]> git.pld-linux.org Git - packages/exim.git/blame - exim4.conf
Update TLS default to current recommendation.
[packages/exim.git] / exim4.conf
CommitLineData
a59efb33
AM
1######################################################################
2# Runtime configuration file for Exim #
3######################################################################
4
5
6# This is a default configuration file which will operate correctly in
7# uncomplicated installations. Please see the manual for a complete list
8# of all the runtime configuration options that can be included in a
9# configuration file. There are many more than are mentioned here. The
10# manual is in the file doc/spec.txt in the Exim distribution as a plain
11# ASCII file. Other formats (PostScript, Texinfo, HTML, PDF) are available
12# from the Exim ftp sites. The manual is also online at the Exim web sites.
13
14
15# This file is divided into several parts, all but the first of which are
16# headed by a line starting with the word "begin". Only those parts that
17# are required need to be present. Blank lines, and lines starting with #
18# are ignored.
19
20
21########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
22# #
23# Whenever you change Exim's configuration file, you *must* remember to #
24# HUP the Exim daemon, because it will not pick up the new configuration #
25# until you do. However, any other Exim processes that are started, for #
26# example, a process started by an MUA in order to send a message, will #
27# see the new configuration as soon as it is in place. #
28# #
29# You do not need to HUP the daemon for changes in auxiliary files that #
30# are referenced from this file. They are read every time they are used. #
31# #
32# It is usually a good idea to test a new configuration for syntactic #
33# correctness before installing it (for example, by running the command #
34# "exim -C /config/file.new -bV"). #
35# #
36########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
37
38
39
40######################################################################
41# MAIN CONFIGURATION SETTINGS #
42######################################################################
a11671a4 43#
18d8bc3e 44
a59efb33
AM
45# Specify your host's canonical name here. This should normally be the fully
46# qualified "official" name of your host. If this option is not set, the
47# uname() function is called to obtain the name. In many cases this does
48# the right thing and you need not set anything explicitly.
49
50# primary_hostname =
51
52
53# The next three settings create two lists of domains and one list of hosts.
54# These lists are referred to later in this configuration using the syntax
55# +local_domains, +relay_to_domains, and +relay_from_hosts, respectively. They
56# are all colon-separated lists:
57
58domainlist local_domains = @
59domainlist relay_to_domains =
a11671a4
AM
60hostlist relay_from_hosts = localhost
61# (We rely upon hostname resolution working for localhost, because the default
62# uncommented configuration needs to work in IPv4-only environments.)
4fd05b1b 63
a59efb33 64# Most straightforward access control requirements can be obtained by
a11671a4
AM
65# appropriate settings of the above options. In more complicated situations,
66# you may need to modify the Access Control Lists (ACLs) which appear later in
67# this file.
a59efb33
AM
68
69# The first setting specifies your local domains, for example:
70#
71# domainlist local_domains = my.first.domain : my.second.domain
72#
73# You can use "@" to mean "the name of the local host", as in the default
74# setting above. This is the name that is specified by primary_hostname,
75# as specified above (or defaulted). If you do not want to do any local
26d60792 76# deliveries, remove the "@" from the setting above. If you want to accept mail
a59efb33
AM
77# addressed to your host's literal IP address, for example, mail addressed to
78# "user@[192.168.23.44]", you can add "@[]" as an item in the local domains
79# list. You also need to uncomment "allow_domain_literals" below. This is not
80# recommended for today's Internet.
81
82# The second setting specifies domains for which your host is an incoming relay.
83# If you are not doing any relaying, you should leave the list empty. However,
84# if your host is an MX backup or gateway of some kind for some domains, you
85# must set relay_to_domains to match those domains. For example:
86#
87# domainlist relay_to_domains = *.myco.com : my.friend.org
88#
89# This will allow any host to relay through your host to those domains.
90# See the section of the manual entitled "Control of relaying" for more
91# information.
92
93# The third setting specifies hosts that can use your host as an outgoing relay
94# to any other host on the Internet. Such a setting commonly refers to a
95# complete local network as well as the localhost. For example:
96#
a11671a4 97# hostlist relay_from_hosts = <; 127.0.0.1 ; ::1 ; 192.168.0.0/16
a59efb33
AM
98#
99# The "/16" is a bit mask (CIDR notation), not a number of hosts. Note that you
100# have to include 127.0.0.1 if you want to allow processes on your host to send
101# SMTP mail by using the loopback address. A number of MUAs use this method of
a11671a4
AM
102# sending mail. Often, connections are made to "localhost", which might be ::1
103# on IPv6-enabled hosts. Do not forget CIDR for your IPv6 networks.
a59efb33
AM
104
105# All three of these lists may contain many different kinds of item, including
106# wildcarded names, regular expressions, and file lookups. See the reference
a11671a4
AM
107# manual for details. The lists above are used in the access control lists for
108# checking incoming messages. The names of these ACLs are defined here:
a59efb33
AM
109
110acl_smtp_rcpt = acl_check_rcpt
324d5d7c 111acl_smtp_data_prdr = acl_check_prdr
a11671a4 112acl_smtp_data = acl_check_data
a59efb33 113
a11671a4 114# You should not change those settings until you understand how ACLs work.
a59efb33 115
26d60792 116
a11671a4
AM
117# If you are running a version of Exim that was compiled with the content-
118# scanning extension, you can cause incoming messages to be automatically
119# scanned for viruses. You have to modify the configuration in two places to
120# set this up. The first of them is here, where you define the interface to
121# your scanner. This example is typical for ClamAV; see the manual for details
122# of what to set for other virus scanners. The second modification is in the
123# acl_check_data access control list (see below).
26d60792 124
a11671a4 125# av_scanner = clamd:/tmp/clamd
26d60792 126
26d60792 127
a11671a4
AM
128# For spam scanning, there is a similar option that defines the interface to
129# SpamAssassin. You do not need to set this if you are using the default, which
130# is shown in this commented example. As for virus scanning, you must also
131# modify the acl_check_data access control list to enable spam scanning.
26d60792
ŁJM
132
133# spamd_address = 127.0.0.1 783
a59efb33 134
a11671a4
AM
135
136# If Exim is compiled with support for TLS, you may want to enable the
137# following options so that Exim allows clients to make encrypted
138# connections. In the authenticators section below, there are template
139# configurations for plaintext username/password authentication. This kind
140# of authentication is only safe when used within a TLS connection, so the
141# authenticators will only work if the following TLS settings are turned on
142# as well.
143
144# Allow any client to use TLS.
145# tls_advertise_hosts = *
146# Disable TLS
147tls_advertise_hosts =
148
149# Specify the location of the Exim server's TLS certificate and private key.
150# The private key must not be encrypted (password protected). You can put
151# the certificate and private key in the same file, in which case you only
152# need the first setting, or in separate files, in which case you need both
153# options.
154
155# tls_certificate = /etc/ssl/exim.crt
156# tls_privatekey = /etc/ssl/exim.pem
157
324d5d7c
AM
158# For OpenSSL, prefer EC- over RSA-authenticated ciphers
159# tls_require_ciphers = ECDSA:RSA:!COMPLEMENTOFDEFAULT
160
a11671a4
AM
161# In order to support roaming users who wish to send email from anywhere,
162# you may want to make Exim listen on other ports as well as port 25, in
163# case these users need to send email from a network that blocks port 25.
164# The standard port for this purpose is port 587, the "message submission"
165# port. See RFC 4409 for details. Microsoft MUAs cannot be configured to
166# talk the message submission protocol correctly, so if you need to support
167# them you should also allow TLS-on-connect on the traditional but
168# non-standard port 465.
169
170# daemon_smtp_ports = 25 : 465 : 587
171# tls_on_connect_ports = 465
172
4c41b977 173# sane defaults
aed900a2
AM
174# https://ssl-config.mozilla.org/#server=exim&version=4.93&config=intermediate&openssl=1.1.1k&guideline=5.6
175# tls_require_ciphers = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
176# openssl_options = +no_sslv2 +no_sslv3 +no_tlsv1 +no_tlsv1_1 +no_compression
a11671a4 177
a59efb33
AM
178# Specify the domain you want to be added to all unqualified addresses
179# here. An unqualified address is one that does not contain an "@" character
26d60792 180# followed by a domain. For example, "caesar@rome.example" is a fully qualified
a59efb33
AM
181# address, but the string "caesar" (i.e. just a login name) is an unqualified
182# email address. Unqualified addresses are accepted only from local callers by
183# default. See the recipient_unqualified_hosts option if you want to permit
184# unqualified addresses from remote sources. If this option is not set, the
185# primary_hostname value is used for qualification.
186
187# qualify_domain =
188
189
190# If you want unqualified recipient addresses to be qualified with a different
191# domain to unqualified sender addresses, specify the recipient domain here.
192# If this option is not set, the qualify_domain value is used.
193
194# qualify_recipient =
195
196
197# The following line must be uncommented if you want Exim to recognize
198# addresses of the form "user@[10.11.12.13]" that is, with a "domain literal"
199# (an IP address) instead of a named domain. The RFCs still require this form,
200# but it makes little sense to permit mail to be sent to specific hosts by
201# their IP address in the modern Internet. This ancient format has been used
202# by those seeking to abuse hosts by using them for unwanted relaying. If you
203# really do want to support domain literals, uncomment the following line, and
204# see also the "domain_literal" router below.
205
206# allow_domain_literals
207
208
a11671a4
AM
209# No deliveries will ever be run under the uids of users specified by
210# never_users (a colon-separated list). An attempt to do so causes a panic
211# error to be logged, and the delivery to be deferred. This is a paranoic
212# safety catch. There is an even stronger safety catch in the form of the
213# FIXED_NEVER_USERS setting in the configuration for building Exim. The list of
214# users that it specifies is built into the binary, and cannot be changed. The
215# option below just adds additional users to the list. The default for
216# FIXED_NEVER_USERS is "root", but just to be absolutely sure, the default here
217# is also "root".
26d60792
ŁJM
218
219# Note that the default setting means you cannot deliver mail addressed to root
220# as if it were a normal user. This isn't usually a problem, as most sites have
221# an alias for root that redirects such mail to a human administrator.
a11671a4 222
a59efb33
AM
223never_users = root
224
d0b966c2
AM
225# This option restricts various basic checking features (like -b* options)
226# to require an administrative user.
227
228commandline_checks_require_admin = true
a59efb33
AM
229
230# The setting below causes Exim to do a reverse DNS lookup on all incoming
231# IP calls, in order to get the true host name. If you feel this is too
232# expensive, you can specify the networks for which a lookup is done, or
233# remove the setting entirely.
234
235host_lookup = *
236
a11671a4
AM
237# Advertise DSN for these hosts
238#
c91f1b2d 239dsn_advertise_hosts = *
a59efb33 240
324d5d7c
AM
241# The setting below causes Exim to try to initialize the system resolver
242# library with DNSSEC support. It has no effect if your library lacks
243# DNSSEC support.
244
245dns_dnssec_ok = 1
246
a11671a4
AM
247# The settings below cause Exim to make RFC 1413 (ident) callbacks
248# for all incoming SMTP calls. You can limit the hosts to which these
249# calls are made, and/or change the timeout that is used. If you set
250# the timeout to zero, all RFC 1413 calls are disabled. RFC 1413 calls
251# are cheap and can provide useful information for tracing problem
252# messages, but some hosts and firewalls have problems with them.
253# This can result in a timeout instead of an immediate refused
254# connection, leading to delays on starting up SMTP sessions.
255# (The default was reduced from 30s to 5s for release 4.61. and to
256# disabled for release 4.86)
257#
258#rfc1413_hosts = *
259#rfc1413_query_timeout = 5s
260
a59efb33 261
a11671a4
AM
262# Enable an efficiency feature. We advertise the feature; clients
263# may request to use it. For multi-recipient mails we then can
264# reject or accept per-user after the message is received.
324d5d7c
AM
265# This supports recipient-dependent content filtering; without it
266# you have to temp-reject any recipients after the first that have
267# incompatible filtering, and do the filtering in the data ACL.
268# Even with this enabled, you must support the old style for peers
269# not flagging support for PRDR (visible via $prdr_requested).
a11671a4
AM
270#
271prdr_enable = true
a59efb33
AM
272
273
274# By default, Exim expects all envelope addresses to be fully qualified, that
275# is, they must contain both a local part and a domain. If you want to accept
276# unqualified addresses (just a local part) from certain hosts, you can specify
277# these hosts by setting one or both of
278#
279# sender_unqualified_hosts =
280# recipient_unqualified_hosts =
281#
282# to control sender and recipient addresses, respectively. When this is done,
283# unqualified addresses are qualified using the settings of qualify_domain
284# and/or qualify_recipient (see above).
285
286
a11671a4
AM
287# Unless you run a high-volume site you probably want more logging
288# detail than the default. Adjust to suit.
289
4ea9e5e1 290log_selector = +smtp_protocol_error +smtp_syntax_error +tls_sni \
a11671a4
AM
291 +tls_certificate_verified +smtp_confirmation +queue_time
292
293
a59efb33
AM
294# If you want Exim to support the "percent hack" for certain domains,
295# uncomment the following line and provide a list of domains. The "percent
296# hack" is the feature by which mail addressed to x%y@z (where z is one of
297# the domains listed) is locally rerouted to x@y and sent on. If z is not one
298# of the "percent hack" domains, x%y is treated as an ordinary local part. This
299# hack is rarely needed nowadays; you should not enable it unless you are sure
300# that you really need it.
301#
302# percent_hack_domains =
303#
304# As well as setting this option you will also need to remove the test
305# for local parts containing % in the ACL definition below.
306
307
308# When Exim can neither deliver a message nor return it to sender, it "freezes"
309# the delivery error message (aka "bounce message"). There are also other
310# circumstances in which messages get frozen. They will stay on the queue for
311# ever unless one of the following options is set.
312
313# This option unfreezes frozen bounce messages after two days, tries
314# once more to deliver them, and ignores any delivery failures.
315
316ignore_bounce_errors_after = 2d
317
318# This option cancels (removes) frozen messages that are older than a week.
319
320timeout_frozen_after = 7d
321
322
a11671a4
AM
323# By default, messages that are waiting on Exim's queue are all held in a
324# single directory called "input" which it itself within Exim's spool
325# directory. (The default spool directory is specified when Exim is built, and
326# is often /var/spool/exim/.) Exim works best when its queue is kept short, but
327# there are circumstances where this is not always possible. If you uncomment
328# the setting below, messages on the queue are held in 62 subdirectories of
329# "input" instead of all in the same directory. The subdirectories are called
330# 0, 1, ... A, B, ... a, b, ... z. This has two benefits: (1) If your file
331# system degrades with many files in one directory, this is less likely to
332# happen; (2) Exim can process the queue one subdirectory at a time instead of
333# all at once, which can give better performance with large queues.
334
335# split_spool_directory = true
336
a11671a4
AM
337# If you're in a part of the world where ASCII is not sufficient for most
338# text, then you're probably familiar with RFC2047 message header extensions.
339# By default, Exim adheres to the specification, including a limit of 76
340# characters to a line, with encoded words fitting within a line.
341# If you wish to use decoded headers in message filters in such a way
342# that successful decoding of malformed messages matters, you may wish to
343# configure Exim to be more lenient.
344#
345# check_rfc2047_length = false
346#
347# In particular, the Exim maintainers have had multiple reports of problems
348# from Russian administrators of issues until they disable this check,
349# because of some popular, yet buggy, mail composition software.
350
351
352# If you wish to be strictly RFC compliant, or if you know you'll be
353# exchanging email with systems that are not 8-bit clean, then you may
354# wish to disable advertising 8BITMIME. Uncomment this option to do so.
355
356# accept_8bitmime = false
357
358
359# Exim does not make use of environment variables itself. However,
360# libraries that Exim uses (e.g. LDAP) depend on specific environment settings.
361# There are two lists: keep_environment for the variables we trust, and
362# add_environment for variables we want to set to a specific value.
363# Note that TZ is handled separateley by the timezone runtime option
364# and TIMEZONE_DEFAULT buildtime option.
365
366# keep_environment = ^LDAP
367# add_environment = PATH=/usr/bin::/bin
368keep_environment =
369
a59efb33
AM
370
371######################################################################
372# ACL CONFIGURATION #
373# Specifies access control lists for incoming SMTP mail #
374######################################################################
375
376begin acl
377
378# This access control list is used for every RCPT command in an incoming
379# SMTP message. The tests are run in order until the address is either
380# accepted or denied.
381
382acl_check_rcpt:
383
384 # Accept if the source is local SMTP (i.e. not over TCP/IP). We do this by
385 # testing for an empty sending host field.
386
387 accept hosts = :
a11671a4 388 control = dkim_disable_verify
a59efb33 389
26d60792
ŁJM
390 #############################################################################
391 # The following section of the ACL is concerned with local parts that contain
392 # @ or % or ! or / or | or dots in unusual places.
393 #
394 # The characters other than dots are rarely found in genuine local parts, but
395 # are often tried by people looking to circumvent relaying restrictions.
396 # Therefore, although they are valid in local parts, these rules lock them
397 # out, as a precaution.
398 #
399 # Empty components (two dots in a row) are not valid in RFC 2822, but Exim
400 # allows them because they have been encountered. (Consider local parts
401 # constructed as "firstinitial.secondinitial.familyname" when applied to
402 # someone like me, who has no second initial.) However, a local part starting
403 # with a dot or containing /../ can cause trouble if it is used as part of a
404 # file name (e.g. for a mailing list). This is also true for local parts that
405 # contain slashes. A pipe symbol can also be troublesome if the local part is
406 # incorporated unthinkingly into a shell command line.
407 #
408 # Two different rules are used. The first one is stricter, and is applied to
409 # messages that are addressed to one of the local domains handled by this
a11671a4
AM
410 # host. The line "domains = +local_domains" restricts it to domains that are
411 # defined by the "domainlist local_domains" setting above. The rule blocks
412 # local parts that begin with a dot or contain @ % ! / or |. If you have
413 # local accounts that include these characters, you will have to modify this
414 # rule.
26d60792
ŁJM
415
416 deny message = Restricted characters in address
417 domains = +local_domains
ccec3689 418 local_parts = ^[.] : ^.*[@%!|]
26d60792 419
a11671a4
AM
420 # The second rule applies to all other domains, and is less strict. The line
421 # "domains = !+local_domains" restricts it to domains that are NOT defined by
422 # the "domainlist local_domains" setting above. The exclamation mark is a
423 # negating operator. This rule allows your own users to send outgoing
424 # messages to sites that use slashes and vertical bars in their local parts.
425 # It blocks local parts that begin with a dot, slash, or vertical bar, but
426 # allows these characters within the local part. However, the sequence /../
427 # is barred. The use of @ % and ! is blocked, as before. The motivation here
428 # is to prevent your users (or your users' viruses) from mounting certain
429 # kinds of attack on remote sites.
a59efb33 430
26d60792
ŁJM
431 deny message = Restricted characters in address
432 domains = !+local_domains
ccec3689 433 local_parts = ^[.|] : ^.*[@%!] : ^.*/\\.\\./
26d60792 434 #############################################################################
a59efb33
AM
435
436 # Accept mail to postmaster in any local domain, regardless of the source,
437 # and without verifying the sender.
438
439 accept local_parts = postmaster
440 domains = +local_domains
441
442 # Deny unless the sender address can be verified.
443
444 require verify = sender
445
324d5d7c
AM
446 # Reject all RCPT commands after too many bad recipients
447 # This is partly a defense against spam abuse and partly attacker abuse.
448 # Real senders should manage, by the time they get to 10 RCPT directives,
449 # to have had at least half of them be real addresses.
450 #
451 # This is a lightweight check and can protect you against repeated
452 # invocations of more heavy-weight checks which would come after it.
453
454 deny condition = ${if and {\
455 {>{$rcpt_count}{10}}\
456 {<{$recipients_count}{${eval:$rcpt_count/2}}} }}
457 message = Rejected for too many bad recipients
458 logwrite = REJECT [$sender_host_address]: bad recipient count high [${eval:$rcpt_count-$recipients_count}]
459
a59efb33 460 # Accept if the message comes from one of the hosts for which we are an
a11671a4
AM
461 # outgoing relay. It is assumed that such hosts are most likely to be MUAs,
462 # so we set control=submission to make Exim treat the message as a
463 # submission. It will fix up various errors in the message, for example, the
464 # lack of a Date: header line. If you are actually relaying out out from
465 # MTAs, you may want to disable this. If you are handling both relaying from
466 # MTAs and submissions from MUAs you should probably split them into two
467 # lists, and handle them differently.
468
469 # Recipient verification is omitted here, because in many cases the clients
470 # are dumb MUAs that don't cope well with SMTP error responses. If you are
471 # actually relaying out from MTAs, you should probably add recipient
472 # verification here.
473
474 # Note that, by putting this test before any DNS black list checks, you will
475 # always accept from these hosts, even if they end up on a black list. The
476 # assumption is that they are your friends, and if they get onto a black
477 # list, it is a mistake.
a59efb33
AM
478
479 accept hosts = +relay_from_hosts
a11671a4
AM
480 control = submission
481 control = dkim_disable_verify
a59efb33
AM
482
483 # Accept if the message arrived over an authenticated connection, from
484 # any host. Again, these messages are usually from MUAs, so recipient
a11671a4
AM
485 # verification is omitted, and submission mode is set. And again, we do this
486 # check before any black list tests.
a59efb33
AM
487
488 accept authenticated = *
a11671a4
AM
489 control = submission
490 control = dkim_disable_verify
491
492 # Insist that a HELO/EHLO was accepted.
493
494 require message = nice hosts say HELO first
495 condition = ${if def:sender_helo_name}
a59efb33 496
a11671a4
AM
497 # Insist that any other recipient address that we accept is either in one of
498 # our local domains, or is in a domain for which we explicitly allow
499 # relaying. Any other domain is rejected as being unacceptable for relaying.
a59efb33 500
a11671a4
AM
501 require message = relay not permitted
502 domains = +local_domains : +relay_to_domains
a59efb33 503
a11671a4
AM
504 # We also require all accepted addresses to be verifiable. This check will
505 # do local part verification for local domains, but only check the domain
506 # for remote domains. The only way to check local parts for the remote
507 # relay domains is to use a callout (add /callout), but please read the
508 # documentation about callouts before doing this.
26d60792 509
a11671a4 510 require verify = recipient
26d60792 511
a11671a4
AM
512 #############################################################################
513 # There are no default checks on DNS black lists because the domains that
514 # contain these lists are changing all the time. However, here are two
515 # examples of how you can get Exim to perform a DNS black list lookup at this
516 # point. The first one denies, whereas the second just warns.
517 #
518 # deny message = rejected because $sender_host_address is in a black list at $dnslist_domain\n$dnslist_text
519 # dnslists = black.list.example
520 #
521 # warn dnslists = black.list.example
522 # add_header = X-Warning: $sender_host_address is in a black list at $dnslist_domain
523 # log_message = found in $dnslist_domain
524 #############################################################################
26d60792 525
a11671a4
AM
526 #############################################################################
527 # This check is commented out because it is recognized that not every
528 # sysadmin will want to do it. If you enable it, the check performs
529 # Client SMTP Authorization (csa) checks on the sending host. These checks
530 # do DNS lookups for SRV records. The CSA proposal is currently (May 2005)
531 # an Internet draft. You can, of course, add additional conditions to this
532 # ACL statement to restrict the CSA checks to certain hosts only.
533 #
534 # require verify = csa
535 #############################################################################
26d60792 536
324d5d7c
AM
537 #############################################################################
538 # If doing per-user content filtering then recipients with filters different
539 # to the first recipient must be deferred unless the sender talks PRDR.
540 #
541 # defer !condition = $prdr_requested
542 # condition = ${if > {0}{$receipients_count}}
543 # condition = ${if !eq {$acl_m_content_filter} \
544 # {${lookup PER_RCPT_CONTENT_FILTER}}}
545 # warn !condition = $prdr_requested
546 # condition = ${if > {0}{$receipients_count}}
547 # set acl_m_content_filter = ${lookup PER_RCPT_CONTENT_FILTER}
548 #############################################################################
549
a11671a4
AM
550 # At this point, the address has passed all the checks that have been
551 # configured, so we accept it unconditionally.
26d60792
ŁJM
552
553 accept
554
324d5d7c
AM
555# This ACL is used once per recipient, for multi-recipient messages, if
556# we advertised PRDR. It can be used to perform receipient-dependent
557# header- and body- based filtering and rejections.
558# We set a variable to record that PRDR was active used, so that checking
559# in the data ACL can be skipped.
560
561acl_check_prdr:
562 warn set acl_m_did_prdr = y
563
564 #############################################################################
565 # do lookup on filtering, with $local_part@$domain, deny on filter match
566 #
567 # deny set acl_m_content_filter = ${lookup PER_RCPT_CONTENT_FILTER}
568 # condition = ...
569 #############################################################################
570
571 accept
572
26d60792 573
a11671a4
AM
574# This ACL is used after the contents of a message have been received. This
575# is the ACL in which you can test a message's headers or body, and in
576# particular, this is where you can invoke external virus or spam scanners.
577# Some suggested ways of configuring these tests are shown below, commented
578# out. Without any tests, this ACL accepts all messages. If you want to use
579# such tests, you must ensure that Exim is compiled with the content-scanning
580# extension (WITH_CONTENT_SCAN=yes in Local/Makefile).
26d60792 581
a11671a4 582acl_check_data:
26d60792 583
a11671a4
AM
584 # Deny if the message contains an overlong line. Per the standards
585 # we should never receive one such via SMTP.
586 #
587 deny condition = ${if > {$max_received_linelength}{998}}
324d5d7c
AM
588 message = maximum allowed line length is 998 octets, \
589 got $max_received_linelength
590
591 # Deny if the headers contain badly-formed addresses.
592 #
593 deny !verify = header_syntax
594 message = header syntax
595 log_message = header syntax ($acl_verify_message)
26d60792 596
a11671a4
AM
597 # Deny if the message contains a virus. Before enabling this check, you
598 # must install a virus scanner and set the av_scanner option above.
599 #
600 # deny malware = *
601 # message = This message contains a virus ($malware_name).
602
603 # Add headers to a message if it is judged to be spam. Before enabling this,
604 # you must install SpamAssassin. You may also need to set the spamd_address
605 # option above.
606 #
607 # warn spam = nobody
608 # add_header = X-Spam_score: $spam_score\n\
609 # X-Spam_score_int: $spam_score_int\n\
610 # X-Spam_bar: $spam_bar\n\
611 # X-Spam_report: $spam_report
612
324d5d7c
AM
613 #############################################################################
614 # No more tests if PRDR was actively used.
615 # accept condition = ${if def:acl_m_did_prdr}
616 #
617 # To get here, all message recipients must have identical per-user
618 # content filtering (enforced by RCPT ACL). Do lookup for filter
619 # and deny on match.
620 #
621 # deny set acl_m_content_filter = ${lookup PER_RCPT_CONTENT_FILTER}
622 # condition = ...
623 #############################################################################
624
625
626
a11671a4 627 # Accept the message.
26d60792 628
26d60792 629 accept
a59efb33
AM
630
631
a11671a4 632
a59efb33
AM
633######################################################################
634# ROUTERS CONFIGURATION #
635# Specifies how addresses are handled #
636######################################################################
637# THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT! #
638# An address is passed to each router in turn until it is accepted. #
639######################################################################
640
641begin routers
642
643# This router routes to remote hosts over SMTP by explicit IP address,
644# when an email address is given in "domain literal" form, for example,
645# <user@[192.168.35.64]>. The RFCs require this facility. However, it is
646# little-known these days, and has been exploited by evil people seeking
647# to abuse SMTP relays. Consequently it is commented out in the default
648# configuration. If you uncomment this router, you also need to uncomment
649# allow_domain_literals above, so that Exim can recognize the syntax of
650# domain literal addresses.
651
652# domain_literal:
653# driver = ipliteral
26d60792 654# domains = ! +local_domains
a59efb33
AM
655# transport = remote_smtp
656
657
658# This router routes addresses that are not in local domains by doing a DNS
a11671a4
AM
659# lookup on the domain name. The exclamation mark that appears in "domains = !
660# +local_domains" is a negating operator, that is, it can be read as "not". The
661# recipient's domain must not be one of those defined by "domainlist
662# local_domains" above for this router to be used.
663#
664# If the router is used, any domain that resolves to 0.0.0.0 or to a loopback
665# interface address (127.0.0.0/8) is treated as if it had no DNS entry. Note
666# that 0.0.0.0 is the same as 0.0.0.0/32, which is commonly treated as the
667# local host inside the network stack. It is not 0.0.0.0/0, the default route.
668# If the DNS lookup fails, no further routers are tried because of the no_more
669# setting, and consequently the address is unrouteable.
a59efb33
AM
670
671dnslookup:
672 driver = dnslookup
673 domains = ! +local_domains
674 transport = remote_smtp
26d60792 675 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
a11671a4
AM
676# if ipv6-enabled then instead use:
677# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
a59efb33
AM
678 no_more
679
680
a11671a4
AM
681# This alternative router can be used when you want to send all mail to a
682# server which handles DNS lookups for you; an ISP will typically run such
683# a server for their customers. If you uncomment "smarthost" then you
684# should comment out "dnslookup" above. Setting a real hostname in route_data
685# wouldn't hurt either.
686
687# smarthost:
688# driver = manualroute
689# domains = ! +local_domains
690# transport = remote_smtp
691# route_data = MAIL.HOSTNAME.FOR.CENTRAL.SERVER.EXAMPLE
692# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
693# no_more
694
695
696# The remaining routers handle addresses in the local domain(s), that is those
697# domains that are defined by "domainlist local_domains" above.
a59efb33
AM
698
699
26d60792
ŁJM
700# This router handles aliasing using a linearly searched alias file with the
701# name /etc/mail/aliases. When this configuration is installed automatically,
702# the name gets inserted into this file from whatever is set in Exim's
703# build-time configuration. The default path is the traditional /etc/aliases.
704# If you install this configuration by hand, you need to specify the correct
705# path in the "data" setting below.
a59efb33 706#
26d60792 707##### NB You must ensure that the alias file exists. It used to be the case
a59efb33
AM
708##### NB that every Unix had that file, because it was the Sendmail default.
709##### NB These days, there are systems that don't have it. Your aliases
710##### NB file should at least contain an alias for "postmaster".
711#
712# If any of your aliases expand to pipes or files, you will need to set
713# up a user and a group for these deliveries to run under. You can do
714# this by uncommenting the "user" option below (changing the user name
715# as appropriate) and adding a "group" option if necessary. Alternatively, you
716# can specify "user" on the transports that are used. Note that the transports
717# listed below are the same as are used for .forward files; you might want
718# to set up different ones for pipe and file deliveries from aliases.
719
720system_aliases:
721 driver = redirect
722 allow_fail
723 allow_defer
0e9140df 724 data = ${lookup{$local_part}lsearch{/etc/mail/aliases}}
a59efb33
AM
725# user = exim
726 file_transport = address_file
727 pipe_transport = address_pipe
728
729
730# This router handles forwarding using traditional .forward files in users'
731# home directories. If you want it also to allow mail filtering when a forward
2d7a5845
ŁJM
732# file starts with the string "# Exim filter" or "# Sieve filter", uncomment
733# the "allow_filter" option.
734
a59efb33
AM
735# The no_verify setting means that this router is skipped when Exim is
736# verifying addresses. Similarly, no_expn means that this router is skipped if
737# Exim is processing an EXPN command.
738
a11671a4
AM
739# If you want this router to treat local parts with suffixes introduced by "-"
740# or "+" characters as if the suffixes did not exist, uncomment the two local_
741# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
742# in the same way as xxxx@your.domain by this router. Because this router is
743# not used for verification, if you choose to uncomment those options, then you
744# will *need* to make the same change to the localuser router. (There are
745# other approaches, if this is undesirable, but they add complexity).
746
a59efb33
AM
747# The check_ancestor option means that if the forward file generates an
748# address that is an ancestor of the current one, the current one gets
749# passed on instead. This covers the case where A is aliased to B and B
750# has a .forward file pointing to A.
751
752# The three transports specified at the end are those that are used when
753# forwarding generates a direct delivery to a file, or to a pipe, or sets
754# up an auto-reply, respectively.
755
756userforward:
757 driver = redirect
758 check_local_user
2d7a5845
ŁJM
759# local_part_suffix = +* : -*
760# local_part_suffix_optional
a59efb33 761 file = $home/.forward
2d7a5845 762# allow_filter
a59efb33
AM
763 no_verify
764 no_expn
765 check_ancestor
a59efb33
AM
766 file_transport = address_file
767 pipe_transport = address_pipe
768 reply_transport = address_reply
769
3d67b043 770# Procmail. Uncomment following if you want procmail delivery.
771
772#procmail:
773# driver = accept
774# check_local_user
775# local_part_suffix = DSUFFIX*
776# local_part_suffix_optional
777# require_files = "${local_part}:+${home}/.procmailrc:\
778# +/usr/bin/procmail:!${home}/.forward"
779# transport = procmail_pipe
a59efb33 780
26d60792
ŁJM
781# This router matches local user mailboxes. If the router fails, the error
782# message is "Unknown user".
a59efb33 783
2d7a5845
ŁJM
784# If you want this router to treat local parts with suffixes introduced by "-"
785# or "+" characters as if the suffixes did not exist, uncomment the two local_
786# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
787# in the same way as xxxx@your.domain by this router.
788
a59efb33
AM
789localuser:
790 driver = accept
791 check_local_user
2d7a5845
ŁJM
792# local_part_suffix = +* : -*
793# local_part_suffix_optional
a59efb33 794 transport = local_delivery
26d60792 795 cannot_route_message = Unknown user
a11671a4
AM
796
797
a59efb33
AM
798
799######################################################################
800# TRANSPORTS CONFIGURATION #
801######################################################################
802# ORDER DOES NOT MATTER #
803# Only one appropriate transport is called for each delivery. #
804######################################################################
805
806# A transport is used only when referenced from a router that successfully
807# handles an address.
808
809begin transports
810
811
812# This transport is used for delivering messages over SMTP connections.
a11671a4
AM
813# Refuse to send any message with over-long lines, which could have
814# been received other than via SMTP. The use of message_size_limit to
815# enforce this is a red herring.
a59efb33
AM
816
817remote_smtp:
818 driver = smtp
324d5d7c 819 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
a59efb33
AM
820
821
822# This transport is used for local delivery to user mailboxes in traditional
823# BSD mailbox format. By default it will be run under the uid and gid of the
824# local user, and requires the sticky bit to be set on the /var/mail directory.
825# Some systems use the alternative approach of running mail deliveries under a
826# particular group instead of using the sticky bit. The commented options below
827# show how this can be done.
828
829local_delivery:
830 driver = appendfile
324d5d7c 831 file = /var/mail/$local_part_data
a59efb33
AM
832 delivery_date_add
833 envelope_to_add
834 return_path_add
29a901ea 835 group = mail
a59efb33
AM
836# mode = 0660
837
838
839# This transport is used for handling pipe deliveries generated by alias or
840# .forward files. If the pipe generates any standard output, it is returned
841# to the sender of the message as a delivery error. Set return_fail_output
842# instead of return_output if you want this to happen only when the pipe fails
843# to complete normally. You can set different transports for aliases and
844# forwards if you want to - see the references to address_pipe in the routers
845# section above.
846
847address_pipe:
848 driver = pipe
849 return_output
850
851
852# This transport is used for handling deliveries directly to files that are
853# generated by aliasing or forwarding.
854
855address_file:
856 driver = appendfile
857 delivery_date_add
858 envelope_to_add
859 return_path_add
860
861
862# This transport is used for handling autoreplies generated by the filtering
863# option of the userforward router.
864
865address_reply:
866 driver = autoreply
867
868
869
870######################################################################
871# RETRY CONFIGURATION #
872######################################################################
873
874begin retry
875
876# This single retry rule applies to all domains and all errors. It specifies
877# retries every 15 minutes for 2 hours, then increasing retry intervals,
878# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
879# hours, then retries every 6 hours until 4 days have passed since the first
880# failed delivery.
881
a11671a4
AM
882# WARNING: If you do not have any retry rules at all (this section of the
883# configuration is non-existent or empty), Exim will not do any retries of
884# messages that fail to get delivered at the first attempt. The effect will
885# be to treat temporary errors as permanent. Therefore, DO NOT remove this
886# retry rule unless you really don't want any retries.
887
888# Address or Domain Error Retries
889# ----------------- ----- -------
a59efb33
AM
890
891* * F,2h,15m; G,16h,1h,1.5; F,4d,6h
892
893
894
895######################################################################
896# REWRITE CONFIGURATION #
897######################################################################
898
899# There are no rewriting specifications in this default configuration file.
900
901begin rewrite
902
903
904
905######################################################################
906# AUTHENTICATION CONFIGURATION #
907######################################################################
908
a11671a4
AM
909# The following authenticators support plaintext username/password
910# authentication using the standard PLAIN mechanism and the traditional
911# but non-standard LOGIN mechanism, with Exim acting as the server.
912# PLAIN and LOGIN are enough to support most MUA software.
913#
914# These authenticators are not complete: you need to change the
915# server_condition settings to specify how passwords are verified.
916# They are set up to offer authentication to the client only if the
917# connection is encrypted with TLS, so you also need to add support
918# for TLS. See the global configuration options section at the start
919# of this file for more about TLS.
920#
921# The default RCPT ACL checks for successful authentication, and will accept
922# messages from authenticated users from anywhere on the Internet.
a59efb33
AM
923
924begin authenticators
925
a11671a4
AM
926# PLAIN authentication has no server prompts. The client sends its
927# credentials in one lump, containing an authorization ID (which we do not
928# use), an authentication ID, and a password. The latter two appear as
929# $auth2 and $auth3 in the configuration and should be checked against a
930# valid username and password. In a real configuration you would typically
931# use $auth2 as a lookup key, and compare $auth3 against the result of the
932# lookup, perhaps using the crypteq{}{} condition.
933
934#PLAIN:
935# driver = plaintext
936# server_set_id = $auth2
937# server_prompts = :
938# server_condition = Authentication is not yet configured
939# server_advertise_condition = ${if def:tls_in_cipher }
940
941# LOGIN authentication has traditional prompts and responses. There is no
942# authorization ID in this mechanism, so unlike PLAIN the username and
943# password are $auth1 and $auth2. Apart from that you can use the same
944# server_condition setting for both authenticators.
945
946#LOGIN:
947# driver = plaintext
948# server_set_id = $auth1
949# server_prompts = <| Username: | Password:
950# server_condition = Authentication is not yet configured
951# server_advertise_condition = ${if def:tls_in_cipher }
952
953
954######################################################################
955# CONFIGURATION FOR local_scan() #
956######################################################################
957
958# If you have built Exim to include a local_scan() function that contains
959# tables for private options, you can define those options here. Remember to
960# uncomment the "begin" line. It is commented by default because it provokes
961# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
962# set in the Local/Makefile.
963
964# begin local_scan
42952ff9 965
a59efb33
AM
966
967# End of Exim configuration file
This page took 0.217315 seconds and 4 git commands to generate.