aboutsummaryrefslogtreecommitdiff
path: root/UPDATING
diff options
context:
space:
mode:
authorVsevolod Stakhov <vsevolod@FreeBSD.org>2014-07-22 15:39:44 +0000
committerVsevolod Stakhov <vsevolod@FreeBSD.org>2014-07-22 15:39:44 +0000
commit93a32bda3388f419f281d5e7f44687ecb132a654 (patch)
tree19bbae85fd6e60f76bc00eb82df6cb57677d18b3 /UPDATING
parent4731d1e3f2358d0e7e74be9feb50d87499cf4a39 (diff)
downloadports-93a32bda3388f419f281d5e7f44687ecb132a654.tar.gz
ports-93a32bda3388f419f281d5e7f44687ecb132a654.zip
Update to 4.83.
Changes in the port: - Added new options: * DNSSEC: validate peers using TLSA records * PRDR: Per-Recipient-Data-Response support * CERTNAMES: Check certiticates ownership * DSN: Delivery Status Notifications * PROXY: Experimental Proxy Protocol - Enable OCSP stapling by default - Disable NIS by default - SRS support is now radio group - DNSSEC and PRDR are now enabled by default Changes in exim itself: This release contains the following enhancements and bugfixes: + PRDR was promoted from Experimental to mainline + OCSP Stapling was promoted from Experimental to mainline + new Experimental feature Proxy Protocol + new Experimental feature DSN (Delivery Status Notifications) + TLS session improvements + TLS SNI fixes + LDAP enhancements + DMARC fixes (previous CVE-2014-2957) and new $dmarc_domain_policy + several new operations (listextract, utf8clean, md5, sha1) + enforce header formatting with verify=header_names_ascii + new commandline option -oMm + new TLSA dns lookup + new malware "sock" type + cutthrough routing enhancements + logging enhancements + DNSSEC enhancements + exiqgrep enhancements + deprecating non-standard SPF results + build and portability fixes + documentation fixes and enhancements Uncompatible changes: This release of Exim includes one incompatible fix: the behavior of expansion of arguments to math comparison functions (<, <=, =, =>, >) was unexpected, expanding the values twice. This fix also addresses a security advisory, CVE-2014-2972. This is not a remote exploit, but if content that is searched by the above math comparison functions is under the control of an attacker, specially crafted data can be inserted that will cause the Exim mail server to perform various file-system functions as the exim user.
Notes
Notes: svn path=/head/; revision=362549
Diffstat (limited to 'UPDATING')
0 files changed, 0 insertions, 0 deletions