X-Git-Url: https://git.exim.org/users/heiko/exim.git/blobdiff_plain/332f5cf3ddb43e1a85d70039211e73aa1a753ebd..98a90c36edb0fbe03e6db6bf4ad4fff0892f18bb:/doc/doc-docbook/spec.xfpt diff --git a/doc/doc-docbook/spec.xfpt b/doc/doc-docbook/spec.xfpt index 15f104d2b..9637b5194 100644 --- a/doc/doc-docbook/spec.xfpt +++ b/doc/doc-docbook/spec.xfpt @@ -1,5 +1,3 @@ -. $Cambridge: exim/doc/doc-docbook/spec.xfpt,v 1.88 2010/06/14 18:51:09 pdp Exp $ -. . ///////////////////////////////////////////////////////////////////////////// . This is the primary source of the Exim Manual. It is an xfpt document that is . converted into DocBook XML for subsequent conversion into printing and online @@ -47,8 +45,8 @@ . the element must also be updated for each new edition. . ///////////////////////////////////////////////////////////////////////////// -.set previousversion "4.72" -.set version "4.74" +.set previousversion "4.80" +.set version "4.80" .set ACL "access control lists (ACLs)" .set I "    " @@ -172,15 +170,15 @@ Specification of the Exim Mail Transfer Agent The Exim MTA -21 Jan 2011 +17 May 2012 EximMaintainers EM - 4.74 - 21 Jan 2011 + 4.80 + 17 May 2012 EM -2011University of Cambridge +2012University of Cambridge .literal off @@ -470,10 +468,10 @@ first to check that you are not duplicating a previous entry. The following Exim mailing lists exist: .table2 140pt +.row &'exim-announce@exim.org'& "Moderated, low volume announcements list" .row &'exim-users@exim.org'& "General discussion list" .row &'exim-dev@exim.org'& "Discussion of bugs, enhancements, etc." -.row &'exim-announce@exim.org'& "Moderated, low volume announcements list" -.row &'exim-future@exim.org'& "Discussion of long-term development" +.row &'exim-cvs@exim.org'& "Automated commit messages from the VCS" .endtable You can subscribe to these lists, change your existing subscriptions, and view @@ -1541,7 +1539,6 @@ is on a file system where the user is over quota. Exim can be configured to impose its own quotas on local mailboxes; where system quotas are set they will also apply. -.new If a host is unreachable for a period of time, a number of messages may be waiting for it by the time it recovers, and sending them in a single SMTP connection is clearly beneficial. Whenever a delivery to a remote host is @@ -1552,7 +1549,6 @@ SMTP delivery has happened, it looks to see if any other messages are waiting for the same host. If any are found, they are sent over the same SMTP connection, subject to a configuration limit as to the maximum number in any one connection. -.wen @@ -1658,10 +1654,13 @@ modern systems include PCRE as a system library, although you may need to install the PCRE or PCRE development package for your operating system. If your system has a normal PCRE installation the Exim build process will need no further configuration. If the library or the -headers are in an unusual location you will need to set the PCRE_LIBS -and INCLUDE directives appropriately. If your operating system has no +headers are in an unusual location you will need to either set the PCRE_LIBS +and INCLUDE directives appropriately, +or set PCRE_CONFIG=yes to use the installed &(pcre-config)& command. +If your operating system has no PCRE support then you will need to obtain and build the current PCRE from &url(ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/). +More information on PCRE is available at &url(http://www.pcre.org/). .section "DBM libraries" "SECTdb" .cindex "DBM libraries" "discussion of" @@ -1872,6 +1871,12 @@ SUPPORT_TLS=yes TLS_LIBS=-L/usr/local/openssl/lib -lssl -lcrypto TLS_INCLUDE=-I/usr/local/openssl/include/ .endd +.cindex "pkg-config" "OpenSSL" +If you have &'pkg-config'& available, then instead you can just use: +.code +SUPPORT_TLS=yes +USE_OPENSSL_PC=openssl +.endd .cindex "USE_GNUTLS" If GnuTLS is installed, you should set .code @@ -1887,6 +1892,14 @@ USE_GNUTLS=yes TLS_LIBS=-L/usr/gnu/lib -lgnutls -ltasn1 -lgcrypt TLS_INCLUDE=-I/usr/gnu/include .endd +.cindex "pkg-config" "GnuTLS" +If you have &'pkg-config'& available, then instead you can just use: +.code +SUPPORT_TLS=yes +USE_GNUTLS=yes +USE_GNUTLS_PC=gnutls +.endd + You do not need to set TLS_INCLUDE if the relevant directory is already specified in INCLUDE. Details of how to configure Exim to make use of TLS are given in chapter &<>&. @@ -1894,7 +1907,6 @@ given in chapter &<>&. -.new .section "Use of tcpwrappers" "SECID27" .cindex "tcpwrappers, building Exim to support" @@ -1927,7 +1939,6 @@ can be changed at build time by setting TCP_WRAPPERS_DAEMON_NAME in in &_Local/Makefile_&, or by setting tcp_wrappers_daemon_name in the configure file. Consult the &'tcpwrappers'& documentation for further details. -.wen .section "Including support for IPv6" "SECID28" @@ -1949,7 +1960,6 @@ support has not been tested for some time. -.new .section "Dynamically loaded lookup module support" "SECTdynamicmodules" .cindex "lookup modules" .cindex "dynamic modules" @@ -1978,7 +1988,7 @@ LOOKUP_LSEARCH=yes LOOKUP_SQLITE=2 LOOKUP_MYSQL=2 .endd -.wen + .section "The building process" "SECID29" .cindex "build directory" @@ -2117,6 +2127,26 @@ files or libraries are required. When a lookup type is not included in the binary, attempts to configure Exim to use it cause run time configuration errors. +.cindex "pkg-config" "lookups" +.cindex "pkg-config" "authenticators" +Many systems now use a tool called &'pkg-config'& to encapsulate information +about how to compile against a library; Exim has some initial support for +being able to use pkg-config for lookups and authenticators. For any given +makefile variable which starts &`LOOKUP_`& or &`AUTH_`&, you can add a new +variable with the &`_PC`& suffix in the name and assign as the value the +name of the package to be queried. The results of querying via the +&'pkg-config'& command will be added to the appropriate Makefile variables +with &`+=`& directives, so your version of &'make'& will need to support that +syntax. For instance: +.code +LOOKUP_SQLITE=yes +LOOKUP_SQLITE_PC=sqlite3 +AUTH_GSASL=yes +AUTH_GSASL_PC=libgsasl +AUTH_HEIMDAL_GSSAPI=yes +AUTH_HEIMDAL_GSSAPI_PC=heimdal-gssapi +.endd + .cindex "Perl" "including support for" Exim can be linked with an embedded Perl interpreter, allowing Perl subroutines to be called during string expansion. To enable this facility, @@ -2643,12 +2673,10 @@ This option causes Exim to output a few sentences stating what it is. The same output is generated if the Exim binary is called with no options and no arguments. -.new .vitem &%--version%& .oindex "&%--version%&" This option is an alias for &%-bV%& and causes version information to be displayed. -.wen .vitem &%-B%&<&'type'&> .oindex "&%-B%&" @@ -2909,6 +2937,25 @@ use the &'exim_dbmbuild'& utility, or some other means, to rebuild alias files if this is required. If the &%bi_command%& option is not set, calling Exim with &%-bi%& is a no-op. +.vitem &%-bI:help%& +.oindex "&%-bI:help%&" +.cindex "querying exim information" +We shall provide various options starting &`-bI:`& for querying Exim for +information. The output of many of these will be intended for machine +consumption. This one is not. The &%-bI:help%& option asks Exim for a +synopsis of supported options beginning &`-bI:`&. Use of any of these +options shall cause Exim to exit after producing the requested output. + +.vitem &%-bI:sieve%& +.oindex "&%-bI:sieve%&" +.cindex "Sieve filter" "capabilities" +This option causes Exim to emit an alphabetically sorted list of all supported +Sieve protocol extensions on stdout, one per line. This is anticipated to be +useful for ManageSieve (RFC 5804) implementations, in providing that protocol's +&`SIEVE`& capability response line. As the precise list may depend upon +compile-time build options, which this option will adapt to, this is the only +way to guarantee a correct response. + .vitem &%-bm%& .oindex "&%-bm%&" .cindex "local message reception" @@ -2955,6 +3002,26 @@ The specified sender is treated as if it were given as the argument to the preference to the address taken from the message. The caller of Exim must be a trusted user for the sender of a message to be set in this way. +.vitem &%-bmalware%&&~<&'filename'&> +.oindex "&%-bmalware%&" +.cindex "testing", "malware" +.cindex "malware scan test" +This debugging option causes Exim to scan the given file, +using the malware scanning framework. The option of &%av_scanner%& influences +this option, so if &%av_scanner%&'s value is dependent upon an expansion then +the expansion should have defaults which apply to this invocation. ACLs are +not invoked, so if &%av_scanner%& references an ACL variable then that variable +will never be populated and &%-bmalware%& will fail. + +Exim will have changed working directory before resolving the filename, so +using fully qualified pathnames is advisable. Exim will be running as the Exim +user when it tries to open the file, rather than as the invoking user. +This option requires admin privileges. + +The &%-bmalware%& option will not be extended to be more generally useful, +there are better tools for file-scanning. This option exists to help +administrators verify their Exim and AV scanner configuration. + .vitem &%-bnq%& .oindex "&%-bnq%&" .cindex "address qualification, suppressing" @@ -3215,28 +3282,6 @@ above concerning senders and qualification do not apply. In this situation, Exim behaves in exactly the same way as it does when receiving a message via the listening daemon. -.new -.vitem &%-bmalware%&&~<&'filename'&> -.oindex "&%-bmalware%&" -.cindex "testing", "malware" -.cindex "malware scan test" -This debugging option causes Exim to scan the given file, -using the malware scanning framework. The option of &%av_scanner%& influences -this option, so if &%av_scanner%&'s value is dependent upon an expansion then -the expansion should have defaults which apply to this invocation. ACLs are -not invoked, so if &%av_scanner%& references an ACL variable then that variable -will never be populated and &%-bmalware%& will fail. - -Exim will have changed working directory before resolving the filename, so -using fully qualified pathnames is advisable. Exim will be running as the Exim -user when it tries to open the file, rather than as the invoking user. -This option requires admin privileges. - -The &%-bmalware%& option will not be extended to be more generally useful, -there are better tools for file-scanning. This option exists to help -administrators verify their Exim and AV scanner configuration. -.wen - .vitem &%-bt%& .oindex "&%-bt%&" .cindex "testing" "addresses" @@ -3283,7 +3328,6 @@ whose behaviour depends on the contents of an incoming message, you cannot test those conditions using &%-bt%&. The &%-N%& option provides a possible way of doing such tests. -.new .vitem &%-bV%& .oindex "&%-bV%&" .cindex "version number of Exim" @@ -3292,7 +3336,7 @@ number, and compilation date of the &'exim'& binary to the standard output. It also lists the DBM library that is being used, the optional modules (such as specific lookup types), the drivers that are included in the binary, and the name of the run time configuration file that is in use. -.wen + As part of its operation, &%-bV%& causes Exim to read and syntax check its configuration file. However, this is a static check only. It cannot check values that are to be expanded. For example, although a misspelt ACL verb is @@ -3358,6 +3402,23 @@ This option acts like &%-bv%&, but verifies the address as a sender rather than a recipient address. This affects any rewriting and qualification that might happen. +.vitem &%-bw%& +.oindex "&%-bw%&" +.cindex "daemon" +.cindex "inetd" +.cindex "inetd" "wait mode" +This option runs Exim as a daemon, awaiting incoming SMTP connections, +similarly to the &%-bd%& option. All port specifications on the command-line +and in the configuration file are ignored. Queue-running may not be specified. + +In this mode, Exim expects to be passed a socket as fd 0 (stdin) which is +listening for connections. This permits the system to start up and have +inetd (or equivalent) listen on the SMTP ports, starting an Exim daemon for +each port only when the first connection is received. + +If the option is given as &%-bw%&<&'time'&> then the time is a timeout, after +which the daemon will exit, which should cause inetd to listen once more. + .vitem &%-C%&&~<&'filelist'&> .oindex "&%-C%&" .cindex "configuration file" "alternate" @@ -3370,7 +3431,6 @@ name, but it can be a colon-separated list of names. In this case, the first file that exists is used. Failure to open an existing file stops Exim from proceeding any further along the list, and an error is generated. -.new When this option is used by a caller other than root, and the list is different from the compiled-in list, Exim gives up its root privilege immediately, and runs with the real and effective uid and gid set to those of the caller. @@ -3388,7 +3448,7 @@ running as the Exim user, so when it re-executes to regain privilege for the delivery, the use of &%-C%& causes privilege to be lost. However, root can test reception and delivery using two separate commands (one to put a message on the queue, using &%-odq%&, and another to do the delivery, using &%-M%&). -.wen + If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a prefix string with which any file named in a &%-C%& command line option must start. In addition, the file name must not contain the sequence &`/../`&. @@ -3418,7 +3478,6 @@ unprivileged caller, it causes Exim to give up its root privilege. If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is completely disabled, and its use causes an immediate error exit. -.new If WHITELIST_D_MACROS is defined in &_Local/Makefile_& then it should be a colon-separated list of macros which are considered safe and, if &%-D%& only supplies macros from this list, and the values are acceptable, then Exim will @@ -3426,7 +3485,7 @@ not give up root privilege if the caller is root, the Exim run-time user, or the CONFIGURE_OWNER, if set. This is a transition mechanism and is expected to be removed in the future. Acceptable values for the macros satisfy the regexp: &`^[A-Za-z0-9_/.-]*$`& -.wen + The entire option (including equals sign if present) must all be within one command line item. &%-D%& can be used to set the value of a macro to the empty string, in which case the equals sign is optional. These two commands are @@ -3821,7 +3880,6 @@ by an admin user. This option causes the contents of the message body (-D) spool file to be written to the standard output. This option can be used only by an admin user. -.new .vitem &%-Mvc%&&~<&'message&~id'&> .oindex "&%-Mvc%&" .cindex "message" "listing in RFC 2822 format" @@ -3829,7 +3887,7 @@ written to the standard output. This option can be used only by an admin user. This option causes a copy of the complete message (header lines plus body) to be written to the standard output in RFC 2822 format. This option can be used only by an admin user. -.wen + .vitem &%-Mvh%&&~<&'message&~id'&> .oindex "&%-Mvh%&" .cindex "listing" "message headers" @@ -4544,7 +4602,6 @@ most configurations, this specifies a single file. However, it is permitted to give a colon-separated list of file names, in which case Exim uses the first existing file in the list. -.new .cindex "EXIM_USER" .cindex "EXIM_GROUP" .cindex "CONFIGURE_OWNER" @@ -4567,7 +4624,7 @@ Up to Exim version 4.72, the run time configuration file was also permitted to be writeable by the Exim user and/or group. That has been changed in Exim 4.73 since it offered a simple privilege escalation for any attacker who managed to compromise the Exim user account. -.wen + A default configuration file, which will work correctly in simple situations, is provided in the file &_src/configure.default_&. If CONFIGURE_FILE defines just one file name, the installation process copies the default @@ -4578,7 +4635,6 @@ configuration. -.new .section "Using a different configuration file" "SECID40" .cindex "configuration file" "alternate" A one-off alternate configuration can be specified by the &%-C%& command line @@ -4601,7 +4657,7 @@ the delivery, the use of &%-C%& causes privilege to be lost. However, root can test reception and delivery using two separate commands (one to put a message on the queue, using &%-odq%&, and another to do the delivery, using &%-M%&). -.wen + If ALT_CONFIG_PREFIX is defined &_in Local/Makefile_&, it specifies a prefix string with which any file named in a &%-C%& command line option must start. In addition, the file name must not contain the sequence &"&`/../`&"&. @@ -4615,7 +4671,6 @@ non-privileged user causes Exim to discard its root privilege. If DISABLE_D_OPTION is defined in &_Local/Makefile_&, the use of &%-D%& is completely disabled, and its use causes an immediate error exit. -.new The WHITELIST_D_MACROS option in &_Local/Makefile_& permits the binary builder to declare certain macro names trusted, such that root privilege will not necessarily be discarded. @@ -4625,7 +4680,6 @@ values are acceptable, then Exim will not give up root privilege if the caller is root, the Exim run-time user, or the CONFIGURE_OWNER, if set. This is a transition mechanism and is expected to be removed in the future. Acceptable values for the macros satisfy the regexp: &`^[A-Za-z0-9_/.-]*$`& -.wen Some sites may wish to use the same Exim binary on different machines that share a file system, but to use different configuration files on each machine. @@ -5983,16 +6037,16 @@ that it implements the details of the specific authentication mechanism, i.e. PLAIN or LOGIN. The &%server_advertise_condition%& setting controls when Exim offers authentication to clients; in the examples, this is only when TLS or SSL has been started, so to enable the authenticators you also -need to add support for TLS as described in &<>&. +need to add support for TLS as described in section &<>&. The &%server_condition%& setting defines how to verify that the username and password are correct. In the examples it just produces an error message. To make the authenticators work, you can use a string expansion -expression like one of the examples in &<>&. +expression like one of the examples in chapter &<>&. Beware that the sequence of the parameters to PLAIN and LOGIN differ; the -usercode and password are in different positions. &<>& -covers both. +usercode and password are in different positions. +Chapter &<>& covers both. .ecindex IIDconfiwal @@ -6203,12 +6257,23 @@ the DB_UNKNOWN option. This enables it to handle any of the types of database that the library supports, and can be useful for accessing DBM files created by other applications. (For earlier DB versions, DB_HASH is always used.) .next +.cindex "lookup" "dbmjz" +.cindex "lookup" "dbm &-- embedded NULs" +.cindex "sasldb2" +.cindex "dbmjz lookup type" +&(dbmjz)&: This is the same as &(dbm)&, except that the lookup key is +interpreted as an Exim list; the elements of the list are joined together with +ASCII NUL characters to form the lookup key. An example usage would be to +authenticate incoming SMTP calls using the passwords from Cyrus SASL's +&_/etc/sasldb2_& file with the &(gsasl)& authenticator or Exim's own +&(cram_md5)& authenticator. +.next .cindex "lookup" "dbmnz" .cindex "lookup" "dbm &-- terminating zero" .cindex "binary zero" "in lookup key" .cindex "Courier" .cindex "&_/etc/userdbshadow.dat_&" -.cindex "dmbnz lookup type" +.cindex "dbmnz lookup type" &(dbmnz)&: This is the same as &(dbm)&, except that a terminating binary zero is not included in the key that is passed to the DBM library. You may need this if you want to look up data in files that are created by or shared with some @@ -6700,8 +6765,8 @@ is used on its own as the result. If the lookup does not succeed, the &`fail`& keyword causes a &'forced expansion failure'& &-- see section &<>& for an explanation of what this means. -The supported DNS record types are A, CNAME, MX, NS, PTR, SRV, and TXT, and, -when Exim is compiled with IPv6 support, AAAA (and A6 if that is also +The supported DNS record types are A, CNAME, MX, NS, PTR, SPF, SRV, and TXT, +and, when Exim is compiled with IPv6 support, AAAA (and A6 if that is also configured). If no type is given, TXT is assumed. When the type is PTR, the data can be an IP address, written as normal; inversion and the addition of &%in-addr.arpa%& or &%ip6.arpa%& happens automatically. For example: @@ -6730,13 +6795,16 @@ It is permitted to specify a space as the separator character. Further white space is ignored. .cindex "TXT record" "in &(dnsdb)& lookup" +.cindex "SPF record" "in &(dnsdb)& lookup" For TXT records with multiple items of data, only the first item is returned, unless a separator for them is specified using a comma after the separator character followed immediately by the TXT record item separator. To concatenate -items without a separator, use a semicolon instead. +items without a separator, use a semicolon instead. For SPF records the +default behaviour is to concatenate multiple items without using a separator. .code ${lookup dnsdb{>\n,: txt=a.b.example}} ${lookup dnsdb{>\n; txt=a.b.example}} +${lookup dnsdb{spf=example.org}} .endd It is permitted to specify a space as the separator character. Further white space is ignored. @@ -6885,11 +6953,9 @@ The URL may begin with &`ldap`& or &`ldaps`& if your LDAP library supports secure (encrypted) LDAP connections. The second of these ensures that an encrypted TLS connection is used. -.new With sufficiently modern LDAP libraries, Exim supports forcing TLS over regular LDAP connections, rather than the SSL-on-connect &`ldaps`&. See the &%ldap_start_tls%& option. -.wen .section "LDAP quoting" "SECID68" @@ -7800,7 +7866,7 @@ pattern must be an appropriate query for the lookup type, as described in chapter &<>&. For example: .code hold_domains = mysql;select domain from holdlist \ - where domain = '$domain'; + where domain = '${quote_mysql:$domain}'; .endd In most cases, the data that is looked up is not used (so for an SQL query, for example, it doesn't matter what field you select). Exim is interested only in @@ -8504,6 +8570,13 @@ start of a portion of the string that is interpreted and replaced as described below in section &<>& onwards. Backslash is used as an escape character, as described in the following section. +Whether a string is expanded depends upon the context. Usually this is solely +dependent upon the option for which a value is sought; in this documentation, +options for which string expansion is performed are marked with † after +the data type. ACL rules always expand strings. A couple of expansion +conditions do not expand some of the brace-delimited branches, for security +reasons. + .section "Literal text in expanded strings" "SECTlittext" @@ -9483,9 +9556,10 @@ decimal, even if they start with a leading zero; hexadecimal numbers are not permitted. This can be useful when processing numbers extracted from dates or times, which often do have leading zeros. -A number may be followed by &"K"& or &"M"& to multiply it by 1024 or 1024*1024, +A number may be followed by &"K"&, &"M"& or &"G"& to multiply it by 1024, 1024*1024 +or 1024*1024*1024, respectively. Negative numbers are supported. The result of the computation is -a decimal representation of the answer (without &"K"& or &"M"&). For example: +a decimal representation of the answer (without &"K"&, &"M"& or &"G"&). For example: .display &`${eval:1+1} `& yields 2 @@ -9704,12 +9778,13 @@ This operator returns a somewhat random number which is less than the supplied number and is at least 0. The quality of this randomness depends on how Exim was built; the values are not suitable for keying material. If Exim is linked against OpenSSL then RAND_pseudo_bytes() is used. +If Exim is linked against GnuTLS then gnutls_rnd(GNUTLS_RND_NONCE) is used, +for versions of GnuTLS with that function. Otherwise, the implementation may be arc4random(), random() seeded by srandomdev() or srandom(), or a custom implementation even weaker than random(). -.new .vitem &*${reverse_ip:*&<&'ipaddr'&>&*}*& .cindex "expansion" "IP address" This operator reverses an IP address; for IPv4 addresses, the result is in @@ -9717,13 +9792,14 @@ dotted-quad decimal form, while for IPv6 addreses the result is in dotted-nibble hexadecimal form. In both cases, this is the "natural" form for DNS. For example, .code -${reverse_ip:192.0.2.4} and ${reverse_ip:2001:0db8:c42:9:1:abcd:192.0.2.3} +${reverse_ip:192.0.2.4} +${reverse_ip:2001:0db8:c42:9:1:abcd:192.0.2.3} .endd returns .code -4.2.0.192 and 3.0.2.0.0.0.0.c.d.c.b.a.1.0.0.0.9.0.0.0.2.4.c.0.8.b.d.0.1.0.0.2 +4.2.0.192 +3.0.2.0.0.0.0.c.d.c.b.a.1.0.0.0.9.0.0.0.2.4.c.0.8.b.d.0.1.0.0.2 .endd -.wen .vitem &*${rfc2047:*&<&'string'&>&*}*& @@ -9887,15 +9963,21 @@ lower case), signifying multiplication by 1024 or 1024*1024, respectively. As a special case, the numerical value of an empty string is taken as zero. +In all cases, a relative comparator OP is testing if <&'string1'&> OP +<&'string2'&>; the above example is checking if &$message_size$& is larger than +10M, not if 10M is larger than &$message_size$&. + -.new .vitem &*bool&~{*&<&'string'&>&*}*& .cindex "expansion" "boolean parsing" .cindex "&%bool%& expansion condition" This condition turns a string holding a true or false representation into a boolean state. It parses &"true"&, &"false"&, &"yes"& and &"no"& (case-insensitively); also positive integer numbers map to true if non-zero, -false if zero. Leading and trailing whitespace is ignored. +false if zero. +An empty string is treated as false. +Leading and trailing whitespace is ignored; +thus a string consisting only of whitespace is false. All other string values will result in expansion failure. When combined with ACL variables, this expansion condition will let you @@ -9904,10 +9986,8 @@ For example: .code ${if bool{$acl_m_privileged_sender} ... .endd -.wen -.new .vitem &*bool_lax&~{*&<&'string'&>&*}*& .cindex "expansion" "boolean parsing" .cindex "&%bool_lax%& expansion condition" @@ -9918,7 +9998,7 @@ and the values &"false"&, &"no"& and &"0"& map to false, all others map to true. Leading and trailing whitespace is ignored. Note that where &"bool{00}"& is false, &"bool_lax{00}"& is true. -.wen + .vitem &*crypteq&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& .cindex "expansion" "encrypted comparison" .cindex "encrypted strings, comparing" @@ -10105,6 +10185,23 @@ string is lexically greater than the second string. For &%gt%& the comparison includes the case of letters, whereas for &%gti%& the comparison is case-independent. +.vitem &*inlist&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& &&& + &*inlisti&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& +.cindex "string" "comparison" +.cindex "list" "iterative conditions" +Both strings are expanded; the second string is treated as a list of simple +strings; if the first string is a member of the second, then the condition +is true. + +These are simpler to use versions of the more powerful &*forany*& condition. +Examples, and the &*forany*& equivalents: +.code +${if inlist{needle}{foo:needle:bar}} + ${if forany{foo:needle:bar}{eq{$item}{needle}}} +${if inlisti{Needle}{fOo:NeeDLE:bAr}} + ${if forany{fOo:NeeDLE:bAr}{eqi{$item}{Needle}}} +.endd + .vitem &*isip&~{*&<&'string'&>&*}*& &&& &*isip4&~{*&<&'string'&>&*}*& &&& &*isip6&~{*&<&'string'&>&*}*& @@ -10217,7 +10314,7 @@ See &*match_local_part*&. .cindex "&%match_ip%& expansion condition" This condition matches an IP address to a list of IP address patterns. It must be followed by two argument strings. The first (after expansion) must be an IP -address or an empty string. The second (after expansion) is a restricted host +address or an empty string. The second (not expanded) is a restricted host list that can match only an IP address, not a host name. For example: .code ${if match_ip{$sender_host_address}{1.2.3.4:5.6.7.8}{...}{...}} @@ -10264,6 +10361,9 @@ just as easy to use the fact that a lookup is itself a condition, and write: .endd .endlist ilist +Note that <&'string2'&> is not itself subject to string expansion, unless +Exim was built with the EXPAND_LISTMATCH_RHS option. + Consult section &<>& for further details of these patterns. .vitem &*match_local_part&~{*&<&'string1'&>&*}{*&<&'string2'&>&*}*& @@ -10291,6 +10391,9 @@ item can be used, as in all address lists, to cause subsequent items to have their local parts matched casefully. Domains are always matched caselessly. +Note that <&'string2'&> is not itself subject to string expansion, unless +Exim was built with the EXPAND_LISTMATCH_RHS option. + &*Note*&: Host lists are &'not'& supported in this way. This is because hosts have two identities: a name and an IP address, and it is not clear how to specify cleanly how such a test would work. However, IP addresses can be @@ -10636,6 +10739,13 @@ is empty and &$authentication_failed$& is set to &"1"&). Failure includes any negative response to an AUTH command, including (for example) an attempt to use an undefined mechanism. +.vitem &$av_failed$& +.cindex "content scanning" "AV scanner failure" +This variable is available when Exim is compiled with the content-scanning +extension. It is set to &"0"& by default, but will be set to &"1"& if any +problem occurs with the virus scanner (specified by &%av_scanner%&) during +the ACL malware condition. + .vitem &$body_linecount$& .cindex "message body" "line count" .cindex "body of message" "line count" @@ -10649,7 +10759,7 @@ number of lines in the message's body. See also &$message_linecount$&. .cindex "binary zero" "in message body" .vindex "&$body_zerocount$&" When a message is being received or delivered, this variable contains the -number of binary zero bytes in the message's body. +number of binary zero bytes (ASCII NULs) in the message's body. .vitem &$bounce_recipient$& .vindex "&$bounce_recipient$&" @@ -11767,6 +11877,14 @@ command in a filter file. Its use is explained in the description of that command, which can be found in the separate document entitled &'Exim's interfaces to mail filtering'&. +.vitem &$tls_bits$& +.vindex "&$tls_bits$&" +Contains an approximation of the TLS cipher's bit-strength; the meaning of +this depends upon the TLS implementation used. +If TLS has not been negotiated, the value will be 0. +The value of this is automatically fed into the Cyrus SASL authenticator +when acting as a server, to specify the "external SSF" (a SASL term). + .vitem &$tls_certificate_verified$& .vindex "&$tls_certificate_verified$&" This variable is set to &"1"& if a TLS certificate was verified when the @@ -11797,6 +11915,21 @@ the value of the Distinguished Name of the certificate is made available in the value is retained during message delivery, except during outbound SMTP deliveries. +.vitem &$tls_sni$& +.vindex "&$tls_sni$&" +.cindex "TLS" "Server Name Indication" +When a TLS session is being established, if the client sends the Server +Name Indication extension, the value will be placed in this variable. +If the variable appears in &%tls_certificate%& then this option and +some others, described in &<>&, +will be re-expanded early in the TLS session, to permit +a different certificate to be presented (and optionally a different key to be +used) to the client, based upon the value of the SNI extension. + +The value will be retained for the lifetime of the message. During outbound +SMTP deliveries, it reflects the value of the &%tls_sni%& option on +the transport. + .vitem &$tod_bsdinbox$& .vindex "&$tod_bsdinbox$&" The time of day and the date, in the format required for BSD-style mailbox @@ -11806,6 +11939,10 @@ files, for example: Thu Oct 17 17:14:09 1995. .vindex "&$tod_epoch$&" The time and date as a number of seconds since the start of the Unix epoch. +.vitem &$tod_epoch_l$& +.vindex "&$tod_epoch_l$&" +The time and date as a number of microseconds since the start of the Unix epoch. + .vitem &$tod_full$& .vindex "&$tod_full$&" A full version of the time and date, for example: Wed, 16 Oct 1995 09:51:40 @@ -12541,14 +12678,12 @@ listed in more than one group. .section "TLS" "SECID108" .table2 -.row &%gnutls_require_kx%& "control GnuTLS key exchanges" -.row &%gnutls_require_mac%& "control GnuTLS MAC algorithms" -.row &%gnutls_require_protocols%& "control GnuTLS protocols" .row &%gnutls_compat_mode%& "use GnuTLS compatibility mode" .row &%openssl_options%& "adjust OpenSSL compatibility options" .row &%tls_advertise_hosts%& "advertise TLS to these hosts" .row &%tls_certificate%& "location of server certificate" .row &%tls_crl%& "certificate revocation list" +.row &%tls_dh_max_bits%& "clamp D-H bit count suggestion" .row &%tls_dhparam%& "DH parameters for server" .row &%tls_on_connect_ports%& "specify SSMTP (SMTPS) ports" .row &%tls_privatekey%& "location of server private key" @@ -12693,6 +12828,7 @@ See also the &'Policy controls'& section above. .row &%dns_ipv4_lookup%& "only v4 lookup for these domains" .row &%dns_retrans%& "parameter for resolver" .row &%dns_retry%& "parameter for resolver" +.row &%dns_use_edns0%& "parameter for resolver" .row &%hold_domains%& "hold delivery for these domains" .row &%local_interfaces%& "for routing checks" .row &%queue_domains%& "no immediate delivery for these" @@ -12736,14 +12872,21 @@ See also the &'Policy controls'& section above. Those options that undergo string expansion before use are marked with †. -.option accept_8bitmime main boolean false +.option accept_8bitmime main boolean true .cindex "8BITMIME" .cindex "8-bit characters" This option causes Exim to send 8BITMIME in its response to an SMTP EHLO command, and to accept the BODY= parameter on MAIL commands. However, though Exim is 8-bit clean, it is not a protocol converter, and it takes no steps to do anything special with messages received by this route. -Consequently, this option is turned off by default. + +Historically Exim kept this option off by default, but the maintainers +feel that in today's Internet, this causes more problems than it solves. +It now defaults to true. +A more detailed analysis of the issues is provided by Dan Bernstein: +.display +&url(http://cr.yp.to/smtp/8bitmime.html) +.endd .option acl_not_smtp main string&!! unset .cindex "&ACL;" "for non-SMTP messages" @@ -12945,7 +13088,7 @@ saying &"keep on trying, even though there are big problems"&. &%ignore_bounce_errors_after%&. It is retained for compatibility, but it is not thought to be very useful any more, and its use should probably be avoided. -.new + .option av_scanner main string "see below" This option is available if Exim is built with the content-scanning extension. It specifies which anti-virus scanner to use. The default value is: @@ -12954,7 +13097,6 @@ sophie:/var/run/sophie .endd If the value of &%av_scanner%& starts with a dollar character, it is expanded before use. See section &<>& for further details. -.wen .option bi_command main string unset @@ -13059,7 +13201,7 @@ section &<>& for details of the caching. This option defines the &"random"& local part that can be used as part of callout verification. The default value is .code -$primary_host_name-$tod_epoch-testing +$primary_hostname-$tod_epoch-testing .endd See section &<>& for details of how this value is used. @@ -13326,6 +13468,17 @@ to set in them. See &%dns_retrans%& above. +.option dns_use_edns0 main integer -1 +.cindex "DNS" "resolver options" +.cindex "DNS" "EDNS0" +If this option is set to a non-negative number then Exim will initialise the +DNS resolver library to either use or not use EDNS0 extensions, overriding +the system default. A value of 0 coerces EDNS0 off, a value of 1 coerces EDNS0 +on. + +If the resolver library does not support EDNS0 then this option has no effect. + + .option drop_cr main boolean false This is an obsolete option that is now a no-op. It used to affect the way Exim handled CR and LF characters in incoming messages. What happens now is @@ -13534,18 +13687,6 @@ gecos_name = $1 See &%gecos_name%& above. -.option gnutls_require_kx main string unset -This option controls the key exchange mechanisms when GnuTLS is used in an Exim -server. For details, see section &<>&. - -.option gnutls_require_mac main string unset -This option controls the MAC algorithms when GnuTLS is used in an Exim -server. For details, see section &<>&. - -.option gnutls_require_protocols main string unset -This option controls the protocols when GnuTLS is used in an Exim -server. For details, see section &<>&. - .option gnutls_compat_mode main boolean unset This option controls whether GnuTLS is used in compatibility mode in an Exim server. This reduces security slightly, but improves interworking with older @@ -13825,7 +13966,6 @@ next attempt to deliver such a message, it gets removed. The incident is logged. -.new .option ldap_ca_cert_dir main string unset .cindex "LDAP", "TLS CA certificate directory" This option indicates which directory contains CA certificates for verifying @@ -13833,10 +13973,8 @@ a TLS certificate presented by an LDAP server. While Exim does not provide a default value, your SSL library may. Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP and constrained to be a directory. -.wen -.new .option ldap_ca_cert_file main string unset .cindex "LDAP", "TLS CA certificate file" This option indicates which file contains CA certificates for verifying @@ -13844,35 +13982,28 @@ a TLS certificate presented by an LDAP server. While Exim does not provide a default value, your SSL library may. Analogous to &%tls_verify_certificates%& but as a client-side option for LDAP and constrained to be a file. -.wen -.new .option ldap_cert_file main string unset .cindex "LDAP" "TLS client certificate file" This option indicates which file contains an TLS client certificate which Exim should present to the LDAP server during TLS negotiation. Should be used together with &%ldap_cert_key%&. -.wen -.new .option ldap_cert_key main string unset .cindex "LDAP" "TLS client key file" This option indicates which file contains the secret/private key to use to prove identity to the LDAP server during TLS negotiation. Should be used together with &%ldap_cert_file%&, which contains the identity to be proven. -.wen -.new .option ldap_cipher_suite main string unset .cindex "LDAP" "TLS cipher suite" This controls the TLS cipher-suite negotiation during TLS negotiation with the LDAP server. See &<>& for more details of the format of cipher-suite options with OpenSSL (as used by LDAP client libraries). -.wen .option ldap_default_servers main "string list" unset @@ -13883,7 +14014,6 @@ details of LDAP queries. This option is available only when Exim has been built with LDAP support. -.new .option ldap_require_cert main string unset. .cindex "LDAP" "policy for LDAP server TLS cert presentation" This should be one of the values "hard", "demand", "allow", "try" or "never". @@ -13891,10 +14021,8 @@ A value other than one of these is interpreted as "never". See the entry "TLS_REQCERT" in your system man page for ldap.conf(5). Although Exim does not set a default, the LDAP library probably defaults to hard/demand. -.wen -.new .option ldap_start_tls main boolean false .cindex "LDAP" "whether or not to negotiate TLS" If set, Exim will attempt to negotiate TLS with the LDAP server when @@ -13903,7 +14031,6 @@ connecting on a regular LDAP port. This is the LDAP equivalent of SMTP's of SSL-on-connect. In the event of failure to negotiate TLS, the action taken is controlled by &%ldap_require_cert%&. -.wen .option ldap_version main integer unset @@ -14179,7 +14306,6 @@ an oversized message is logged in both the main and the reject logs. See also the generic transport option &%message_size_limit%&, which limits the size of message that an individual transport can process. -.new If you use a virus-scanner and set this option to to a value larger than the maximum size that your virus-scanner is configured to support, you may get failures triggered by large mails. The right size to configure for the @@ -14187,7 +14313,10 @@ virus-scanner depends upon what data is passed and the options in use but it's probably safest to just set it to a little larger than this value. Eg, with a default Exim message size of 50M and a default ClamAV StreamMaxLength of 10M, some problems may result. -.wen + +A value of 0 will disable size limit checking; Exim will still advertise the +SIZE extension in an EHLO response, but without a limit, so as to permit +SMTP clients to still indicate the message size along with the MAIL verb. .option move_frozen_messages main boolean false @@ -14241,17 +14370,12 @@ harm. This option overrides the &%pipe_as_creator%& option of the &(pipe)& transport driver. -.new -.option openssl_options main "string list" +dont_insert_empty_fragments +.option openssl_options main "string list" "+no_sslv2" .cindex "OpenSSL "compatibility options" This option allows an administrator to adjust the SSL options applied by OpenSSL to connections. It is given as a space-separated list of items, -each one to be +added or -subtracted from the current value. The default -value is one option which happens to have been set historically. You can -remove all options with: -.code -openssl_options = -all -.endd +each one to be +added or -subtracted from the current value. + This option is only available if Exim is built against OpenSSL. The values available for this option vary according to the age of your OpenSSL install. The &"all"& value controls a subset of flags which are available, typically @@ -14263,14 +14387,75 @@ names lose the leading &"SSL_OP_"& and are lower-cased. Note that adjusting the options can have severe impact upon the security of SSL as used by Exim. It is possible to disable safety checks and shoot yourself in the foot in various unpleasant ways. This option should not be -adjusted lightly. An unrecognised item will be detected at by invoking Exim -with the &%-bV%& flag. +adjusted lightly. An unrecognised item will be detected at startup, by +invoking Exim with the &%-bV%& flag. + +Historical note: prior to release 4.80, Exim defaulted this value to +"+dont_insert_empty_fragments", which may still be needed for compatibility +with some clients, but which lowers security by increasing exposure to +some now infamous attacks. An example: .code -openssl_options = -all +microsoft_big_sslv3_buffer +# Make both old MS and old Eudora happy: +openssl_options = -all +microsoft_big_sslv3_buffer \ + +dont_insert_empty_fragments .endd -.wen + +Possible options may include: +.ilist +&`all`& +.next +&`allow_unsafe_legacy_renegotiation`& +.next +&`cipher_server_preference`& +.next +&`dont_insert_empty_fragments`& +.next +&`ephemeral_rsa`& +.next +&`legacy_server_connect`& +.next +&`microsoft_big_sslv3_buffer`& +.next +&`microsoft_sess_id_bug`& +.next +&`msie_sslv2_rsa_padding`& +.next +&`netscape_challenge_bug`& +.next +&`netscape_reuse_cipher_change_bug`& +.next +&`no_compression`& +.next +&`no_session_resumption_on_renegotiation`& +.next +&`no_sslv2`& +.next +&`no_sslv3`& +.next +&`no_ticket`& +.next +&`no_tlsv1`& +.next +&`no_tlsv1_1`& +.next +&`no_tlsv1_2`& +.next +&`single_dh_use`& +.next +&`single_ecdh_use`& +.next +&`ssleay_080_client_dh_bug`& +.next +&`sslref2_reuse_cert_type_bug`& +.next +&`tls_block_padding_bug`& +.next +&`tls_d5_bug`& +.next +&`tls_rollback_bug`& +.endlist .option oracle_servers main "string list" unset @@ -15373,7 +15558,7 @@ contains the pipe command. This specifies the transport driver that is to be used when a &%mail%& command is used in a system filter. -.new + .option system_filter_user main string unset .cindex "uid (user id)" "system filter" If this option is set to root, the system filter is run in the main Exim @@ -15388,7 +15573,6 @@ specified by &%system_filter_group%&. When the uid is specified numerically, If the system filter generates any pipe, file, or reply deliveries, the uid under which the filter is run is used when transporting them, unless a transport option overrides. -.wen .option tcp_nodelay main boolean true @@ -15462,6 +15646,10 @@ receiving incoming messages as a server. If you want to supply certificates for use when sending messages as a client, you must set the &%tls_certificate%& option in the relevant &(smtp)& transport. +If the option contains &$tls_sni$& and Exim is built against OpenSSL, then +if the OpenSSL build supports TLS extensions and the TLS client sends the +Server Name Indication extension, then this option and others documented in +&<>& will be re-expanded. .option tls_crl main string&!! unset .cindex "TLS" "server certificate revocation list" @@ -15469,13 +15657,68 @@ option in the relevant &(smtp)& transport. This option specifies a certificate revocation list. The expanded value must be the name of a file that contains a CRL in PEM format. +See &<>& for discussion of when this option might be re-expanded. + + +.option tls_dh_max_bits main integer 2236 +.cindex "TLS" "D-H bit count" +The number of bits used for Diffie-Hellman key-exchange may be suggested by +the chosen TLS library. That value might prove to be too high for +interoperability. This option provides a maximum clamp on the value +suggested, trading off security for interoperability. + +The value must be at least 1024. + +The value 2236 was chosen because, at time of adding the option, it was the +hard-coded maximum value supported by the NSS cryptographic library, as used +by Thunderbird, while GnuTLS was suggesting 2432 bits as normal. + +If you prefer more security and are willing to break some clients, raise this +number. + +Note that the value passed to GnuTLS for *generating* a new prime may be a +little less than this figure, because GnuTLS is inexact and may produce a +larger prime than requested. + .option tls_dhparam main string&!! unset .cindex "TLS" "D-H parameters for server" -The value of this option is expanded, and must then be the absolute path to -a file which contains the server's DH parameter values. -This is used only for OpenSSL. When Exim is linked with GnuTLS, this option is -ignored. See section &<>& for further details. +The value of this option is expanded and indicates the source of DH parameters +to be used by Exim. + +If it is a filename starting with a &`/`&, then it names a file from which DH +parameters should be loaded. If the file exists, it should hold a PEM-encoded +PKCS#3 representation of the DH prime. If the file does not exist, for +OpenSSL it is an error. For GnuTLS, Exim will attempt to create the file and +fill it with a generated DH prime. For OpenSSL, if the DH bit-count from +loading the file is greater than &%tls_dh_max_bits%& then it will be ignored, +and treated as though the &%tls_dhparam%& were set to "none". + +If this option expands to the string "none", then no DH parameters will be +loaded by Exim. + +If this option expands to the string "historic" and Exim is using GnuTLS, then +Exim will attempt to load a file from inside the spool directory. If the file +does not exist, Exim will attempt to create it. +See section &<>& for further details. + +If Exim is using OpenSSL and this option is empty or unset, then Exim will load +a default DH prime; the default is the 2048 bit prime described in section +2.2 of RFC 5114, "2048-bit MODP Group with 224-bit Prime Order Subgroup", which +in IKE is assigned number 23. + +Otherwise, the option must expand to the name used by Exim for any of a number +of DH primes specified in RFC 2409, RFC 3526 and RFC 5114. As names, Exim uses +"ike" followed by the number used by IKE, of "default" which corresponds to +"ike23". + +The available primes are: +&`ike1`&, &`ike2`&, &`ike5`&, +&`ike14`&, &`ike15`&, &`ike16`&, &`ike17`&, &`ike18`&, +&`ike22`&, &`ike23`& (aka &`default`&) and &`ike24`&. + +Some of these will be too small to be accepted by clients. +Some may be too large to be accepted by clients. .option tls_on_connect_ports main "string list" unset @@ -15494,6 +15737,8 @@ the expansion is forced to fail, or the result is an empty string, the private key is assumed to be in the same file as the server's certificates. See chapter &<>& for further details. +See &<>& for discussion of when this option might be re-expanded. + .option tls_remember_esmtp main boolean false .cindex "TLS" "esmtp state; remembering" @@ -15533,14 +15778,15 @@ are using OpenSSL, you can set &%tls_verify_certificates%& to the name of a directory containing certificate files. This does not work with GnuTLS; the option must be set to the name of a single file if you are using GnuTLS. -.new These certificates should be for the certificate authorities trusted, rather than the public cert of individual clients. With both OpenSSL and GnuTLS, if the value is a file then the certificates are sent by Exim as a server to connecting clients, defining the list of accepted certificate authorities. Thus the values defined should be considered public data. To avoid this, use OpenSSL with a directory. -.wen + +See &<>& for discussion of when this option might be re-expanded. + .option tls_verify_hosts main "host list&!!" unset .cindex "TLS" "client certificate verification" @@ -15878,12 +16124,9 @@ router is skipped, and the address is offered to the next one. If the result is any other value, the router is run (as this is the last precondition to be evaluated, all the other preconditions must be true). -.new This option is unique in that multiple &%condition%& options may be present. All &%condition%& options must succeed. -.wen -.new The &%condition%& option provides a means of applying custom conditions to the running of routers. Note that in the case of a simple conditional expansion, the default expansion values are exactly what is wanted. For example: @@ -15905,7 +16148,6 @@ condition = foobar If the expansion fails (other than forced failure) delivery is deferred. Some of the other precondition options are common special cases that could in fact be specified using &%condition%&. -.wen .option debug_print routers string&!! unset @@ -16865,6 +17107,38 @@ look for A or AAAA records, unless the domain matches &%mx_domains%&, in which case routing fails. +.section "Declining addresses by dnslookup" "SECTdnslookupdecline" +.cindex "&(dnslookup)& router" "declines" +There are a few cases where a &(dnslookup)& router will decline to accept +an address; if such a router is expected to handle "all remaining non-local +domains", then it is important to set &%no_more%&. + +Reasons for a &(dnslookup)& router to decline currently include: +.ilist +The domain does not exist in DNS +.next +The domain exists but the MX record's host part is just "."; this is a common +convention (borrowed from SRV) used to indicate that there is no such service +for this domain and to not fall back to trying A/AAAA records. +.next +Ditto, but for SRV records, when &%check_srv%& is set on this router. +.next +MX record points to a non-existent host. +.next +MX record points to an IP address and the main section option +&%allow_mx_to_ip%& is not set. +.next +MX records exist and point to valid hosts, but all hosts resolve only to +addresses blocked by the &%ignore_target_hosts%& generic option on this router. +.next +The domain is not syntactically valid (see also &%allow_utf8_domains%& and +&%dns_check_names_pattern%& for handling one variant of this) +.next +&%check_secondary_mx%& is set on this router but the local host can +not be found in the MX records (see below) +.endlist + + .section "Private options for dnslookup" "SECID118" @@ -19983,9 +20257,10 @@ This option applies only to deliveries in maildir format, and is described in section &<>& below. -.option maildir_use_size_file appendfile boolean false +.option maildir_use_size_file appendfile&!! boolean false .cindex "maildir format" "&_maildirsize_& file" -Setting this option true enables support for &_maildirsize_& files. Exim +The result of string expansion for this option must be a valid boolean value. +If it is true, it enables support for &_maildirsize_& files. Exim creates a &_maildirsize_& file in a maildir if one does not exist, taking the quota from the &%quota%& option of the transport. If &%quota%& is unset, the value is zero. See &%maildir_quota_directory_regex%& above and section @@ -20190,6 +20465,7 @@ The regular expression should not assume that the length is at the end of the file name (even though &%maildir_tag%& puts it there) because maildir MUAs sometimes add other information onto the ends of message file names. +Section &<>& contains further information. .option quota_warn_message appendfile string&!! "see below" @@ -20604,6 +20880,7 @@ tag is added to its name. However, if adding the tag takes the length of the name to the point where the test &[stat()]& call fails with ENAMETOOLONG, the tag is dropped and the maildir file is created with no tag. + .vindex "&$message_size$&" Tags can be used to encode the size of files in their names; see &%quota_size_regex%& above for an example. The expansion of &%maildir_tag%& @@ -20613,8 +20890,19 @@ forced to fail, the tag is ignored, but a non-forced failure causes delivery to be deferred. The expanded tag may contain any printing characters except &"/"&. Non-printing characters in the string are ignored; if the resulting string is empty, it is ignored. If it starts with an alphanumeric character, a leading -colon is inserted. +colon is inserted; this default has not proven to be the path that popular +maildir implementations have chosen (but changing it in Exim would break +backwards compatibility). + +For one common implementation, you might set: +.code +maildir_tag = ,S=${message_size} +.endd +but you should check the documentation of the other software to be sure. +It is advisable to also set &%quota_size_regex%& when setting &%maildir_tag%& +as this allows Exim to extract the size from your tag, instead of having to +&[stat()]& each message file. .section "Using a maildirsize file" "SECID136" @@ -21256,14 +21544,12 @@ is set, failure to exec is treated specially, and causes the message to be frozen, whatever the setting of &%ignore_status%&. -.new -.otion freeze_signal pipe boolean false +.option freeze_signal pipe boolean false .cindex "signal exit" -.cidenx "&(pipe)& transport", "signal exit" +.cindex "&(pipe)& transport", "signal exit" Normally if the process run by a command in a pipe transport exits on a signal, a bounce message is sent. If &%freeze_signal%& is set, the message will be frozen in Exim's queue instead. -.wen .option ignore_status pipe boolean false @@ -21353,7 +21639,6 @@ sought in the PATH directories, in the usual way. &*Warning*&: This does not apply to a command specified as a transport filter. -.new .option permit_coredump pipe boolean false Normally Exim inhibits core-dumps during delivery. If you have a need to get a core-dump of a pipe command, enable this command. This enables core-dumps @@ -21363,7 +21648,6 @@ for it and that this only be enabled when needed, as the risk of excessive resource consumption can be quite high. Note also that Exim is typically installed as a setuid binary and most operating systems will inhibit coredumps of these by default, so further OS-specific action may be required. -.wen .option pipe_as_creator pipe boolean false @@ -21615,12 +21899,15 @@ that are in force when the &%helo_data%&, &%hosts_try_auth%&, &%interface%&, .section "Use of $tls_cipher and $tls_peerdn" "usecippeer" +.vindex &$tls_bits$& .vindex &$tls_cipher$& .vindex &$tls_peerdn$& -At the start of a run of the &(smtp)& transport, the values of &$tls_cipher$& -and &$tls_peerdn$& are the values that were set when the message was received. +.vindex &$tls_sni$& +At the start of a run of the &(smtp)& transport, the values of &$tls_bits$&, +&$tls_cipher$&, &$tls_peerdn$& and &$tls_sni$& +are the values that were set when the message was received. These are the values that are used for options that are expanded before any -SMTP connections are made. Just before each connection is made, these two +SMTP connections are made. Just before each connection is made, these four variables are emptied. If TLS is subsequently started, they are set to the appropriate values for the outgoing connection, and these are the values that are in force when any authenticators are run and when the @@ -21806,18 +22093,6 @@ being used, names are looked up using &[gethostbyname()]& instead of using the DNS. Of course, that function may in fact use the DNS, but it may also consult other sources of information such as &_/etc/hosts_&. -.option gnutls_require_kx smtp string unset -This option controls the key exchange mechanisms when GnuTLS is used in an Exim -client. For details, see section &<>&. - -.option gnutls_require_mac smtp string unset -This option controls the MAC algorithms when GnuTLS is used in an Exim -client. For details, see section &<>&. - -.option gnutls_require_protocols smtp string unset -This option controls the protocols when GnuTLS is used in an Exim -client. For details, see section &<>&. - .option gnutls_compat_mode smtp boolean unset This option controls whether GnuTLS is used in compatibility mode in an Exim server. This reduces security slightly, but improves interworking with older @@ -22072,12 +22347,20 @@ is deferred. .option protocol smtp string smtp .cindex "LMTP" "over TCP/IP" +.cindex "ssmtp protocol" "outbound" +.cindex "TLS" "SSL-on-connect outbound" +.vindex "&$port$&" If this option is set to &"lmtp"& instead of &"smtp"&, the default value for the &%port%& option changes to &"lmtp"&, and the transport operates the LMTP protocol (RFC 2033) instead of SMTP. This protocol is sometimes used for local deliveries into closed message stores. Exim also has support for running LMTP over a pipe to a local process &-- see chapter &<>&. +If this option is set to &"smtps"&, the default vaule for the &%port%& option +changes to &"smtps"&, and the transport initiates TLS immediately after +connecting, as an outbound SSL-on-connect, instead of using STARTTLS to upgrade. +The Internet standards bodies strongly discourage use of this mode. + .option retry_include_ip_address smtp boolean true Exim normally includes both the host name and the IP address in the key it @@ -22189,6 +22472,22 @@ ciphers is a preference order. +.option tls_sni smtp string&!! unset +.cindex "TLS" "Server Name Indication" +.vindex "&$tls_sni$&" +If this option is set then it sets the $tls_sni variable and causes any +TLS session to pass this value as the Server Name Indication extension to +the remote side, which can be used by the remote side to select an appropriate +certificate and private key for the session. + +See &<>& for more information. + +Note that for OpenSSL, this feature requires a build of OpenSSL that supports +TLS extensions. + + + + .option tls_tempfail_tryclear smtp boolean true .cindex "4&'xx'& responses" "to STARTTLS" When the server host is not in &%hosts_require_tls%&, and there is a problem in @@ -23364,14 +23663,24 @@ included by setting .code AUTH_CRAM_MD5=yes AUTH_CYRUS_SASL=yes +AUTH_DOVECOT=yes +AUTH_GSASL=yes +AUTH_HEIMDAL_GSSAPI=yes AUTH_PLAINTEXT=yes AUTH_SPA=yes .endd in &_Local/Makefile_&, respectively. The first of these supports the CRAM-MD5 authentication mechanism (RFC 2195), and the second provides an interface to -the Cyrus SASL authentication library. The third can be configured to support +the Cyrus SASL authentication library. +The third is an interface to Dovecot's authentication system, delegating the +work via a socket interface. +The fourth provides an interface to the GNU SASL authentication library, which +provides mechanisms but typically not data sources. +The fifth provides direct access to Heimdal GSSAPI, geared for Kerberos, but +supporting setting a server keytab. +The sixth can be configured to support the PLAIN authentication mechanism (RFC 2595) or the LOGIN mechanism, which is -not formally documented, but used by several MUAs. The fourth authenticator +not formally documented, but used by several MUAs. The seventh authenticator supports Microsoft's &'Secure Password Authentication'& mechanism. The authenticators are configured using the same syntax as other drivers (see @@ -23404,6 +23713,28 @@ The remainder of this chapter covers the generic options for the authenticators, followed by general discussion of the way authentication works in Exim. +&*Beware:*& the meaning of &$auth1$&, &$auth2$&, ... varies on a per-driver and +per-mechanism basis. Please read carefully to determine which variables hold +account labels such as usercodes and which hold passwords or other +authenticating data. + +Note that some mechanisms support two different identifiers for accounts: the +&'authentication id'& and the &'authorization id'&. The contractions &'authn'& +and &'authz'& are commonly encountered. The American spelling is standard here. +Conceptually, authentication data such as passwords are tied to the identifier +used to authenticate; servers may have rules to permit one user to act as a +second user, so that after login the session is treated as though that second +user had logged in. That second user is the &'authorization id'&. A robust +configuration might confirm that the &'authz'& field is empty or matches the +&'authn'& field. Often this is just ignored. The &'authn'& can be considered +as verified data, the &'authz'& as an unverified request which the server might +choose to honour. + +A &'realm'& is a text string, typically a domain name, presented by a server +to a client to help it select an account and credentials to use. In some +mechanisms, the client and server provably agree on the realm, but clients +typically can not treat the realm as secure data to be blindly trusted. + .section "Generic options for authenticators" "SECID168" @@ -23450,6 +23781,9 @@ This option must be set for a &%plaintext%& server authenticator, where it is used directly to control authentication. See section &<>& for details. +For the &(gsasl)& authenticator, this option is required for various +mechanisms; see chapter &<>& for details. + For the other authenticators, &%server_condition%& can be used as an additional authentication or authorization mechanism that is applied after the other authenticator conditions succeed. If it is set, it is expanded when the @@ -23898,7 +24232,6 @@ with the AUTH command (in contravention of the specification of LOGIN), but if the client does not supply it (as is the case for LOGIN clients), the prompt strings are used to obtain two data items. -.new Some clients are very particular about the precise text of the prompts. For example, Outlook Express is reported to recognize only &"Username:"& and &"Password:"&. Here is an example of a LOGIN authenticator that uses those @@ -23911,9 +24244,10 @@ login: server_prompts = Username:: : Password:: server_condition = ${if and{{ \ !eq{}{$auth1} }{ \ - ldapauth{user="cn=${quote_ldap_dn:$auth1},ou=people,o=example.org" \ - pass=${quote:$auth2} \ - ldap://ldap.example.org/} }} } + ldapauth{\ + user="uid=${quote_ldap_dn:$auth1},ou=people,o=example.org" \ + pass=${quote:$auth2} \ + ldap://ldap.example.org/} }} } server_set_id = uid=$auth1,ou=people,o=example.org .endd We have to check that the username is not empty before using it, because LDAP @@ -23923,7 +24257,7 @@ operator to correctly quote the DN for authentication. However, the basic correct one to use for the password, because quoting is needed only to make the password conform to the Exim syntax. At the LDAP level, the password is an uninterpreted string. -.wen + .section "Support for different kinds of authentication" "SECID174" A number of string expansion features are provided for the purpose of @@ -24055,6 +24389,18 @@ lookup_cram: Note that this expansion explicitly forces failure if the lookup fails because &$auth1$& contains an unknown user name. +As another example, if you wish to re-use a Cyrus SASL sasldb2 file without +using the relevant libraries, you need to know the realm to specify in the +lookup and then ask for the &"userPassword"& attribute for that user in that +realm, with: +.code +cyrusless_crammd5: + driver = cram_md5 + public_name = CRAM-MD5 + server_secret = ${lookup{$auth1:mail.example.org:userPassword}\ + dbmjz{/etc/sasldb2}} + server_set_id = $auth1 +.endd .section "Using cram_md5 as a client" "SECID177" .cindex "options" "&(cram_md5)& authenticator (client)" @@ -24128,10 +24474,16 @@ be set in &_exim.conf_& in your SASL directory. If you are using GSSAPI for Kerberos, note that because of limitations in the GSSAPI interface, changing the server keytab might need to be communicated down to the Kerberos layer independently. The mechanism for doing so is dependent upon the Kerberos -implementation. For example, for Heimdal, the environment variable KRB5_KTNAME +implementation. + +For example, for older releases of Heimdal, the environment variable KRB5_KTNAME may be set to point to an alternative keytab file. Exim will pass this variable through from its own inherited environment when started as root or the Exim user. The keytab file needs to be readable by the Exim user. +With newer releases of Heimdal, a setuid Exim may cause Heimdal to discard the +environment variable. In practice, for those releases, the Cyrus authenticator +is not a suitable interface for GSSAPI (Kerberos) support. Instead, consider +the &(heimdal_gssapi)& authenticator, described in chapter &<>& .section "Using cyrus_sasl as a server" "SECID178" @@ -24162,7 +24514,7 @@ sasl: server_set_id = $auth1 .endd -.option server_realm cyrus_sasl string unset +.option server_realm cyrus_sasl string&!! unset This specifies the SASL realm that the server claims to be in. @@ -24234,6 +24586,213 @@ who authenticated is placed in &$auth1$&. .ecindex IIDdcotauth2 +. //////////////////////////////////////////////////////////////////////////// +. //////////////////////////////////////////////////////////////////////////// +.chapter "The gsasl authenticator" "CHAPgsasl" +.scindex IIDgsaslauth1 "&(gsasl)& authenticator" +.scindex IIDgsaslauth2 "authenticators" "&(gsasl)&" +.cindex "authentication" "GNU SASL" +.cindex "authentication" "SASL" +.cindex "authentication" "EXTERNAL" +.cindex "authentication" "ANONYMOUS" +.cindex "authentication" "PLAIN" +.cindex "authentication" "LOGIN" +.cindex "authentication" "DIGEST-MD5" +.cindex "authentication" "CRAM-MD5" +.cindex "authentication" "SCRAM-SHA-1" +The &(gsasl)& authenticator provides server integration for the GNU SASL +library and the mechanisms it provides. This is new as of the 4.80 release +and there are a few areas where the library does not let Exim smoothly +scale to handle future authentication mechanisms, so no guarantee can be +made that any particular new authentication mechanism will be supported +without code changes in Exim. + + +.option server_channelbinding gsasl boolean false +Some authentication mechanisms are able to use external context at both ends +of the session to bind the authentication to that context, and fail the +authentication process if that context differs. Specifically, some TLS +ciphersuites can provide identifying information about the cryptographic +context. + +This means that certificate identity and verification becomes a non-issue, +as a man-in-the-middle attack will cause the correct client and server to +see different identifiers and authentication will fail. + +This is currently only supported when using the GnuTLS library. This is +only usable by mechanisms which support "channel binding"; at time of +writing, that's the SCRAM family. + +This defaults off to ensure smooth upgrade across Exim releases, in case +this option causes some clients to start failing. Some future release +of Exim may switch the default to be true. + + +.option server_hostname gsasl string&!! "see below" +This option selects the hostname that is used when communicating with the +library. The default value is &`$primary_hostname`&. +Some mechanisms will use this data. + + +.option server_mech gsasl string "see below" +This option selects the authentication mechanism this driver should use. The +default is the value of the generic &%public_name%& option. This option allows +you to use a different underlying mechanism from the advertised name. For +example: +.code +sasl: + driver = gsasl + public_name = X-ANYTHING + server_mech = CRAM-MD5 + server_set_id = $auth1 +.endd + + +.option server_password gsasl string&!! unset +Various mechanisms need access to the cleartext password on the server, so +that proof-of-possession can be demonstrated on the wire, without sending +the password itself. + +The data available for lookup varies per mechanism. +In all cases, &$auth1$& is set to the &'authentication id'&. +The &$auth2$& variable will always be the &'authorization id'& (&'authz'&) +if available, else the empty string. +The &$auth3$& variable will always be the &'realm'& if available, +else the empty string. + +A forced failure will cause authentication to defer. + +If using this option, it may make sense to set the &%server_condition%& +option to be simply "true". + + +.option server_realm gsasl string&!! unset +This specifies the SASL realm that the server claims to be in. +Some mechanisms will use this data. + + +.option server_scram_iter gsasl string&!! unset +This option provides data for the SCRAM family of mechanisms. +&$auth1$& is not available at evaluation time. +(This may change, as we receive feedback on use) + + +.option server_scram_salt gsasl string&!! unset +This option provides data for the SCRAM family of mechanisms. +&$auth1$& is not available at evaluation time. +(This may change, as we receive feedback on use) + + +.option server_service gsasl string &`smtp`& +This is the SASL service that the server claims to implement. +Some mechanisms will use this data. + + +.section "&(gsasl)& auth variables" "SECTgsaslauthvar" +.vindex "&$auth1$&, &$auth2$&, etc" +These may be set when evaluating specific options, as detailed above. +They will also be set when evaluating &%server_condition%&. + +Unless otherwise stated below, the &(gsasl)& integration will use the following +meanings for these variables: + +.ilist +.vindex "&$auth1$&" +&$auth1$&: the &'authentication id'& +.next +.vindex "&$auth2$&" +&$auth2$&: the &'authorization id'& +.next +.vindex "&$auth3$&" +&$auth3$&: the &'realm'& +.endlist + +On a per-mechanism basis: + +.ilist +.cindex "authentication" "EXTERNAL" +EXTERNAL: only &$auth1$& is set, to the possibly empty &'authorization id'&; +the &%server_condition%& option must be present. +.next +.cindex "authentication" "ANONYMOUS" +ANONYMOUS: only &$auth1$& is set, to the possibly empty &'anonymous token'&; +the &%server_condition%& option must be present. +.next +.cindex "authentication" "GSSAPI" +GSSAPI: &$auth1$& will be set to the &'GSSAPI Display Name'&; +&$auth2$& will be set to the &'authorization id'&, +the &%server_condition%& option must be present. +.endlist + +An &'anonymous token'& is something passed along as an unauthenticated +identifier; this is analogous to FTP anonymous authentication passing an +email address, or software-identifier@, as the "password". + + +An example showing the password having the realm specified in the callback +and demonstrating a Cyrus SASL to GSASL migration approach is: +.code +gsasl_cyrusless_crammd5: + driver = gsasl + public_name = CRAM-MD5 + server_realm = imap.example.org + server_password = ${lookup{$auth1:$auth3:userPassword}\ + dbmjz{/etc/sasldb2}{$value}fail} + server_set_id = ${quote:$auth1} + server_condition = yes +.endd + + +. //////////////////////////////////////////////////////////////////////////// +. //////////////////////////////////////////////////////////////////////////// + +.chapter "The heimdal_gssapi authenticator" "CHAPheimdalgss" +.scindex IIDheimdalgssauth1 "&(heimdal_gssapi)& authenticator" +.scindex IIDheimdalgssauth2 "authenticators" "&(heimdal_gssapi)&" +.cindex "authentication" "GSSAPI" +.cindex "authentication" "Kerberos" +The &(heimdal_gssapi)& authenticator provides server integration for the +Heimdal GSSAPI/Kerberos library, permitting Exim to set a keytab pathname +reliably. + +.option server_hostname heimdal_gssapi string&!! "see below" +This option selects the hostname that is used, with &%server_service%&, +for constructing the GSS server name, as a &'GSS_C_NT_HOSTBASED_SERVICE'& +identifier. The default value is &`$primary_hostname`&. + +.option server_keytab heimdal_gssapi string&!! unset +If set, then Heimdal will not use the system default keytab (typically +&_/etc/krb5.keytab_&) but instead the pathname given in this option. +The value should be a pathname, with no &"file:"& prefix. + +.option server_service heimdal_gssapi string&!! "smtp" +This option specifies the service identifier used, in conjunction with +&%server_hostname%&, for building the identifer for finding credentials +from the keytab. + + +.section "&(heimdal_gssapi)& auth variables" "SECTheimdalgssauthvar" +Beware that these variables will typically include a realm, thus will appear +to be roughly like an email address already. The &'authzid'& in &$auth2$& is +not verified, so a malicious client can set it to anything. + +The &$auth1$& field should be safely trustable as a value from the Key +Distribution Center. Note that these are not quite email addresses. +Each identifier is for a role, and so the left-hand-side may include a +role suffix. For instance, &"joe/admin@EXAMPLE.ORG"&. + +.vindex "&$auth1$&, &$auth2$&, etc" +.ilist +.vindex "&$auth1$&" +&$auth1$&: the &'authentication id'&, set to the GSS Display Name. +.next +.vindex "&$auth2$&" +&$auth2$&: the &'authorization id'&, sent within SASL encapsulation after +authentication. If that was empty, this will also be set to the +GSS Display Name. +.endlist + + . //////////////////////////////////////////////////////////////////////////// . //////////////////////////////////////////////////////////////////////////// @@ -24418,9 +24977,7 @@ There are some differences in usage when using GnuTLS instead of OpenSSL: The &%tls_verify_certificates%& option must contain the name of a file, not the name of a directory (for OpenSSL it can be either). .next -The &%tls_dhparam%& option is ignored, because early versions of GnuTLS had no -facility for varying its Diffie-Hellman parameters. I understand that this has -changed, but Exim has not been updated to provide this facility. +The default value for &%tls_dhparam%& differs for historical reasons. .next .vindex "&$tls_peerdn$&" Distinguished Name (DN) strings reported by the OpenSSL library use a slash for @@ -24428,23 +24985,37 @@ separating fields; GnuTLS uses commas, in accordance with RFC 2253. This affects the value of the &$tls_peerdn$& variable. .next OpenSSL identifies cipher suites using hyphens as separators, for example: -DES-CBC3-SHA. GnuTLS uses underscores, for example: RSA_ARCFOUR_SHA. What is -more, OpenSSL complains if underscores are present in a cipher list. To make -life simpler, Exim changes underscores to hyphens for OpenSSL and hyphens to -underscores for GnuTLS when processing lists of cipher suites in the +DES-CBC3-SHA. GnuTLS historically used underscores, for example: +RSA_ARCFOUR_SHA. What is more, OpenSSL complains if underscores are present +in a cipher list. To make life simpler, Exim changes underscores to hyphens +for OpenSSL and passes the string unchanged to GnuTLS (expecting the library +to handle its own older variants) when processing lists of cipher suites in the &%tls_require_ciphers%& options (the global option and the &(smtp)& transport option). .next The &%tls_require_ciphers%& options operate differently, as described in the sections &<>& and &<>&. +.next +Some other recently added features may only be available in one or the other. +This should be documented with the feature. If the documentation does not +explicitly state that the feature is infeasible in the other TLS +implementation, then patches are welcome. .endlist -.section "GnuTLS parameter computation" "SECID181" +.section "GnuTLS parameter computation" "SECTgnutlsparam" +This section only applies if &%tls_dhparam%& is set to &`historic`& or to +an explicit path; if the latter, then the text about generation still applies, +but not the chosen filename. +By default, as of Exim 4.80 a hard-coded D-H prime is used. +See the documentation of &%tls_dhparam%& for more information. + GnuTLS uses D-H parameters that may take a substantial amount of time to compute. It is unreasonable to re-compute them for every TLS session. Therefore, Exim keeps this data in a file in its spool directory, called -&_gnutls-params_&. The file is owned by the Exim user and is readable only by +&_gnutls-params-NNNN_& for some value of NNNN, corresponding to the number +of bits requested. +The file is owned by the Exim user and is readable only by its owner. Every Exim process that start up GnuTLS reads the D-H parameters from this file. If the file does not exist, the first Exim process that needs it computes the data and writes it to a temporary file which is @@ -24454,6 +25025,10 @@ place, new Exim processes immediately start using it. For maximum security, the parameters that are stored in this file should be recalculated periodically, the frequency depending on your paranoia level. +If you are avoiding using the fixed D-H primes published in RFCs, then you +are concerned about some advanced attacks and will wish to do this; if you do +not regenerate then you might as well stick to the standard primes. + Arranging this is easy in principle; just delete the file when you want new values to be computed. However, there may be a problem. The calculation of new parameters needs random numbers, and these are obtained from &_/dev/random_&. @@ -24462,26 +25037,54 @@ until enough randomness (entropy) is available. This may cause Exim to hang for a substantial amount of time, causing timeouts on incoming connections. The solution is to generate the parameters externally to Exim. They are stored -in &_gnutls-params_& in PEM format, which means that they can be generated -externally using the &(certtool)& command that is part of GnuTLS. +in &_gnutls-params-N_& in PEM format, which means that they can be +generated externally using the &(certtool)& command that is part of GnuTLS. To replace the parameters with new ones, instead of deleting the file and letting Exim re-create it, you can generate new parameters using &(certtool)& and, when this has been done, replace Exim's cache file by renaming. The relevant commands are something like this: .code +# ls +[ look for file; assume gnutls-params-2236 is the most recent ] # rm -f new-params # touch new-params # chown exim:exim new-params +# chmod 0600 new-params +# certtool --generate-dh-params --bits 2236 >>new-params +# openssl dhparam -noout -text -in new-params | head +[ check the first line, make sure it's not more than 2236; + if it is, then go back to the start ("rm") and repeat + until the size generated is at most the size requested ] # chmod 0400 new-params -# certtool --generate-privkey --bits 512 >new-params -# echo "" >>new-params -# certtool --generate-dh-params --bits 1024 >> new-params -# mv new-params gnutls-params +# mv new-params gnutls-params-2236 .endd If Exim never has to generate the parameters itself, the possibility of stalling is removed. +The filename changed in Exim 4.80, to gain the -bits suffix. The value which +Exim will choose depends upon the version of GnuTLS in use. For older GnuTLS, +the value remains hard-coded in Exim as 1024. As of GnuTLS 2.12.x, there is +a way for Exim to ask for the "normal" number of bits for D-H public-key usage, +and Exim does so. This attempt to remove Exim from TLS policy decisions +failed, as GnuTLS 2.12 returns a value higher than the current hard-coded limit +of the NSS library. Thus Exim gains the &%tls_dh_max_bits%& global option, +which applies to all D-H usage, client or server. If the value returned by +GnuTLS is greater than &%tls_dh_max_bits%& then the value will be clamped down +to &%tls_dh_max_bits%&. The default value has been set at the current NSS +limit, which is still much higher than Exim historically used. + +The filename and bits used will change as the GnuTLS maintainers change the +value for their parameter &`GNUTLS_SEC_PARAM_NORMAL`&, as clamped by +&%tls_dh_max_bits%&. At the time of writing (mid 2012), GnuTLS 2.12 recommends +2432 bits, while NSS is limited to 2236 bits. + +In fact, the requested value will be *lower* than &%tls_dh_max_bits%&, to +increase the chance of the generated prime actually being within acceptable +bounds, as GnuTLS has been observed to overshoot. Note the check step in the +procedure above. There is no sane procedure available to Exim to double-check +the size of the generated prime, so it might still be too large. + .section "Requiring specific ciphers in OpenSSL" "SECTreqciphssl" .cindex "TLS" "requiring specific ciphers (OpenSSL)" @@ -24490,7 +25093,10 @@ There is a function in the OpenSSL library that can be passed a list of cipher suites before the cipher negotiation takes place. This specifies which ciphers are acceptable. The list is colon separated and may contain names like DES-CBC3-SHA. Exim passes the expanded value of &%tls_require_ciphers%& -directly to this function call. The following quotation from the OpenSSL +directly to this function call. +Many systems will install the OpenSSL manual-pages, so you may have +&'ciphers(1)'& available to you. +The following quotation from the OpenSSL documentation specifies what forms of item are allowed in the cipher string: .ilist @@ -24527,6 +25133,24 @@ includes any ciphers already present they will be ignored: that is, they will not be moved to the end of the list. .endlist +The OpenSSL &'ciphers(1)'& command may be used to test the results of a given +string: +.code +# note single-quotes to get ! past any shell history expansion +$ openssl ciphers 'HIGH:!MD5:!SHA1' +.endd + +This example will let the library defaults be permitted on the MX port, where +there's probably no identity verification anyway, but ups the ante on the +submission ports where the administrator might have some influence on the +choice of clients used: +.code +# OpenSSL variant; see man ciphers(1) +tls_require_ciphers = ${if =={$received_port}{25}\ + {DEFAULT}\ + {HIGH:!MD5:!SHA1}} +.endd + .section "Requiring specific ciphers or other parameters in GnuTLS" &&& @@ -24536,78 +25160,44 @@ not be moved to the end of the list. .cindex "TLS" "specifying key exchange methods (GnuTLS)" .cindex "TLS" "specifying MAC algorithms (GnuTLS)" .cindex "TLS" "specifying protocols (GnuTLS)" +.cindex "TLS" "specifying priority string (GnuTLS)" .oindex "&%tls_require_ciphers%&" "GnuTLS" -The GnuTLS library allows the caller to specify separate lists of permitted key -exchange methods, main cipher algorithms, MAC algorithms, and protocols. -Unfortunately, these lists are numerical, and the library does not have a -function for turning names into numbers. Consequently, lists of recognized -names have to be built into the application. The permitted key exchange -methods, ciphers, and MAC algorithms may be used in any combination to form a -cipher suite. This is unlike OpenSSL, where complete cipher suite names are -passed to its control function. - -For compatibility with OpenSSL, the &%tls_require_ciphers%& option can be set -to complete cipher suite names such as RSA_ARCFOUR_SHA, but for GnuTLS this -option controls only the cipher algorithms. Exim searches each item in the -list for the name of an available algorithm. For example, if the list -contains RSA_AES_SHA, then AES is recognized, and the behaviour is exactly -the same as if just AES were given. - -.oindex "&%gnutls_require_kx%&" -.oindex "&%gnutls_require_mac%&" -.oindex "&%gnutls_require_protocols%&" -There are additional options called &%gnutls_require_kx%&, -&%gnutls_require_mac%&, and &%gnutls_require_protocols%& that can be used to -restrict the key exchange methods, MAC algorithms, and protocols, respectively. -These options are ignored if OpenSSL is in use. - -All four options are available as global options, controlling how Exim -behaves as a server, and also as options of the &(smtp)& transport, controlling -how Exim behaves as a client. All the values are string expanded. After -expansion, the values must be colon-separated lists, though the separator -can be changed in the usual way. - -Each of the four lists starts out with a default set of algorithms. If the -first item in a list does &'not'& start with an exclamation mark, all the -default items are deleted. In this case, only those that are explicitly -specified can be used. If the first item in a list &'does'& start with an -exclamation mark, the defaults are left on the list. - -Then, any item that starts with an exclamation mark causes the relevant -entry to be removed from the list, and any item that does not start with an -exclamation mark causes a new entry to be added to the list. Unrecognized -items in the list are ignored. Thus: -.code -tls_require_ciphers = !ARCFOUR -.endd -allows all the defaults except ARCFOUR, whereas -.code -tls_require_ciphers = AES : 3DES -.endd -allows only cipher suites that use AES or 3DES. - -For &%tls_require_ciphers%& the recognized names are AES_256, AES_128, AES -(both of the preceding), 3DES, ARCFOUR_128, ARCFOUR_40, and ARCFOUR (both of -the preceding). The default list does not contain all of these; it just has -AES_256, AES_128, 3DES, and ARCFOUR_128. - -For &%gnutls_require_kx%&, the recognized names are DHE_RSA, RSA (which -includes DHE_RSA), DHE_DSS, and DHE (which includes both DHE_RSA and -DHE_DSS). The default list contains RSA, DHE_DSS, DHE_RSA. - -For &%gnutls_require_mac%&, the recognized names are SHA (synonym SHA1), and -MD5. The default list contains SHA, MD5. - -For &%gnutls_require_protocols%&, the recognized names are TLS1 and SSL3. -The default list contains TLS1, SSL3. - -In a server, the order of items in these lists is unimportant. The server -advertises the availability of all the relevant cipher suites. However, in a -client, the order in the &%tls_require_ciphers%& list specifies a preference -order for the cipher algorithms. The first one in the client's list that is -also advertised by the server is tried first. The default order is as listed -above. +The GnuTLS library allows the caller to provide a "priority string", documented +as part of the &[gnutls_priority_init]& function. This is very similar to the +ciphersuite specification in OpenSSL. + +The &%tls_require_ciphers%& option is treated as the GnuTLS priority string. +The &%tls_require_ciphers%& option is available both as an global option, +controlling how Exim behaves as a server, and also as an option of the +&(smtp)& transport, controlling how Exim behaves as a client. In both cases +the value is string expanded. The resulting string is not an Exim list and +the string is given to the GnuTLS library, so that Exim does not need to be +aware of future feature enhancements of GnuTLS. + +Documentation of the strings accepted may be found in the GnuTLS manual, under +"Priority strings". This is online as +&url(http://www.gnu.org/software/gnutls/manual/html_node/Priority-Strings.html), +but beware that this relates to GnuTLS 3, which may be newer than the version +installed on your system. If you are using GnuTLS 3, +&url(http://www.gnu.org/software/gnutls/manual/html_node/Listing-the-ciphersuites-in-a-priority-string.html, then the example code) +on that site can be used to test a given string. + +Prior to Exim 4.80, an older API of GnuTLS was used, and Exim supported three +additional options, "&%gnutls_require_kx%&", "&%gnutls_require_mac%&" and +"&%gnutls_require_protocols%&". &%tls_require_ciphers%& was an Exim list. + +This example will let the library defaults be permitted on the MX port, where +there's probably no identity verification anyway, and lowers security further +by increasing compatibility; but this ups the ante on the submission ports +where the administrator might have some influence on the choice of clients +used: +.code +# GnuTLS variant +tls_require_ciphers = ${if =={$received_port}{25}\ + {NORMAL:%COMPAT}\ + {SECURE128}} +.endd .section "Configuring an Exim server to use TLS" "SECID182" @@ -24667,13 +25257,22 @@ this). There is one other option that may be needed in other situations. If tls_dhparam = /some/file/name .endd is set, the SSL library is initialized for the use of Diffie-Hellman ciphers -with the parameters contained in the file. This increases the set of cipher -suites that the server supports. See the command +with the parameters contained in the file. +Set this to &`none`& to disable use of DH entirely, by making no prime +available: +.code +tls_dhparam = none +.endd +This may also be set to a string identifying a standard prime to be used for +DH; if it is set to &`default`& or, for OpenSSL, is unset, then the prime +used is &`ike23`&. There are a few standard primes available, see the +documetnation for &%tls_dhparam%& for the complete list. + +See the command .code openssl dhparam .endd -for a way of generating this data. At present, &%tls_dhparam%& is used only -when Exim is linked with OpenSSL. It is ignored if GnuTLS is being used. +for a way of generating file data. The strings supplied for these three options are expanded every time a client host connects. It is therefore possible to use different certificates and keys @@ -24827,9 +25426,12 @@ All the TLS options in the &(smtp)& transport are expanded before use, with which the client is connected. Forced failure of an expansion causes Exim to behave as if the relevant option were unset. +.vindex &$tls_bits$& .vindex &$tls_cipher$& .vindex &$tls_peerdn$& -Before an SMTP connection is established, the &$tls_cipher$& and &$tls_peerdn$& +.vindex &$tls_sni$& +Before an SMTP connection is established, the +&$tls_bits$&, &$tls_cipher$&, &$tls_peerdn$& and &$tls_sni$& variables are emptied. (Until the first connection, they contain the values that were set when the message was received.) If STARTTLS is subsequently successfully obeyed, these variables are set to the relevant values for the @@ -24837,6 +25439,80 @@ outgoing connection. +.section "Use of TLS Server Name Indication" "SECTtlssni" +.cindex "TLS" "Server Name Indication" +.vindex "&$tls_sni$&" +.oindex "&%tls_sni%&" +With TLS1.0 or above, there is an extension mechanism by which extra +information can be included at various points in the protocol. One of these +extensions, documented in RFC 6066 (and before that RFC 4366) is +&"Server Name Indication"&, commonly &"SNI"&. This extension is sent by the +client in the initial handshake, so that the server can examine the servername +within and possibly choose to use different certificates and keys (and more) +for this session. + +This is analagous to HTTP's &"Host:"& header, and is the main mechanism by +which HTTPS-enabled web-sites can be virtual-hosted, many sites to one IP +address. + +With SMTP to MX, there are the same problems here as in choosing the identity +against which to validate a certificate: you can't rely on insecure DNS to +provide the identity which you then cryptographically verify. So this will +be of limited use in that environment. + +With SMTP to Submission, there is a well-defined hostname which clients are +connecting to and can validate certificates against. Thus clients &*can*& +choose to include this information in the TLS negotiation. If this becomes +wide-spread, then hosters can choose to present different certificates to +different clients. Or even negotiate different cipher suites. + +The &%tls_sni%& option on an SMTP transport is an expanded string; the result, +if not empty, will be sent on a TLS session as part of the handshake. There's +nothing more to it. Choosing a sensible value not derived insecurely is the +only point of caution. The &$tls_sni$& variable will be set to this string +for the lifetime of the client connection (including during authentication). + +Except during SMTP client sessions, if &$tls_sni$& is set then it is a string +received from a client. +It can be logged with the &%log_selector%& item &`+tls_sni`&. + +If the string &`tls_sni`& appears in the main section's &%tls_certificate%& +option (prior to expansion) then the following options will be re-expanded +during TLS session handshake, to permit alternative values to be chosen: + +.ilist +.vindex "&%tls_certificate%&" +&%tls_certificate%& +.next +.vindex "&%tls_crl%&" +&%tls_crl%& +.next +.vindex "&%tls_privatekey%&" +&%tls_privatekey%& +.next +.vindex "&%tls_verify_certificates%&" +&%tls_verify_certificates%& +.endlist + +Great care should be taken to deal with matters of case, various injection +attacks in the string (&`../`& or SQL), and ensuring that a valid filename +can always be referenced; it is important to remember that &$tls_sni$& is +arbitrary unverified data provided prior to authentication. + +The Exim developers are proceeding cautiously and so far no other TLS options +are re-expanded. + +When Exim is built againt OpenSSL, OpenSSL must have been built with support +for TLS Extensions. This holds true for OpenSSL 1.0.0+ and 0.9.8+ with +enable-tlsext in EXTRACONFIGURE. If you invoke &(openssl s_client -h)& and +see &`-servername`& in the output, then OpenSSL has support. + +When Exim is built against GnuTLS, SNI support is available as of GnuTLS +0.5.10. (Its presence predates the current API which Exim uses, so if Exim +built, then you have SNI support). + + + .section "Multiple messages on the same encrypted TCP/IP connection" &&& "SECTmulmessam" .cindex "multiple SMTP deliveries with TLS" @@ -25123,7 +25799,6 @@ and try again later, but that is their problem, though it does waste some of your resources. -.new .section "The SMTP DKIM ACL" "SECTDKIMACL" The &%acl_smtp_dkim%& ACL is available only when Exim is compiled with DKIM support enabled (which is the default). @@ -25133,7 +25808,6 @@ received, and is executed for each DKIM signature found in a message. If not otherwise specified, the default action is to accept. For details on the operation of DKIM, see chapter &<>&. -.wen .section "The SMTP MIME ACL" "SECID194" @@ -26032,7 +26706,7 @@ warn control = caseful_local_part Notice that we put back the lower cased version afterwards, assuming that is what is wanted for subsequent tests. -.new + .vitem &*control&~=&~debug/*&<&'options'&> .cindex "&ACL;" "enabling debug logging" .cindex "debugging" "enabling from an ACL" @@ -26049,7 +26723,7 @@ contexts): control = debug/opts=+expand+acl control = debug/tag=.$message_exim_id/opts=+expand .endd -.wen + .vitem &*control&~=&~enforce_sync*& &&& &*control&~=&~no_enforce_sync*& @@ -27255,69 +27929,118 @@ rate at which a recipient receives messages, you can use the key &`$local_part@$domain`& with the &%per_rcpt%& option (see below) in a RCPT ACL. -Internally, Exim appends the smoothing constant &'p'& and the options onto the -lookup key because they alter the meaning of the stored data. This is not true -for the limit &'m'&, so you can alter the configured maximum rate and Exim will -still remember clients' past behaviour, but if you alter the other ratelimit -parameters Exim forgets past behaviour. +Each &%ratelimit%& condition can have up to four options. A &%per_*%& option +specifies what Exim measures the rate of, for example messages or recipients +or bytes. You can adjust the measurement using the &%unique=%& and/or +&%count=%& options. You can also control when Exim updates the recorded rate +using a &%strict%&, &%leaky%&, or &%readonly%& option. The options are +separated by a slash, like the other parameters. They may appear in any order. + +Internally, Exim appends the smoothing constant &'p'& onto the lookup key with +any options that alter the meaning of the stored data. The limit &'m'& is not +stored, so you can alter the configured maximum rate and Exim will still +remember clients' past behaviour. If you change the &%per_*%& mode or add or +remove the &%unique=%& option, the lookup key changes so Exim will forget past +behaviour. The lookup key is not affected by changes to the update mode and +the &%count=%& option. -Each &%ratelimit%& condition can have up to three options. One option -specifies what Exim measures the rate of, and the second specifies how Exim -handles excessively fast clients. The third option can be &`noupdate`&, to -disable updating of the ratelimiting database (see section &<>&). -The options are separated by a slash, like the other parameters. They may -appear in any order. .section "Ratelimit options for what is being measured" "ratoptmea" -The &%per_conn%& option limits the client's connection rate. +.cindex "rate limiting" "per_* options" +The &%per_conn%& option limits the client's connection rate. It is not +normally used in the &%acl_not_smtp%&, &%acl_not_smtp_mime%&, or +&%acl_not_smtp_start%& ACLs. The &%per_mail%& option limits the client's rate of sending messages. This is -the default if none of the &%per_*%& options is specified. - -The &%per_byte%& option limits the sender's email bandwidth. Note that it is -best to use this option in the DATA ACL; if it is used in an earlier ACL it -relies on the SIZE parameter specified by the client in its MAIL command, -which may be inaccurate or completely missing. You can follow the limit &'m'& -in the configuration with K, M, or G to specify limits in kilobytes, -megabytes, or gigabytes, respectively. - -The &%per_rcpt%& option causes Exim to limit the rate at which -recipients are accepted. To be effective, it would need to be used in -either the &%acl_smtp_rcpt%& or the &%acl_not_smtp%& ACL. In the -&%acl_smtp_rcpt%& ACL, the number of recipients is incremented by one. -In the case of a locally submitted message in the &%acl_not_smtp%& ACL, -the number of recipients is incremented by the &%$recipients_count%& -for the entire message. Note that in either case the rate limiting -engine will see a message with many recipients as a large high-speed -burst. +the default if none of the &%per_*%& options is specified. It can be used in +&%acl_smtp_mail%&, &%acl_smtp_rcpt%&, &%acl_smtp_predata%&, &%acl_smtp_mime%&, +&%acl_smtp_data%&, or &%acl_not_smtp%&. + +The &%per_byte%& option limits the sender's email bandwidth. It can be used in +the same ACLs as the &%per_mail%& option, though it is best to use this option +in the &%acl_smtp_mime%&, &%acl_smtp_data%& or &%acl_not_smtp%& ACLs; if it is +used in an earlier ACL, Exim relies on the SIZE parameter given by the client +in its MAIL command, which may be inaccurate or completely missing. You can +follow the limit &'m'& in the configuration with K, M, or G to specify limits +in kilobytes, megabytes, or gigabytes, respectively. + +The &%per_rcpt%& option causes Exim to limit the rate at which recipients are +accepted. It can be used in the &%acl_smtp_rcpt%&, &%acl_smtp_predata%&, +&%acl_smtp_mime%&, &%acl_smtp_data%&, or &%acl_smtp_rcpt%& ACLs. In +&%acl_smtp_rcpt%& the rate is updated one recipient at a time; in the other +ACLs the rate is updated with the total recipient count in one go. Note that +in either case the rate limiting engine will see a message with many +recipients as a large high-speed burst. + +The &%per_addr%& option is like the &%per_rcpt%& option, except it counts the +number of different recipients that the client has sent messages to in the +last time period. That is, if the client repeatedly sends messages to the same +recipient, its measured rate is not increased. This option can only be used in +&%acl_smtp_rcpt%&. The &%per_cmd%& option causes Exim to recompute the rate every time the -condition is processed. This can be used to limit the SMTP command rate. -This command is essentially an alias of &%per_rcpt%& to make it clear -that the effect is to limit the rate at which individual commands, -rather than recipients, are accepted. +condition is processed. This can be used to limit the rate of any SMTP +command. If it is used in multiple ACLs it can limit the aggregate rate of +multiple different commands. + +The &%count=%& option can be used to alter how much Exim adds to the client's +measured rate. For example, the &%per_byte%& option is equivalent to +&`per_mail/count=$message_size`&. If there is no &%count=%& option, Exim +increases the measured rate by one (except for the &%per_rcpt%& option in ACLs +other than &%acl_smtp_rcpt%&). The count does not have to be an integer. + +The &%unique=%& option is described in section &<>& below. + + +.section "Ratelimit update modes" "ratoptupd" +.cindex "rate limiting" "reading data without updating" +You can specify one of three options with the &%ratelimit%& condition to +control when its database is updated. This section describes the &%readonly%& +mode, and the next section describes the &%strict%& and &%leaky%& modes. + +If the &%ratelimit%& condition is used in &%readonly%& mode, Exim looks up a +previously-computed rate to check against the limit. + +For example, you can test the client's sending rate and deny it access (when +it is too fast) in the connect ACL. If the client passes this check then it +can go on to send a message, in which case its recorded rate will be updated +in the MAIL ACL. Subsequent connections from the same client will check this +new rate. +.code +acl_check_connect: + deny ratelimit = 100 / 5m / readonly + log_message = RATE CHECK: $sender_rate/$sender_rate_period \ + (max $sender_rate_limit) +# ... +acl_check_mail: + warn ratelimit = 100 / 5m / strict + log_message = RATE UPDATE: $sender_rate/$sender_rate_period \ + (max $sender_rate_limit) +.endd + +If Exim encounters multiple &%ratelimit%& conditions with the same key when +processing a message then it may increase the client's measured rate more than +it should. For example, this will happen if you check the &%per_rcpt%& option +in both &%acl_smtp_rcpt%& and &%acl_smtp_data%&. However it's OK to check the +same &%ratelimit%& condition multiple times in the same ACL. You can avoid any +multiple update problems by using the &%readonly%& option on later ratelimit +checks. + +The &%per_*%& options described above do not make sense in some ACLs. If you +use a &%per_*%& option in an ACL where it is not normally permitted then the +update mode defaults to &%readonly%& and you cannot specify the &%strict%& or +&%leaky%& modes. In other ACLs the default update mode is &%leaky%& (see the +next section) so you must specify the &%readonly%& option explicitly. + -.section "Ratelimit options for handling fast clients" "ratophanfas" +.section "Ratelimit options for handling fast clients" "ratoptfast" +.cindex "rate limiting" "strict and leaky modes" If a client's average rate is greater than the maximum, the rate limiting engine can react in two possible ways, depending on the presence of the -&%strict%& or &%leaky%& options. This is independent of the other +&%strict%& or &%leaky%& update modes. This is independent of the other counter-measures (such as rejecting the message) that may be specified by the -rest of the ACL. The default mode is leaky, which avoids a sender's -over-aggressive retry rate preventing it from getting any email through. +rest of the ACL. -The &%strict%& option means that the client's recorded rate is always -updated. The effect of this is that Exim measures the client's average rate -of attempts to send email, which can be much higher than the maximum it is -actually allowed. If the client is over the limit it may be subjected to -counter-measures by the ACL until it slows down below the maximum rate. If -the client stops attempting to send email for the time specified in the &'p'& -parameter then its computed rate will decay exponentially to 37% of its peak -value. You can work out the time (the number of smoothing periods) that a -client is subjected to counter-measures after an over-limit burst with this -formula: -.code - ln(peakrate/maxrate) -.endd The &%leaky%& (default) option means that the client's recorded rate is not updated if it is above the limit. The effect of this is that Exim measures the client's average rate of successfully sent email, which cannot be greater than @@ -27325,6 +28048,59 @@ the maximum allowed. If the client is over the limit it may suffer some counter-measures (as specified in the ACL), but it will still be able to send email at the configured maximum rate, whatever the rate of its attempts. This is generally the better choice if you have clients that retry automatically. +For example, it does not prevent a sender with an over-aggressive retry rate +from getting any email through. + +The &%strict%& option means that the client's recorded rate is always +updated. The effect of this is that Exim measures the client's average rate +of attempts to send email, which can be much higher than the maximum it is +actually allowed. If the client is over the limit it may be subjected to +counter-measures by the ACL. It must slow down and allow sufficient time to +pass that its computed rate falls below the maximum before it can send email +again. The time (the number of smoothing periods) it must wait and not +attempt to send mail can be calculated with this formula: +.code + ln(peakrate/maxrate) +.endd + + +.section "Limiting the rate of different events" "ratoptuniq" +.cindex "rate limiting" "counting unique events" +The &%ratelimit%& &%unique=%& option controls a mechanism for counting the +rate of different events. For example, the &%per_addr%& option uses this +mechanism to count the number of different recipients that the client has +sent messages to in the last time period; it is equivalent to +&`per_rcpt/unique=$local_part@$domain`&. You could use this feature to +measure the rate that a client uses different sender addresses with the +options &`per_mail/unique=$sender_address`&. + +For each &%ratelimit%& key Exim stores the set of &%unique=%& values that it +has seen for that key. The whole set is thrown away when it is older than the +rate smoothing period &'p'&, so each different event is counted at most once +per period. In the &%leaky%& update mode, an event that causes the client to +go over the limit is not added to the set, in the same way that the client's +recorded rate is not updated in the same situation. + +When you combine the &%unique=%& and &%readonly%& options, the specific +&%unique=%& value is ignored, and Exim just retrieves the client's stored +rate. + +The &%unique=%& mechanism needs more space in the ratelimit database than the +other &%ratelimit%& options in order to store the event set. The number of +unique values is potentially as large as the rate limit, so the extra space +required increases with larger limits. + +The uniqueification is not perfect: there is a small probability that Exim +will think a new event has happened before. If the sender's rate is less than +the limit, Exim should be more than 99.9% correct. However in &%strict%& mode +the measured rate can go above the limit, in which case Exim may under-count +events by a significant margin. Fortunately, if the rate is high enough (2.7 +times the limit) that the false positive rate goes above 9%, then Exim will +throw away the over-full event set before the measured rate falls below the +limit. Therefore the only harm should be that exceptionally high sending rates +are logged incorrectly; any countermeasures you configure will be as effective +as intended. + .section "Using rate limiting" "useratlim" Exim's other ACL facilities are used to define what counter-measures are taken @@ -27368,36 +28144,6 @@ this means that Exim will lose its hints data after a reboot (including retry hints, the callout cache, and ratelimit data). -.section "Reading ratelimit data without updating" "rearatdat" -.cindex "rate limitint" "reading data without updating" -If the &%noupdate%& option is present on a &%ratelimit%& ACL condition, Exim -computes the rate and checks the limit as normal, but it does not update the -saved data. This means that, in relevant ACLs, it is possible to lookup the -existence of a specified (or auto-generated) ratelimit key without incrementing -the ratelimit counter for that key. In order for this to be useful, another ACL -entry must set the rate for the same key (otherwise it will always be zero). -For example: -.code -acl_check_connect: - deny ratelimit = 100 / 5m / strict / per_cmd / noupdate - log_message = RATE: $sender_rate/$sender_rate_period \ - (max $sender_rate_limit) -.endd -.display -&'... some other logic and tests...'& -.endd -.code -acl_check_mail: - warn ratelimit = 100 / 5m / strict / per_cmd - condition = ${if le{$sender_rate}{$sender_rate_limit}} - logwrite = RATE UPDATE: $sender_rate/$sender_rate_period \ - (max $sender_rate_limit) -.endd -In this example, the rate is tested and used to deny access (when it is too -high) in the connect ACL, but the actual computation of the remembered rate -happens later, on a per-command basis, in another ACL. - - .section "Address verification" "SECTaddressverification" .cindex "verifying address" "options for" @@ -27672,7 +28418,7 @@ check for a &"random"& local part at the same domain. The local part is not really random &-- it is defined by the expansion of the option &%callout_random_local_part%&, which defaults to .code -$primary_host_name-$tod_epoch-testing +$primary_hostname-$tod_epoch-testing .endd The idea here is to try to determine whether the remote host accepts all local parts without checking. If it does, there is no point in doing callouts for @@ -28162,7 +28908,7 @@ It supports a &"generic"& interface to scanners called via the shell, and specialized interfaces for &"daemon"& type virus scanners, which are resident in memory and thus are much faster. -.new + .oindex "&%av_scanner%&" You can set the &%av_scanner%& option in first part of the Exim configuration file to specify which scanner to use, together with any additional options that @@ -28176,7 +28922,7 @@ av_scanner = sophie:/var/run/sophie .endd If the value of &%av_scanner%& starts with a dollar character, it is expanded before use. The following scanner types are supported in this release: -.wen + .vlist .vitem &%aveserver%& .cindex "virus scanners" "Kaspersky" @@ -28188,7 +28934,7 @@ example: av_scanner = aveserver:/var/run/aveserver .endd -.new + .vitem &%clamd%& .cindex "virus scanners" "clamd" This daemon-type scanner is GPL and free. You can get it at @@ -28211,7 +28957,7 @@ There is an option WITH_OLD_CLAMAV_STREAM in &_src/EDITME_& available, should you be running a version of ClamAV prior to 0.95. If the option is unset, the default is &_/tmp/clamd_&. Thanks to David Saez for contributing the code for this scanner. -.wen + .vitem &%cmdline%& .cindex "virus scanners" "command line interface" This is the keyword for the generic command line scanner interface. It can be @@ -28348,10 +29094,8 @@ If your virus scanner cannot unpack MIME and TNEF containers itself, you should use the &%demime%& condition (see section &<>&) before the &%malware%& condition. -.new Beware the interaction of Exim's &%message_size_limit%& with any size limits imposed by your anti-virus scanner. -.wen Here is a very simple scanning example: .code @@ -28473,25 +29217,21 @@ SpamAssassin profile has been matched or exceeded. If you want to use the &%spam%& condition for its side effects (see the variables below), you can make it always return &"true"& by appending &`:true`& to the username. -.new .cindex "spam scanning" "returned variables" When the &%spam%& condition is run, it sets up a number of expansion variables. These variables are saved with the received message, thus they are available for use at delivery time. -.wen .vlist .vitem &$spam_score$& The spam score of the message, for example &"3.4"& or &"30.5"&. This is useful for inclusion in log or reject messages. -.new .vitem &$spam_score_int$& The spam score of the message, multiplied by ten, as an integer value. For example &"34"& or &"305"&. It may appear to disagree with &$spam_score$& because &$spam_score$& is rounded and &$spam_score_int$& is truncated. The integer value is useful for numeric comparisons in conditions. -.wen .vitem &$spam_bar$& A string consisting of a number of &"+"& or &"-"& characters, representing the @@ -31178,10 +31918,9 @@ rejected (there seems little point) but instead just get qualified. HELO and EHLO act as RSET; VRFY, EXPN, ETRN and HELP, act as NOOP; QUIT quits. -.new Minimal policy checking is done for BSMTP input. Only the non-SMTP ACL is run in the same way as for non-SMTP local input. -.wen + If an error is detected while reading a message, including a missing &"."& at the end, Exim gives up immediately. It writes details of the error to the standard output in a stylized way that the calling program should be able to @@ -32117,10 +32856,8 @@ log_file_path = $spool_directory/log/%slog If you do not specify anything at build time or run time, that is where the logs are written. -.new A log file path may also contain &`%D`& or &`%M`& if datestamped log file names are in use &-- see section &<>& below. -.wen Here are some examples of possible settings: .display @@ -32160,7 +32897,6 @@ renamed. -.new .section "Datestamped log files" "SECTdatlogfil" .cindex "log" "datestamped files" Instead of cycling the main and reject log files by renaming them @@ -32201,7 +32937,6 @@ log names: /var/spool/exim/log/paniclog /var/log/exim/panic .endd -.wen .section "Logging to syslog" "SECID249" @@ -32632,6 +33367,7 @@ selection marked by asterisks: &` tls_certificate_verified `& certificate verification status &`*tls_cipher `& TLS cipher suite on <= and => lines &` tls_peerdn `& TLS peer DN on <= and => lines +&` tls_sni `& TLS SNI on <= lines &` unknown_in_list `& DNS lookup failed in list match &` all `& all of the above @@ -32927,6 +33663,12 @@ connection, the cipher suite used is added to the log line, preceded by X=. connection, and a certificate is supplied by the remote host, the peer DN is added to the log line, preceded by DN=. .next +.cindex "log" "TLS SNI" +.cindex "TLS" "logging SNI" +&%tls_sni%&: When a message is received over an encrypted connection, and +the remote host provided the Server Name Indication extension, the SNI is +added to the log line, preceded by SNI=. +.next .cindex "log" "DNS failure in list" &%unknown_in_list%&: This setting causes a log entry to be written when the result of a list match is failure because a DNS lookup failed. @@ -33717,6 +34459,12 @@ End In order to see the contents of messages on the queue, and to operate on them, &'eximon'& must either be run as root or by an admin user. +The command-line parameters of &'eximon'& are passed to &_eximon.bin_& and may +contain X11 resource parameters interpreted by the X11 library. In addition, +if the first parameter starts with the string "gdb" then it is removed and the +binary is invoked under gdb (the parameter is used as the gdb command-name, so +versioned variants of gdb can be invoked). + The monitor's window is divided into three parts. The first contains one or more stripcharts and two action buttons, the second contains a &"tail"& of the main log file, and the third is a display of the queue of messages awaiting @@ -34034,7 +34782,6 @@ value of the &%-C%& option is identical to the value of CONFIGURE_FILE in &_Local/Makefile_&, Exim ignores &%-C%& and proceeds as usual.) There is no default setting for &%ALT_CONFIG_PREFIX%&. -.new If the permitted configuration files are confined to a directory to which only root has access, this guards against someone who has broken into the Exim account from running a privileged Exim with an arbitrary @@ -34070,7 +34817,6 @@ option, but it cannot be overridden; the runtime option adds additional users to the list. The default setting is &"root"&; this prevents a non-root user who is permitted to modify the runtime file from using Exim as a way to get root. .endlist -.wen @@ -34110,7 +34856,6 @@ abdication; the process cannot regain root afterwards. Prior to release 4.00, After a new Exim process has interpreted its command line options, it changes uid and gid in the following cases: -.new .ilist .oindex "&%-C%&" .oindex "&%-D%&" @@ -34144,7 +34889,7 @@ option). For a daemon, queue runner, delivery, or address testing process, the uid remains as root at this stage, but the gid is changed to the Exim group. .endlist -.wen + The processes that initially retain root privilege behave as follows: .ilist @@ -34379,12 +35124,10 @@ arbitrary program's being run as exim, not as root. -.new .section "Dynamic module directory" "SECTdynmoddir" Any dynamically loadable modules must be installed into the directory defined in &`LOOKUP_MODULE_DIR`& in &_Local/Makefile_& for Exim to permit loading it. -.wen .section "Use of sprintf()" "SECID279" @@ -34736,14 +35479,18 @@ unqualified domain &'foundation'&. . //////////////////////////////////////////////////////////////////////////// . //////////////////////////////////////////////////////////////////////////// -.chapter "Support for DKIM (DomainKeys Identified Mail) - RFC4871" "CHID12" &&& +.chapter "Support for DKIM (DomainKeys Identified Mail)" "CHID12" &&& "DKIM Support" .cindex "DKIM" +DKIM is a mechanism by which messages sent by some entity can be provably +linked to a domain which that entity controls. It permits reputation to +be tracked on a per-domain basis, rather than merely upon source IP address. +DKIM is documented in RFC 4871. + Since version 4.70, DKIM support is compiled into Exim by default. It can be disabled by setting DISABLE_DKIM=yes in Local/Makefile. -.new Exim's DKIM implementation allows to .olist Sign outgoing messages: This function is implemented in the SMTP transport. @@ -34753,7 +35500,7 @@ Verify signatures in incoming messages: This is implemented by an additional ACL (acl_smtp_dkim), which can be called several times per message, with different signature contexts. .endlist -.wen + In typical Exim style, the verification implementation does not include any default "policy". Instead it enables you to build your own policy using Exim's standard controls. @@ -34761,9 +35508,12 @@ Exim's standard controls. Please note that verification of DKIM signatures in incoming mail is turned on by default for logging purposes. For each signature in incoming email, exim will log a line displaying the most important signature details, and the -signature status. Here is an example: +signature status. Here is an example (with line-breaks added for clarity): .code -2009-09-09 10:22:28 1MlIRf-0003LU-U3 DKIM: d=facebookmail.com s=q1-2009b c=relaxed/relaxed a=rsa-sha1 i=@facebookmail.com t=1252484542 [verification succeeded] +2009-09-09 10:22:28 1MlIRf-0003LU-U3 DKIM: + d=facebookmail.com s=q1-2009b + c=relaxed/relaxed a=rsa-sha1 + i=@facebookmail.com t=1252484542 [verification succeeded] .endd You might want to turn off DKIM verification processing entirely for internal or relay mail sources. To do that, set the &%dkim_disable_verify%& ACL @@ -34778,7 +35528,6 @@ senders). Signing is implemented by setting private options on the SMTP transport. These options take (expandable) strings as arguments. -.new .option dkim_domain smtp string&!! unset MANDATORY: The domain you want to sign with. The result of this expanded @@ -34828,7 +35577,7 @@ When set, this option must expand to (or be specified as) a colon-separated list of header names. Headers with these names will be included in the message signature. When unspecified, the header names recommended in RFC4871 will be used. -.wen + .section "Verifying DKIM signatures in incoming mail" "SECID514" .cindex "DKIM" "verification" @@ -34846,7 +35595,6 @@ more advanced policies. For that reason, the global option &%dkim_verify_signers%&, and a global expansion variable &%$dkim_signers%& exist. -.new The global option &%dkim_verify_signers%& can be set to a colon-separated list of DKIM domains or identities for which the ACL &%acl_smtp_dkim%& is called. It is expanded when the message has been received. At this point, @@ -34869,7 +35617,7 @@ You can also be more creative in constructing your policy. For example: .code dkim_verify_signers = $sender_address_domain:$dkim_signers .endd -.wen + If a domain or identity is listed several times in the (expanded) value of &%dkim_verify_signers%&, the ACL is only called once for that domain or identity. @@ -34877,7 +35625,7 @@ If a domain or identity is listed several times in the (expanded) value of Inside the &%acl_smtp_dkim%&, the following expansion variables are available (from most to least important): -.new + .vlist .vitem &%$dkim_cur_signer%& The signer that is being evaluated in this ACL run. This can be a domain or @@ -34951,7 +35699,7 @@ integer size comparisons against this value. A colon-separated list of names of headers included in the signature. .vitem &%$dkim_key_testing%& "1" if the key record has the "testing" flag set, "0" if not. -.vitem &%$dkim_key_nosubdomaining%& +.vitem &%$nosubdomains%& "1" if the key record forbids subdomaining, "0" otherwise. .vitem &%$dkim_key_srvtype%& Service type (tag s=) from the key record. Defaults to "*" if not specified @@ -34962,19 +35710,18 @@ in the key record. .vitem &%$dkim_key_notes%& Notes from the key record (tag n=). .endlist -.wen + In addition, two ACL conditions are provided: -.new .vlist .vitem &%dkim_signers%& ACL condition that checks a colon-separated list of domains or identities for a match against the domain or identity that the ACL is currently verifying (reflected by &%$dkim_cur_signer%&). This is typically used to restrict an ACL verb to a group of domains or identities. For example: -.wen + .code -# Warn when message apparently from GMail has no signature at all +# Warn when Mail purportedly from GMail has no signature at all warn log_message = GMail sender without DKIM signature sender_domains = gmail.com dkim_signers = gmail.com @@ -34984,10 +35731,10 @@ warn log_message = GMail sender without DKIM signature .vitem &%dkim_status%& ACL condition that checks a colon-separated list of possible DKIM verification results agains the actual result of verification. This is typically used -to restrict an ACL verb to a list of verification outcomes, like: +to restrict an ACL verb to a list of verification outcomes, for example: .code -deny message = Message from Paypal with invalid or missing signature +deny message = Mail from Paypal with invalid/missing signature sender_domains = paypal.com:paypal.de dkim_signers = paypal.com:paypal.de dkim_status = none:invalid:fail