Exim 4.95

I think I'm having issues with Exim version 4.95 sending some mails from PHP (yes, very vague, sorry).

So I tried to install Exim v4.94.2 (using custom_versions.txt) but at the end I get:

Code:
Enabling BlockCracking...
BlockCracking is now enabled.
2021-10-04 17:47:42 Exim configuration error in line 1 of /etc/exim.srs.conf:
  main option "srs_config" unknown
2021-10-04 17:47:42 Exim configuration error in line 1 of /etc/exim.srs.conf:
  main option "srs_config" unknown
Your version of Exim does not support SRS, which is needed for Easy Spam Fighter. Please update exim using the CustomBuild script: ./build exim.
root@b:/usr/local/directadmin/custombuild# ./build easy_spam_fighter
2021-10-04 17:47:52 Exim configuration error in line 1 of /etc/exim.srs.conf:

So I can't test :-(
 
Hi Richard,

Thanks for your reply.

I want to revert exim version because of the logging in /var/log/exim/mainlog.

In /var/log/exim/mainlog I find that the mails that error only log a single line, usually to an external e-mail address

Code:
2021-10-04 19:10:21 cwd=/home/<snip path>/public_html/wp-admin 5 args: /usr/sbin/sendmail -t -i -f <snip email address>

Mail that arrives (eg. local mail) log multiple lines in /var/log/exim/mainlog

Code:
2021-10-04 19:10:47 cwd=/home/<snip path>/public_html/wp-admin 5 args: /usr/sbin/sendmail -t -i -f <snip email address>
2021-10-04 19:10:48 1mXRUF-0007cW-RY <= <snip email address> U=<snip> P=local S=86259 id=puYiDrDizGHjDsdsiP7xrdSmRFAGuDECIC1s0LCkYY@<snip> T="Some subject" from <snip email address> for <snip email address>
2021-10-04 19:10:48 cwd=/var/spool/exim 3 args: /usr/sbin/exim -Mc 1mXRUF-0007cW-RY
2021-10-04 19:10:48 1mXRUF-0007cW-RY => <snip> <snip> F=<snip> SRS=<SRS0=34GM8k=OY=<snip>=<snip>> R=virtual_user T=dovecot_lmtp_udp S=87543 C="250 2.0.0 <snip email address> uHYZDZg1W2GaOQAANN8VOA Saved"
2021-10-04 19:10:48 1mXRUF-0007cW-RY Completed

As said: it's a bit vague as not all WordPress mail 'hangs'. Thus I want to debug with an older version.

When I configure custom_version.txt to use the previous Exim I have all run ./build exim ./build exim_conf, ./build easy_spam_fighter but all of those end with the 'SRS not supported' message so I'm a bit stuck there...
 
Hi Richard,

Thanks for your reply.

I want to revert exim version because of the logging in /var/log/exim/mainlog.

In /var/log/exim/mainlog I find that the mails that error only log a single line, usually to an external e-mail address

Code:
2021-10-04 19:10:21 cwd=/home/<snip path>/public_html/wp-admin 5 args: /usr/sbin/sendmail -t -i -f <snip email address>

Mail that arrives (eg. local mail) log multiple lines in /var/log/exim/mainlog

Code:
2021-10-04 19:10:47 cwd=/home/<snip path>/public_html/wp-admin 5 args: /usr/sbin/sendmail -t -i -f <snip email address>
2021-10-04 19:10:48 1mXRUF-0007cW-RY <= <snip email address> U=<snip> P=local S=86259 id=puYiDrDizGHjDsdsiP7xrdSmRFAGuDECIC1s0LCkYY@<snip> T="Some subject" from <snip email address> for <snip email address>
2021-10-04 19:10:48 cwd=/var/spool/exim 3 args: /usr/sbin/exim -Mc 1mXRUF-0007cW-RY
2021-10-04 19:10:48 1mXRUF-0007cW-RY => <snip> <snip> F=<snip> SRS=<SRS0=34GM8k=OY=<snip>=<snip>> R=virtual_user T=dovecot_lmtp_udp S=87543 C="250 2.0.0 <snip email address> uHYZDZg1W2GaOQAANN8VOA Saved"
2021-10-04 19:10:48 1mXRUF-0007cW-RY Completed

As said: it's a bit vague as not all WordPress mail 'hangs'. Thus I want to debug with an older version.

When I configure custom_version.txt to use the previous Exim I have all run ./build exim ./build exim_conf, ./build easy_spam_fighter but all of those end with the 'SRS not supported' message so I'm a bit stuck there...
Replace EXPERIMENTAL_SRS_ALT with EXPERIMENTAL_SRS in build script, and re-build the old version of exim after.
 
  • Like
Reactions: ReN
Ok, I can confirm an issue with Exim 4.95 when trying to send mail using Apache/PHP

On my Debian 10 server when I try to send a mail through Apache/PHP (so a web page or CMS that wants to mail) to an email address outside of the server (eg gmail.com address) exim stops the whole process almost directly (see mainlog lines above).

With smtalk tip I reinstalled Exim 4.94.2 and all works fine.

PHP with CLI also works fine.

Apache/PHP to local mail address also works fine.

I'm keeping Exim 4.94.2 for now.
 
@dkzr
PHPmailer?

Then yes or no with SMTP configured / settings there? While looks like direct sendmail then out of phpmailer?

If phpmailer used then latest version?
while there are versions with security and other bugs....


Curiuos about versions while if phpmailer and configs while this combi could be maybe then problem if not updated or..? If this is happening > If authentication fails , it gives up , and with some changes and buggy before in older phpmailer then...
https://www.exim.org/exim-html-current/doc/html/spec_html/ch-smtp_authentication.html prior to Exim 4.95
With this https://core.trac.wordpress.org/ticket/52822

So maybe it is not the exim version that is real cause is what i am trying to say. ;)
 
Last edited:
I have the same problem, sending with sendmail (via PHPMailer v6.5.1) with Exim 4.95 the mail doesn't get delivered.

If I look at Directadmin panel at the Mail Queue Administration, I can see the emails waiting there.

When I run "exim -q" the emails are processed
(or restaring Exim from the Service Monitor panel)

Didn't have this with exim 4.94.2

When I do
Code:
echo ini_get('sendmail_path') ;
it shows:
Code:
/usr/sbin/sendmail -t -i -f <the@emailadres>

I'm running with apache with php-fpm (PHP 8) and I have rebuild apache/web, spamassassin and exim conf,
to no avail yet

So it seems the queue from sendmail doesn't get processed, sending via smtp works fine
 
@dkzr
PHPmailer?

Then yes or no with SMTP configured / settings there? While looks like direct sendmail then out of phpmailer?

If phpmailer used then latest version?
while there are versions with security and other bugs....


Curiuos about versions while if phpmailer and configs while this combi could be maybe then problem if not updated or..? If this is happening > If authentication fails , it gives up , and with some changes and buggy before in older phpmailer then...
https://www.exim.org/exim-html-current/doc/html/spec_html/ch-smtp_authentication.html prior to Exim 4.95
With this https://core.trac.wordpress.org/ticket/52822

So maybe it is not the exim version that is real cause is what i am trying to say. ;)

Hi @ikkeben, thanks for your suggestions.

The regular PHP mail() has the same issue, it's not related to PHPmailer (which in WordPress also uses the PHP mail() function).

No SMTP etc. configured, PHP calls the /usr/bin/sendmail as described by @janv above.

I'm also running PHP through php-fmp. Both PHP8 as PHP74 etc.

I did not find the mails in the mail queue. It seems, on my system, they were not created at all.
 
I'm running with apache with php-fpm (PHP 8) and I have rebuild apache/web, spamassassin and exim conf,
to no avail yet

So it seems the queue from sendmail doesn't get processed, sending via smtp works fine
Yup that was the reason i asked for yes or no SMTP , the sendmail and now more in combination with auth.... not succeeding / succesfull and this newer handling in updated exim is a ....

There then hostname server settings yes or no on domain itself or hostname the spf dkim and all that kind of stuff are handled more strict ( or even wrong) i guess

See also https://bugs.exim.org/show_bug.cgi?id=2813
 
Last edited:
look like when sendmail with php "mail()"
it generate paniclog
Unable to call getifaddrs: 97 Address family not supported by protocol
 
@ikkeben
It work fine before update to 4.95
I don't have ipv6

Also, I disable ipv6 too
Code:
ip a
don't have any ipv6


when restart exim, Mail Queue got processing fine
but it send when I restart, All mail queue got sending
 
"sendmail" php use other auth methode then the smtp so in username / hostname whatever and yes there are changes in exim 4.95 pointing there , so i don't know while we are using smpt part, and only one box updated.

Even not sure if all is working ok there now.
 
I use auto update - that do not went ok

BUT i did

./build exim
./build exim_conf

Everything seems to be ok now (with 4.95)

Edit I seems have another issue R=lookuphost_forward_router T=remote_smtp_forward_transport: message has lines too long for transport after the update on one Cloud Linux server but other seems ok (it was not doing that before the update)
 
Last edited:
Back
Top