ื’ืจืกื” ื—ื“ืฉื” ืฉืœ ืฉืจืช ื”ื“ื•ืืจ Exim 4.93

ืœืื—ืจ 10 ื—ื•ื“ืฉื™ื ืฉืœ ืคื™ืชื•ื— ื”ืชืงื™ื™ื ืฉื—ืจื•ืจ ืฉืจืช ื”ื“ื•ืืจ Exim 4.93, ืฉื‘ื• ื‘ื•ืฆืขื• ืชื™ืงื•ื ื™ื ืžืฆื˜ื‘ืจื™ื ื•ื ื•ืกืคื• ืชื›ื•ื ื•ืช ื—ื“ืฉื•ืช. ื‘ื”ืชืื ืœื ื•ื‘ืžื‘ืจ ืกืงืจ ืื•ื˜ื•ืžื˜ื™ ื›ืžื™ืœื™ื•ืŸ ืฉืจืชื™ ื“ื•ืืจ, ื—ืœืงื” ืฉืœ Exim ื”ื•ื 56.90% (ืœืคื ื™ ืฉื ื” 56.56%), Postfix ื ืžืฆื ื‘ืฉื™ืžื•ืฉ ื‘-34.98% (33.79%) ืžืฉืจืชื™ ื”ื“ื•ืืจ, Sendmail - 3.90% (5.59%), Microsoft Exchange - 0.51% ( 0.85%).

ื”ืขื™ืงืจื™ ืฉื™ื ื•ื™ื™ื:

  • ืชืžื™ื›ื” ื‘ืžืืžืชื™ื ื—ื™ืฆื•ื ื™ื™ื (RFC 4422). ื‘ืืžืฆืขื•ืช ื”ืคืงื•ื“ื” "SASL EXTERNAL", ื”ืœืงื•ื— ื™ื›ื•ืœ ืœื”ื•ื“ื™ืข โ€‹โ€‹ืœืฉืจืช ืœื”ืฉืชืžืฉ ื‘ืื™ืฉื•ืจื™ื ื”ืžื•ืขื‘ืจื™ื ื“ืจืš ืฉื™ืจื•ืชื™ื ื—ื™ืฆื•ื ื™ื™ื ื›ื’ื•ืŸ IP Security (RFC4301) ื•-TLS ืœืฆื•ืจืš ืื™ืžื•ืช;
  • ื ื•ืกืคื” ืืช ื”ื™ื›ื•ืœืช ืœื”ืฉืชืžืฉ ื‘ืคื•ืจืžื˜ JSON ืœื‘ื“ื™ืงื•ืช ื—ื™ืคื•ืฉ. ื›ืžื• ื›ืŸ ื ื•ืกืคื• ืืคืฉืจื•ื™ื•ืช ืขื‘ื•ืจ ืžืกื›ื•ืช ืžื•ืชื ื•ืช "forall" ื•-"any" ื‘ืืžืฆืขื•ืช JSON.
  • ื ื•ืกืคื• ืžืฉืชื ื™ื $tls_in_cipher_std ื•-$tls_out_cipher_std ื”ืžื›ื™ืœื™ื ืืช ืฉืžื•ืช ื—ื‘ื™ืœื•ืช ื”ืฆื•ืคืŸ ื”ืชื•ืืžื•ืช ืœืฉื ืžื”-RFC.
  • ื ื•ืกืคื• ื“ื’ืœื™ื ื—ื“ืฉื™ื ื›ื“ื™ ืœืฉืœื•ื˜ ืขืœ ืชืฆื•ื’ืช ืžื–ื”ื™ ื”ื”ื•ื“ืขื•ืช ื‘ื™ื•ืžืŸ (ืžื•ื’ื“ืจื™ื ื‘ืืžืฆืขื•ืช ื”ื”ื’ื“ืจื•ืช ื‘ื•ื—ืจ_ log): "msg_id" (ืžื•ืคืขืœ ื›ื‘ืจื™ืจืช ืžื—ื“ืœ) ืขื ืžื–ื”ื” ื”ื”ื•ื“ืขื” ื•-"msg_id_created" ืขื ื”ืžื–ื”ื” ืฉื ื•ืฆืจ ืขื‘ื•ืจ ื”ื”ื•ื“ืขื” ื”ื—ื“ืฉื”.
  • ื ื•ืกืคื” ืชืžื™ื›ื” ื‘ืืคืฉืจื•ืช "case_insensitive" ืœืžืฆื‘ "verify=not_blind" ื›ื“ื™ ืœื”ืชืขืœื ืžืื•ืชื™ื•ืช ื’ื“ื•ืœื•ืช ื‘ืžื”ืœืš ื”ืื™ืžื•ืช.
  • ื ื•ืกืคื” ืืคืฉืจื•ืช ื ื™ืกื™ื•ื ื™ืช EXPERIMENTAL_TLS_RESUME, ื”ืžืกืคืงืช ืืช ื”ื™ื›ื•ืœืช ืœื—ื“ืฉ ื—ื™ื‘ื•ืจ TLS ืฉื”ื•ืคืกืง ื‘ืขื‘ืจ.
  • ื ื•ืกืคื” ืืคืฉืจื•ืช exim_version ืœืขืงื•ืฃ ืืช ืคืœื˜ ืžื—ืจื•ื–ืช ืžืกืคืจ ื”ื’ืจืกื” ืฉืœ Exim ื‘ืžืงื•ืžื•ืช ืฉื•ื ื™ื ื•ืขื‘ืจื” ื“ืจืš ื”ืžืฉืชื ื™ื $exim_version ื•-$version_number.
  • ื ื•ืกืคื• ืืคืฉืจื•ื™ื•ืช ืื•ืคืจื˜ื•ืจ ${sha2_N:} ืขื‘ื•ืจ N=256, 384, 512.
  • ื”ื•ื˜ืžืข ืžืฉืชื ื™ "$r_...", ืฉื ืงื‘ืขื• ืžืชื•ืš ืืคืฉืจื•ื™ื•ืช ื ื™ืชื•ื‘ ื•ื–ืžื™ื ื™ื ืœืฉื™ืžื•ืฉ ื‘ืขืช ืงื‘ืœืช ื”ื—ืœื˜ื•ืช ืœื’ื‘ื™ ื ื™ืชื•ื‘ ื•ื‘ื—ื™ืจืช ืชื—ื‘ื•ืจื”.
  • ืชืžื™ื›ืช IPv6 ื ื•ืกืคื” ืœื‘ืงืฉื•ืช ื—ื™ืคื•ืฉ SPF.
  • ื‘ืขืช ื‘ื™ืฆื•ืข ื‘ื“ื™ืงื•ืช ื‘ืืžืฆืขื•ืช DKIM, ื ื•ืกืคื” ื”ื™ื›ื•ืœืช ืœืกื ืŸ ืœืคื™ ืกื•ื’ื™ ืžืคืชื—ื•ืช ื•-hash.
  • ื‘ืขืช ืฉื™ืžื•ืฉ ื‘-TLS 1.3, ืชืžื™ื›ื” ื‘ื”ืจื—ื‘ื” OCSP (Online Certificate Status Protocol) ืžืกื•ืคืงืช ืขื‘ื•ืจ ะฟั€ะพะฒะตั€ะบะธ ืžืฆื‘ ืฉืœื™ืœืช ืื™ืฉื•ืจ.
  • ื ื•ืกืฃ ืื™ืจื•ืข "smtp:ehlo" ื›ื“ื™ ืœื ื˜ืจ ืืช ืจืฉื™ืžืช ื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืกื•ืคืงื” ืขืœ ื™ื“ื™ ื”ืฆื“ ื”ืžืจื•ื—ืง.
  • ื ื•ืกืคื” ืืคืฉืจื•ืช ืฉืœ ืฉื•ืจืช ืคืงื•ื“ื” ืœื”ืขื‘ื™ืจ ื”ื•ื“ืขื•ืช ืžืชื•ืจ ื‘ืฉื ืื—ื“ ืœืžืฉื ื”ื•.
  • ื ื•ืกืคื• ืžืฉืชื ื™ื ืขื ื’ืจืกืื•ืช TLS ืœื‘ืงืฉื•ืช ื ื›ื ืกื•ืช ื•ื™ื•ืฆืื•ืช - $tls_in_ver ื•-$tls_out_ver.
  • ื‘ืขืช ืฉื™ืžื•ืฉ ื‘-OpenSSL, ื ื•ืกืคื” ืคื•ื ืงืฆื™ื” ืœื›ืชื™ื‘ืช ืงื‘ืฆื™ื ืขื ืžืคืชื—ื•ืช ื‘ืคื•ืจืžื˜ NSS ืœืคืขื ื•ื— ืžื ื•ืช ืจืฉืช ืฉื™ื™ืจื˜ื•. ืฉื ื”ืงื•ื‘ืฅ ื ืงื‘ืข ื‘ืืžืฆืขื•ืช ืžืฉืชื ื” ื”ืกื‘ื™ื‘ื” SSLKEYLOGFILE. ื‘ืขืช ื‘ื ื™ื™ื” ืขื GnuTLS, ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื“ื•ืžื” ืžืกื•ืคืงืช ืขืœ ื™ื“ื™ ื›ืœื™ GnuTLS, ืืš ื“ื•ืจืฉืช ืจื™ืฆื” ื›ืฉื•ืจืฉ.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”