Does Exim know about variables custom file?

Richard G

Verified User
Joined
Jul 6, 2008
Messages
12,563
Location
Maastricht
I was just having a look around and then I've seen this in the /etc/exim.conf file:
Code:
.include /etc/exim.variables.conf
.include /etc/exim.strings.conf
.include_if_exists /etc/exim.strings.conf.custom

and I found:
Code:
  .include_if_exists /etc/exim.check_mime.conf.custom
  .include_if_exists /etc/exim.easy_spam_fighter/check_mime.conf

Looks good to me except for one thing.
In the /etc/exim.variables.conf it says:
#Do not edit this file directly
#edit /etc/exim.variables.conf.custom

But how does Exim that this file must be loaded? I don't see a line anywhere like:
Code:
.include_if_exists /etc/exim.variables.conf.custom

So since I can't find this line anywhere, just out of curiosity, how does Exim know that this custom file should be loaded?
 
But build exim_conf only builds the exim.conf which does not mention this custom file but does mention the other custom files.

That is what I don't understand.
Could you explain a bit more how Exim knows about this file hence it's not in the exim.conf?
 
No, it also takes care of /etc/exim.variables.conf and other configuration files of exim :) Exim does not know anything about /etc/exim.variables.conf.custom, as it only reads /etc/exim.variables.conf, and CB takes care of /etc/exim.variables.conf (so that it'd have your custom values).
 
Oooh like that. I was just wondering because this was the only *.custom file I missed in the exim.conf file.
But I knew it worked, only not how.

Thank you for enlightening me. ;)
 
Back
Top