Documentation

8.5. Email sender

To configure an event handler which sends emails to an SMTP server, use the type email-sender.

The emails will be sent over SMTP or ESMTP and SFTPPlus will act as an SMTP client.

The emails will be sent using a resource of type Email Client.

8.5.1. name

Default value:

''

Optional:

No

From version:

2.10.0

Values:
  • Any text.

Description:

Human-readable short text used to identify this event handler.

8.5.2. description

Default value:

''

Optional:

Yes

From version:

2.10.0

Values:
  • Any text.

Description:

Human-readable text that describes the purpose of this event handler.

8.5.3. type

Default value:

''

Optional:

No

From version:

2.10.0

Values:
  • file-dispatcher - Dispatch a file into one or multiple paths.

  • http - HTTP POST request (unsecured).

  • local-file - Append events to a file located on the local file system.

  • email-sender - Send emails as an SMTP client.

  • windows-eventlog - Send events to Windows EventLog Service.

  • standard-stream - Send events to standard output.

  • syslog - Local Unix socket or remote IP:PORT address for Syslog.

  • create-archive - Create/Compresses one or more files.

  • extract-archive - Extract/Uncompressed a file.

  • external-executable - Execute an external script or program.

  • openpgp - Encrypt/Decrypt files using OpenPGP.

  • rabbitmq - Publish event to RabbitMQ AMQP 0-9-1 server.

  • extension - For custom event handlers implemented using our API.

Description:

This option specifies the type of the event handler. Each type has a set of specific configuration options.

8.5.4. target

Default value:

''

Optional:

Yes

Values:
  • Comma separated list of event ids.

  • Comma separated list of event ids starting with an exclamation mark.

  • Leave empty to handle all events.

From version:

2.10.0

Description:

Define a comma separated list of event ids to have the event handler triggered only for those events.

When you want to have it triggered for all the events, excepting a few events you should prefix each event id with the exclamation mark (!).

Leave it empty to handle all events.

Note

Combining the two methods is not supported as the same result can be achieved by allowing only the desired events, all the others will be ignored.

8.5.5. groups

Default value:

''

Optional:

Yes

Values:
  • Comma separated list of event groups.

  • Comma separated list of event groups starting with an exclamation mark.

  • Empty.

From version:

3.39.0

Description:

Defines the list of event groups for which this handler is active.

When you want to handle all the events, except for the ones from a set of groups, prefix the group names with the exclamation mark (!).

An event can be a member of one or multiple groups. The event is handled if any of its groups is found in the list of configured allowed groups. The event is not handled if any of its groups is found in the list of configured ignored groups (starting with !).

Leave it empty to handle events from all groups.

8.5.6. usernames

Default value:

''

Optional:

Yes

Values:
  • Comma separated list of usernames.

  • Comma separated list of usernames starting with an exclamation mark.

  • Leave empty to handle all events.

From version:

3.9.0

Description:

Comma separated list of usernames whose events are handled by this event handler. A username can include OS accounts, application accounts, and any accounts accepted by any authentication method including external HTTP accounts.

When you want to have it triggered for all the events, excepting a few events you should prefix each username with the exclamation mark (!).

Leave it empty to handle events from any users or events which are not associated with any user.

8.5.7. components

Default value:

''

Optional:

Yes

Values:
  • Comma separated list of UUIDs.

  • Comma separated list of UUIDs starting with an exclamation mark.

  • Leave empty to handle all events.

From version:

3.18.0

Description:

Comma separated list of component UUIDs for which events are handled by this event handler.

When you want to have it triggered for all the events, excepting a few events you should prefix each UUID with the exclamation mark (!).

Leave it empty to handle events emitted by any component.

8.5.8. source_addresses

Default value:

Empty

Optional:

Yes

Values:
  • Comma separated list of IP addresses.

  • List of IP addresses starting with an exclamation mark.

  • Empty.

From version:

3.40.0

Description:

Comma separated list of source IP addresses of the remote peers, which are handled by this event handler.

When you want to have it triggered for all the addresses, excepting a few addresses you should prefix each address with the exclamation mark (!).

Leave it empty to handle events emitted by any source address.

8.5.9. data_filter

Default value:

''

Optional:

Yes

Values:
  • Comma-separated list of data member names and filter expressions.

  • Multiple expressions, one per line (Since 4.29.0)

  • Leave empty to handle all events.

From version:

3.22.0

Description:

Comma separated definition with the name of attribute data member and the targeted matching expression.

Data member names are configured with insensitive cases.

For more details about the available expressions see the matching expression documentation.

The following example will extract the value to be matched/filtered from the path data member of the event. The extracted value is then matched against the */folderA/* globbing expression:

[event-handlers/b904ed23-a234-4ccf-8abd-edcae4d3324f]
data_filter = path, */folderA/*

See the usage instructions for more operational details.

You can filter based on multiple data members using multiple rules. Each rule is defined on a separate line.

In the following example, events are triggered only if they are uploaded into the directory named reports-A with a size of 0 bytes (empty file):

[event-handlers/b904ed23-a234-4ccf-8abd-edcae4d3324f]
data_filter =
    path, */reports-A/*
    size, 0

Leave this configuration empty to not filter based on the event's attached data, and handle events regardless of their data attributes.

8.5.10. fail_after_errors

Default value:

10

Optional:

Yes

From version:

3.0.0

Values:
  • An integer number greater than 0.

  • 0 Disabled.

Description:

Number of consecutive errors after which the event handler will automatically stop with a failed state.

Setting this to 0 will disable the feature. The event handler will no longer stop regardless of the number of errors encountered.

8.5.11. email_to_recipients

Default value:

''

Optional:

Yes

Values:
  • Email address

  • UUID of a group (Since 4.25.0)

  • UUID of an account (Since 4.25.0)

  • Event-based template (Since 4.25.0)

  • Comma-separated list of emails

  • Comma-separated list of emails, group UUIDs, account UUIDs or templates. (Since 4.25.0)

From version:

3.4.0

Description:

Comma-separated list of addresses where to send emails.

If this list is not defined, emails will be sent using the general email resource recipients configuration.

The list can also be configured using UUIDs of accounts and groups. For an account uuid, the email is sent to the address configured for that account. For a group uuid, the email is sent to all the users from the group that have an email address configured. If the account has no email address configured, the email message is skipped. (Since 4.25.0)

A template can be used to generate the email address, based on the values found in the event. For example, {account.email} is replaced with the primary email address configured for an account.

8.5.12. email_cc

Default value:

''

Optional:

Yes

Values:
  • Email address

  • UUID of a group (Since 4.25.0)

  • UUID of an account (Since 4.25.0)

  • Event-based template (Since 4.25.0)

  • Comma-separated list of emails

  • Comma-separated list of emails, group UUIDs, account UUIDs or templates. (Since 4.25.0)

From version:

3.44.0

Description:

Comma-separated list of secondary recipients whose names are visible to one another and to the primary recipients.

Leave it empty to not use CC.

8.5.13. email_bcc

Default value:

''

Optional:

Yes

Values:
  • Email address

  • UUID of a group (Since 4.25.0)

  • UUID of an account (Since 4.25.0)

  • Event-based template (Since 4.25.0)

  • Comma-separated list of emails

  • Comma-separated list of emails, group UUIDs, account UUIDs or templates. (Since 4.25.0)

From version:

3.44.0

Description:

Comma-separated list of tertiary recipients whose names are invisible to each other and to the primary and secondary recipients.

Leave it empty to not use BCC.

8.5.14. email_associated_files

Default value:

Empty

Optional:

Yes

Values:
  • Empty

  • attachment.

From version:

3.18.0

Description:

When set to attachment, an email (as multi-part MIME) is sent with the associated file as an attachment. The file path is taken from the real_path property of an event data.

The maximum allowed file size equals to 5MB. If the file can't be attached or is larger than 5MB, then the email is not sent and an audit event is created for this failure.

When set to the empty value, an email is sent without an attachment.

8.5.15. email_subject

Default value:

[{id}] [{component.name}] New event from SFTPPlus

Optional:

No

Values:
  • Plain text template

From version:

3.4.0

Description:

Template used for the subject field of the sent email.

The email_subject can be configured using a format string like New Event {id} from {account.name}.

The following variables (case-insensitive) are provided as context data containing information about the event being triggered:

  • id

  • uuid

  • message

  • account.name

  • account.email

  • account.peer.address

  • account.peer.port

  • account.peer.protocol

  • account.peer.family

  • account.uuid

  • component.name

  • component.type

  • component.uuid

  • timestamp.cwa_14051

  • timestamp.iso_8601

  • timestamp.iso_8601_fractional

  • timestamp.iso_8601_local

  • timestamp.iso_8601_basic

  • timestamp.iso_8601_compact

  • timestamp.timestamp

  • server.name

  • server.uuid

  • data.DATA_MEMBER_NAME

  • data_json

8.5.16. email_body

Default value:

[{timestamp.cwa_14051}] {message}{LF}{LF}{data_json}

Optional:

Yes

Values:
  • Plain text with newline as the only non-printable characters.

From version:

3.18.0

Description:

Template used for the body of the sent email.

The following variables (case-insensitive) are provided as context data containing information about the event being triggered:

  • id

  • uuid

  • message

  • account.name

  • account.email

  • account.peer.address

  • account.peer.port

  • account.peer.protocol

  • account.peer.family

  • account.uuid

  • component.name

  • component.type

  • component.uuid

  • timestamp.cwa_14051

  • timestamp.iso_8601

  • timestamp.iso_8601_fractional

  • timestamp.iso_8601_local

  • timestamp.iso_8601_basic

  • timestamp.iso_8601_compact

  • timestamp.timestamp

  • server.name

  • server.uuid

  • data.DATA_MEMBER_NAME

  • data_json

Using these variables the email_body can be configured, for example, like the following:

[event-handlers/b9787c72-2c8b-4725-a049-ee628aa0abc1]
email_body = {id} {message}
  Content over multiple lines

  Event attached data:
  {data_json}