Re: [exim] 4.95-RC0 - SIGSEGV (maybe attempt to write to immutable memory) & other oddities

2021-07-23 Thread Matthew Frost via Exim-users
On Fri, Jul 23, 2021 at 04:35:57PM +0100, Jeremy Harris via Exim-users wrote: > The best-quality info will be a coredump. > > Arranging one is hard as Exim is setuid. I've not tried > on a BSD, but Linux requires some deliberate relaxation of security > restrictions (setuid programs are carrying

Re: [exim] 4.95-RC0 - SIGSEGV (maybe attempt to write to immutable memory) & other oddities

2021-07-23 Thread Jeremy Harris via Exim-users
On 23/07/2021 16:03, Matthew Frost via Exim-users wrote: 4192 end of ACL "acl_check_connection": ACCEPT 4192 host in pipelining_connect_advertise_hosts? yes (matched "*") 4192 LOG: MAIN PANIC 4192 SIGSEGV (maybe attempt to write to immutable memory) 96610 child 4192 ended: status=0xb

[exim] 4.95-RC0 - SIGSEGV (maybe attempt to write to immutable memory) & other oddities

2021-07-23 Thread Matthew Frost via Exim-users
Hello, odd (perhaps) one coming up… I'm still diagnosing what might be wrong here, but I wanted to bring it to your attention as it's stopped me testing the RC0 (and is hard to debug because it takes hours/days to appear). Jailed FreeBSD 12.1-RELEASE-p1 - I have no control over the host, just

Re: [exim] 4.95 RC0 - gnutls outgoing TLS cert verification broken

2021-07-23 Thread Jeremy Harris via Exim-users
On 23/07/2021 12:14, Heiko Schlittermann via Exim-users wrote: Andreas Metzler via Exim-users (Fr 23 Jul 2021 07:56:30 CEST): Good morning, thank you, looks good and works for me with GnuTLS 3.7.1. I did not test the fallback though. (Even Debian LTS - Stretch/Debian 9 has GnuTLS 3.5.x).

Re: [exim] 4.95 RC0 - gnutls outgoing TLS cert verification broken

2021-07-23 Thread Heiko Schlittermann via Exim-users
Andreas Metzler via Exim-users (Fr 23 Jul 2021 07:56:30 CEST): > Good morning, > > thank you, looks good and works for me with GnuTLS 3.7.1. I did not test > the fallback though. (Even Debian LTS - Stretch/Debian 9 has GnuTLS > 3.5.x). Thanks, as soon as it is on master, I'll prepare RC1. --

Re: [exim] 4.95 RC0 - gnutls outgoing TLS cert verification broken

2021-07-23 Thread Andreas Metzler via Exim-users
On 2021-07-22 Jeremy Harris via Exim-users wrote: > On 19/07/2021 07:29, Andreas Metzler via Exim-users wrote: [...] >> SUPPORT_SYSDEFAULT_CABUNDLE is #defined in src/tls-gnu.c >> #if GNUTLS_VERSION_NUMBER >= 0x030014 >> # define SUPPORT_SYSDEFAULT_CABUNDLE >> #endif >> but checked for in (in