "not". The
584# recipient's domain must not be one of those defined by "domainlist
585# local_domains" above for this router to be used.
586#
587# If the router is used, any domain that resolves to 0.0.0.0 or to a loopback
588# interface address (127.0.0.0/8) is treated as if it had no DNS entry. Note
589# that 0.0.0.0 is the same as 0.0.0.0/32, which is commonly treated as the
590# local host inside the network stack. It is not 0.0.0.0/0, the default route.
591# If the DNS lookup fails, no further routers are tried because of the no_more
592# setting, and consequently the address is unrouteable.
a59efb33
AM
593
594dnslookup:
595 driver = dnslookup
596 domains = ! +local_domains
597 transport = remote_smtp
26d60792 598 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
a11671a4
AM
599# if ipv6-enabled then instead use:
600# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
a59efb33
AM
601 no_more
602
603
a11671a4
AM
604# This alternative router can be used when you want to send all mail to a
605# server which handles DNS lookups for you; an ISP will typically run such
606# a server for their customers. If you uncomment "smarthost" then you
607# should comment out "dnslookup" above. Setting a real hostname in route_data
608# wouldn't hurt either.
609
610# smarthost:
611# driver = manualroute
612# domains = ! +local_domains
613# transport = remote_smtp
614# route_data = MAIL.HOSTNAME.FOR.CENTRAL.SERVER.EXAMPLE
615# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
616# no_more
617
618
619# The remaining routers handle addresses in the local domain(s), that is those
620# domains that are defined by "domainlist local_domains" above.
a59efb33
AM
621
622
26d60792
ŁJM
623# This router handles aliasing using a linearly searched alias file with the
624# name /etc/mail/aliases. When this configuration is installed automatically,
625# the name gets inserted into this file from whatever is set in Exim's
626# build-time configuration. The default path is the traditional /etc/aliases.
627# If you install this configuration by hand, you need to specify the correct
628# path in the "data" setting below.
a59efb33 629#
26d60792 630##### NB You must ensure that the alias file exists. It used to be the case
a59efb33
AM
631##### NB that every Unix had that file, because it was the Sendmail default.
632##### NB These days, there are systems that don't have it. Your aliases
633##### NB file should at least contain an alias for "postmaster".
634#
635# If any of your aliases expand to pipes or files, you will need to set
636# up a user and a group for these deliveries to run under. You can do
637# this by uncommenting the "user" option below (changing the user name
638# as appropriate) and adding a "group" option if necessary. Alternatively, you
639# can specify "user" on the transports that are used. Note that the transports
640# listed below are the same as are used for .forward files; you might want
641# to set up different ones for pipe and file deliveries from aliases.
642
643system_aliases:
644 driver = redirect
645 allow_fail
646 allow_defer
0e9140df 647 data = ${lookup{$local_part}lsearch{/etc/mail/aliases}}
a59efb33
AM
648# user = exim
649 file_transport = address_file
650 pipe_transport = address_pipe
651
652
653# This router handles forwarding using traditional .forward files in users'
654# home directories. If you want it also to allow mail filtering when a forward
2d7a5845
ŁJM
655# file starts with the string "# Exim filter" or "# Sieve filter", uncomment
656# the "allow_filter" option.
657
a59efb33
AM
658# The no_verify setting means that this router is skipped when Exim is
659# verifying addresses. Similarly, no_expn means that this router is skipped if
660# Exim is processing an EXPN command.
661
a11671a4
AM
662# If you want this router to treat local parts with suffixes introduced by "-"
663# or "+" characters as if the suffixes did not exist, uncomment the two local_
664# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
665# in the same way as xxxx@your.domain by this router. Because this router is
666# not used for verification, if you choose to uncomment those options, then you
667# will *need* to make the same change to the localuser router. (There are
668# other approaches, if this is undesirable, but they add complexity).
669
a59efb33
AM
670# The check_ancestor option means that if the forward file generates an
671# address that is an ancestor of the current one, the current one gets
672# passed on instead. This covers the case where A is aliased to B and B
673# has a .forward file pointing to A.
674
675# The three transports specified at the end are those that are used when
676# forwarding generates a direct delivery to a file, or to a pipe, or sets
677# up an auto-reply, respectively.
678
679userforward:
680 driver = redirect
681 check_local_user
2d7a5845
ŁJM
682# local_part_suffix = +* : -*
683# local_part_suffix_optional
a59efb33 684 file = $home/.forward
2d7a5845 685# allow_filter
a59efb33
AM
686 no_verify
687 no_expn
688 check_ancestor
a59efb33
AM
689 file_transport = address_file
690 pipe_transport = address_pipe
691 reply_transport = address_reply
692
3d67b043 693# Procmail. Uncomment following if you want procmail delivery.
694
695#procmail:
696# driver = accept
697# check_local_user
698# local_part_suffix = DSUFFIX*
699# local_part_suffix_optional
700# require_files = "${local_part}:+${home}/.procmailrc:\
701# +/usr/bin/procmail:!${home}/.forward"
702# transport = procmail_pipe
a59efb33 703
26d60792
ŁJM
704# This router matches local user mailboxes. If the router fails, the error
705# message is "Unknown user".
a59efb33 706
2d7a5845
ŁJM
707# If you want this router to treat local parts with suffixes introduced by "-"
708# or "+" characters as if the suffixes did not exist, uncomment the two local_
709# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
710# in the same way as xxxx@your.domain by this router.
711
a59efb33
AM
712localuser:
713 driver = accept
714 check_local_user
2d7a5845
ŁJM
715# local_part_suffix = +* : -*
716# local_part_suffix_optional
a59efb33 717 transport = local_delivery
26d60792 718 cannot_route_message = Unknown user
a11671a4
AM
719
720
a59efb33
AM
721
722######################################################################
723# TRANSPORTS CONFIGURATION #
724######################################################################
725# ORDER DOES NOT MATTER #
726# Only one appropriate transport is called for each delivery. #
727######################################################################
728
729# A transport is used only when referenced from a router that successfully
730# handles an address.
731
732begin transports
733
734
735# This transport is used for delivering messages over SMTP connections.
a11671a4
AM
736# Refuse to send any message with over-long lines, which could have
737# been received other than via SMTP. The use of message_size_limit to
738# enforce this is a red herring.
a59efb33
AM
739
740remote_smtp:
741 driver = smtp
591b7a34 742# message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
a59efb33
AM
743
744
745# This transport is used for local delivery to user mailboxes in traditional
746# BSD mailbox format. By default it will be run under the uid and gid of the
747# local user, and requires the sticky bit to be set on the /var/mail directory.
748# Some systems use the alternative approach of running mail deliveries under a
749# particular group instead of using the sticky bit. The commented options below
750# show how this can be done.
751
752local_delivery:
753 driver = appendfile
754 file = /var/mail/$local_part
755 delivery_date_add
756 envelope_to_add
757 return_path_add
29a901ea 758 group = mail
a59efb33
AM
759# mode = 0660
760
761
762# This transport is used for handling pipe deliveries generated by alias or
763# .forward files. If the pipe generates any standard output, it is returned
764# to the sender of the message as a delivery error. Set return_fail_output
765# instead of return_output if you want this to happen only when the pipe fails
766# to complete normally. You can set different transports for aliases and
767# forwards if you want to - see the references to address_pipe in the routers
768# section above.
769
770address_pipe:
771 driver = pipe
772 return_output
773
774
775# This transport is used for handling deliveries directly to files that are
776# generated by aliasing or forwarding.
777
778address_file:
779 driver = appendfile
780 delivery_date_add
781 envelope_to_add
782 return_path_add
783
784
785# This transport is used for handling autoreplies generated by the filtering
786# option of the userforward router.
787
788address_reply:
789 driver = autoreply
790
791
792
793######################################################################
794# RETRY CONFIGURATION #
795######################################################################
796
797begin retry
798
799# This single retry rule applies to all domains and all errors. It specifies
800# retries every 15 minutes for 2 hours, then increasing retry intervals,
801# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
802# hours, then retries every 6 hours until 4 days have passed since the first
803# failed delivery.
804
a11671a4
AM
805# WARNING: If you do not have any retry rules at all (this section of the
806# configuration is non-existent or empty), Exim will not do any retries of
807# messages that fail to get delivered at the first attempt. The effect will
808# be to treat temporary errors as permanent. Therefore, DO NOT remove this
809# retry rule unless you really don't want any retries.
810
811# Address or Domain Error Retries
812# ----------------- ----- -------
a59efb33
AM
813
814* * F,2h,15m; G,16h,1h,1.5; F,4d,6h
815
816
817
818######################################################################
819# REWRITE CONFIGURATION #
820######################################################################
821
822# There are no rewriting specifications in this default configuration file.
823
824begin rewrite
825
826
827
828######################################################################
829# AUTHENTICATION CONFIGURATION #
830######################################################################
831
a11671a4
AM
832# The following authenticators support plaintext username/password
833# authentication using the standard PLAIN mechanism and the traditional
834# but non-standard LOGIN mechanism, with Exim acting as the server.
835# PLAIN and LOGIN are enough to support most MUA software.
836#
837# These authenticators are not complete: you need to change the
838# server_condition settings to specify how passwords are verified.
839# They are set up to offer authentication to the client only if the
840# connection is encrypted with TLS, so you also need to add support
841# for TLS. See the global configuration options section at the start
842# of this file for more about TLS.
843#
844# The default RCPT ACL checks for successful authentication, and will accept
845# messages from authenticated users from anywhere on the Internet.
a59efb33
AM
846
847begin authenticators
848
a11671a4
AM
849# PLAIN authentication has no server prompts. The client sends its
850# credentials in one lump, containing an authorization ID (which we do not
851# use), an authentication ID, and a password. The latter two appear as
852# $auth2 and $auth3 in the configuration and should be checked against a
853# valid username and password. In a real configuration you would typically
854# use $auth2 as a lookup key, and compare $auth3 against the result of the
855# lookup, perhaps using the crypteq{}{} condition.
856
857#PLAIN:
858# driver = plaintext
859# server_set_id = $auth2
860# server_prompts = :
861# server_condition = Authentication is not yet configured
862# server_advertise_condition = ${if def:tls_in_cipher }
863
864# LOGIN authentication has traditional prompts and responses. There is no
865# authorization ID in this mechanism, so unlike PLAIN the username and
866# password are $auth1 and $auth2. Apart from that you can use the same
867# server_condition setting for both authenticators.
868
869#LOGIN:
870# driver = plaintext
871# server_set_id = $auth1
872# server_prompts = <| Username: | Password:
873# server_condition = Authentication is not yet configured
874# server_advertise_condition = ${if def:tls_in_cipher }
875
876
877######################################################################
878# CONFIGURATION FOR local_scan() #
879######################################################################
880
881# If you have built Exim to include a local_scan() function that contains
882# tables for private options, you can define those options here. Remember to
883# uncomment the "begin" line. It is commented by default because it provokes
884# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
885# set in the Local/Makefile.
886
887# begin local_scan
42952ff9 888
a59efb33
AM
889
890# End of Exim configuration file
This page took 0.171218 seconds and 4 git commands to generate.