SpamBlocker-Powered exim.conf Version 4 changelog

Status
Not open for further replies.

nobaloney

NoBaloney Internet Svcs - In Memoriam †
Joined
Jun 16, 2003
Messages
26,113
Location
California
This is the changelog for the SpamBlocker-Powered exim.conf Version 4 file.

Features:
  • Much better documentation; almost every line is documented
  • Optional defined smtp connect-time ACL for more control
  • Better detection of incorrect hostnames at helo time
  • Rejection of mailer-daemon replies if server didn't send email
  • Choice of blocking order: choose either block for all domains except those on exclusion list, or block for no domains except those on inclusion list
  • Local and DNS-based whitelists
  • Local and DNS-based blocklists
  • A newly-updated selection of DNS-based blocklists, including some which may not be free to use depending on your usage patterns
  • A single list of DNS-based blocklists makes it easier to see what you're using, and to make changes as required/desired
  • Optional blocking of local relay submission on localhost
  • Blocking of .html attachments by default to block recent attacks
  • Optional integration with SpamAssassin
  • Optional integration with ClamAV
Requirements:
  • Exim 4.60 or later, compiled for DirectAdmin
  • Dovecot / Maildir
New: Installation is available

More information and download available at the NoBaloney Internet Services website.
Please do not post anything to this thread not related to the actual changelog.

We no longer use version numbers, but rather file dates (also noted in the file) to indicate minor changes.

File dated September 25, 2010:
There was an error at the line marked EDIT#16.
The line following the EDIT#16 mark IS NOT to be commented out.

File dated October 6, 2010:
The follwing, everywhere in the file:
Code:
+relay_from_hosts
Is replaced with:
Code:
+relay_hosts

File dated October 13, 2010:
The default setting:
Code:
smtp_accept_queue_per_connection = 10
is not documented in the file. Added at the bottom of the section EDIT#9.

Jeff
 
File dated December 15, 2010:
The smarthost router code located under EDIT#48 is enhanced to match the conditions and settings of the lookuphost router. If the smarthost router is important to you, then test the new smarthost router code to make sure it works for you.

Old Code:
Code:
# smarthost:
  # driver = manualroute
  # route_list = !+local_domains HOSTNAME-or-IP#
  # transport = remote_smtp
New Code:
Code:
# smarthost:
#   driver = manualroute
#   domains = ! +local_domains
#   ignore_target_hosts = 127.0.0.0/8
#   condition = "${perl{check_limits}}"
#   route_list = !+local_domains HOSTNAME-or-IP#
#   transport = remote_smtp

Jeff
 
Version 4.1 file dated 19-April-2011:

1. 4.0 requires exim.pl dated 09-Aug-2010 or later, while 4.1 requires exim.pl dated 20-mar-2008 or later (but this may be an error in documentation; you should always the latest version of exim.pl available from the DirectAdmin website, here. As this is written, it's dated 17-March-2011.

2. At Edit#27, 4.0 includes R2 check by default when checking for valid hostnames; this was causing problems for some admins so has been commented out by default in version 4.1.

3. Also at Edit#27, 4.1 adds R4 check, commented out by default, when checking for valid hostnames; not allowing domains ending in .home eliminates a major source of spam for us but has been commented out by default in version 4.1 because it hasn't been tested long enough. It will most likely be left uncommented in the next version as it has not yet caused any problems for us since implemented.

Jeff
 
Status
Not open for further replies.
Back
Top