summaryrefslogtreecommitdiff
path: root/mail/exim (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Exim: update to 4.82Eygene Ryabinkin2013-12-083-16/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | New Stuff since 4.80.1 (ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.82): 1. New command-line option -bI:sieve will list all supported sieve extensions of this Exim build on standard output, one per line. ManageSieve (RFC 5804) providers managing scripts for use by Exim should query this to establish the correct list to include in the protocol's SIEVE capability line. 2. If the -n option is combined with the -bP option, then the name of an emitted option is not output, only the value (if visible to you). For instance, "exim -n -bP pid_file_path" should just emit a pathname followed by a newline, and no other text. 3. When built with SUPPORT_TLS and USE_GNUTLS, the SMTP transport driver now has a "tls_dh_min_bits" option, to set the minimum acceptable number of bits in the Diffie-Hellman prime offered by a server (in DH ciphersuites) acceptable for security. (Option accepted but ignored if using OpenSSL). Defaults to 1024, the old value. May be lowered only to 512, or raised as far as you like. Raising this may hinder TLS interoperability with other sites and is not currently recommended. Lowering this will permit you to establish a TLS session which is not as secure as you might like. Unless you really know what you are doing, leave it alone. 4. If not built with DISABLE_DNSSEC, Exim now has the main option dns_dnssec_ok; if set to 1 then Exim will initialise the resolver library to send the DO flag to your recursive resolver. If you have a recursive resolver, which can set the Authenticated Data (AD) flag in results, Exim can now detect this. Exim does not perform validation itself, instead relying upon a trusted path to the resolver. Current status: work-in-progress; $sender_host_dnssec variable added. 5. DSCP support for outbound connections: on a transport using the smtp driver, set "dscp = ef", for instance, to cause the connections to have the relevant DSCP (IPv4 TOS or IPv6 TCLASS) value in the header. Similarly for inbound connections, there is a new control modifier, dscp, so "warn control = dscp/ef" in the connect ACL, or after authentication. Supported values depend upon system libraries. "exim -bI:dscp" to list the ones Exim knows of. You can also set a raw number 0..0x3F. 6. The -G command-line flag is no longer ignored; it is now equivalent to an ACL setting "control = suppress_local_fixups". The -L command-line flag is now accepted and forces use of syslog, with the provided tag as the process name. A few other flags used by Sendmail are now accepted and ignored. 7. New cutthrough routing feature. Requested by a "control = cutthrough_delivery" ACL modifier; works for single-recipient mails which are recieved on and deliverable via SMTP. Using the connection made for a recipient verify, if requested before the verify, or a new one made for the purpose while the inbound connection is still active. The bulk of the mail item is copied direct from the inbound socket to the outbound (as well as the spool file). When the source notifies the end of data, the data acceptance by the destination is negociated before the acceptance is sent to the source. If the destination does not accept the mail item, for example due to content-scanning, the item is not accepted from the source and therefore there is no need to generate a bounce mail. This is of benefit when providing a secondary-MX service. The downside is that delays are under the control of the ultimate destination system not your own. The Recieved-by: header on items delivered by cutthrough is generated early in reception rather than at the end; this will affect any timestamp included. The log line showing delivery is recorded before that showing reception; it uses a new ">>" tag instead of "=>". To support the feature, verify-callout connections can now use ESMTP and TLS. The usual smtp transport options are honoured, plus a (new, default everything) hosts_verify_avoid_tls. New variable families named tls_in_cipher, tls_out_cipher etc. are introduced for specific access to the information for each connection. The old names are present for now but deprecated. Not yet supported: IGNOREQUOTA, SIZE, PIPELINING. 8. New expansion operators ${listnamed:name} to get the content of a named list and ${listcount:string} to count the items in a list. 9. New global option "gnutls_allow_auto_pkcs11", defaults false. The GnuTLS rewrite in 4.80 combines with GnuTLS 2.12.0 or later, to autoload PKCS11 modules. For some situations this is desirable, but we expect admin in those situations to know they want the feature. More commonly, it means that GUI user modules get loaded and are broken by the setuid Exim being unable to access files specified in environment variables and passed through, thus breakage. So we explicitly inhibit the PKCS11 initialisation unless this new option is set. Some older OS's with earlier versions of GnuTLS might not have pkcs11 ability, so have also added a build option which can be used to build Exim with GnuTLS but without trying to use any kind of PKCS11 support. Uncomment this in the Local/Makefile: AVOID_GNUTLS_PKCS11=yes 10. The "acl = name" condition on an ACL now supports optional arguments. New expansion item "${acl {name}{arg}...}" and expansion condition "acl {{name}{arg}...}" are added. In all cases up to nine arguments can be used, appearing in $acl_arg1 to $acl_arg9 for the called ACL. Variable $acl_narg contains the number of arguments. If the ACL sets a "message =" value this becomes the result of the expansion item, or the value of $value for the expansion condition. If the ACL returns accept the expansion condition is true; if reject, false. A defer return results in a forced fail. 11. Routers and transports can now have multiple headers_add and headers_remove option lines. The concatenated list is used. 12. New ACL modifier "remove_header" can remove headers before message gets handled by routers/transports. 13. New dnsdb lookup pseudo-type "a+". A sequence of "a6" (if configured), "aaaa" and "a" lookups is done and the full set of results returned. 14. New expansion variable $headers_added with content from ACL add_header modifier (but not yet added to messsage). 15. New 8bitmime status logging option for received messages. Log field "M8S". 16. New authenticated_sender logging option, adding to log field "A". 17. New expansion variables $router_name and $transport_name. Useful particularly for debug_print as -bt commandline option does not require privilege whereas -d does. 18. If built with EXPERIMENTAL_PRDR, per-recipient data responses per a proposed extension to SMTP from Eric Hall. 19. The pipe transport has gained the force_command option, to allow decorating commands from user .forward pipe aliases with prefix wrappers, for instance. 20. Callout connections can now AUTH; the same controls as normal delivery connections apply. 21. Support for DMARC, using opendmarc libs, can be enabled. It adds new options: dmarc_forensic_sender, dmarc_history_file, and dmarc_tld_file. It adds new expansion variables $dmarc_ar_header, $dmarc_status, $dmarc_status_text, and $dmarc_used_domain. It adds a new acl modifier dmarc_status. It adds new control flags dmarc_disable_verify and dmarc_enable_forensic. 22. Add expansion variable $authenticated_fail_id, which is the username provided to the authentication method which failed. It is available for use in subsequent ACL processing (typically quit or notquit ACLs). 23. New ACL modifer "udpsend" can construct a UDP packet to send to a given UDP host and port. 24. New ${hexquote:..string..} expansion operator converts non-printable characters in the string to \xNN form. 25. Experimental TPDA (Transport Post Delivery Action) function added. Patch provided by Axel Rau. 26. Experimental Redis lookup added. Patch provided by Warren Baker. Changes since 4.80.1 (ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.82): PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities. PP/02 Make -n do something, by making it not do something. When combined with -bP, the name of an option is not output. PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured by GnuTLS. PP/04 First step towards DNSSEC, provide $sender_host_dnssec for $sender_host_name and config options to manage this, and basic check routines. PP/05 DSCP support for outbound connections and control modifier for inbound. PP/06 Cyrus SASL: set local and remote IP;port properties for driver. (Only plugin which currently uses this is kerberos4, which nobody should be using, but we should make it available and other future plugins might conceivably use it, even though it would break NAT; stuff *should* be using channel bindings instead). PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process name; added for Sendmail compatibility; requires admin caller. Handle -G as equivalent to "control = suppress_local_fixups" (we used to just ignore it); requires trusted caller. Also parse but ignore: -Ac -Am -X<logfile> Bugzilla 1117. TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing. TL/02 Add +smtp_confirmation as a default logging option. TL/03 Bugzilla 198 - Implement remove_header ACL modifier. Patch by Magnus Holmgren from 2007-02-20. TL/04 Bugzilla 1281 - Spec typo. Bugzilla 1283 - Spec typo. Bugzilla 1290 - Spec grammar fixes. TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation. TL/06 Add Experimental DMARC support using libopendmarc libraries. TL/07 Fix an out of order global option causing a segfault. Reported to dev mailing list by by Dmitry Isaikin. JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support. JH/02 Support "G" suffix to numbers in ${if comparisons. PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL. NM/01 Bugzilla 1197 - Spec typo Bugzilla 1196 - Spec examples corrections JH/03 Add expansion operators ${listnamed:name} and ${listcount:string} PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called gnutls_enable_pkcs11, but renamed to more accurately indicate its function. PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC. Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler. JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition "acl {{name}{arg}...}", and optional args on acl condition "acl = name arg..." JH/05 Permit multiple router/transport headers_add/remove lines. JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination. JH/07 Avoid using a waiting database for a single-message-only transport. Performance patch from Paul Fisher. Bugzilla 1262. JH/08 Strip leading/trailing newlines from add_header ACL modifier data. Bugzilla 884. JH/09 Add $headers_added variable, with content from use of ACL modifier add_header (but not yet added to the message). Bugzilla 199. JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line. Pulled from Bugzilla 817 by Wolfgang Breyha. PP/11 SECURITY: protect DKIM DNS decoding from remote exploit. CVE-2012-5671 (nb: this is the same fix as in Exim 4.80.1) JH/11 Add A= logging on delivery lines, and a client_set_id option on authenticators. JH/12 Add optional authenticated_sender logging to A= and a log_selector for control. PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29. PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not advertise SMTP AUTH mechanism to us, instead of a generic protocol violation error. Also, make Exim more robust to bad data from the Dovecot auth socket. TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients. When a queue runner is handling a message, Exim first routes the recipient addresses, during which it prunes them based on the retry hints database. After that it attempts to deliver the message to any remaining recipients. It then updates the hints database using the retry rules. So if a recipient address works intermittently, it can get repeatedly deferred at routing time. The retry hints record remains fresh so the address never reaches the final cutoff time. This is a fairly common occurrence when a user is bumping up against their storage quota. Exim had some logic in its local delivery code to deal with this. However it did not apply to per-recipient defers in remote deliveries, e.g. over LMTP to a separate IMAP message store. This change adds a proper retry rule check during routing so that the final cutoff time is checked against the message's age. We only do this check if there is an address retry record and there is not a domain retry record; this implies that previous attempts to handle the address had the retry_use_local_parts option turned on. We use this as an approximation for the destination being like a local delivery, as in LMTP. I suspect this new check makes the old local delivery cutoff check redundant, but I have not verified this so I left the code in place. TF/02 Correct gecos expansion when From: is a prefix of the username. Test 0254 submits a message to Exim with the header Resent-From: f When I ran the test suite under the user fanf2, Exim expanded the header to contain my full name, whereas it should have added a Resent-Sender: header. It erroneously treats any prefix of the username as equal to the username. This change corrects that bug. GF/01 DCC debug and logging tidyup Error conditions log to paniclog rather than rejectlog. Debug lines prefixed by "DCC: " to remove any ambiguity. TF/03 Avoid unnecessary rebuilds of lookup-related code. PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server. Bug spotted by Jeremy Harris; was flawed since initial commit. Would have resulted in OCSP responses post-SNI triggering an Exim NULL dereference and crash. JH/13 Add $router_name and $transport_name variables. Bugzilla 308. PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd. Bug detection, analysis and fix by Samuel Thibault. Bugzilla 1331, Debian bug #698092. SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]' JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt). Server implementation by Todd Lyons, client by JH. Only enabled when compiled with EXPERIMENTAL_PRDR. A new config variable "prdr_enable" controls whether the server advertises the facility. If the client requests PRDR a new acl_data_smtp_prdr ACL is called once for each recipient, after the body content is received and before the acl_smtp_data ACL. The client is controlled by bolth of: a hosts_try_prdr option on the smtp transport, and the server advertisement. Default client logging of deliveries and rejections involving PRDR are flagged with the string "PRDR". PP/16 Fix problems caused by timeouts during quit ACLs trying to double fclose(). Diagnosis by Todd Lyons. PP/17 Update configure.default to handle IPv6 localhost better. Patch by Alain Williams (plus minor tweaks). Bugzilla 880. PP/18 OpenSSL made graceful with empty tls_verify_certificates setting. This is now consistent with GnuTLS, and is now documented: the previous undocumented portable approach to treating the option as unset was to force an expansion failure. That still works, and an empty string is now equivalent. PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag, not performing validation itself. PP/20 Added force_command boolean option to pipe transport. Patch from Nick Koston, of cPanel Inc. JH/15 AUTH support on callouts (and hence cutthrough-deliveries). Bugzilla 321, 823. TF/04 Added udpsend ACL modifer and hexquote expansion operator PP/21 Fix eximon continuous updating with timestamped log-files. Broken in a format-string cleanup in 4.80, missed when I repaired the other false fix of the same issue. Report and fix from Heiko Schlichting. Bugzilla 1363. PP/22 Guard LDAP TLS usage against Solaris LDAP variant. Report from Prashanth Katuri. PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options. It's SecureTransport, so affects any MacOS clients which use the system-integrated TLS libraries, including email clients. PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if using a MIME ACL for non-SMTP local injection. Report and assistance in diagnosis by Warren Baker. TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver. JH/16 Fix comparisons for 64b. Bugzilla 1385. TL/09 Add expansion variable $authenticated_fail_id to keep track of last id that failed so it may be referenced in subsequent ACL's. TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by Alexander Miroch. TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls ldap library initialization, allowing self-signed CA's to be used. Also properly sets require_cert option later in code by using NULL (global ldap config) instead of ldap handle (per session). Bug diagnosis and testing by alxgomz. TL/12 Enhanced documentation in the ratelimit.pl script provided in the src/util/ subdirectory. TL/13 Bug 1301 - Imported transport SQL logging patch from Axel Rau renamed to Transport Post Delivery Action by Jeremy Harris, as EXPERIMENTAL_TPDA. TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable redis_servers = needs to be configured which will be used by the redis lookup. Patch from Warren Baker, of The Packet Hub. TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall. TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a hostname or reverse DNS when processing a host list. Used suggestions from multiple comments on this bug. TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey. TL/18 Had previously added a -CONTINUE option to runtest in the test suite. Missed a few lines, added it to make the runtest require no keyboard interaction. TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite contains upper case chars. Make router use caseful_local_part. TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS support when GnuTLS has been built with p11-kit. Additionally, fix Exim monitor port. QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.82 PR: ports/184522 by Larry Rosenman <ler@lerctr.org> Notes: svn path=/head/; revision=335913
* Add NO_STAGE all over the place in preparation for the staging support (cat: ↵Baptiste Daroussin2013-09-201-0/+1
| | | | | | | mail) Notes: svn path=/head/; revision=327742
* - Fix typoAndrej Zverev2013-09-161-1/+1
| | | | | | | Submitted by: ubique (via IRC) Notes: svn path=/head/; revision=327436
* - convert to the new perl5 frameworkAndrej Zverev2013-09-151-3/+2
| | | | | | | | | - convert USE_GMAKE to Uses Approved by: portmgr (bapt@, blanket) Notes: svn path=/head/; revision=327333
* - Make ports use the libc provided iconv implementation on 10-CURRENTGuido Falsi2013-09-041-1/+1
| | | | | | | | | | | | | after r254273 - Fix a bunch of ports to properly work after this - Mark converters/libiconv as IGNORE for systems with iconv in libc Reviewed by: bapt Approved by: portmgr (bapt) Discussed with: bapt, bsam (who both contributed ideas and code) Notes: svn path=/head/; revision=326307
* Convert USE_GNOME=pkgconfig to USES=pkgconfigBaptiste Daroussin2013-08-311-1/+1
| | | | | | | Convert USE_GMAKE to USES=gmake Notes: svn path=/head/; revision=325753
* mail/exim: fix handling of WITH_MYSQL_VEREygene Ryabinkin2013-06-221-6/+5
| | | | | | | | | | | | | | | | | | | - fix introduction of bogus MYSQL_VER option that appeared after blind conversion to OPTIONSng in r320120; - drop support for WITH_MYSQL_VER="auto": this is an obsolete setting that currently has the same effect as not defining WITH_MYSQL_VER at all; - don't set WANT_MYSQL_VER based on WITH_MYSQL_VER: setting the latter is enough, since we don't insist on any particular MySQL version. PR: ports/179719 QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.80.1_2-p1 Notes: svn path=/head/; revision=321586
* Fix conversions typosBaptiste Daroussin2013-06-091-2/+2
| | | | | | | Reported by: miwi Notes: svn path=/head/; revision=320335
* - fix PORT_OPTIONS s/)/}/Olli Hauer2013-06-071-3/+3
| | | | Notes: svn path=/head/; revision=320194
* Convert to new options frameworkBaptiste Daroussin2013-06-062-141/+196
| | | | Notes: svn path=/head/; revision=320120
* Rely on bsdtar to autodetermine the format of the distfiles when possibleBaptiste Daroussin2013-04-291-2/+2
| | | | | | | | | | For a while now bsdtar is able to autotermine compression and archive format. Let's then use tar directly instead of piping to tar. Now USE_BZIP2 and USE_XZ only set EXTRACT_SUFX to the right format Notes: svn path=/head/; revision=316786
* - Convert USE_ICONV=yes to USES=iconvMarcus von Appen2013-04-271-1/+1
| | | | | | | | | - Change USE_GNOME=pkgconfig|gnomehack to USES=pathfix|pkgconfig while here Reviewed by: zeising Notes: svn path=/head/; revision=316662
* - Add UPDATING entry for gnutls updateRoman Bogorodskiy2013-02-051-1/+1
| | | | | | | - Chase shlib version bump for dependant ports Notes: svn path=/head/; revision=311722
* Exim: add patch that avoids breaking messages with Spamooborona 1024Eygene Ryabinkin2013-01-072-0/+14
| | | | | | | | | SO 1024 sometimes give back new headers with '\r\n' as the end of line delimiter. Such result should be treated properly to avoid adding extra '\n' to the message headers and turning some of them into body. Notes: svn path=/head/; revision=310051
* Update PCRE to 8.32Martin Matuska2012-12-101-1/+1
| | | | | | | | Introduces the UTF-32 library pcre32 Bump PORTREVISION in dependent ports Notes: svn path=/head/; revision=308630
* Update cyrus-sasl2 to 2.1.26.Hajimu UMEMOTO2012-12-101-1/+2
| | | | | | | This bumps shlib version of libsasl2. Notes: svn path=/head/; revision=308609
* mail/exim: add exim_tidydb_filter for periodic tidydb jobEygene Ryabinkin2012-11-101-4/+12
| | | | | | | | | | It allows to filter/transform the output from the tidydb that is sometimes large and not very much suitable for informational mails from cron. Feature safe: yes Notes: svn path=/head/; revision=307267
* mail/exim: upgrade to 4.80.1Eygene Ryabinkin2012-10-262-3/+3
| | | | | | | | | | | | This is bugfix-only release, it eliminates remote code execution in the DKIM code. Security: http://www.vuxml.org/freebsd/b0f3ab1f-1f3b-11e2-8fe9-0022156e8794.html QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.80.1 Feature safe: yes Notes: svn path=/head/; revision=306428
* Move the rc.d scripts of the form *.sh.in to *.inDoug Barton2012-08-052-1/+1
| | | | | | | | | Where necessary add $FreeBSD$ to the file No PORTREVISION bump necessary because this is a no-op Notes: svn path=/head/; revision=302141
* mail/exim: fix build with SASLEygene Ryabinkin2012-07-161-1/+1
| | | | | | | | | | | | Uncomment only relevant configuration line for SASL libraries (we're currently using SASL 2.x, so it is -lsasl2). PR: 169833 Found by: Richard E. Depew Pointyhat to: rea@ Notes: svn path=/head/; revision=300975
* mail/exim: upgrade to 4.80Eygene Ryabinkin2012-07-126-36/+91
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Extracts from the NewStuff, ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.80 1. New authenticator driver, "gsasl". Server-only (at present). This is a SASL interface, licensed under GPL, which can be found at http://www.gnu.org/software/gsasl/. This system does not provide sources of data for authentication, so careful use needs to be made of the conditions in Exim. 2. New authenticator driver, "heimdal_gssapi". Server-only. A replacement for using cyrus_sasl with Heimdal, now that $KRB5_KTNAME is no longer honoured for setuid programs by Heimdal. Use the "server_keytab" option to point to the keytab. 3. The "pkg-config" system can now be used when building Exim to reference cflags and library information for lookups and authenticators, rather than having to update "CFLAGS", "AUTH_LIBS", "LOOKUP_INCLUDE" and "LOOKUP_LIBS" directly. Similarly for handling the TLS library support without adjusting "TLS_INCLUDE" and "TLS_LIBS". In addition, setting PCRE_CONFIG=yes will query the pcre-config tool to find the headers and libraries for PCRE. 4. New expansion variable $tls_bits. 5. New lookup type, "dbmjz". Key is an Exim list, the elements of which will be joined together with ASCII NUL characters to construct the key to pass into the DBM library. Can be used with gsasl to access sasldb2 files as used by Cyrus SASL. 6. OpenSSL now supports TLS1.1 and TLS1.2 with OpenSSL 1.0.1. Avoid release 1.0.1a if you can. Note that the default value of "openssl_options" is no longer "+dont_insert_empty_fragments", as that increased susceptibility to attack. This may still have interoperability implications for very old clients (see version 4.31 change 37) but administrators can choose to make the trade-off themselves and restore compatibility at the cost of session security. 7. Use of the new expansion variable $tls_sni in the main configuration option tls_certificate will cause Exim to re-expand the option, if the client sends the TLS Server Name Indication extension, to permit choosing a different certificate; tls_privatekey will also be re-expanded. You must still set these options to expand to valid files when $tls_sni is not set. The SMTP Transport has gained the option tls_sni, which will set a hostname for outbound TLS sessions, and set $tls_sni too. A new log_selector, +tls_sni, has been added, to log received SNI values for Exim as a server. 8. The existing "accept_8bitmime" option now defaults to true. This means that Exim is deliberately not strictly RFC compliant. We're following Dan Bernstein's advice in http://cr.yp.to/smtp/8bitmime.html by default. Those who disagree, or know that they are talking to mail servers that, even today, are not 8-bit clean, need to turn off this option. 9. Exim can now be started with -bw (with an optional timeout, given as -bw<timespec>). With this, stdin at startup is a socket that is already listening for connections. This has a more modern name of "socket activation", but forcing the activated socket to fd 0. We're interested in adding more support for modern variants. 10. ${eval } now uses 64-bit values on supporting platforms. A new "G" suffix for numbers indicates multiplication by 1024^3. 11. The GnuTLS support has been revamped; the three options gnutls_require_kx, gnutls_require_mac & gnutls_require_protocols are no longer supported. tls_require_ciphers is now parsed by gnutls_priority_init(3) as a priority string, documentation for which is at: http://www.gnu.org/software/gnutls/manual/html_node/Priority-Strings.html SNI support has been added to Exim's GnuTLS integration too. For sufficiently recent GnuTLS libraries, ${randint:..} will now use gnutls_rnd(), asking for GNUTLS_RND_NONCE level randomness. 12. With OpenSSL, if built with EXPERIMENTAL_OCSP, a new option tls_ocsp_file is now available. If the contents of the file are valid, then Exim will send that back in response to a TLS status request; this is OCSP Stapling. Exim will not maintain the contents of the file in any way: administrators are responsible for ensuring that it is up-to-date. See "experimental-spec.txt" for more details. 13. ${lookup dnsdb{ }} supports now SPF record types. They are handled identically to TXT record lookups. 14. New expansion variable $tod_epoch_l for higher-precision time. 15. New global option tls_dh_max_bits, defaulting to current value of NSS hard-coded limit of DH ephemeral bits, to fix interop problems caused by GnuTLS 2.12 library recommending a bit count higher than NSS supports. 16. tls_dhparam now used by both OpenSSL and GnuTLS, can be path or identifier. Option can now be a path or an identifier for a standard prime. If unset, we use the DH prime from section 2.2 of RFC 5114, "ike23". Set to "historic" to get the old GnuTLS behaviour of auto-generated DH primes. 17. SSLv2 now disabled by default in OpenSSL. (Never supported by GnuTLS). Use "openssl_options -no_sslv2" to re-enable support, if your OpenSSL install was not built with OPENSSL_NO_SSL2 ("no-ssl2"). Extracts from the ChangeLog, ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.80 PP/01 Handle short writes when writing local log-files. In practice, only affects FreeBSD (8 onwards). Bugzilla 1053, with thanks to Dmitry Isaikin. NM/01 Bugzilla 949 - Documentation tweak NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps improved. NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs. PP/02 Implemented gsasl authenticator. PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option. PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use `pkg-config foo` for cflags/libs. PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent with rest of GSASL and with heimdal_gssapi. PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use `pkg-config foo` for cflags/libs for the TLS implementation. PP/07 New expansion variable $tls_bits; Cyrus SASL server connection properties get this fed in as external SSF. A number of robustness and debugging improvements to the cyrus_sasl authenticator. PP/08 cyrus_sasl server now expands the server_realm option. PP/09 Bugzilla 1214 - Log authentication information in reject log. Patch by Jeremy Harris. PP/10 Added dbmjz lookup type. PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid. PP/12 MAIL args handles TAB as well as SP, for better interop with non-compliant senders. Analysis and variant patch by Todd Lyons. NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated Bug report from Lars Müller <lars@samba.org> (via SUSE), Patch from Dirk Mueller <dmueller@suse.com> PP/13 tls_peerdn now print-escaped for spool files. Observed some $tls_peerdn in wild which contained \n, which resulted in spool file corruption. PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options" values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read or write after TLS renegotiation, which otherwise led to messages "Got SSL error 2". TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted as a tracking header (ie: a signed header comes before the signature). Patch from Wolfgang Breyha. JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a comma-sep list; embedded commas doubled. JH/02 Refactored ACL "verify =" logic to table-driven dispatch. PP/15 LDAP: Check for errors of TLS initialisation, to give correct diagnostics. Report and patch from Dmitry Banschikov. PP/16 Removed "dont_insert_empty_fragments" fron "openssl_options". Removed SSL_clear() after SSL_new() which led to protocol negotiation failures. We appear to now support TLS1.1+ with Exim. PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate lets Exim select keys and certificates based upon TLS SNI from client. Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly before an outbound SMTP session. New log_selector, +tls_sni. PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid NULL dereference. Report and patch from Alun Jones. PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage on less well tested platforms). Obviates NetBSD pkgsrc patch-ac. Not seeing resolver debug output on NetBSD, but suspect this is a resolver implementation change. PP/20 Revert part of NM/04, it broke log_path containing %D expansions. Left warnings. Added "eximon gdb" invocation mode. PP/21 Defaulting "accept_8bitmime" to true, not false. PP/22 Added -bw for inetd wait mode support. PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to locate the relevant includes and libraries. Made this the default. PP/24 Fixed headers_only on smtp transports (was not sending trailing dot). Bugzilla 1246, report and most of solution from Tomasz Kusy. JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m"). This may cause build issues on older platforms. PP/25 Revamped GnuTLS support, passing tls_require_ciphers to gnutls_priority_init, ignoring Exim options gnutls_require_kx, gnutls_require_mac & gnutls_require_protocols (no longer supported). Added SNI support via GnuTLS too. Made ${randint:..} supplier available, if using not-too-old GnuTLS. PP/26 Added EXPERIMENTAL_OCSP for OpenSSL. PP/27 Applied dnsdb SPF support patch from Janne Snabb. Applied second patch from Janne, implementing suggestion to default multiple-strings-in-record handling to match SPF spec. JH/04 Added expansion variable $tod_epoch_l for a higher-precision time. PP/28 Fix DCC dcc_header content corruption (stack memory referenced, read-only, out of scope). Patch from Wolfgang Breyha, report from Stuart Northfield. PP/29 Fix three issues highlighted by clang analyser static analysis. Only crash-plausible issue would require the Cambridge-specific iplookup router and a misconfiguration. Report from Marcin Mirosław. PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy. PP/31 %D in printf continues to cause issues (-Wformat=security), so for now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS. As part of this, removing so much warning spew let me fix some minor real issues in debug logging. PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing assignment on my part. Fixed. PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by Janne Snabb (who went above and beyond: thank you). PP/34 Validate tls_require_ciphers on startup, since debugging an invalid string otherwise requires a connection and a bunch more work and it's relatively easy to get wrong. Should also expose TLS library linkage problems. PP/35 Pull in <features.h> on Linux, for some portability edge-cases of 64-bit ${eval} (JH/03). PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of GNU libc to support some of the 64-bit stuff, should not lead to conflicts. Defined before os.h is pulled in, so if a given platform needs to override this, it can. PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought protection layer was required, which is not implemented. Bugzilla 1254, patch from Wolfgang Breyha. PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make tls_dhparam take prime identifiers. Also unbreak combination of OpenSSL+DH_params+TLSSNI. PP/39 Disable SSLv2 by default in OpenSSL support. Changes in the port: - added knob to disable DKIM (requested by alex@ahhyes.net) - added knob to build with GnuTLS (requested by odhiambo@gmail.com) - fixed handling of 'twist' directives in hosts.allow PR: 166396 QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.80 Notes: svn path=/head/; revision=300795
* Handle SEDLIST variables containing commasEygene Ryabinkin2012-05-051-24/+24
| | | | | | | | | ... since we're using comma as the separator for the 's' command. PR: 166180 Notes: svn path=/head/; revision=296044
* Bump pcre library dependency due to 8.30 updateMartin Matuska2012-02-141-1/+2
| | | | Notes: svn path=/head/; revision=291338
* In the rc.d scripts, change assignments to rcvar to use theDoug Barton2012-01-141-1/+1
| | | | | | | | | | | | | | literal name_enable wherever possible, and ${name}_enable when it's not, to prepare for the demise of set_rcvar(). In cases where I had to hand-edit unusual instances also modify formatting slightly to be more uniform (and in some cases, correct). This includes adding some $FreeBSD$ tags, and most importantly moving rcvar= to right after name= so it's clear that one is derived from the other. Notes: svn path=/head/; revision=289156
* mail/exim: upgrade to 4.77Eygene Ryabinkin2011-10-188-232/+90
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | New stuff (from ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.77): 1. New options for the ratelimit ACL condition: /count= and /unique=. The /noupdate option has been replaced by a /readonly option. 2. The SMTP transport's protocol option may now be set to "smtps", to use SSL-on-connect outbound. 3. New variable $av_failed, set true if the AV scanner deferred; ie, when there is a problem talking to the AV scanner, or the AV scanner running. 4. New expansion conditions, "inlist" and "inlisti", which take simple lists and check if the search item is a member of the list. This does not support named lists, but does subject the list part to string expansion. 5. Unless the new EXPAND_LISTMATCH_RHS build option is set when Exim was built, Exim no longer performs string expansion on the second string of the match_* expansion conditions: "match_address", "match_domain", "match_ip" & "match_local_part". Named lists can still be used. Relevant entries from ChangeLog at ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.77: TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o whitespace trailer TF/02 Fix a couple more cases where we did not log the error message when unlink() failed. See also change 4.74-TF/03. TF/03 Make the exiwhat support code safe for signals. Previously Exim might lock up or crash if it happened to be inside a call to libc when it got a SIGUSR1 from exiwhat. The SIGUSR1 handler appends the current process status to the process log which is later printed by exiwhat. It used to use the general purpose logging code to do this, but several functions it calls are not safe for signals. The new output code in the SIGUSR1 handler is specific to the process log, and simple enough that it's easy to inspect for signal safety. Removing some special cases also simplifies the general logging code. Removing the spurious timestamps from the process log simplifies exiwhat. PP/02 Raise smtp_cmd_buffer_size to 16kB. Bugzilla 879. Patch from Paul Fisher. PP/07 Make maildir_use_size_file an _expandable_ boolean. Bugzilla 1089. Patch from Heiko Schlittermann. PP/08 Handle ${run} returning more data than OS pipe buffer size. Bugzilla 1131. Patch from Holger Weitz. PP/09 Handle IPv6 addresses with SPF. Bugzilla 860. Patch from Wolfgang Breyha. PP/10 GnuTLS: support TLS 1.2 & 1.1. Bugzilla 1156. Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler]. Bugzilla 1095. PP/12 fix uninitialised greeting string from PP/03 (smtps client support). PP/13 shell and compiler warnings fixes for RC1-RC4 changes. PP/14 fix log_write() format string regression from TF/03. Bugzilla 1152. Patch from Dmitry Isaikin. Other changes: - the patch for XCLIENT was updated to match the latest Exim sources; - removed already incorporated patch for exiqgrep; - removed Makefile.options and simplified OPTIONS handling. PR: ports/161095, ports/161482, ports/157180 Notes: svn path=/head/; revision=283756
* mail/exim: upgrade to 4.76Eygene Ryabinkin2011-05-113-3/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 4.76 is the security release that fixes CVE-2011-1764, format string attack and information leak, both inside the DKIM code. List of changes (ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.76): PP/01 The new ldap_require_cert option would segfault if used. Fixed. PP/02 Harmonised TLS library version reporting; only show if debugging. Layout now matches that introduced for other libraries in 4.74 PP/03. PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1 PP/04 New "dns_use_edns0" global option. PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid. Bugzilla 1098. PP/06 Extra paranoia around buffer usage at the STARTTLS transition. nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316 TK/01 Updated PolarSSL code to 0.14.2. Bugzilla 1097. Patch from Andreas Metzler. PP/07 Catch divide-by-zero in ${eval:...}. Fixes bugzilla 1102. PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed. Bugzilla 1104. TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a format-string attack -- SECURITY: remote arbitrary code execution. TK/03 SECURITY - DKIM signature header parsing was double-expanded, second time unintentionally subject to list matching rules, letting the header cause arbitrary Exim lookups (of items which can occur in lists, *not* arbitrary string expansion). This allowed for information disclosure. PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to INT_MIN/-1 -- value coerced to INT_MAX. New stuff (ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.76): 1. The global option "dns_use_edns0" may be set to coerce EDNS0 usage on or off in the resolver library. And I am also adding patch for exiqgrep that was taken from http://bugs.exim.org/show_bug.cgi?id=1103 [1]. PR: ports/156903 [2], ports/156872 [3] Reported-by: Oliver Brandmueller <ob@e-gitt.net> [1], admin@anes.su [2], Alexander Wittig <alexander@wittig.name> [3] Approved-by: erwin (mentor) Feature-safe: yes Notes: svn path=/head/; revision=273955
* mail/exim: upgrade to 4.75Eygene Ryabinkin2011-03-283-7/+23
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | From NewStuff-4.75: 1. In addition to the existing LDAP and LDAP/SSL ("ldaps") support, there is now LDAP/TLS support, given sufficiently modern OpenLDAP client libraries. The following global options have been added in support of this: ldap_ca_cert_dir, ldap_ca_cert_file, ldap_cert_file, ldap_cert_key, ldap_cipher_suite, ldap_require_cert, ldap_start_tls. 2. The pipe transport now takes a boolean option, "freeze_signal", default false. When true, if the external delivery command exits on a signal then Exim will freeze the message in the queue, instead of generating a bounce. 3. Log filenames may now use %M as an escape, instead of %D (still available). The %M pattern expands to yyyymm, providing month-level resolution. 4. The $message_linecount variable is now updated for the maildir_tag option, in the same way as $message_size, to reflect the real number of lines, including any header additions or removals from transport. 5. When contacting a pool of SpamAssassin servers configured in spamd_address, Exim now selects entries randomly, to better scale in a cluster setup. Full changelog and new stuff files: - ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.75 - ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.75 Added two configurable knobs (based on ports/154956): - CONFIG_FILE_PATH: location of the main configuration file - ALT_CONFIG_PREFIX: prefix for alternative configuration files. PR: 154956 Feature safe: yes Approved by: garga (mentor) Notes: svn path=/head/; revision=271937
* mail/exim: update to 4.74Eygene Ryabinkin2011-01-273-6/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | Changelog is at http://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.74 Please, note that CVE-2011-0017 is not applicable to FreeBSD, because setuid() doesn't check RLIMIT_NPROC. Also fixed the periodic script for tidying the databases: now it won't produce errors if the lockfile is here, but the actual database file is gone. [2] And finally, synced the mirror list to the current one and pruned old unusable mirrors: - ftp.csx.cam.ac.uk: not synced anymore; - www.no.exim.org: no DNS record; - ftp.demon.nl: no longer mirrors Exim; - ftp.freenet.de: mirror of ftp.csx.cam.ac.uk; - ftp.esat.net: not synced anymore; - ftp.mirrorservice.org: mirror of ftp.csx.cam.ac.uk. Feature safe: yes PR: 154323 [1] Submitted by: Geraint Edwards <gedge@yadn.org> [2], Alexander Wittig <alexander@wittig.name> [1] Approved by: erwin (mentor), renato (mentor) Notes: svn path=/head/; revision=268307
* mail/exim: fix variable substitutionEygene Ryabinkin2011-01-101-2/+2
| | | | | | | | | | | | | | There was an extra '=' sign at the sed substitution pattern that affected users of make-only options TRUSTED_CONFIG_LIST and WHITELIST_D_MACROS: Exim binary won't build if any of these options is set. Spotted by: tdb Pointyhat to: rea Approved by: erwin (mentor) Notes: svn path=/head/; revision=267584
* mail/exim: update to 4.73Eygene Ryabinkin2011-01-095-43/+62
| | | | | | | | | | | | | | | | | | | | | | Most notably, this version fixes local exim -> root escalation, CVE-2010-4345. Port had also gained configurable knob for disabling -D option and make variables TRUSTED_CONFIG_LIST and WHITELIST_D_MACROS to fine tune the behaviour of options -C and -D. New items are documented at ftp://exim.inode.at/exim/ChangeLogs/NewStuff-4.73 Changelog is available at ftp://exim.inode.at/exim/ChangeLogs/ChangeLog-4.73 Security: e4fcf020-0447-11e0-becc-0022156e8794 / CVE-2010-4345 PR: 152963 [1], 153711 [2] Submitted by: Alexander Wittig <alexander@wittig.name> [1] Approved by: garga (mentor) Notes: svn path=/head/; revision=267540
* Grab maintanershipEygene Ryabinkin2010-12-281-1/+1
| | | | | | | Approved by: erwin (mentor) Notes: svn path=/head/; revision=267053
* Reset krion@FreeBSD.org due to 6 months of inactivity and maintainer-Mark Linimon2010-12-281-1/+1
| | | | | | | | | timeouts. Hat: portmgr Notes: svn path=/head/; revision=267047
* - Fix pcre lib linking if nothing adds ${LOCALBASE}/lib to LDFLAGSPhilip M. Gollucci2010-09-071-1/+1
| | | | | | | | | PR: ports/141640 Submitted by: Artis Caune <Artis.Caune@gmail.com> Approved by: maintainer timeout (krion ; 255 days) Notes: svn path=/head/; revision=260669
* Update to 4.72Kirill Ponomarev2010-06-092-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The changes from the previous release are: 1. TWO SECURITY FIXES: one relating to mail-spools which are globally writable, the other to locking of MBX folders (not mbox). These have CVE identifiers CVE-2010-2023 and CVE-2010-2024 2. MySQL stored procedures are now supported. 3. The dkim_domain transport option is now a list, not a single string, and messages will be signed for each element in the list (discarding duplicates). 4. The 4.70 release unexpectedly changed the behaviour of dnsdb TXT lookups in the presence of multiple character strings within the RR. Prior to 4.70, only the first string would be returned. The dnsdb lookup now, by default, preserves the pre-4.70 semantics, but also now takes an extended output separator specification. The separator can be followed by a semicolon, to concatenate the individual text strings together with no join character, or by a comma and a second separator character, in which case the text strings within a TXT record are joined on that second character. Administrators are reminded that DNS provides no ordering guarantees between multiple records in an RRset. For example: foo.example. IN TXT "a" "b" "c" foo.example. IN TXT "d" "e" "f" ${lookup dnsdb{>/ txt=foo.example}} -> "a/d" ${lookup dnsdb{>/; txt=foo.example}} -> "def/abc" ${lookup dnsdb{>/,+ txt=foo.example}} -> "a+b+c/d+e+f" PR: ports/147686 Submitted by: Alexey V.Degtyarev <alexey@renatasystems.org> Notes: svn path=/head/; revision=256195
* "Spamooborona 1024" software by Yandex allows to filter up to 1024Kirill Ponomarev2010-05-055-1/+48
| | | | | | | | | | | | | | | | | | | good messages per day for any mailhost. It is to note: 1024 - it is not the total amount of messages scanned but the only good ones, which aren't considered as spam. Once 1024 good messages get passed through the filter, the rest of mail traffic will be passed without considering spam or ham until the end of the day. http://so.yandex.ru/companies/so1024.xml The patch allows use of "Spamooborona 1024" with Exim by using Local_scan()'s functionality provided by Yandex LLC. PR: ports/146215 Submitted by: Alexey V.Degtyarev <alexey@renatasystems.org> Notes: svn path=/head/; revision=253773
* Begin the process of deprecating sysutils/rc_subr byDoug Barton2010-03-271-1/+1
| | | | | | | s#. %%RC_SUBR%%#. /etc/rc.subr# Notes: svn path=/head/; revision=251553
* Update to 4.71Kirill Ponomarev2009-12-032-6/+6
| | | | | | | | | ChangeLog: http://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.71 Submitted by: Alexey V. Degtyarev <alexey@renatasystems.org> Notes: svn path=/head/; revision=245160
* Change WITH_DAEMON option description.Kirill Ponomarev2009-11-252-2/+2
| | | | | | | Submitted by: George L. Yermulnik <yz@yz.kiev.ua>, Alexey V. Degtyarev <alexey@renatasystems.org> Notes: svn path=/head/; revision=244746
* - Mark MAKE_JOBS_UNSAFEPav Lucistnik2009-11-191-0/+1
| | | | | | | Reported by: pointyhat Notes: svn path=/head/; revision=244489
* Update to version 4.70Kirill Ponomarev2009-11-159-82/+48
| | | | | | | | | | | | | - Add devel/pcre dependency - Add option for checking ACL in DCC - Add WITH_DEBUG option - Remove Domain Keys option - Remove DKIM option Submitted by: "Alexey V. Degtyarev" <alexey@renatasystems.org> Notes: svn path=/head/; revision=244297
* Since this port conditionally depends on perl, it needs WANT_PERLMark Linimon2009-11-101-0/+1
| | | | | | | | | defined before the inclusion of bsd.port.pre.mk. Hat: portmgr Notes: svn path=/head/; revision=244055
* Fix build for exim/sqliteKirill Ponomarev2009-10-211-0/+1
| | | | Notes: svn path=/head/; revision=243188
* - Convert existing infrastructure to OPTIONSKirill Ponomarev2009-10-214-477/+1096
| | | | | | | | | | | | - Remove deprecated RCORDER, required by FreeBSD-5.x - Remove deprecated WITH_PWCHECK - Add option WITH_KAS, which installs mail/libspamtest to use Kaspersky Antispam library Submitted by: Alexey V. Degtyarev <alexey@renatasystems.org> Notes: svn path=/head/; revision=243185
* - Retire MASTER_SITE_SOURCEFORGE_EXTENDED, it's no longer needed - all ↵Dmitry Marakasov2009-09-021-1/+1
| | | | | | | | | | | | mirrors actually have all distfiles - Merge all SF mirrors to MASTER_SITE_SOURCEFORGE, resort according to quick download speed survey - Fix MASTER_SITES for all port that have used SOURCEFORGE_EXTENTED Approved by: portmgr (pav) Notes: svn path=/head/; revision=240715
* Fix dbm->seq loop.Kirill Ponomarev2009-08-211-0/+14
| | | | | | | | | | Details: http://lists.exim.org/lurker/message/20090729.134711.ef8c803e.en.html PR: ports/137257 Submitted by: Artis Caune <Artis.Caune@gmail.com> Notes: svn path=/head/; revision=240034
* Add support for XCLIENT command.Kirill Ponomarev2009-06-023-2/+359
| | | | | | | | | | More info - http://www.postfix.org/XCLIENT_README.html PR: ports/133891 Submitted by: Alexey V.Degtyarev <alexey@renatasystems.org> Notes: svn path=/head/; revision=235013
* - Update X.org ports to 7.4+ (few ports are more recent than the katamari).Florent Thoumie2009-01-231-1/+1
| | | | | | | | | | | - Bump PORTREVISION for all ports depending on libglut since the shlib version number went from 4 to 3. - Bump PORTREVISION for all ports depending on libXaw as libXaw.so.8 isn't installed anymore. - Couple of ports fixes (mostly missing xorg components added to USE_XORG). Notes: svn path=/head/; revision=226727
* Fix user/group creation order while installing package.Kirill Ponomarev2009-01-071-5/+5
| | | | | | | | PR: ports/130184 Submitted by: Artis Caune <Artis.Caune@gmail.com> Notes: svn path=/head/; revision=225378
* Bugfix: reinitialize len before calling accept().Sergey Skvortsov2008-12-122-1/+20
| | | | | | | | | PR: ports/129260 Submitted by: Maxim Dounin <mdounin xx mdounin.ru> Bug: http://bugs.exim.org/show_bug.cgi?id=770 Notes: svn path=/head/; revision=224161
* - Bump PORTREVISION due to libspf2 updateMarcus Alves Grando2008-10-291-1/+2
| | | | | | | - Change lib dependency Notes: svn path=/head/; revision=222193