Commit graph

197 commits

Author SHA1 Message Date
wiedi
f19099128e fix SMF Manifest installation by not overwriting INSTALLATION_DIRS 2014-06-14 10:14:43 +00:00
wiz
7eeb51b534 Bump for perl-5.20.0.
Do it for all packages that
* mention perl, or
* have a directory name starting with p5-*, or
* depend on a package starting with p5-
like last time, for 5.18, where this didn't lead to complaints.
Let me know if you have any this time.
2014-05-29 23:35:13 +00:00
adam
17713383a5 Changes 4.82.1:
This is a SECURITY release, addressing a CRITICAL remote code execution
flaw in Exim version 4.82 (only) when built with DMARC support (an
experimental feature, not on by default). This release is identical to
4.82 except for the small change needed to plug the security hole. The
next release of Exim will, eventually, be 4.83, which will include the
many improvements we've made since 4.82, but which will require the
normal release candidate baking process before release.

You are not vulnerable unless you built Exim with EXPERIMENTAL_DMARC.

This issue is known by the CVE ID of CVE-2014-2957, was reported
directly to the Exim development team by a company which uses Exim for
its mail server. An Exim developer constructed a small patch which
altered the way the contents of the From header is parsed by converting
it to use safer and better internal functions. It was applied and
tested on a production server for correctness. We were notified of the
vulnerability Friday night, created a patch on Saturday, applied and
tested it on Sunday, notified OS packagers on Monday/Tuesday, and are
releasing on the next available work day, which is Wednesday.

This is why we have made the smallest feasible changes to prevent
exploit: we want this chagne to be as safe as possible to expedite into
production (if the packages were built with DMARC).
2014-05-29 09:27:37 +00:00
jperkin
08a8ceaa6c Add SMF manifest. Contributed by BroSys on GitHub. 2014-04-30 10:21:08 +00:00
obache
d8fc20e0b0 recursive bump from icu shlib major bump. 2014-04-09 07:26:56 +00:00
wiedi
167a0e7f0c Add two new options for exim:
- exim-lookup-redis: allow quering redis from within the exim
	                     config, needs hiredis
	- opendmarc: enables DMARC support
Both are disabled by default.
2014-04-02 17:36:00 +00:00
jperkin
45bc40abb4 Remove example rc.d scripts from PLISTs.
These are now handled dynamically if INIT_SYSTEM is set to "rc.d", or
ignored otherwise.
2014-03-11 14:04:57 +00:00
tron
73d05e2276 Recursive PKGREVISION bump for OpenSSL API version bump. 2014-02-12 23:17:32 +00:00
adam
9f0cc65797 Version 4.82
1. New command-line option -bI:sieve will list all supported sieve extensions
    of this Exim build on standard output, one per line.
    ManageSieve (RFC 5804) providers managing scripts for use by Exim should
    query this to establish the correct list to include in the protocol's
    SIEVE capability line.
 2. If the -n option is combined with the -bP option, then the name of an
    emitted option is not output, only the value (if visible to you).
    For instance, "exim -n -bP pid_file_path" should just emit a pathname
    followed by a newline, and no other text.
 3. When built with SUPPORT_TLS and USE_GNUTLS, the SMTP transport driver now
    has a "tls_dh_min_bits" option, to set the minimum acceptable number of
    bits in the Diffie-Hellman prime offered by a server (in DH ciphersuites)
    acceptable for security.  (Option accepted but ignored if using OpenSSL).
    Defaults to 1024, the old value.  May be lowered only to 512, or raised as
    far as you like.  Raising this may hinder TLS interoperability with other
    sites and is not currently recommended.  Lowering this will permit you to
    establish a TLS session which is not as secure as you might like.
    Unless you really know what you are doing, leave it alone.
 4. If not built with DISABLE_DNSSEC, Exim now has the main option
    dns_dnssec_ok; if set to 1 then Exim will initialise the resolver library
    to send the DO flag to your recursive resolver.  If you have a recursive
    resolver, which can set the Authenticated Data (AD) flag in results, Exim
    can now detect this.  Exim does not perform validation itself, instead
    relying upon a trusted path to the resolver.
    Current status: work-in-progress; $sender_host_dnssec variable added.
 5. DSCP support for outbound connections: on a transport using the smtp driver,
    set "dscp = ef", for instance, to cause the connections to have the relevant
    DSCP (IPv4 TOS or IPv6 TCLASS) value in the header.
    Similarly for inbound connections, there is a new control modifier, dscp,
    so "warn control = dscp/ef" in the connect ACL, or after authentication.
    Supported values depend upon system libraries.  "exim -bI:dscp" to list the
    ones Exim knows of.  You can also set a raw number 0..0x3F.
 6. The -G command-line flag is no longer ignored; it is now equivalent to an
    ACL setting "control = suppress_local_fixups".  The -L command-line flag
    is now accepted and forces use of syslog, with the provided tag as the
    process name.  A few other flags used by Sendmail are now accepted and
    ignored.
 7. New cutthrough routing feature.  Requested by a "control = cutthrough_delivery"
    ACL modifier; works for single-recipient mails which are recieved on and
    deliverable via SMTP.  Using the connection made for a recipient verify,
    if requested before the verify, or a new one made for the purpose while
    the inbound connection is still active.  The bulk of the mail item is copied
    direct from the inbound socket to the outbound (as well as the spool file).
    When the source notifies the end of data, the data acceptance by the destination
    is negociated before the acceptance is sent to the source.  If the destination
    does not accept the mail item, for example due to content-scanning, the item
    is not accepted from the source and therefore there is no need to generate
    a bounce mail.  This is of benefit when providing a secondary-MX service.
    The downside is that delays are under the control of the ultimate destination
    system not your own.
    The Recieved-by: header on items delivered by cutthrough is generated
    early in reception rather than at the end; this will affect any timestamp
    included.  The log line showing delivery is recorded before that showing
    reception; it uses a new ">>" tag instead of "=>".
    To support the feature, verify-callout connections can now use ESMTP and TLS.
    The usual smtp transport options are honoured, plus a (new, default everything)
    hosts_verify_avoid_tls.
    New variable families named tls_in_cipher, tls_out_cipher etc. are introduced
    for specific access to the information for each connection.  The old names
    are present for now but deprecated.
    Not yet supported: IGNOREQUOTA, SIZE, PIPELINING.
 8. New expansion operators ${listnamed:name} to get the content of a named list
    and ${listcount:string} to count the items in a list.
 9. New global option "gnutls_allow_auto_pkcs11", defaults false.  The GnuTLS
    rewrite in 4.80 combines with GnuTLS 2.12.0 or later, to autoload PKCS11
    modules.  For some situations this is desirable, but we expect admin in
    those situations to know they want the feature.  More commonly, it means
    that GUI user modules get loaded and are broken by the setuid Exim being
    unable to access files specified in environment variables and passed
    through, thus breakage.  So we explicitly inhibit the PKCS11 initialisation
    unless this new option is set.
    Some older OS's with earlier versions of GnuTLS might not have pkcs11 ability,
    so have also added a build option which can be used to build Exim with GnuTLS
    but without trying to use any kind of PKCS11 support.  Uncomment this in the
    Local/Makefile:
    AVOID_GNUTLS_PKCS11=yes
10. The "acl = name" condition on an ACL now supports optional arguments.
    New expansion item "${acl {name}{arg}...}" and expansion condition
    "acl {{name}{arg}...}" are added.  In all cases up to nine arguments
    can be used, appearing in $acl_arg1 to $acl_arg9 for the called ACL.
    Variable $acl_narg contains the number of arguments.  If the ACL sets
    a "message =" value this becomes the result of the expansion item,
    or the value of $value for the expansion condition.  If the ACL returns
    accept the expansion condition is true; if reject, false.  A defer
    return results in a forced fail.
11. Routers and transports can now have multiple headers_add and headers_remove
    option lines.  The concatenated list is used.
12. New ACL modifier "remove_header" can remove headers before message gets
    handled by routers/transports.
13. New dnsdb lookup pseudo-type "a+".  A sequence of "a6" (if configured),
    "aaaa" and "a" lookups is done and the full set of results returned.
14. New expansion variable $headers_added with content from ACL add_header
    modifier (but not yet added to messsage).
15. New 8bitmime status logging option for received messages.  Log field "M8S".
16. New authenticated_sender logging option, adding to log field "A".
17. New expansion variables $router_name and $transport_name.  Useful
    particularly for debug_print as -bt commandline option does not
    require privilege whereas -d does.
18. If built with EXPERIMENTAL_PRDR, per-recipient data responses per a
    proposed extension to SMTP from Eric Hall.
19. The pipe transport has gained the force_command option, to allow
    decorating commands from user .forward pipe aliases with prefix
    wrappers, for instance.
20. Callout connections can now AUTH; the same controls as normal delivery
    connections apply.
21. Support for DMARC, using opendmarc libs, can be enabled. It adds new
    options: dmarc_forensic_sender, dmarc_history_file, and dmarc_tld_file.
    It adds new expansion variables $dmarc_ar_header, $dmarc_status,
    $dmarc_status_text, and $dmarc_used_domain.  It adds a new acl modifier
    dmarc_status.  It adds new control flags dmarc_disable_verify and
    dmarc_enable_forensic.
22. Add expansion variable $authenticated_fail_id, which is the username
    provided to the authentication method which failed.  It is available
    for use in subsequent ACL processing (typically quit or notquit ACLs).
23. New ACL modifer "udpsend" can construct a UDP packet to send to a given
    UDP host and port.
24. New ${hexquote:..string..} expansion operator converts non-printable
    characters in the string to \xNN form.
25. Experimental TPDA (Transport Post Delivery Action) function added.
    Patch provided by Axel Rau.
26. Experimental Redis lookup added. Patch provided by Warren Baker.
2013-10-30 07:30:03 +00:00
adam
63c018902c Revbump after updating textproc/icu 2013-10-19 09:06:55 +00:00
jperkin
1d88abdb51 Avoid use of non-portable "local" keyword in shell scripts. Fixes build on
SunOS >= 5.11 where /bin/sh is ksh93.
2013-09-02 16:04:13 +00:00
ryoon
f8e628f818 * .include "../../devel/readline/buildlink3.mk" with USE_GNU_READLINE=yes
are replaced with .include "../../devel/readline/buildlink3.mk", and
  USE_GNU_READLINE are removed,

* .include "../../devel/readline/buildlink3.mk" without USE_GNU_READLINE
  are replaced with .include "../../mk/readline.buildlink3.mk".
2013-07-15 02:02:17 +00:00
jperkin
b091c2f172 Bump PKGREVISION of all packages which create users, to pick up change of
sysutils/user_* packages.
2013-07-12 10:44:52 +00:00
wiz
d2ca14a3f1 Bump all packages for perl-5.18, that
a) refer 'perl' in their Makefile, or
b) have a directory name of p5-*, or
c) have any dependency on any p5-* package

Like last time, where this caused no complaints.
2013-05-31 12:39:57 +00:00
adam
1ab43a036f Massive revbump after updating graphics/ilmbase, graphics/openexr, textproc/icu. 2013-05-09 07:39:04 +00:00
wiz
a8730d5aa1 Bump PKGREVISION for mysql default change to 55. 2013-03-02 20:33:21 +00:00
jperkin
becd113253 PKGREVISION bumps for the security/openssl 1.0.1d update. 2013-02-06 23:20:50 +00:00
adam
f4c3b89da7 Revbump after graphics/jpeg and textproc/icu 2013-01-26 21:36:13 +00:00
obache
64deda1dc9 recursive bump from cyrus-sasl libsasl2 shlib major bump. 2012-12-16 01:51:57 +00:00
abs
b89a3950d5 Updated mail/exim to 4.80.1
Exim version 4.80.1
-------------------

PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
      CVE-2012-5671
      This, or similar/improved, will also be change PP/11 of 4.81.

See: https://secunia.com/advisories/51098/
2012-10-30 20:12:20 +00:00
asau
d70c8e374b Drop PKG_DESTDIR_SUPPORT setting, "user-destdir" is default these days. 2012-10-08 12:19:01 +00:00
wiz
8b5d49eb78 Bump all packages that use perl, or depend on a p5-* package, or
are called p5-*.

I hope that's all of them.
2012-10-03 21:53:53 +00:00
wiz
f98e8b0585 Add inet6 to default suggested options. It's 2012. 2012-06-12 15:45:54 +00:00
adam
51c85ed596 Changes 4.80:
1. New authenticator driver, "gsasl".  Server-only (at present).
    This is a SASL interface, licensed under GPL, which can be found at
    http://www.gnu.org/software/gsasl/.
    This system does not provide sources of data for authentication, so
    careful use needs to be made of the conditions in Exim.
 2. New authenticator driver, "heimdal_gssapi".  Server-only.
    A replacement for using cyrus_sasl with Heimdal, now that $KRB5_KTNAME
    is no longer honoured for setuid programs by Heimdal.  Use the
    "server_keytab" option to point to the keytab.
 3. The "pkg-config" system can now be used when building Exim to reference
    cflags and library information for lookups and authenticators, rather
    than having to update "CFLAGS", "AUTH_LIBS", "LOOKUP_INCLUDE" and
    "LOOKUP_LIBS" directly.  Similarly for handling the TLS library support
    without adjusting "TLS_INCLUDE" and "TLS_LIBS".
    In addition, setting PCRE_CONFIG=yes will query the pcre-config tool to
    find the headers and libraries for PCRE.
 4. New expansion variable $tls_bits.
 5. New lookup type, "dbmjz".  Key is an Exim list, the elements of which will
    be joined together with ASCII NUL characters to construct the key to pass
    into the DBM library.  Can be used with gsasl to access sasldb2 files as
    used by Cyrus SASL.
 6. OpenSSL now supports TLS1.1 and TLS1.2 with OpenSSL 1.0.1.
    Avoid release 1.0.1a if you can.  Note that the default value of
    "openssl_options" is no longer "+dont_insert_empty_fragments", as that
    increased susceptibility to attack.  This may still have interoperability
    implications for very old clients (see version 4.31 change 37) but
    administrators can choose to make the trade-off themselves and restore
    compatibility at the cost of session security.
 7. Use of the new expansion variable $tls_sni in the main configuration option
    tls_certificate will cause Exim to re-expand the option, if the client
    sends the TLS Server Name Indication extension, to permit choosing a
    different certificate; tls_privatekey will also be re-expanded.  You must
    still set these options to expand to valid files when $tls_sni is not set.
    The SMTP Transport has gained the option tls_sni, which will set a hostname
    for outbound TLS sessions, and set $tls_sni too.
    A new log_selector, +tls_sni, has been added, to log received SNI values
    for Exim as a server.
 8. The existing "accept_8bitmime" option now defaults to true.  This means
    that Exim is deliberately not strictly RFC compliant.  We're following
    Dan Bernstein's advice in http://cr.yp.to/smtp/8bitmime.html by default.
    Those who disagree, or know that they are talking to mail servers that,
    even today, are not 8-bit clean, need to turn off this option.
 9. Exim can now be started with -bw (with an optional timeout, given as
    -bw<timespec>).  With this, stdin at startup is a socket that is
    already listening for connections.  This has a more modern name of
    "socket activation", but forcing the activated socket to fd 0.  We're
    interested in adding more support for modern variants.
10. ${eval } now uses 64-bit values on supporting platforms.  A new "G" suffix
    for numbers indicates multiplication by 1024^3.
11. The GnuTLS support has been revamped; the three options gnutls_require_kx,
    gnutls_require_mac & gnutls_require_protocols are no longer supported.
    tls_require_ciphers is now parsed by gnutls_priority_init(3) as a priority
    string, documentation for which is at:
    http://www.gnu.org/software/gnutls/manual/html_node/Priority-Strings.html
    SNI support has been added to Exim's GnuTLS integration too.
    For sufficiently recent GnuTLS libraries, ${randint:..} will now use
    gnutls_rnd(), asking for GNUTLS_RND_NONCE level randomness.
12. With OpenSSL, if built with EXPERIMENTAL_OCSP, a new option tls_ocsp_file
    is now available.  If the contents of the file are valid, then Exim will
    send that back in response to a TLS status request; this is OCSP Stapling.
    Exim will not maintain the contents of the file in any way: administrators
    are responsible for ensuring that it is up-to-date.
13. ${lookup dnsdb{ }} supports now SPF record types. They are handled
    identically to TXT record lookups.
14. New expansion variable $tod_epoch_l for higher-precision time.
15. New global option tls_dh_max_bits, defaulting to current value of NSS
    hard-coded limit of DH ephemeral bits, to fix interop problems caused by
    GnuTLS 2.12 library recommending a bit count higher than NSS supports.
16. tls_dhparam now used by both OpenSSL and GnuTLS, can be path or identifier.
    Option can now be a path or an identifier for a standard prime.
    If unset, we use the DH prime from section 2.2 of RFC 5114, "ike23".
    Set to "historic" to get the old GnuTLS behaviour of auto-generated DH
    primes.
17. SSLv2 now disabled by default in OpenSSL.  (Never supported by GnuTLS).
    Use "openssl_options -no_sslv2" to re-enable support, if your OpenSSL
    install was not built with OPENSSL_NO_SSL2 ("no-ssl2").
2012-06-11 11:41:24 +00:00
obache
a6d5ad9edc Recursive bump from icu shlib major bumped to 49. 2012-04-27 12:31:32 +00:00
wiz
ee311e3b36 Recursive bump for pcre-8.30* (shlib major change) 2012-03-03 00:11:51 +00:00
sbd
0baf031533 Recursive dependency bump for databases/gdbm ABI_DEPENDS change. 2012-01-24 09:10:50 +00:00
adam
34b8f4c5f7 Changes 4.77:
* Solaris build fix for Oracle's LDAP libraries.
* HP/UX build fix: avoid arithmetic on a void pointer.
* DKIM Verification: Fix relaxed canon for empty headers w/o whitespace trailer
* Fix a couple more cases where we did not log the error message when unlink()
  failed.
* Make the exiwhat support code safe for signals. Previously Exim might lock up
  or crash if it happened to be inside a call to libc when it got a SIGUSR1
  from exiwhat.
* Improved ratelimit ACL condition.
* Removed a few PCRE remnants.
* Automatically extract Exim's version number from tags in the git repository
  when doing development or release builds.
* Raise smtp_cmd_buffer_size to 16kB.
* Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
* Use .dylib instead of .so for dynamic library loading on MacOS.
* Variable $av_failed, true if the AV scanner deferred.
* Stop make process more reliably on build failure.
* Make maildir_use_size_file an _expandable_ boolean.
* Handle ${run} returning more data than OS pipe buffer size.
* Handle IPv6 addresses with SPF.
* GnuTLS: support TLS 1.2 & 1.1.
* match_* no longer expand right-hand-side by default.
* fix uninitialised greeting string from PP/03 (smtps client support).
* shell and compiler warnings fixes for RC1-RC4 changes.
2011-10-10 12:20:49 +00:00
obache
c5d8a2a356 Recursive bump from gdbm shlib bump. 2011-08-23 13:06:45 +00:00
obache
9297f1831d recursive bump from icu shlib major bump. 2011-06-10 21:57:06 +00:00
adam
7b525521e4 Changes 4.76:
* The new ldap_require_cert option would segfault if used.  Fixed.
* Harmonised TLS library version reporting; only show if debugging.
  Layout now matches that introduced for other libraries in 4.74 PP/03.
* New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
* New "dns_use_edns0" global option.
* Don't segfault on misconfiguration of ref:name exim-user as uid.
* Extra paranoia around buffer usage at the STARTTLS transition.
  nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
* Updated PolarSSL code to 0.14.2.
* Catch divide-by-zero in ${eval:...}.
* Condition negation of bool{}/bool_lax{} did not negate.  Fixed.
* CVE-2011-1764 - DKIM log line was subject to a format-string attack --
  SECURITY: remote arbitrary code execution.
* SECURITY - DKIM signature header parsing was double-expanded, second
  time unintentionally subject to list matching rules, letting the header
  cause arbitrary Exim lookups (of items which can occur in lists, *not*
  arbitrary string expansion). This allowed for information disclosure.
* Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
  INT_MIN/-1 -- value coerced to INT_MAX.
2011-05-09 13:30:47 +00:00
drochner
0a04ae0a94 add patch from upstream to fix format string vulnerability (CVE-2011-1764)
bump PKGREV
2011-05-07 14:32:02 +00:00
adam
f58d4fb628 Changes 4.75:
1. In addition to the existing LDAP and LDAP/SSL ("ldaps") support, there
   is now LDAP/TLS support, given sufficiently modern OpenLDAP client
   libraries.  The following global options have been added in support of
   this: ldap_ca_cert_dir, ldap_ca_cert_file, ldap_cert_file, ldap_cert_key,
   ldap_cipher_suite, ldap_require_cert, ldap_start_tls.
2. The pipe transport now takes a boolean option, "freeze_signal", default
   false.  When true, if the external delivery command exits on a signal then
   Exim will freeze the message in the queue, instead of generating a bounce.
3. Log filenames may now use %M as an escape, instead of %D (still available).
   The %M pattern expands to yyyymm, providing month-level resolution.
4. The $message_linecount variable is now updated for the maildir_tag option,
   in the same way as $message_size, to reflect the real number of lines,
   including any header additions or removals from transport.
5. When contacting a pool of SpamAssassin servers configured in spamd_address,
   Exim now selects entries randomly, to better scale in a cluster setup.
2011-03-22 13:52:19 +00:00
adam
2ed86c4d65 Changes 4.74:
* Failure to get a lock on a hints database can have serious
  consequences so log it to the panic log.
* Log LMTP confirmation messages in the same way as SMTP,
  controlled using the smtp_confirmation log selector.
* Include the error message when we fail to unlink a spool file.
* Bugzilla 139: Support dynamically loaded lookups as modules.
* Bugzilla 139: Documentation and portability issues.
  Avoid GNU Makefile-isms, let Exim continue to build on BSD.
  Handle per-OS dynamic-module compilation flags.
* Let /dev/null have normal permissions.
  The 4.73 fixes were a little too stringent and complained about the
  permissions on /dev/null.  Exempt it from some checks.
* Report version information for many libraries, including
  Exim version information for dynamically loaded libraries.  Created
  version.h, now support a version extension string for distributors
  who patch heavily. Dynamic module ABI change.
* CVE-2011-0017 - check return value of setuid/setgid. This is a
  privilege escalation vulnerability whereby the Exim run-time user
  can cause root to append content of the attacker's choosing to
  arbitrary files.
* Bugzilla 1041: merged DCC maintainer's fixes for return code.
* Bugzilla 1071: fix delivery logging with untrusted macros.
  If dropping privileges for untrusted macros, we disabled normal logging
  on the basis that it would fail; for the Exim run-time user, this is not
  the case, and it resulted in successful deliveries going unlogged.
2011-01-27 07:48:51 +00:00
adam
9c709e4278 Changes 4.73:
* Date: & Message-Id: revert to normally being appended to a message,
  only prepend for the Resent-* case.  Fixes regression introduced in
  Exim 4.70 by NM/22 for Bugzilla 607.
* Include check_rfc2047_length in configure.default because we're seeing
  increasing numbers of administrators be bitten by this.
* Added DISABLE_DKIM and comment to src/EDITME
* Bugzilla 994: added openssl_options main configuration option.
* Bugzilla 995: provide better SSL diagnostics on failed reads.
* Bugzilla 834: provide a permit_coredump option for pipe transports.
* Adjust NTLM authentication to handle SASL Initial Response.
* If TLS negotiated an anonymous cipher, we could end up with SSL but
  without a peer certificate, leading to a segfault because of an
  assumption that peers always have certificates.  Be a little more paranoid.
* Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
  filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
  NB: ClamAV planning to remove STREAM in "middle of 2010".
  CL also introduces -bmalware, various -d+acl logging additions and
  more caution in buffer sizes.
* Implemented reverse_ip expansion operator.
* Bugzilla 937: provide a "debug" ACL control.
* Bugzilla 922: Documentation dusting, patch provided by John Horne.
* Bugzilla 973: Implement --version.
* Bugzilla 752: Refuse to build/run if Exim user is root/0.
* Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
* Bugzilla 816: support multiple condition rules on Routers.
* Add bool_lax{} expansion operator and use that for combining multiple
  condition rules, instead of bool{}.  Make both bool{} and bool_lax{}
  ignore trailing whitespace.
* prevent non-panic DKIM error from being sent to paniclog
* added tcp_wrappers_daemon_name to allow host entries other than
  "exim" to be used
* Fix malware regression for cmdline scanner introduced in PP/08.
  Notification from Dr Andrew Aitchison.
* Change ClamAV response parsing to be more robust and to handle ClamAV's
  ExtendedDetectionInfo response format.
* OpenSSL 1.0.0a compatibility const-ness change, should be backwards
  compatible.
2011-01-12 07:52:44 +00:00
adam
ff11469b70 * Fix resolver on NetBSD when Exim is linked with pthreads (e.g. when using
sqlite).
* Pass LDFLAGS for linking (useful with different SDKs on Mac OS X).
2010-11-08 13:59:11 +00:00
adam
86edac973a Added optional support for SPF 2010-09-17 12:01:37 +00:00
adam
7935ac0388 Changes 4.72:
* installed exipick 20100104.1, adding $max_received_linelength, $data_path,
  and $header_path variables; fixed documentation bugs and typos
* installed exipick 20100222.0, added --input-dir and --finput to allow
   exipick to access non-standard spools, including the "frozen" queue (Finput)
* Support mysql stored procedures.
* Spacing fix (syntax error) on Makefile directives for NetBSD
* Documentation fix for max_rcpts.
* Fix for unknown responses from Dovecot authenticator.
* Added umask to procmail example.
* installed exipick 20100323.0, fixing doc bug
* CVE-2010-2023 - prevent hardlink attack on sticky mail directory.
* Upgrade PolarSSL files to upstream version 0.12.1.
* Improve log output when DKIM signing operation fails.
* Treat the transport option dkim_domain as a colon separated list, not as
  a single string, and sign the message with each element, omitting multiple
  occurences of the same signer.
* Null terminate DKIM strings, Null initialise DKIM variable
* dnsdb DNS TXT record bug fix (DKIM-related)
* CVE-2010-2024 - work round race condition on MBX locking.
2010-06-06 14:15:30 +00:00
adam
ea28d368b6 Fix building with db5; revision bump for db4 update 2010-06-02 12:53:49 +00:00
heinz
dc79d1c9bc Added complete support for installation to DESTDIR. The Exim executable
file cannot run without EXIM_USER being present on the system, so
scripts/exim_install was changed to derive the Exim version from the
pkgsrc package version (see PKGSRC_EXIM_VERSION in the Makefile and patch-ae).

Added LICENSE information.

Ok'd by abs@
2010-01-31 21:06:29 +00:00
zafer
e133c359db use official mirrors, remove broken ones. 2010-01-15 20:48:08 +00:00
abs
05602c986d Add missing doc/spec.txt to install & PLIST 2009-12-30 13:24:50 +00:00
adam
5cec4e6b20 Changes 4.71:
* Fix DKIM segfault on empty headers/body
* Documentation fix for gnutls_* options.
* Documentation for randint.  Better randomness defaults.
* Enable DNSDB lookup by default.
* Flag broken perl installation during build.
2009-12-07 14:29:09 +00:00
adam
1d2c4c3528 Changes 4.70:
* Added patch by Johannes Berg that expands the main option
  "spamd_servers" if it starts with a dollar sign.
* Write list of recipients to X-Envelope-Sender header when building
  the mbox-format spool file for content scanning.
* Added patch by Wolfgang Breyha that adds experimental DCC
  (http://www.dcc-servers.net/) support via dccifd. Activated by
  setting EXPERIMENTAL_DCC=yes in Local/Makefile. Check out
  experimental_spec.txt for more documentation.
* Bugzilla 673: Add f-protd malware scanner support.
* Bugzilla 657: Embedded PCRE removed from the exim source tree.
  When building exim an external PCRE library is now needed -
  PCRE is a system library on the majority of modern systems.
  See entry on PCRE_LIBS in EDITME file.
* Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
  conversation.  Added nologin parameter to request.
* Do not log submission mode rewrites if they do not change the address.
* Bugzilla 662: Fix stack corruption before exec() in daemon.c.
* Bugzilla 602: exicyclog now handles panic log, and creates empty
  log files in place.  Contributed by Roberto Lima
* Bugzilla 667: close socket used by dovecot authenticator
* Bugzilla 615: When checking the local_parts router precondition
  after a local_part_suffix or local_part_prefix option, Exim now
  does not use the address's named list lookup cache, since this
  contains cached lookups for the whole local part.
* Bugzilla 521: Integrated SPF Best Guess support contributed by
  Robert Millan.  Documentation is in experimental-spec.txt
* Bugzilla 668: Fix parallel build (make -j).
* Bugzilla 437: Prevent Maildir aux files being created with mode 000
* Bugzilla 598: Improvement to Dovecot authenticator handling.
* Leading white space used to be stripped from $spam_report which
  wrecked the formatting. Now it is preserved.
* Save $spam_score, $spam_bar, and $spam_report in spool files, so
  that they are available at delivery time.
* Fix the way ${extract is skipped in the untaken branch of a conditional.
* TLS error reporting now respects the incoming_interface and
  incoming_port log selectors.
* more...
2009-11-17 06:39:32 +00:00
joerg
62d1ba2bac Remove @dirrm entries from PLISTs 2009-06-14 18:03:28 +00:00
abs
6d30372b9b Add PKG_DESTDIR_SUPPORT=destdir 2009-02-13 15:28:03 +00:00
abs
f28f1f5ae0 Update exim to 4.69nb4
- Add support for getifaddrs() and enable on NetBSD - submitted back to
  exim bugzilla as http://bugs.exim.org/show_bug.cgi?id=802
- Increase size of addrbuf[512] used in old style ioctl() version of
  os_common_find_running_interfaces()
Fixes issue on NetBSD 5.0
2009-01-12 18:59:24 +00:00
wiz
285b7dd776 Bump PKGREVISION for libXaw API depends bump due to libXaw8 removal. 2008-11-10 17:21:33 +00:00
wiz
eade93ffe2 Bump PKGREVISION for db4 shlib name change (4.6 -> 4.7).
Noted by OBATA Akio.
2008-09-07 11:24:27 +00:00
rillig
8e7814a8da Fixed pkglint warning about BUILD_DEFS. 2008-01-31 13:05:36 +00:00