notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

non port: mail/exim/distinfo

Number of commits found: 112 (showing only 100 on this page)

1 | 2  »  

Tuesday, 2 Jan 2024
11:22 Kurt Jaeger (pi) search for other commits by this committer
mail/exim: update 4.97 -> 4.97.1, fix CVE-2023-51766

- Bug:
  https://bugs.exim.org/show_bug.cgi?id=3063
- Announcement:

PR:		276075
Approved-by:	fluffy (implicit)
Security:	CVE-2023-51766
Changes:	https://lists.exim.org/lurker/message/20231228.211920.dd3e6d22.en.html
commit hash: 59d950f1365036350060ad9365a032368a19a351 commit hash: 59d950f1365036350060ad9365a032368a19a351 commit hash: 59d950f1365036350060ad9365a032368a19a351 commit hash: 59d950f1365036350060ad9365a032368a19a351 59d950f
Wednesday, 8 Nov 2023
15:10 Kurt Jaeger (pi) search for other commits by this committer
mail/exim: update 4.96.2 -> 4.97

Notable changes:
- The internal (but exposed in logs, Received: headers and Message-ID: headers)
  identifier used for messages is longer than in the previous release

PR:		274909
Changes: https://lists.exim.org/lurker/message/20231104.135832.37148bbd.en.html
Reported-by:	doctor@doctor.nl2k.ab.ca
Approved-by:	fluffy (maintainer)
Reviewed-by:	Igor Zabelin <igorz@yandex.ru>
commit hash: 0c138bb78cfaf00bc66ca21a645b471460c0609f commit hash: 0c138bb78cfaf00bc66ca21a645b471460c0609f commit hash: 0c138bb78cfaf00bc66ca21a645b471460c0609f commit hash: 0c138bb78cfaf00bc66ca21a645b471460c0609f 0c138bb
Sunday, 15 Oct 2023
18:58 Dima Panov (fluffy) search for other commits by this committer Author: Kurt Jaeger
mail/exim: security update 4.96.1 -> 4.96.2 (+)

PR:		274501
MFH:		2023Q4
Security:	CVE-2023-42117, CVE-2023-42119
Release notes:	https://exim.org/static/doc/security/CVE-2023-zdi.txt
commit hash: bc760839a1f583cbaf6d1c4109fc8257e33082fe commit hash: bc760839a1f583cbaf6d1c4109fc8257e33082fe commit hash: bc760839a1f583cbaf6d1c4109fc8257e33082fe commit hash: bc760839a1f583cbaf6d1c4109fc8257e33082fe bc76083
Tuesday, 3 Oct 2023
20:30 Dima Panov (fluffy) search for other commits by this committer Author: Kurt Jaeger
mail/exim: update 4.96 -> 4.96.1 to fix several CVEs

PR:	274235
MFH:	2023Q4
commit hash: 36fcd7174d1651f557875c1b57255faca3d27914 commit hash: 36fcd7174d1651f557875c1b57255faca3d27914 commit hash: 36fcd7174d1651f557875c1b57255faca3d27914 commit hash: 36fcd7174d1651f557875c1b57255faca3d27914 36fcd71
Friday, 26 May 2023
14:14 Kurt Jaeger (pi) search for other commits by this committer
mail/exim: update 4.95 -> 4.96

PR:		265098
Obtained-from:	https://salsa.debian.org/exim-team/exim4/-/blob/master/debian/patches/
Reported-by:	vvd
Approved-by:	fluffy
Reviewed-by:	drs-freebsd@sieborger.nom.za
Tested-by:	pi, drs-freebsd@sieborger.nom.za
Changes:	https://lists.exim.org/lurker/message/20220625.141825.d6de6074.en.html
commit hash: 985788b37e14798739af343e2f5a7dfdf7d59b62 commit hash: 985788b37e14798739af343e2f5a7dfdf7d59b62 commit hash: 985788b37e14798739af343e2f5a7dfdf7d59b62 commit hash: 985788b37e14798739af343e2f5a7dfdf7d59b62 985788b
Tuesday, 28 Dec 2021
19:23 Dima Panov (fluffy) search for other commits by this committer
mail/exim: update to 4.95 release (+)

Finally, Exim will be pushed to 4.95 release.
Long wait was caused by some criticals errors in vanilla release,
upstream fixes got a some time to come.

* Apply sendfile patch, fixes SIGSEGV using clamd via TCP [1]
* Convert select() to poll(), fixes crashes (SIGSEV) on FreeBSD 12.2 [2]

PR:	258848 [1], 259822 [2]
Sponsored by:	Netzkommune GmbH
commit hash: 99c5dc1049a23570016dcb5ac44882e408800622 commit hash: 99c5dc1049a23570016dcb5ac44882e408800622 commit hash: 99c5dc1049a23570016dcb5ac44882e408800622 commit hash: 99c5dc1049a23570016dcb5ac44882e408800622 99c5dc1
Tuesday, 4 May 2021
15:57 Dima Panov (fluffy) search for other commits by this committer
mail/exim:	update to 4.94.2 security release

  * New upstream security release.
    + Release based on +fixes branch.
    + Fixes multiple security vulnerabilities reported by Qualys and adds
      related robustness improvements. (Special thanks to Heiko)
      CVE-2020-28023: Out-of-bounds read in smtp_setup_msg()
      CVE-2020-28007: Link attack in Exim's log directory
      CVE-2020-28016: Heap out-of-bounds write in parse_fix_phrase()
      CVE-2020-28012: Missing close-on-exec flag for privileged pipe
      CVE-2020-28024: Heap buffer underflow in smtp_ungetc()
      CVE-2020-28009: Integer overflow in get_stdinput()
      CVE-2020-28015, CVE-28021: New-line injection into spool header file
      CVE-2020-28026: Line truncation and injection in spool_read_header()
      CVE-2020-28022: Heap out-of-bounds read and write in extract_option()
      CVE-2020-28017: Integer overflow in receive_add_recipient()
      CVE-2020-28013: Heap buffer overflow in parse_fix_phrase()
      CVE-2020-28011: Heap buffer overflow in queue_run()
      CVE-2020-28010: Heap out-of-bounds write in main()
      CVE-2020-28018: Use-after-free in tls-openssl.c
      CVE-2020-28025: Heap out-of-bounds read in pdkim_finish_bodyhash()
      CVE-2020-28014, CVE-2021-27216: PID file handling
      CVE-2020-28008: Assorted attacks in Exim's spool directory
      CVE-2020-28019: Failure to reset function pointer after BDAT error
  * Incorporate debian patches to turn taint failures into warnings.
commit hash: 0a629bd71087f75c3b334edb53b01ec68709ab60 commit hash: 0a629bd71087f75c3b334edb53b01ec68709ab60 commit hash: 0a629bd71087f75c3b334edb53b01ec68709ab60 commit hash: 0a629bd71087f75c3b334edb53b01ec68709ab60 0a629bd
Tuesday, 2 Jun 2020
04:19 fluffy search for other commits by this committer
mail/exim: update to 4.94 release

while here, convert POST-INSTALL-NOTES* to ucl

PR:		246922
Submitted by:	pi
MFH:		2020Q2
Original commitRevision:537520 
Tuesday, 25 Feb 2020
09:17 fluffy search for other commits by this committer
mail/exim: update to 4.93.0.4 maintenance release

This release is addressed to fix many of *taint* issues

PR:		244322
Reported by:	ler
Original commitRevision:527069 
Monday, 24 Feb 2020
08:43 fluffy search for other commits by this committer
mail/exim: update sa-exim plugin to 4.2.1

Unbreak build for exim-sa-exim slave port (${FILESDIR} misusage)

Incorporate some patches from Debian:

1) api-limitations.patch:
Exim now exports only the symbols that are part of the official API

2) remove-header-crs.patch:
Delete carriage returns from header lines.
When spamd gets a message with CRLF line endings, which it will when the spool
file is in wire format, it will return a message with CRLF line endings,
including the header. We will need to strip out the CRs.

3)spamc-args.patch:
Changes related to the arguments sent to spamc, namely that we don't pass -d
(SAspamcHost), -p (SAspamcPort), or -U (SAspamcSockPath) if those options aren't
set, as well as the new parameter -u (SAspamcUser).

4)sprintf_no_format_string.diff:
Do not invoke printf-like function without parameter.
With exim 4.93, string_sprintf() requires at least two arguments

PR:		244223
Submitted by:	fluffy
Approved by:	maintainer, implicit
Original commitRevision:526957 
Monday, 17 Feb 2020
13:58 vsevolod search for other commits by this committer
- Update to 4.93

Announce link:
https://lists.exim.org/lurker/message/20191208.213349.3407a963.en.html
Original commitRevision:526373 
Sunday, 29 Sep 2019
08:33 vsevolod search for other commits by this committer
- Update to 4.92.3 to fix CVE-2019-16928

PR:		240912
Submitted by:	pi
MFH:		2019Q3
Security:	e917caba-e291-11e9-89f1-152fed202bb7
Original commitRevision:513206 
Friday, 6 Sep 2019
10:26 vsevolod search for other commits by this committer
- Fix just another awful RCE in Exim: CVE-2019-15846

PR:		240362
Submitted by:	Pascal Christen <pascal.christen hostpoint.ch>
MFH:		2019Q3
Original commitRevision:511291 
Thursday, 25 Jul 2019
11:20 vsevolod search for other commits by this committer
- Update to 4.92.1 to fix CVE-2019-13917

PR:		239441
Submitted by:	Pascal Christen <pascal.christen at hostpoint.ch>
MFH:		2019Q3
Original commitRevision:507316 
Tuesday, 12 Feb 2019
10:46 vsevolod search for other commits by this committer
- Update Exim to 4.92

PR:		235678 [1]
Submitted by:	pi [1], ler (via private email)
Original commitRevision:492772 
Monday, 16 Apr 2018
16:15 vsevolod search for other commits by this committer
Update Exim to version 4.91
Original commitRevision:467486 
Saturday, 10 Feb 2018
19:33 vsevolod search for other commits by this committer
- Update to 4.90.1

MFH:		2018Q1
Security:	316b3c3e-0e98-11e8-8d41-97657151f8c2
Original commitRevision:461414 
Saturday, 23 Dec 2017
18:35 vsevolod search for other commits by this committer
- Update to 4.90

PR:		224539
Submitted by:	pi
Original commitRevision:457099 
Thursday, 30 Nov 2017
18:48 vsevolod search for other commits by this committer
- Update to 4.89.1

MFH:		2017Q4
Security:	75dd622c-d5fd-11e7-b9fe-c13eb7bcbf4f
Original commitRevision:455220 
Wednesday, 8 Mar 2017
16:46 vsevolod search for other commits by this committer
- Update to 4.89
Original commitRevision:435696 
Monday, 2 Jan 2017
11:57 vsevolod search for other commits by this committer
- Update to version 4.88
- Add experimental LMDB lookup option
- Add experimental queuefile option
- Remove rspamd pacth which is now included in Exim

Changes: ftp://ftp.exim.org/pub/exim/exim4/NewStuff
Original commitRevision:430351 
Sunday, 25 Dec 2016
14:02 vsevolod search for other commits by this committer
- Update to 4.87.1 (security release)
- Fix subdirs to allow download of the distfiles

MFH:		2016Q4
Security:	CVE-2016-9963
Original commitRevision:429426 
Thursday, 21 Apr 2016
15:52 vsevolod search for other commits by this committer
- Update to 4.87
- Enable recommended default options
- Rename no longer experimental options
- Add rspamd shutdown patch

Exim 4.87 announce link:
https://lists.exim.org/lurker/message/20160406.181048.292a54e9.en.html
Original commitRevision:413740 
Wednesday, 2 Mar 2016
21:18 vsevolod search for other commits by this committer
- Update to 4.86.2

MFH:		2016Q1
Security:	7d09b9ee-e0ba-11e5-abc4-6fb07af136d2
Original commitRevision:409960 
Monday, 27 Jul 2015
19:42 vsevolod search for other commits by this committer
- Update to 4.86 [1]
- Add experimental INTERNATIONAL option
- Add experimental SOCKS option
- Removed rspamd extra patch (included by default now)
- Removed xclient patch (broken and not used)

Relnotes:	ftp://ftp.exim.org/pub/exim/exim4/NewStuff [1]
Original commitRevision:393028 
Tuesday, 13 Jan 2015
13:45 vsevolod search for other commits by this committer
- Update to 4.85
- Add DANE experimental support
- Add EVENT experimental support
- Drop SRS_ALT option as exim cannot work with libsrs2 so srs_alt is the only
option now
- Polish IGNORE messages
- Remove already included patch
- Update documentation slave ports

The ChangeLog/NewStuff/README.UPDATING can be reviewed at:

http://git.exim.org/exim.git/blob/exim-4_85:/doc/doc-txt/ChangeLog
http://git.exim.org/exim.git/blob/exim-4_85:/doc/doc-txt/NewStuff
http://git.exim.org/exim.git/blob/exim-4_85:/src/README.UPDATING
Original commitRevision:376931 
Wednesday, 13 Aug 2014
11:02 vsevolod search for other commits by this committer
Update to 4.84.

This is a bugfix only release of exim. The most important fix was introduced in
the
ports by local patch which is not needed now.

PR:		192625
Submitted by:	pi
Original commitRevision:364779 
Friday, 1 Aug 2014
13:55 vsevolod search for other commits by this committer
- Add patch recommended by the exim developers to fix mime regression in 4.83
- Remove SA_1024 as it has been adandoned long ago [1]
- Fix message in post-install stage [1]
- Bump revision

Submitted by:	Victor Ustugov via jabber [1]
Original commitRevision:363709 
Tuesday, 22 Jul 2014
15:39 vsevolod search for other commits by this committer
Update to 4.83.

Changes in the port:
- Added new options:
 * DNSSEC: validate peers using TLSA records
 * PRDR: Per-Recipient-Data-Response support
 * CERTNAMES: Check certiticates ownership
 * DSN: Delivery Status Notifications
 * PROXY: Experimental Proxy Protocol
- Enable OCSP stapling by default
- Disable NIS by default
- SRS support is now radio group
- DNSSEC and PRDR are now enabled by default

Changes in exim itself:
This release contains the following enhancements and bugfixes:
+ PRDR was promoted from Experimental to mainline
+ OCSP Stapling was promoted from Experimental to mainline
+ new Experimental feature Proxy Protocol
+ new Experimental feature DSN (Delivery Status Notifications)
+ TLS session improvements
+ TLS SNI fixes
+ LDAP enhancements
+ DMARC fixes (previous CVE-2014-2957) and new $dmarc_domain_policy
+ several new operations (listextract, utf8clean, md5, sha1)
+ enforce header formatting with verify=header_names_ascii
+ new commandline option -oMm
+ new TLSA dns lookup
+ new malware "sock" type
+ cutthrough routing enhancements
+ logging enhancements
+ DNSSEC enhancements
+ exiqgrep enhancements
+ deprecating non-standard SPF results
+ build and portability fixes
+ documentation fixes and enhancements

Uncompatible changes:
This release of Exim includes one incompatible fix: the behavior of
expansion of arguments to math comparison functions (<, <=, =, =>, >)
was unexpected, expanding the values twice. This fix also addresses a
security advisory, CVE-2014-2972. This is not a remote exploit, but if
content that is searched by the above math comparison functions is under
the control of an attacker, specially crafted data can be inserted that
will cause the Exim mail server to perform various file-system functions
as the exim user.
Original commitRevision:362549 
Friday, 4 Jul 2014
11:57 vsevolod search for other commits by this committer
- Support stage
- Update to 4.82.1 (fixes issues with DMARC)
- Simplify plist
- Take maintainership

Reviewed by:	bapt
Original commitRevision:360601 
Sunday, 8 Dec 2013
16:58 rea search for other commits by this committer
Exim: update to 4.82

New Stuff since 4.80.1 (ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.82):

 1. New command-line option -bI:sieve will list all supported sieve extensions
    of this Exim build on standard output, one per line.
    ManageSieve (RFC 5804) providers managing scripts for use by Exim should
    query this to establish the correct list to include in the protocol's
    SIEVE capability line.

 2. If the -n option is combined with the -bP option, then the name of an
    emitted option is not output, only the value (if visible to you).
    For instance, "exim -n -bP pid_file_path" should just emit a pathname
    followed by a newline, and no other text.

 3. When built with SUPPORT_TLS and USE_GNUTLS, the SMTP transport driver now
    has a "tls_dh_min_bits" option, to set the minimum acceptable number of
    bits in the Diffie-Hellman prime offered by a server (in DH ciphersuites)
    acceptable for security.  (Option accepted but ignored if using OpenSSL).
    Defaults to 1024, the old value.  May be lowered only to 512, or raised as
    far as you like.  Raising this may hinder TLS interoperability with other
    sites and is not currently recommended.  Lowering this will permit you to
    establish a TLS session which is not as secure as you might like.

    Unless you really know what you are doing, leave it alone.

 4. If not built with DISABLE_DNSSEC, Exim now has the main option
    dns_dnssec_ok; if set to 1 then Exim will initialise the resolver library
    to send the DO flag to your recursive resolver.  If you have a recursive
    resolver, which can set the Authenticated Data (AD) flag in results, Exim
    can now detect this.  Exim does not perform validation itself, instead
    relying upon a trusted path to the resolver.

    Current status: work-in-progress; $sender_host_dnssec variable added.

 5. DSCP support for outbound connections: on a transport using the smtp driver,
    set "dscp = ef", for instance, to cause the connections to have the relevant
    DSCP (IPv4 TOS or IPv6 TCLASS) value in the header.

    Similarly for inbound connections, there is a new control modifier, dscp,
    so "warn control = dscp/ef" in the connect ACL, or after authentication.

    Supported values depend upon system libraries.  "exim -bI:dscp" to list the
    ones Exim knows of.  You can also set a raw number 0..0x3F.

 6. The -G command-line flag is no longer ignored; it is now equivalent to an
    ACL setting "control = suppress_local_fixups".  The -L command-line flag
    is now accepted and forces use of syslog, with the provided tag as the
    process name.  A few other flags used by Sendmail are now accepted and
    ignored.

 7. New cutthrough routing feature.  Requested by a "control =
cutthrough_delivery"
    ACL modifier; works for single-recipient mails which are recieved on and
    deliverable via SMTP.  Using the connection made for a recipient verify,
    if requested before the verify, or a new one made for the purpose while
    the inbound connection is still active.  The bulk of the mail item is copied
    direct from the inbound socket to the outbound (as well as the spool file).
    When the source notifies the end of data, the data acceptance by the
destination
    is negociated before the acceptance is sent to the source.  If the
destination
    does not accept the mail item, for example due to content-scanning, the item
    is not accepted from the source and therefore there is no need to generate
    a bounce mail.  This is of benefit when providing a secondary-MX service.
    The downside is that delays are under the control of the ultimate
destination
    system not your own.

    The Recieved-by: header on items delivered by cutthrough is generated
    early in reception rather than at the end; this will affect any timestamp
    included.  The log line showing delivery is recorded before that showing
    reception; it uses a new ">>" tag instead of "=>".

    To support the feature, verify-callout connections can now use ESMTP and
TLS.
    The usual smtp transport options are honoured, plus a (new, default
everything)
    hosts_verify_avoid_tls.

    New variable families named tls_in_cipher, tls_out_cipher etc. are
introduced
    for specific access to the information for each connection.  The old names
    are present for now but deprecated.

    Not yet supported: IGNOREQUOTA, SIZE, PIPELINING.

 8. New expansion operators ${listnamed:name} to get the content of a named list
    and ${listcount:string} to count the items in a list.

 9. New global option "gnutls_allow_auto_pkcs11", defaults false.  The GnuTLS
    rewrite in 4.80 combines with GnuTLS 2.12.0 or later, to autoload PKCS11
    modules.  For some situations this is desirable, but we expect admin in
    those situations to know they want the feature.  More commonly, it means
    that GUI user modules get loaded and are broken by the setuid Exim being
    unable to access files specified in environment variables and passed
    through, thus breakage.  So we explicitly inhibit the PKCS11 initialisation
    unless this new option is set.

    Some older OS's with earlier versions of GnuTLS might not have pkcs11
ability,
    so have also added a build option which can be used to build Exim with
GnuTLS
    but without trying to use any kind of PKCS11 support.  Uncomment this in the
    Local/Makefile:

    AVOID_GNUTLS_PKCS11=yes

10. The "acl = name" condition on an ACL now supports optional arguments.
    New expansion item "${acl {name}{arg}...}" and expansion condition
    "acl {{name}{arg}...}" are added.  In all cases up to nine arguments
    can be used, appearing in $acl_arg1 to $acl_arg9 for the called ACL.
    Variable $acl_narg contains the number of arguments.  If the ACL sets
    a "message =" value this becomes the result of the expansion item,
    or the value of $value for the expansion condition.  If the ACL returns
    accept the expansion condition is true; if reject, false.  A defer
    return results in a forced fail.

11. Routers and transports can now have multiple headers_add and headers_remove
    option lines.  The concatenated list is used.

12. New ACL modifier "remove_header" can remove headers before message gets
    handled by routers/transports.

13. New dnsdb lookup pseudo-type "a+".  A sequence of "a6" (if configured),
    "aaaa" and "a" lookups is done and the full set of results returned.

14. New expansion variable $headers_added with content from ACL add_header
    modifier (but not yet added to messsage).

15. New 8bitmime status logging option for received messages.  Log field "M8S".

16. New authenticated_sender logging option, adding to log field "A".

17. New expansion variables $router_name and $transport_name.  Useful
    particularly for debug_print as -bt commandline option does not
    require privilege whereas -d does.

18. If built with EXPERIMENTAL_PRDR, per-recipient data responses per a
    proposed extension to SMTP from Eric Hall.

19. The pipe transport has gained the force_command option, to allow
    decorating commands from user .forward pipe aliases with prefix
    wrappers, for instance.

20. Callout connections can now AUTH; the same controls as normal delivery
    connections apply.

21. Support for DMARC, using opendmarc libs, can be enabled. It adds new
    options: dmarc_forensic_sender, dmarc_history_file, and dmarc_tld_file.
    It adds new expansion variables $dmarc_ar_header, $dmarc_status,
    $dmarc_status_text, and $dmarc_used_domain.  It adds a new acl modifier
    dmarc_status.  It adds new control flags dmarc_disable_verify and
    dmarc_enable_forensic.

22. Add expansion variable $authenticated_fail_id, which is the username
    provided to the authentication method which failed.  It is available
    for use in subsequent ACL processing (typically quit or notquit ACLs).

23. New ACL modifer "udpsend" can construct a UDP packet to send to a given
    UDP host and port.

24. New ${hexquote:..string..} expansion operator converts non-printable
    characters in the string to \xNN form.

25. Experimental TPDA (Transport Post Delivery Action) function added.
    Patch provided by Axel Rau.

26. Experimental Redis lookup added. Patch provided by Warren Baker.

Changes since 4.80.1 (ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.82):

PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.

PP/02 Make -n do something, by making it not do something.
      When combined with -bP, the name of an option is not output.

PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
      by GnuTLS.

PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
      $sender_host_name and config options to manage this, and basic check
      routines.

PP/05 DSCP support for outbound connections and control modifier for inbound.

PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
      (Only plugin which currently uses this is kerberos4, which nobody should
      be using, but we should make it available and other future plugins might
      conceivably use it, even though it would break NAT; stuff *should* be
      using channel bindings instead).

PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
      name; added for Sendmail compatibility; requires admin caller.
      Handle -G as equivalent to "control = suppress_local_fixups" (we used to
      just ignore it); requires trusted caller.
      Also parse but ignore: -Ac -Am -X<logfile>
      Bugzilla 1117.

TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.

TL/02 Add +smtp_confirmation as a default logging option.

TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
      Patch by Magnus Holmgren from 2007-02-20.

TL/04 Bugzilla 1281 - Spec typo.
      Bugzilla 1283 - Spec typo.
      Bugzilla 1290 - Spec grammar fixes.

TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.

TL/06 Add Experimental DMARC support using libopendmarc libraries.

TL/07 Fix an out of order global option causing a segfault.  Reported to dev
      mailing list by by Dmitry Isaikin.

JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.

JH/02 Support "G" suffix to numbers in ${if comparisons.

PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.

NM/01 Bugzilla 1197 - Spec typo
      Bugzilla 1196 - Spec examples corrections

JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}

PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
      gnutls_enable_pkcs11, but renamed to more accurately indicate its
      function.

PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
      Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.

JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
      "acl {{name}{arg}...}", and optional args on acl condition
      "acl = name arg..."

JH/05 Permit multiple router/transport headers_add/remove lines.

JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.

JH/07 Avoid using a waiting database for a single-message-only transport.
      Performance patch from Paul Fisher.  Bugzilla 1262.

JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
      Bugzilla 884.

JH/09 Add $headers_added variable, with content from use of ACL modifier
      add_header (but not yet added to the message).  Bugzilla 199.

JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
      Pulled from Bugzilla 817 by Wolfgang Breyha.

PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
      CVE-2012-5671
      (nb: this is the same fix as in Exim 4.80.1)

JH/11 Add A= logging on delivery lines, and a client_set_id option on
      authenticators.

JH/12 Add optional authenticated_sender logging to A= and a log_selector
      for control.

PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.

PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
      advertise SMTP AUTH mechanism to us, instead of a generic
      protocol violation error.  Also, make Exim more robust to bad
      data from the Dovecot auth socket.

TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.

      When a queue runner is handling a message, Exim first routes the
      recipient addresses, during which it prunes them based on the retry
      hints database. After that it attempts to deliver the message to
      any remaining recipients. It then updates the hints database using
      the retry rules.

      So if a recipient address works intermittently, it can get repeatedly
      deferred at routing time. The retry hints record remains fresh so the
      address never reaches the final cutoff time.

      This is a fairly common occurrence when a user is bumping up against
      their storage quota. Exim had some logic in its local delivery code
      to deal with this. However it did not apply to per-recipient defers
      in remote deliveries, e.g. over LMTP to a separate IMAP message store.

      This change adds a proper retry rule check during routing so that the
      final cutoff time is checked against the message's age. We only do
      this check if there is an address retry record and there is not a
      domain retry record; this implies that previous attempts to handle
      the address had the retry_use_local_parts option turned on. We use
      this as an approximation for the destination being like a local
      delivery, as in LMTP.

      I suspect this new check makes the old local delivery cutoff check
      redundant, but I have not verified this so I left the code in place.

TF/02 Correct gecos expansion when From: is a prefix of the username.

      Test 0254 submits a message to Exim with the header

        Resent-From: f

      When I ran the test suite under the user fanf2, Exim expanded
      the header to contain my full name, whereas it should have added
      a Resent-Sender: header. It erroneously treats any prefix of the
      username as equal to the username.

      This change corrects that bug.

GF/01 DCC debug and logging tidyup
      Error conditions log to paniclog rather than rejectlog.
      Debug lines prefixed by "DCC: " to remove any ambiguity.

TF/03 Avoid unnecessary rebuilds of lookup-related code.

PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
      Bug spotted by Jeremy Harris; was flawed since initial commit.
      Would have resulted in OCSP responses post-SNI triggering an Exim
      NULL dereference and crash.

JH/13 Add $router_name and $transport_name variables.  Bugzilla 308.

PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
      Bug detection, analysis and fix by Samuel Thibault.
      Bugzilla 1331, Debian bug #698092.

SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'

JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
      Server implementation by Todd Lyons, client by JH.
      Only enabled when compiled with EXPERIMENTAL_PRDR.  A new
      config variable "prdr_enable" controls whether the server
      advertises the facility.  If the client requests PRDR a new
      acl_data_smtp_prdr ACL is called once for each recipient, after
      the body content is received and before the acl_smtp_data ACL.
      The client is controlled by bolth of: a hosts_try_prdr option
      on the smtp transport, and the server advertisement.
      Default client logging of deliveries and rejections involving
      PRDR are flagged with the string "PRDR".

PP/16 Fix problems caused by timeouts during quit ACLs trying to double
      fclose().  Diagnosis by Todd Lyons.

PP/17 Update configure.default to handle IPv6 localhost better.
      Patch by Alain Williams (plus minor tweaks).
      Bugzilla 880.

PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
      This is now consistent with GnuTLS, and is now documented: the
      previous undocumented portable approach to treating the option as
      unset was to force an expansion failure.  That still works, and
      an empty string is now equivalent.

PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
      clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
      not performing validation itself.

PP/20 Added force_command boolean option to pipe transport.
      Patch from Nick Koston, of cPanel Inc.

JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
      Bugzilla 321, 823.

TF/04 Added udpsend ACL modifer and hexquote expansion operator

PP/21 Fix eximon continuous updating with timestamped log-files.
      Broken in a format-string cleanup in 4.80, missed when I repaired the
      other false fix of the same issue.
      Report and fix from Heiko Schlichting.
      Bugzilla 1363.

PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
      Report from Prashanth Katuri.

PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
      It's SecureTransport, so affects any MacOS clients which use the
      system-integrated TLS libraries, including email clients.

PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
      using a MIME ACL for non-SMTP local injection.
      Report and assistance in diagnosis by Warren Baker.

TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.

JH/16 Fix comparisons for 64b.  Bugzilla 1385.

TL/09 Add expansion variable $authenticated_fail_id to keep track of
      last id that failed so it may be referenced in subsequent ACL's.

TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
      Alexander Miroch.

TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
      ldap library initialization, allowing self-signed CA's to be
      used. Also properly sets require_cert option later in code by
      using NULL (global ldap config) instead of ldap handle (per
      session). Bug diagnosis and testing by alxgomz.

TL/12 Enhanced documentation in the ratelimit.pl script provided in
      the src/util/ subdirectory.

TL/13 Bug 1301 - Imported transport SQL logging patch from Axel Rau
      renamed to Transport Post Delivery Action by Jeremy Harris, as
      EXPERIMENTAL_TPDA.

TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
      when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
      redis_servers = needs to be configured which will be used by the redis
      lookup.  Patch from Warren Baker, of The Packet Hub.

TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.

TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
      hostname or reverse DNS when processing a host list. Used suggestions
      from multiple comments on this bug.

TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.

TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
      Missed a few lines, added it to make the runtest require no keyboard
      interaction.

TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
      contains upper case chars. Make router use caseful_local_part.

TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
      support when GnuTLS has been built with p11-kit.

Additionally, fix Exim monitor port.

QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.82
PR: ports/184522 by Larry Rosenman <ler@lerctr.org>
Original commitRevision:335913 
Friday, 26 Oct 2012
08:46 rea search for other commits by this committer
mail/exim: upgrade to 4.80.1

This is bugfix-only release, it eliminates remote code execution
in the DKIM code.

Security: http://www.vuxml.org/freebsd/b0f3ab1f-1f3b-11e2-8fe9-0022156e8794.html
QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.80.1
Feature safe: yes
Original commitRevision:306428 
Thursday, 12 Jul 2012
09:05 rea search for other commits by this committer
mail/exim: upgrade to 4.80

Extracts from the NewStuff,
  ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.80

 1. New authenticator driver, "gsasl".  Server-only (at present).
    This is a SASL interface, licensed under GPL, which can be found at
    http://www.gnu.org/software/gsasl/.
    This system does not provide sources of data for authentication, so
    careful use needs to be made of the conditions in Exim.

 2. New authenticator driver, "heimdal_gssapi".  Server-only.
    A replacement for using cyrus_sasl with Heimdal, now that $KRB5_KTNAME
    is no longer honoured for setuid programs by Heimdal.  Use the
    "server_keytab" option to point to the keytab.

 3. The "pkg-config" system can now be used when building Exim to reference
    cflags and library information for lookups and authenticators, rather
    than having to update "CFLAGS", "AUTH_LIBS", "LOOKUP_INCLUDE" and
    "LOOKUP_LIBS" directly.  Similarly for handling the TLS library support
    without adjusting "TLS_INCLUDE" and "TLS_LIBS".

    In addition, setting PCRE_CONFIG=yes will query the pcre-config tool to
    find the headers and libraries for PCRE.

 4. New expansion variable $tls_bits.

 5. New lookup type, "dbmjz".  Key is an Exim list, the elements of which will
    be joined together with ASCII NUL characters to construct the key to pass
    into the DBM library.  Can be used with gsasl to access sasldb2 files as
    used by Cyrus SASL.

 6. OpenSSL now supports TLS1.1 and TLS1.2 with OpenSSL 1.0.1.

    Avoid release 1.0.1a if you can.  Note that the default value of
    "openssl_options" is no longer "+dont_insert_empty_fragments", as that
    increased susceptibility to attack.  This may still have interoperability
    implications for very old clients (see version 4.31 change 37) but
    administrators can choose to make the trade-off themselves and restore
    compatibility at the cost of session security.

 7. Use of the new expansion variable $tls_sni in the main configuration option
    tls_certificate will cause Exim to re-expand the option, if the client
    sends the TLS Server Name Indication extension, to permit choosing a
    different certificate; tls_privatekey will also be re-expanded.  You must
    still set these options to expand to valid files when $tls_sni is not set.

    The SMTP Transport has gained the option tls_sni, which will set a hostname
    for outbound TLS sessions, and set $tls_sni too.

    A new log_selector, +tls_sni, has been added, to log received SNI values
    for Exim as a server.

 8. The existing "accept_8bitmime" option now defaults to true.  This means
    that Exim is deliberately not strictly RFC compliant.  We're following
    Dan Bernstein's advice in http://cr.yp.to/smtp/8bitmime.html by default.
    Those who disagree, or know that they are talking to mail servers that,
    even today, are not 8-bit clean, need to turn off this option.

 9. Exim can now be started with -bw (with an optional timeout, given as
    -bw<timespec>).  With this, stdin at startup is a socket that is
    already listening for connections.  This has a more modern name of
    "socket activation", but forcing the activated socket to fd 0.  We're
    interested in adding more support for modern variants.

10. ${eval } now uses 64-bit values on supporting platforms.  A new "G" suffix
    for numbers indicates multiplication by 1024^3.

11. The GnuTLS support has been revamped; the three options gnutls_require_kx,
    gnutls_require_mac & gnutls_require_protocols are no longer supported.
    tls_require_ciphers is now parsed by gnutls_priority_init(3) as a priority
    string, documentation for which is at:
    http://www.gnu.org/software/gnutls/manual/html_node/Priority-Strings.html

    SNI support has been added to Exim's GnuTLS integration too.

    For sufficiently recent GnuTLS libraries, ${randint:..} will now use
    gnutls_rnd(), asking for GNUTLS_RND_NONCE level randomness.

12. With OpenSSL, if built with EXPERIMENTAL_OCSP, a new option tls_ocsp_file
    is now available.  If the contents of the file are valid, then Exim will
    send that back in response to a TLS status request; this is OCSP Stapling.
    Exim will not maintain the contents of the file in any way: administrators
    are responsible for ensuring that it is up-to-date.

    See "experimental-spec.txt" for more details.

13. ${lookup dnsdb{ }} supports now SPF record types. They are handled
    identically to TXT record lookups.

14. New expansion variable $tod_epoch_l for higher-precision time.

15. New global option tls_dh_max_bits, defaulting to current value of NSS
    hard-coded limit of DH ephemeral bits, to fix interop problems caused by
    GnuTLS 2.12 library recommending a bit count higher than NSS supports.

16. tls_dhparam now used by both OpenSSL and GnuTLS, can be path or identifier.
    Option can now be a path or an identifier for a standard prime.
    If unset, we use the DH prime from section 2.2 of RFC 5114, "ike23".
    Set to "historic" to get the old GnuTLS behaviour of auto-generated DH
    primes.

17. SSLv2 now disabled by default in OpenSSL.  (Never supported by GnuTLS).
    Use "openssl_options -no_sslv2" to re-enable support, if your OpenSSL
    install was not built with OPENSSL_NO_SSL2 ("no-ssl2").

Extracts from the ChangeLog,
  ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.80

PP/01 Handle short writes when writing local log-files.
      In practice, only affects FreeBSD (8 onwards).
      Bugzilla 1053, with thanks to Dmitry Isaikin.

NM/01 Bugzilla 949 - Documentation tweak

NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
      improved.

NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.

PP/02 Implemented gsasl authenticator.

PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.

PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
      `pkg-config foo` for cflags/libs.

PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
      with rest of GSASL and with heimdal_gssapi.

PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
      `pkg-config foo` for cflags/libs for the TLS implementation.

PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
      properties get this fed in as external SSF.  A number of robustness
      and debugging improvements to the cyrus_sasl authenticator.

PP/08 cyrus_sasl server now expands the server_realm option.

PP/09 Bugzilla 1214 - Log authentication information in reject log.
      Patch by Jeremy Harris.

PP/10 Added dbmjz lookup type.

PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.

PP/12 MAIL args handles TAB as well as SP, for better interop with
      non-compliant senders.
      Analysis and variant patch by Todd Lyons.

NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
      Bug report from Lars Müller <lars@samba.org> (via SUSE),
      Patch from Dirk Mueller <dmueller@suse.com>

PP/13 tls_peerdn now print-escaped for spool files.
      Observed some $tls_peerdn in wild which contained \n, which resulted
      in spool file corruption.

PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
      values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
      or write after TLS renegotiation, which otherwise led to messages
      "Got SSL error 2".

TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
      as a tracking header (ie: a signed header comes before the signature).
      Patch from Wolfgang Breyha.

JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
      comma-sep list; embedded commas doubled.

JH/02 Refactored ACL "verify =" logic to table-driven dispatch.

PP/15 LDAP: Check for errors of TLS initialisation, to give correct
      diagnostics.
      Report and patch from Dmitry Banschikov.

PP/16 Removed "dont_insert_empty_fragments" fron "openssl_options".
      Removed SSL_clear() after SSL_new() which led to protocol negotiation
      failures.  We appear to now support TLS1.1+ with Exim.

PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
      lets Exim select keys and certificates based upon TLS SNI from client.
      Also option tls_sni on SMTP Transports.  Also clear $tls_bits correctly
      before an outbound SMTP session.  New log_selector, +tls_sni.

PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
      NULL dereference.  Report and patch from Alun Jones.

PP/19 DNS resolver init changes for NetBSD compatibility.  (Risk of breakage
      on less well tested platforms).  Obviates NetBSD pkgsrc patch-ac.
      Not seeing resolver debug output on NetBSD, but suspect this is a
      resolver implementation change.

PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
      Left warnings.  Added "eximon gdb" invocation mode.

PP/21 Defaulting "accept_8bitmime" to true, not false.

PP/22 Added -bw for inetd wait mode support.

PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
      locate the relevant includes and libraries.  Made this the default.

PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
      Bugzilla 1246, report and most of solution from Tomasz Kusy.

JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
      This may cause build issues on older platforms.

PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
      gnutls_priority_init, ignoring Exim options gnutls_require_kx,
      gnutls_require_mac & gnutls_require_protocols (no longer supported).
      Added SNI support via GnuTLS too.
      Made ${randint:..} supplier available, if using not-too-old GnuTLS.

PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.

PP/27 Applied dnsdb SPF support patch from Janne Snabb.
      Applied second patch from Janne, implementing suggestion to default
      multiple-strings-in-record handling to match SPF spec.

JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.

PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
      read-only, out of scope).
      Patch from Wolfgang Breyha, report from Stuart Northfield.

PP/29 Fix three issues highlighted by clang analyser static analysis.
      Only crash-plausible issue would require the Cambridge-specific
      iplookup router and a misconfiguration.
      Report from Marcin Mirosław.

PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.

PP/31 %D in printf continues to cause issues (-Wformat=security), so for
      now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
      As part of this, removing so much warning spew let me fix some minor
      real issues in debug logging.

PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
      assignment on my part.  Fixed.

PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
      of NSS, for GnuTLS/NSS interop.  Problem root cause diagnosis by
      Janne Snabb (who went above and beyond: thank you).

PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
      string otherwise requires a connection and a bunch more work and it's
      relatively easy to get wrong.  Should also expose TLS library linkage
      problems.

PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
      64-bit ${eval} (JH/03).

PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
      GNU libc to support some of the 64-bit stuff, should not lead to
      conflicts.  Defined before os.h is pulled in, so if a given platform
      needs to override this, it can.

PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
      protection layer was required, which is not implemented.
      Bugzilla 1254, patch from Wolfgang Breyha.

PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
      into Exim, default to IKE id 23 from RFC 5114 (2048 bit).  Make
      tls_dhparam take prime identifiers.  Also unbreak combination of
      OpenSSL+DH_params+TLSSNI.

PP/39 Disable SSLv2 by default in OpenSSL support.

Changes in the port:

 - added knob to disable DKIM (requested by alex@ahhyes.net)

 - added knob to build with GnuTLS (requested by odhiambo@gmail.com)

 - fixed handling of 'twist' directives in hosts.allow

PR: 166396
QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.80
Original commit
Tuesday, 18 Oct 2011
08:55 rea search for other commits by this committer
mail/exim: upgrade to 4.77

New stuff (from ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.77):
 1. New options for the ratelimit ACL condition: /count= and /unique=.
    The /noupdate option has been replaced by a /readonly option.

 2. The SMTP transport's protocol option may now be set to "smtps", to
    use SSL-on-connect outbound.

 3. New variable $av_failed, set true if the AV scanner deferred; ie, when
    there is a problem talking to the AV scanner, or the AV scanner running.

 4. New expansion conditions, "inlist" and "inlisti", which take simple lists
    and check if the search item is a member of the list.  This does not
    support named lists, but does subject the list part to string expansion.

 5. Unless the new EXPAND_LISTMATCH_RHS build option is set when Exim was
    built, Exim no longer performs string expansion on the second string of
    the match_* expansion conditions: "match_address", "match_domain",
    "match_ip" & "match_local_part".  Named lists can still be used.

Relevant entries from ChangeLog at
  ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.77:

TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
      whitespace trailer

TF/02 Fix a couple more cases where we did not log the error message
      when unlink() failed. See also change 4.74-TF/03.

TF/03 Make the exiwhat support code safe for signals. Previously
      Exim might lock up or crash if it happened to be inside a call
      to libc when it got a SIGUSR1 from exiwhat.

      The SIGUSR1 handler appends the current process status to the
      process log which is later printed by exiwhat. It used to use
      the general purpose logging code to do this, but several
      functions it calls are not safe for signals.

      The new output code in the SIGUSR1 handler is specific to the
      process log, and simple enough that it's easy to inspect for
      signal safety.  Removing some special cases also simplifies the
      general logging code.  Removing the spurious timestamps from the
      process log simplifies exiwhat.

PP/02 Raise smtp_cmd_buffer_size to 16kB.
      Bugzilla 879.  Patch from Paul Fisher.

PP/07 Make maildir_use_size_file an _expandable_ boolean.
      Bugzilla 1089.  Patch from Heiko Schlittermann.

PP/08 Handle ${run} returning more data than OS pipe buffer size.
      Bugzilla 1131.  Patch from Holger Weitz.

PP/09 Handle IPv6 addresses with SPF.
      Bugzilla 860.  Patch from Wolfgang Breyha.

PP/10 GnuTLS: support TLS 1.2 & 1.1.
      Bugzilla 1156.
      Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
      Bugzilla 1095.

PP/12 fix uninitialised greeting string from PP/03 (smtps client
      support).

PP/13 shell and compiler warnings fixes for RC1-RC4 changes.

PP/14 fix log_write() format string regression from TF/03.
      Bugzilla 1152.  Patch from Dmitry Isaikin.

Other changes:
 - the patch for XCLIENT was updated to match the latest Exim sources;
 - removed already incorporated patch for exiqgrep;
 - removed Makefile.options and simplified OPTIONS handling.

PR: ports/161095, ports/161482, ports/157180
Original commit
Wednesday, 11 May 2011
11:30 rea search for other commits by this committer
mail/exim: upgrade to 4.76

4.76 is the security release that fixes CVE-2011-1764, format string
attack and information leak, both inside the DKIM code.

List of changes (ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.76):

PP/01 The new ldap_require_cert option would segfault if used.  Fixed.

PP/02 Harmonised TLS library version reporting; only show if
      debugging.  Layout now matches that introduced for other
      libraries in 4.74 PP/03.

PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1

PP/04 New "dns_use_edns0" global option.

PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
      Bugzilla 1098.

PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
      nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316

TK/01 Updated PolarSSL code to 0.14.2.
      Bugzilla 1097. Patch from Andreas Metzler.

PP/07 Catch divide-by-zero in ${eval:...}.
      Fixes bugzilla 1102.

PP/08 Condition negation of bool{}/bool_lax{} did not negate.  Fixed.
      Bugzilla 1104.

TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
      format-string attack -- SECURITY: remote arbitrary code execution.

TK/03 SECURITY - DKIM signature header parsing was double-expanded,
      second time unintentionally subject to list matching rules,
      letting the header cause arbitrary Exim lookups (of items which can
      occur in lists, *not* arbitrary string expansion). This allowed for
      information disclosure.

PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related
      to INT_MIN/-1 -- value coerced to INT_MAX.

New stuff (ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.76):

 1. The global option "dns_use_edns0" may be set to coerce EDNS0 usage
    on or off in the resolver library.

And I am also adding patch for exiqgrep that was taken from
  http://bugs.exim.org/show_bug.cgi?id=1103 [1].

PR: ports/156903 [2], ports/156872 [3]
Reported-by: Oliver Brandmueller <ob@e-gitt.net> [1], admin@anes.su [2],
Alexander Wittig <alexander@wittig.name> [3]
Approved-by: erwin (mentor)
Feature-safe: yes
Original commit
Monday, 28 Mar 2011
13:50 rea search for other commits by this committer
mail/exim: upgrade to 4.75

From NewStuff-4.75:

 1. In addition to the existing LDAP and LDAP/SSL ("ldaps") support,
 there is now LDAP/TLS support, given sufficiently modern OpenLDAP
 client libraries.  The following global options have been added in
 support of this: ldap_ca_cert_dir, ldap_ca_cert_file, ldap_cert_file,
 ldap_cert_key, ldap_cipher_suite, ldap_require_cert, ldap_start_tls.

 2. The pipe transport now takes a boolean option, "freeze_signal",
 default false.  When true, if the external delivery command exits on
 a signal then Exim will freeze the message in the queue, instead of
 generating a bounce.

 3. Log filenames may now use %M as an escape, instead of %D (still
 available).  The %M pattern expands to yyyymm, providing month-level
 resolution.

 4. The $message_linecount variable is now updated for the maildir_tag
 option, in the same way as $message_size, to reflect the real number
 of lines, including any header additions or removals from transport.

 5. When contacting a pool of SpamAssassin servers configured in
 spamd_address, Exim now selects entries randomly, to better scale in
 a cluster setup.

Full changelog and new stuff files:
 - ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.75
 - ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.75

Added two configurable knobs (based on ports/154956):
 - CONFIG_FILE_PATH: location of the main configuration file
 - ALT_CONFIG_PREFIX: prefix for alternative configuration files.

PR: 154956
Feature safe: yes
Approved by: garga (mentor)
Original commit
Thursday, 27 Jan 2011
21:23 rea search for other commits by this committer
mail/exim: update to 4.74

Changelog is at
  http://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.74
Please, note that CVE-2011-0017 is not applicable to FreeBSD,
because setuid() doesn't check RLIMIT_NPROC.

Also fixed the periodic script for tidying the databases: now it won't
produce errors if the lockfile is here, but the actual database file
is gone. [2]

And finally, synced the mirror list to the current one and
pruned old unusable mirrors:
 - ftp.csx.cam.ac.uk: not synced anymore;
 - www.no.exim.org: no DNS record;
 - ftp.demon.nl: no longer mirrors Exim;
 - ftp.freenet.de: mirror of ftp.csx.cam.ac.uk;
 - ftp.esat.net: not synced anymore;
 - ftp.mirrorservice.org: mirror of ftp.csx.cam.ac.uk.

Feature safe: yes
PR: 154323 [1]
Submitted by: Geraint Edwards <gedge@yadn.org> [2],
              Alexander Wittig <alexander@wittig.name> [1]
Approved by: erwin (mentor), renato (mentor)
Original commit
Sunday, 9 Jan 2011
11:19 rea search for other commits by this committer
mail/exim: update to 4.73

Most notably, this version fixes local exim -> root escalation,
CVE-2010-4345.

Port had also gained configurable knob for disabling -D option
and make variables TRUSTED_CONFIG_LIST and WHITELIST_D_MACROS
to fine tune the behaviour of options -C and -D.

New items are documented at
  ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.73
Changelog is available at
  ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.73

Security: e4fcf020-0447-11e0-becc-0022156e8794 / CVE-2010-4345
PR: 152963 [1], 153711 [2]
Submitted by: Alexander Wittig <alexander@wittig.name> [1]
Approved by: garga (mentor)
Original commit
Wednesday, 9 Jun 2010
08:53 krion search for other commits by this committer
Update to 4.72

The changes from the previous release are:

1. TWO SECURITY FIXES: one relating to mail-spools which are
globally writable, the other to locking of MBX folders (not mbox).
These have CVE identifiers CVE-2010-2023 and CVE-2010-2024

2. MySQL stored procedures are now supported.

3. The dkim_domain transport option is now a list, not a single
string, and messages will be signed for each element in the list
(discarding duplicates).

4. The 4.70 release unexpectedly changed the behaviour of dnsdb TXT
lookups in the presence of multiple character strings within
the RR. Prior to 4.70, only the first string would be returned.
The dnsdb lookup now, by default, preserves the pre-4.70
semantics, but also now takes an extended output separator
specification. The separator can be followed by a semicolon, to
concatenate the individual text strings together with no join
character, or by a comma and a second separator character, in
which case the text strings within a TXT record are joined on
that second character. Administrators are reminded that DNS
provides no ordering guarantees between multiple records in an
RRset. For example:

foo.example. IN TXT "a" "b" "c"
foo.example. IN TXT "d" "e" "f"

${lookup dnsdb{>/ txt=foo.example}} -> "a/d"
${lookup dnsdb{>/; txt=foo.example}} -> "def/abc"
${lookup dnsdb{>/,+ txt=foo.example}} -> "a+b+c/d+e+f"

PR:             ports/147686
Submitted by:   Alexey V.Degtyarev <alexey@renatasystems.org>
Original commit
Wednesday, 5 May 2010
18:08 krion search for other commits by this committer
"Spamooborona 1024" software by Yandex allows to filter up to 1024
good messages per day for any mailhost. It is to note: 1024 - it is
not the total amount of messages scanned but the only good ones,
which aren't considered as spam. Once 1024 good messages get passed
through the filter, the rest of mail traffic will be passed without
considering spam or ham until the end of the day.

http://so.yandex.ru/companies/so1024.xml

The patch allows use of "Spamooborona 1024" with Exim by using
Local_scan()'s functionality provided by Yandex LLC.

PR:             ports/146215
Submitted by:   Alexey V.Degtyarev <alexey@renatasystems.org>
Original commit
Thursday, 3 Dec 2009
12:07 krion search for other commits by this committer
Update to 4.71
ChangeLog: http://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.71

Submitted by:   Alexey V. Degtyarev <alexey@renatasystems.org>
Original commit
Sunday, 15 Nov 2009
18:18 krion search for other commits by this committer
Update to version 4.70
 - Add devel/pcre dependency
 - Add option for checking ACL in DCC
 - Add WITH_DEBUG option
 - Remove Domain Keys option
 - Remove DKIM option

Submitted by:   "Alexey V. Degtyarev" <alexey@renatasystems.org>
Original commit
Thursday, 20 Dec 2007
23:38 krion search for other commits by this committer
Update to 4.69
Original commit
Tuesday, 4 Sep 2007
22:11 krion search for other commits by this committer
Update to 4.68
Original commit
Sunday, 29 Apr 2007
12:38 krion search for other commits by this committer
Update to 4.67
Original commit
Friday, 23 Mar 2007
10:38 krion search for other commits by this committer
Remove FAQ since file was deleted from master sites.
Fix build with gcc41.
Original commit
Wednesday, 10 Jan 2007
11:44 krion search for other commits by this committer
Update to 4.66
Original commit
Friday, 5 Jan 2007
16:01 krion search for other commits by this committer
Update to 4.65
Original commit
Saturday, 23 Dec 2006
21:05 krion search for other commits by this committer
Update to 4.64
Original commit
Tuesday, 1 Aug 2006
10:29 krion search for other commits by this committer
Update to 4.63
Original commit
Thursday, 4 May 2006
19:25 krion search for other commits by this committer
Update to 4.62.
Original commit
Tuesday, 4 Apr 2006
22:27 krion search for other commits by this committer
Update to 4.61
Original commit
Wednesday, 8 Feb 2006
06:46 krion search for other commits by this committer
Add md5/sha256/size info for mail/exim-sa-exim

Reported by:    pointyhat via kris
Original commit
Monday, 6 Feb 2006
08:09 krion search for other commits by this committer
Philip has rerolled the tarball to include documentaion
modifications, the only file that that has changed is doc/spec.txt,
the announcement is available on:

http://www.exim.org/mail-archives/exim-announce/2006/msg00000.html
Original commit
Tuesday, 29 Nov 2005
19:43 krion search for other commits by this committer
Update to 4.60
Original commit
Saturday, 8 Oct 2005
22:02 krion search for other commits by this committer
Update to 4.54
Original commit
Wednesday, 28 Sep 2005
10:12 krion search for other commits by this committer
Update to 4.53
Original commit
Wednesday, 27 Jul 2005
09:17 krion search for other commits by this committer
Update to 4.52
Original commit
Thursday, 5 May 2005
13:30 krion search for other commits by this committer
Update to version 4.51
Original commit
Thursday, 3 Mar 2005
18:43 krion search for other commits by this committer
Fix build if WITH_SA_EXIM is defined.

Reported by:    Mike Sturdee <sturdee at pathwaynet.com>
Original commit
Wednesday, 2 Mar 2005
21:50 krion search for other commits by this committer
Update to 4.50

* Remove WITH/WITHOUT_EXISCAN variable, since exiscan code was
  merged into exim-4.50

* Introduce two new variables: WITH_CONTENT_SCAN and WITH_OLD_DEMIME.

* Enable WITH_OLD_DEMIME by default to preserve backward
  compatibility with deprecated "demime" ACL condition.  For Exim
  itself, setting WITH_OLD_DEMIME forces WITH_CONTENT_SCAN to be set.

* Remove POST-INSTALL-NOTES.exiscan-acl and xpatch-exiscan2 patches.

* Add experimental-spec.txt into docs, to inform about experimental
  features.

PR:             ports/78168
Submitted by:   krion
Approved by:    maintainer is currently MIA
Original commit
Thursday, 3 Feb 2005
03:55 eik search for other commits by this committer
- update SA-Exim to 4.2
- add support for Berkeley DB 4.3

Thanks to Sergey Matveychuk <sem@FreeBSD.org> for committing PR 76273.
Original commit
Sunday, 30 Jan 2005
15:27 sem search for other commits by this committer
- Update to 4.44
  Mostly bugfix release

PR:             ports/76273
Submitted by:   self
Approved by:    eik (timeout: 2 weeks)
Original commit
Monday, 11 Oct 2004
23:48 eik search for other commits by this committer
- update to Exim 4.43 and exiscan 28
- add support for the SA-Exim local_scan function
  + http://marc.merlins.org/linux/exim/sa.html
- new options WITH_SA_EXIM, WITH_AUTH_SASL, WITH_RADIUS_TYPE

- fix 150.exim-tidydb.sh when Exim is installed, but not run [1]

Submitted by:   Brian Somers <brian@Awfulhak.org> [1]
Original commit
Friday, 27 Aug 2004
11:35 eik search for other commits by this committer
update to version 4.42+27
Original commit
Wednesday, 18 Aug 2004
16:03 eik search for other commits by this committer
update to exiscan-acl 25

- Added expansion of av_scanner global variable
  when it starts with a dollar sign. This is useful
  for implementing multiple malware scanners.

- Added support for adding ACL headers at the beginning
  and in the "middle" of the message header block.
  (This is a preliminary solution, see comment in SPF
   section of exiscan-acl-spec).
Original commit
Thursday, 22 Jul 2004
15:39 eik search for other commits by this committer
Update to Exim 4.41 + exiscan-acl 24

Note that this port uses libsrs2, not libsrs_alt as documented in
exiscan-acl-spec
Original commit
Saturday, 17 Jul 2004
14:21 eik search for other commits by this committer
- Update to version 4.40

- Support for WITH_SPF and WITH_SRS via libspf2/libsrs2, needs exiscan

- Note for 5.x users: the default location of the start/stop file has changed.
  Build WITH_RCORDER=yes when you depend on the old behaviour

- WITH_OPENLDAP_VER and WITH_MYSQL_VER does no longer imply the corresponding
WITH_ variable.

- experimental support for optionsng from devel/portmk
Original commit
Wednesday, 26 May 2004
10:46 eik search for other commits by this committer
- update exiscan-acl to version 22, with SPF support.
  enabled when build with WITH_SPF=yes

- fix connection drop handling in a data-acl
Original commit
Monday, 10 May 2004
15:07 eik search for other commits by this committer
Upgrade to exim 4.34 + exiscan-acl 21
Original commit
Wednesday, 5 May 2004
13:23 eik search for other commits by this committer
update to exim 4.33 + exiscan 20

  /usr/local/share/doc/exim/ChangeLog
  /usr/local/share/doc/exim/NewStuff
  http://duncanthrax.net/exiscan-acl/CHANGELOG
Original commit
Friday, 30 Apr 2004
21:08 eik search for other commits by this committer
upgrade to exiscan-acl version 19:
  <http://duncanthrax.net/exiscan-acl/CHANGELOG>

nuke OpenLDAP 1.2 while I'm here.
Original commit
Wednesday, 28 Apr 2004
17:08 eik search for other commits by this committer
- update to exiscan-acl version 18
- change `WITH_EXIMON' to include exim-monitor in this package
- remove WITHOUT_WILDLSEARCH, it was non-functional
- add fix for race condition in MBX locking
- add fix for rewrite bug
- add iplsearch wishlist patch
Original commit
Thursday, 15 Apr 2004
14:11 eik search for other commits by this committer
Update to Exim release 4.32 + exiscan 17
- ftp://ftp.csx.cam.ac.uk/pub/software/email/exim/ChangeLogs/ChangeLog-4.32
- http://duncanthrax.net/exiscan-acl/CHANGELOG
Original commit
Wednesday, 31 Mar 2004
22:33 eik search for other commits by this committer
- update to Exim 4.31:
  A surprisingly large number of minor bugs have been fixed.
  Support for maildirsize files has been completely rewritten.
  A limited number of feature enhancements are included.
  For instance, TLS now supports Certificate Revocation Lists (CRL),
  and the dnslookup router now (optionally) supports the use of SRV
  records (see RFC 2782) in addition to MX and address records.
  - /usr/local/share/doc/exim/NewStuff
  - /usr/local/share/doc/exim/ChangeLog
  - /usr/local/share/doc/exim/README.UPDATING
Original commit
Tuesday, 9 Mar 2004
18:35 eik search for other commits by this committer
- update exiscan-acl to version -16

Read /usr/local/share/doc/exim/exiscan-acl-spec.txt for
information about the new MIME ACL.
Original commit
Tuesday, 6 Jan 2004
10:18 sheldonh search for other commits by this committer
Update to 4.30.

This release includes bugfixes and new features, but should be backward
compatible with 4.2x.
Original commit
Wednesday, 22 Oct 2003
14:32 sheldonh search for other commits by this committer
Update to exiscan-acl-4.24-13, which is a bugfix release.

Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
Original commit
Monday, 29 Sep 2003
11:42 sheldonh search for other commits by this committer
WARNING: See caution at the end of this bullet list.

* Update to exim-4.24 (bugfix release).
* Wishlist patch for "eqi" incorporated.
* Mark exim-{ldap2,mysql,postgresql,} as conflicting.
* Substitute PORTREVISION for build number so that the version string
  hints at which version of the port the binary comes from.
* Clean up POST-INSTALL-NOTES.
* Install example scripts, especially upgrade converters, now that exim-old
  has been retired.
* Enable DNSDB-style lookup support by default; it can be disabled with
  WITHOUT_DNSDB.
* Simplify LDAP support, using various versions of OpenLDAP only.
  The old WITH_OPENLDAP[0-9][0-9] options are now invalid; use
  WITH_OPENLDAP and/or WITH_OPENLDAP_VER instead.
* Retired exim-ldap port; OpenLDAP 1.2 is ancient.
* Allow the operator to specify preferred MySql version with
  WITH_MYSQL_VER.
* Allow the operator to specify preferred Berkeley DB version with
  WITH_BDB_VER; the old DB_LIB_VERSION option is now invalid.
* Respect bsd.ports.mk defaults of MySQL 4.0 and OpenLDAP 2.1.
* Allow the operator to specify default charset for header conversions,
  with WITH_DEFAULT_CHARSET.
* Limit configure files to ${PREFIX}/etc/exim by default for security
  reasons; the operator may override this behaviour with
  WITHOUT_ALT_CONFIG_PREFIX.

!!!WARNING!!!
Some of these changes may cause trouble for folks who have a bunch of
exim port tweaks in make.conf and pkgtools.conf.  The ALT_CONFIG_PREFIX
change may break existing deployments.

PR:             ports/57098
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
PR:             ports/56117
Submitted by:   Pat Lashley <patl+freebsd@volant.org>
PR:             ports/57099
Reported by:    Mark Foster <mark@foster.cc>
Original commit
Thursday, 4 Sep 2003
14:56 sheldonh search for other commits by this committer
Update to exiscan-acl patch -12:

        When discard is the last verb for an ACL, ensure that cleanup
        occurs.  Failure to reach cleanup was introduced in -11.

Bump PORTREVISION accordingly.
Original commit
Tuesday, 2 Sep 2003
14:40 sheldonh search for other commits by this committer
Exim updates:

1) Update to exiscan-acl patch revision 11.
2) Spin info files off into their own port, exim-doc-info.
3) Pet portlint.

PR:             ports/56291
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
Original commit
Monday, 18 Aug 2003
17:19 sheldonh search for other commits by this committer
Update to exim-4.22:

* IPv6 bug fix incorporated.
* Catch up with changes in makefiles.
* Make portlint happier with respect to DOCSDIR, INFO and spaces.
* Use the new INFO macro.
* Use PATCHFILES instead of patching by hand, now that we don't support
  the non-ACL exiscan patch.

This release fixes a few last minute release mistakes from 4.21.

PR:             ports/55701
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
Original commit
Thursday, 14 Aug 2003
15:46 sheldonh search for other commits by this committer
Roll forward over the last revision's backout.

This reinstates exim-4.21, but with PORTREVISION bumped so that folks
unlucky enough to get the bum version can easily upgrade.

Include a patch to fix the reported IPv6 bug.
Original commit
12:06 sheldonh search for other commits by this committer
Revert previous delta, which updated to exim-4.21.

The update causes segfaults during remote delivery for at least one
IPv6 user, and I don't have an IPv6 testbed to work with yet.

Requested by:   Suresh Ramasubramanian <suresh@outblaze.com>
Original commit
10:25 sheldonh search for other commits by this committer
Update to exim-4.21:

* This is a mostly maintenance release, although some new features have
  been added (including Sieve support).

!!!WARNING!!!

The non-ACL exiscan patch is no longer supported.  The exiscan-acl patch
is now used by default, unless WITHOUT_EXISCAN is given.

This means that existing installations that rely on non-ACL exiscan
CAN NOT be upgraded without changes to the configure file.
Original commit
09:16 sheldonh search for other commits by this committer
(null delta)

The previous revision updated to patch-level 10 of the exiscan-acl patch,
not the exiscan patch as advertised.
Original commit
09:06 sheldonh search for other commits by this committer
Update to exiscan patch level 10.

Submitted by:   Jacques Marneweck <jm@ataris.co.za>
Original commit
Friday, 13 Jun 2003
13:20 sheldonh search for other commits by this committer
1) Update exiscan-acl patch to -09:
   Improved clamd support.
   New FAQ/example documentation.

2) Enable wildlsearch lookups by default and add new
   WITHOUT_WILDLSEARCH knob for disabling them.

3) Issue a fat warning if 127.0.0.1 is found in the relay_from_hosts
   hostlist of an existing configure file on upgrade.  This is important
   for IPv6 users and doesn't hurt IPv4-only users.

4) Attempt local deliveries as the owner of the mailbox (still group
   mail) and don't fail if the existing mailbox permissions are narrower
   than those with which we would have created it.  This works around
   pw(8) creating mailboxes with 0600 permission (instead of 0660).

Don't advertise Exim's configuration syntax as simple any more.  This
implies that you could leverage Exim's power with just a little reading,
which is not the case.

Bump PORTREVISION accordingly.

Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com> (1)
PR:             ports/52952 (2)
Submitted by:   Tim Bishop <tim@bishnet.net> (2)
Reported by:    Yann Golanski <yann@kierun.org> (3)
Reported by:    "Simon L. Nielsen" <simon@nitro.dk> (4)
Original commit
Monday, 2 Jun 2003
13:17 sheldonh search for other commits by this committer
* Update to exiscan-acl patch 08, which fixes wrong defaults for sophie
  antivirus and adds clamd support.

* Use the bz2 patch for exiscan-acl.

* Add a CVS Id tag to exim.sh
  Add a reload command to exim.sh.

Bump PORTREVISION accordingly.

Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
Original commit
Wednesday, 21 May 2003
11:54 sheldonh search for other commits by this committer
Update to exiscan-acl-4.20-07, which handles blank lines in reports from
p5-Mail-SpamAssassin-2.54.

Submitted:      Oliver Eikemeier <eikemeier@fillmore-labs.com>
Original commit
Monday, 19 May 2003
09:16 sheldonh search for other commits by this committer
Update to exiscan-acl-4.20-06, which fixes a problem handling multiple
messages on one SMTP connection.

Again, no PORTREVISION bump, because WITH_EXISCAN_ACL is not the default.

If I get hit by a bus, please hand this port over to the submitter.

Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
Original commit
Friday, 16 May 2003
11:46 sheldonh search for other commits by this committer
Previous delta lost the checksum for exim/exiscan-4.20-26.tar.bz2.
Never use the makesum target to update distinfo for ports with
conditional distfiles and patches.
Original commit
11:41 sheldonh search for other commits by this committer
Update to exiscan-acl-4.20-04.

PORTREVISION has not been bumped, because WITH_EXISCAN_ACL is not the
default case.
Original commit
Thursday, 15 May 2003
15:18 sheldonh search for other commits by this committer
* Update to exim-4.20, featuring host of minor bugfixes and some feature
  enhancements.  Non-critical upgrade.
* Distribution site fixes and cleanups (somehow ommitted in prev delta).
* Put distribution files in a subdirectory.
* Optional support for exiscan-acl; exiscan is still the default.

I think the submitter is doing a great job.

PR:             ports/52228
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
Original commit
Monday, 31 Mar 2003
09:27 sheldonh search for other commits by this committer
* Update exim-4.12 -> exim-4.14:

  This is a maintenance release, but there are a few edge cases where
  backward compatibikity in the configure file was broken.

  While upgrading is recommended, administrators are encouraged to
  Update exim-4.12 -> exim-4.14:

  This is a maintenance release, but there are a few edge cases where
  backward compatibikity in the configure file was broken.

  While upgrading is recommended, administrators are encouraged to
  examine the README.UPDATING file in the distribution.

* Catch up to changes in the ports tree with respect to available
  OpenLDAP releases.  While backward compatibility is preserved,
  administrators may use WITH_OPENLDAP1, WITH_OPENLDAP20 and
  WITH_OPENLDAP21 for more fine-grained control of the OpenLDAP
  release on which to depend.

Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
Original commit
Tuesday, 4 Mar 2003
07:56 sheldonh search for other commits by this committer
Update to exiscan patch -25, which fixes a crash bug handling single-part
base64 mime messages, introduced in patch -24.

Bump PORTREVISION accordingly.
Original commit
Wednesday, 26 Feb 2003
08:36 sheldonh search for other commits by this committer
Update exiscan patch to -24, to catch up with the protocol change in
p5-Mail-SpamAssassin-2.50.

That port update may have been ill-advised so close to a ports freeze,
but this new version of the exiscan patch is backward compatible to
the original protocol, so if the maintainer of p5-Mail-SpamAssassin
rolls back, this port will not require a change.

Bump PORTREVISION accordingly.

Requested by:   "David Haworth" <dave@fyonn.net>
Original commit
Tuesday, 18 Feb 2003
10:29 sheldonh search for other commits by this committer
* Update to exiscan-4.12-23a:

  + Reverts non-backward compatible change in output handling of
    CLI AV scanners.

  + Makes a number of options expandable, allowing lookups to determine
    their values.

  + Fixes various edge case bugs.

  + Adds MKS AV daemon support.

* Bump PORTREVISION accordingly.
Original commit
Tuesday, 4 Feb 2003
14:07 sheldonh search for other commits by this committer
1) Update to exiscan-4.12-22, which closes a number of buffer overflows
   and incorporates a lot of fixes.

   WARNING, this version of exiscan is not entirely backward-compatible
   with the previous one:

   *    The following configuration options have been replaced with
        compile-time definitions and thus must be removed from your
        Exim configure file if specified there:

        exiscan_spamd_buffer_max_chunks
        exiscan_spamd_buffer_init_chunk
        exiscan_av_buffer_max_chunks
        exiscan_av_buffer_init_chunk

   *    Because of changes in the way MIME handling is implemented,
        the following should be added to the Exim configure file to
        maintain the original behaviour (which was to unpack MIME
        messages):

        exiscan_demime_condition = 1

2) Fix handling of SIGCHLD in redirection processes, which resulted
   in redirection processes vanishing.

3) Bump PORTREVISION accordingly.
Original commit
Wednesday, 8 Jan 2003
13:33 sheldonh search for other commits by this committer
Update 4.10 -> 4.12:

For Exim, this includes an enormous number of fixes.  Most of these are
for esoteric configurations, although if you're bitten by them, you're
bitten hard.

The fixes also include closing up a buffer overflow that is not believed
to be exploitable, and a format string vulnerability that was only
exploitable by an Exim admin user, but then provided root access.

For Eximon, this just rationalizes a patch we carried locally for ages.
Original commit

Number of commits found: 112 (showing only 100 on this page)

1 | 2  »