Exim Configuration Manager

Valid for versions 102 through the latest version


Last modified: November 30, 2022

Overview

Note:

Some settings may not appear if your server does not use the Standard Node server profile. For more information, read our How to Use Server Profiles documentation.

Use the features in the Exim Configuration Manager interface to modify your Exim configuration. Exim is a mail transfer agent that cPanel & WHM includes. Mail transfer agents send and receive email messages to your server.

Many of the Exim Configuration Manager options involve Simple Mail Transfer Protocol (SMTP). Servers use SMTP as the standard protocol to send and receive email messages.

Warning:
  • SMTPs simplicity causes it to be a relatively vulnerable protocol. Spammers who send email messages with falsified headers often abuse it.
  • Make certain that you define the systems SMTP options. They help spam attacks on and from your server. Spammers can send many spam messages within a short period of time, which use a large amount of your servers bandwidth.
  • We strongly recommend that you use the Basic Editor and Advanced Editor interfaces to make changes to your Exim configuration. Do not modify the Exim configuration files manually.

Basic Editor

Click the Basic Editor tab to modify the options in your Exim configuration. For detailed information about each option in the Basic Editor tab, read our Exim Configuration Manager - Basic Editor documentation.

Advanced Editor

Warning:

This feature is for advanced users. Exercise extreme caution when you use this feature.

  • Changes that you make to the default configuration can significantly impact Exims performance, and may render Exim nonfunctional.
  • If you manually change any of these directives, you may break Mail SNI integration in cPanel & WHM:
    • tls_privatekey
    • tls_certificate
    • tls_verify_certificates
  • Exim does not update your configuration changes across Exim updates and reinstallation.

Click the Advanced Editor tab to modify Exims default configuration. For information about how to configure these directives, read Exims documentation.

For most changes that you make to your Exim configuration, the system changes both the /etc/exim.conf.localopts and /etc/exim.conf.local files. The system uses the information in these files when it rebuilds the /etc/exim.conf file.

  • The /etc/exim.conf.local file is Exims override file and stores Exims default configuration.
    Note:
    • The /etc/exim.conf.local file does not exist by default. The system creates the /etc/exim.conf.local file after you configure Exims settings to use non-default values.
    • Any edits that you make directly to the /etc/exim.conf file will only work temporarily.
    • You must use the Advanced Editor feature to make permanent changes to your /etc/exim.conf.local file.

Custom ACLs

For custom ACL changes to the Exim configuration, the system creates a file in a subdirectory under the /usr/local/cpanel/etc/exim/acls/ directory. For example, if you create a custom acl_smtp_helo_block entry, the system stores the setting in the /usr/local/cpanel/etc/exim/acls/ACL_SMTP_HELO_BLOCK/custom_begin_smtp_helo file.

Skip RBLs for local domains

To skip Realtime Blackhole Lists (RBLs) for specific, local domains, perform the following steps:

  1. Log in to your server as the root user via either the WHM Terminal or via SSH.
  2. Use a text editor to create and edit the /etc/skiprbldomains file.
  3. Add the local domains to the file, with one domain name per line.
  4. Verify that the skip_rbl_domains domainlist appears in the Advanced Editor.
  5. Click Save.

Per-domain smarthost authentication

To set up smarthost authentication for a specific domain, enter the following lines in the AUTH section:

1
2
3
4
remoteserver_login:
  driver = plaintext
  public_name = user
  hide client_send = : user@example.com : 12345luggage
Notes:

These lines use the following examples:

  • user represents users login ID.
  • user@example.com represents the email account to authenticate.
  • 12345luggage represents the accounts password.

Backup

Click the Backup tab to create a backup of your Exim configuration, which you can either download to your computer or save on the server.

To create a backup, perform the following steps:

  1. Select one of the following options:
    • Download  Save the backup to a local drive on your computer.
    • Save on Server  Save the backup to the server.
  2. Click Run Backup.
Note:

You cannot delete these backups.

Restore

Click the Restore tab to restore an existing backup of an Exim configuration. To restore an Exim configuration backup that you saved to a local drive, perform the following steps:

  1. Click Choose File to select the backup file. Backup files use the .tar.gz file format by default.
  2. Click Upload to upload and restore the selected backup file.

To restore an Exim configuration backup that you saved to the server, click Restore for the file name of the backup that you wish to restore.

Reset

Click the Reset tab to restore Exims default configuration.

  1. Select the type of reset to perform from the Reset type menu. The following types of reset are available:
    • Reset cPanel & WHM Exim configuration files, one option at a time, until the installed Exim configuration is valid.
    • Update the installed Exim configuration to the minimum version required by this version of cPanel & WHM.
    • Reset the entire Exim configuration to the default settings provided with cPanel & WHM.
    • Reset any manually customized data in the ACLs section.
    • Reset all Advanced Editor options, except third-party and custom ACLs.
    • Disable all third-party and custom ACLs.
  2. Read the description of your chosen reset type carefully. The description appears below the Reset type menu.
  3. If you wish to disable third-party and custom ACLs, select the Disable third-party and custom ACLs checkbox.
    Note:
    The Reset cPanel & WHM Exim configuration files, one option at a time, until the installed Exim configuration is valid. and Update the installed Exim configuration to the minimum version required by this version of cPanel & WHM. do not include this option.
  4. Click Reset.
  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

Apache Configuration

Valid for versions 82 through the latest version Last modified: September 29, 2020...

cPanel Log Rotation Configuration

Valid for versions 82 through the latest version Last modified: May 6, 2021 Overview...

cPanel Web Disk Configuration

Valid for versions 88 through the latest version Last modified: August 9, 2022...

cPanel Web Services Configuration

Valid for versions 88 through the latest version Last modified: August 9, 2022...

DirectoryIndex Priority

Valid for versions 82 through the latest version Last modified: November 30, 2022...