User Tools

Site Tools


efa_project_v4

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
efa_project_v4 [2019/02/02 02:52] – created spammyefa_project_v4 [2019/02/02 02:55] (current) – [History] spammy
Line 1: Line 1:
 ====== eFa Project v4 ====== ====== eFa Project v4 ======
 +
 +===== General =====
 +eFa stands for Email Filter Appliance
 +The idea about eFa is to create a (virtual) appliance for spam fighting using opensource tools.
 +We try to combine existing open-source projects into one easy to use and fast to deploy package.
 +
 +===== History =====
 +eFa is born out of a need for a cost-effective email virus & spam scanning solution after the ESVA project died. So in 2012 the eFa project started, the initial idea was to use a completely different setup than ESVA, this resulted in eFa 0.2 as the first public release.
 +
 +eFa 0.2 was based on Debian for the Operating system, Exim for the Mail Transport Agent and Baruwa as the web interface, some additional features were added in eFa 0.3 which was released in January 2013.
 +
 +Sadly Baruwa stopped with the 1.x branch and moved over to Baruwa 2.x, an attempt was made to rebuild eFa based on Baruwa 2.x but after testing and a few beta releases the decision was made to move over to a more ‘ESVA’ way, as most users got comfortable with MailWatch and preferred MailWatch over Baruwa.
 +
 +In January 2014 the first release of eFa 3.x was released based on CentOS for the Operating system, Postfix for the Mail Transport Agent and MailWatch as the web interface.
 +
 +Now, in 2019 eFa 4.x is born.  eFa 4.x continues the legacy of eFa 3.x with enhanced security including SELinux targeted policies and the reliable CentOS 7 Linux OS.
 +
 +===== Licence =====
 +eFa is licensed by GPL. See [[http://efa-project.org/license|license]] for more information.
  
efa_project_v4.txt · Last modified: 2019/02/02 02:55 by spammy