building exim_conf results in exim no longer listening on ports 25 587 and 465

vpx_tim

Verified User
Joined
Jun 30, 2016
Messages
7
After I run ./build exim_conf my mail server stops responding on ports 25 587 and 465.

I tracked the issue down to the exim.variables.conf file showing the daemon_smtp_ports option on the same line as one of the comments.
The top of my exim.variables.conf looks like the below.

Code:
#Do not edit this file directly
#edit /etc/exim.variables.conf.custom
#Use this file for custom exim configsdaemon_smtp_ports=25 : 587 : 465
tls_on_connect_ports=465

I can edit the exim.variables.conf file and move the daemon_smtp_ports=25 : 587 : 465 down a line, restart exim and everything works again.
I'm not sure if this is a bug on my server or in the Custombuild script.

Custombuild version is 2.0.0 (rev: 2139)
Directadmin 1.58.1
CentOS release 6.10
Exim version 4.92.1

I recently updated to Custombuild 2 from an older 1.5.
Everything was working until I tried enabling mail_sni using the steps here: https://www.directadmin.com/features.php?id=2019
 
Hello,

Try the following and let us know if the issue persists.

Code:
cd /usr/local/directadmin/custombuild
./build set exim yes
./build set eximconf yes
./build set eximconf_release 4.5

./build exim
./build exim_conf


./build set dovecot yes
./build set dovecot_conf yes



./build dovecot
./build dovecot_conf
 
Hi Alex,

After doing a bit of digging I found that the issue was that I had created a /etc/exim.variables.conf.custom file and had added the comment #Use this file for custom exim configs.

When ./build exim_conf is run it merges exim.variables.conf.default and exim.variables.conf.custom into exim.variables.conf

I just needed to add a line break after my comment in exim.variables.conf.custom and that solved it.
 
Back
Top