SpamBlocker Versions

If you're changing your exim.conf version, be sure to patch the exim.pl file.
exim.conf files are not always forward/reverse compatible with different exim.pl files.
Do not use versions with stability old, alpha-old, or beta-old.

Version Stability exim.pl Description
2.1.1 stable 16- This is the default exim.conf
2.1.2 stable 17+ Added smtp-time acl limit blocking
4.2.0 old 16- First 4.x adaptation of SpamBlocker to the default DA options
4.2.1 old 16- Removed old RBL blocks
4.2.2 old 17+ Added smtp-time acl limit blocking and varoius other ACL improvements
4.2.3 alpha-old 19+ Added /etc/virtual/blacklist_usernames, first implementation of BlockCracking
4.2.4 alpha-old 20+ Added Easy Spam Figher
4.2.5 stable-old 20+ Added keep_environment to exim.conf
4.2.6 stable-old 20+ Removed combined.rbl.msrbl.net
4.3.0 alpha 19+ Added language and variabler configs: /etc/exim.variables.conf and /etc/exim.strings.conf
4.3.1 alpha 19+ Added support for /etc/virtual/domainips and helo_data. See Versions Entry.
4.3.2 beta 19+ Added skip_rbl_hosts (wildcard domains for reverse IP lookups) and skip_rbl_hosts_ip (IPs and ranges) to be skipped for RBL checks
4.3.3 RC1 20+ dnslist has be swapped to a RBL_DNS_LIST string constant, so it can be overridden in the exim.strings.conf.custom file, if so desired (also applies to ESF 1.7)
4.3.4 RC1 21+ allow blacklists to override list.dnswl.org. Some whitelist/blacklist to be nwildlsearch instead of lsearch.
4.3.5 stable-old 21+ Removed combined.rbl.msrbl.net
4.3.6 stable-old 24+ Removed hostkarma.junkemailfilter.com=127.0.0.2
4.4.1 old 21+ UTF-8 and HTML autoreplies and vacation messages and *:ip wildcard bugfix in domainips
4.4.2 stable 21+ added keep_environment to variables.conf.default. Requires exim 4.86.2+ (else CB2 will remove the variable)
4.4.3 beta 21+ added ACL: acl_check_mime. Meant for the EasySpamFighter 1.11 change, which includes the check_mime.conf to scan zip files for exim/bad payloads
4.4.4 stable 21+ Ability to disable SRS by removing /etc/exim.srs.forward.conf
4.4.5 stable 21+ Set list.dnswl.org to only whitelist ips with medium or high trust. Remove low/zero trust whitelists: bitwise &0.0.0.2 (000&010=false, 001&010=false, 010&010=true, 110&010=true)
4.4.6 stable 21+ Added:
  BLACKLIST_SMTP_USERNAMES = /etc/virtual/blacklist_smtp_usernames
  BLACKLIST_SCRIPT_USERNAMES = /etc/virtual/blacklist_script_usernames
To compliment BLACKLIST_USERNAMES. The SMTP/SCRIPT version are used for specific items, while BLACKLIST_USERNAMES still blocks both, so you never need to add Users to more than 1 of the 3 files.
4.4.7 stable 21+ Removed combined.rbl.msrbl.net
4.4.8 stable 24+ Removed hostkarma.junkemailfilter.com=127.0.0.2
4.5.0 testing 21+ Issue where unseen srs router ignores srs header changes. See Forum thread
Moved tls_certificate, tls_privatekey, openssl_options, and tls_require_ciphers, all to the exim.variables.conf.default.
4.5.1 testing 21+ Moved "hostlist relay_hosts=net-lsearch;/etc/virtual/pophosts" to exim.variables.conf.default, so pophosts can be removed.
4.5.2 testing 21+ Changed the exim.variables.conf.default tls_require_ciphers value to a more modern list. Be advised that older mail clients may not be able to connect with these newer values.
Also removed the /etc/virtual/pophosts file from relay_hosts. This means if you want to use popb4smtp, set the custom value "hostlist relay_hosts=net-lsearch;/etc/virtual/pophosts".
With this change, all email clients must use smtp-auth to send emails, which is better for tracking.
4.5.3 stable 21+ Added a few .include_if_exists for acl_check_helo and acle_check_recipient. Diff
4.5.4 testing 21+ Report that exim chunking bug persists in 4.89, so added 'hosts_try_chunking =' to remote_smtp and 'chunking_advertise_hosts =' to exim.variables.conf.default.
These values may be removed later on, if the bug is resolved.
Related Forum post
4.5.5 stable 21+ Removed combined.rbl.msrbl.net
4.5.6 stable 21+ Removed hostkarma.junkemailfilter.com=127.0.0.2
4.5.7 stable 24+ Added 3 lines so you can add a smart_route, transport and auth, without changing the main exim.conf:
.include_if_exists /etc/exim.routers.pre.conf
.include_if_exists /etc/exim.transports.pre.conf
.include_if_exists /etc/exim.authenticators.post.conf
4.5.8 stable 24+ Added .include_if_exists /etc/exim.acl_script.pre.conf to allow for the warn section
Added address_directory transport for the userforward (COMMENT 52) to solve "R=userforward defer (-30): directory_transport unset in userforward router"
4.5.9 stable 24+ Add missing Message-ID headers for bad MUAs that don't add them in exim's submission mode.
Added .include_if_exists /etc/exim.acl_check_message.pre.conf
Added .include_if_exists /etc/exim.acl_check_message.post.conf
4.5.10 stable 24+ For receiving non-local domain bounce messages, only throw the error if it's not authenticated
Accept and send SRS formatted messages on local domains to blackhole. Used when remote server attempts to verify a local SRS sender. Not for saving actual inbounce messages, just to say "yes, we might have sent that" with minimal verification.
4.5.11 stable 24+ .include_if_exists /etc/exim/local_part_suffix.conf into various inbound router, used to alter the local_part_suffix, when needed.
Also, /etc/exim/virtual_localdelivery.conf.post to add extra settings to that router.
4.5.12 stable 24+ Relating to SRS verification changes in 4.5.10, some formatting could include the / character which was previously blocked.
4.5.14 stable 24+ Moved the "no such user here" check before whitelisted IPs in acl_check_recipient. Whitelisting should not accept a message for a non-existance account.
Above somewhat voids the need for this, but SRS from whitelisted IPs used to accepted any address. Can set

warn set acl_c_accept_recipient_if_whitelisted = 0

in /etc/exim.acl_check_recipient.pre.conf to still do acl_check_recipient checks later in the acl_check_recipients ACL, but ESF 1.25 adds whitelist checks, so SPF drops are not done for whitelisetd IPs, but ESF header are still added..
4.5.15 stable 24+ Changed related to automate support for remove dovecot proxy
4.5.16 stable 24+ Moved daemon_smtp_ports and tls_on_connect_ports to the exim.variables.conf
4.5.17 stable 27+ exim.conf to do proper lookups of /etc/passwd for home directories
Newer exim.pl changes high-score blocks, and incoming emails now log sender for new DA email usage feature (1.57.0)
Bottom of exim.pl also includes custom /etc/exim.custom.pl if it exists, for custom perl in the exim confs.
exim.pl 28 adds support for Webmail SSO.
4.5.18 stable 28+ Swapped autoresponder/vacation messages to send to ${reply_address} instead of ${sender_address}
4.5.19 stable 28+ remote_smtp added hosts_try_fastopen to resolve 'broken pipe' from previous SPF check issues
4.5.20 stable 28+ Clean up versioning errors
4.5.21 stable 28+ Allow blank interface case in ACL as local IP
4.5.22 stable 29+ blacklist_smtp_usernames was previously only blocking all emails under a give listed User. Added emails to be added to blacklist_smtp_usernames in addition to the blanket 'username'
4.5.24 stable 29+ configuration support for exim 4.94 (untainted domain and local_part)
4.5.25 stable 29+ Fix vacation messages and autoresponders
4.5.26 stable 29+ Fix autoresponders when no email present
4.5.27 stable 29+ Fix userforward router by removing domains line from it
4.5.30 stable 29+ HELO check can now use whitelist_host_ip to skip the HELO impersonation check.
User vacation messages on a suspended domain has a passwd exists check, to prevent error
ESF 1.32 also released (unrelated) to prevent duplicate SPF softfail scores from adding many times if multiple recipients are in 1 message sent by an SPF softfail sender
4.5.34 testing 29+ Forwarded emails to external addresses will leave from the domain's assigned IP, not the server IP (lookuphost_forward_router, remote_smtp_forward_transport)
4.5.35 stable 29+ Removed SpamCop from the list of RBLs due to past outages
4.5.36 stable 29+ Add "message_linelength_limit = 52428800" to exim.conf by default.
4.5.37 stable 29+ Autoreply subject from length_60 to length_240
4.5.38 revoked - do not use 31+ /etc/virtual/whitelist_domains must have a local recipient
4.5.39 stable 31+ Exim 4.96 support
4.5.40 stable 31+ Fix catch-all delivery
4.5.41 stable 31+ Changed order or inbound_srs_failure/inbound_srs
4.5.42 stable 31+ Improved RBL checks

Installation

See this guide for automated CustomBuild 2.0 install:
http://help.directadmin.com/item.php?id=576
You can set the eximconf_release, blockcracking, easy_spam_fighter, and spamassassin options, as desired.


Readme

A copy of the readme can be found here, with the related EDIT# comments:
ReadMe-SpamBlockerVersion-4.2.3.exim.conf.txt


Help

See the forum for issues or questions:
http://forum.directadmin.com/forumdisplay.php?f=57


These exim.conf setups are designed for a DirectAdmin system.
SpamBlockerTechnology is a Trademark of NoBaloney Internet Services.