GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.93
9 -----------------
10
11 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
13
14 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
18 JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
21 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
23 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
25 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
28 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
35 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
36 and/or domain. Found and fixed by Jason Betts.
37
38 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
42 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
45 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
50
51 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
55 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
58 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
59 API was removed, so update to use the newer ones.
60
61 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
62 any timeout set, is taking a long time. Previously we would hang on to a
63 rotated logfile "forever" if the input was arriving with long gaps
64 (a previous attempt to fix addressed lack, for a long time, of initial
65 input).
66
67 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
68 shared (NFS) environment. The length of the tempfile name is now
69 4 + 16 ("hdr.$message_exim_id") which might break on file
70 systems which restrict the file name length to lower values.
71 (It was "hdr.$pid".)
72
73 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
74 shared (NFS) environment.
75
76 HS/02 Bug 2392: exigrep does case sensitive *option* processing (as it
77 did for all versions <4.90). Notably -M, -m, --invert, -I may be
78 affected.
79
80 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
81 on some platforms for bit 31.
82
83 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
84 to changes apparently associated with TLS1.3 handling some of the APIs
85 previously used were either nonfunctional or inappropriate. Strings
86 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
87 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
88 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
89 This affects log line X= elements, the $tls_{in,out}_cipher variables,
90 and the use of specific cipher names in the encrypted= ACL condition.
91
92 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
93
94 JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
95 verification result was not updated unless hosts_require_ocsp applied.
96
97
98 Exim version 4.92
99 -----------------
100
101 JH/01 Remove code calling the customisable local_scan function, unless a new
102 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
103
104 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
105 non-signal-safe functions being used.
106
107 JH/03 Bug 2269: When presented with a received message having a stupidly large
108 number of DKIM-Signature headers, disable DKIM verification to avoid
109 a resource-consumption attack. The limit is set at twenty.
110
111 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
112 report of oldest_pass in ${authres } in consequence, and separate out
113 some descriptions of reasons for verification fail.
114
115 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
116 files in the spool were present and unlocked. A queue-runner could spot
117 them, resulting in a duplicate delivery. Fix that by doing the unlock
118 after the unlink. Investigation by Tim Stewart. Take the opportunity to
119 add more error-checking on spoolfile handling while that code is being
120 messed with.
121
122 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
123 No known attacks, no CVE, this is defensive hardening.
124
125 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
126 a queue-runner could start a delivery while other operations were ongoing.
127 Cutthrough delivery was a common victim, resulting in duplicate delivery.
128 Found and investigated by Tim Stewart. Fix by using the open message data
129 file handle rather than opening another, and not locally closing it (which
130 releases a lock) for that case, while creating the temporary .eml format
131 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
132
133 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
134 $sender_verify_failure/$recipient_verify_failure to "random".
135
136 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
137 legitimate.
138
139 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
140 Previously this would segfault.
141
142 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
143 segfault.
144
145 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
146 like zero, since the resolver should be doing this for us, But we need one
147 as a CNAME but no MX presence gets the CNAME returned; we need to check
148 that doesn't point to an MX to declare it "no MX returned" rather than
149 "error, loop". A new main option is added so the older capability of
150 following some limited number of chain links is maintained.
151
152 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
153
154 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
155 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
156 now-deprecated earlier definitions used only specified the range up to TLS
157 1.2 (in the older-version library docs).
158
159 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
160
161 JH/15 Rework TLS client-side context management. Stop using a global, and
162 explicitly pass a context around. This enables future use of TLS for
163 connections to service-daemons (eg. malware scanning) while a client smtp
164 connection is using TLS; with cutthrough connections this is quite likely.
165
166 JH/16 Fix ARC verification to do AS checks in reverse order.
167
168 JH/17 Support a "tls" option on the ${readsocket } expansion item.
169
170 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
171 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
172 Previously the "utf8" would be re-prepended for every additional message.
173
174 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
175 Previously thery were accepted, resulting in issues when attempting to
176 forward messages to a non-supporting MTA.
177
178 PP/02 Let -n work with printing macros too, not just options.
179
180 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
181 one parent address was copied, and bogus data was used at delivery-logging
182 time. Either a crash (after delivery) or bogus log data could result.
183 Discovery and analysis by Tim Stewart.
184
185 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
186 Previously if the string ended mid-character, we did not insert the
187 promised '?' replacement.
188
189 PP/04 Documentation: current string operators work on bytes, not codepoints.
190
191 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
192 should pack well giving a smaller memory footprint so better caching and
193 therefore performance. Group the declarations where this can't be done so
194 that the byte-sized flag variables are not interspersed among pointer
195 variables, giving a better chance of good packing by the compiler.
196
197 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
198 non-null, to avoid issues with sites running BATV. Previously reports were
199 sent with an empty envelope sender so looked like bounces.
200
201 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
202 The ignore_error flag wasn't being returned from the filter subprocess so
203 was not set for later routers. Investigation and fix by Matthias Kurz.
204
205 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
206 and a msg:complete for the whole, when a message is manually removed using
207 -Mrm. Developement by Matthias Kurz, hacked on by JH.
208
209 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
210 a "Gnu special" function, asprintf() in the DB utility binary builds; I
211 hope that is portable enough.
212
213 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
214 requiring a known-CA anchor certificate; make it now rely entirely on the
215 TLSA as an anchor. Checking the name on the leaf cert against the name
216 on the A-record for the host is still done for TA (but not for EE mode).
217
218 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
219 included in delivery lines for non-proxied connections, when compiled with
220 SUPPORT_SOCKS and running with proxy logging enabled.
221
222 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
223 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
224 move the existing event to fire before the normal logging of message
225 failure so that custom logging is bracketed by normal logging.
226
227 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
228 msg:fail:internal event. Developement by Matthias Kurz.
229
230 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
231 far too small for todays use of crypto signatures stored there. Go all
232 the way to the max DNS message size of 64kB, even though this might be
233 overmuch for IOT constrained device use.
234
235 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
236 copy a string over itself. The library routine is documented as not
237 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
238
239 JH/32 For main options check_spool_space and check_inode_space, where the
240 platform supports 64b integers, support more than the previous 2^31 kB
241 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
242 the previous G, M, k.
243
244 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
245 $authenticated_fail_id variable on authentication failure. Previously
246 it was unset.
247
248 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
249 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
250 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
251 GNUTLS_SEC_PARAM_MEDIUM.
252
253 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
254 side. Previously we would continue as if no SNI had been received.
255
256 JH/36 Harden the handling of string-lists. When a list consisted of a sole
257 "<" character, which should be a list-separator specification, we walked
258 off past the nul-terimation.
259
260 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
261 causes) even when the retry time is not yet met. Previously they were
262 not, meaning that when (say) an account was over-quota and temp-rejecting,
263 and multiple senders' messages were queued, only one sender would get
264 notified on each configured delay_warning cycle.
265
266 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
267
268 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
269 cipher-suites, an error can be left on the stack even for a succeeding
270 accept; this results in impossible error messages when a later operation
271 actually does fail.
272
273 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
274 return error codes indicating retry. Under TLS1.3 this becomes required.
275
276 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
277 it only wrote the new authenticators, resulting in a lack of tracking of
278 peer changes of ESMTP extensions until the next cache flush.
279
280 JH/41 Fix the loop reading a message header line to check for integer overflow,
281 and more-often against header_maxsize. Previously a crafted message could
282 induce a crash of the recive process; now the message is cleanly rejected.
283
284 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
285 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
286
287
288 Exim version 4.91
289 -----------------
290
291 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
292 When redis_servers is set to a list of > 1 element, and the Redis servers
293 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
294 case of MOVED into a DEFER case instead, thus moving the query onto the
295 next server in the list. For a cluster of N elements, all N servers must
296 be defined in redis_servers.
297
298 GF/02 Catch and remove uninitialized value warning in exiqsumm
299 Check for existence of @ARGV before looking at $ARGV[0]
300
301 JH/01 Replace the store_release() internal interface with store_newblock(),
302 which internalises the check required to safely use the old one, plus
303 the allocate and data copy operations duplicated in both (!) of the
304 extant use locations.
305
306 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
307 modifier. This matches the restriction on the commandline.
308
309 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
310 Previously only the last row was returned.
311
312 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
313 we assumed that tags in the header were well-formed, and parsed the
314 element content after inspecting only the first char of the tag.
315 Assumptions at that stage could crash the receive process on malformed
316 input.
317
318 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
319 While running the DKIM ACL we operate on the Permanent memory pool so that
320 variables created with "set" persist to the DATA ACL. Also (at any time)
321 DNS lookups that fail create cache records using the Permanent pool. But
322 expansions release any allocations made on the current pool - so a dnsdb
323 lookup expansion done in the DKIM ACL releases the memory used for the
324 DNS negative-cache, and bad things result. Solution is to switch to the
325 Main pool for expansions.
326 While we're in that code, add checks on the DNS cache during store_reset,
327 active in the testsuite.
328 Problem spotted, and debugging aided, by Wolfgang Breyha.
329
330 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
331 When none of the hosts presented to a transport match an already-open
332 connection, close it and proceed with the list. Previously we would
333 queue the message. Spotted by Lena with Yahoo, probably involving
334 round-robin DNS.
335
336 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
337 Previously a spurious "250 OK id=" response was appended to the proper
338 failure response.
339
340 JH/08 The "support for" informational output now, which built with Content
341 Scanning support, has a line for the malware scanner interfaces compiled
342 in. Interface can be individually included or not at build time.
343
344 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
345 by the template makefile "src/EDITME". The "STREAM" support for an older
346 ClamAV interface method is removed.
347
348 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
349 rows affected is given instead).
350
351 JH/11 The runtime Berkeley DB library version is now additionally output by
352 "exim -d -bV". Previously only the compile-time version was shown.
353
354 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
355 SMTP connection. Previously, when one had more receipients than the
356 first, an abortive onward connection was made. Move to full support for
357 multiple onward connections in sequence, handling cutthrough connection
358 for all multi-message initiating connections.
359
360 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
361 routers. Previously, a multi-recipient message would fail to match the
362 onward-connection opened for the first recipient, and cause its closure.
363
364 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
365 a timeout on read on a GnuTLS initiating connection, resulting in the
366 initiating connection being dropped. This mattered most when the callout
367 was marked defer_ok. Fix to keep the two timeout-detection methods
368 separate.
369
370 JH/15 Relax results from ACL control request to enable cutthrough, in
371 unsupported situations, from error to silently (except under debug)
372 ignoring. This covers use with PRDR, frozen messages, queue-only and
373 fake-reject.
374
375 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
376
377 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
378 metadata, resulting in a crash in free().
379
380 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
381 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
382 Broken also in d185889f4, with init system revamp.
383
384 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
385 Previously we abruptly closed the connection after reading a malware-
386 found indication; now we go on to read the "scan ok" response line,
387 and send a quit.
388
389 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
390 ACL. Previously, a crash would result.
391
392 JH/19 Speed up macro lookups during configuration file read, by skipping non-
393 macro text after a replacement (previously it was only once per line) and
394 by skipping builtin macros when searching for an uppercase lead character.
395
396 JH/20 DANE support moved from Experimental to mainline. The Makefile control
397 for the build is renamed.
398
399 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
400 was allocated for every new TLS startup, meaning one per message. Fix
401 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
402
403 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
404 reported the original. Fix to report (as far as possible) the ACL
405 result replacing the original.
406
407 JH/23 Fix memory leak during multi-message connections using STARTTLS under
408 OpenSSL. Certificate information is loaded for every new TLS startup,
409 and the resources needed to be freed.
410
411 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
412
413 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
414 was not propagated.
415
416 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
417 DATA response info to the (existing) per-recipient response info for
418 the "C=" log element. It can have useful tracking info from the
419 destination system. Patch from Simon Arlott.
420
421 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
422 length value. Previously this would segfault.
423
424 HS/02 Support Avast multiline protoocol, this allows passing flags to
425 newer versions of the scanner.
426
427 JH/28 Ensure that variables possibly set during message acceptance are marked
428 dead before release of memory in the daemon loop. This stops complaints
429 about them when the debug_store option is enabled. Discovered specifically
430 for sender_rate_period, but applies to a whole set of variables.
431 Do the same for the queue-runner and queue-list loops, for variables set
432 from spool message files. Do the same for the SMTP per-message loop, for
433 certain variables indirectly set in ACL operations.
434
435 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
436 as a multi-recipient message from a mailinglist manager). The coding had
437 an arbitrary cutoff number of characters while checking for more input;
438 enforced by writing a NUL into the buffer. This corrupted long / fast
439 input. The problem was exposed more widely when more pipelineing of SMTP
440 responses was introduced, and one Exim system was feeding another.
441 The symptom is log complaints of SMTP syntax error (NUL chars) on the
442 receiving system, and refused recipients seen by the sending system
443 (propating to people being dropped from mailing lists).
444 Discovered and pinpointed by David Carter.
445
446 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
447 replaced by the ${authresults } expansion.
448
449 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
450
451 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
452 allows proper process termination in container environments.
453
454 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
455 Previously the "final dot" had a newline after it; ensure it is CR,LF.
456
457 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
458 and "err_perm", deprecated since 4.83 when the RFC-defined words
459 "temperror" and "permerror" were introduced.
460
461 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
462 transport-filters or DKIM-signing. The restriction was lost in the
463 consolidation of verify-callout and delivery SMTP handling.
464 Extend the restriction to also cover ARC-signing.
465
466 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
467 in defer=pass mode supply a 450 to the initiator. Previously the message
468 would be spooled.
469
470 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
471 tls_require_ciphers is used as before.
472
473 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
474 "pass_unscanned". Only tmpfails from the scanner are written to
475 the paniclog, as they may require admin intervention (permission
476 denied, license issues). Other scanner errors (like decompression
477 bombs) do not cause a paniclog entry.
478
479 JH/36 Fix reinitialisation of DKIM logging variable between messages.
480 Previously it was possible to log spurious information in receive log
481 lines.
482
483 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
484 triggered odd behaviour from Outlook Express clients.
485
486 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
487 suffix list.
488
489 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
490 since the IETF WG has not yet settled on that versus the original
491 "bare" representation.
492
493 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
494 Previously the millisecond value corrupted the output.
495 Fix also for syslog_pid=no and log_selector +pid, for which the pid
496 corrupted the output.
497
498
499 Exim version 4.90
500 -----------------
501
502 JH/01 Rework error string handling in TLS interface so that the caller in
503 more cases is responsible for logging. This permits library-sourced
504 string to be attached to addresses during delivery, and collapses
505 pairs of long lines into single ones.
506
507 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
508 during configuration. Wildcards are allowed and expanded.
509
510 JH/02 Rework error string handling in DKIM to pass more info back to callers.
511 This permits better logging.
512
513 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
514 do not close it down and have the child transport start it up again on
515 the passed-on TCP connection. Instead, proxy the child (and any
516 subsequent ones) for TLS via a unix-domain socket channel. Logging is
517 affected: the continued delivery log lines do not have any DNSSEC, TLS
518 Certificate or OCSP information. TLS cipher information is still logged.
519
520 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
521 identical IP addresses on different listening ports. Will also affect
522 "exiwhat" output.
523
524 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
525 add noisy ifdef guards to special-case this sillyness.
526 Patch from Bernd Kuhls.
527
528 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
529 than 255 are no longer allowed.
530
531 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
532 Disable the session-cache too, which might reduce our load. Since we
533 currrectly use a new context for every connection, both as server and
534 client, there is no benefit for these.
535 GnuTLS appears to not support tickets server-side by default (we don't
536 call gnutls_session_ticket_enable_server()) but client side is enabled
537 by default on recent versions (3.1.3 +) unless the PFS priority string
538 is used (3.2.4 +).
539
540 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
541 <https://reproducible-builds.org/specs/source-date-epoch/>.
542
543 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
544 the check for any unsuccessful recipients did not notice the limit, and
545 erroneously found still-pending ones.
546
547 JH/08 Pipeline CHUNKING command and data together, on kernels that support
548 MSG_MORE. Only in-clear (not on TLS connections).
549
550 JH/09 Avoid using a temporary file during transport using dkim. Unless a
551 transport-filter is involved we can buffer the headers in memory for
552 creating the signature, and read the spool data file once for the
553 signature and again for transmission.
554
555 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
556 4.77 as the kernel support then wasn't solid, having issues in 64bit
557 mode. Now, it's been long enough. Add support for FreeBSD also.
558
559 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
560 case where the routing stage had gathered several addresses to send to
561 a host before calling the transport for the first, we previously failed
562 to close down TLS in the old transport process before passing the TCP
563 connection to the new process. The new one sent a STARTTLS command
564 which naturally failed, giving a failed delivery and bloating the retry
565 database. Investigation and fix prototype from Wolfgang Breyha.
566
567 JH/12 Fix check on SMTP command input synchronisation. Previously there were
568 false-negatives in the check that the sender had not preempted a response
569 or prompt from Exim (running as a server), due to that code's lack of
570 awareness of the SMTP input buffering.
571
572 PP/04 Add commandline_checks_require_admin option.
573 Exim drops privileges sanely, various checks such as -be aren't a
574 security problem, as long as you trust local users with access to their
575 own account. When invoked by services which pass untrusted data to
576 Exim, this might be an issue. Set this option in main configuration
577 AND make fixes to the calling application, such as using `--` to stop
578 processing options.
579
580 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
581 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
582 responses to those, into a single TLS record each way (this usually means
583 a single packet). As a side issue, smtp_enforce_sync now works on TLS
584 connections.
585
586 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
587 affects you only if you're dancing at the edge of the param size limits.
588 If you are, and this message makes sense to you, then: raise the
589 configured limit or use OpenSSL 1.1. Nothing we can do for older
590 versions.
591
592 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
593 cmdline element to get the documented default one. Previously it was
594 inaccessible.
595
596 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
597 are unsuable for non-message-specific reasons - eg. connection timeout,
598 banner-time rejection.
599
600 JH/16 Fix logging of delivery remote port, when specified by router, under
601 callout/hold.
602
603 PP/06 Repair manualroute's ability to take options in any order, even if one
604 is the name of a transport.
605 Fixes bug 2140.
606
607 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
608
609 JH/17 Change the list-building routines interface to use the expanding-string
610 triplet model, for better allocation and copying behaviour.
611
612 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
613 Previously it was constructed the first time a possibly-matching string
614 was met in the configuration file input during startup; now it is done
615 during compilation.
616
617 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
618 compatible one, to avoid the (poorly documented) possibility of a config
619 file in the working directory redirecting the DB files, possibly correpting
620 some existing file. CVE-2017-10140 assigned for BDB.
621
622 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
623 cache-hot. Previously, although the result was properly cached, the
624 initial verify call returned a defer.
625
626 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
627 the main verify for receipient in uncached-mode.
628
629 JH/22 Retire historical build files to an "unsupported" subdir. These are
630 defined as "ones for which we have no current evidence of testing".
631
632 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
633 if present. Previously it was ignored.
634
635 JH/24 Start using specified-initialisers in C structure init coding. This is
636 a C99 feature (it's 2017, so now considered safe).
637
638 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
639 if was a fixed-sized field and bitmask ops via macros; it is now more
640 extensible.
641
642 PP/07 GitHub PR 56: Apply MariaDB build fix.
643 Patch provided by Jaroslav Å karvada.
644
645 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
646 during Coverity cleanups [4.87 JH/47]
647 Diagnosis and fix provided by Michael Fischer v. Mollard.
648
649 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
650 the right size to place the terminating semicolon on its own folded
651 line, the header hash was calculated to an incorrect value thanks to
652 the (relaxed) space the fold became.
653
654 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
655 and confused the parent.
656
657 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
658 which could crash as a result. This could lead to undeliverable messages.
659
660 JH/28 Logging: "next input sent too soon" now shows where input was truncated
661 for log purposes.
662
663 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
664 matters on fast-turnover and PID-randomising systems, which were getting
665 out-of-order delivery.
666
667 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
668 a possibly-overlapping copy. The symptom was that "Remote host closed
669 connection in response to HELO" was logged instead of the actual 4xx
670 error for the HELO.
671
672 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
673 Previously only that bufferd was discarded, resulting in SYMTP command
674 desynchronisation.
675
676 JH/32 DKIM: when a message has multiple signatures matching an identity given
677 in dkim_verify_signers, run the dkim acl once for each. Previously only
678 one run was done. Bug 2189.
679
680 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
681 "panic the current process" to "deliberately defer". The panic log is
682 still written with the problem list name; the mail and reject logs now
683 get a temp-reject line for the message that was being handled, saying
684 something like "domains check lookup or other defer". The SMTP 451
685 message is still "Temporary local problem".
686
687 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
688 A crafted sequence of BDAT commands could result in in-use memory beeing
689 freed. CVE-2017-16943.
690
691 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
692 from SMTP input. Previously it was always done; now only done for DATA
693 and not BDAT commands. CVE-2017-16944.
694
695 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
696 to the message (such as an overlong header line). Previously this was
697 not done and we did not exit BDAT mode. Followon from the previous item
698 though a different problem.
699
700
701 Exim version 4.89
702 -----------------
703
704 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
705 than -2003 did; needs libidn2 in addition to libidn.
706
707 JH/02 The path option on a pipe transport is now expanded before use.
708
709 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
710 Patch provided by "Björn", documentation fix added too.
711
712 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
713 missing a wire-to-host endian conversion.
714
715 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
716 close after a BDAT command line could be taken as a following command,
717 giving a synch failure. Fix by only checking for synch immediately
718 before acknowledging the chunk.
719
720 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
721 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
722 macro. Patches provided by Josh Soref.
723
724 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
725 Previously we did not; the RFC seems ambiguous and VRFY is not listed
726 by IANA as a service extension. However, John Klensin suggests that we
727 should.
728
729 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
730 the dkim code may be unix-mode line endings rather than smtp wire-format
731 CRLF, so prepend a CR to any bare LF.
732
733 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
734 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
735
736 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
737 the first were themselves being wrongly included in the feed into dkim
738 processing; with most chunk sizes in use this resulted in an incorrect
739 body hash calculated value.
740
741 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
742 DKIM signature block, for verification. Although advised against by
743 standards it is specifically not ruled illegal.
744
745 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
746
747 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
748 missing a body hash (the bh= tag).
749
750 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
751 It seems that HAProxy sends the Proxy Protocol information in clear and
752 only then does a TLS startup, so do the same.
753
754 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
755 TCP connections (such as for Spamd) unless the daemon successfully set
756 Fast Open mode on its listening sockets. This fixes breakage seen on
757 too-old kernels or those not configured for Fast Open, at the cost of
758 requiring both directions being enabled for TFO, and TFO never being used
759 by non-daemon-related Exim processes.
760
761 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
762 endings, at least on the first header line. Try to canonify any that get
763 past that check, despite the cost.
764
765 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
766 now limited to an arbitrary five deep, while parsing addresses with the
767 strip_excess_angle_brackets option enabled.
768
769 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
770 instead leave the unprompted TLS handshake in socket buffer for the
771 TLS library to consume.
772
773 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
774
775 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
776
777 JH/16 Drop variables when they go out of scope. Memory management drops a whole
778 region in one operation, for speed, and this leaves assigned pointers
779 dangling. Add checks run only under the testsuite which checks all
780 variables at a store-reset and panics on a dangling pointer; add code
781 explicitly nulling out all the variables discovered. Fixes one known
782 bug: a transport crash, where a dangling pointer for $sending_ip_address
783 originally assigned in a verify callout, is re-used.
784
785 PP/06 Drop '.' from @INC in various Perl scripts.
786
787 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
788
789 PP/08 Reduce a number of compilation warnings under clang; building with
790 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
791 should be warning-free.
792
793 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
794
795 HS/01 Fix portability problems introduced by PP/08 for platforms where
796 realloc(NULL) is not equivalent to malloc() [SunOS et al].
797
798 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
799 chunk. This allows us to accept broken chunked messages. We need a more
800 general solution here.
801
802 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
803 already-broken messages in the queue.
804
805 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
806
807 JH/19 Fix reference counting bug in routing-generated-address tracking.
808
809
810 Exim version 4.88
811 -----------------
812
813 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
814 supports it and a size is available (ie. the sending peer gave us one).
815
816 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
817 years of being deprecated). The replacements are the ACLs
818 acl_smtp_mime and acl_not_smtp_mime.
819
820 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
821 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
822 or even an in-clear connection were permitted. Now, if the host lookup
823 was dnssec and dane was requested then the host is only used if the
824 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
825 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
826 if one fails this test.
827 This means that a poorly-configured remote DNS will make it incommunicado;
828 but it protects against a DNS-interception attack on it.
829
830 JH/04 Bug 1810: make continued-use of an open smtp transport connection
831 non-noisy when a race steals the message being considered.
832
833 JH/05 If main configuration option tls_certificate is unset, generate a
834 self-signed certificate for inbound TLS connections.
835
836 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
837 in rewrites and routers.
838
839 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
840 and logged a warning sing 4.83; now they are a configuration file error.
841
842 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
843 (lacking @domain). Apply the same qualification processing as RCPT.
844
845 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
846
847 JH/10 Support ${sha256:} applied to a string (as well as the previous
848 certificate).
849
850 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
851 a cutthrough deliver is pending, as we always want to make a connection.
852 This also avoids re-routing the message when later placing the cutthrough
853 connection after a verify cache hit.
854 Do not update it with the verify result either.
855
856 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
857 when routing results in more than one destination address.
858
859 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
860 signing (which inhibits the cutthrough capability). Previously only
861 the presence of an option was tested; now an expansion evaluating as
862 empty is permissible (obviously it should depend only on data available
863 when the cutthrough connection is made).
864
865 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
866 the relevant preceding SMTP command did not note the pipelining mode.
867
868 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
869 Previously they were not counted.
870
871 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
872 as one having no matching records. Previously we deferred the message
873 that needed the lookup.
874
875 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
876 distinguished as "(=".
877
878 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
879 for missing MX records. Previously it only worked for missing A records.
880
881 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
882
883 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
884 after the data-go-ahead and data-ack. Patch from Jason Betts.
885
886 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
887 even for a "none" policy. Patch from Tony Meyer.
888
889 JH/22 Fix continued use of a connection for further deliveries. If a port was
890 specified by a router, it must also match for the delivery to be
891 compatible.
892
893 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
894 When one of the recipients of a message was unsuitable for the connection
895 (has no matching addresses), we lost track of needing to mark it
896 deferred. As a result mail would be lost.
897
898 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
899
900 JH/25 Decoding ACL controls is now done using a binary search; the source code
901 takes up less space and should be simpler to maintain. Merge the ACL
902 condition decode tables also, with similar effect.
903
904 JH/26 Fix problem with one_time used on a redirect router which returned the
905 parent address unchanged. A retry would see the parent address marked as
906 delivered, so not attempt the (identical) child. As a result mail would
907 be lost.
908
909 JH/27 Fix a possible security hole, wherein a process operating with the Exim
910 UID can gain a root shell. Credit to http://www.halfdog.net/ for
911 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
912 itself :(
913
914 JH/28 Enable {spool,log} filesystem space and inode checks as default.
915 Main config options check_{log,spool}_{inodes,space} are now
916 100 inodes, 10MB unless set otherwise in the configuration.
917
918 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
919 Previously it only applied to the main-section connection policy
920 options.
921
922 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
923
924 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
925 by me. Added RFC7919 DH primes as an alternative.
926
927 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
928 are not in the system include path.
929
930 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
931 GnuTLS, when a session startup failed (eg because the client disconnected)
932 Exim did stdio operations after fclose. This was exposed by a recent
933 change which nulled out the file handle after the fclose.
934
935 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
936 signed directly by the cert-signing cert, rather than an intermediate
937 OCSP-signing cert. This is the model used by LetsEncrypt.
938
939 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
940
941 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
942 an incoming connection.
943
944 HS/02 Bug 1802: Do not half-close the connection after sending a request
945 to rspamd.
946
947 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
948 fallback to "prime256v1".
949
950 JH/34 SECURITY: Use proper copy of DATA command in error message.
951 Could leak key material. Remotely exploitable. CVE-2016-9963.
952
953
954 Exim version 4.87
955 -----------------
956
957 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
958 and 3.4.4 - once the server is enabled to respond to an OCSP request
959 it does even when not requested, resulting in a stapling non-aware
960 client dropping the TLS connection.
961
962 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
963 support variable-length bit vectors. No functional change.
964
965 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
966 The I= interface field on outgoing lines is now after the H= remote
967 host field, same as incoming lines. There is a separate
968 outgoing_interface log selector which allows you to disable the
969 outgoing I= field.
970
971 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
972 If not running log_selector +smtp_connection the mainlog would be held
973 open indefinitely after a "too many connections" event, including to a
974 deleted file after a log rotate. Leave the per net connection logging
975 leaving it open for efficiency as that will be quickly detected by the
976 check on the next write.
977
978 HS/01 Bug 1671: Fix post transport crash.
979 Processing the wait-<transport> messages could crash the delivery
980 process if the message IDs didn't exist for some reason. When
981 using 'split_spool_directory=yes' the construction of the spool
982 file name failed already, exposing the same netto behaviour.
983
984 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
985 mime_regex ACL conditions.
986
987 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
988 to DSN fail messages (bounces): remote IP, remote greeting, remote response
989 to HELO, local diagnostic string.
990
991 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
992 log line to debug. Even when configured with a tls authenticator many
993 client connections are expected to not authenticate in this way, so
994 an authenticate fail is not an error.
995
996 HS/02 Add the Exim version string to the process info. This way exiwhat
997 gives some more detail about the running daemon.
998
999 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
1000 matter for fast-change records such as DNSBLs.
1001
1002 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1003 retry record, even if constant. There may be multiple transports with
1004 different interface settings and the retry behaviour needs to be kept
1005 distinct.
1006
1007 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1008
1009 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1010
1011 JH/10 Bug 840: fix log_defer_output option of pipe transport
1012
1013 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1014 hosts_randomize. This matters a lot when combined with mua_wrapper.
1015
1016 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1017 ${quote_pgsql:<string>} operator.
1018
1019 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1020
1021 JH/14 Change header file name for freeradius-client. Relevant if compiling
1022 with Radius support; from the Gentoo tree and checked under Fedora.
1023
1024 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1025
1026 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1027 option transport_filter, meaning no filtering.
1028
1029 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1030
1031 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1032 defaults to "*" (all hosts). The variable is now available when not built
1033 with TLS, default unset, mainly to enable keeping the testsuite sane.
1034 If a server certificate is not supplied (via tls_certificate) an error is
1035 logged, and clients will find TLS connections fail on startup. Presumably
1036 they will retry in-clear.
1037 Packagers of Exim are strongly encouraged to create a server certificate
1038 at installation time.
1039
1040 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1041 with the $config_file variable.
1042
1043 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1044 in transport context, after the attempt, and per-recipient. The latter type
1045 is per host attempted. The event data is the error message, and the errno
1046 information encodes the lookup type (A vs. MX) used for the (first) host,
1047 and the trailing two digits of the smtp 4xx response.
1048
1049 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1050 to write to mainlog (or rejectlog, paniclog) in the window between file
1051 creation and permissions/ownership being changed. Particularly affects
1052 installations where exicyclog is run as root, rather than exim user;
1053 result is that the running daemon panics and dies.
1054
1055 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1056
1057 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1058 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1059 "pri" and "weight". Note that the previous implicit priority given by the
1060 list order is no longer honoured.
1061
1062 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1063 for DKIM processing.
1064
1065 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1066 by defining SUPPORT_SOCKS.
1067
1068 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1069 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1070 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1071 variables are renamed to proxy_{local,external}_{address,port}.
1072
1073 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1074 for a build by defining SUPPORT_I18N
1075
1076 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1077 of the query string, and make ${quote_redis:} do that quoting.
1078
1079 JH/29 Move Events support from Experimental to mainline, enabled by default
1080 and removable for a build by defining DISABLE_EVENT.
1081
1082 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1083
1084 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1085 cached by the daemon.
1086
1087 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1088 by defining LOOKUP_REDIS. The libhiredis library is required.
1089
1090 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1091 keys are given for lookup.
1092
1093 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1094 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1095 only supported when built with TLS support. The PolarSSL SHA routines
1096 are still used when the TLS library is too old for convenient support.
1097
1098 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1099 openssl_options), for security. OpenSSL forces this from version 1.1.0
1100 server-side so match that on older versions.
1101
1102 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1103 allocation for $value could be released as the expansion processing
1104 concluded, but leaving the global pointer active for it.
1105
1106 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1107 and to use the domains and local_parts ACL conditions.
1108
1109 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1110 incorrectly not doubled on cutthrough transmission, hence seen as a
1111 body-termination at the receiving system - resulting in truncated mails.
1112 Commonly the sender saw a TCP-level error, and retransmitted the message
1113 via the normal store-and-forward channel. This could result in duplicates
1114 received - but deduplicating mailstores were liable to retain only the
1115 initial truncated version.
1116
1117 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1118
1119 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1120
1121 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1122 we're in there, support oversigning also; bug 1309.
1123
1124 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1125
1126 HS/04 Add support for keep_environment and add_environment options.
1127
1128 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1129 either intentional arithmetic overflow during PRNG, or testing config-
1130 induced overflows.
1131
1132 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1133 delivery resulted in actual delivery. Cancel cutthrough before DATA
1134 stage.
1135
1136 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1137 rejects a recipient: pass the reject to the originator.
1138
1139 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1140 Many were false-positives and ignorable, but it's worth fixing the
1141 former class.
1142
1143 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1144 for the new environment-manipulation done at startup. Move the routines
1145 from being local to tls.c to being global via the os.c file.
1146
1147 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1148 an extract embedded as result-arg for a map, the first arg for extract
1149 is unavailable so we cannot tell if this is a numbered or keyed
1150 extraction. Accept either.
1151
1152
1153 Exim version 4.86
1154 -----------------
1155
1156 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1157 expanded.
1158
1159 JH/02 The smtp transport option "multi_domain" is now expanded.
1160
1161 JH/03 The smtp transport now requests PRDR by default, if the server offers
1162 it.
1163
1164 JH/04 Certificate name checking on server certificates, when exim is a client,
1165 is now done by default. The transport option tls_verify_cert_hostnames
1166 can be used to disable this per-host. The build option
1167 EXPERIMENTAL_CERTNAMES is withdrawn.
1168
1169 JH/05 The value of the tls_verify_certificates smtp transport and main options
1170 default to the word "system" to access the system default CA bundle.
1171 For GnuTLS, only version 3.0.20 or later.
1172
1173 JH/06 Verification of the server certificate for a TLS connection is now tried
1174 (but not required) by default. The verification status is now logged by
1175 default, for both outbound TLS and client-certificate supplying inbound
1176 TLS connections
1177
1178 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1179 sites use this now.
1180
1181 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1182 Status Notification (bounce) messages are now MIME format per RFC 3464.
1183 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1184 under the control of the dsn_advertise_hosts option, and routers may
1185 have a dsn_lasthop option.
1186
1187 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1188 default, modifiable by a malware= option. The list separator for
1189 the options can now be changed in the usual way. Bug 68.
1190
1191 JH/10 The smtp_receive_timeout main option is now expanded before use.
1192
1193 JH/11 The incoming_interface log option now also enables logging of the
1194 local interface on delivery outgoing connections.
1195
1196 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1197 if the interface and destination host and port all match.
1198
1199 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1200 /defer_ok option.
1201
1202 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1203 Patch from Andrew Lewis.
1204
1205 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1206 now supports optional time-restrictions, weighting, and priority
1207 modifiers per server. Patch originally by <rommer@active.by>.
1208
1209 JH/16 The spamd_address main option now supports a mixed list of local
1210 and remote servers. Remote servers can be IPv6 addresses, and
1211 specify a port-range.
1212
1213 JH/17 Bug 68: The spamd_address main option now supports an optional
1214 timeout value per server.
1215
1216 JH/18 Bug 1581: Router and transport options headers_add/remove can
1217 now have the list separator specified.
1218
1219 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1220 option values.
1221
1222 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1223 under OpenSSL.
1224
1225 JH/21 Support for the A6 type of dns record is withdrawn.
1226
1227 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1228 rather than the verbs used.
1229
1230 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1231 from 255 to 1024 chars.
1232
1233 JH/24 Verification callouts now attempt to use TLS by default.
1234
1235 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1236 are generic router options now. The defaults didn't change.
1237
1238 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1239 Original patch from Alexander Shikoff, worked over by JH.
1240
1241 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1242 files if ZCAT_COMMAND is not executable.
1243
1244 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1245
1246 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1247
1248 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1249 Normally benign, it bites when the pair was led to by a CNAME;
1250 modern usage is to not canonicalize the domain to a CNAME target
1251 (and we were inconsistent anyway for A-only vs AAAA+A).
1252
1253 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1254
1255 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1256 when evaluating $sender_host_dnssec.
1257
1258 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1259 $sender_helo_dnssec variable.
1260
1261 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1262
1263 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1264
1265 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1266
1267 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1268 documented as working, but never had. Support all but $spam_report.
1269
1270 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1271 added for tls authenticator.
1272
1273 HS/03 Add perl_taintmode main config option
1274
1275
1276 Exim version 4.85
1277 -----------------
1278
1279 TL/01 When running the test suite, the README says that variables such as
1280 no_msglog_check are global and can be placed anywhere in a specific
1281 test's script, however it was observed that placement needed to be near
1282 the beginning for it to behave that way. Changed the runtest perl
1283 script to read through the entire script once to detect and set these
1284 variables, reset to the beginning of the script, and then run through
1285 the script parsing/test process like normal.
1286
1287 TL/02 The BSD's have an arc4random API. One of the functions to induce
1288 adding randomness was arc4random_stir(), but it has been removed in
1289 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1290 function when detected.
1291
1292 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1293 cause callback expansion.
1294
1295 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1296 syntax errors in an expansion can be treated as a string instead of
1297 logging or causing an error, due to the internal use of bool_lax
1298 instead of bool when processing it.
1299
1300 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1301 server certificates when making smtp deliveries.
1302
1303 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1304
1305 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1306
1307 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1308
1309 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1310 Merged patch from Sebastian Wiedenroth.
1311
1312 JH/05 Fix results-pipe from transport process. Several recipients, combined
1313 with certificate use, exposed issues where response data items split
1314 over buffer boundaries were not parsed properly. This eventually
1315 resulted in duplicates being sent. This issue only became common enough
1316 to notice due to the introduction of connection certificate information,
1317 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1318
1319 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1320 size buffer was used, resulting in syntax errors when an expansion
1321 exceeded it.
1322
1323 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1324 version 3.3.6 or later.
1325
1326 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1327 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1328 both become "event_action", the variables become $event_name, $event_data
1329 and $event_defer_errno. There is a new variable $verify_mode, usable in
1330 routers, transports and related events. The tls:cert event is now also
1331 raised for inbound connections, if the main configuration event_action
1332 option is defined.
1333
1334 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1335 early OCSP support, but no stapling (appears to be less than 1.0.0).
1336
1337 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1338 server certificate names available under the smtp transport option
1339 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1340 matches.
1341
1342 JH/10 Time-related extraction expansions from certificates now use the main
1343 option "timezone" setting for output formatting, and are consistent
1344 between OpenSSL and GnuTLS compilations. Bug 1541.
1345
1346 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1347 encoded parameter in the incoming message. Bug 1558.
1348
1349 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1350 include certificate info, eximon was claiming there were spoolfile
1351 syntax errors.
1352
1353 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1354
1355 JH/14 Log delivery-related information more consistently, using the sequence
1356 "H=<name> [<ip>]" wherever possible.
1357
1358 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1359 are problematic for Debian distribution, omit them from the release
1360 tarball.
1361
1362 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1363
1364 JH/16 Fix string representation of time values on 64bit time_t architectures.
1365 Bug 1561.
1366
1367 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1368 output list separator was used.
1369
1370
1371 Exim version 4.84
1372 -----------------
1373 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1374 checkers that were complaining about end of non-void function with no
1375 return.
1376
1377 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1378 This was a regression introduced in 4.83 by another bugfix.
1379
1380 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1381
1382 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1383 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1384
1385
1386 Exim version 4.83
1387 -----------------
1388
1389 TF/01 Correctly close the server side of TLS when forking for delivery.
1390
1391 When a message was received over SMTP with TLS, Exim failed to clear up
1392 the incoming connection properly after forking off the child process to
1393 deliver the message. In some situations the subsequent outgoing
1394 delivery connection happened to have the same fd number as the incoming
1395 connection previously had. Exim would try to use TLS and fail, logging
1396 a "Bad file descriptor" error.
1397
1398 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1399 utilities have not been installed.
1400
1401 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1402 temporary space as the ACL may create new global variables.
1403
1404 TL/01 LDAP support uses per connection or global context settings, depending
1405 upon the detected version of the libraries at build time.
1406
1407 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1408 to extract and use the src ip:port in logging and expansions as if it
1409 were a direct connection from the outside internet. PPv2 support was
1410 updated based on HAProxy spec change in May 2014.
1411
1412 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1413
1414 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1415 Properly escape header and check for NULL return.
1416
1417 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1418 not dns_use_dnssec.
1419
1420 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1421
1422 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1423 characters in header names, implemented as a verify condition.
1424 Contributed by Michael Fischer v. Mollard.
1425
1426 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1427 results permerror and temperror. Previous values are deprecated but
1428 still accepted. In a future release, err_perm and err_temp will be
1429 completely removed, which will be a backward incompatibility if the
1430 ACL tests for either of these two old results. Patch contributed by
1431 user bes-internal on the mailing list.
1432
1433 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1434
1435 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1436 selectors, in both main and reject logs.
1437
1438 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1439 failed delivery.
1440
1441 JH/07 Add malware type "sock" for talking to simple daemon.
1442
1443 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1444
1445 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1446 routers/transports under cutthrough routing.
1447
1448 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1449 numbers. Touch up "bool" conditional to keep the same definition.
1450
1451 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1452
1453 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1454
1455 JH/12 Expand items in router/transport headers_add or headers_remove lists
1456 individually rather than the list as a whole. Bug 1452.
1457
1458 Required for reasonable handling of multiple headers_ options when
1459 they may be empty; requires that headers_remove items with embedded
1460 colons must have them doubled (or the list-separator changed).
1461
1462 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1463 view the policy declared in the DMARC record. Currently, $dmarc_status
1464 is a combined value of both the record presence and the result of the
1465 analysis.
1466
1467 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1468
1469 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1470 dnslookup router and the smtp transport (applying to the forward
1471 lookup).
1472
1473 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1474 of ldap servers used for a specific lookup. Patch provided by Heiko
1475 Schlichting.
1476
1477 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1478 New variable $lookup_dnssec_authenticated for observability.
1479
1480 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1481 Patch submitted by Lars Timman.
1482
1483 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1484
1485 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1486 Requires trusted mode and valid format message id, aborts otherwise.
1487 Patch contributed by Heiko Schlichting.
1488
1489 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1490 certextract with support for various fields. Bug 1358.
1491
1492 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1493 is requested by default, modifiable by smtp transport option
1494 hosts_request_ocsp.
1495
1496 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1497 operate on certificate variables to give certificate fingerprints
1498 Also new ${sha256:cert_variable}.
1499
1500 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1501
1502 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1503 Christian Aistleitner.
1504
1505 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1506
1507 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1508 file. Patch from Wolfgang Breyha.
1509
1510 JH/25 Expand the coverage of the delivery $host and $host_address to
1511 client authenticators run in verify callout. Bug 1476.
1512
1513 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1514 align with daemon_smtp_ports. Bug 72.
1515
1516 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1517 support and error reporting did not work properly.
1518
1519 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1520 and is readable. Patch from Andrew Colin Kissa.
1521
1522 TL/14 Enhance documentation of ${run expansion and how it parses the
1523 commandline after expansion, particularly in the case when an
1524 unquoted variable expansion results in an empty value.
1525
1526 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1527
1528 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1529 by renaming away from it. Addresses GH issue 15, reported by
1530 Jasper Wallace.
1531
1532 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1533
1534 TL/15 SECURITY: prevent double expansion in math comparison functions
1535 (can expand unsanitized data). Not remotely exploitable.
1536 CVE-2014-2972
1537
1538
1539 Exim version 4.82
1540 -----------------
1541
1542 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1543
1544 PP/02 Make -n do something, by making it not do something.
1545 When combined with -bP, the name of an option is not output.
1546
1547 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1548 by GnuTLS.
1549
1550 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1551 $sender_host_name and config options to manage this, and basic check
1552 routines.
1553
1554 PP/05 DSCP support for outbound connections and control modifier for inbound.
1555
1556 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1557 (Only plugin which currently uses this is kerberos4, which nobody should
1558 be using, but we should make it available and other future plugins might
1559 conceivably use it, even though it would break NAT; stuff *should* be
1560 using channel bindings instead).
1561
1562 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1563 name; added for Sendmail compatibility; requires admin caller.
1564 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1565 just ignore it); requires trusted caller.
1566 Also parse but ignore: -Ac -Am -X<logfile>
1567 Bugzilla 1117.
1568
1569 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1570
1571 TL/02 Add +smtp_confirmation as a default logging option.
1572
1573 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1574 Patch by Magnus Holmgren from 2007-02-20.
1575
1576 TL/04 Bugzilla 1281 - Spec typo.
1577 Bugzilla 1283 - Spec typo.
1578 Bugzilla 1290 - Spec grammar fixes.
1579
1580 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1581
1582 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1583
1584 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1585 mailing list by by Dmitry Isaikin.
1586
1587 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1588
1589 JH/02 Support "G" suffix to numbers in ${if comparisons.
1590
1591 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1592
1593 NM/01 Bugzilla 1197 - Spec typo
1594 Bugzilla 1196 - Spec examples corrections
1595
1596 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1597
1598 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1599 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1600 function.
1601
1602 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1603 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1604
1605 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1606 "acl {{name}{arg}...}", and optional args on acl condition
1607 "acl = name arg..."
1608
1609 JH/05 Permit multiple router/transport headers_add/remove lines.
1610
1611 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1612
1613 JH/07 Avoid using a waiting database for a single-message-only transport.
1614 Performance patch from Paul Fisher. Bugzilla 1262.
1615
1616 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1617 Bugzilla 884.
1618
1619 JH/09 Add $headers_added variable, with content from use of ACL modifier
1620 add_header (but not yet added to the message). Bugzilla 199.
1621
1622 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1623 Pulled from Bugzilla 817 by Wolfgang Breyha.
1624
1625 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1626 CVE-2012-5671
1627 (nb: this is the same fix as in Exim 4.80.1)
1628
1629 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1630 authenticators.
1631
1632 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1633 for control.
1634
1635 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1636
1637 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1638 advertise SMTP AUTH mechanism to us, instead of a generic
1639 protocol violation error. Also, make Exim more robust to bad
1640 data from the Dovecot auth socket.
1641
1642 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1643
1644 When a queue runner is handling a message, Exim first routes the
1645 recipient addresses, during which it prunes them based on the retry
1646 hints database. After that it attempts to deliver the message to
1647 any remaining recipients. It then updates the hints database using
1648 the retry rules.
1649
1650 So if a recipient address works intermittently, it can get repeatedly
1651 deferred at routing time. The retry hints record remains fresh so the
1652 address never reaches the final cutoff time.
1653
1654 This is a fairly common occurrence when a user is bumping up against
1655 their storage quota. Exim had some logic in its local delivery code
1656 to deal with this. However it did not apply to per-recipient defers
1657 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1658
1659 This change adds a proper retry rule check during routing so that the
1660 final cutoff time is checked against the message's age. We only do
1661 this check if there is an address retry record and there is not a
1662 domain retry record; this implies that previous attempts to handle
1663 the address had the retry_use_local_parts option turned on. We use
1664 this as an approximation for the destination being like a local
1665 delivery, as in LMTP.
1666
1667 I suspect this new check makes the old local delivery cutoff check
1668 redundant, but I have not verified this so I left the code in place.
1669
1670 TF/02 Correct gecos expansion when From: is a prefix of the username.
1671
1672 Test 0254 submits a message to Exim with the header
1673
1674 Resent-From: f
1675
1676 When I ran the test suite under the user fanf2, Exim expanded
1677 the header to contain my full name, whereas it should have added
1678 a Resent-Sender: header. It erroneously treats any prefix of the
1679 username as equal to the username.
1680
1681 This change corrects that bug.
1682
1683 GF/01 DCC debug and logging tidyup
1684 Error conditions log to paniclog rather than rejectlog.
1685 Debug lines prefixed by "DCC: " to remove any ambiguity.
1686
1687 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1688
1689 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1690 Bug spotted by Jeremy Harris; was flawed since initial commit.
1691 Would have resulted in OCSP responses post-SNI triggering an Exim
1692 NULL dereference and crash.
1693
1694 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1695
1696 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1697 Bug detection, analysis and fix by Samuel Thibault.
1698 Bugzilla 1331, Debian bug #698092.
1699
1700 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1701
1702 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1703 Server implementation by Todd Lyons, client by JH.
1704 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1705 config variable "prdr_enable" controls whether the server
1706 advertises the facility. If the client requests PRDR a new
1707 acl_data_smtp_prdr ACL is called once for each recipient, after
1708 the body content is received and before the acl_smtp_data ACL.
1709 The client is controlled by both of: a hosts_try_prdr option
1710 on the smtp transport, and the server advertisement.
1711 Default client logging of deliveries and rejections involving
1712 PRDR are flagged with the string "PRDR".
1713
1714 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1715 fclose(). Diagnosis by Todd Lyons.
1716
1717 PP/17 Update configure.default to handle IPv6 localhost better.
1718 Patch by Alain Williams (plus minor tweaks).
1719 Bugzilla 880.
1720
1721 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1722 This is now consistent with GnuTLS, and is now documented: the
1723 previous undocumented portable approach to treating the option as
1724 unset was to force an expansion failure. That still works, and
1725 an empty string is now equivalent.
1726
1727 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1728 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1729 not performing validation itself.
1730
1731 PP/20 Added force_command boolean option to pipe transport.
1732 Patch from Nick Koston, of cPanel Inc.
1733
1734 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1735 Bugzilla 321, 823.
1736
1737 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1738
1739 PP/21 Fix eximon continuous updating with timestamped log-files.
1740 Broken in a format-string cleanup in 4.80, missed when I repaired the
1741 other false fix of the same issue.
1742 Report and fix from Heiko Schlichting.
1743 Bugzilla 1363.
1744
1745 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1746 Report from Prashanth Katuri.
1747
1748 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1749 It's SecureTransport, so affects any MacOS clients which use the
1750 system-integrated TLS libraries, including email clients.
1751
1752 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1753 using a MIME ACL for non-SMTP local injection.
1754 Report and assistance in diagnosis by Warren Baker.
1755
1756 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1757
1758 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1759
1760 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1761 last id that failed so it may be referenced in subsequent ACL's.
1762
1763 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1764 Alexander Miroch.
1765
1766 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1767 ldap library initialization, allowing self-signed CA's to be
1768 used. Also properly sets require_cert option later in code by
1769 using NULL (global ldap config) instead of ldap handle (per
1770 session). Bug diagnosis and testing by alxgomz.
1771
1772 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1773 the src/util/ subdirectory.
1774
1775 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1776 renamed to Transport Post Delivery Action by Jeremy Harris, as
1777 EXPERIMENTAL_TPDA.
1778
1779 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1780 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1781 redis_servers = needs to be configured which will be used by the redis
1782 lookup. Patch from Warren Baker, of The Packet Hub.
1783
1784 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1785
1786 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1787 hostname or reverse DNS when processing a host list. Used suggestions
1788 from multiple comments on this bug.
1789
1790 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1791
1792 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1793 Missed a few lines, added it to make the runtest require no keyboard
1794 interaction.
1795
1796 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1797 contains upper case chars. Make router use caseful_local_part.
1798
1799 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1800 support when GnuTLS has been built with p11-kit.
1801
1802
1803 Exim version 4.80.1
1804 -------------------
1805
1806 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1807 CVE-2012-5671
1808 This, or similar/improved, will also be change PP/11 of 4.82.
1809
1810
1811 Exim version 4.80
1812 -----------------
1813
1814 PP/01 Handle short writes when writing local log-files.
1815 In practice, only affects FreeBSD (8 onwards).
1816 Bugzilla 1053, with thanks to Dmitry Isaikin.
1817
1818 NM/01 Bugzilla 949 - Documentation tweak
1819
1820 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1821 improved.
1822
1823 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1824
1825 PP/02 Implemented gsasl authenticator.
1826
1827 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1828
1829 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1830 `pkg-config foo` for cflags/libs.
1831
1832 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1833 with rest of GSASL and with heimdal_gssapi.
1834
1835 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1836 `pkg-config foo` for cflags/libs for the TLS implementation.
1837
1838 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1839 properties get this fed in as external SSF. A number of robustness
1840 and debugging improvements to the cyrus_sasl authenticator.
1841
1842 PP/08 cyrus_sasl server now expands the server_realm option.
1843
1844 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1845 Patch by Jeremy Harris.
1846
1847 PP/10 Added dbmjz lookup type.
1848
1849 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1850
1851 PP/12 MAIL args handles TAB as well as SP, for better interop with
1852 non-compliant senders.
1853 Analysis and variant patch by Todd Lyons.
1854
1855 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1856 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1857 Patch from Dirk Mueller <dmueller@suse.com>
1858
1859 PP/13 tls_peerdn now print-escaped for spool files.
1860 Observed some $tls_peerdn in wild which contained \n, which resulted
1861 in spool file corruption.
1862
1863 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1864 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1865 or write after TLS renegotiation, which otherwise led to messages
1866 "Got SSL error 2".
1867
1868 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1869 as a tracking header (ie: a signed header comes before the signature).
1870 Patch from Wolfgang Breyha.
1871
1872 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1873 comma-sep list; embedded commas doubled.
1874
1875 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1876
1877 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1878 diagnostics.
1879 Report and patch from Dmitry Banschikov.
1880
1881 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1882 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1883 failures. We appear to now support TLS1.1+ with Exim.
1884
1885 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1886 lets Exim select keys and certificates based upon TLS SNI from client.
1887 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1888 before an outbound SMTP session. New log_selector, +tls_sni.
1889
1890 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1891 NULL dereference. Report and patch from Alun Jones.
1892
1893 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1894 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1895 Not seeing resolver debug output on NetBSD, but suspect this is a
1896 resolver implementation change.
1897
1898 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1899 Left warnings. Added "eximon gdb" invocation mode.
1900
1901 PP/21 Defaulting "accept_8bitmime" to true, not false.
1902
1903 PP/22 Added -bw for inetd wait mode support.
1904
1905 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1906 locate the relevant includes and libraries. Made this the default.
1907
1908 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1909 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1910
1911 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1912 This may cause build issues on older platforms.
1913
1914 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1915 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1916 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1917 Added SNI support via GnuTLS too.
1918 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1919
1920 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1921
1922 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1923 Applied second patch from Janne, implementing suggestion to default
1924 multiple-strings-in-record handling to match SPF spec.
1925
1926 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1927
1928 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1929 read-only, out of scope).
1930 Patch from Wolfgang Breyha, report from Stuart Northfield.
1931
1932 PP/29 Fix three issues highlighted by clang analyser static analysis.
1933 Only crash-plausible issue would require the Cambridge-specific
1934 iplookup router and a misconfiguration.
1935 Report from Marcin Mirosław.
1936
1937 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1938
1939 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1940 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1941 As part of this, removing so much warning spew let me fix some minor
1942 real issues in debug logging.
1943
1944 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1945 assignment on my part. Fixed.
1946
1947 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1948 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1949 Janne Snabb (who went above and beyond: thank you).
1950
1951 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1952 string otherwise requires a connection and a bunch more work and it's
1953 relatively easy to get wrong. Should also expose TLS library linkage
1954 problems.
1955
1956 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1957 64-bit ${eval} (JH/03).
1958
1959 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1960 GNU libc to support some of the 64-bit stuff, should not lead to
1961 conflicts. Defined before os.h is pulled in, so if a given platform
1962 needs to override this, it can.
1963
1964 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1965 protection layer was required, which is not implemented.
1966 Bugzilla 1254, patch from Wolfgang Breyha.
1967
1968 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1969 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1970 tls_dhparam take prime identifiers. Also unbreak combination of
1971 OpenSSL+DH_params+TLSSNI.
1972
1973 PP/39 Disable SSLv2 by default in OpenSSL support.
1974
1975
1976 Exim version 4.77
1977 -----------------
1978
1979 PP/01 Solaris build fix for Oracle's LDAP libraries.
1980 Bugzilla 1109, patch from Stephen Usher.
1981
1982 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1983
1984 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1985 whitespace trailer
1986
1987 TF/02 Fix a couple more cases where we did not log the error message
1988 when unlink() failed. See also change 4.74-TF/03.
1989
1990 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1991 lock up or crash if it happened to be inside a call to libc when it
1992 got a SIGUSR1 from exiwhat.
1993
1994 The SIGUSR1 handler appends the current process status to the process
1995 log which is later printed by exiwhat. It used to use the general
1996 purpose logging code to do this, but several functions it calls are
1997 not safe for signals.
1998
1999 The new output code in the SIGUSR1 handler is specific to the process
2000 log, and simple enough that it's easy to inspect for signal safety.
2001 Removing some special cases also simplifies the general logging code.
2002 Removing the spurious timestamps from the process log simplifies
2003 exiwhat.
2004
2005 TF/04 Improved ratelimit ACL condition.
2006
2007 The /noupdate option has been deprecated in favour of /readonly which
2008 has clearer semantics. The /leaky, /strict, and /readonly update modes
2009 are mutually exclusive. The update mode is no longer included in the
2010 database key; it just determines when the database is updated. (This
2011 means that when you upgrade Exim will forget old rate measurements.)
2012
2013 Exim now checks that the per_* options are used with an update mode that
2014 makes sense for the current ACL. For example, when Exim is processing a
2015 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2016 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2017 must specify per_mail/readonly. If you omit the update mode it defaults to
2018 /leaky where that makes sense (as before) or /readonly where required.
2019
2020 The /noupdate option is now undocumented but still supported for
2021 backwards compatibility. It is equivalent to /readonly except that in
2022 ACLs where /readonly is required you may specify /leaky/noupdate or
2023 /strict/noupdate which are treated the same as /readonly.
2024
2025 A useful new feature is the /count= option. This is a generalization
2026 of the per_byte option, so that you can measure the throughput of other
2027 aggregate values. For example, the per_byte option is now equivalent
2028 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2029
2030 The per_rcpt option has been generalized using the /count= mechanism
2031 (though it's more complicated than the per_byte equivalence). When it is
2032 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2033 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2034 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2035 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2036 Note that using per_rcpt with a non-readonly update mode in more than
2037 one ACL will cause the recipients to be double-counted. (The per_mail
2038 and per_byte options don't have this problem.)
2039
2040 The handling of very low rates has changed slightly. If the computed rate
2041 is less than the event's count (usually one) then this event is the first
2042 after a long gap. In this case the rate is set to the same as this event's
2043 count, so that the first message of a spam run is counted properly.
2044
2045 The major new feature is a mechanism for counting the rate of unique
2046 events. The new per_addr option counts the number of different
2047 recipients that someone has sent messages to in the last time period. It
2048 behaves like per_rcpt if all the recipient addresses are different, but
2049 duplicate recipient addresses do not increase the measured rate. Like
2050 the /count= option this is a general mechanism, so the per_addr option
2051 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2052 example, measure the rate that a client uses different sender addresses
2053 with the options per_mail/unique=$sender_address. There are further
2054 details in the main documentation.
2055
2056 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2057
2058 TF/06 Removed a few PCRE remnants.
2059
2060 TF/07 Automatically extract Exim's version number from tags in the git
2061 repository when doing development or release builds.
2062
2063 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2064 Bugzilla 879. Patch from Paul Fisher.
2065
2066 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2067 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2068 Bugzilla 97.
2069
2070 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2071
2072 PP/05 Variable $av_failed, true if the AV scanner deferred.
2073 Bugzilla 1078. Patch from John Horne.
2074
2075 PP/06 Stop make process more reliably on build failure.
2076 Bugzilla 1087. Patch from Heiko Schlittermann.
2077
2078 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2079 Bugzilla 1089. Patch from Heiko Schlittermann.
2080
2081 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2082 Bugzilla 1131. Patch from Holger Weiß.
2083
2084 PP/09 Handle IPv6 addresses with SPF.
2085 Bugzilla 860. Patch from Wolfgang Breyha.
2086
2087 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2088 Bugzilla 1156.
2089 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2090 Bugzilla 1095.
2091
2092 PP/11 match_* no longer expand right-hand-side by default.
2093 New compile-time build option, EXPAND_LISTMATCH_RHS.
2094 New expansion conditions, "inlist", "inlisti".
2095
2096 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2097
2098 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2099
2100 PP/14 fix log_write() format string regression from TF/03.
2101 Bugzilla 1152. Patch from Dmitry Isaikin.
2102
2103
2104 Exim version 4.76
2105 -----------------
2106
2107 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2108
2109 PP/02 Harmonised TLS library version reporting; only show if debugging.
2110 Layout now matches that introduced for other libraries in 4.74 PP/03.
2111
2112 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2113
2114 PP/04 New "dns_use_edns0" global option.
2115
2116 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2117 Bugzilla 1098.
2118
2119 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2120 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2121
2122 TK/01 Updated PolarSSL code to 0.14.2.
2123 Bugzilla 1097. Patch from Andreas Metzler.
2124
2125 PP/07 Catch divide-by-zero in ${eval:...}.
2126 Fixes bugzilla 1102.
2127
2128 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2129 Bugzilla 1104.
2130
2131 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2132 format-string attack -- SECURITY: remote arbitrary code execution.
2133
2134 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2135 time unintentionally subject to list matching rules, letting the header
2136 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2137 arbitrary string expansion). This allowed for information disclosure.
2138
2139 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2140 INT_MIN/-1 -- value coerced to INT_MAX.
2141
2142
2143 Exim version 4.75
2144 -----------------
2145
2146 NM/01 Workaround for PCRE version dependency in version reporting
2147 Bugzilla 1073
2148
2149 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2150 This fixes portability to compilers other than gcc, notably
2151 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2152
2153 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2154 makefiles for portability to HP-UX and POSIX correctness.
2155
2156 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2157 Also via indented variable definition in the Makefile.
2158 (Debugging by Oliver Heesakkers).
2159
2160 PP/02 Restore caching of spamd results with expanded spamd_address.
2161 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2162
2163 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2164 Improves build reliability. Fix from: Frank Elsner
2165
2166 NM/02 Fix wide character breakage in the rfc2047 coding
2167 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2168
2169 NM/03 Allow underscore in dnslist lookups
2170 Fixes bug 1026. Patch from Graeme Fowler
2171
2172 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2173 Code patches from Adam Ciarcinski of NetBSD.
2174
2175 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2176 Fixes bug 943.
2177
2178 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2179 is logged, to avoid truncation. Patch from John Horne.
2180
2181 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2182 Patch from Jakob Hirsch.
2183
2184 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2185 SQL string expansion failure details.
2186 Patch from Andrey Oktyabrski.
2187
2188 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2189 Patch from Simon Arlott.
2190
2191 PP/09 New lookups functionality failed to compile on old gcc which rejects
2192 extern declarations in function scope.
2193 Patch from Oliver Fleischmann
2194
2195 PP/10 Use sig_atomic_t for flags set from signal handlers.
2196 Check getgroups() return and improve debugging.
2197 Fixed developed for diagnosis in bug 927 (which turned out to be
2198 a kernel bug).
2199
2200 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2201 Patch from Mark Zealey.
2202
2203 PP/12 Bugzilla 1056: Improved spamd server selection.
2204 Patch from Mark Zealey.
2205
2206 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2207 Based on patch from Heiko Schlittermann.
2208
2209 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2210 Patch from Uwe Doering, sign-off by Michael Haardt.
2211
2212 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2213 variable declaration deep within a block. Bug and patch from
2214 Dennis Davis.
2215
2216 PP/15 lookups-Makefile IRIX compatibility coercion.
2217
2218 PP/16 Make DISABLE_DKIM build knob functional.
2219
2220 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2221 Patch by Simon Arlott
2222
2223 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2224 variable argument macros. Our copy now differs from upstream.
2225
2226
2227 Exim version 4.74
2228 -----------------
2229
2230 TF/01 Failure to get a lock on a hints database can have serious
2231 consequences so log it to the panic log.
2232
2233 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2234 controlled using the smtp_confirmation log selector.
2235
2236 TF/03 Include the error message when we fail to unlink a spool file.
2237
2238 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2239 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2240 for maintaining out-of-tree patches for some time.
2241
2242 PP/01 Bugzilla 139: Documentation and portability issues.
2243 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2244 Handle per-OS dynamic-module compilation flags.
2245
2246 PP/02 Let /dev/null have normal permissions.
2247 The 4.73 fixes were a little too stringent and complained about the
2248 permissions on /dev/null. Exempt it from some checks.
2249 Reported by Andreas M. Kirchwitz.
2250
2251 PP/03 Report version information for many libraries, including
2252 Exim version information for dynamically loaded libraries. Created
2253 version.h, now support a version extension string for distributors
2254 who patch heavily. Dynamic module ABI change.
2255
2256 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2257 privilege escalation vulnerability whereby the Exim run-time user
2258 can cause root to append content of the attacker's choosing to
2259 arbitrary files.
2260
2261 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2262 (Wolfgang Breyha)
2263
2264 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2265 If dropping privileges for untrusted macros, we disabled normal logging
2266 on the basis that it would fail; for the Exim run-time user, this is not
2267 the case, and it resulted in successful deliveries going unlogged.
2268 Fixed. Reported by Andreas Metzler.
2269
2270
2271 Exim version 4.73
2272 -----------------
2273
2274 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2275 only prepend for the Resent-* case. Fixes regression introduced in
2276 Exim 4.70 by NM/22 for Bugzilla 607.
2277
2278 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2279 increasing numbers of administrators be bitten by this.
2280
2281 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2282
2283 PP/03 Bugzilla 994: added openssl_options main configuration option.
2284
2285 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2286
2287 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2288
2289 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2290
2291 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2292 without a peer certificate, leading to a segfault because of an
2293 assumption that peers always have certificates. Be a little more
2294 paranoid. Problem reported by Martin Tscholak.
2295
2296 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2297 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2298 NB: ClamAV planning to remove STREAM in "middle of 2010".
2299 CL also introduces -bmalware, various -d+acl logging additions and
2300 more caution in buffer sizes.
2301
2302 PP/09 Implemented reverse_ip expansion operator.
2303
2304 PP/10 Bugzilla 937: provide a "debug" ACL control.
2305
2306 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2307
2308 PP/12 Bugzilla 973: Implement --version.
2309
2310 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2311
2312 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2313
2314 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2315
2316 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2317 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2318 ignore trailing whitespace.
2319
2320 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2321
2322 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2323 "exim" to be used
2324
2325 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2326 Notification from Dr Andrew Aitchison.
2327
2328 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2329 ExtendedDetectionInfo response format.
2330 Notification from John Horne.
2331
2332 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2333 compatible.
2334
2335 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2336 XSL and documented dependency on system catalogs, with examples of how
2337 it normally works.
2338
2339 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2340 access.
2341
2342 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2343 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2344 configuration file which is writeable by the Exim user or group.
2345
2346 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2347 of configuration files to cover files specified with the -C option if
2348 they are going to be used with root privileges, not just the default
2349 configuration file.
2350
2351 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2352 option (effectively making it always true).
2353
2354 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2355 files to be used while preserving root privileges.
2356
2357 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2358 that rogue child processes cannot use them.
2359
2360 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2361 run-time user, instead of root.
2362
2363 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2364 Exim run-time user without dropping privileges.
2365
2366 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2367 result string, instead of calling string_vformat() twice with the same
2368 arguments.
2369
2370 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2371 for other users. Others should always drop root privileges if they use
2372 -C on the command line, even for a whitelisted configure file.
2373
2374 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2375
2376 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2377
2378
2379 Exim version 4.72
2380 -----------------
2381
2382 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2383 $data_path, and $header_path variables; fixed documentation bugs and
2384 typos
2385
2386 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2387 exipick to access non-standard spools, including the "frozen" queue
2388 (Finput)
2389
2390 NM/01 Bugzilla 965: Support mysql stored procedures.
2391 Patch from Alain Williams
2392
2393 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2394
2395 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2396 Patch from Andreas Metzler
2397
2398 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2399 Patch from Kirill Miazine
2400
2401 NM/05 Bugzilla 671: Added umask to procmail example.
2402
2403 JJ/03 installed exipick 20100323.0, fixing doc bug
2404
2405 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2406 directory. Notification and patch from Dan Rosenberg.
2407
2408 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2409
2410 TK/02 Improve log output when DKIM signing operation fails.
2411
2412 MH/01 Treat the transport option dkim_domain as a colon separated
2413 list, not as a single string, and sign the message with each element,
2414 omitting multiple occurences of the same signer.
2415
2416 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2417 Bugzilla 985, 986. Patch by Simon Arlott
2418
2419 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2420 Patch by Simon Arlott
2421
2422 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2423 MBX locking. Notification from Dan Rosenberg.
2424
2425
2426 Exim version 4.71
2427 -----------------
2428
2429 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2430
2431 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2432
2433 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2434
2435 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2436
2437 NM/04 Bugzilla 915: Flag broken perl installation during build.
2438
2439
2440 Exim version 4.70
2441 -----------------
2442
2443 TK/01 Added patch by Johannes Berg that expands the main option
2444 "spamd_address" if it starts with a dollar sign.
2445
2446 TK/02 Write list of recipients to X-Envelope-Sender header when building
2447 the mbox-format spool file for content scanning (suggested by Jakob
2448 Hirsch).
2449
2450 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2451 (http://www.dcc-servers.net/) support via dccifd. Activated by
2452 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2453
2454 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2455 by Mark Daniel Reidel <mr@df.eu>.
2456
2457 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2458 When building exim an external PCRE library is now needed -
2459 PCRE is a system library on the majority of modern systems.
2460 See entry on PCRE_LIBS in EDITME file.
2461
2462 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2463 conversation. Added nologin parameter to request.
2464 Patch contributed by Kirill Miazine.
2465
2466 TF/01 Do not log submission mode rewrites if they do not change the address.
2467
2468 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2469
2470 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2471 log files in place. Contributed by Roberto Lima.
2472
2473 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2474
2475 TF/03 Bugzilla 615: When checking the local_parts router precondition
2476 after a local_part_suffix or local_part_prefix option, Exim now
2477 does not use the address's named list lookup cache, since this
2478 contains cached lookups for the whole local part.
2479
2480 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2481 Robert Millan. Documentation is in experimental-spec.txt.
2482
2483 TF/04 Bugzilla 668: Fix parallel build (make -j).
2484
2485 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2486
2487 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2488 Patch provided by Jan Srzednicki.
2489
2490 TF/05 Leading white space used to be stripped from $spam_report which
2491 wrecked the formatting. Now it is preserved.
2492
2493 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2494 that they are available at delivery time.
2495
2496 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2497
2498 TF/08 TLS error reporting now respects the incoming_interface and
2499 incoming_port log selectors.
2500
2501 TF/09 Produce a more useful error message if an SMTP transport's hosts
2502 setting expands to an empty string.
2503
2504 NM/06 Bugzilla 744: EXPN did not work under TLS.
2505 Patch provided by Phil Pennock.
2506
2507 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2508 Patch provided by Richard Godbee.
2509
2510 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2511 acl_smtp_notquit, added index entry.
2512
2513 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2514 Patch provided by Eugene Bujak.
2515
2516 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2517 accept(). Patch provided by Maxim Dounin.
2518
2519 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2520 Patch provided by Phil Pennock.
2521
2522 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2523
2524 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2525 Patch provided by Brad "anomie" Jorsch.
2526
2527 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2528 Patch provided by Dean Brooks.
2529
2530 TK/05 Add native DKIM support (does not depend on external libraries).
2531
2532 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2533 Patch provided by Graeme Fowler.
2534
2535 NM/16 Bugzilla 851: Documentation example syntax fix.
2536
2537 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2538
2539 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2540 lsearch.
2541
2542 NM/19 Bugzilla 745: TLS version reporting.
2543 Patch provided by Phil Pennock.
2544
2545 NM/20 Bugzilla 167: bool: condition support.
2546 Patch provided by Phil Pennock.
2547
2548 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2549 clients. Patch provided by Phil Pennock.
2550
2551 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2552 Patch provided by Brad "anomie" Jorsch.
2553
2554 NM/23 Bugzilla 687: Fix misparses in eximstats.
2555 Patch provided by Heiko Schlittermann.
2556
2557 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2558 Patch provided by Heiko Schlittermann.
2559
2560 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2561 plus update to original patch.
2562
2563 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2564
2565 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2566 Patch provided by David Brownlee.
2567
2568 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2569
2570 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2571
2572 NM/30 Bugzilla 888: TLS documentation bugfixes.
2573
2574 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2575
2576 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2577 Unlike the original bugzilla I have changed all shell scripts in src tree.
2578
2579 NM/33 Bugzilla 898: Transport filter timeout fix.
2580 Patch by Todd Rinaldo.
2581
2582 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2583 Patch by Serge Demonchaux.
2584
2585 NM/35 Bugzilla 39: Base64 decode bug fixes.
2586 Patch by Jakob Hirsch.
2587
2588 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2589
2590 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2591
2592 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2593
2594 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2595
2596
2597 Exim version 4.69
2598 -----------------
2599
2600 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2601 ALT-N's libdkim that I have put here:
2602 http://duncanthrax.net/exim-experimental/
2603
2604 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2605 were called 'true' and it seems that C99 defines that as a reserved
2606 keyword to be used with 'bool' variable types. That means you could
2607 not include C99-style headers which use bools without triggering
2608 build errors in sieve.c.
2609
2610 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2611 as mailq or other aliases. Changed the --help handling significantly
2612 to do whats expected. exim_usage() emits usage/help information.
2613
2614 SC/01 Added the -bylocaldomain option to eximstats.
2615
2616 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2617
2618 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2619
2620 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2621
2622
2623 Exim version 4.68
2624 -----------------
2625
2626 PH/01 Another patch from the Sieve maintainer.
2627
2628 PH/02 When an IPv6 address is converted to a string for single-key lookup
2629 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2630 dots are used instead of colons so that keys in lsearch files need not
2631 contain colons. This was done some time before quoting was made available
2632 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2633 (notated using the quote facility) so as to distinguish them from IPv4
2634 keys. This meant that lookups for IP addresses in host lists did not work
2635 for iplsearch lookups.
2636
2637 This has been fixed by arranging for IPv6 addresses to be expressed with
2638 colons if the lookup type is iplsearch. This is not incompatible, because
2639 previously such lookups could never work.
2640
2641 The situation is now rather anomalous, since one *can* have colons in
2642 ordinary lsearch keys. However, making the change in all cases is
2643 incompatible and would probably break a number of configurations.
2644
2645 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2646 version.
2647
2648 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2649 conversion specification without a maximum field width, thereby enabling
2650 a rogue spamd server to cause a buffer overflow. While nobody in their
2651 right mind would setup Exim to query an untrusted spamd server, an
2652 attacker that gains access to a server running spamd could potentially
2653 exploit this vulnerability to run arbitrary code as the Exim user.
2654
2655 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2656 $primary_hostname instead of what libspf2 thinks the hosts name is.
2657
2658 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2659 a directory entry by the name of the lookup key. Previously, if a
2660 symlink pointed to a non-existing file or a file in a directory that
2661 Exim lacked permissions to read, a lookup for a key matching that
2662 symlink would fail. Now it is enough that a matching directory entry
2663 exists, symlink or not. (Bugzilla 503.)
2664
2665 PH/03 The body_linecount and body_zerocount variables are now exported in the
2666 local_scan API.
2667
2668 PH/04 Added the $dnslist_matched variable.
2669
2670 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2671 This means they are set thereafter only if the connection becomes
2672 encrypted.
2673
2674 PH/06 Added the client_condition to authenticators so that some can be skipped
2675 by clients under certain conditions.
2676
2677 PH/07 The error message for a badly-placed control=no_multiline_responses left
2678 "_responses" off the end of the name.
2679
2680 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2681
2682 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2683 (without spaces) instead of just copying the configuration text.
2684
2685 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2686
2687 PH/11 Added $max_received_linelength.
2688
2689 PH/12 Added +ignore_defer and +include_defer to host lists.
2690
2691 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2692 way in which PCRE > 7.0 is built.
2693
2694 PH/14 Implemented queue_only_load_latch.
2695
2696 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2697 MAIL command. The effect was to mangle the value on 64-bit systems.
2698
2699 PH/16 Another patch from the Sieve maintainer.
2700
2701 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2702
2703 PH/18 If a system quota error occurred while trying to create the file for
2704 a maildir delivery, the message "Mailbox is full" was not appended to the
2705 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2706 only to a quota excession during the actual writing of the file.
2707
2708 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2709 characters?) which causes problems in log lines. The DN values are now
2710 passed through string_printing() before being added to log lines.
2711
2712 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2713 and InterBase are left for another time.)
2714
2715 PH/21 Added message_body_newlines option.
2716
2717 PH/22 Guard against possible overflow in moan_check_errorcopy().
2718
2719 PH/23 POSIX allows open() to be a macro; guard against that.
2720
2721 PH/24 If the recipient of an error message contained an @ in the local part
2722 (suitably quoted, of course), incorrect values were put in $domain and
2723 $local_part during the evaluation of errors_copy.
2724
2725
2726 Exim version 4.67
2727 -----------------
2728
2729 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2730 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2731 Jan Srzednicki.
2732
2733 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2734 issue a MAIL command.
2735
2736 PH/02 In an ACL statement such as
2737
2738 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2739
2740 if a client was not listed at all, or was listed with a value other than
2741 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2742 the condition was not true (as it should be), so access was not denied.
2743 The bug was that the ! inversion was incorrectly passed on to the second
2744 item. This has been fixed.
2745
2746 PH/03 Added additional dnslists conditions == and =& which are different from
2747 = and & when the dns lookup returns more than one IP address.
2748
2749 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2750 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2751
2752 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2753 FSYNC, which compiles an option called disable_fsync that allows for
2754 bypassing fsync(). The documentation is heavily laced with warnings.
2755
2756 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2757
2758 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2759 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2760 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2761 including adding "make clean"; (3) Added -fPIC when compiling the test
2762 dynamically loaded module, to get rid of a warning.
2763
2764 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2765 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2766 = 0s. The bug is otherwise harmless.
2767
2768 PH/07 There was a bug in the dovecot authenticator such that the value of
2769 $auth1 could be overwritten, and so not correctly preserved, after a
2770 successful authentication. This usually meant that the value preserved by
2771 the server_setid option was incorrect.
2772
2773 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2774
2775 PH/09 Installed PCRE release 7.0.
2776
2777 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2778 run for batched SMTP input. It is now run at the start of every message
2779 in the batch. While fixing this I discovered that the process information
2780 (output by running exiwhat) was not always getting set for -bs and -bS
2781 input. This is fixed, and it now also says "batched" for BSMTP.
2782
2783 PH/11 Added control=no_pipelining.
2784
2785 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2786 patch, slightly modified), and move the expansion of helo_data till after
2787 the connection is made in the smtp transport (so it can use these
2788 values).
2789
2790 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2791
2792 PH/14 Added log_selector = +pid.
2793
2794 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2795
2796 PH/16 Add ${if forany and ${if forall.
2797
2798 PH/17 Added dsn_from option to vary the From: line in DSNs.
2799
2800 PH/18 Flush SMTP output before performing a callout, unless control =
2801 no_callout_flush is set.
2802
2803 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2804 was true (the default) a successful delivery failed to delete the retry
2805 item, thus causing premature timeout of the address. The bug is now
2806 fixed.
2807
2808 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2809
2810 PH/21 Long custom messages for fakedefer and fakereject are now split up
2811 into multiline responses in the same way that messages for "deny" and
2812 other ACL rejections are.
2813
2814 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2815 with slight modification.
2816
2817 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2818 draft, changing the syntax and factoring some duplicate code".
2819
2820 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2821 for deliveries of the second and subsequent messages over the same SMTP
2822 connection.
2823
2824 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2825 ${reduce, with only minor "tidies".
2826
2827 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2828
2829 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2830 expansion side effects.
2831
2832 PH/27 When a message times out after an over-quota error from an Exim-imposed
2833 quota, the bounce message says "mailbox is full". This message was not
2834 being given when it was a system quota that was exceeded. It now should
2835 be the same.
2836
2837 MH/03 Made $recipients available in local_scan(). local_scan() already has
2838 better access to the recipient list through recipients_list[], but
2839 $recipients can be useful in postmaster-provided expansion strings.
2840
2841 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2842 in the case of a MAIL command with additional options following the
2843 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2844 were accidentally chopped off.
2845
2846 PH/29 SMTP synchronization checks are implemented when a command is read -
2847 there is a check that no more input is waiting when there shouldn't be
2848 any. However, for some commands, a delay in an ACL can mean that it is
2849 some time before the response is written. In this time, more input might
2850 arrive, invalidly. So now there are extra checks after an ACL has run for
2851 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2852 pipelining has not been advertised.
2853
2854 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2855
2856 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2857 returned in the SMTP response when smtp_return_error_details was false.
2858 This has been fixed.
2859
2860 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2861 instead of the C I/O that was originally supplied, because problems were
2862 reported on Solaris.
2863
2864 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2865 Exim which did not show up earlier: it was assuming that a call to
2866 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2867 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2868 was a macro that became an assignment, so it seemed to work. This has
2869 changed to a proper function call with a void return, hence the compile
2870 error. Exim's code has been fixed.
2871
2872 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2873 cpus.
2874
2875 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2876
2877 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2878
2879 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2880 because it turns out to be too big or there is a timeout) there is no
2881 "Completed" line in the log. When some messages of this type were
2882 selected by exigrep, they were listed as "not completed". Others were
2883 picked up by some special patterns. I have improved the selection
2884 criteria to be more general.
2885
2886 PH/38 The host_find_failed option in the manualroute router can now be set
2887 to "ignore", to completely ignore a host whose IP address cannot be
2888 found. If all hosts are ignored, the behaviour is controlled by the new
2889 host_all_ignored option.
2890
2891 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2892 homing or because of multiple MX records with /mx) generated more than
2893 one IP address, and the following item turned out to be the local host,
2894 all the secondary addresses of the first item were incorrectly removed
2895 from the list, along with the local host and any following hosts (which
2896 is what is supposed to happen).
2897
2898 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2899 whoever called Exim into the -H file. In the case of the daemon it was
2900 behaving confusingly. When first started, it used values for whoever
2901 started the daemon, but after a SIGHUP it used the Exim user (because it
2902 calls itself on a restart). I have changed the code so that it now always
2903 uses the Exim user.
2904
2905 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2906 message are rejected with the same error (e.g. no authentication or bad
2907 sender address), and a DATA command is nevertheless sent (as can happen
2908 with PIPELINING or a stupid MUA), the error message that was given to the
2909 RCPT commands is included in the rejection of the DATA command. This is
2910 intended to be helpful for MUAs that show only the final error to their
2911 users.
2912
2913 PH/42 Another patch from the Sieve maintainer.
2914
2915 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2916 Eximstats - Fixed some broken HTML links and added missing column headers
2917 (Jez Hancock).
2918 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2919 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2920
2921 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2922
2923 PH/43 Yet another patch from the Sieve maintainer.
2924
2925 PH/44 I found a way to check for a TCP/IP connection going away before sending
2926 the response to the final '.' that terminates a message, but only in the
2927 case where the client has not sent further data following the '.'
2928 (unfortunately, this is allowed). However, in many cases there won't be
2929 any further data because there won't be any more messages to send. A call
2930 to select() can be used: if it shows that the input is "ready", there is
2931 either input waiting, or the socket has been closed. An attempt to read
2932 the next input character can distinguish the two cases. Previously, Exim
2933 would have sent an OK response which the client would never have see.
2934 This could lead to message repetition. This fix should cure that, at
2935 least in a lot of common cases.
2936
2937 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2938 advertised in response to EHLO.
2939
2940
2941 Exim version 4.66
2942 -----------------
2943
2944 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2945 fixed by 4.65/MH/01 (is this a record?) are fixed:
2946
2947 (i) An empty string was always treated as zero by the numeric comparison
2948 operators. This behaviour has been restored.
2949
2950 (ii) It is documented that the numeric comparison operators always treat
2951 their arguments as decimal numbers. This was broken in that numbers
2952 starting with 0 were being interpreted as octal.
2953
2954 While fixing these problems I realized that there was another issue that
2955 hadn't been noticed. Values of message_size_limit (both the global option
2956 and the transport option) were treated as octal if they started with 0.
2957 The documentation was vague. These values are now always treated as
2958 decimal, and I will make that clear in the documentation.
2959
2960
2961 Exim version 4.65
2962 -----------------
2963
2964 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2965 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2966 versions. (#438)
2967
2968 MH/01 Don't check that the operands of numeric comparison operators are
2969 integers when their expansion is in "skipping" mode (fixes bug
2970 introduced by 4.64-PH/07).
2971
2972 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2973 child addresses, Exim now panics and dies. Previously, because the count
2974 is held in a short int, deliveries were likely to be lost. As such a
2975 large number of recipients for a single message is ridiculous
2976 (performance will be very, very poor), I have chosen to impose a limit
2977 rather than extend the field.
2978
2979
2980 Exim version 4.64
2981 -----------------
2982
2983 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2984 leftover -K file (the existence of which was triggered by #402).
2985 While we were at it, introduced process PID as part of the -K
2986 filename. This should rule out race conditions when creating
2987 these files.
2988
2989 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2990 processing considerably. Previous code took too long for large mails,
2991 triggering a timeout which in turn triggers #401.
2992
2993 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2994 in the DK code in transports.c. sendfile() is not really portable,
2995 hence the _LINUX specificness.
2996
2997 TF/01 In the add_headers option to the mail command in an Exim filter,
2998 there was a bug that Exim would claim a syntax error in any
2999 header after the first one which had an odd number of characters
3000 in the field name.
3001
3002 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3003 callout verification, Exim cached a "reject" for the entire domain. This
3004 is correct for most verifications, but it is not correct for a recipient
3005 verification with use_sender or use_postmaster set, because in that case
3006 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3007 case of MAIL FROM:<> rejection from other early rejections (e.g.
3008 rejection of HELO). When verifying a recipient using a non-null MAIL
3009 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3010 Whatever the result of the callout, the value of the domain cache is
3011 left unchanged (for any other kind of callout, getting as far as trying
3012 RCPT means that the domain itself is ok).
3013
3014 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3015 gcc 4.1.1 threw up.
3016
3017 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3018 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3019 session, the daemon ignores ECONNECT errors and logs others; it now
3020 ignores EPIPE as well.
3021
3022 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3023 (quoted-printable decoding).
3024
3025 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3026 later the small subsequent patch to fix an introduced bug.
3027
3028 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3029
3030 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3031
3032 PH/08 An error is now given if message_size_limit is specified negative.
3033
3034 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3035 to be given (somewhat) arbitrary names.
3036
3037 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3038 in 4.64-PH/09.
3039
3040 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3041 miscellaneous code fixes
3042
3043 PH/10 Added the log_reject_target ACL modifier to specify where to log
3044 rejections.
3045
3046 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3047 hostname. This is wrong, because it relates to the incoming message (and
3048 probably the interface on which it is arriving) and not to the outgoing
3049 callout (which could be using a different interface). This has been
3050 changed to use the value of the helo_data option from the smtp transport
3051 instead - this is what is used when a message is actually being sent. If
3052 there is no remote transport (possible with a router that sets up host
3053 addresses), $smtp_active_hostname is used.
3054
3055 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3056 tweaks were necessary in order to get it to work (see also 21 below):
3057 (a) The code assumed that strncpy() returns a negative number on buffer
3058 overflow, which isn't the case. Replaced with Exim's string_format()
3059 function.
3060 (b) There were several signed/unsigned issues. I just did the minimum
3061 hacking in of casts. There is scope for a larger refactoring.
3062 (c) The code used strcasecmp() which is not a standard C function.
3063 Replaced with Exim's strcmpic() function.
3064 (d) The code set only $1; it now sets $auth1 as well.
3065 (e) A simple test gave the error "authentication client didn't specify
3066 service in request". It would seem that Dovecot has changed its
3067 interface. Fortunately there's a specification; I followed it and
3068 changed what the client sends and it appears to be working now.
3069
3070 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3071 decoding.
3072
3073 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3074 address A is aliased to B and C, where B exists and C does not. Without
3075 -v the output is "A verified" because verification stops after a
3076 successful redirection if more than one address is generated. However,
3077 with -v the child addresses are also verified. Exim was outputting "A
3078 failed to verify" and then showing the successful verification for C,
3079 with its parentage. It now outputs "B failed to verify", showing B's
3080 parentage before showing the successful verification of C.
3081
3082 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3083 look up a TXT record in a specific list after matching in a combined
3084 list.
3085
3086 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3087 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3088 they consult the DNS. I had assumed they would set it the way they
3089 wanted; and indeed my experiments on Linux seem to show that in some
3090 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3091 To be on the safe side, however, I have now made the interface to
3092 host_find_byname() similar to host_find_bydns(), with an argument
3093 containing the DNS resolver options. The host_find_byname() function now
3094 sets these options at its start, just as host_find_bydns() does. The smtp
3095 transport options dns_qualify_single and dns_search_parents are passed to
3096 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3097 of host_find_byname() use the default settings of RES_DEFNAMES
3098 (qualify_single) but not RES_DNSRCH (search_parents).
3099
3100 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3101 spool_read_header() do less string testing, by means of a preliminary
3102 switch on the second character of optional "-foo" lines. (This is
3103 overdue, caused by the large number of possibilities that now exist.
3104 Originally there were few.) While I was there, I also converted the
3105 str(n)cmp tests so they don't re-test the leading "-" and the first
3106 character, in the hope this might squeeze out yet more improvement.
3107
3108 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3109 flag allowing group syntax was set by the header_syntax check but not
3110 turned off, possible causing trouble later; (2) The flag was not being
3111 set at all for the header_verify test, causing "group"-style headers to
3112 be rejected. I have now set it in this case, and also caused header_
3113 verify to ignore an empty address taken from a group. While doing this, I
3114 came across some other cases where the code for allowing group syntax
3115 while scanning a header line wasn't quite right (mostly, not resetting
3116 the flag correctly in the right place). These bugs could have caused
3117 trouble for malformed header lines. I hope it is now all correct.
3118
3119 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3120 with the "reply" argument non-NULL. The code, however (which originally
3121 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3122 but it didn't always do it. This confused somebody who was copying the
3123 code for some other use. I have removed all the tests.
3124
3125 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3126 feature that was used to support insecure browsers during the U.S. crypto
3127 embargo. It requires special client support, and Exim is probably the
3128 only MTA that supported it -- and would never use it because real RSA is
3129 always available. This code has been removed, because it had the bad
3130 effect of slowing Exim down by computing (never used) parameters for the
3131 RSA_EXPORT functionality.
3132
3133 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3134 authenticator to fail if there's a tab character in the incoming data
3135 (there should never be unless someone is messing about, as it's supposed
3136 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3137 if the connection is using TLS or if the remote IP is the same as the
3138 local IP, and the "valid-client-cert option" if a client certificate has
3139 been verified.
3140
3141 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3142 authenticators. This can be used for authorization after authentication
3143 succeeds. (In the case of plaintext, it servers for both authentication
3144 and authorization.)
3145
3146 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3147 if any retry times were supplied.
3148
3149 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3150 connection, where there is no client IP address to check. In this
3151 situation, the verify now always succeeds.
3152
3153 PH/25 Applied John Jetmore's -Mset patch.
3154
3155 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3156
3157 PH/27 In a string expansion for a processed (not raw) header when multiple
3158 headers of the same name were present, leading whitespace was being
3159 removed from all of them, but trailing whitespace was being removed only
3160 from the last one. Now trailing whitespace is removed from each header
3161 before concatenation. Completely empty headers in a concatenation (as
3162 before) are ignored.
3163
3164 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3165 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3166
3167 PH/29 [Removed. This was a change that I later backed out, and forgot to
3168 correct the ChangeLog entry (that I had efficiently created) before
3169 committing the later change.]
3170
3171 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3172 address errors (4xx response to RCPT) over the same connection as other
3173 messages routed to the same hosts. Such deliveries are always "forced",
3174 so retry times are not inspected. This resulted in far too many retries
3175 for the affected addresses. The effect occurred only when there were more
3176 hosts than the hosts_max_try setting in the smtp transport when it had
3177 the 4xx errors. Those hosts that it had tried were not added to the list
3178 of hosts for which the message was waiting, so if all were tried, there
3179 was no problem. Two fixes have been applied:
3180
3181 (i) If there are any address or message errors in an SMTP delivery, none
3182 of the hosts (tried or untried) are now added to the list of hosts
3183 for which the message is waiting, so the message should not be a
3184 candidate for sending over the same connection that was used for a
3185 successful delivery of some other message. This seems entirely
3186 reasonable: after all the message is NOT "waiting for some host".
3187 This is so "obvious" that I'm not sure why it wasn't done
3188 previously. Hope I haven't missed anything, but it can't do any
3189 harm, as the worst effect is to miss an optimization.
3190
3191 (ii) If, despite (i), such a delivery is accidentally attempted, the
3192 routing retry time is respected, so at least it doesn't keep
3193 hammering the server.
3194
3195 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3196 in ${readsocket because some servers need this prod.
3197
3198 PH/32 Added some extra debug output when updating a wait-xxx database.
3199
3200 PH/33 The hint "could be header name not terminated by colon", which has been
3201 given for certain expansion errors for a long time, was not being given
3202 for the ${if def:h_colon_omitted{... case.
3203
3204 PH/34 The spec says: "With one important exception, whenever a domain list is
3205 being scanned, $domain contains the subject domain." There was at least
3206 one case where this was not true.
3207
3208 PH/35 The error "getsockname() failed: connection reset by peer" was being
3209 written to the panic log as well as the main log, but it isn't really
3210 panic-worthy as it just means the connection died rather early on. I have
3211 removed the panic log writing for the ECONNRESET error when getsockname()
3212 fails.
3213
3214 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3215 runs only) independently of the message's sender address. This meant
3216 that, if the 4xx error was in fact related to the sender, a different
3217 message to the same recipient with a different sender could confuse
3218 things. In particular, this can happen when sending to a greylisting
3219 server, but other circumstances could also provoke similar problems.
3220 I have changed the default so that the retry time for these errors is now
3221 based a combination of the sender and recipient addresses. This change
3222 can be overridden by setting address_retry_include_sender=false in the
3223 smtp transport.
3224
3225 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3226 remote server are returned as part of bounce messages. This was not
3227 happening for LMTP over a pipe (the lmtp transport), but now it is the
3228 same for both kinds of LMTP.
3229
3230 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3231 in header lines that were in fact CNAMEs. This is no longer the case.
3232
3233 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3234 and queue runs started by the daemon processed all messages. This has
3235 been fixed so that -R and -S can now usefully be given with -q<time>.
3236
3237 PH/40 Import PCRE release 6.7 (fixes some bugs).
3238
3239 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3240
3241 PH/42 Give an error if -q is specified more than once.
3242
3243 PH/43 Renamed the variables $interface_address and $interface_port as
3244 $received_ip_address and $received_port, to make it clear that these
3245 values apply to message reception, and not to the outgoing interface when
3246 a message is delivered. (The old names remain recognized, of course.)
3247
3248 PH/44 There was no timeout on the connect() call when using a Unix domain
3249 socket in the ${readsocket expansion. There now is.
3250
3251 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3252 be meaningful with "accept".
3253
3254 SC/01 Eximstats V1.43
3255 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3256
3257 SC/02 Eximstats V1.44
3258 Use a glob alias rather than an array ref in the generated
3259 parser. This improves both readability and performance.
3260
3261 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3262 Collect SpamAssassin and rejection statistics.
3263 Don't display local sender or destination tables unless
3264 there is data to show.
3265 Added average volumes into the top table text output.
3266
3267 SC/04 Eximstats V1.46
3268 Collect data on the number of addresses (recipients)
3269 as well as the number of messages.
3270
3271 SC/05 Eximstats V1.47
3272 Added 'Message too big' to the list of mail rejection
3273 reasons (thanks to Marco Gaiarin).
3274
3275 SC/06 Eximstats V1.48
3276 Mainlog lines which have GMT offsets and are too short to
3277 have a flag are now skipped.
3278
3279 SC/07 Eximstats V1.49 (Alain Williams)
3280 Added the -emptyok flag.
3281
3282 SC/08 Eximstats V1.50
3283 Fixes for obtaining the IP address from reject messages.
3284
3285 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3286 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3287 whitespace changes from 4.64-PH/27
3288
3289 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3290 match 4.64-PH/13
3291
3292 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3293 are found, allow negative numbers in numeric criteria)
3294
3295 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3296
3297 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3298 to match changes made in 4.64-PH/43
3299
3300 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3301
3302 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3303 "domain" is actually an IP address, and force a failure. This locks out
3304 those revolvers/nameservers that support "A-for-A" lookups, in
3305 contravention of the specifications.
3306
3307 PH/48 When a host name was looked up from an IP address, and the subsequent
3308 forward lookup of the name timed out, the host name was left in
3309 $sender_host_name, contrary to the specification.
3310
3311 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3312 restricted to single-key lookups, Exim was not diagnosing an error if
3313 * or *@ was used with a query-style lookup.
3314
3315 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3316
3317 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3318 long ago, but noone interested enough thought of it. Let's just say that
3319 the "1.1" means that there are some new functions that weren't there at
3320 some point in the past.
3321
3322 PH/51 Error processing for expansion failure of helo_data from an smtp
3323 transport during callout processing was broken.
3324
3325 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3326 tested/used via the -bh/-bhc/-bs options.
3327
3328 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3329 bug, fixed in subsequent PCRE releases).
3330
3331 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3332 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3333
3334 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3335
3336
3337 Exim version 4.63
3338 -----------------
3339
3340 SC/01 Use a glob alias rather than an array ref in eximstats generated
3341 parser. This improves both readability and performance.
3342
3343 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3344 Don't display local sender or destination tables in eximstats unless
3345 there is data to show.
3346 Added average volumes into the eximstats top table text output.
3347
3348 SC/03 Collect data on the number of addresses (recipients) as well
3349 as the number of messages in eximstats.
3350
3351 TF/01 Correct an error in the documentation for the redirect router. Exim
3352 does (usually) call initgroups() when daemonizing.
3353
3354 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3355 with consistent privilege compared to when running as a daemon.
3356
3357 TF/03 Note in the spec that $authenticated_id is not set for local
3358 submissions from trusted users.
3359
3360 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3361 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3362
3363 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3364 by adding some example configuration directives to the default
3365 configuration file. A little bit of work is required to uncomment the
3366 directives and define how usernames and passwords are checked, but
3367 there is now a framework to start from.
3368
3369 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3370 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3371 without this. I don't know how relevant this is to other LDAP libraries.
3372
3373 PH/02 Add the verb name to the "unknown ACL verb" error.
3374
3375 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3376
3377 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3378
3379 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3380 directory not expanded when it should be if an expanded home directory
3381 was set for the address (which is overridden by the transport).
3382
3383 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3384 libradius.
3385
3386 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3387 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3388 because it is too late at that time, and has no effect.
3389
3390 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3391 security issue with \' (bugzilla #107). I could not use the
3392 PQescapeStringConn() function, because it needs a PGconn value as one of
3393 its arguments.
3394
3395 PH/08 When testing addresses using -bt, indicate those final addresses that
3396 are duplicates that would not cause an additional delivery. At least one
3397 person was confused, thinking that -bt output corresponded to deliveries.
3398 (Suppressing duplicates isn't a good idea as you lose the information
3399 about possibly different redirections that led to the duplicates.)
3400
3401 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3402 systems where poll() doesn't work, in particular OS X.
3403
3404 PH/10 Added more information to debugging output for retry time not reached.
3405
3406 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3407 operations in malware.c.
3408
3409 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3410 signatures.
3411
3412 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3413 syslog_duplication set false, log lines that would normally be written
3414 both the the main log and to the reject log were not written to syslog at
3415 all.
3416
3417 PH/14 In the default configuration, change the use of "message" in ACL warn
3418 statements to "add_header".
3419
3420 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3421 not followed by a command (e.g. "seen endif").
3422
3423 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3424 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3425 latter.
3426
3427 PH/17 Added extra conditions to the default value of delay_warning_condition
3428 so that it is now:
3429
3430 ${if or { \
3431 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3432 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3433 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3434 }{no}{yes}}
3435
3436 The Auto-Submitted: and various List- headers are standardised, whereas I
3437 don't think Precedence: ever was.
3438
3439 PH/18 Refactored debugging code in route_finduser() to show more information,
3440 in particular, the error code if getpwnam() issues one.
3441
3442 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3443 This is apparently needed in addition to the PH/07 change above to avoid
3444 any possible encoding problems.
3445
3446 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3447 but not after initializing Perl.
3448
3449 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3450 output them only if debugging. By default they are written stderr,
3451 apparently, which is not desirable.
3452
3453 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3454 queries.
3455
3456 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3457 --not options
3458
3459 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3460
3461 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3462 authenticated or an ident call has been made. Suppress the default
3463 values for $authenticated_id and $authenticated_sender (but permit -oMai
3464 and -oMas) when testing with -bh.
3465
3466 PH/24 Re-jigged the order of the tests in the default configuration so that the
3467 tests for valid domains and recipients precede the DNS black list and CSA
3468 tests, on the grounds that those ones are more expensive.
3469
3470 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3471 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3472 This bug exists in every version of Exim that I still have, right back to
3473 0.12.
3474
3475 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3476 However, an attempt to turn on case-sensitivity in a regex key by
3477 including (?-i) didn't work because the subject string was already
3478 lowercased, and the effects were non-intuitive. It turns out that a
3479 one-line patch can be used to allow (?-i) to work as expected.
3480
3481
3482 Exim version 4.62
3483 -----------------
3484
3485 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3486 other effects) broke the use of negated acl sub-conditions.
3487
3488 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3489 patch).
3490
3491 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3492 "Deny" causes Exim to reject the incoming connection with a 554 error.
3493 Unfortunately, if there is a major crisis, such as a disk failure,
3494 tcp-wrappers gives "deny", whereas what one would like would be some
3495 kind of temporary error. A kludge has been added to help with this.
3496 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3497 554 error is used if errno is still zero or contains ENOENT (which occurs
3498 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3499 451 error is used.
3500
3501 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3502
3503 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3504 errors. Otherwise a message that provokes a temporary error (when other
3505 messages do not) can cause a whole host to time out.
3506
3507 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3508 addresses were routed directly to files or pipes from a redirect router.
3509 File deliveries just didn't batch; pipe deliveries might have suffered
3510 odd errors.
3511
3512 PH/06 A failure to get a lock for a hints database would erroneously always say
3513 "Failed to get write lock", even when it was really a read lock.
3514
3515 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3516 of 0600. This has been changed to use the value of the lockfile_mode
3517 option (which defaults to 0600).
3518
3519 PH/08 Applied small patch from the Sieve maintainer.
3520
3521 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3522 folder from quota calculations, a direct delivery into this folder messed
3523 up the contents of the maildirsize file. This was because the regex was
3524 used only to exclude .Trash (or whatever) when the size of the mailbox
3525 was calculated. There was no check that a delivery was happening into an
3526 excluded directory. This bug has been fixed by ignoring all quota
3527 processing for deliveries into excluded directories.
3528
3529 PH/10 Added the maildirfolder_create_regex option to appendfile.
3530
3531
3532 Exim version 4.61
3533 -----------------
3534
3535 PH/01 The code for finding all the local interface addresses on a FreeBSD
3536 system running IPv6 was broken. This may well have applied to all BSD
3537 systems, as well as to others that have similar system calls. The broken
3538 code found IPv4 interfaces correctly, but gave incorrect values for the
3539 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3540 that it would not match correctly against @[] and not recognize the IPv6
3541 addresses as local.
3542
3543 PH/02 The ipliteral router was not recognizing addresses of the form user@
3544 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3545
3546 PH/03 Added disable_ipv6.
3547
3548 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3549 decoded form, because it is most often used to construct To: headers
3550 lines in autoreplies, and the decoded form may well be syntactically
3551 invalid. However, $reply_address has leading white space removed, and all
3552 newlines turned into spaces so that the autoreply transport does not
3553 grumble.
3554
3555 PH/05 If group was specified without a user on a router, and no group or user
3556 was specified on a transport, the group from the router was ignored.
3557
3558 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3559 for visible compile-time settings that can be used to change these
3560 numbers, for those that want even more. Backwards compatibility with old
3561 spool files has been maintained. However, going back to a previous Exim
3562 release will lost any variables that are in spool files.
3563
3564 PH/07 Two small changes when running in the test harness: increase delay when
3565 passing a TCP/IP connection to a new process, in case the original
3566 process has to generate a bounce, and remove special handling of
3567 127.0.0.2 (sic), which is no longer necessary.
3568
3569 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3570 be the same on different OS.
3571
3572 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3573 testing.
3574
3575 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3576 whether --show-vars was specified or not
3577
3578 JJ/02 exipick: Added support for new ACL variable spool format introduced
3579 in 4.61-PH/06
3580
3581 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3582 syntactically invalid From: or Reply-to: line, and a filter used this to
3583 generate an autoreply, and therefore failed to obtain an address for the
3584 autoreply, Exim could try to deliver to a non-existent relative file
3585 name, causing unrelated and misleading errors. What now happens is that
3586 it logs this as a hard delivery error, but does not attempt to create a
3587 bounce message.
3588
3589 PH/11 The exinext utility has a -C option for testing purposes, but although
3590 the given file was scanned by exinext itself; it wasn't being passed on
3591 when Exim was called.
3592
3593 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3594 an end-of-file indication when reading a command response.
3595
3596 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3597 compiled. In many other places in Exim, IPv6 addresses are always
3598 recognized, so I have changed this. It also means that IPv4 domain
3599 literals of the form [IPV4:n.n.n.n] are now always recognized.
3600
3601 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3602 used if the router is not running as root, for example, when verifying at
3603 ACL time, or when using -bh. The debugging output from this situation was
3604 non-existent - all you got was a failure to exec. I have made two
3605 changes:
3606
3607 (a) Failures to set uid/gid, the current directory, or a process leader
3608 in a subprocess such as that created by queryprogram now generate
3609 suitable debugging output when -d is set.
3610
3611 (b) The queryprogram router detects when it is not running as root,
3612 outputs suitable debugging information if -d is set, and then runs
3613 the subprocess without attempting to change uid/gid.
3614
3615 PH/15 Minor change to Makefile for building test_host (undocumented testing
3616 feature).
3617
3618 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3619 additional section of a DNS packet that returns MX or SRV records.
3620 Instead, it always explicitly searches for A/AAAA records. This avoids
3621 major problems that occur when a DNS server includes only records of one
3622 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3623 fixed another bug: if SRV records were looked up and the corresponding
3624 address records were *not* found in the additional section, the port
3625 values from the SRV records were lost.
3626
3627 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3628 using the correct key (the original address) when searching the retry
3629 rules in order to find which one to use for generating the retry hint.
3630
3631 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3632 adding the default one. Similarly, if it contains a Reply-To: header, the
3633 errors_reply_to option, if set, is not used.
3634
3635 PH/19 When calculating a retry time, Exim used to measure the "time since
3636 failure" by looking at the "first failed" field in the retry record. Now
3637 it does not use this if it is later than than the arrival time of the
3638 message. Instead it uses the arrival time. This makes for better
3639 behaviour in cases where some deliveries succeed, thus re-setting the
3640 "first failed" field. An example is a quota failure for a huge message
3641 when small messages continue to be delivered. Without this change, the
3642 "time since failure" will always be short, possible causing more frequent
3643 delivery attempts for the huge message than are intended.
3644 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3645
3646 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3647 $1, $2, $3) because the numerical variables can be reset during some
3648 expansion items (e.g. "match"), thereby losing the authentication data.
3649
3650 PH/21 Make -bV show the size of off_t variables so that the test suite can
3651 decide whether to run tests for quotas > 2G.
3652
3653 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3654 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3655 filecount value is greater than 2G or if a quota value is greater than 2G
3656 on a system where the size of off_t is not greater than 4, a panic error
3657 is given.
3658
3659 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3660 never match. The debug and -bh output now contains an explicit error
3661 message indicating a malformed IPv4 address or mask.
3662
3663 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3664 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3665 PH/23 above applies.
3666
3667 PH/25 Do not write to syslog when running in the test harness. The only
3668 occasion when this arises is a failure to open the main or panic logs
3669 (for which there is an explicit test).
3670
3671 PH/26 Added the /no_tell option to "control=freeze".
3672
3673 PH/27 If a host name lookup failed very early in a connection, for example, if
3674 the IP address matched host_lookup and the reverse lookup yielded a name
3675 that did not have a forward lookup, an error message of the form "no IP
3676 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3677 could be logged. Now it outputs the IP address instead of "NULL".
3678
3679 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3680 allows the sender and the authenticated sender to be set when
3681 submitting a message from within Exim. Since child_open_exim() is
3682 documented for local_scan(), the new function should be too.
3683
3684 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3685 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3686 results in an empty string is now treated as unset.
3687
3688 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3689
3690 PH/31 Added sender_verify_fail logging option.
3691
3692 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3693 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3694 tidied the source and removed it altogether.
3695
3696 PH/33 When a queue run was abandoned because the load average was too high, a
3697 log line was always written; now it is written only if the queue_run log
3698 selector is set. In addition, the log line for abandonment now contains
3699 information about the queue run such as the pid. This is always present
3700 in "start" and "stop" lines but was omitted from the "abandon" line.
3701
3702 PH/34 Omit spaces between a header name and the colon in the error message that
3703 is given when verify = headers_syntax fails (if there are lots of them,
3704 the message gets confusing).
3705
3706 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3707 names, as there are now some PTR records that contain slashes. This check
3708 is only to protect against broken name servers that fall over on strange
3709 characters, so the fact that it applies to all lookups doesn't matter.
3710
3711 PH/36 Now that the new test suite is complete, we can remove some of the
3712 special code in Exim that was needed for the old test suite. For example,
3713 sorting DNS records because real resolvers return them in an arbitrary
3714 order. The new test suite's fake resolver always returns records in the
3715 same order.
3716
3717 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3718 bounces) except when queue_only is set, to avoid logging races between
3719 the different processes.
3720
3721 PH/38 Panic-die if .include specifies a non-absolute path.
3722
3723 PH/39 A tweak to the "H" retry rule from its user.
3724
3725 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3726 a label. They prevented compilation on older perls.
3727
3728 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3729 a warning to be raised on newish perls.
3730
3731 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3732 on queue. Changes to match documented behaviour of showing count of
3733 messages matching specified criteria.
3734
3735 PH/40 Changed the default ident timeout from 30s to 5s.
3736
3737 PH/41 Added support for the use of login_cap features, on those BSD systems
3738 that have them, for controlling the resources used by pipe deliveries.
3739
3740 PH/42 The content-scanning code uses fopen() to create files in which to put
3741 message data. Previously it was not paying any attention to the mode of
3742 the files. Exim runs with umask(0) because the rest of the code creates
3743 files with open(), and sets the required mode explicitly. Thus, these
3744 files were ending up world-writeable. This was not a big issue, because,
3745 being within the spool directory, they were not world-accessible. I have
3746 created a function called modefopen, which takes an additional mode
3747 argument. It sets umask(777), creates the file, chmods it to the required
3748 mode, then resets the umask. All the relevant calls to fopen() in the
3749 content scanning code have been changed to use this function.
3750
3751 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3752 to 24 hours. This avoids potential overflow problems when processing G
3753 and H retry rules. I suspect nobody ever tinkers with this value.
3754
3755 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3756
3757 PH/45 When the plaintext authenticator is running as a client, the server's
3758 challenges are checked to ensure they are valid base64 strings. By
3759 default, the authentication attempt is cancelled if an invalid string is
3760 received. Setting client_ignore_invalid_base64 true ignores these errors.
3761 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3762 they are received. Thus, the responses can be made to depend on the
3763 challenges. If an invalid string is ignored, an empty string is placed in
3764 the variable.
3765
3766 PH/46 Messages that are created by the autoreply transport now contains a
3767 References: header, in accordance with RFCs 2822 and 3834.
3768
3769 PH/47 Added authenticated_sender_force to the smtp transport.
3770
3771 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3772
3773 PH/49 Installed latest patch from the Sieve maintainer.
3774
3775 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3776 was also set, the appendfile transport was unnecessarily scanning a
3777 directory of message files (e.g. for maildir delivery) to find the count
3778 of files (along with the size), even though it did not need this
3779 information. It now does the scan only if it needs to find either the
3780 size of the count of files.
3781
3782 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3783
3784 PH/52 Two bugs concerned with error handling when the smtp transport is
3785 used in LMTP mode:
3786
3787 (i) Exim was not creating retry information for temporary errors given
3788 for individual recipients after the DATA command when the smtp transport
3789 was used in LMTP mode. This meant that they could be retried too
3790 frequently, and not timed out correctly.
3791
3792 (ii) Exim was setting the flag that allows error details to be returned
3793 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3794 recipients that were returned after the DATA command.
3795
3796 PH/53 This is related to PH/52, but is more general: for any failing address,
3797 when detailed error information was permitted to be returned to the
3798 sender, but the error was temporary, then after the final timeout, only
3799 "retry timeout exceeded" was returned. Now it returns the full error as
3800 well as "retry timeout exceeded".
3801
3802 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3803 do this, and (what is worse) MTAs that accept it.
3804
3805 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3806 will now be deprecated.
3807
3808 PH/56 New os.c-cygwin from the Cygwin maintainer.
3809
3810 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3811 formats (previously only available in exim formats via -bpr, -bpru,
3812 and -bpra. Now also available in native and exiqgrep formats)
3813
3814 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3815 with very large, slow to parse queues
3816
3817 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3818
3819 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3820
3821 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3822 responses to authentication challenges, though it was showing the
3823 challenges; (ii) I've removed the CR characters from the debug output for
3824 SMTP output lines.
3825
3826 PH/58 Allow for the insertion of a newline as well as a space when a string
3827 is turned into more than one encoded-word during RFC 2047 encoding. The
3828 Sieve code now uses this.
3829
3830 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3831 data_4xx, lost_connection, tls_required.
3832
3833 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3834 message was being sent as an SMTP response.
3835
3836 PH/61 Add -l and -k options to exicyclog.
3837
3838 PH/62 When verifying, if an address was redirected to one new address, so that
3839 verification continued, and the new address failed or deferred after
3840 having set something in $address_data, the value of $address_data was not
3841 passed back to the ACL. This was different to the case when no
3842 redirection occurred. The value is now passed back in both cases.
3843
3844 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3845 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3846 use login_cap.h, so on its own it isn't the distinguishing feature. The
3847 new name refers directly to the setclassresources() function.
3848
3849 PH/65 Added configuration files for NetBSD3.
3850
3851 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3852
3853 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3854 is preferred over IPv4.
3855
3856 PH/68 The bounce_return_message and bounce_return_body options were not being
3857 honoured for bounces generated during the reception of non-SMTP messages.
3858 In particular, this applied to messages rejected by the ACL. This bug has
3859 been fixed. However, if bounce_return_message is true and bounce_return_
3860 body is false, the headers that are returned for a non-SMTP message
3861 include only those that have been read before the error was detected.
3862 (In the case of an ACL rejection, they have all been read.)
3863
3864 PH/69 The HTML version of the specification is now built in a directory called
3865 spec_html instead of spec.html, because the latter looks like a path with
3866 a MIME-type, and this confuses some software.
3867
3868 PH/70 Catch two compiler warnings in sieve.c.
3869
3870 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3871 function verify_get_ident() calls ip_connect() to connect a socket, but
3872 if the "connect()" function timed out, ip_connect() used to close the
3873 socket. However, verify_get_ident() also closes the socket later, and in
3874 between Exim writes to the log, which may get opened at this point. When
3875 the socket was closed in ip_connect(), the log could get the same file
3876 descriptor number as the socket. This naturally causes chaos. The fix is
3877 not to close the socket in ip_connect(); the socket should be closed by
3878 the function that creates it. There was only one place in the code where
3879 this was missing, in the iplookup router, which I don't think anybody now
3880 uses, but I've fixed it anyway.
3881
3882 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3883 well as to direct DNS lookups. Otherwise the handling of names in host
3884 lists is inconsistent and therefore confusing.
3885
3886
3887 Exim version 4.60
3888 -----------------
3889
3890 PH/01 Two changes to the default runtime configuration:
3891
3892 (1) Move the checks for relay_from_hosts and authenticated clients from
3893 after to before the (commented out) DNS black list checks.
3894
3895 (2) Add control=submission to the relay_from_hosts and authenticated
3896 clients checks, on the grounds that messages accepted by these
3897 statements are most likely to be submissions.
3898
3899 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3900
3901 (1) Generate an error if the third argument for the ${prvs expansion is
3902 not a single digit.
3903
3904 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3905 string.
3906
3907 (3) Reset the variables that are obtained from the first argument of
3908 ${prvscheck and used in the second argument before leaving the code,
3909 because their memory is reclaimed, so using them afterwards may do
3910 silly things.
3911
3912 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3913 one (it's much easier than Tom thought :-).
3914
3915 (5) Because of (4), we can now allow for the use of $prvscheck_result
3916 inside the third argument.
3917
3918 PH/03 For some reason, the default setting of PATH when running a command from
3919 a pipe transport was just "/usr/bin". I have changed it to
3920 "/bin:/usr/bin".
3921
3922 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3923 anything to be listed in the output from -bV.
3924
3925 PH/05 When a filter generated an autoreply, the entire To: header line was
3926 quoted in the delivery log line, like this:
3927
3928 => >A.N.Other <ano@some.domain> <original@ddress> ...
3929
3930 This has been changed so that it extracts the operative address. There
3931 may be more than one such address. If so, they are comma-separated, like
3932 this:
3933
3934 => >ano@some.domain,ona@other.domain <original@ddress> ...
3935
3936 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3937 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3938 not being looked up in the rDNS to get a host name, Exim was showing the
3939 IP address twice in Received: lines, even though the IP addresses were
3940 identical. For example:
3941
3942 Received: from [1.2.3.4] (helo=[1.2.3.4])
3943
3944 However, if the real host name was known, it was omitting the HELO data
3945 if it matched the actual IP address. This has been tidied up so that it
3946 doesn't show the same IP address twice.
3947
3948 PH/07 When both +timestamp and +memory debugging was on, the value given by
3949 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3950 called by the debug printing, thereby overwriting the timestamp buffer.
3951 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3952
3953 PH/08 When the original message was included in an autoreply transport, it
3954 always said "this is a copy of the message, including all the headers",
3955 even if body_only or headers_only was set. It now gives an appropriate
3956 message.
3957
3958 PH/09 Applied a patch from the Sieve maintainer which:
3959
3960 o fixes some comments
3961 o adds the (disabled) notify extension core
3962 o adds some debug output for the result of if/elsif tests
3963 o points to the current vacation draft in the documentation
3964 and documents the missing references header update
3965
3966 and most important:
3967
3968 o fixes a bug in processing the envelope test (when testing
3969 multiple envelope elements, the last element determined the
3970 result)
3971
3972 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3973 Electronic Mail") by including:
3974
3975 Auto-submitted: auto-generated
3976
3977 in the messages that it generates (bounce messages and others, such as
3978 warnings). In the case of bounce messages for non-SMTP messages, there was
3979 also a typo: it was using "Auto_submitted" (underscore instead of
3980 hyphen). Since every message generated by Exim is necessarily in response
3981 to another message, thes have all been changed to:
3982
3983 Auto-Submitted: auto-replied
3984
3985 in accordance with these statements in the RFC:
3986
3987 The auto-replied keyword:
3988
3989 - SHOULD be used on messages sent in direct response to another
3990 message by an automatic process,
3991
3992 - MUST NOT be used on manually-generated messages,
3993
3994 - MAY be used on Delivery Status Notifications (DSNs) and Message
3995 Disposition Notifications (MDNs),
3996
3997 - MUST NOT be used on messages generated by automatic or periodic
3998 processes, except for messages which are automatic responses to
3999 other messages.
4000
4001 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4002 to the default Received: header definition.
4003
4004 PH/12 Added log selector acl_warn_skipped (default on).
4005
4006 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4007 variables because (a) they are in the wrong storage pool and (b) even if
4008 they were copied, it wouldn't work properly because of the caching.
4009
4010 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4011 checking when decoding. Apparently there are clients that generate
4012 overlong encoded strings. Why am I not surprised?
4013
4014 PH/15 If the first argument of "${if match_address" was not empty, but did not
4015 contain an "@" character, Exim crashed. Now it writes a panic log message
4016 and treats the condition as false.
4017
4018 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4019
4020 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4021 extension "envelope-auth". The code is finished and in agreement with
4022 other implementations, but there is no documentation so far and in fact,
4023 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4024 not changing the active code.
4025
4026 Print executed "if" and "elsif" statements when debugging is used. This
4027 helps a great deal to understand what a filter does.
4028
4029 Document more things not specified clearly in RFC3028. I had all this
4030 sorted out, when out of a sudden new issues came to my mind. Oops."
4031
4032 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4033 (Bugzilla #53).
4034
4035 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4036 canonical form (as documented). However, after a host name lookup from
4037 the IP address, check_host() was doing a simple string comparison with
4038 addresses acquired from the DNS when checking that the found name did
4039 have the original IP as one of its addresses. Since any found IPv6
4040 addresses are likely to be in abbreviated form, the comparison could
4041 fail. Luckily, there already exists a function for doing the comparison
4042 by converting both addresses to binary, so now that is used instead of
4043 the text comparison.
4044
4045 PH/20 There was another similar case to PH/19, when a complete host name was
4046 given in a host list; looking up its IP address could give an abbreviated
4047 form, whereas the current host's name might or might not be abbreviated.
4048 The same fix has been applied.
4049
4050
4051 Exim version 4.54
4052 -----------------
4053
4054 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4055 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4056 It now does.
4057
4058 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4059 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4060
4061 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4062
4063 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4064 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4065 Also, for "Auto-Submitted", treat anything other than "no" as
4066 non-personal, in accordance with RFC 3834. (Previously it treated
4067 anything starting "auto-" as non-personal.)
4068
4069 TF/01 The control=submission/name=... option had a problem with syntax
4070 errors if the name included a slash character. The /name= option
4071 now slurps the rest of the string, so it can include any characters
4072 but it must come last in the list of options (after /sender_retain
4073 or /domain=).
4074
4075 PH/05 Some modifications to the interface to the fake nameserver for the new
4076 testing suite.
4077
4078
4079
4080 Exim version 4.53
4081 -----------------
4082
4083 TK/01 Added the "success_on_redirect" address verification option. See
4084 NewStuff for rationale and an example.
4085
4086 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4087
4088 PH/02 Patch to exigrep to allow it to work on syslog lines.
4089
4090 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4091 fread() to skip over the body file's header line, because in Cygwin the
4092 header line is locked and is inaccessible.
4093
4094 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4095 co-exist for some time) to make it clear that it is the Exim ID that is
4096 referenced, not the Message-ID: header line.
4097
4098 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4099 string_format() function, because snprintf() does not exist on all
4100 operating systems.
4101
4102 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4103 ${stat: expansion item.
4104
4105 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4106 protocol synchronization error", to keep the pedants happy.
4107
4108 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4109 well as for IRIX systems, when gcc is being used. See the host.c source
4110 file for comments.
4111
4112 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4113
4114 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4115 setting.
4116
4117 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4118 transport and to the smtp transport in LMTP mode.
4119
4120 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4121
4122 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4123 run a filter in a subprocess. This could lead to confusion in subsequent
4124 lookups in the parent process. There should also be a search_tidyup() at
4125 the end of the subprocess.
4126
4127 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4128 only if the host matched helo_try_verify_hosts, which caused the
4129 verification to occur when the EHLO/HELO command was issued. The ACL just
4130 tested the remembered result. Now, if a previous verification attempt has
4131 not happened, "verify = helo" does it there and then.
4132
4133 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4134
4135 TK/03 Fix log output including CR from clamd.
4136
4137 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4138 exist provoked a memory error which could cause a segfault.
4139
4140 PH/15 Installed PCRE 6.2
4141
4142 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4143
4144 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4145 of the problem. Specifically, suggested +O2 rather than +O1 for the
4146 HP-UX compiler.
4147
4148 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4149
4150 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4151 record, the port was not correctly logged when the outgoing_port log
4152 selector was set (it logged the transort's default port).
4153
4154 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4155 fallback_hosts, and "hosts" in the smtp transport.
4156
4157 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4158 host errors such as "Connection refused".
4159
4160 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4161 authentication with radiusclient 0.4.9:
4162
4163 - Error returned from rc_read_config was caught wrongly
4164 - Username/password not passed on to radius server due to wrong length.
4165
4166 The presumption is that some radiusclient API changes for 4.51/PH/17
4167 were not taken care of correctly. The code is still untested by me (my
4168 Linux distribution still has 0.3.2 of radiusclient), but it was
4169 contributed by a Radius user.
4170
4171 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4172 expanding the "port" option of the smtp transport.
4173
4174 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4175 while reading a MIME header. Thanks to Tom Hughes for a patch.
4176
4177 PH/24 Include config.h inside local_scan.h so that configuration settings are
4178 available.
4179
4180 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4181 that in an ACL for RCPT (for example), you can examine exactly what was
4182 received.
4183
4184 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4185 commands, but it was not correctly comparing the address with the actual
4186 client host address. Thus, it would show the EHLO address in Received:
4187 header lines when this was not necessary.
4188
4189 PH/27 Added the % operator to ${eval:}.
4190
4191 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4192 it should be ignoring failures (because with -C, for example, it has lost
4193 privilege). It wasn't ignoring creation failures other than "already
4194 exists".
4195
4196 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4197 -bV or -d is used.
4198
4199 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4200 because an input line was too long, either on its own, or by virtue of
4201 too many continuations, the temporary file was not being removed, and the
4202 return code was incorrect.
4203
4204 PH/31 Missing "BOOL" in function definition in filtertest.c.
4205
4206 PH/32 Applied Sieve patches from the maintainer.
4207
4208 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4209
4210 PH/33 Added "verify = not_blind".
4211
4212 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4213 Local/Makefile (with some defaults set). These are used in built scripts
4214 such as exicyclog, but they have never been used in the exim_install
4215 script (though there are many overriding facilities there). I have
4216 arranged that the exim_install script now takes note of these two
4217 settings.
4218
4219 PH/35 Installed configuration files for Dragonfly.
4220
4221 PH/36 When a locally submitted message by a trusted user did not contain a
4222 From: header, and the sender address was obtained from -f or from an SMTP
4223 MAIL command, and the trusted user did not use -F to supply a sender
4224 name, $originator_name was incorrectly used when constructing a From:
4225 header. Furthermore, $originator_name was used for submission mode
4226 messages from external hosts without From: headers in a similar way,
4227 which is clearly wrong.
4228
4229 PH/37 Added control=suppress_local_fixups.
4230
4231 PH/38 When log_selector = +received_sender was set, and the addition of the
4232 sender made the log line's construction buffer exactly full, or one byte
4233 less than full, an overflow happened when the terminating "\n" was
4234 subsequently added.
4235
4236 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4237 when the result of a list match is failure because a DNS lookup failed.
4238
4239 PH/40 RM_COMMAND is now used in the building process.
4240
4241 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4242 the "build-* directories that it finds.
4243
4244 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4245 address in a domain literal was a prefix of an interface address.
4246
4247 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4248 when verifying a sender address, unless rewrite_headers is false.
4249
4250 PH/44 Wrote a long comment about why errors_to addresses are verified as
4251 recipients, not senders.
4252
4253 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4254 the ratelimit ACL was added.
4255
4256 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4257
4258 PH/46 Added extra information about PostgreSQL errors to the error string.
4259
4260 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4261 avoiding the need to install special zones in a real server. This is
4262 backwards compatible; if it can't find the fake resolver, it drops back.
4263 Thus, both old and new test suites can be run.
4264
4265 TF/02 Added util/ratelimit.pl
4266
4267 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4268 clock is set back in time.
4269
4270 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4271 Candler <B.Candler@pobox.com>.
4272
4273 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4274 OK for addresses that are the result of redirections.
4275
4276 PH/48 A number of further additions for the benefit of the new test suite,
4277 including a fake gethostbyname() that interfaces to the fake DNS resolver
4278 (see PH/47 above).
4279
4280 TF/06 The fix for widen_domains has also been applied to qualify_single and
4281 search_parents which are the other dnslookup options that can cause
4282 header rewrites.
4283
4284 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4285 type ("H").
4286
4287 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4288
4289 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4290 service" if it encountered an MX record with an empty target hostname.
4291 The message is now "an MX or SRV record indicated no SMTP service".
4292
4293 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4294 if the DNS of the sending site is misconfigured. This is quite a
4295 common situation. This change restores the behaviour of treating a
4296 helo verification defer as a failure.
4297
4298 PH/51 If self=fail was set on a router, the bounce message did not include the
4299 actual error message.
4300
4301
4302 Exim version 4.52
4303 -----------------
4304
4305 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4306
4307 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4308 command itself ended in error, the underlying message about the transport
4309 filter timeout was being overwritten with the pipe command error. Now the
4310 underlying error message should be appended to the second error message.
4311
4312 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4313
4314 PH/02 Reduce the amount of output that "make" produces by default. Full output
4315 can still be requested.
4316
4317 PH/03 The warning log line about a condition test deferring for a "warn" verb
4318 was being output only once per connection, rather than after each
4319 occurrence (because it was using the same function as for successful
4320 "warn" verbs). This seems wrong, so I have changed it.
4321
4322 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4323 it should not have, which might have caused a crash in the right
4324 circumstances, but probably never did.
4325
4326 PH/04 Installed a modified version of Tony Finch's patch to make submission
4327 mode fix the return path as well as the Sender: header line, and to
4328 add a /name= option so that you can make the user's friendly name appear
4329 in the header line.
4330
4331 TF/03 Added the control = fakedefer ACL modifier.
4332
4333 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4334 Mark Lowes for thorough testing.
4335
4336 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4337
4338 TK/03 Merged latest SRS patch from Miles Wilton.
4339
4340 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4341 with the definition in sysexits.h (which is #included earlier).
4342 Fortunately, Exim does not actually use EX_OK. The code used to try to
4343 preserve the sysexits.h value, by assuming that macro definitions were
4344 scanned for macro replacements. I have been disabused of this notion,
4345 so now the code just undefines EX_OK before #including unistd.h.
4346
4347 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4348 in the smtp transport. When a block could not be written in a single
4349 write() function, the timeout was being re-applied to each part-write.
4350 This seems wrong - if the receiver was accepting one byte at a time it
4351 would take for ever. The timeout is now adjusted when this happens. It
4352 doesn't have to be particularly precise.
4353
4354 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4355 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4356
4357 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4358 without a domain if the check to <postmaster@domain> fails.
4359
4360 SC/01 Eximstats: added -xls and the ability to specify output files
4361 (patch written by Frank Heydlauf).
4362
4363 SC/02 Eximstats: use FileHandles for outputting results.
4364
4365 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4366
4367 SC/04 Eximstats: fixed display of large numbers with -nvr option
4368
4369 SC/05 Eximstats: fixed merging of reports with empty tables.
4370
4371 SC/06 Eximstats: added the -include_original_destination flag
4372
4373 SC/07 Eximstats: removed tabs and trailing whitespace.
4374
4375 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4376
4377 TK/06 MBOX spool code: Add real "From " MBOX separator line
4378 so the .eml file is really in mbox format (even though
4379 most programs do not really care). Patch from Alex Miller.
4380
4381 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4382 The latter is generated from $received_to and is only set if the
4383 message has one envelope recipient. SA can use these headers,
4384 obviously out-of-the-box. Patch from Alex Miller.
4385
4386 PH/08 The ${def test on a variable was returning false if the variable's
4387 value was "0", contrary to what the specification has always said!
4388 The result should be true unless the variable is empty.
4389
4390 PH/09 The syntax error of a character other than { following "${if
4391 def:variable_name" (after optional whitespace) was not being diagnosed.
4392 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4393 accidental colon was present, for example, could give incorrect results.
4394
4395 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4396 result is used (not including appendfile, where other changes are about
4397 to be made).
4398
4399 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4400 This involved changing a lot of size variables from int to off_t. It
4401 should work with maildirs and everything.
4402
4403 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4404 spamd dying while we are connected to it.
4405
4406 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4407 <jgh@wizmail.org>
4408
4409 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4410 function for BDB 4.3.
4411
4412 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4413
4414 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4415 the sources for PCRE have been re-arranged and more files are now
4416 involved.
4417
4418 PH/15 The code I had for printing potentially long long variables in PH/11
4419 above was not the best (it lost precision). The length of off_t variables
4420 is now inspected at build time, and an appropriate printing format (%ld
4421 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4422 to be "long long int" or "long int". This is needed for the internal
4423 formatting function string_vformat().
4424
4425 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4426 the configuration file to be ":syslog", then the script "guesses" where
4427 the logs files are, rather than using the compiled in default. In our
4428 case the guess is not the same as the compiled default, so the script
4429 suddenly stopped working when I started to use syslog. The patch checks
4430 to see if log_file_path is "". If so, it attempts to read it from exim
4431 with no configuration file to get the compiled in version, before it
4432 falls back to the previous guessing code."
4433
4434 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4435 implementing BATV in an Exim configuration. See NewStuff for the gory
4436 details.
4437
4438 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4439 Makefile that are specific to HP-UX.
4440
4441 PH/18 If the "use_postmaster" option was set for a recipient callout together
4442 with the "random" option, the postmaster address was used as the MAIL
4443 FROM address for the random test, but not for the subsequent recipient
4444 test. It is now used for both.
4445
4446 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4447 patch removes a few documentation additions to RFC 3028, because the
4448 latest draft now contains them. It adds the new en;ascii-case comparator
4449 and a new error check for 8bit text in MIME parts. Comparator and
4450 require names are now matched exactly. I enabled the subaddress
4451 extension, but it is not well tested yet (read: it works for me)."
4452
4453 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4454 rework some of the code of TK/09 above to avoid the hardwired use of
4455 "%lld" and "long long". Replaced the call to snprintf() with a call to
4456 string_vformat().
4457
4458 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4459 records point to non-existent hosts", "retry timeout exceeded", and
4460 "retry time not reached for any host after a long failure period".
4461
4462 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4463 experimental DomainKeys support:
4464
4465 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4466 (2) On an error such as an illegally used "control", the wrong name for
4467 the control was given.
4468
4469 These problems did NOT occur unless DomainKeys support was compiled.
4470
4471 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4472
4473 PH/24 Added ${if match_ip condition.
4474
4475 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4476 databases so that it will be absolutely obvious if a crash occurs in the
4477 DB library. This is a regular occurrence (often caused by mis-matched
4478 db.h files).
4479
4480 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4481 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4482 picked up on a user's system that detects such things. There doesn't seem
4483 to be a gcc warning option for this - only an attribute that has to be
4484 put on the function's prototype. It seems that in Fedora Core 4 they have
4485 set this on a number of new functions. No doubt there will be more in due
4486 course.
4487
4488 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4489 specify a transport. However, if an address that was verified by such a
4490 router was the subject of a callout, Exim crashed because it tried to
4491 read the rcpt_include_affixes from the non-existent transport. Now it
4492 just assumes that the setting of that option is false. This bug was
4493 introduced by 4.51/PH/31.
4494
4495 PH/28 Changed -d+all to exclude +memory, because that information is very
4496 rarely of interest, but it makes the output a lot bigger. People tend to
4497 do -d+all out of habit.
4498
4499 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4500 code in os-type was giving problems when libc.so lives in lib64, like on
4501 x86_64 Fedora Core.
4502
4503 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4504 aren't the modern standard, and it seems that some systems' include files
4505 don't always have them. Exim was already checking for some of the newer
4506 ones like T_AAAA, and defining it itself. I've added checks for all the
4507 record types that Exim uses.
4508
4509 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4510 not automatically generating a new one, as it is supposed to. This
4511 prevented TLS from working. If the file did exist, but contained invalid
4512 data, a new version was generated, as expected. It was only the case of a
4513 non-existent file that was broken.
4514
4515 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4516 with a change in libdomainkeys > 0.64.
4517
4518 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4519 from DNS. If the selector record carries the flag, it now has
4520 precedence over the domain-wide flag.
4521
4522 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4523
4524 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4525 the use of a port name that isn't defined in /etc/services) occurred, the
4526 message was deferred as in a normal delivery, and thus remained on the
4527 spool, instead of being failed because of the mua_wrapper setting. This
4528 is now fixed, and I tidied up some of the mua_wrapper messages at the
4529 same time.
4530
4531 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4532 the messages in a hash of arrays rather than using individual hashes.
4533 This is a bit cleaner and results in dramatic memory savings, albeit
4534 at a slight CPU cost.
4535
4536 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4537 as requested by Marc Sherman.
4538
4539 SC/10 Eximstats: added histograms for user specified patterns as requested
4540 by Marc Sherman.
4541
4542 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4543
4544 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4545 fopen() in the content-scanning modules that did not already have it.
4546
4547
4548 Exim version 4.51
4549 -----------------
4550
4551 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4552 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4553
4554 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4555
4556 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4557
4558 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4559 to test Sieve filters that use "vacation".
4560
4561 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4562 that changes the way the GnuTLS parameters are stored in the cache file.
4563 The new format can be generated externally. For backward compatibility,
4564 if the data in the cache doesn't make sense, Exim assumes it has read an
4565 old-format file, and it generates new data and writes a new file. This
4566 means that you can't go back to an older release without removing the
4567 file.
4568
4569 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4570 work if there are any delivery delays because "one_time" forces the
4571 parent to be marked "delivered", so its unseen clone is never tried
4572 again. For this reason, Exim now forbids the simultaneous setting of
4573 these two options.
4574
4575 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4576 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4577 entry if you want to know the details. The fix, however, neglected to
4578 consider the case when local delivery batching is involved. The test for
4579 "previously delivered" was not happening when checking to see if an
4580 address could be batched with a previous (undelivered) one; under
4581 certain circumstances this could lead to multiple deliveries to the same
4582 address.
4583
4584 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4585 in its include files, and this causes problems building Exim.
4586
4587 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4588 header_syntax) but Exim was just ignoring anything given after a slash.
4589 In particular, this caused confusion with an attempt to use "verify =
4590 reverse_host_lookup/defer_ok". An error is now given when options are
4591 supplied for verify items that do not have them. (Maybe reverse_host_
4592 lookup should have a defer_ok option, but that's a different point.)
4593
4594 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4595 defined by RFC 821) to 2048, because there were problems with some AUTH
4596 commands, and RFC 1869 says the size should be increased for extended
4597 SMTP commands that take arguments.
4598
4599 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4600 Finch).
4601
4602 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4603 "unknown" error; now it says that the functionality isn't in the binary.
4604
4605 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4606 an address' error message when a string expansion fails (syntax or
4607 whatever). Otherwise the password may appear in the log. Following change
4608 PH/42 below, there is no longer a chance of it appearing in a bounce
4609 message.
4610
4611 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4612
4613 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4614 of its addresses was ever tried. (Bugzilla bug #2.)
4615
4616 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4617 the result incorrectly in the debug output. (It correctly added a newline
4618 to what was transported.)
4619
4620 TF/01 Added $received_time.
4621
4622 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4623 commented out examples of how to interface to a virus scanner and to
4624 SpamAssassin. Also added commented examples of av_scanner and
4625 spamd_address settings.
4626
4627 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4628 and controls are allowed in which ACLs. There were a couple of minor
4629 errors. Some of the entries in the conditions table (which is a table of
4630 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4631 negation of where the condition IS allowed.
4632
4633 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4634
4635 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4636 header file does not have a version number, so I've had to invent a new
4637 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4638 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4639 radiusclient), but it was contributed by a Radius user.
4640
4641 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4642 files or directories, for OpenSSL.
4643
4644 PH/19 When an Exim process that is running as root has to create an Exim log
4645 file, it does so in a subprocess that runs as exim:exim so as to get the
4646 ownership right at creation (otherwise, other Exim processes might see
4647 the file with the wrong ownership). There was no test for failure of this
4648 fork() call, which would lead to the process getting stuck as it waited
4649 for a non-existent subprocess. Forks do occasionally fail when resources
4650 run out. I reviewed all the other calls to fork(); they all seem to check
4651 for failure.
4652
4653 PH/20 When checking for unexpected SMTP input at connect time (before writing
4654 the banner), Exim was not dealing correctly with a non-positive return
4655 from the read() function. If the client had disconnected by this time,
4656 the result was a log entry for a synchronization error with an empty
4657 string after "input=" when read() returned zero. If read() returned -1
4658 (an event I could not check), uninitialized data bytes were printed.
4659 There were reports of junk text (parts of files, etc) appearing after
4660 "input=".
4661
4662 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4663
4664 PH/22 Added support for macro redefinition, and (re)definition in between
4665 driver and ACL definitions.
4666
4667 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4668 forgetting to use the resulting value; it was using the unexpanded value.
4669
4670 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4671 hadn't been configured. The fix is from Juergen Kreileder, who
4672 understands it better than I do:
4673
4674 "Here's what I see happening with three configured cyrus_sasl
4675 authenticators configured (plain, login, cram-md5):
4676
4677 On startup auth_cyrus_sasl_init() gets called for each of these.
4678 This means three calls to sasl_listmech() without a specified mech_list.
4679 => SASL tests which mechs of all available mechs actually work
4680 => three warnings about OTP not working
4681 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4682
4683 With the patch, sasl_listmech() also gets called three times. But now
4684 SASL's mech_list option is set to the server_mech specified in the the
4685 authenticator. Or in other words, the answer from sasl_listmech()
4686 gets limited to just the mech you're testing for (which is different
4687 for each call.)
4688 => the return list contains just 'plain' or 'login', 'cram-md5' or
4689 nothing depending on the value of ob->server_mech.
4690
4691 I've just tested the patch: Authentication still works fine,
4692 unavailable mechs specified in the exim configuration are still
4693 caught, and the auth.log warnings about OTP are gone."
4694
4695 PH/25 When debugging is enabled, the contents of the command line are added
4696 to the debugging output, even when log_selector=+arguments is not
4697 specified.
4698
4699 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4700 answer is "GNU", and only if the return is "GNU/something" is the answer
4701 "Linux".
4702
4703 PH/27 $acl_verify_message is now set immediately after the failure of a
4704 verification in an ACL, and so is available in subsequent modifiers. In
4705 particular, the message can be preserved by coding like this:
4706
4707 warn !verify = sender
4708 set acl_m0 = $acl_verify_message
4709
4710 Previously, $acl_verify_message was set only while expanding "message"
4711 and "log_message" when a very denied access.
4712
4713 PH/28 Modified OS/os.c-Linux with
4714
4715 -#ifndef OS_LOAD_AVERAGE
4716 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4717
4718 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4719 nomenclature these days.)
4720
4721 PH/29 Installed patch from the Sieve maintainer that adds the options
4722 sieve_useraddress and sieve_subaddress to the redirect router.
4723
4724 PH/30 In these circumstances:
4725 . Two addresses routed to the same list of hosts;
4726 . First host does not offer TLS;
4727 . First host accepts first address;
4728 . First host gives temporary error to second address;
4729 . Second host offers TLS and a TLS session is established;
4730 . Second host accepts second address.
4731 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4732 and peerdn, if requested) that were in fact used only for the second
4733 address.
4734
4735 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4736 attention to any local part prefix or suffix that was matched by the
4737 router that accepted the address. It now behaves in the same way as it
4738 does for delivery: the affixes are removed from the local part unless
4739 rcpt_include_affixes is set on the transport.
4740
4741 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4742 timeout during the DATA phase of an incoming message.
4743
4744 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4745 applied a patch sanctioned by the Sieve maintainer.
4746
4747 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4748 the uid or gid is negative. A case of a negative gid caused this to be
4749 noticed. The fix allows for either to be negative.
4750
4751 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4752 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4753 overlooked.
4754
4755 PH/36 The change PH/12 above was broken. Fixed it.
4756
4757 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4758 the grounds that routing the same address twice would always produce the
4759 same answer. This might have been true once, but it is certainly no
4760 longer true now. Routing a child address may depend on the previous
4761 routing that produced that child. Some complicated redirection strategies
4762 went wrong when messages had multiple recipients, and made Exim's
4763 behaviour dependent on the order in which the addresses were given.
4764
4765 I have moved the duplicate checking until after the routing is complete.
4766 Exim scans the addresses that are assigned to local and remote
4767 transports, and removes any duplicates. This means that more work will be
4768 done, as duplicates will always all be routed, but duplicates are
4769 presumably rare, so I don't expect this is of any significance.
4770
4771 For deliveries to pipes, files, and autoreplies, the duplicate checking
4772 still happens during the routing process, since they are not going to be
4773 routed further.
4774
4775 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4776 It corrects a timeout issue with spamd. This is Ian's comment: "The
4777 background is that sometimes spamd either never reads data from a
4778 connection it has accepted, or it never writes response data. The exiscan
4779 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4780 blindly assumes that writes won't block so it may never time out."
4781
4782 PH/39 Allow G after quota size as well as K and M.
4783
4784 PH/40 The value set for $authenticated_id in an authenticator may not contain
4785 binary zeroes or newlines because the value is written to log lines and
4786 to spool files. There was no check on this. Now the value is run through
4787 the string_printing() function so that such characters are converted to
4788 printable escape sequences.
4789
4790 PH/41 $message_linecount is a new variable that contains the total number of
4791 lines in the message. Compare $body_linecount, which is the count for the
4792 body only.
4793
4794 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4795 bounce and delay warning messages, except in certain special cases, which
4796 are as follows:
4797
4798 (a) An SMTP error message from a remote host;
4799 (b) A message specified in a :fail: redirection;
4800 (c) A message specified in a "fail" command in a system filter;
4801 (d) A message specified in a FAIL return from the queryprogram router;
4802 (e) A message specified by the cannot_route_message router option.
4803
4804 In these cases only, Exim does include the error details in bounce and
4805 warning messages. There are also a few cases where bland messages such
4806 as "unrouteable address" or "local delivery error" are given.
4807
4808 PH/43 $value is now also set for the "else" part of a ${run expansion.
4809
4810 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4811 being worked on, but at least Exim now implements the latest version to
4812 play with."
4813
4814 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4815 process to complete was treated as a delivery failure, a timeout while
4816 writing the message to the pipe was logged, but erroneously treated as a
4817 successful delivery. Such timeouts include transport filter timeouts. For
4818 consistency with the overall process timeout, these timeouts are now
4819 treated as errors, giving rise to delivery failures by default. However,
4820 there is now a new Boolean option for the pipe transport called
4821 timeout_defer, which, if set TRUE, converts the failures into defers for
4822 both kinds of timeout. A transport filter timeout is now identified in
4823 the log output.
4824
4825 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4826 systems where "make" and "gmake" are different, calling "gmake" at top
4827 level broke things. I've arranged for the value of $(MAKE) to be passed
4828 from the Makefile to this script so that it can call the same version of
4829 "make".
4830
4831
4832 A note about Exim versions 4.44 and 4.50
4833 ----------------------------------------
4834
4835 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4836 changes of various kinds. As a consequence, a big documentation update was
4837 needed. This delayed the release for rather longer than seemed good, especially
4838 in the light of a couple of (minor) security issues. Therefore, the changes
4839 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4840 release. So 4.44 and 4.50 are in effect two different branches that both start
4841 from 4.43.
4842
4843 I have left the 4.50 change log unchanged; it contains all the changes since
4844 4.43. The change log for 4.44 is below; many of its items are identical to
4845 those for 4.50. This seems to be the most sensible way to preserve the
4846 historical information.
4847
4848
4849 Exim version 4.50
4850 -----------------
4851
4852 1. Minor wording change to the doc/README.SIEVE file.
4853
4854 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4855 computation of the current number of files was incorrect.
4856
4857 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4858 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4859 place.
4860
4861 4. Give more explanation in the error message when the command for a transport
4862 filter fails to execute.
4863
4864 5. There are several places where Exim runs a non-Exim command in a
4865 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4866 was being done only for the command run by the queryprogram router. It is
4867 now done for all such subprocesses. The other cases are: ${run, transport
4868 filters, and the commands run by the lmtp and pipe transports.
4869
4870 6. Added CONFIGURE_GROUP build-time option.
4871
4872 7. Some older OS have a limit of 256 on the maximum number of file
4873 descriptors. Exim was using setrlimit() to set 1000 as a large value
4874 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4875 systems. I've change it so that if it can't get 1000, it tries for 256.
4876
4877 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4878 was an oversight, and furthermore, ever since the addition of extra
4879 controls (e.g. 4.43/32), the checks on when to allow different forms of
4880 "control" were broken. There should now be diagnostics for all cases when a
4881 control that does not make sense is encountered.
4882
4883 9. Added the /retain_sender option to "control=submission".
4884
4885 10. $recipients is now available in the predata ACL (oversight).
4886
4887 11. Tidy the search cache before the fork to do a delivery from a message
4888 received from the command line. Otherwise the child will trigger a lookup
4889 failure and thereby defer the delivery if it tries to use (for example) a
4890 cached ldap connection that the parent has called unbind on.
4891
4892 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4893 of $address_data from the recipient verification was clobbered by the
4894 sender verification.
4895
4896 13. The value of address_data from a sender verification is now available in
4897 $sender_address_data in subsequent conditions in the ACL statement.
4898
4899 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4900
4901 15. Added a new option "connect=<time>" to callout options, to set a different
4902 connection timeout.
4903
4904 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4905 was its contents. (It was OK if the option was not defined at all.)
4906
4907 17. A "Completed" log line is now written for messages that are removed from
4908 the spool by the -Mrm option.
4909
4910 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4911 information about exactly what failed.
4912
4913 19. Added -dd to debug only the daemon process.
4914
4915 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4916 handles timeouts, both on the server side and network timeouts. Renamed the
4917 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4918
4919 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4920 It is now set to "smtps".
4921
4922 22. $host_address is now set to the target address during the checking of
4923 ignore_target_hosts.
4924
4925 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4926 being passed; this would have caused $sender_host_name to have been used if
4927 matching the list had actually called for a host name (not very likely,
4928 since this list is usually IP addresses). A host name is now passed as
4929 "[x.x.x.x]".
4930
4931 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4932 code that specifies a non-restarting handler (typically sigaction() in
4933 modern systems) in an attempt to fix a rare and obscure crash bug.
4934
4935 25. Narrowed the window for a race in the daemon that could cause it to ignore
4936 SIGCHLD signals. This is not a major problem, because they are used only to
4937 wake it up if nothing else does.
4938
4939 26. A malformed maildirsize file could cause Exim to calculate negative values
4940 for the mailbox size or file count. Odd effects could occur as a result.
4941 The maildirsize information is now recalculated if the size or filecount
4942 end up negative.
4943
4944 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4945 support for a long time. Removed HAVE_SYS_VFS_H.
4946
4947 28. Installed the latest version of exipick from John Jetmore.
4948
4949 29. In an address list, if the pattern was not a regular expression, an empty
4950 subject address (from a bounce message) matched only if the pattern was an
4951 empty string. Non-empty patterns were not even tested. This was the wrong
4952 because it is perfectly reasonable to use an empty address as part of a
4953 database query. An empty address is now tested by patterns that are
4954 lookups. However, all the other forms of pattern expect the subject to
4955 contain a local part and a domain, and therefore, for them, an empty
4956 address still always fails if the pattern is not itself empty.
4957
4958 30. Exim went into a mad DNS loop when attempting to do a callout where the
4959 host was specified on an smtp transport, and looking it up yielded more
4960 than one IP address.
4961
4962 31. Re-factored the code for checking spool and log partition space into a
4963 function that finds that data and another that does the check. The former
4964 is then used to implement four new variables: $spool_space, $log_space,
4965 $spool_inodes, and $log_inodes.
4966
4967 32. The RFC2047 encoding function was originally intended for short strings
4968 such as real names; it was not keeping to the 75-character limit for
4969 encoded words that the RFC imposes. It now respects the limit, and
4970 generates multiple encoded words if necessary. To be on the safe side, I
4971 have increased the buffer size for the ${rfc2047: expansion operator from
4972 1024 to 2048 bytes.
4973
4974 33. It is now permitted to omit both strings after an "if" condition; if the
4975 condition is true, the result is "true". As before, when the second string
4976 is omitted, a false condition yields an empty string. This makes it less
4977 cumbersome to write custom ACL and router conditions.
4978
4979 34. Failure to deliver a bounce message always caused it to be frozen, even if
4980 there was an errors_to setting on the router. The errors_to setting is now
4981 respected.
4982
4983 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4984 canonical form (fully expanded) before being placed in
4985 $sender_host_address.
4986
4987 36. The table in the code that translates DNS record types into text (T_A to
4988 "A" for instance) was missing entries for NS and CNAME. It is just possible
4989 that this could have caused confusion if both these types were looked up
4990 for the same domain, because the text type is used as part of Exim's
4991 per-process caching. But the chance of anyone hitting this buglet seems
4992 very small.
4993
4994 37. The dnsdb lookup has been extended in a number of ways.
4995
4996 (1) There is a new type, "zns", which walks up the domain tree until it
4997 finds some nameserver records. It should be used with care.
4998
4999 (2) There is a new type, "mxh", which is like "mx" except that it returns
5000 just the host names, not the priorities.
5001
5002 (3) It is now possible to give a list of domains (or IP addresses) to be
5003 looked up. The behaviour when one of the lookups defers can be
5004 controlled by a keyword.
5005
5006 (4) It is now possible to specify the separator character for use when
5007 multiple records are returned.
5008
5009 38. The dnslists ACL condition has been extended: it is now possible to supply
5010 a list of IP addresses and/or domains to be looked up in a particular DNS
5011 domain.
5012
5013 39. Added log_selector=+queue_time_overall.
5014
5015 40. When running the queue in the test harness, wait just a tad after forking a
5016 delivery process, to get repeatability of debugging output.
5017
5018 41. Include certificate and key file names in error message when GnuTLS fails
5019 to set them up, because the GnuTLS error message doesn't include the name
5020 of the failing file when there is a problem reading it.
5021
5022 42. Allow both -bf and -bF in the same test run.
5023
5024 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5025
5026 44. The "Exiscan patch" is now merged into the mainline Exim source.
5027
5028 45. Sometimes the final signoff response after QUIT could fail to get
5029 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5030 < 0 before doing a fflush(). This bug looks as though it goes back to the
5031 introduction of TLS in release 3.20, but "sometimes" must have been rare
5032 because the tests only now provoked it.
5033
5034 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5035 (this can affect the format of dates).
5036
5037 47. exim_tidydb, when checking for the continued existence of a message for
5038 which it has found a message-specific retry record, was not finding
5039 messages that were in split spool directories. Consequently, it was
5040 deleting retry records that should have stayed in existence.
5041
5042 48. Steve fixed some bugs in eximstats.
5043
5044 49. The SPA authentication driver was not abandoning authentication and moving
5045 on to the next authenticator when an expansion was forced to fail,
5046 contradicting the general specification for all authenticators. Instead it
5047 was generating a temporary error. It now behaves as specified.
5048
5049 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5050 (the order specifies the preference for clients). The order is now AES256,
5051 AES128, 3DES, ARCFOUR128.
5052
5053 51. Small patch to Sieve code - explicitly set From: when generating an
5054 autoreply.
5055
5056 52. Exim crashed if a remote delivery caused a very long error message to be
5057 recorded - for instance if somebody sent an entire SpamAssassin report back
5058 as a large number of 550 error lines. This bug was coincidentally fixed by
5059 increasing the size of one of Exim's internal buffers (big_buffer) that
5060 happened as part of the Exiscan merge. However, to be on the safe side, I
5061 have made the code more robust (and fixed the comments that describe what
5062 is going on).
5063
5064 53. Now that there can be additional text after "Completed" in log lines (if
5065 the queue_time_overall log selector is set), a one-byte patch to exigrep
5066 was needed to allow it to recognize "Completed" as not the last thing in
5067 the line.
5068
5069 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5070 patch that reportedly fixes this has been added. I am not expert enough to
5071 create a test for it. This is what the patch creator wrote:
5072
5073 "I found a little strange behaviour of ldap code when working with
5074 Windows 2003 AD Domain, where users was placed in more than one
5075 Organization Units. When I tried to give exim partial DN, the exit code
5076 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5077 But simultaneously result of request was absolutely normal ldap result,
5078 so I produce this patch..."
5079
5080 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5081 REFERENCE, so I have modified the code to exclude the patch when that macro
5082 is not defined.
5083
5084 55. Some experimental protocols are using DNS PTR records for new purposes. The
5085 keys for these records are domain names, not reversed IP addresses. The
5086 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5087 leaves it alone. Component reversal etc. now happens only for IP addresses.
5088 CAN-2005-0021
5089
5090 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5091
5092 57. Double the size of the debug message buffer (to 2048) so that more of very
5093 long debug lines gets shown.
5094
5095 58. The exicyclog utility now does better if the number of log files to keep
5096 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5097
5098 59. Two changes related to the smtp_active_hostname option:
5099
5100 (1) $smtp_active_hostname is now available as a variable.
5101 (2) The default for smtp_banner uses $smtp_active_hostname instead
5102 of $primary_hostname.
5103
5104 60. The host_aton() function is supposed to be passed a string that is known
5105 to be a valid IP address. However, in the case of IPv6 addresses, it was
5106 not checking this. This is a hostage to fortune. Exim now panics and dies
5107 if the condition is not met. A case was found where this could be provoked
5108 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5109 components; fortuitously, this particular loophole had already been fixed
5110 by change 4.50/55 above.
5111
5112 If there are any other similar loopholes, the new check in host_aton()
5113 itself should stop them being exploited. The report I received stated that
5114 data on the command line could provoke the exploit when Exim was running as
5115 exim, but did not say which command line option was involved. All I could
5116 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5117 running as the user.
5118 CAN-2005-0021
5119
5120 61. There was a buffer overflow vulnerability in the SPA authentication code
5121 (which came originally from the Samba project). I have added a test to the
5122 spa_base64_to_bits() function which I hope fixes it.
5123 CAN-2005-0022
5124
5125 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5126 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5127
5128 63. The daemon start-up calls getloadavg() while still root for those OS that
5129 need the first call to be done as root, but it missed one case: when
5130 deliver_queue_load_max is set with deliver_drop_privilege. This is
5131 necessary for the benefit of the queue runner, because there is no re-exec
5132 when deliver_drop_privilege is set.
5133
5134 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5135 This has been fixed.
5136
5137 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5138 was in use, was not putting the data itself into the right store pool;
5139 consequently, it could be overwritten for a subsequent message in the same
5140 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5141 the caching.)
5142
5143 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5144
5145 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5146 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5147 the function were treating the return as a boolean value, which happened to
5148 work because 0=false and not-0=true, but is not correct code.
5149
5150 68. The host_aton() function was not handling scoped IPv6 addresses (those
5151 with, for example, "%eth0" on the end) correctly.
5152
5153 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5154 negated items (that is, ~something) in unsigned ints. Some compilers
5155 apparently mutter when there is no cast.
5156
5157 70. If an address verification called from an ACL failed, and did not produce a
5158 user-specific message (i.e. there was only a "system" message), nothing was
5159 put in $acl_verify_message. In this situation, it now puts the system
5160 message there.
5161
5162 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5163 session; change 4.31/43 added the unwanted input to the log line - except
5164 that it did not do this in the start of session case. It now does.
5165
5166 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5167 This is wrong and can cause the other end to generate a synchronization
5168 error if it is another Exim or anything else that does the synchronization
5169 check. A QUIT command is no longer sent after a timeout.
5170
5171 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5172 during host lookups.
5173
5174 74. The defer_ok option of callout verification was not working if it was used
5175 when verifying addresses in header lines, that is, for this case:
5176
5177 verify = header_sender/callout=defer_ok
5178
5179 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5180 those file descriptors could be used for SMTP connections. If anything
5181 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5182 could be sent to the SMTP client, causing chaos. The daemon now opens
5183 stdin, stdout, and stderr to /dev/null when it puts itself into the
5184 background.
5185
5186 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5187 log by default. The user can override this with suitable Perl magic.
5188
5189 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5190 the log message when discard triggers, was not working for the DATA ACL or
5191 for the non-SMTP ACL.
5192
5193 78. Error message wording change in sieve.c.
5194
5195 79. If smtp_accept_max_per_host was set, the number of connections could be
5196 restricted to fewer than expected, because the daemon was trying to set up
5197 a new connection before checking whether the processes handling previous
5198 connections had finished. The check for completed processes is now done
5199 earlier. On busy systems, this bug wouldn't be noticed because something
5200 else would have woken the daemon, and it would have reaped the completed
5201 process earlier.
5202
5203 80. If a message was submitted locally by a user whose login name contained one
5204 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5205 It caused a spool format error. I have fixed the spool reading code. A
5206 related problem was that the "from" clause in the Received: line became
5207 illegal because of the space(s). It is now covered by ${quote_local_part.
5208
5209 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5210 tables).
5211
5212 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5213
5214 83. Patch from Sieve maintainer to fix unterminated string problem in
5215 "vacation" handling.
5216
5217 84. Some minor changes to the Linux configuration files to help with other
5218 OS variants using glibc.
5219
5220 85. One more patch for Sieve to update vacation handling to latest spec.
5221
5222
5223 ----------------------------------------------------
5224 See the note above about the 4.44 and 4.50 releases.
5225 ----------------------------------------------------
5226
5227
5228 Exim version 4.44
5229 -----------------
5230
5231 1. Change 4.43/35 introduced a bug that caused file counts to be
5232 incorrectly computed when quota_filecount was set in an appendfile
5233 transport
5234
5235 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5236 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5237 place.
5238
5239 3. Give more explanation in the error message when the command for a transport
5240 filter fails to execute.
5241
5242 4. There are several places where Exim runs a non-Exim command in a
5243 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5244 was being done only for the command run by the queryprogram router. It is
5245 now done for all such subprocesses. The other cases are: ${run, transport
5246 filters, and the commands run by the lmtp and pipe transports.
5247
5248 5. Some older OS have a limit of 256 on the maximum number of file
5249 descriptors. Exim was using setrlimit() to set 1000 as a large value
5250 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5251 systems. I've change it so that if it can't get 1000, it tries for 256.
5252
5253 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5254 was an oversight, and furthermore, ever since the addition of extra
5255 controls (e.g. 4.43/32), the checks on when to allow different forms of
5256 "control" were broken. There should now be diagnostics for all cases when a
5257 control that does not make sense is encountered.
5258
5259 7. $recipients is now available in the predata ACL (oversight).
5260
5261 8. Tidy the search cache before the fork to do a delivery from a message
5262 received from the command line. Otherwise the child will trigger a lookup
5263 failure and thereby defer the delivery if it tries to use (for example) a
5264 cached ldap connection that the parent has called unbind on.
5265
5266 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5267 of $address_data from the recipient verification was clobbered by the
5268 sender verification.
5269
5270 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5271 was its contents. (It was OK if the option was not defined at all.)
5272
5273 11. A "Completed" log line is now written for messages that are removed from
5274 the spool by the -Mrm option.
5275
5276 12. $host_address is now set to the target address during the checking of
5277 ignore_target_hosts.
5278
5279 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5280 being passed; this would have caused $sender_host_name to have been used if
5281 matching the list had actually called for a host name (not very likely,
5282 since this list is usually IP addresses). A host name is now passed as
5283 "[x.x.x.x]".
5284
5285 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5286 code that specifies a non-restarting handler (typically sigaction() in
5287 modern systems) in an attempt to fix a rare and obscure crash bug.
5288
5289 15. Narrowed the window for a race in the daemon that could cause it to ignore
5290 SIGCHLD signals. This is not a major problem, because they are used only to
5291 wake it up if nothing else does.
5292
5293 16. A malformed maildirsize file could cause Exim to calculate negative values
5294 for the mailbox size or file count. Odd effects could occur as a result.
5295 The maildirsize information is now recalculated if the size or filecount
5296 end up negative.
5297
5298 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5299 support for a long time. Removed HAVE_SYS_VFS_H.
5300
5301 18. Updated exipick to current release from John Jetmore.
5302
5303 19. Allow an empty sender to be matched against a lookup in an address list.
5304 Previously the only cases considered were a regular expression, or an
5305 empty pattern.
5306
5307 20. Exim went into a mad DNS lookup loop when doing a callout where the
5308 host was specified on the transport, if the DNS lookup yielded more than
5309 one IP address.
5310
5311 21. The RFC2047 encoding function was originally intended for short strings
5312 such as real names; it was not keeping to the 75-character limit for
5313 encoded words that the RFC imposes. It now respects the limit, and
5314 generates multiple encoded words if necessary. To be on the safe side, I
5315 have increased the buffer size for the ${rfc2047: expansion operator from
5316 1024 to 2048 bytes.
5317
5318 22. Failure to deliver a bounce message always caused it to be frozen, even if
5319 there was an errors_to setting on the router. The errors_to setting is now
5320 respected.
5321
5322 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5323 canonical form (fully expanded) before being placed in
5324 $sender_host_address.
5325
5326 24. Updated eximstats to version 1.33
5327
5328 25. Include certificate and key file names in error message when GnuTLS fails
5329 to set them up, because the GnuTLS error message doesn't include the name
5330 of the failing file when there is a problem reading it.
5331
5332 26. Expand error message when OpenSSL has problems setting up cert/key files.
5333 As per change 25.
5334
5335 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5336 (this can affect the format of dates).
5337
5338 28. exim_tidydb, when checking for the continued existence of a message for
5339 which it has found a message-specific retry record, was not finding
5340 messages that were in split spool directories. Consequently, it was
5341 deleting retry records that should have stayed in existence.
5342
5343 29. eximstats updated to version 1.35
5344 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5345 1.35 - bugfix such that pie charts by volume are generated correctly
5346
5347 30. The SPA authentication driver was not abandoning authentication and moving
5348 on to the next authenticator when an expansion was forced to fail,
5349 contradicting the general specification for all authenticators. Instead it
5350 was generating a temporary error. It now behaves as specified.
5351
5352 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5353 (the order specifies the preference for clients). The order is now AES256,
5354 AES128, 3DES, ARCFOUR128.
5355
5356 31. Small patch to Sieve code - explicitly set From: when generating an
5357 autoreply.
5358
5359 32. Exim crashed if a remote delivery caused a very long error message to be
5360 recorded - for instance if somebody sent an entire SpamAssassin report back
5361 as a large number of 550 error lines. This bug was coincidentally fixed by
5362 increasing the size of one of Exim's internal buffers (big_buffer) that
5363 happened as part of the Exiscan merge. However, to be on the safe side, I
5364 have made the code more robust (and fixed the comments that describe what
5365 is going on).
5366
5367 33. Some experimental protocols are using DNS PTR records for new purposes. The
5368 keys for these records are domain names, not reversed IP addresses. The
5369 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5370 leaves it alone. Component reversal etc. now happens only for IP addresses.
5371 CAN-2005-0021
5372
5373 34. The host_aton() function is supposed to be passed a string that is known
5374 to be a valid IP address. However, in the case of IPv6 addresses, it was
5375 not checking this. This is a hostage to fortune. Exim now panics and dies
5376 if the condition is not met. A case was found where this could be provoked
5377 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5378 components; fortuitously, this particular loophole had already been fixed
5379 by change 4.50/55 or 4.44/33 above.
5380
5381 If there are any other similar loopholes, the new check in host_aton()
5382 itself should stop them being exploited. The report I received stated that
5383 data on the command line could provoke the exploit when Exim was running as
5384 exim, but did not say which command line option was involved. All I could
5385 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5386 running as the user.
5387 CAN-2005-0021
5388
5389 35. There was a buffer overflow vulnerability in the SPA authentication code
5390 (which came originally from the Samba project). I have added a test to the
5391 spa_base64_to_bits() function which I hope fixes it.
5392 CAN-2005-0022
5393
5394 36. The daemon start-up calls getloadavg() while still root for those OS that
5395 need the first call to be done as root, but it missed one case: when
5396 deliver_queue_load_max is set with deliver_drop_privilege. This is
5397 necessary for the benefit of the queue runner, because there is no re-exec
5398 when deliver_drop_privilege is set.
5399
5400 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5401 was in use, was not putting the data itself into the right store pool;
5402 consequently, it could be overwritten for a subsequent message in the same
5403 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5404 the caching.)
5405
5406 38. Sometimes the final signoff response after QUIT could fail to get
5407 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5408 < 0 before doing a fflush(). This bug looks as though it goes back to the
5409 introduction of TLS in release 3.20, but "sometimes" must have been rare
5410 because the tests only now provoked it.
5411
5412
5413 Exim version 4.43
5414 -----------------
5415
5416 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5417 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5418 Now it returns an integer. A number of calls were still expecting a T/F
5419 return. Fortuitously, in all cases, the tests worked in OK situations,
5420 which is the norm. However, things would have gone wrong on any write
5421 failures on the smtp file descriptor. This function is used when sending
5422 messages over SMTP and also when doing verify callouts.
5423
5424 2. When Exim is called to do synchronous delivery of a locally submitted
5425 message (the -odf or -odi options), it no longer closes stderr before doing
5426 the delivery.
5427
5428 3. Implemented the mua_wrapper option.
5429
5430 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5431
5432 5. Implemented the functions header_remove(), header_testname(),
5433 header_add_at_position(), and receive_remove_recipient(), and exported them
5434 to local_scan().
5435
5436 6. If an ACL "warn" statement specified the addition of headers, Exim already
5437 inserted X-ACL-Warn: at the start if there was no header name. However, it
5438 was not making this test for the second and subsequent header lines if
5439 there were newlines in the string. This meant that an invalid header could
5440 be inserted if Exim was badly configured.
5441
5442 7. Allow an ACL "warn" statement to add header lines at the start or after all
5443 the Received: headers, as well as at the end.
5444
5445 8. Added the rcpt_4xx retry error code.
5446
5447 9. Added postmaster_mailfrom=xxx to callout verification option.
5448
5449 10. Added mailfrom=xxxx to the callout verification option, for verify=
5450 header_sender only.
5451
5452 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5453 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5454
5455 12. Inserted some casts to stop certain compilers warning when using pointer
5456 differences as field lengths or precisions in printf-type calls (mostly
5457 affecting debugging statements).
5458
5459 13. Added optional readline() support for -be (dynamically loaded).
5460
5461 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5462 same clock tick as a message's arrival, so that its received time was the
5463 same as the "first fail" time on the retry record, and that message
5464 remained on the queue past the ultimate address timeout, every queue runner
5465 would try a delivery (because it was past the ultimate address timeout) but
5466 after another failure, the ultimate address timeout, which should have then
5467 bounced the address, did not kick in. This was a "< instead of <=" error;
5468 in most cases the first failure would have been in the next clock tick
5469 after the received time, and all would be well.
5470
5471 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5472 being recognized when the domain list was tested by the match_domain
5473 condition in an expansion string.
5474
5475 16. Added the ${str2b64: operator.
5476
5477 17. Exim was always calling setrlimit() to set a large limit for the number of
5478 processes, without checking whether the existing limit was already
5479 adequate. (It did check for the limit on file descriptors.) Furthermore,
5480 errors from getrlimit() and setrlimit() were being ignored. Now they are
5481 logged to the main and panic logs, but Exim does carry on, to try to do its
5482 job under whatever limits there are.
5483
5484 18. Imported PCRE 5.0.
5485
5486 19. Trivial typo in log message " temporarily refused connection" (the leading
5487 space).
5488
5489 20. If the log selector return_path_on_delivery was set and an address was
5490 redirected to /dev/null, the delivery process crashed because it assumed
5491 that a return path would always be set for a "successful" delivery. In this
5492 case, the whole delivery is bypassed as an optimization, and therefore no
5493 return path is set.
5494
5495 21. Internal re-arrangement: the function for sending a challenge and reading
5496 a response while authentication was assuming a zero-terminated challenge
5497 string. It's now changed to take a pointer and a length, to allow for
5498 binary data in such strings.
5499
5500 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5501
5502 23. Exim was not respecting finduser_retries when seeking the login of the
5503 uid under which it was called; it was always trying 10 times. (The default
5504 setting of finduser_retries is zero.) Also, it was sleeping after the final
5505 failure, which is pointless.
5506
5507 24. Implemented tls_on_connect_ports.
5508
5509 25. Implemented acl_smtp_predata.
5510
5511 26. If the domain in control=submission is set empty, Exim assumes that the
5512 authenticated id is a complete email address when it generates From: or
5513 Sender: header lines.
5514
5515 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5516 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5517 chown and chgrp in /bin and hostname in /usr/bin.
5518
5519 28. Exim was keeping the "process log" file open after each use, just as it
5520 does for the main log. This opens the possibility of it remaining open for
5521 long periods when the USR1 signal hits a daemon. Occasional processlog
5522 errors were reported, that could have been caused by this. Anyway, it seems
5523 much more sensible not to leave this file open at all, so that is what now
5524 happens.
5525
5526 29. The long-running daemon process does not normally write to the log once it
5527 has entered its main loop, and it closes the log before doing so. This is
5528 so that log files can straightforwardly be renamed and moved. However,
5529 there are a couple of unusual error situations where the daemon does write
5530 log entries, and I had neglected to close the log afterwards.
5531
5532 30. The text of an SMTP error response that was received during a remote
5533 delivery was being truncated at 512 bytes. This is too short for some of
5534 the long messages that one sometimes sees. I've increased the limit to
5535 1024.
5536
5537 31. It is now possible to make retry rules that apply only when a message has a
5538 specific sender, in particular, an empty sender.
5539
5540 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5541 it possible to be selective about when SMTP synchronization is enforced.
5542
5543 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5544
5545 32. Implemented hosts_connection_nolog.
5546
5547 33. Added an ACL for QUIT.
5548
5549 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5550 syntax error.
5551
5552 35. Added mailbox_size and mailbox_filecount to appendfile.
5553
5554 36. Added control = no_multiline_responses to ACLs.
5555
5556 37. There was a bug in the logic of the code that waits for the clock to tick
5557 in the case where the clock went backwards by a substantial amount such
5558 that the microsecond fraction of "now" was more than the microsecond
5559 fraction of "then" (but the whole seconds number was less).
5560
5561 38. Added support for the libradius Radius client library this is found on
5562 FreeBSD (previously only the radiusclient library was supported).
5563
5564
5565 Exim version 4.42
5566 -----------------
5567
5568 1. When certain lookups returned multiple values in the form name=value, the
5569 quoting of the values was not always being done properly. Specifically:
5570 (a) If the value started with a double quote, but contained no whitespace,
5571 it was not quoted.
5572 (b) If the value contained whitespace other than a space character (i.e.
5573 tabs or newlines or carriage returns) it was not quoted.
5574 This fix has been applied to the mysql and pgsql lookups by writing a
5575 separate quoting function and calling it from the lookup code. The fix
5576 should probably also be applied to nisplus, ibase and oracle lookups, but
5577 since I cannot test any of those, I have not disturbed their existing code.
5578
5579 2. A hit in the callout cache for a specific address caused a log line with no
5580 reason for rejecting RCPT. Now it says "Previous (cached) callout
5581 verification failure".
5582
5583 3. There was an off-by-one bug in the queryprogram router. An over-long
5584 return line was truncated at 256 instead of 255 characters, thereby
5585 overflowing its buffer with the terminating zero. As well as fixing this, I
5586 have increased the buffer size to 1024 (and made a note to document this).
5587
5588 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5589 when Exim is waiting for an SMTP response from a remote server, Exim
5590 restarts its select() call on the socket, thereby resetting its timeout.
5591 This is not a problem when such interrupts are rare. Somebody set up a cron
5592 job to run exiwhat every 2 minutes, which is less than the normal select()
5593 timeout (5 or 10 minutes). This meant that the select() timeout never
5594 kicked in because it was always reset. I have fixed this by comparing the
5595 time when an interrupt arrives with the time at the start of the first call
5596 to select(). If more time than the timeout has elapsed, the interrupt is
5597 treated as a timeout.
5598
5599 5. Some internal re-factoring in preparation for the addition of Sieve
5600 extensions (by MH). In particular, the "personal" test is moved to a
5601 separate function, and given an option for scanning Cc: and Bcc: (which is
5602 not set for Exim filters).
5603
5604 6. When Exim created an email address using the login of the caller as the
5605 local part (e.g. when creating a From: or Sender: header line), it was not
5606 quoting the local part when it contained special characters such as @.
5607
5608 7. Installed new OpenBSD configuration files.
5609
5610 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5611 try to make them clearer.
5612
5613 9. Callout options, other than the timeout value, were being ignored when
5614 verifying sender addresses in header lines. For example, when using
5615
5616 verify = header_sender/callout=no_cache
5617
5618 the cache was (incorrectly) being used.
5619
5620 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5621 only the Cygwin environment.
5622
5623 11. When return_path_on_delivery was set as a log selector, if different remote
5624 addresses in the same message used different return paths and parallel
5625 remote delivery occurred, the wrong values would sometimes be logged.
5626 (Whenever a remote delivery process finished, the return path value from
5627 the most recently started remote delivery process was logged.)
5628
5629 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5630 lines when AUTH and/or TLS are in use. This is the "received protocol"
5631 field. Exim used to use "asmtp" for authenticated SMTP, without any
5632 indication (in the protocol name) for TLS use. Now it follows the RFC and
5633 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5634 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5635 names appear in log lines as well as in Received: header lines.
5636
5637 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5638 extensions, and comparison tests, and to fix some bugs.
5639
5640 14. Changes to the "personal" filter test:
5641
5642 (1) The test was buggy in that it was just doing the equivalent of
5643 "contains" tests on header lines. For example, if a user's address was
5644 anne@some.where, the "personal" test would incorrectly be true for
5645
5646 To: susanne@some.where
5647
5648 This test is now done by extracting each address from the header in turn,
5649 and checking the entire address. Other tests that are part of "personal"
5650 are now done using regular expressions (for example, to check local parts
5651 of addresses in From: header lines).
5652
5653 (2) The list of non-personal local parts in From: addresses has been
5654 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5655 taken from the Sieve specification recommendations.
5656
5657 (3) If the message contains any header line starting with "List-" it is
5658 treated as non-personal.
5659
5660 (4) The test for "circular" in the Subject: header line has been removed
5661 because it now seems ill-conceived.
5662
5663 15. Minor typos in src/EDITME comments corrected.
5664
5665 16. Installed latest exipick from John Jetmore.
5666
5667 17. If headers_add on a router specified a text string that was too long for
5668 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5669 of string_sprintf() is now avoided.
5670
5671 18. $message_body_size was not set (it was always zero) when running the DATA
5672 ACL and the local_scan() function.
5673
5674 19. For the "mail" command in an Exim filter, no default was being set for
5675 the once_repeat time, causing a random time value to be used if "once" was
5676 specified. (If the value happened to be <= 0, no repeat happened.) The
5677 default is now 0s, meaning "never repeat". The "vacation" command was OK
5678 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5679 (I found it when inspecting the code).
5680
5681 20. There is now an overall timeout for performing a callout verification. It
5682 defaults to 4 times the callout timeout, which applies to individual SMTP
5683 commands during the callout. The overall timeout applies when there is more
5684 than one host that can be tried. The timeout is checked before trying the
5685 next host. This prevents very long delays if there are a large number of
5686 hosts and all are timing out (e.g. when the network connections are timing
5687 out). The value of the overall timeout can be changed by specifying an
5688 additional sub-option for "callout", called "maxwait". For example:
5689
5690 verify = sender/callout=5s,maxwait=20s
5691
5692 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5693 to the end before writing, but this should make it even safer).
5694
5695 22. Exim was forgetting that it had advertised PIPELINING for the second and
5696 subsequent messages on an SMTP connection. It was also not resetting its
5697 memory on STARTTLS and an internal HELO.
5698
5699 23. When Exim logs an SMTP synchronization error within a session, it now
5700 records whether PIPELINING has been advertised or not.
5701
5702 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5703 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5704 rather than long int.
5705
5706 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5707
5708 26. Added the never_mail option to autoreply.
5709
5710
5711 Exim version 4.41
5712 -----------------
5713
5714 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5715 crash if the getsockname() call failed; this can happen if a connection is
5716 closed very soon after it is established. The problem was simply in the
5717 order in which certain operations were done, causing Exim to try to write
5718 to the SMTP stream before it had set up the file descriptor. The bug has
5719 been fixed by making things happen in the correct order.
5720
5721
5722 Exim version 4.40
5723 -----------------
5724
5725 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5726 before the connection was closed, thus losing the rejection response.
5727
5728 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5729 some early Solaris releases, but causes trouble in current releases where
5730 socklen_t is defined.
5731
5732 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5733 always exist.
5734
5735 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5736 configured.
5737
5738 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5739 that releasing the top of it at the end releases what was used for sub-
5740 expansions (unless the block got too big). However, discard this block if
5741 the first thing is a variable or header, so that we can use its block when
5742 it is dynamic (useful for very large $message_headers, for example).
5743
5744 6. Lookups now cache *every* query, not just the most recent. A new, separate
5745 store pool is used for this. It can be recovered when all lookup caches are
5746 flushed. Lookups now release memory at the end of their result strings.
5747 This has involved some general refactoring of the lookup sources.
5748
5749 7. Some code has been added to the store_xxx() functions to reduce the amount
5750 of flapping under certain conditions.
5751
5752 8. log_incoming_interface used to affect only the <= reception log lines. Now
5753 it causes the local interface and port to be added to several more SMTP log
5754 lines, for example "SMTP connection from", and rejection lines.
5755
5756 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5757
5758 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5759
5760 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5761 could be overwritten at the end of the current message (or the start of a
5762 new message if it was set in a HELO ACL). The value is now preserved for
5763 the duration of the SMTP connection.
5764
5765 12. If a transport had a headers_rewrite setting, and a matching header line
5766 contained an unqualified address, that address was qualified, even if it
5767 did not match any rewriting rules. The underlying bug was that the values
5768 of the flags that permit the existence of unqualified sender and recipient
5769 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5770 non-local messages, and by -bnq for local messages) were not being
5771 preserved with the message after it was received.
5772
5773 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5774 "next input=" as part of the text comprising the host identity instead of
5775 the correct text. The code was using the same buffer for two different
5776 strings. However, depending on which order the printing function evaluated
5777 its arguments, the bug did not always show up. Under Linux, for example, my
5778 test suite worked just fine.
5779
5780 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5781 doesn't work with some older versions of Perl. It has been changed to "my",
5782 which in any case is probably the better facility to use.
5783
5784 15. A really picky compiler found some instances of statements for creating
5785 error messages that either had too many or two few arguments for the format
5786 string.
5787
5788 16. The size of the buffer for calls to the DNS resolver has been increased
5789 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5790 for addresses that have a lot of PTR records. This alleviates a problem; it
5791 does not fully solve it.
5792
5793 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5794 buffer now truncates the list and logs the incident, which is the same
5795 action as happens when Exim is looking up a host name and its aliases.
5796 Previously in this situation something unpredictable would happen;
5797 sometimes it was "internal error: store_reset failed".
5798
5799 18. If a server dropped the connection unexpectedly when an Exim client was
5800 using GnuTLS and trying to read a response, the client delivery process
5801 crashed while trying to generate an error log message.
5802
5803 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5804 string, for example:
5805
5806 warn message = H1: something\nH2: something
5807
5808 the text was added as a single header line from Exim's point of view
5809 though it ended up OK in the delivered message. However, searching for the
5810 second and subsequent header lines using $h_h2: did not work. This has been
5811 fixed. Similarly, if a system filter added multiple headers in this way,
5812 the routers could not see them.
5813
5814 20. Expanded the error message when iplsearch is called with an invalid key to
5815 suggest using net-iplsearch in a host list.
5816
5817 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5818 ACLs are no longer actually imposed (and a message to that effect is
5819 output).
5820
5821 22. If a "gecos" field in a passwd entry contained escaped characters, in
5822 particular, if it contained a \" sequence, Exim got it wrong when building
5823 a From: or a Sender: header from that name. A second bug also caused
5824 incorrect handling when an unquoted " was present following a character
5825 that needed quoting.
5826
5827 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5828 was not being matched caselessly.
5829
5830 24. Arranged for all hyphens in the exim.8 source to be escaped with
5831 backslashes.
5832
5833 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5834 properly. Recipient callout cache records were still being keyed to include
5835 the sender, even when use_sender was set false. This led to far more
5836 callouts that were necessary. The sender is no longer included in the key
5837 when use_sender is false.
5838
5839 26. Added "control = submission" modifier to ACLs.
5840
5841 27. Added the ${base62d: operator to decode base 62 numbers.
5842
5843 28. dnsdb lookups can now access SRV records.
5844
5845 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5846 the configuration file.
5847
5848 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5849 (-v) mode. This makes the output for a verbose queue run more intelligible.
5850
5851 31. Added a use_postmaster feature to recipient callouts.
5852
5853 32. Added the $body_zerocount variable, containing the number of binary zero
5854 bytes in the message body.
5855
5856 33. The time of last modification of the "new" subdirectory is now used as the
5857 "mailbox time last read" when there is a quota error for a maildir
5858 delivery.
5859
5860 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5861
5862 35. Added +ignore_unknown as a special item in host lists.
5863
5864 36. Code for decoding IPv6 addresses in host lists is now included, even if
5865 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5866 address was recognized as an IP address, but was then not correctly decoded
5867 into binary, causing unexpected and incorrect effects when compared with
5868 another IP address.
5869
5870
5871 Exim version 4.34
5872 -----------------
5873
5874 1. Very minor rewording of debugging text in manualroute to say "list of
5875 hosts" instead of "hostlist".
5876
5877 2. If verify=header_syntax was set, and a header line with an unqualified
5878 address (no domain) and a large number of spaces between the end of the
5879 name and the colon was received, the reception process suffered a buffer
5880 overflow, and (when I tested it) crashed. This was caused by some obsolete
5881 code that should have been removed. The fix is to remove it!
5882
5883 3. When running in the test harness, delay a bit after writing a bounce
5884 message to get a bit more predictability in the log output.
5885
5886 4. Added a call to search_tidyup() just before forking a reception process. In
5887 theory, someone could use a lookup in the expansion of smtp_accept_max_
5888 per_host which, without the tidyup, could leave open a database connection.
5889
5890 5. Added the variables $recipient_data and $sender_data which get set from a
5891 lookup success in an ACL "recipients" or "senders" condition, or a router
5892 "senders" option, similar to $domain_data and $local_part_data.
5893
5894 6. Moved the writing of debug_print from before to after the "senders" test
5895 for routers.
5896
5897 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5898 problems for message scanning, either using a data ACL, or using
5899 local_scan() because the Received: header was not generated till after they
5900 were called (in order to set the time as the time of reception completion).
5901 I have revised the way this works. The header is now generated after the
5902 body is received, but before the ACL or local_scan() are called. After they
5903 are run, the timestamp in the header is updated.
5904
5905
5906 Exim version 4.33
5907 -----------------
5908
5909 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5910 before starting a queue runner without re-exec. This happened only when
5911 deliver_drop_privilege was set or when the Exim user was set to root. The
5912 effect of the bug was that timeouts during subsequent deliveries caused
5913 crashes instead of being properly handled. The handler is now left at its
5914 default (and expected) setting.
5915
5916 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5917 message, again when deliver_drop_privilege is set or Exim is run as root.
5918 The bug described in (1) was not present in this case, but the tidying up
5919 of the other signals was missing. I have made the two cases consistent.
5920
5921 3. The ignore_target_hosts setting on a manualroute router was being ignored
5922 for hosts that were looked up using the /MX notation.
5923
5924 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5925 in domain lists.
5926
5927 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5928 operated on the sender address. After changing the $sender_address to <>
5929 for the sender address verify, Exim was re-instated it as the original
5930 (before rewriting) address, but remembering that it had rewritten it, so it
5931 wasn't rewriting it again. This bug also had the effect of breaking the
5932 sender address verification caching when the sender address was rewritten.
5933
5934 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5935 This has been changed so that if the ip literal address matches
5936 ignore_target_hosts, the router declines.
5937
5938 7. Added expansion conditions match_domain, match_address, and match_local_
5939 part (NOT match_host).
5940
5941 8. The placeholder for the Received: header didn't have a length field set.
5942
5943 9. Added code to Exim itself and to exim_lock to test for a specific race
5944 condition that could lead to file corruption when using MBX delivery. The
5945 issue is with the lockfile that is created in /tmp. If this file is removed
5946 after a process has opened it but before that process has acquired a lock,
5947 there is the potential for a second process to recreate the file and also
5948 acquire a lock. This could lead to two Exim processes writing to the file
5949 at the same time. The added code performs the same test as UW imapd; it
5950 checks after acquiring the lock that its file descriptor still refers to
5951 the same named file.
5952
5953 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5954 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5955 when Exim is built.
5956
5957 11. Added the smtp_active_hostname option. If used, this will typically be made
5958 to depend on the incoming interface address. Because $interface_address is
5959 not set up until the daemon has forked a reception process, error responses
5960 that can happen earlier (such as "too many connections") no longer contain
5961 a host name.
5962
5963 12. If an expansion in a condition on a "warn" statement fails because a lookup
5964 defers, the "warn" statement is abandoned, and the next ACL statement is
5965 processed. Previously this caused the whole ACL to be aborted.
5966
5967 13. Added the iplsearch lookup type.
5968
5969 14. Added ident_timeout as a log selector.
5970
5971 15. Added tls_certificate_verified as a log selector.
5972
5973 16. Added a global option tls_require_ciphers (compare the smtp transport
5974 option of the same name). This controls incoming TLS connections.
5975
5976 17. I finally figured out how to make tls_require_ciphers do a similar thing
5977 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5978 before starting the TLS session.
5979
5980 18. Tabs are now shown as \t in -bP output.
5981
5982 19. If the log selector return_path_on_delivery was set, Exim crashed when
5983 bouncing a message because it had too many Received: header lines.
5984
5985 20. If two routers both had headers_remove settings, and the first one included
5986 a superfluous trailing colon, the final name in the first list and the
5987 first name in the second list were incorrectly joined into one item (with a
5988 colon in the middle).
5989
5990
5991 Exim version 4.32
5992 -----------------
5993
5994 1. Added -C and -D options to the exinext utility, mainly to make it easier
5995 to include in the automated testing, but these could be helpful when
5996 multiple configurations are in use.
5997
5998 2. The exinext utility was not formatting the output nicely when there was
5999 an alternate port involved in the retry record key, nor when there was a
6000 message id as well (for retries that were specific to a specific message
6001 and a specific host). It was also confused by IPv6 addresses, because of
6002 the additional colons they contain. I have fixed the IPv4 problem, and
6003 patched it up to do a reasonable job for IPv6.
6004
6005 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6006 delivery, the log line now contains "pipelined" if PIPELINING was used.
6007
6008 4. An SMTP transport process used to panic and die if the bind() call to set
6009 an explicit outgoing interface failed. This has been changed; it is now
6010 treated in the same way as a connect() failure.
6011
6012 5. A reference to $sender_host_name in the part of a conditional expansion
6013 that was being skipped was still causing a DNS lookup. This no longer
6014 occurs.
6015
6016 6. The def: expansion condition was not recognizing references to header lines
6017 that used bh_ and bheader_.
6018
6019 7. Added the _cache feature to named lists.
6020
6021 8. The code for checking quota_filecount in the appendfile transport was
6022 allowing one more file than it should have been.
6023
6024 9. For compatibility with Sendmail, the command line option
6025
6026 -prval:sval
6027
6028 is equivalent to
6029
6030 -oMr rval -oMs sval
6031
6032 and sets the incoming protocol and host name (for trusted callers). The
6033 host name and its colon can be omitted when only the protocol is to be set.
6034 Note the Exim already has two private options, -pd and -ps, that refer to
6035 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6036 "s", but I don't think that's a major issue.
6037
6038 10. A number of refactoring changes to the code, none of which should affect
6039 Exim's behaviour:
6040
6041 (a) The number of logging options was getting close to filling up the
6042 32-bit word that was used as a bit map. I have split them into two classes:
6043 those that are passed in the argument to log_write(), and those that are
6044 only ever tested independently outside of that function. These are now in
6045 separate 32-bit words, so there is plenty of room for expansion again.
6046 There is no change in the user interface or the logging behaviour.
6047
6048 (b) When building, for example, log lines, the code previously used a
6049 macro that called string_cat() twice, in order to add two strings. This is
6050 not really sufficiently general. Furthermore, there was one instance where
6051 it was actually wrong because one of the argument was used twice, and in
6052 one call a function was used. (As it happened, calling the function twice
6053 did not affect the overall behaviour.) The macro has been replaced by a
6054 function that can join an arbitrary number of extra strings onto a growing
6055 string.
6056
6057 (c) The code for expansion conditions now uses a table and a binary chop
6058 instead of a serial search (which was left over from when there were very
6059 few conditions). Also, it now recognizes conditions like "pam" even when
6060 the relevant support is not compiled in: a suitably worded error message is
6061 given if an attempt is made to use such a condition.
6062
6063 11. Added ${time_interval:xxxxx}.
6064
6065 12. A bug was causing one of the ddress fields not to be passed back correctly
6066 from remote delivery subprocesses. The field in question was not being
6067 subsequently used, so this caused to problems in practice.
6068
6069 13. Added new log selectors queue_time and deliver_time.
6070
6071 14. Might have fixed a bug in maildirsizefile handling that threw up
6072 "unexpected character" debug warnings, and recalculated the data
6073 unnecessarily. In any case, I expanded the warning message to give more
6074 information.
6075
6076 15. Added the message "Restricted characters in address" to the statements in
6077 the default ACL that block characters like @ and % in local parts.
6078
6079 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6080 Three changes have been made:
6081
6082 (a) There was a serious bug; a negative response to MAIL caused the whole
6083 recipient domain to be cached as invalid, thereby blocking all messages
6084 to all local parts at the same domain, from all senders. This bug has
6085 been fixed. The domain is no longer cached after a negative response to
6086 MAIL if the sender used is not empty.
6087
6088 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6089 been restored.
6090
6091 (c) A new callout option, "use_sender" has been added for people who want
6092 the modified behaviour.
6093
6094
6095 Exim version 4.31
6096 -----------------
6097
6098 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6099 Larry Rosenman.
6100
6101 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6102 indeed breaks things for older releases.
6103
6104 3. Added additional logging to the case where there is a problem reading data
6105 from a filter that is running in a subprocess using a pipe, in order to
6106 try to track down a specific problem.
6107
6108 4. Testing facility fudge: when running in the test harness and attempting
6109 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6110 getting "No route to host". Convert this to a timeout.
6111
6112 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6113 warning.
6114
6115 6. Some OS don't have socklen_t but use size_t instead. This affects the
6116 fifth argument of getsockopt() amongst other things. This is now
6117 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6118 can be set for individual OS. I have set it for SunOS5, OSF1, and
6119 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6120 some earlier ones do not.
6121
6122 7. Change 4.30/15 was not doing the test caselessly.
6123
6124 8. The standard form for an IPv6 address literal was being rejected by address
6125 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6126 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6127 this, as well as the form without the "IPv6" on the front (but only when
6128 address literals are enabled, of course).
6129
6130 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6131
6132 10. Exim crashed if a message with an empty sender address specified by -f
6133 encountered a router with an errors_to setting. This could be provoked only
6134 by a command such as
6135
6136 exim -f "" ...
6137
6138 where an empty string was supplied; "<>" did not hit this bug.
6139
6140 11. Installed PCRE release 4.5.
6141
6142 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6143 remained set. It is now erased.
6144
6145 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6146 times from message ids (which are base 36 rather than the normal 62).
6147
6148 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6149 were being counted as actual protocol errors, and logged if the log
6150 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6151 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6152 and DATA following a set of rejected RCPTs do not count as protocol errors.
6153 In other words, Exim assumes they were pipelined, though this may not
6154 actually be the case. Of course, in all cases the client gets an
6155 appropriate error code.
6156
6157 15. If a lookup fails in an ACL condition, a message about the failure may
6158 be available; it is used if testing the ACL cannot continue, because most
6159 such messages specify what the cause of the deferral is. However, some
6160 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6161 that caused an old message to be retained and used if a later statement
6162 caused a defer, replacing the real cause of the deferral.
6163
6164 16. If an IP address had so many PTR records that the DNS lookup buffer
6165 was not large enough to hold them, Exim could crash while trying to process
6166 the truncated data. It now detects and logs this case.
6167
6168 17. Further to 4.21/58, another change has been made: if (and only if) the
6169 first line of a message (the first header line) ends with CRLF, a bare LF
6170 in a subsequent header line has a space inserted after it, so as not to
6171 terminate the header.
6172
6173 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6174 unnecessarily, used atoi() instead of strtol(), and didn't check the
6175 termination when getting file sizes from file names by regex.
6176
6177 19. Completely re-implemented the support for maildirsize files, in the light
6178 of a number of problems with the previous contributed implementation
6179 (4.30/29). In particular:
6180
6181 . If the quota is zero, the maildirsize file is maintained, but no quota is
6182 imposed.
6183
6184 . If the maildir directory does not exist, it is created before any attempt
6185 to write a maildirsize file.
6186
6187 . The quota value in the file is just a cache; if the quota is changed in
6188 the transport, the new value overrides.
6189
6190 . A regular expression is available for excluding directories from the
6191 count.
6192
6193 20. The autoreply transport checks the characters in options that define the
6194 message's headers; it allows continued headers, but it was checking with
6195 isspace() after an embedded newline instead of explicitly looking for a
6196 space or a tab.
6197
6198 21. If all the "regular" hosts to which an address was routed had passed their
6199 expiry times, and had not reached their retry times, the address was
6200 bounced, even if fallback hosts were defined. Now Exim should go on to try
6201 the fallback hosts.
6202
6203 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6204 equivalent code in the SMTP transport. Some hosts send humungous responses
6205 to HELO/EHLO, more than 1024 it seems.
6206
6207 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6208 gives compiler warnings in some environments. I've now done it "properly",
6209 using a union.
6210
6211 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6212 (because of problems with the built-in one) was declared to return uschar *
6213 instead of char *, causing compiler failure.
6214
6215 25. Fixed a file descriptor leak when processing alias/forward files.
6216
6217 26. Fixed a minor format string issue in dbfn.c.
6218
6219 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6220
6221 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6222 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6223 become corrupted.
6224
6225 29. When a sender address is verified, it is cached, to save repeating the test
6226 when there is more than one recipient in a message. However, when the
6227 verification involves a callout, it is possible for different callout
6228 options to be set for different recipients. It is too complicated to keep
6229 track of this in the cache, so now Exim always runs a verification when a
6230 callout is required, relying on the callout cache for the optimization.
6231 The overhead is duplication of the address routing, but this should not be
6232 too great.
6233
6234 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6235 to be verified with callout=postmaster, and the main callout worked but the
6236 postmaster check failed, the verification correctly failed. However, if a
6237 subsequent RCPT command asked for sender verification *without* the
6238 postmaster check, incorrect caching caused this verification also to fail,
6239 incorrectly.
6240
6241 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6242 it was not caching the DNS options (qualify_single, search_parents) that
6243 were used when the lookup failed. A subsequent lookup with different
6244 options therefore always gave the same answer, though there were cases
6245 where it should not have. (Example: a "domains = !$mx_any" option on a
6246 dnslookup router: the "domains" option is always processed without any
6247 widening, but the router might have qualify_single set.) Now Exim uses the
6248 cached value only when the same options are set.
6249
6250 32. Added John Jetmore's "exipick" utility to the distribution.
6251
6252 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6253 than a timeout (e.g. a certificate is required, and is not provided), an
6254 Exim server now closes the connection immediately. Previously it waited for
6255 the client to close - but if the client is SSL, it seems that they each
6256 wait for each other, leading to a delay before one of them times out.
6257
6258 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6259 maintained 0.8.x compatibility because I don't think many are using it, and
6260 it is clearly obsolete.
6261
6262 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6263 transport.
6264
6265 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6266 client certificate was expired. A simple patch fixes this, though I don't
6267 understand the full logic of why the verify callback is called multiple
6268 times.
6269
6270 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6271 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6272 which causes problems with some clients (such as the Certicom SSL Plus
6273 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6274 disables the coutermeasure allowing Eudora to connect."
6275
6276 38. Exim was not checking that a write() to a log file succeeded. This could
6277 lead to Bad Things if a log got too big, in particular if it hit a file
6278 size limit. Exim now panics and dies if it cannot write to a log file, just
6279 as it does if it cannot open a log file.
6280
6281 39. Modified OS/Makefile-Linux so that it now contains
6282
6283 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6284
6285 The two -D definitions ensure that Exim is compiled with large file
6286 support, which makes it possible to handle log files that are bigger than
6287 2^31.
6288
6289 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6290 instance) a domain was checked against a named list that involved a lookup,
6291 causing $domain_data to be set, then another domain was checked against the
6292 same list, then the first domain was re-checked, the value of $domain_data
6293 after the final check could be wrong. In particular, if the second check
6294 failed, it could be set empty. This bug probably also applied to
6295 $localpart_data.
6296
6297 41. The strip_trailing_dot option was not being applied to the address given
6298 with the -f command-line option.
6299
6300 42. The code for reading a message's header from the spool was incrementing
6301 $received_count, but never initializing it. This meant that the value was
6302 incorrect (doubled) while delivering a message in the same process in which
6303 it was received. In the most common configuration of Exim, this never
6304 happens - a fresh exec is done - but it can happen when
6305 deliver_drop_privilege is set.
6306
6307 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6308 it now includes up to 150 characters of the unexpected data in the log
6309 line.
6310
6311 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6312 and building data strings. The size of both of these buffers was 10 000
6313 bytes - far larger than anybody would *ever* want, thought I. Needless to
6314 say, somebody hit the limit. I have increased the maximum line length to
6315 20 000 and the maximum data length of concatenated lines to 100 000. I have
6316 also fixed two bugs, because there was no checking on these buffers. Tsk,
6317 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6318 buffer is too small.
6319
6320 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6321 lsearch lookups. Now it does.
6322
6323 46. When parsing a route_list item in a manualroute router, a fixed-length
6324 buffer was used for the list of hosts. I made this 1024 bytes long,
6325 thinking that nobody would ever have a list of hosts that long. Wrong.
6326 Somebody had a whole pile of complicated expansion conditions, and the
6327 string was silently truncated, leading to an expansion error. It turns out
6328 that it is easier to change to an unlimited length (owing to other changes
6329 that have happened since this code was originally written) than to build
6330 structure for giving a limitation error. The length of the item that
6331 expands into the list of hosts is now unlimited.
6332
6333 47. The lsearch lookup could not handle data where the length of text line was
6334 more than 4095 characters. Such lines were truncated, leading to shortened
6335 data being returned. It should now handle lines of any length.
6336
6337 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6338 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6339 ACL").
6340
6341 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6342 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6343 no longer happens in comment lines. A list of replacements is now placed
6344 at the head of all of the source files, except those whose only change is
6345 to replace PERL_COMMAND in the very first #! line.
6346
6347 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6348 messages on the queue, with a bottom-up merge sort, using code contributed
6349 by Michael Haardt. This should make operations like -bp somewhat faster on
6350 large queues. It won't affect queue runners, except when queue_run_in_order
6351 is set.
6352
6353 51. Installed eximstats 1.31 in the distribution.
6354
6355 52. Added support for SRV lookups to the dnslookup router.
6356
6357 53. If an ACL referred to $message_body or $message_body_end, the value was not
6358 reset for any messages that followed in the same SMTP session.
6359
6360 54. The store-handling optimization for building very long strings was not
6361 differentiating between the different store pools. I don't think this
6362 actually made any difference in practice, but I've tidied it.
6363
6364 55. While running the routers to verify a sender address, $sender_address
6365 was still set to the sender address. This is wrong, because when routing to
6366 send a bounce to the sender, it would be empty. Therefore, I have changed
6367 it so that, while verifying a sender address, $sender_address is set to <>.
6368 (There is no change to what happens when verifying a recipient address.)
6369
6370 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6371 target A or AAAA records (if not already returned) without resetting the
6372 qualify_single or search_parents options of the DNS resolver. These are
6373 inappropriate in this case because the targets of MX and SRV records must
6374 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6375 target that, when qualified, matched something in the local domain. These
6376 two options are now turned off when doing these lookups.
6377
6378 57. It seems that at least some releases of Reiserfs (which does not have the
6379 concept of a fixed number of inodes) returns zero and not -1 for the
6380 number of available inodes. This interacted badly with check_spool_inodes,
6381 which assumed that -1 was the "no such thing" setting. What I have done is
6382 to check that the total number of inodes is greater than zero before doing
6383 the test of how many are available.
6384
6385 58. When a "warn" ACL statement has a log_message modifier, the message is
6386 remembered, and not repeated. This is to avoid a lot of repetition when a
6387 message has many recipients that cause the same warning to be written.
6388 However, Exim was preserving the list of already written lines for an
6389 entire SMTP session, which doesn't seem right. The memory is now reset if a
6390 new message is started.
6391
6392 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6393 debugging output unless log_rewrite was also set.
6394
6395 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6396 of (int)(handle) when we know that handle contains (void *)(-1).
6397
6398 61. The Exim daemon panic-logs an error return when it closes the incoming
6399 connection. However "connection reset by peer" seems to be common, and
6400 isn't really an error worthy of noting specially, so that particular error
6401 is no long logged.
6402
6403 62. When Exim is trying to find all the local interfaces, it used to panic and
6404 die if the ioctl to get the interface flags failed. However, it seems that
6405 on at least one OS (Solaris 9) it is possible to have an interface that is
6406 included in the list of interfaces, but for which you get a failure error
6407 for this call. This happens when the interface is not "plumbed" into a
6408 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6409 failure of the "get flags" call assumes that the interface is down.
6410
6411 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6412 makes life easier for people who are doing arithmetic on fields extracted
6413 from dates, where you often get leading zeros that should not be
6414 interpreted as octal.
6415
6416 64. Added qualify_domain to the redirect router, to override the global
6417 setting.
6418
6419 65. If a pathologically long header line contained very many addresses (the
6420 report of this problem mentioned 10 000) and each of them was rewritten,
6421 Exim could use up a very large amount of memory. (It kept on making new
6422 copies of the header line as it rewrote, and never released the old ones.)
6423 At the expense of a bit more processing, the header rewriting function has
6424 been changed so that it no longer eats memory in this way.
6425
6426 66. The generation of the Received: header has been moved from the time that a
6427 message starts to be received, to the time that it finishes. The timestamp
6428 in the Received: header should now be very close to that of the <= log
6429 line. There are two side-effects of this change:
6430
6431 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6432 logged header lines no longer include the local Received: line, because
6433 it has not yet been created. The same applies to a copy of the message
6434 that is returned to a non-SMTP sender when a message is rejected.
6435
6436 (b) When a filter file is tested using -bf, no additional Received: header
6437 is added to the test message. After some thought, I decided that this
6438 is a bug fix.
6439
6440 This change does not affect the value of $received_for. It is still set
6441 after address rewriting, but before local_scan() is called.
6442
6443 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6444
6445 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6446 gave an unhelpful panic error message, and a defer error. I have managed to
6447 change this behaviour so that it now rejects any supplied certificate,
6448 which seems right, as the list of acceptable certificates is empty.
6449
6450 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6451 gave an unhelpful defer error. I have not managed to make this reject any
6452 supplied certificates, but the error message it gives is "no certificate
6453 supplied", which is not helpful.
6454
6455 70. exigrep's output now also includes lines that are not associated with any
6456 message, but which match the given pattern. Implemented by a patch from
6457 Martin Sluka, which also tidied up the Perl a bit.
6458
6459 71. Recipient callout verification, like sender verification, was using <> in
6460 the MAIL FROM command. This isn't really the right thing, since the actual
6461 sender may affect whether the remote host accepts the recipient or not. I
6462 have changed it to use the actual sender in the callout; this means that
6463 the cache record is now keyed on a recipient/sender pair, not just the
6464 recipient address. There doesn't seem to be a real danger of callout loops,
6465 since a callout by the remote host to check the sender would use <>.
6466 [SEE ABOVE: changed after hitting problems.]
6467
6468 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6469 temporary errors. However, in the case of such a code being given after
6470 the end of a data transmission (i.e. after ".") Exim was failing to write
6471 a retry record for the message. (Yes, there was some broken host that was
6472 actually sending 8xx at this point.)
6473
6474 73. An unknown lookup type in a host list could cause Exim to panic-die when
6475 the list was checked. (An example that provoked this was putting <; in the
6476 middle of a list instead of at the start.) If this happened during a DATA
6477 ACL check, a -D file could be left lying around. This kind of configuration
6478 error no longer causes Exim to die; instead it causes a defer error. The
6479 incident is still logged to the main and panic logs.
6480
6481 74. Buglet left over from Exim 3 conversion. The message "too many messages
6482 in one connection" was written to the rejectlog but not the mainlog, except
6483 when address rewriting (yes!) was being logged.
6484
6485 75. Added write_rejectlog option.
6486
6487 76. When a system filter was run not as root (that is, when system_filter_user
6488 was set), the values of the $n variables were not being returned to the
6489 main process; thus, they were not subsequently available in the $sn
6490 variables.
6491
6492 77. Added +return_path_on_delivery log selector.
6493
6494 78. A connection timeout was being treated differently from recipients deferred
6495 when testing hosts_max_try with a message that was older than the host's
6496 retry timeout. (The host should not be counted, thus allowing all hosts to
6497 be tried at least once before bouncing.) This may have been the cause of an
6498 occasionally reported bug whereby a message would remain on the queue
6499 longer than the retry timeout, but would be bounced if a delivery was
6500 forced. I say "may" because I never totally pinned down the problem;
6501 setting up timeout/retry tests is difficult. See also the next item.
6502
6503 79. The ultimate address timeout was not being applied to errors that involved
6504 a combination of host plus message (for example, a timeout on a MAIL
6505 command). When an address resolved to a number of possible hosts, and they
6506 were not all tried for each delivery (e.g. because of hosts_max_try), a
6507 message could remain on the queue longer than the retry timeout.
6508
6509 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6510 Haardt.
6511
6512 81. Fixed an obscure SMTP outgoing bug which required at least the following
6513 conditions: (a) there was another message waiting for the same server;
6514 (b) the server returned 5xx to all RCPT commands in the first message so
6515 that the message was not completed; (c) the server dropped the connection
6516 or gave a negative response to the RSET that Exim sends to abort the
6517 transaction. The observed case was a dropped connection after DATA that had
6518 been sent in pipelining mode. That is, the server had advertised PIPELINING
6519 but was not implementing it correctly. The effect of the bug was incorrect
6520 behaviour, such as trying another host, and this could lead to a crash.
6521
6522
6523 Exim version 4.30
6524 -----------------
6525
6526 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6527 and daemon.c were passed as pointers to ints; they should have been
6528 pointers to socklen_t variables (which are typically unsigned ints).
6529
6530 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6531 fixed.
6532
6533 3. Fixed a really odd bug that affected only the testing scheme; patching a
6534 certain fixed string in the binary changed the value of another string that
6535 happened to be identical to the end of the original first string.
6536
6537 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6538 name", it returns that address as the IP address. On some operating
6539 systems (e.g. Solaris), it also passes back the IP address string as the
6540 "host name". However, on others (e.g. Linux), it passes back an empty
6541 string. Exim wasn't checking for this, and was changing the host name to an
6542 empty string, assuming it had been canonicalized.
6543
6544 5. Although rare, it is permitted to have more than one PTR record for a given
6545 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6546 all the names associated with an address, because they do in Solaris.
6547 However, it seems that they do not in Linux for data that comes from the
6548 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6549 I found this out when I moved to a new Linux workstation and tried to run
6550 the Exim test suite.
6551
6552 To get round this problem I have changed the code so that it now does its
6553 own call to the DNS to look up PTR records when searching for a host name.
6554 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6555 addresses that are only in /etc/hosts are still found.
6556
6557 This behaviour is, however, controlled by an option called host_lookup_
6558 order, which defaults to "bydns:byaddr". If people want to use the other
6559 order, or indeed, just use one or the other means of lookup, they can
6560 specify it in this variable.
6561
6562 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6563 some operating systems, this comes back from gethostbyaddr() as an empty
6564 string, and this is what Exim used to test for. However, it seems that in
6565 other systems, "." is yielded. Exim now tests for this case too.
6566
6567 7. The values of check_spool_space and check_log_space are now held internally
6568 as a number of kilobytes instead of an absolute number of bytes. If a
6569 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6570 kilobyte. This means that much larger values can be stored.
6571
6572 8. Exim monitor: an attempt to get the action menu when not actually pointing
6573 at a message produces an empty menu entitled "No message selected". This
6574 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6575 no entries in it ("Shell widget menu has zero width and/or height"). So I
6576 have added a single, blank menu entry in this case.
6577
6578 9. Added ${quote_local_part.
6579
6580 10. MIME decoding is now applied to the contents of Subject: header lines when
6581 they are logged.
6582
6583 11. Now that a reference to $sender_host_address automatically causes a reverse
6584 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6585 host lookup before query-style lookups in lists that might use this
6586 variable. This has therefore been abolished, and the "net-" prefix is no
6587 longer necessary for query-style lookups.
6588
6589 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6590 have been a typo for LFLAGS, so it has been changed.
6591
6592 13. The install script calls Exim with "-C /dev/null" in order to find the
6593 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6594 to be output. However, since Exim outputs its version number before the
6595 error, it didn't break the script. It just looked ugly. I fixed this by
6596 always allowing "-C /dev/null" if the caller is root.
6597
6598 14. Ignore overlarge ACL variable number when reading spool file - insurance
6599 against a later release with more variables having written the file.
6600
6601 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6602 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6603 this, as well as the form without the "IPv6" on the front.
6604
6605 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6606 OS/Makefile-Darwin file.
6607
6608 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6609 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6610
6611 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6612 variable. However, some OS use ints for inodes. I've added cast to long int
6613 to get rid of the compiler warning.
6614
6615 19. I had forgotten to lock out "/../" in configuration file names when
6616 ALT_CONFIG_PREFIX was set.
6617
6618 20. Routers used for verification do not need to specify transports. However,
6619 if such a router generated a host list, and callout was configured, Exim
6620 crashed, because it could not find a port number from the (non-existent)
6621 transport. It now assumes port 25 in this circumstance.
6622
6623 21. Added the -t option to exigrep.
6624
6625 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6626 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6627 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6628 them is set, LOOKUP_LSEARCH is forced.
6629
6630 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6631
6632 24. Added sender and host information to the "rejected by local_scan()" log
6633 line; previously there was no indication of these.
6634
6635 25. Added .include_if_exists.
6636
6637 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6638 Linux. It turns out that not all file systems support this. Apparently some
6639 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6640 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6641 not supported on the file descriptor, is now ignored when Exim is trying to
6642 sync a directory. This applies only to Linux.
6643
6644 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6645
6646 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6647 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6648 this.
6649
6650 29. Added support for maildirsize files from supplied patch (modified a bit).
6651
6652 30. The use of :fail: followed by an empty string could lead Exim to respond to
6653 sender verification failures with (e.g.):
6654
6655 550 Verification failed for <xxx>
6656 550 Sender verify failed
6657
6658 where the first response line was missing the '-' that indicates it is not
6659 the final line of the response.
6660
6661 31. The loop for finding the name of the user that called Exim had a hardwired
6662 limit of 10; it now uses the value of finduser_retries, which is used for
6663 all other user lookups.
6664
6665 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6666 delivery time.
6667
6668 33. Exim was neglecting to zero errno before one call of strtol() when
6669 expanding a string and expecting an integer value. On some systems this
6670 resulted in spurious "integer overflow" errors. Also, it was casting the
6671 result into an int without checking.
6672
6673 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6674 did not work. The code looks as if it has *never* worked, though it appears
6675 to have been documented since at least release 1.62. I have made it work.
6676
6677 35. The "timeout_DNS" error in retry rules, also documented since at least
6678 1.62, also never worked. As it isn't clear exactly what this means, and
6679 clearly it isn't a major issue, I have abolished the feature by treating it
6680 as "timeout", and writing a warning to the main and panic logs.
6681
6682 36. The display of retry rules for -brt wasn't always showing the error code
6683 correctly.
6684
6685 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6686 timeout_connect_A, timeout_connect_MX.
6687
6688 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6689 to the empty sender.
6690
6691 39. The daemon was not analysing the content of -oX till after it had closed
6692 stderr and disconnected from the controlling terminal. This meant that any
6693 syntax errors were only noted on the panic log, and the return code from
6694 the command was 0. By re-arranging the code a little, I've made the
6695 decoding happen first, so such errors now appear on stderr, and the return
6696 code is 1. However, the actual setting up of the sockets still happens in
6697 the disconnected process, so errors there are still only recorded on the
6698 panic log.
6699
6700 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6701 connections (as happens on some IP stacks) was logged at start up time as
6702 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6703 it from "IPv6 and IPv4", which means that two separate sockets are being
6704 used.
6705
6706 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6707 says whether AF_INET or AF_INET6 was passed as an argument.
6708
6709 42. Exiwhat output was messed up when time zones were included in log
6710 timestamps.
6711
6712 43. Exiwhat now gives more information about the daemon's listening ports,
6713 and whether -tls-on-connect was used.
6714
6715 44. The "port" option of the smtp transport is now expanded.
6716
6717 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6718 silently ignored. Now an error message is written to the main and panic
6719 logs.
6720
6721 46. There's a new ACL modifier called "logwrite" which writes to a log file
6722 as soon as it is encountered.
6723
6724 47. Added $local_user_uid and $local_user_gid at routing time.
6725
6726 48. Exim crashed when trying to verify a sender address that was being
6727 rewritten to "<>".
6728
6729 49. Exim was recognizing only a space character after ".include". It now also
6730 recognizes a tab character.
6731
6732 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6733 extracting the relevant information from the specification. The man page no
6734 longer contains scrambled data for the -d option, and I've added a section
6735 at the front about calling Exim under different names.
6736
6737 51. Added "extra_headers" argument to the "mail" command in filter files.
6738
6739 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6740 crash.
6741
6742 53. Installed eximstats 1.29.
6743
6744 54. Added transport_filter_timeout as a generic transport option.
6745
6746 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6747 Cc: header lines. This was required by RFC 822, but it not required by RFC
6748 2822.
6749
6750 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6751 incoming messages that did not have them. Now it does so only if the
6752 message originates locally, that is, if there is no associated remote host
6753 address. When Resent- header lines are present, this applies to the Resent-
6754 lines rather than the non-Resent- lines.
6755
6756 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6757 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6758
6759 58. Messages for configuration errors now include the name of the main
6760 configuration file - useful now that there may be more than one file in a
6761 list (.included file names were always shown).
6762
6763 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6764 for those rare installations that do not start the daemon as root or run it
6765 setuid root. I've cut out the call to initgroups() if the daemon is not
6766 root at that time.
6767
6768 60. The Exim user and group can now be bound into the binary as text strings
6769 that are looked up at the start of Exim's processing.
6770
6771 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6772
6773 62. Added $mailstore_basename variable.
6774
6775 63. Installed patch to sieve.c from Michael Haardt.
6776
6777 64. When Exim failed to open the panic log after failing to open the main log,
6778 the original message it was trying to log was written to stderr and debug
6779 output, but if they were not available (the usual case in production), it
6780 was lost. Now it is written to syslog before the two lines that record the
6781 failures to open the logs.
6782
6783 65. Users' Exim filters run in subprocesses under the user's uid. It is
6784 possible for a "deliver" command or an alias in a "personal" command to
6785 provoke an address rewrite. If logging of address rewriting is configured,
6786 this fails because the process is not running as root or exim. There may be
6787 a better way of dealing with this, but for the moment (because 4.30 needs
6788 to be released), I have disabled address rewrite logging when running a
6789 filter in a non-root, non-exim process.
6790
6791
6792 Exim version 4.24
6793 -----------------
6794
6795 1. The buildconfig auxiliary program wasn't quoting the value set for
6796 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6797 not defined. This bug was masked in 4.22 by the effect that was fixed in
6798 change 4.23/1.
6799
6800 2. Some messages that were rejected after a message id was allocated were
6801 shown as "incomplete" by exigrep. It no longer does this for messages that
6802 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6803
6804 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6805 have allow_domain_literals set, the ID did not get logged in the <= line.
6806 Domain literals are now always recognized in Message-ID: header lines.
6807
6808 4. The first argument for a ${extract expansion item is the key name or field
6809 number. Leading and trailing spaces in this item were not being ignored,
6810 causing some misleading effects.
6811
6812 5. When deliver_drop_privilege was set, single queue runner processes started
6813 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6814 same command in the process it spins off) were not dropping privilege.
6815
6816 6. When the daemon running as "exim" started a queue runner, it always
6817 re-executed Exim in the spun-off process. This is a waste of effort when
6818 deliver_drop_privilege is set. The new process now just calls the
6819 queue-runner function directly.
6820
6821
6822 Exim version 4.23
6823 -----------------
6824
6825 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6826 HEADERS_CHARSET.
6827
6828 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6829 ignored. Though the use of -oP was forcing the writing of a pid file, it
6830 was always written to the default place.
6831
6832 3. If the message "no IP address found for host xxxx" is generated during
6833 incoming verification, it is now followed by identification of the incoming
6834 connection (so you can more easily find what provoked it).
6835
6836 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6837
6838 5. Added some features to "harden" Exim a bit more against certain attacks:
6839
6840 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6841 be put in Local/Makefile. This is like the never_users runtime option,
6842 but it cannot be overridden. The default setting is "root".
6843
6844 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6845 prefix string with which any file named in a -C command line option
6846 must start.
6847
6848 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6849 is retained for -C and -D only if the caller of Exim is root. Without
6850 it, the exim user may also use -C and -D and retain privilege.
6851
6852 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6853 command line option is disabled.
6854
6855 6. Macro names set by the -D option must start with an upper case letter, just
6856 like macro names defined in the configuration file.
6857
6858 7. Added "dereference=" facility to LDAP.
6859
6860 8. Two instances of the typo "uknown" in the source files are fixed.
6861
6862 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6863 the Configure-Makefile script screwed up while processing it.
6864
6865 10. Incorporated PCRE 4.4.
6866
6867 11. The SMTP synchronization check was not operating right at the start of an
6868 SMTP session. For example, it could not catch a HELO sent before the client
6869 waited for the greeting. There is now a check for outstanding input at the
6870 point when the greeting is written. Because of the duplex, asynchronous
6871 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6872 way, but not yet received, when the check is performed.
6873
6874 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6875 on TCP/IP sockets, because this apparently causes some broken clients to
6876 timeout.
6877
6878 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6879 unchanged) from the Cygwin maintainer.
6880
6881 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6882 was supported instead of testing for mbx. Effectively a typo.
6883
6884 15. The spa authenticator server code was not checking that the input it
6885 received was valid base64.
6886
6887 16. The debug output line for the "set" modifier in ACLs was not showing the
6888 name of the variable that was being set.
6889
6890 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6891
6892 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6893 lookup on its own. Something else was needed to trigger the lookup. For
6894 example, a match in host_lookup or the need for a host name in a host list.
6895 Now, if $sender_host_name is referenced and the host name has not yet been
6896 looked up, a lookup is performed. If the lookup fails, the variable remains
6897 empty, and $host_lookup_failed is set to "1".
6898
6899 19. Added "eqi" as a case-independent comparison operator.
6900
6901 20. The saslauthd authentication condition could segfault if neither service
6902 nor realm was specified.
6903
6904 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6905 error message that was logged was misleading, and incoming SMTP
6906 connections were dropped. The message is now more accurate, and temporary
6907 errors are given to SMTP connections.
6908
6909 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6910 (except RSET) with a 421 error, until QUIT is received. However, it was
6911 failing to send a response to QUIT.
6912
6913 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6914 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6915 ACL is now run after the helo_try_verify_hosts code.
6916
6917 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6918 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6919 case-independent, so other case variants are also recognized). Apparently
6920 some systems use these upper case variants.
6921
6922 25. If more than two messages were waiting for the same host, and a transport
6923 filter was specified for the transport, Exim sent two messages over the
6924 same TCP/IP connection, and then failed with "socket operation on non-
6925 socket" when it tried to send the third.
6926
6927 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6928
6929 27. The extern definition of crypt16() in expand.c was not being excluded when
6930 the OS had its own crypt16() function.
6931
6932 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6933 as a preferred synonym for return_size_limit, both as an option and as an
6934 expansion variable.
6935
6936 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6937
6938 30. Changed the default configuration ACL to relax the local part checking rule
6939 for addresses that are not in any local domains. For these addresses,
6940 slashes and pipe symbols are allowed within local parts, but the sequence
6941 /../ is explicitly forbidden.
6942
6943 31. SPA server authentication was not clearing the challenge buffer before
6944 using it.
6945
6946 32. log_message in a "warn" ACL statement was writing to the reject log as
6947 well as to the main log, which contradicts the documentation and doesn't
6948 seem right (because no rejection is happening). So I have stopped it.
6949
6950 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6951 However, I am unable to do any testing of this.
6952
6953 34. Fixed an infelicity in the appendfile transport. When checking directories
6954 for a mailbox, to see if any needed to be created, it was accidentally
6955 using path names with one or more superfluous leading slashes; tracing
6956 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6957
6958 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6959 contents are added to the log line that is written for every discarded
6960 recipient. (Previously a log_message setting was ignored.)
6961
6962 36. The ${quote: operator now quotes the string if it is empty.
6963
6964 37. The install script runs exim in order to find its version number. If for
6965 some reason other than non-existence or emptiness, which it checks, it
6966 could not run './exim', it was installing it with an empty version number,
6967 i.e. as "exim-". This error state is now caught, and the installation is
6968 aborted.
6969
6970 38. An argument was missing from the function that creates an error message
6971 when Exim fails to connect to the socket for saslauthd authentication.
6972 This could cause Exim to crash, or give a corrupted message.
6973
6974 39. Added isip, isip4, and isip6 to ${if conditions.
6975
6976 40. The ACL variables $acl_xx are now saved with the message, and can be
6977 accessed later in routers, transports, and filters.
6978
6979 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6980 strings in the file are not string-expanded.
6981
6982 42. If a MAIL command specified a SIZE value that was too large to fit into an
6983 int variable, the check against message_size_limit failed. Such values are
6984 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6985 day this will have to be increased, but I don't think I want to be around
6986 when emails are that large.
6987
6988
6989
6990 Exim version 4.22
6991 -----------------
6992
6993 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6994 iconv() is not standard in FreeBSD.
6995
6996 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6997 IPv6 enabled. The observed symptom was a segmentation fault on return from
6998 the function os_common_find_running_interfaces() in src/os.c.
6999
7000 3. In the check_special_case() function in daemon.c I had used "errno" as an
7001 argument name, which causes warnings on some systems. This was basically a
7002 typo, since it was named "eno" in the comments!
7003
7004 4. The code that waits for the clock to tick (at a resolution of some fraction
7005 of a second) so as to ensure message-id uniqueness was always waiting for
7006 at least one whole tick, when it could have waited for less. [This is
7007 almost certainly not relevant at current processor speeds, where it is
7008 unlikely to ever wait at all. But we try to future-proof.]
7009
7010 5. The function that sleeps for a time interval that includes fractions of a
7011 second contained a race. It did not block SIGALRM between setting the
7012 timer, and suspending (a couple of lines later). If the interval was short
7013 and the sigsuspend() was delayed until after it had expired, the suspension
7014 never ended. On busy systems this could lead to processes getting stuck for
7015 ever.
7016
7017 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7018 process, before it forks any delivery processes. The open lookup caching
7019 mechanism meant that the open file or database connection was passed into
7020 the delivery process. The problem was that delivery processes always tidy
7021 up cached lookup data. This could cause a problem for the next delivery
7022 process started by the queue runner, because the external queue runner
7023 process does not know about the closure. So the next delivery process
7024 still has data in the lookup cache. In the case of a file lookup, there was
7025 no problem because closing a file descriptor in a subprocess doesn't affect
7026 the parent. However, if the lookup was caching a connection to a database,
7027 the connection was closed, and the second delivery process was likely to
7028 see errors such as "PGSQL: query failed: server closed the connection
7029 unexpectedly". The problem has been fixed by closing all cached lookups
7030 in a queue runner before running a delivery process.
7031
7032 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7033 seem to have the "const" qualifier which it has on other OS. I've
7034 parameterised it.
7035
7036 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7037 *of the same type* (client or server) with the same public name that an
7038 error should be diagnosed.
7039
7040 9. When Exim looked up a host name for an IP address, but failed to find the
7041 original IP address when looking up the host name (a safety check), it
7042 output the message "<ip address> does not match any IP for NULL", which was
7043 confusing, to say the least. The bug was that the host name should have
7044 appeared instead of "NULL".
7045
7046 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7047 user that is built into the binary, and the -C or -D options is used, root
7048 privilege is dropped before the configuration file is read. In addition,
7049 logging is switched to stderr instead of the normal log files. If the
7050 configuration then re-defines the Exim user, the unprivileged environment
7051 is probably not what is expected, so Exim logs a panic warning message (but
7052 proceeds).
7053
7054 However, if deliver_drop_privilege is set, the unprivileged state may well
7055 be exactly what is intended, so the warning has been cut out in that case,
7056 and Exim is allowed to try to write to its normal log files.
7057
7058
7059 Exim version 4.21
7060 -----------------
7061
7062 1. smtp_return_error_details was not giving details for temporary sender
7063 or receiver verification errors.
7064
7065 2. Diagnose a configuration error if two authenticators have the same public
7066 name.
7067
7068 3. Exim used not to create the message log file for a message until the first
7069 delivery attempt. This could be confusing when incoming messages were held
7070 for policy or load reasons. The message log file is now created at the time
7071 the message is received, and an initial "Received" line is written to it.
7072
7073 4. The automatically generated man page for command line options had a minor
7074 bug that caused no ill effects; however, a more serious problem was that
7075 the procedure for building the man page automatically didn't always
7076 operate. Consequently, release 4.20 contains an out-of-date version. This
7077 shouldn't happen again.
7078
7079 5. When building Exim with embedded Perl support, the script that builds the
7080 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7081 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7082
7083 6. The freeze_tell option was not being used for messages that were frozen on
7084 arrival, either by an ACL or by local_scan().
7085
7086 7. Added the smtp_incomplete_transaction log selector.
7087
7088 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7089 was accepting AUTH without a new EHLO.
7090
7091 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7092 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7093 RFC.
7094
7095 10. Logging of TCP/IP connections (when configured) now happens in the main
7096 daemon process instead of the child process, so that the TCP/IP connection
7097 count is more accurate (but it can never be perfect).
7098
7099 11. The use of "drop" in a nested ACL was not being handled correctly in the
7100 outer ACL. Now, if condition failure induced by the nested "drop" causes
7101 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7102 or "require"), the connection is dropped.
7103
7104 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7105 that yield "discard" can now be used with an "accept" or a "discard" verb,
7106 but an error is generated for any others (because I can't see a useful way
7107 to define what should happen).
7108
7109 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7110 are now processed in the same way as lines in the Exim configuration file.
7111 In particular, continuation lines are supported.
7112
7113 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7114
7115 15. Added -ti meaning -t -i.
7116
7117 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7118 domains, and warn by logging if others are found.
7119
7120 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7121 returned from GIFCONF when Exim is trying to find the list of interfaces on
7122 a host. The code in os.c has been modified to copy each ifreq to an aligned
7123 structure in all cases.
7124
7125 Also, in some cases, the returned ifreq's were being copied to a 'struct
7126 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7127 means the last couple of bytes of an IPv6 address could be chopped if the
7128 ifreq contained only a normal sockaddr (14 bytes storage).
7129
7130 18. Named domain lists were not supported in the hosts_treat_as_local option.
7131 An entry such as +xxxx was not recognized, and was treated as a literal
7132 domain name.
7133
7134 19. Ensure that header lines added by a DATA ACL are included in the reject log
7135 if the ACL subsequently rejects the message.
7136
7137 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7138 MD5 (which is deprecated).
7139
7140 21. When testing a filter file using -bf, Exim was writing a message when it
7141 took the sender from a "From " line in the message, but it was not doing so
7142 when it took $return_path from a Return-Path: header line. It now does.
7143
7144 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7145 with a valid header line field name (a series of printing characters
7146 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7147
7148 23. Changed "disc" in the source to "disk" to conform to the documentation and
7149 the book and for uniformity.
7150
7151 24. Ignore Sendmail's -Ooption=value command line item.
7152
7153 25. When execve() failed while trying to run a command in a pipe transport,
7154 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7155 could be confused with a return value of 69 from the command itself. This
7156 has been changed to 127, the value the shell returns if it is asked to run
7157 a non-existent command. The wording for the related log line suggests a
7158 non-existent command as the problem.
7159
7160 26. If received_header_text expands to an empty string, do not add a Received:
7161 header line to the message. (Well, it adds a token one on the spool, but
7162 marks it "old" so that it doesn't get used or transmitted.)
7163
7164 27. Installed eximstats 1.28 (addition of -nt option).
7165
7166 28. There was no check for failure on the call to getsockname() in the daemon
7167 code. This can fail if there is a shortage of resources on the system, with
7168 ENOMEM, for example. A temporary error is now given on failure.
7169
7170 29. Contrary to the C standard, it seems that in some environments, the
7171 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7172 program. Exim now does this explicitly; it affects the formatting of
7173 timestamps using strftime().
7174
7175 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7176 complaints. I've now initialized all the variables, to avoid this.
7177
7178 32. Header lines added by a system filter were not being "seen" during
7179 transport-time rewrites.
7180
7181 33. The info_callback() function passed to OpenSSL is set up with type void
7182 (*)(SSL *, int, int), as described somewhere. However, when calling the
7183 function (actually a macro) that sets it up, the type void(*)() is
7184 expected. I've put in a cast to prevent warnings from picky compilers.
7185
7186 34. If a DNS black list lookup found a CNAME record, but there were no A
7187 records associated with the domain it pointed at, Exim crashed.
7188
7189 35. If a DNS black list lookup returned more than one A record, Exim ignored
7190 all but the first. It now scans all returned addresses if a particular IP
7191 value is being sought. In this situation, the contents of the
7192 $dnslist_value variable are a list of all the addresses, separated by a
7193 comma and a space.
7194
7195 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7196 to accept a host name and all its aliases if the forward lookup for any of
7197 them yielded the IP address of the incoming connection. Now it accepts only
7198 those names whose forward lookup yields the correct IP address. Any other
7199 names are discarded. This closes a loophole whereby a rogue DNS
7200 administrator could create reverse DNS records to break through a
7201 wildcarded host restriction in an ACL.
7202
7203 37. If a user filter or a system filter that ran in a subprocess used any of
7204 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7205 the wrong values were passed to the pipe command ($thisaddress had the
7206 value of $0, $0 had the value of $1, etc). This bug was introduced by
7207 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7208
7209 38. Improved the line breaking for long SMTP error messages from ACLs.
7210 Previously, if there was no break point between 40 and 75 characters, Exim
7211 left the rest of the message alone. Two changes have been made: (a) I've
7212 reduced the minimum length to 35 characters; (b) if it can't find a break
7213 point between 35 and 75 characters, it looks ahead and uses the first one
7214 that it finds. This may give the occasional overlong line, but at least the
7215 remaining text gets split now.
7216
7217 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7218 file descriptors might be low, and that setting 1000 would always raise it.
7219 It turns out that in some environments, the limit is already over 1000 and
7220 that lowering it causes trouble. So now Exim takes care not to decrease it.
7221
7222 40. When delivering a message, the value of $return_path is set to $sender_
7223 address at the start of routing (routers may change the value). By an
7224 oversight, this default was not being set up when an address was tested by
7225 -bt or -bv, which affected the outcome if any router or filter referred to
7226 $return_path.
7227
7228 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7229 log only when "message" or "log_message" are set. However, if one of the
7230 conditions was an address verification, or a call to a nested ACL, the
7231 messages generated by the underlying test were being passed through. This
7232 no longer happens. The underlying message is available in $acl_verify_
7233 message for both "message" and "log_message" expansions, so it can be
7234 passed through if needed.
7235
7236 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7237 new expansion $bh_ to give the encoded byte string without charset
7238 translation. Translation happens only if iconv() is available; HAVE_ICONV
7239 indicates this at build time. HEADERS_CHARSET gives the charset to
7240 translate to; headers_charset can change it in the configuration, and
7241 "headers charset" can change it in an individual filter file.
7242
7243 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7244 that creates RFC 2047 encoded "words" labels them as that charset instead
7245 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7246 expansion operator; (ii) when Exim creates a From: line for a local
7247 message; (iii) when a header line is rewritten to include a "phrase" part.
7248
7249 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7250 buggy, causing it to skip the first lines of messages whose message ID
7251 ended in 'D'. This would not have bitten before Exim release 4.14, because
7252 message IDs were unlikely to end in 'D' before then. The effect was to have
7253 incorrect size information for certain domains.
7254
7255 45. #include "config.h" was missing at the start of the crypt16.c module. This
7256 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7257 noticed.
7258
7259 46. If there was a timeout during a "random" callout check, Exim treated it as
7260 a failure of the random address, and carried on sending RSET and the real
7261 address. If the delay was just some slowness somewhere, the response to the
7262 original RCPT would be taken as a response to RSET and so on, causing
7263 mayhem of various kinds.
7264
7265 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7266 when I implemented it. It didn't allow for the fact that some option values
7267 may legitimately be negative (e.g. size_addition), and it didn't even do
7268 the right test for positive values.
7269
7270 48. Domain names in DNS records are case-independent. Exim always looks them up
7271 in lower case. Some resolvers return domain names in exactly the case they
7272 appear in the zone file, that is, they may contain uppercase letters. Not
7273 all resolvers do this - some return always lower case. Exim was treating a
7274 change of case by a resolver as a change of domain, similar to a widening
7275 of a domain abbreviation. This triggered its re-routing code and so it was
7276 trying to route what was effectively the same domain again. This normally
7277 caused routing to fail (because the router wouldn't handle the domain
7278 twice). Now Exim checks for this case specially, and just changes the
7279 casing of the domain that it ultimately uses when it transmits the message
7280 envelope.
7281
7282 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7283 module.
7284
7285 50. If a filter generated a file delivery with a non-absolute name (possible if
7286 no home directory exists for the router), the forbid_file option was not
7287 forbidding it.
7288
7289 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7290 the existing equality matching.
7291
7292 52. Exim was using ints instead of ino_t variables in some places where it was
7293 dealing with inode numbers.
7294
7295 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7296 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7297 called TMPDIR, and if it finds it is different, it changes its value.
7298
7299 54. The smtp_printf() function is now made available to local_scan() so
7300 additional output lines can be written before returning. There is also an
7301 smtp_fflush() function to enable the detection of a dropped connection.
7302 The variables smtp_input and smtp_batched_input are exported to
7303 local_scan().
7304
7305 55. Changed the default runtime configuration: the message "Unknown user"
7306 has been removed from the ACL, and instead placed on the localuser router,
7307 using the cannot_route_message feature. This means that any verification
7308 failures that generate their own messages won't get overridden. Similarly,
7309 the "Unrouteable address" message that was in the ACL for unverifiable
7310 relay addresses has also been removed.
7311
7312 56. Added hosts_avoid_esmtp to the smtp transport.
7313
7314 57. The exicyclog script was not checking for the esoteric option
7315 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7316 will work only if exicyclog is run under the appropriate euid.
7317
7318 58. Following a discussion on the list, the rules by which Exim recognises line
7319 endings on incoming messages have been changed. The -dropcr and drop_cr
7320 options are now no-ops, retained only for backwards compatibility. The
7321 following line terminators are recognized: LF CRLF CR. However, special
7322 processing applies to CR:
7323
7324 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7325 nor a local message in the state where . is a terminator.
7326
7327 (ii) If a bare CR is encountered in a header line, an extra space is added
7328 after the line terminator so as not to end the header. The reasoning
7329 behind this is that bare CRs in header lines are most likely either
7330 to be mistakes, or people trying to play silly games.
7331
7332 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7333 was being incorrectly given as 18 bytes larger than it should have been.
7334 This is a VOB (very old bug).
7335
7336 60. This may never have affected anything current, but just in case it has:
7337 When the local host is found other than at the start of a list of hosts,
7338 the local host, those with the same MX, and any that follow, are discarded.
7339 When the list in question was part of a longer list of hosts, the following
7340 hosts (not currently being processed) were also being discarded. This no
7341 longer happens. I'm not sure if this situation could ever has previously
7342 arisen.
7343
7344 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7345 program routers.
7346
7347 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7348 header. This is something that is recommended in a new Internet Draft, and
7349 is something that is documented as being done by Sendmail. There are two
7350 possible values. For messages generated by the autoreply transport, Exim
7351 adds:
7352
7353 Auto-Submitted: auto-replied
7354
7355 whereas for all other generated messages (e.g. bounces) it adds
7356
7357 Auto-Submitted: auto-generated
7358
7359 63. The "personal" condition in filters now includes a test for the
7360 Auto-Submitted: header. If it contains the string "auto-" the message it
7361 not considered personal.
7362
7363 64. Added rcpt_include_affixes as a generic transport option.
7364
7365 65. Added queue_only_override (default true).
7366
7367 66. Added the syslog_duplication option.
7368
7369 67. If what should have been the first header line of a message consisted of
7370 a space followed by a colon, Exim was mis-interpreting it as a header line.
7371 It isn't of course - it is syntactically invalid and should therefore be
7372 treated as the start of the message body. The misbehaviour could have
7373 caused a number of strange effects, including loss of data in subsequent
7374 header lines, and spool format errors.
7375
7376 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7377 client host had authenticated. This control can now be exercised by an ACL
7378 for more flexibility.
7379
7380 69. By default, callouts do not happen when testing with -bh. There is now a
7381 variant, -bhc, which does actually run the callout code, including
7382 consulting and updating the callout cache.
7383
7384 70. Added support for saslauthd authentication, courtesy of Alexander
7385 Sabourenkov.
7386
7387 71. If statvfs() failed on the spool or log directories while checking their
7388 size for availability, Exim confusingly gave the error "space shortage".
7389 Furthermore, in debugging mode it crashed with a floating point exception.
7390 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7391 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7392 serious problem, Exim now writes to the main and panic logs when this
7393 happens, with details of the failure. It then refuses to accept the
7394 incoming message, giving the message "spool directory problem" or "log
7395 directory problem" with a 421 code for SMTP messages.
7396
7397 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7398 0, 1, and 2 exist, because some OS complain for execs without them (see
7399 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7400 descriptors. However, the code omitted to check that the open succeeded,
7401 causing mysterious errors if for some reason the permissions on /dev/null
7402 got screwed. Now Exim writes a message to the main and panic logs, and
7403 bombs out if it can't open /dev/null.
7404
7405 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7406 interact so that it is all more flexible. It is supposed to remain
7407 backwards compatible. Also added extra_local_interfaces.
7408
7409 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7410 to bomb out with an assertion failure - to the client this appears as a
7411 connection drop. This problem occurs in the part of the code that was taken
7412 from the Samba project. Fortunately, the assertion is in a very simple
7413 function, so I have fixed this by reproducing the function inline in the
7414 one place where it is called, and arranging for authentication to fail
7415 instead of killing the process with assert().
7416
7417 75. The SPA client code was not working when the server requested OEM rather
7418 than Unicode encoding.
7419
7420 76. Added code to make require_files with a specific uid setting more usable in
7421 the case where statting the file as root fails - usually a non-root-mounted
7422 NFS file system. When this happens and the failure is EACCES, Exim now
7423 forks a subprocess and does the per-uid checking as the relevant uid.
7424
7425 77. Added process_log_path.
7426
7427 78. If log_file_path was not explicitly set, a setting of check_log_space or
7428 check_log_inodes was ignored.
7429
7430 79. If a space check for the spool or log partitions fails, the incident is now
7431 logged. Of course, in the latter case the data may get lost...
7432
7433 80. Added the %p formatting code to string_format() so that it can be used to
7434 print addresses in debug_print(). Adjusted all the address printing in the
7435 debugging in store.c to use %p rather than %d.
7436
7437 81. There was a concern that a line of code in smtp_in.c could overflow a
7438 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7439 initially expressed, the concern was not well-founded, because trailing
7440 spaces are removed early. However, if the trailing spaces were followed by
7441 a NULL, they did not get removed, so the overflow was possible. Two fixes
7442 were applied:
7443
7444 (a) I re-wrote the offending code in a cleaner fashion.
7445 (b) If an incoming SMTP command contains a NULL character, it is rejected
7446 as invalid.
7447
7448 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7449 runs initgroups(), so that if the Exim user is in any additional groups,
7450 they will be used during message reception.
7451
7452
7453 Exim version 4.20
7454 -----------------
7455
7456 The change log for 4.20 and earlier releases has been archived.
7457
7458 ****