Re: [exim] How do I stop Exim from re-writing all incoming m…

Top Page
Delete this message
Reply to this message
Author: Robert Fargher
Date:  
To: exim-users
Subject: Re: [exim] How do I stop Exim from re-writing all incoming mail To: address to qualified domain?
On Wednesday 12 March 2008 11:32:00 Tony Finch wrote:
>On Wed, 12 Mar 2008, Robert Fargher wrote:
>> I'm running Exim 4.63-5 on Fedora Core 6. All mail that is being
>> delivered to this machine is having the primary_hostname
>> (in-vancouver.com) appended to the local address. If I disable
>> primary_hostname, the FQDN is appended instead.


>Exim doesn't behave as you describe by default. How have you configured
>it?


Here's my exim.conf file. There are no re-writers.

--
Cheers,
Rob

host_reject_connection = 199.243.178.178

primary_hostname = in-vancouver.com


domainlist local_domains = in-vancouver.com : \
                           lsearch;/etc/exim/local_domains : \
                           lsearch;/etc/exim/virtual_domains


domainlist relay_to_domains =
domainlist relay_domains =
hostlist relay_from_hosts = 192.168.222.1 : 192.168.222.7

local_interfaces = "127.0.0.1 \
          :192.168.222.2" 


smtp_accept_max = 100
smtp_accept_max_per_connection = 2000


smtp_ratelimit_hosts = ! kodiak1 : ! kodiak3
smtp_ratelimit_mail = 2,0.5s,1.05,4m
smtp_ratelimit_rcpt = 4,0.5s,1.015,4m

acl_smtp_rcpt = acl_check_rcpt
acl_smtp_data = acl_check_data
acl_smtp_mime = acl_check_mime

av_scanner = clamd:/var/run/clamav/clamd.sock
spamd_address = /tmp/spamd.sock

tls_advertise_hosts = *
tls_certificate = /etc/pki/tls/certs/exim.pem
tls_privatekey = /etc/pki/tls/private/exim.pem

daemon_smtp_ports = 25 : 465 : 587 : 2525
tls_on_connect_ports = 465

rfc1413_hosts = *
rfc1413_query_timeout = 5s

ignore_bounce_errors_after = 2d

timeout_frozen_after = 7d
auth_advertise_hosts =


begin acl

acl_check_rcpt:

  accept  hosts = :
  deny    message       = Restricted characters in address
          domains       = +local_domains
          local_parts   = ^[.] : ^.*[@%!/|]


  deny    message       = Restricted characters in address
          domains       = !+local_domains
          local_parts   = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
  require verify        = sender


  accept  hosts         = +relay_from_hosts


  accept  authenticated = *
          control       = submission


  require message = relay not permitted
          domains = +local_domains : +relay_domains


deny message = Message rejected because $sender_fullhost is blacklisted at $dnslist_domain see $dnslist_text
dnslists = bl.spamcop.net : sbl-xbl.spamhaus.org

  deny local_parts = ^.*[@%!/|] : ^\\.
  accept  domains = +local_domains
          endpass
          message = Sorry, we don't know that user
          verify  = recipient
          delay    = ${eval:$rcpt_fail_count*10 + 20}s
  deny    senders = partial0-lsearch;/etc/exim/relay/reject.MAIL-FROM
  deny    senders = partial0-lsearch;/etc/exim/relay/reject.RCPT-TO
  deny    senders = partial0-lsearch;/etc/exim/relay/reject.hosts
  deny    senders = partial0-lsearch;/etc/exim/relay/reject.IPs
  deny    dnslists = sbl-xbl.spamhaus.org
          message = $sender_host_address Blocked by http://www.stearns.org/sa-blacklist/
          hosts = partial()lsearch;/etc/exim/relay/sa-blacklist.current.domains


  deny    message = relay not permitted
          delay = 1m
#  accept
#  deny


acl_check_data:

   deny    malware    = *
           message    = This message contains a virus ($malware_name).
   accept  condition  = ${if >={$message_size}{100000} {1}}
           add_header = X-Spam-Note: SpamAssassin run bypassed due to message size
   warn    spam       = nobody/defer_ok
           add_header = X-Spam-Flag: YES
   accept  condition  = ${if !def:spam_score_int {1}}
           add_header = X-Spam-Note: SpamAssassin invocation failed
   warn    add_header = X-Spam-Score: $spam_score ($spam_bar)\n\
                        X-Spam-Report: $spam_report
   deny    condition = ${if >{$spam_score_int}{100} {1}}
           message   = Your message scored $spam_score SpamAssassin point. Report follows:\n\
                        $spam_report
  accept



acl_check_mime:

  deny message = Blacklisted file extension detected
       condition = ${if match \
                        {${lc:$mime_filename}} \
                        {\N(\.exe|\.pif|\.bat|\.scr|\.lnk|\.com)$\N} \
                     {1}{0}}
  accept



begin routers

dnslookup:
driver = dnslookup
domains = ! +local_domains
transport = remote_smtp
ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
no_more

virtual:
driver = redirect
allow_defer
allow_fail
data = ${lookup{$local_part}lsearch*{/etc/exim/domains/${lc:${domain}}.aliases}}
domains = lsearch;/etc/exim/virtual_domains
file_transport = address_file
no_more
pipe_transport = address_pipe
retry_use_local_part
no_rewrite



system_aliases:
driver = redirect
allow_fail
allow_defer
data = ${lookup{$local_part}lsearch{/etc/aliases}}
file_transport = address_file
pipe_transport = address_pipe


userforward:
driver = redirect
check_local_user
file = $home/.forward
allow_filter
no_verify
no_expn
check_ancestor
file_transport = address_file
pipe_transport = address_pipe
reply_transport = address_reply

localuser:
driver = accept
check_local_user
transport = procmail_pipe
cannot_route_message = Unknown user


begin transports


remote_smtp:
driver = smtp

procmail_pipe:
driver = pipe
command = "/usr/bin/procmail -d $local_part"
return_path_add
delivery_date_add
envelope_to_add
user = $local_part
initgroups
return_output

local_delivery:
driver = appendfile
file = /var/mail/$local_part
delivery_date_add
envelope_to_add
return_path_add
group = mail
mode = 0660

address_pipe:
driver = pipe
return_output

address_file:
driver = appendfile
delivery_date_add
envelope_to_add
return_path_add

address_reply:
driver = autoreply


begin retry


*                      *           F,2h,15m; G,16h,1h,1.5; F,4d,6h


begin rewrite

begin authenticators

fixed_plain:
driver = plaintext
public_name = PLAIN
server_prompts = :
server_condition = ${if crypteq{$3}{${extract{1}{:}{${lookup{$2}lsearch{/etc/exim/exim.auth}{$value}}}}}{yes}{no}}
server_set_id = $2


fixed_login:
driver = plaintext
public_name = LOGIN
server_prompts = "Username:: : Password::"
server_condition = ${if crypteq{$2}{${extract{1}{:}{${lookup{$1}lsearch{/etc/exim/exim.auth}{$value}}}}}{yes}{no}}
server_set_id = $1