TLS: Increase RSA keysize of autogen selfsign cert
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.92
9 -----------------
10
11 JH/01 Remove code calling the customisable local_scan function, unless a new
12 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
13
14 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
15 non-signal-safe functions being used.
16
17 JH/03 Bug 2269: When presented with a received message having a stupidly large
18 number of DKIM-Signature headers, disable DKIM verification to avoid
19 a resource-consumption attack. The limit is set at twenty.
20
21 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
22 report of oldest_pass in ${authres } in consequence, and separate out
23 some descriptions of reasons for verification fail.
24
25 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
26 files in the spool were present and unlocked. A queue-runner could spot
27 them, resulting in a duplicate delivery. Fix that by doing the unlock
28 after the unlink. Investigation by Tim Stewart. Take the opportunity to
29 add more error-checking on spoolfile handling while that code is being
30 messed with.
31
32 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
33 No known attacks, no CVE, this is defensive hardening.
34
35 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
36 a queue-runner could start a delivery while other operations were ongoing.
37 Cutthrough delivery was a common victim, resulting in duplicate delivery.
38 Found and investigated by Tim Stewart. Fix by using the open message data
39 file handle rather than opening another, and not locally closing it (which
40 releases a lock) for that case, while creating the temporary .eml format
41 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
42
43 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
44 $sender_verify_failure/$recipient_verify_failure to "random".
45
46 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
47 legitimate.
48
49 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
50 Previously this would segfault.
51
52 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
53 segfault.
54
55 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
56 like zero, since the resolver should be doing this for us, But we need one
57 as a CNAME but no MX presence gets the CNAME returned; we need to check
58 that doesn't point to an MX to declare it "no MX returned" rather than
59 "error, loop". A new main option is added so the older capability of
60 following some limited number of chain links is maintained.
61
62 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
63
64 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
65 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
66 now-deprecated earlier definitions used only specified the range up to TLS
67 1.2 (in the older-version library docs).
68
69 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
70
71 JH/15 Rework TLS client-side context management. Stop using a global, and
72 explicitly pass a context around. This enables future use of TLS for
73 connections to service-daemons (eg. malware scanning) while a client smtp
74 connection is using TLS; with cutthrough connections this is quite likely.
75
76 JH/16 Fix ARC verification to do AS checks in reverse order.
77
78 JH/17 Support a "tls" option on the ${readsocket } expansion item.
79
80 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
81 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
82 Previously the "utf8" would be re-prepended for every additional message.
83
84 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
85 Previously thery were accepted, resulting in issues when attempting to
86 forward messages to a non-supporting MTA.
87
88 PP/02 Let -n work with printing macros too, not just options.
89
90 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
91 one parent address was copied, and bogus data was used at delivery-logging
92 time. Either a crash (after delivery) or bogus log data could result.
93 Discovery and analysis by Tim Stewart.
94
95 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
96 Previously if the string ended mid-character, we did not insert the
97 promised '?' replacement.
98
99 PP/04 Documentation: current string operators work on bytes, not codepoints.
100
101 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
102 should pack well giving a smaller memory footprint so better caching and
103 therefore performance. Group the declarations where this can't be done so
104 that the byte-sized flag variables are not interspersed among pointer
105 variables, giving a better chance of good packing by the compiler.
106
107 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
108 non-null, to avoid issues with sites running BATV. Previously reports were
109 sent with an empty envelope sender so looked like bounces.
110
111 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
112 The ignore_error flag wasn't being returned from the filter subprocess so
113 was not set for later routers. Investigation and fix by Matthias Kurz.
114
115 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
116 and a msg:complete for the whole, when a message is manually removed using
117 -Mrm. Developement by Matthias Kurz, hacked on by JH.
118
119 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
120 a "Gnu special" function, asprintf() in the DB utility binary builds; I
121 hope that is portable enough.
122
123 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
124 requiring a known-CA anchor certificate; make it now rely entirely on the
125 TLSA as an anchor. Checking the name on the leaf cert against the name
126 on the A-record for the host is still done for TA (but not for EE mode).
127
128 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
129 included in delivery lines for non-proxied connections, when compiled with
130 SUPPORT_SOCKS and running with proxy logging enabled.
131
132 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
133 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
134 move the existing event to fire before the normal logging of message
135 failure so that custom logging is bracketed by normal logging.
136
137 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
138 msg:fail:internal event. Developement by Matthias Kurz.
139
140 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
141 far too small for todays use of crypto signatures stored there. Go all
142 the way to the max DNS message size of 64kB, even though this might be
143 overmuch for IOT constrained device use.
144
145 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
146 copy a string over itself. The library routine is documented as not
147 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
148
149 JH/32 For main options check_spool_space and check_inode_space, where the
150 platform supports 64b integers, support more than the previous 2^31 kB
151 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
152 the previous G, M, k.
153
154 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
155 $authenticated_fail_id variable on authentication failure. Previously
156 it was unset.
157
158 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
159 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
160 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
161 GNUTLS_SEC_PARAM_MEDIUM.
162
163
164 Exim version 4.91
165 -----------------
166
167 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
168 When redis_servers is set to a list of > 1 element, and the Redis servers
169 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
170 case of MOVED into a DEFER case instead, thus moving the query onto the
171 next server in the list. For a cluster of N elements, all N servers must
172 be defined in redis_servers.
173
174 GF/02 Catch and remove uninitialized value warning in exiqsumm
175 Check for existence of @ARGV before looking at $ARGV[0]
176
177 JH/01 Replace the store_release() internal interface with store_newblock(),
178 which internalises the check required to safely use the old one, plus
179 the allocate and data copy operations duplicated in both (!) of the
180 extant use locations.
181
182 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
183 modifier. This matches the restriction on the commandline.
184
185 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
186 Previously only the last row was returned.
187
188 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
189 we assumed that tags in the header were well-formed, and parsed the
190 element content after inspecting only the first char of the tag.
191 Assumptions at that stage could crash the receive process on malformed
192 input.
193
194 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
195 While running the DKIM ACL we operate on the Permanent memory pool so that
196 variables created with "set" persist to the DATA ACL. Also (at any time)
197 DNS lookups that fail create cache records using the Permanent pool. But
198 expansions release any allocations made on the current pool - so a dnsdb
199 lookup expansion done in the DKIM ACL releases the memory used for the
200 DNS negative-cache, and bad things result. Solution is to switch to the
201 Main pool for expansions.
202 While we're in that code, add checks on the DNS cache during store_reset,
203 active in the testsuite.
204 Problem spotted, and debugging aided, by Wolfgang Breyha.
205
206 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
207 When none of the hosts presented to a transport match an already-open
208 connection, close it and proceed with the list. Previously we would
209 queue the message. Spotted by Lena with Yahoo, probably involving
210 round-robin DNS.
211
212 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
213 Previously a spurious "250 OK id=" response was appended to the proper
214 failure response.
215
216 JH/08 The "support for" informational output now, which built with Content
217 Scanning support, has a line for the malware scanner interfaces compiled
218 in. Interface can be individually included or not at build time.
219
220 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
221 by the template makefile "src/EDITME". The "STREAM" support for an older
222 ClamAV interface method is removed.
223
224 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
225 rows affected is given instead).
226
227 JH/11 The runtime Berkeley DB library version is now additionally output by
228 "exim -d -bV". Previously only the compile-time version was shown.
229
230 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
231 SMTP connection. Previously, when one had more receipients than the
232 first, an abortive onward connection was made. Move to full support for
233 multiple onward connections in sequence, handling cutthrough connection
234 for all multi-message initiating connections.
235
236 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
237 routers. Previously, a multi-recipient message would fail to match the
238 onward-connection opened for the first recipient, and cause its closure.
239
240 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
241 a timeout on read on a GnuTLS initiating connection, resulting in the
242 initiating connection being dropped. This mattered most when the callout
243 was marked defer_ok. Fix to keep the two timeout-detection methods
244 separate.
245
246 JH/15 Relax results from ACL control request to enable cutthrough, in
247 unsupported situations, from error to silently (except under debug)
248 ignoring. This covers use with PRDR, frozen messages, queue-only and
249 fake-reject.
250
251 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
252
253 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
254 metadata, resulting in a crash in free().
255
256 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
257 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
258 Broken also in d185889f4, with init system revamp.
259
260 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
261 Previously we abruptly closed the connection after reading a malware-
262 found indication; now we go on to read the "scan ok" response line,
263 and send a quit.
264
265 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
266 ACL. Previously, a crash would result.
267
268 JH/19 Speed up macro lookups during configuration file read, by skipping non-
269 macro text after a replacement (previously it was only once per line) and
270 by skipping builtin macros when searching for an uppercase lead character.
271
272 JH/20 DANE support moved from Experimental to mainline. The Makefile control
273 for the build is renamed.
274
275 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
276 was allocated for every new TLS startup, meaning one per message. Fix
277 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
278
279 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
280 reported the original. Fix to report (as far as possible) the ACL
281 result replacing the original.
282
283 JH/23 Fix memory leak during multi-message connections using STARTTLS under
284 OpenSSL. Certificate information is loaded for every new TLS startup,
285 and the resources needed to be freed.
286
287 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
288
289 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
290 was not propagated.
291
292 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
293 DATA response info to the (existing) per-recipient response info for
294 the "C=" log element. It can have useful tracking info from the
295 destination system. Patch from Simon Arlott.
296
297 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
298 length value. Previously this would segfault.
299
300 HS/02 Support Avast multiline protoocol, this allows passing flags to
301 newer versions of the scanner.
302
303 JH/28 Ensure that variables possibly set during message acceptance are marked
304 dead before release of memory in the daemon loop. This stops complaints
305 about them when the debug_store option is enabled. Discovered specifically
306 for sender_rate_period, but applies to a whole set of variables.
307 Do the same for the queue-runner and queue-list loops, for variables set
308 from spool message files. Do the same for the SMTP per-message loop, for
309 certain variables indirectly set in ACL operations.
310
311 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
312 as a multi-recipient message from a mailinglist manager). The coding had
313 an arbitrary cutoff number of characters while checking for more input;
314 enforced by writing a NUL into the buffer. This corrupted long / fast
315 input. The problem was exposed more widely when more pipelineing of SMTP
316 responses was introduced, and one Exim system was feeding another.
317 The symptom is log complaints of SMTP syntax error (NUL chars) on the
318 receiving system, and refused recipients seen by the sending system
319 (propating to people being dropped from mailing lists).
320 Discovered and pinpointed by David Carter.
321
322 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
323 replaced by the ${authresults } expansion.
324
325 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
326
327 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
328 allows proper process termination in container environments.
329
330 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
331 Previously the "final dot" had a newline after it; ensure it is CR,LF.
332
333 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
334 and "err_perm", deprecated since 4.83 when the RFC-defined words
335 "temperror" and "permerror" were introduced.
336
337 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
338 transport-filters or DKIM-signing. The restriction was lost in the
339 consolidation of verify-callout and delivery SMTP handling.
340 Extend the restriction to also cover ARC-signing.
341
342 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
343 in defer=pass mode supply a 450 to the initiator. Previously the message
344 would be spooled.
345
346 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
347 tls_require_ciphers is used as before.
348
349 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
350 "pass_unscanned". Only tmpfails from the scanner are written to
351 the paniclog, as they may require admin intervention (permission
352 denied, license issues). Other scanner errors (like decompression
353 bombs) do not cause a paniclog entry.
354
355 JH/36 Fix reinitialisation of DKIM logging variable between messages.
356 Previously it was possible to log spurious information in receive log
357 lines.
358
359 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
360 triggered odd behaviour from Outlook Express clients.
361
362 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
363 suffix list.
364
365 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
366 since the IETF WG has not yet settled on that versus the original
367 "bare" representation.
368
369 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
370 Previously the millisecond value corrupted the output.
371 Fix also for syslog_pid=no and log_selector +pid, for which the pid
372 corrupted the output.
373
374
375 Exim version 4.90
376 -----------------
377
378 JH/01 Rework error string handling in TLS interface so that the caller in
379 more cases is responsible for logging. This permits library-sourced
380 string to be attached to addresses during delivery, and collapses
381 pairs of long lines into single ones.
382
383 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
384 during configuration. Wildcards are allowed and expanded.
385
386 JH/02 Rework error string handling in DKIM to pass more info back to callers.
387 This permits better logging.
388
389 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
390 do not close it down and have the child transport start it up again on
391 the passed-on TCP connection. Instead, proxy the child (and any
392 subsequent ones) for TLS via a unix-domain socket channel. Logging is
393 affected: the continued delivery log lines do not have any DNSSEC, TLS
394 Certificate or OCSP information. TLS cipher information is still logged.
395
396 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
397 identical IP addresses on different listening ports. Will also affect
398 "exiwhat" output.
399
400 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
401 add noisy ifdef guards to special-case this sillyness.
402 Patch from Bernd Kuhls.
403
404 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
405 than 255 are no longer allowed.
406
407 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
408 Disable the session-cache too, which might reduce our load. Since we
409 currrectly use a new context for every connection, both as server and
410 client, there is no benefit for these.
411 GnuTLS appears to not support tickets server-side by default (we don't
412 call gnutls_session_ticket_enable_server()) but client side is enabled
413 by default on recent versions (3.1.3 +) unless the PFS priority string
414 is used (3.2.4 +).
415
416 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
417 <https://reproducible-builds.org/specs/source-date-epoch/>.
418
419 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
420 the check for any unsuccessful recipients did not notice the limit, and
421 erroneously found still-pending ones.
422
423 JH/08 Pipeline CHUNKING command and data together, on kernels that support
424 MSG_MORE. Only in-clear (not on TLS connections).
425
426 JH/09 Avoid using a temporary file during transport using dkim. Unless a
427 transport-filter is involved we can buffer the headers in memory for
428 creating the signature, and read the spool data file once for the
429 signature and again for transmission.
430
431 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
432 4.77 as the kernel support then wasn't solid, having issues in 64bit
433 mode. Now, it's been long enough. Add support for FreeBSD also.
434
435 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
436 case where the routing stage had gathered several addresses to send to
437 a host before calling the transport for the first, we previously failed
438 to close down TLS in the old transport process before passing the TCP
439 connection to the new process. The new one sent a STARTTLS command
440 which naturally failed, giving a failed delivery and bloating the retry
441 database. Investigation and fix prototype from Wolfgang Breyha.
442
443 JH/12 Fix check on SMTP command input synchronisation. Previously there were
444 false-negatives in the check that the sender had not preempted a response
445 or prompt from Exim (running as a server), due to that code's lack of
446 awareness of the SMTP input buffering.
447
448 PP/04 Add commandline_checks_require_admin option.
449 Exim drops privileges sanely, various checks such as -be aren't a
450 security problem, as long as you trust local users with access to their
451 own account. When invoked by services which pass untrusted data to
452 Exim, this might be an issue. Set this option in main configuration
453 AND make fixes to the calling application, such as using `--` to stop
454 processing options.
455
456 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
457 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
458 responses to those, into a single TLS record each way (this usually means
459 a single packet). As a side issue, smtp_enforce_sync now works on TLS
460 connections.
461
462 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
463 affects you only if you're dancing at the edge of the param size limits.
464 If you are, and this message makes sense to you, then: raise the
465 configured limit or use OpenSSL 1.1. Nothing we can do for older
466 versions.
467
468 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
469 cmdline element to get the documented default one. Previously it was
470 inaccessible.
471
472 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
473 are unsuable for non-message-specific reasons - eg. connection timeout,
474 banner-time rejection.
475
476 JH/16 Fix logging of delivery remote port, when specified by router, under
477 callout/hold.
478
479 PP/06 Repair manualroute's ability to take options in any order, even if one
480 is the name of a transport.
481 Fixes bug 2140.
482
483 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
484
485 JH/17 Change the list-building routines interface to use the expanding-string
486 triplet model, for better allocation and copying behaviour.
487
488 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
489 Previously it was constructed the first time a possibly-matching string
490 was met in the configuration file input during startup; now it is done
491 during compilation.
492
493 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
494 compatible one, to avoid the (poorly documented) possibility of a config
495 file in the working directory redirecting the DB files, possibly correpting
496 some existing file. CVE-2017-10140 assigned for BDB.
497
498 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
499 cache-hot. Previously, although the result was properly cached, the
500 initial verify call returned a defer.
501
502 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
503 the main verify for receipient in uncached-mode.
504
505 JH/22 Retire historical build files to an "unsupported" subdir. These are
506 defined as "ones for which we have no current evidence of testing".
507
508 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
509 if present. Previously it was ignored.
510
511 JH/24 Start using specified-initialisers in C structure init coding. This is
512 a C99 feature (it's 2017, so now considered safe).
513
514 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
515 if was a fixed-sized field and bitmask ops via macros; it is now more
516 extensible.
517
518 PP/07 GitHub PR 56: Apply MariaDB build fix.
519 Patch provided by Jaroslav Å karvada.
520
521 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
522 during Coverity cleanups [4.87 JH/47]
523 Diagnosis and fix provided by Michael Fischer v. Mollard.
524
525 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
526 the right size to place the terminating semicolon on its own folded
527 line, the header hash was calculated to an incorrect value thanks to
528 the (relaxed) space the fold became.
529
530 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
531 and confused the parent.
532
533 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
534 which could crash as a result. This could lead to undeliverable messages.
535
536 JH/28 Logging: "next input sent too soon" now shows where input was truncated
537 for log purposes.
538
539 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
540 matters on fast-turnover and PID-randomising systems, which were getting
541 out-of-order delivery.
542
543 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
544 a possibly-overlapping copy. The symptom was that "Remote host closed
545 connection in response to HELO" was logged instead of the actual 4xx
546 error for the HELO.
547
548 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
549 Previously only that bufferd was discarded, resulting in SYMTP command
550 desynchronisation.
551
552 JH/32 DKIM: when a message has multiple signatures matching an identity given
553 in dkim_verify_signers, run the dkim acl once for each. Previously only
554 one run was done. Bug 2189.
555
556 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
557 "panic the current process" to "deliberately defer". The panic log is
558 still written with the problem list name; the mail and reject logs now
559 get a temp-reject line for the message that was being handled, saying
560 something like "domains check lookup or other defer". The SMTP 451
561 message is still "Temporary local problem".
562
563 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
564 A crafted sequence of BDAT commands could result in in-use memory beeing
565 freed. CVE-2017-16943.
566
567 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
568 from SMTP input. Previously it was always done; now only done for DATA
569 and not BDAT commands. CVE-2017-16944.
570
571 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
572 to the message (such as an overlong header line). Previously this was
573 not done and we did not exit BDAT mode. Followon from the previous item
574 though a different problem.
575
576
577 Exim version 4.89
578 -----------------
579
580 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
581 than -2003 did; needs libidn2 in addition to libidn.
582
583 JH/02 The path option on a pipe transport is now expanded before use.
584
585 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
586 Patch provided by "Björn", documentation fix added too.
587
588 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
589 missing a wire-to-host endian conversion.
590
591 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
592 close after a BDAT command line could be taken as a following command,
593 giving a synch failure. Fix by only checking for synch immediately
594 before acknowledging the chunk.
595
596 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
597 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
598 macro. Patches provided by Josh Soref.
599
600 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
601 Previously we did not; the RFC seems ambiguous and VRFY is not listed
602 by IANA as a service extension. However, John Klensin suggests that we
603 should.
604
605 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
606 the dkim code may be unix-mode line endings rather than smtp wire-format
607 CRLF, so prepend a CR to any bare LF.
608
609 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
610 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
611
612 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
613 the first were themselves being wrongly included in the feed into dkim
614 processing; with most chunk sizes in use this resulted in an incorrect
615 body hash calculated value.
616
617 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
618 DKIM signature block, for verification. Although advised against by
619 standards it is specifically not ruled illegal.
620
621 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
622
623 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
624 missing a body hash (the bh= tag).
625
626 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
627 It seems that HAProxy sends the Proxy Protocol information in clear and
628 only then does a TLS startup, so do the same.
629
630 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
631 TCP connections (such as for Spamd) unless the daemon successfully set
632 Fast Open mode on its listening sockets. This fixes breakage seen on
633 too-old kernels or those not configured for Fast Open, at the cost of
634 requiring both directions being enabled for TFO, and TFO never being used
635 by non-daemon-related Exim processes.
636
637 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
638 endings, at least on the first header line. Try to canonify any that get
639 past that check, despite the cost.
640
641 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
642 now limited to an arbitrary five deep, while parsing addresses with the
643 strip_excess_angle_brackets option enabled.
644
645 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
646 instead leave the unprompted TLS handshake in socket buffer for the
647 TLS library to consume.
648
649 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
650
651 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
652
653 JH/16 Drop variables when they go out of scope. Memory management drops a whole
654 region in one operation, for speed, and this leaves assigned pointers
655 dangling. Add checks run only under the testsuite which checks all
656 variables at a store-reset and panics on a dangling pointer; add code
657 explicitly nulling out all the variables discovered. Fixes one known
658 bug: a transport crash, where a dangling pointer for $sending_ip_address
659 originally assigned in a verify callout, is re-used.
660
661 PP/06 Drop '.' from @INC in various Perl scripts.
662
663 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
664
665 PP/08 Reduce a number of compilation warnings under clang; building with
666 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
667 should be warning-free.
668
669 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
670
671 HS/01 Fix portability problems introduced by PP/08 for platforms where
672 realloc(NULL) is not equivalent to malloc() [SunOS et al].
673
674 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
675 chunk. This allows us to accept broken chunked messages. We need a more
676 general solution here.
677
678 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
679 already-broken messages in the queue.
680
681 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
682
683 JH/19 Fix reference counting bug in routing-generated-address tracking.
684
685
686 Exim version 4.88
687 -----------------
688
689 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
690 supports it and a size is available (ie. the sending peer gave us one).
691
692 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
693 years of being deprecated). The replacements are the ACLs
694 acl_smtp_mime and acl_not_smtp_mime.
695
696 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
697 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
698 or even an in-clear connection were permitted. Now, if the host lookup
699 was dnssec and dane was requested then the host is only used if the
700 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
701 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
702 if one fails this test.
703 This means that a poorly-configured remote DNS will make it incommunicado;
704 but it protects against a DNS-interception attack on it.
705
706 JH/04 Bug 1810: make continued-use of an open smtp transport connection
707 non-noisy when a race steals the message being considered.
708
709 JH/05 If main configuration option tls_certificate is unset, generate a
710 self-signed certificate for inbound TLS connections.
711
712 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
713 in rewrites and routers.
714
715 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
716 and logged a warning sing 4.83; now they are a configuration file error.
717
718 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
719 (lacking @domain). Apply the same qualification processing as RCPT.
720
721 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
722
723 JH/10 Support ${sha256:} applied to a string (as well as the previous
724 certificate).
725
726 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
727 a cutthrough deliver is pending, as we always want to make a connection.
728 This also avoids re-routing the message when later placing the cutthrough
729 connection after a verify cache hit.
730 Do not update it with the verify result either.
731
732 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
733 when routing results in more than one destination address.
734
735 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
736 signing (which inhibits the cutthrough capability). Previously only
737 the presence of an option was tested; now an expansion evaluating as
738 empty is permissible (obviously it should depend only on data available
739 when the cutthrough connection is made).
740
741 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
742 the relevant preceding SMTP command did not note the pipelining mode.
743
744 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
745 Previously they were not counted.
746
747 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
748 as one having no matching records. Previously we deferred the message
749 that needed the lookup.
750
751 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
752 distinguished as "(=".
753
754 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
755 for missing MX records. Previously it only worked for missing A records.
756
757 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
758
759 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
760 after the data-go-ahead and data-ack. Patch from Jason Betts.
761
762 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
763 even for a "none" policy. Patch from Tony Meyer.
764
765 JH/22 Fix continued use of a connection for further deliveries. If a port was
766 specified by a router, it must also match for the delivery to be
767 compatible.
768
769 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
770 When one of the recipients of a message was unsuitable for the connection
771 (has no matching addresses), we lost track of needing to mark it
772 deferred. As a result mail would be lost.
773
774 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
775
776 JH/25 Decoding ACL controls is now done using a binary search; the source code
777 takes up less space and should be simpler to maintain. Merge the ACL
778 condition decode tables also, with similar effect.
779
780 JH/26 Fix problem with one_time used on a redirect router which returned the
781 parent address unchanged. A retry would see the parent address marked as
782 delivered, so not attempt the (identical) child. As a result mail would
783 be lost.
784
785 JH/27 Fix a possible security hole, wherein a process operating with the Exim
786 UID can gain a root shell. Credit to http://www.halfdog.net/ for
787 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
788 itself :(
789
790 JH/28 Enable {spool,log} filesystem space and inode checks as default.
791 Main config options check_{log,spool}_{inodes,space} are now
792 100 inodes, 10MB unless set otherwise in the configuration.
793
794 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
795 Previously it only applied to the main-section connection policy
796 options.
797
798 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
799
800 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
801 by me. Added RFC7919 DH primes as an alternative.
802
803 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
804 are not in the system include path.
805
806 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
807 GnuTLS, when a session startup failed (eg because the client disconnected)
808 Exim did stdio operations after fclose. This was exposed by a recent
809 change which nulled out the file handle after the fclose.
810
811 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
812 signed directly by the cert-signing cert, rather than an intermediate
813 OCSP-signing cert. This is the model used by LetsEncrypt.
814
815 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
816
817 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
818 an incoming connection.
819
820 HS/02 Bug 1802: Do not half-close the connection after sending a request
821 to rspamd.
822
823 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
824 fallback to "prime256v1".
825
826 JH/34 SECURITY: Use proper copy of DATA command in error message.
827 Could leak key material. Remotely exploitable. CVE-2016-9963.
828
829
830 Exim version 4.87
831 -----------------
832
833 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
834 and 3.4.4 - once the server is enabled to respond to an OCSP request
835 it does even when not requested, resulting in a stapling non-aware
836 client dropping the TLS connection.
837
838 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
839 support variable-length bit vectors. No functional change.
840
841 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
842 The I= interface field on outgoing lines is now after the H= remote
843 host field, same as incoming lines. There is a separate
844 outgoing_interface log selector which allows you to disable the
845 outgoing I= field.
846
847 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
848 If not running log_selector +smtp_connection the mainlog would be held
849 open indefinitely after a "too many connections" event, including to a
850 deleted file after a log rotate. Leave the per net connection logging
851 leaving it open for efficiency as that will be quickly detected by the
852 check on the next write.
853
854 HS/01 Bug 1671: Fix post transport crash.
855 Processing the wait-<transport> messages could crash the delivery
856 process if the message IDs didn't exist for some reason. When
857 using 'split_spool_directory=yes' the construction of the spool
858 file name failed already, exposing the same netto behaviour.
859
860 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
861 mime_regex ACL conditions.
862
863 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
864 to DSN fail messages (bounces): remote IP, remote greeting, remote response
865 to HELO, local diagnostic string.
866
867 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
868 log line to debug. Even when configured with a tls authenticator many
869 client connections are expected to not authenticate in this way, so
870 an authenticate fail is not an error.
871
872 HS/02 Add the Exim version string to the process info. This way exiwhat
873 gives some more detail about the running daemon.
874
875 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
876 matter for fast-change records such as DNSBLs.
877
878 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
879 retry record, even if constant. There may be multiple transports with
880 different interface settings and the retry behaviour needs to be kept
881 distinct.
882
883 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
884
885 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
886
887 JH/10 Bug 840: fix log_defer_output option of pipe transport
888
889 JH/11 Bug 830: use same host for all RCPTS of a message, even under
890 hosts_randomize. This matters a lot when combined with mua_wrapper.
891
892 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
893 ${quote_pgsql:<string>} operator.
894
895 JH/13 Bug 1708: avoid misaligned access in cached lookup.
896
897 JH/14 Change header file name for freeradius-client. Relevant if compiling
898 with Radius support; from the Gentoo tree and checked under Fedora.
899
900 JH/15 Bug 1712: Introduce $prdr_requested flag variable
901
902 JH/16 Bug 1714: Permit an empty string as expansion result for transport
903 option transport_filter, meaning no filtering.
904
905 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
906
907 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
908 defaults to "*" (all hosts). The variable is now available when not built
909 with TLS, default unset, mainly to enable keeping the testsuite sane.
910 If a server certificate is not supplied (via tls_certificate) an error is
911 logged, and clients will find TLS connections fail on startup. Presumably
912 they will retry in-clear.
913 Packagers of Exim are strongly encouraged to create a server certificate
914 at installation time.
915
916 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
917 with the $config_file variable.
918
919 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
920 in transport context, after the attempt, and per-recipient. The latter type
921 is per host attempted. The event data is the error message, and the errno
922 information encodes the lookup type (A vs. MX) used for the (first) host,
923 and the trailing two digits of the smtp 4xx response.
924
925 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
926 to write to mainlog (or rejectlog, paniclog) in the window between file
927 creation and permissions/ownership being changed. Particularly affects
928 installations where exicyclog is run as root, rather than exim user;
929 result is that the running daemon panics and dies.
930
931 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
932
933 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
934 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
935 "pri" and "weight". Note that the previous implicit priority given by the
936 list order is no longer honoured.
937
938 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
939 for DKIM processing.
940
941 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
942 by defining SUPPORT_SOCKS.
943
944 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
945 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
946 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
947 variables are renamed to proxy_{local,external}_{address,port}.
948
949 JH/27 Move Internationalisation support from Experimental to mainline, enabled
950 for a build by defining SUPPORT_I18N
951
952 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
953 of the query string, and make ${quote_redis:} do that quoting.
954
955 JH/29 Move Events support from Experimental to mainline, enabled by default
956 and removable for a build by defining DISABLE_EVENT.
957
958 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
959
960 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
961 cached by the daemon.
962
963 JH/32 Move Redis support from Experimental to mainline, enabled for a build
964 by defining LOOKUP_REDIS. The libhiredis library is required.
965
966 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
967 keys are given for lookup.
968
969 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
970 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
971 only supported when built with TLS support. The PolarSSL SHA routines
972 are still used when the TLS library is too old for convenient support.
973
974 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
975 openssl_options), for security. OpenSSL forces this from version 1.1.0
976 server-side so match that on older versions.
977
978 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
979 allocation for $value could be released as the expansion processing
980 concluded, but leaving the global pointer active for it.
981
982 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
983 and to use the domains and local_parts ACL conditions.
984
985 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
986 incorrectly not doubled on cutthrough transmission, hence seen as a
987 body-termination at the receiving system - resulting in truncated mails.
988 Commonly the sender saw a TCP-level error, and retransmitted the message
989 via the normal store-and-forward channel. This could result in duplicates
990 received - but deduplicating mailstores were liable to retain only the
991 initial truncated version.
992
993 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
994
995 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
996
997 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
998 we're in there, support oversigning also; bug 1309.
999
1000 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1001
1002 HS/04 Add support for keep_environment and add_environment options.
1003
1004 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1005 either intentional arithmetic overflow during PRNG, or testing config-
1006 induced overflows.
1007
1008 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1009 delivery resulted in actual delivery. Cancel cutthrough before DATA
1010 stage.
1011
1012 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1013 rejects a recipient: pass the reject to the originator.
1014
1015 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1016 Many were false-positives and ignorable, but it's worth fixing the
1017 former class.
1018
1019 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1020 for the new environment-manipulation done at startup. Move the routines
1021 from being local to tls.c to being global via the os.c file.
1022
1023 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1024 an extract embedded as result-arg for a map, the first arg for extract
1025 is unavailable so we cannot tell if this is a numbered or keyed
1026 extraction. Accept either.
1027
1028
1029 Exim version 4.86
1030 -----------------
1031
1032 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1033 expanded.
1034
1035 JH/02 The smtp transport option "multi_domain" is now expanded.
1036
1037 JH/03 The smtp transport now requests PRDR by default, if the server offers
1038 it.
1039
1040 JH/04 Certificate name checking on server certificates, when exim is a client,
1041 is now done by default. The transport option tls_verify_cert_hostnames
1042 can be used to disable this per-host. The build option
1043 EXPERIMENTAL_CERTNAMES is withdrawn.
1044
1045 JH/05 The value of the tls_verify_certificates smtp transport and main options
1046 default to the word "system" to access the system default CA bundle.
1047 For GnuTLS, only version 3.0.20 or later.
1048
1049 JH/06 Verification of the server certificate for a TLS connection is now tried
1050 (but not required) by default. The verification status is now logged by
1051 default, for both outbound TLS and client-certificate supplying inbound
1052 TLS connections
1053
1054 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1055 sites use this now.
1056
1057 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1058 Status Notification (bounce) messages are now MIME format per RFC 3464.
1059 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1060 under the control of the dsn_advertise_hosts option, and routers may
1061 have a dsn_lasthop option.
1062
1063 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1064 default, modifiable by a malware= option. The list separator for
1065 the options can now be changed in the usual way. Bug 68.
1066
1067 JH/10 The smtp_receive_timeout main option is now expanded before use.
1068
1069 JH/11 The incoming_interface log option now also enables logging of the
1070 local interface on delivery outgoing connections.
1071
1072 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1073 if the interface and destination host and port all match.
1074
1075 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1076 /defer_ok option.
1077
1078 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1079 Patch from Andrew Lewis.
1080
1081 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1082 now supports optional time-restrictions, weighting, and priority
1083 modifiers per server. Patch originally by <rommer@active.by>.
1084
1085 JH/16 The spamd_address main option now supports a mixed list of local
1086 and remote servers. Remote servers can be IPv6 addresses, and
1087 specify a port-range.
1088
1089 JH/17 Bug 68: The spamd_address main option now supports an optional
1090 timeout value per server.
1091
1092 JH/18 Bug 1581: Router and transport options headers_add/remove can
1093 now have the list separator specified.
1094
1095 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1096 option values.
1097
1098 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1099 under OpenSSL.
1100
1101 JH/21 Support for the A6 type of dns record is withdrawn.
1102
1103 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1104 rather than the verbs used.
1105
1106 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1107 from 255 to 1024 chars.
1108
1109 JH/24 Verification callouts now attempt to use TLS by default.
1110
1111 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1112 are generic router options now. The defaults didn't change.
1113
1114 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1115 Original patch from Alexander Shikoff, worked over by JH.
1116
1117 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1118 files if ZCAT_COMMAND is not executable.
1119
1120 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1121
1122 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1123
1124 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1125 Normally benign, it bites when the pair was led to by a CNAME;
1126 modern usage is to not canonicalize the domain to a CNAME target
1127 (and we were inconsistent anyway for A-only vs AAAA+A).
1128
1129 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1130
1131 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1132 when evaluating $sender_host_dnssec.
1133
1134 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1135 $sender_helo_dnssec variable.
1136
1137 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1138
1139 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1140
1141 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1142
1143 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1144 documented as working, but never had. Support all but $spam_report.
1145
1146 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1147 added for tls authenticator.
1148
1149 HS/03 Add perl_taintmode main config option
1150
1151
1152 Exim version 4.85
1153 -----------------
1154
1155 TL/01 When running the test suite, the README says that variables such as
1156 no_msglog_check are global and can be placed anywhere in a specific
1157 test's script, however it was observed that placement needed to be near
1158 the beginning for it to behave that way. Changed the runtest perl
1159 script to read through the entire script once to detect and set these
1160 variables, reset to the beginning of the script, and then run through
1161 the script parsing/test process like normal.
1162
1163 TL/02 The BSD's have an arc4random API. One of the functions to induce
1164 adding randomness was arc4random_stir(), but it has been removed in
1165 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1166 function when detected.
1167
1168 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1169 cause callback expansion.
1170
1171 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1172 syntax errors in an expansion can be treated as a string instead of
1173 logging or causing an error, due to the internal use of bool_lax
1174 instead of bool when processing it.
1175
1176 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1177 server certificates when making smtp deliveries.
1178
1179 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1180
1181 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1182
1183 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1184
1185 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1186 Merged patch from Sebastian Wiedenroth.
1187
1188 JH/05 Fix results-pipe from transport process. Several recipients, combined
1189 with certificate use, exposed issues where response data items split
1190 over buffer boundaries were not parsed properly. This eventually
1191 resulted in duplicates being sent. This issue only became common enough
1192 to notice due to the introduction of connection certificate information,
1193 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1194
1195 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1196 size buffer was used, resulting in syntax errors when an expansion
1197 exceeded it.
1198
1199 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1200 version 3.3.6 or later.
1201
1202 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1203 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1204 both become "event_action", the variables become $event_name, $event_data
1205 and $event_defer_errno. There is a new variable $verify_mode, usable in
1206 routers, transports and related events. The tls:cert event is now also
1207 raised for inbound connections, if the main configuration event_action
1208 option is defined.
1209
1210 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1211 early OCSP support, but no stapling (appears to be less than 1.0.0).
1212
1213 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1214 server certificate names available under the smtp transport option
1215 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1216 matches.
1217
1218 JH/10 Time-related extraction expansions from certificates now use the main
1219 option "timezone" setting for output formatting, and are consistent
1220 between OpenSSL and GnuTLS compilations. Bug 1541.
1221
1222 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1223 encoded parameter in the incoming message. Bug 1558.
1224
1225 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1226 include certificate info, eximon was claiming there were spoolfile
1227 syntax errors.
1228
1229 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1230
1231 JH/14 Log delivery-related information more consistently, using the sequence
1232 "H=<name> [<ip>]" wherever possible.
1233
1234 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1235 are problematic for Debian distribution, omit them from the release
1236 tarball.
1237
1238 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1239
1240 JH/16 Fix string representation of time values on 64bit time_t architectures.
1241 Bug 1561.
1242
1243 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1244 output list separator was used.
1245
1246
1247 Exim version 4.84
1248 -----------------
1249 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1250 checkers that were complaining about end of non-void function with no
1251 return.
1252
1253 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1254 This was a regression introduced in 4.83 by another bugfix.
1255
1256 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1257
1258 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1259 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1260
1261
1262 Exim version 4.83
1263 -----------------
1264
1265 TF/01 Correctly close the server side of TLS when forking for delivery.
1266
1267 When a message was received over SMTP with TLS, Exim failed to clear up
1268 the incoming connection properly after forking off the child process to
1269 deliver the message. In some situations the subsequent outgoing
1270 delivery connection happened to have the same fd number as the incoming
1271 connection previously had. Exim would try to use TLS and fail, logging
1272 a "Bad file descriptor" error.
1273
1274 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1275 utilities have not been installed.
1276
1277 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1278 temporary space as the ACL may create new global variables.
1279
1280 TL/01 LDAP support uses per connection or global context settings, depending
1281 upon the detected version of the libraries at build time.
1282
1283 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1284 to extract and use the src ip:port in logging and expansions as if it
1285 were a direct connection from the outside internet. PPv2 support was
1286 updated based on HAProxy spec change in May 2014.
1287
1288 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1289
1290 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1291 Properly escape header and check for NULL return.
1292
1293 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1294 not dns_use_dnssec.
1295
1296 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1297
1298 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1299 characters in header names, implemented as a verify condition.
1300 Contributed by Michael Fischer v. Mollard.
1301
1302 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1303 results permerror and temperror. Previous values are deprecated but
1304 still accepted. In a future release, err_perm and err_temp will be
1305 completely removed, which will be a backward incompatibility if the
1306 ACL tests for either of these two old results. Patch contributed by
1307 user bes-internal on the mailing list.
1308
1309 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1310
1311 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1312 selectors, in both main and reject logs.
1313
1314 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1315 failed delivery.
1316
1317 JH/07 Add malware type "sock" for talking to simple daemon.
1318
1319 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1320
1321 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1322 routers/transports under cutthrough routing.
1323
1324 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1325 numbers. Touch up "bool" conditional to keep the same definition.
1326
1327 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1328
1329 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1330
1331 JH/12 Expand items in router/transport headers_add or headers_remove lists
1332 individually rather than the list as a whole. Bug 1452.
1333
1334 Required for reasonable handling of multiple headers_ options when
1335 they may be empty; requires that headers_remove items with embedded
1336 colons must have them doubled (or the list-separator changed).
1337
1338 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1339 view the policy declared in the DMARC record. Currently, $dmarc_status
1340 is a combined value of both the record presence and the result of the
1341 analysis.
1342
1343 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1344
1345 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1346 dnslookup router and the smtp transport (applying to the forward
1347 lookup).
1348
1349 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1350 of ldap servers used for a specific lookup. Patch provided by Heiko
1351 Schlichting.
1352
1353 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1354 New variable $lookup_dnssec_authenticated for observability.
1355
1356 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1357 Patch submitted by Lars Timman.
1358
1359 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1360
1361 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1362 Requires trusted mode and valid format message id, aborts otherwise.
1363 Patch contributed by Heiko Schlichting.
1364
1365 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1366 certextract with support for various fields. Bug 1358.
1367
1368 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1369 is requested by default, modifiable by smtp transport option
1370 hosts_request_ocsp.
1371
1372 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1373 operate on certificate variables to give certificate fingerprints
1374 Also new ${sha256:cert_variable}.
1375
1376 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1377
1378 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1379 Christian Aistleitner.
1380
1381 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1382
1383 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1384 file. Patch from Wolfgang Breyha.
1385
1386 JH/25 Expand the coverage of the delivery $host and $host_address to
1387 client authenticators run in verify callout. Bug 1476.
1388
1389 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1390 align with daemon_smtp_ports. Bug 72.
1391
1392 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1393 support and error reporting did not work properly.
1394
1395 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1396 and is readable. Patch from Andrew Colin Kissa.
1397
1398 TL/14 Enhance documentation of ${run expansion and how it parses the
1399 commandline after expansion, particularly in the case when an
1400 unquoted variable expansion results in an empty value.
1401
1402 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1403
1404 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1405 by renaming away from it. Addresses GH issue 15, reported by
1406 Jasper Wallace.
1407
1408 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1409
1410 TL/15 SECURITY: prevent double expansion in math comparison functions
1411 (can expand unsanitized data). Not remotely exploitable.
1412 CVE-2014-2972
1413
1414
1415 Exim version 4.82
1416 -----------------
1417
1418 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1419
1420 PP/02 Make -n do something, by making it not do something.
1421 When combined with -bP, the name of an option is not output.
1422
1423 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1424 by GnuTLS.
1425
1426 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1427 $sender_host_name and config options to manage this, and basic check
1428 routines.
1429
1430 PP/05 DSCP support for outbound connections and control modifier for inbound.
1431
1432 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1433 (Only plugin which currently uses this is kerberos4, which nobody should
1434 be using, but we should make it available and other future plugins might
1435 conceivably use it, even though it would break NAT; stuff *should* be
1436 using channel bindings instead).
1437
1438 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1439 name; added for Sendmail compatibility; requires admin caller.
1440 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1441 just ignore it); requires trusted caller.
1442 Also parse but ignore: -Ac -Am -X<logfile>
1443 Bugzilla 1117.
1444
1445 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1446
1447 TL/02 Add +smtp_confirmation as a default logging option.
1448
1449 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1450 Patch by Magnus Holmgren from 2007-02-20.
1451
1452 TL/04 Bugzilla 1281 - Spec typo.
1453 Bugzilla 1283 - Spec typo.
1454 Bugzilla 1290 - Spec grammar fixes.
1455
1456 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1457
1458 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1459
1460 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1461 mailing list by by Dmitry Isaikin.
1462
1463 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1464
1465 JH/02 Support "G" suffix to numbers in ${if comparisons.
1466
1467 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1468
1469 NM/01 Bugzilla 1197 - Spec typo
1470 Bugzilla 1196 - Spec examples corrections
1471
1472 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1473
1474 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1475 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1476 function.
1477
1478 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1479 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1480
1481 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1482 "acl {{name}{arg}...}", and optional args on acl condition
1483 "acl = name arg..."
1484
1485 JH/05 Permit multiple router/transport headers_add/remove lines.
1486
1487 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1488
1489 JH/07 Avoid using a waiting database for a single-message-only transport.
1490 Performance patch from Paul Fisher. Bugzilla 1262.
1491
1492 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1493 Bugzilla 884.
1494
1495 JH/09 Add $headers_added variable, with content from use of ACL modifier
1496 add_header (but not yet added to the message). Bugzilla 199.
1497
1498 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1499 Pulled from Bugzilla 817 by Wolfgang Breyha.
1500
1501 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1502 CVE-2012-5671
1503 (nb: this is the same fix as in Exim 4.80.1)
1504
1505 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1506 authenticators.
1507
1508 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1509 for control.
1510
1511 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1512
1513 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1514 advertise SMTP AUTH mechanism to us, instead of a generic
1515 protocol violation error. Also, make Exim more robust to bad
1516 data from the Dovecot auth socket.
1517
1518 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1519
1520 When a queue runner is handling a message, Exim first routes the
1521 recipient addresses, during which it prunes them based on the retry
1522 hints database. After that it attempts to deliver the message to
1523 any remaining recipients. It then updates the hints database using
1524 the retry rules.
1525
1526 So if a recipient address works intermittently, it can get repeatedly
1527 deferred at routing time. The retry hints record remains fresh so the
1528 address never reaches the final cutoff time.
1529
1530 This is a fairly common occurrence when a user is bumping up against
1531 their storage quota. Exim had some logic in its local delivery code
1532 to deal with this. However it did not apply to per-recipient defers
1533 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1534
1535 This change adds a proper retry rule check during routing so that the
1536 final cutoff time is checked against the message's age. We only do
1537 this check if there is an address retry record and there is not a
1538 domain retry record; this implies that previous attempts to handle
1539 the address had the retry_use_local_parts option turned on. We use
1540 this as an approximation for the destination being like a local
1541 delivery, as in LMTP.
1542
1543 I suspect this new check makes the old local delivery cutoff check
1544 redundant, but I have not verified this so I left the code in place.
1545
1546 TF/02 Correct gecos expansion when From: is a prefix of the username.
1547
1548 Test 0254 submits a message to Exim with the header
1549
1550 Resent-From: f
1551
1552 When I ran the test suite under the user fanf2, Exim expanded
1553 the header to contain my full name, whereas it should have added
1554 a Resent-Sender: header. It erroneously treats any prefix of the
1555 username as equal to the username.
1556
1557 This change corrects that bug.
1558
1559 GF/01 DCC debug and logging tidyup
1560 Error conditions log to paniclog rather than rejectlog.
1561 Debug lines prefixed by "DCC: " to remove any ambiguity.
1562
1563 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1564
1565 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1566 Bug spotted by Jeremy Harris; was flawed since initial commit.
1567 Would have resulted in OCSP responses post-SNI triggering an Exim
1568 NULL dereference and crash.
1569
1570 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1571
1572 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1573 Bug detection, analysis and fix by Samuel Thibault.
1574 Bugzilla 1331, Debian bug #698092.
1575
1576 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1577
1578 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1579 Server implementation by Todd Lyons, client by JH.
1580 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1581 config variable "prdr_enable" controls whether the server
1582 advertises the facility. If the client requests PRDR a new
1583 acl_data_smtp_prdr ACL is called once for each recipient, after
1584 the body content is received and before the acl_smtp_data ACL.
1585 The client is controlled by both of: a hosts_try_prdr option
1586 on the smtp transport, and the server advertisement.
1587 Default client logging of deliveries and rejections involving
1588 PRDR are flagged with the string "PRDR".
1589
1590 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1591 fclose(). Diagnosis by Todd Lyons.
1592
1593 PP/17 Update configure.default to handle IPv6 localhost better.
1594 Patch by Alain Williams (plus minor tweaks).
1595 Bugzilla 880.
1596
1597 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1598 This is now consistent with GnuTLS, and is now documented: the
1599 previous undocumented portable approach to treating the option as
1600 unset was to force an expansion failure. That still works, and
1601 an empty string is now equivalent.
1602
1603 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1604 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1605 not performing validation itself.
1606
1607 PP/20 Added force_command boolean option to pipe transport.
1608 Patch from Nick Koston, of cPanel Inc.
1609
1610 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1611 Bugzilla 321, 823.
1612
1613 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1614
1615 PP/21 Fix eximon continuous updating with timestamped log-files.
1616 Broken in a format-string cleanup in 4.80, missed when I repaired the
1617 other false fix of the same issue.
1618 Report and fix from Heiko Schlichting.
1619 Bugzilla 1363.
1620
1621 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1622 Report from Prashanth Katuri.
1623
1624 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1625 It's SecureTransport, so affects any MacOS clients which use the
1626 system-integrated TLS libraries, including email clients.
1627
1628 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1629 using a MIME ACL for non-SMTP local injection.
1630 Report and assistance in diagnosis by Warren Baker.
1631
1632 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1633
1634 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1635
1636 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1637 last id that failed so it may be referenced in subsequent ACL's.
1638
1639 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1640 Alexander Miroch.
1641
1642 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1643 ldap library initialization, allowing self-signed CA's to be
1644 used. Also properly sets require_cert option later in code by
1645 using NULL (global ldap config) instead of ldap handle (per
1646 session). Bug diagnosis and testing by alxgomz.
1647
1648 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1649 the src/util/ subdirectory.
1650
1651 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1652 renamed to Transport Post Delivery Action by Jeremy Harris, as
1653 EXPERIMENTAL_TPDA.
1654
1655 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1656 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1657 redis_servers = needs to be configured which will be used by the redis
1658 lookup. Patch from Warren Baker, of The Packet Hub.
1659
1660 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1661
1662 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1663 hostname or reverse DNS when processing a host list. Used suggestions
1664 from multiple comments on this bug.
1665
1666 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1667
1668 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1669 Missed a few lines, added it to make the runtest require no keyboard
1670 interaction.
1671
1672 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1673 contains upper case chars. Make router use caseful_local_part.
1674
1675 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1676 support when GnuTLS has been built with p11-kit.
1677
1678
1679 Exim version 4.80.1
1680 -------------------
1681
1682 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1683 CVE-2012-5671
1684 This, or similar/improved, will also be change PP/11 of 4.82.
1685
1686
1687 Exim version 4.80
1688 -----------------
1689
1690 PP/01 Handle short writes when writing local log-files.
1691 In practice, only affects FreeBSD (8 onwards).
1692 Bugzilla 1053, with thanks to Dmitry Isaikin.
1693
1694 NM/01 Bugzilla 949 - Documentation tweak
1695
1696 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1697 improved.
1698
1699 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1700
1701 PP/02 Implemented gsasl authenticator.
1702
1703 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1704
1705 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1706 `pkg-config foo` for cflags/libs.
1707
1708 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1709 with rest of GSASL and with heimdal_gssapi.
1710
1711 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1712 `pkg-config foo` for cflags/libs for the TLS implementation.
1713
1714 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1715 properties get this fed in as external SSF. A number of robustness
1716 and debugging improvements to the cyrus_sasl authenticator.
1717
1718 PP/08 cyrus_sasl server now expands the server_realm option.
1719
1720 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1721 Patch by Jeremy Harris.
1722
1723 PP/10 Added dbmjz lookup type.
1724
1725 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1726
1727 PP/12 MAIL args handles TAB as well as SP, for better interop with
1728 non-compliant senders.
1729 Analysis and variant patch by Todd Lyons.
1730
1731 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1732 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1733 Patch from Dirk Mueller <dmueller@suse.com>
1734
1735 PP/13 tls_peerdn now print-escaped for spool files.
1736 Observed some $tls_peerdn in wild which contained \n, which resulted
1737 in spool file corruption.
1738
1739 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1740 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1741 or write after TLS renegotiation, which otherwise led to messages
1742 "Got SSL error 2".
1743
1744 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1745 as a tracking header (ie: a signed header comes before the signature).
1746 Patch from Wolfgang Breyha.
1747
1748 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1749 comma-sep list; embedded commas doubled.
1750
1751 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1752
1753 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1754 diagnostics.
1755 Report and patch from Dmitry Banschikov.
1756
1757 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1758 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1759 failures. We appear to now support TLS1.1+ with Exim.
1760
1761 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1762 lets Exim select keys and certificates based upon TLS SNI from client.
1763 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1764 before an outbound SMTP session. New log_selector, +tls_sni.
1765
1766 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1767 NULL dereference. Report and patch from Alun Jones.
1768
1769 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1770 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1771 Not seeing resolver debug output on NetBSD, but suspect this is a
1772 resolver implementation change.
1773
1774 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1775 Left warnings. Added "eximon gdb" invocation mode.
1776
1777 PP/21 Defaulting "accept_8bitmime" to true, not false.
1778
1779 PP/22 Added -bw for inetd wait mode support.
1780
1781 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1782 locate the relevant includes and libraries. Made this the default.
1783
1784 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1785 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1786
1787 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1788 This may cause build issues on older platforms.
1789
1790 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1791 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1792 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1793 Added SNI support via GnuTLS too.
1794 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1795
1796 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1797
1798 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1799 Applied second patch from Janne, implementing suggestion to default
1800 multiple-strings-in-record handling to match SPF spec.
1801
1802 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1803
1804 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1805 read-only, out of scope).
1806 Patch from Wolfgang Breyha, report from Stuart Northfield.
1807
1808 PP/29 Fix three issues highlighted by clang analyser static analysis.
1809 Only crash-plausible issue would require the Cambridge-specific
1810 iplookup router and a misconfiguration.
1811 Report from Marcin Mirosław.
1812
1813 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1814
1815 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1816 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1817 As part of this, removing so much warning spew let me fix some minor
1818 real issues in debug logging.
1819
1820 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1821 assignment on my part. Fixed.
1822
1823 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1824 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1825 Janne Snabb (who went above and beyond: thank you).
1826
1827 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1828 string otherwise requires a connection and a bunch more work and it's
1829 relatively easy to get wrong. Should also expose TLS library linkage
1830 problems.
1831
1832 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1833 64-bit ${eval} (JH/03).
1834
1835 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1836 GNU libc to support some of the 64-bit stuff, should not lead to
1837 conflicts. Defined before os.h is pulled in, so if a given platform
1838 needs to override this, it can.
1839
1840 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1841 protection layer was required, which is not implemented.
1842 Bugzilla 1254, patch from Wolfgang Breyha.
1843
1844 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1845 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1846 tls_dhparam take prime identifiers. Also unbreak combination of
1847 OpenSSL+DH_params+TLSSNI.
1848
1849 PP/39 Disable SSLv2 by default in OpenSSL support.
1850
1851
1852 Exim version 4.77
1853 -----------------
1854
1855 PP/01 Solaris build fix for Oracle's LDAP libraries.
1856 Bugzilla 1109, patch from Stephen Usher.
1857
1858 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1859
1860 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1861 whitespace trailer
1862
1863 TF/02 Fix a couple more cases where we did not log the error message
1864 when unlink() failed. See also change 4.74-TF/03.
1865
1866 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1867 lock up or crash if it happened to be inside a call to libc when it
1868 got a SIGUSR1 from exiwhat.
1869
1870 The SIGUSR1 handler appends the current process status to the process
1871 log which is later printed by exiwhat. It used to use the general
1872 purpose logging code to do this, but several functions it calls are
1873 not safe for signals.
1874
1875 The new output code in the SIGUSR1 handler is specific to the process
1876 log, and simple enough that it's easy to inspect for signal safety.
1877 Removing some special cases also simplifies the general logging code.
1878 Removing the spurious timestamps from the process log simplifies
1879 exiwhat.
1880
1881 TF/04 Improved ratelimit ACL condition.
1882
1883 The /noupdate option has been deprecated in favour of /readonly which
1884 has clearer semantics. The /leaky, /strict, and /readonly update modes
1885 are mutually exclusive. The update mode is no longer included in the
1886 database key; it just determines when the database is updated. (This
1887 means that when you upgrade Exim will forget old rate measurements.)
1888
1889 Exim now checks that the per_* options are used with an update mode that
1890 makes sense for the current ACL. For example, when Exim is processing a
1891 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1892 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1893 must specify per_mail/readonly. If you omit the update mode it defaults to
1894 /leaky where that makes sense (as before) or /readonly where required.
1895
1896 The /noupdate option is now undocumented but still supported for
1897 backwards compatibility. It is equivalent to /readonly except that in
1898 ACLs where /readonly is required you may specify /leaky/noupdate or
1899 /strict/noupdate which are treated the same as /readonly.
1900
1901 A useful new feature is the /count= option. This is a generalization
1902 of the per_byte option, so that you can measure the throughput of other
1903 aggregate values. For example, the per_byte option is now equivalent
1904 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1905
1906 The per_rcpt option has been generalized using the /count= mechanism
1907 (though it's more complicated than the per_byte equivalence). When it is
1908 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1909 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1910 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1911 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1912 Note that using per_rcpt with a non-readonly update mode in more than
1913 one ACL will cause the recipients to be double-counted. (The per_mail
1914 and per_byte options don't have this problem.)
1915
1916 The handling of very low rates has changed slightly. If the computed rate
1917 is less than the event's count (usually one) then this event is the first
1918 after a long gap. In this case the rate is set to the same as this event's
1919 count, so that the first message of a spam run is counted properly.
1920
1921 The major new feature is a mechanism for counting the rate of unique
1922 events. The new per_addr option counts the number of different
1923 recipients that someone has sent messages to in the last time period. It
1924 behaves like per_rcpt if all the recipient addresses are different, but
1925 duplicate recipient addresses do not increase the measured rate. Like
1926 the /count= option this is a general mechanism, so the per_addr option
1927 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1928 example, measure the rate that a client uses different sender addresses
1929 with the options per_mail/unique=$sender_address. There are further
1930 details in the main documentation.
1931
1932 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1933
1934 TF/06 Removed a few PCRE remnants.
1935
1936 TF/07 Automatically extract Exim's version number from tags in the git
1937 repository when doing development or release builds.
1938
1939 PP/02 Raise smtp_cmd_buffer_size to 16kB.
1940 Bugzilla 879. Patch from Paul Fisher.
1941
1942 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1943 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1944 Bugzilla 97.
1945
1946 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1947
1948 PP/05 Variable $av_failed, true if the AV scanner deferred.
1949 Bugzilla 1078. Patch from John Horne.
1950
1951 PP/06 Stop make process more reliably on build failure.
1952 Bugzilla 1087. Patch from Heiko Schlittermann.
1953
1954 PP/07 Make maildir_use_size_file an _expandable_ boolean.
1955 Bugzilla 1089. Patch from Heiko Schlittermann.
1956
1957 PP/08 Handle ${run} returning more data than OS pipe buffer size.
1958 Bugzilla 1131. Patch from Holger Weiß.
1959
1960 PP/09 Handle IPv6 addresses with SPF.
1961 Bugzilla 860. Patch from Wolfgang Breyha.
1962
1963 PP/10 GnuTLS: support TLS 1.2 & 1.1.
1964 Bugzilla 1156.
1965 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
1966 Bugzilla 1095.
1967
1968 PP/11 match_* no longer expand right-hand-side by default.
1969 New compile-time build option, EXPAND_LISTMATCH_RHS.
1970 New expansion conditions, "inlist", "inlisti".
1971
1972 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
1973
1974 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
1975
1976 PP/14 fix log_write() format string regression from TF/03.
1977 Bugzilla 1152. Patch from Dmitry Isaikin.
1978
1979
1980 Exim version 4.76
1981 -----------------
1982
1983 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
1984
1985 PP/02 Harmonised TLS library version reporting; only show if debugging.
1986 Layout now matches that introduced for other libraries in 4.74 PP/03.
1987
1988 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
1989
1990 PP/04 New "dns_use_edns0" global option.
1991
1992 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
1993 Bugzilla 1098.
1994
1995 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
1996 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
1997
1998 TK/01 Updated PolarSSL code to 0.14.2.
1999 Bugzilla 1097. Patch from Andreas Metzler.
2000
2001 PP/07 Catch divide-by-zero in ${eval:...}.
2002 Fixes bugzilla 1102.
2003
2004 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2005 Bugzilla 1104.
2006
2007 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2008 format-string attack -- SECURITY: remote arbitrary code execution.
2009
2010 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2011 time unintentionally subject to list matching rules, letting the header
2012 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2013 arbitrary string expansion). This allowed for information disclosure.
2014
2015 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2016 INT_MIN/-1 -- value coerced to INT_MAX.
2017
2018
2019 Exim version 4.75
2020 -----------------
2021
2022 NM/01 Workaround for PCRE version dependency in version reporting
2023 Bugzilla 1073
2024
2025 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2026 This fixes portability to compilers other than gcc, notably
2027 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2028
2029 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2030 makefiles for portability to HP-UX and POSIX correctness.
2031
2032 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2033 Also via indented variable definition in the Makefile.
2034 (Debugging by Oliver Heesakkers).
2035
2036 PP/02 Restore caching of spamd results with expanded spamd_address.
2037 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2038
2039 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2040 Improves build reliability. Fix from: Frank Elsner
2041
2042 NM/02 Fix wide character breakage in the rfc2047 coding
2043 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2044
2045 NM/03 Allow underscore in dnslist lookups
2046 Fixes bug 1026. Patch from Graeme Fowler
2047
2048 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2049 Code patches from Adam Ciarcinski of NetBSD.
2050
2051 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2052 Fixes bug 943.
2053
2054 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2055 is logged, to avoid truncation. Patch from John Horne.
2056
2057 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2058 Patch from Jakob Hirsch.
2059
2060 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2061 SQL string expansion failure details.
2062 Patch from Andrey Oktyabrski.
2063
2064 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2065 Patch from Simon Arlott.
2066
2067 PP/09 New lookups functionality failed to compile on old gcc which rejects
2068 extern declarations in function scope.
2069 Patch from Oliver Fleischmann
2070
2071 PP/10 Use sig_atomic_t for flags set from signal handlers.
2072 Check getgroups() return and improve debugging.
2073 Fixed developed for diagnosis in bug 927 (which turned out to be
2074 a kernel bug).
2075
2076 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2077 Patch from Mark Zealey.
2078
2079 PP/12 Bugzilla 1056: Improved spamd server selection.
2080 Patch from Mark Zealey.
2081
2082 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2083 Based on patch from Heiko Schlittermann.
2084
2085 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2086 Patch from Uwe Doering, sign-off by Michael Haardt.
2087
2088 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2089 variable declaration deep within a block. Bug and patch from
2090 Dennis Davis.
2091
2092 PP/15 lookups-Makefile IRIX compatibility coercion.
2093
2094 PP/16 Make DISABLE_DKIM build knob functional.
2095
2096 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2097 Patch by Simon Arlott
2098
2099 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2100 variable argument macros. Our copy now differs from upstream.
2101
2102
2103 Exim version 4.74
2104 -----------------
2105
2106 TF/01 Failure to get a lock on a hints database can have serious
2107 consequences so log it to the panic log.
2108
2109 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2110 controlled using the smtp_confirmation log selector.
2111
2112 TF/03 Include the error message when we fail to unlink a spool file.
2113
2114 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2115 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2116 for maintaining out-of-tree patches for some time.
2117
2118 PP/01 Bugzilla 139: Documentation and portability issues.
2119 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2120 Handle per-OS dynamic-module compilation flags.
2121
2122 PP/02 Let /dev/null have normal permissions.
2123 The 4.73 fixes were a little too stringent and complained about the
2124 permissions on /dev/null. Exempt it from some checks.
2125 Reported by Andreas M. Kirchwitz.
2126
2127 PP/03 Report version information for many libraries, including
2128 Exim version information for dynamically loaded libraries. Created
2129 version.h, now support a version extension string for distributors
2130 who patch heavily. Dynamic module ABI change.
2131
2132 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2133 privilege escalation vulnerability whereby the Exim run-time user
2134 can cause root to append content of the attacker's choosing to
2135 arbitrary files.
2136
2137 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2138 (Wolfgang Breyha)
2139
2140 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2141 If dropping privileges for untrusted macros, we disabled normal logging
2142 on the basis that it would fail; for the Exim run-time user, this is not
2143 the case, and it resulted in successful deliveries going unlogged.
2144 Fixed. Reported by Andreas Metzler.
2145
2146
2147 Exim version 4.73
2148 -----------------
2149
2150 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2151 only prepend for the Resent-* case. Fixes regression introduced in
2152 Exim 4.70 by NM/22 for Bugzilla 607.
2153
2154 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2155 increasing numbers of administrators be bitten by this.
2156
2157 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2158
2159 PP/03 Bugzilla 994: added openssl_options main configuration option.
2160
2161 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2162
2163 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2164
2165 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2166
2167 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2168 without a peer certificate, leading to a segfault because of an
2169 assumption that peers always have certificates. Be a little more
2170 paranoid. Problem reported by Martin Tscholak.
2171
2172 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2173 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2174 NB: ClamAV planning to remove STREAM in "middle of 2010".
2175 CL also introduces -bmalware, various -d+acl logging additions and
2176 more caution in buffer sizes.
2177
2178 PP/09 Implemented reverse_ip expansion operator.
2179
2180 PP/10 Bugzilla 937: provide a "debug" ACL control.
2181
2182 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2183
2184 PP/12 Bugzilla 973: Implement --version.
2185
2186 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2187
2188 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2189
2190 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2191
2192 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2193 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2194 ignore trailing whitespace.
2195
2196 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2197
2198 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2199 "exim" to be used
2200
2201 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2202 Notification from Dr Andrew Aitchison.
2203
2204 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2205 ExtendedDetectionInfo response format.
2206 Notification from John Horne.
2207
2208 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2209 compatible.
2210
2211 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2212 XSL and documented dependency on system catalogs, with examples of how
2213 it normally works.
2214
2215 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2216 access.
2217
2218 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2219 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2220 configuration file which is writeable by the Exim user or group.
2221
2222 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2223 of configuration files to cover files specified with the -C option if
2224 they are going to be used with root privileges, not just the default
2225 configuration file.
2226
2227 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2228 option (effectively making it always true).
2229
2230 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2231 files to be used while preserving root privileges.
2232
2233 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2234 that rogue child processes cannot use them.
2235
2236 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2237 run-time user, instead of root.
2238
2239 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2240 Exim run-time user without dropping privileges.
2241
2242 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2243 result string, instead of calling string_vformat() twice with the same
2244 arguments.
2245
2246 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2247 for other users. Others should always drop root privileges if they use
2248 -C on the command line, even for a whitelisted configure file.
2249
2250 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2251
2252 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2253
2254
2255 Exim version 4.72
2256 -----------------
2257
2258 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2259 $data_path, and $header_path variables; fixed documentation bugs and
2260 typos
2261
2262 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2263 exipick to access non-standard spools, including the "frozen" queue
2264 (Finput)
2265
2266 NM/01 Bugzilla 965: Support mysql stored procedures.
2267 Patch from Alain Williams
2268
2269 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2270
2271 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2272 Patch from Andreas Metzler
2273
2274 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2275 Patch from Kirill Miazine
2276
2277 NM/05 Bugzilla 671: Added umask to procmail example.
2278
2279 JJ/03 installed exipick 20100323.0, fixing doc bug
2280
2281 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2282 directory. Notification and patch from Dan Rosenberg.
2283
2284 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2285
2286 TK/02 Improve log output when DKIM signing operation fails.
2287
2288 MH/01 Treat the transport option dkim_domain as a colon separated
2289 list, not as a single string, and sign the message with each element,
2290 omitting multiple occurences of the same signer.
2291
2292 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2293 Bugzilla 985, 986. Patch by Simon Arlott
2294
2295 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2296 Patch by Simon Arlott
2297
2298 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2299 MBX locking. Notification from Dan Rosenberg.
2300
2301
2302 Exim version 4.71
2303 -----------------
2304
2305 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2306
2307 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2308
2309 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2310
2311 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2312
2313 NM/04 Bugzilla 915: Flag broken perl installation during build.
2314
2315
2316 Exim version 4.70
2317 -----------------
2318
2319 TK/01 Added patch by Johannes Berg that expands the main option
2320 "spamd_address" if it starts with a dollar sign.
2321
2322 TK/02 Write list of recipients to X-Envelope-Sender header when building
2323 the mbox-format spool file for content scanning (suggested by Jakob
2324 Hirsch).
2325
2326 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2327 (http://www.dcc-servers.net/) support via dccifd. Activated by
2328 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2329
2330 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2331 by Mark Daniel Reidel <mr@df.eu>.
2332
2333 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2334 When building exim an external PCRE library is now needed -
2335 PCRE is a system library on the majority of modern systems.
2336 See entry on PCRE_LIBS in EDITME file.
2337
2338 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2339 conversation. Added nologin parameter to request.
2340 Patch contributed by Kirill Miazine.
2341
2342 TF/01 Do not log submission mode rewrites if they do not change the address.
2343
2344 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2345
2346 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2347 log files in place. Contributed by Roberto Lima.
2348
2349 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2350
2351 TF/03 Bugzilla 615: When checking the local_parts router precondition
2352 after a local_part_suffix or local_part_prefix option, Exim now
2353 does not use the address's named list lookup cache, since this
2354 contains cached lookups for the whole local part.
2355
2356 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2357 Robert Millan. Documentation is in experimental-spec.txt.
2358
2359 TF/04 Bugzilla 668: Fix parallel build (make -j).
2360
2361 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2362
2363 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2364 Patch provided by Jan Srzednicki.
2365
2366 TF/05 Leading white space used to be stripped from $spam_report which
2367 wrecked the formatting. Now it is preserved.
2368
2369 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2370 that they are available at delivery time.
2371
2372 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2373
2374 TF/08 TLS error reporting now respects the incoming_interface and
2375 incoming_port log selectors.
2376
2377 TF/09 Produce a more useful error message if an SMTP transport's hosts
2378 setting expands to an empty string.
2379
2380 NM/06 Bugzilla 744: EXPN did not work under TLS.
2381 Patch provided by Phil Pennock.
2382
2383 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2384 Patch provided by Richard Godbee.
2385
2386 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2387 acl_smtp_notquit, added index entry.
2388
2389 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2390 Patch provided by Eugene Bujak.
2391
2392 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2393 accept(). Patch provided by Maxim Dounin.
2394
2395 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2396 Patch provided by Phil Pennock.
2397
2398 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2399
2400 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2401 Patch provided by Brad "anomie" Jorsch.
2402
2403 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2404 Patch provided by Dean Brooks.
2405
2406 TK/05 Add native DKIM support (does not depend on external libraries).
2407
2408 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2409 Patch provided by Graeme Fowler.
2410
2411 NM/16 Bugzilla 851: Documentation example syntax fix.
2412
2413 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2414
2415 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2416 lsearch.
2417
2418 NM/19 Bugzilla 745: TLS version reporting.
2419 Patch provided by Phil Pennock.
2420
2421 NM/20 Bugzilla 167: bool: condition support.
2422 Patch provided by Phil Pennock.
2423
2424 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2425 clients. Patch provided by Phil Pennock.
2426
2427 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2428 Patch provided by Brad "anomie" Jorsch.
2429
2430 NM/23 Bugzilla 687: Fix misparses in eximstats.
2431 Patch provided by Heiko Schlittermann.
2432
2433 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2434 Patch provided by Heiko Schlittermann.
2435
2436 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2437 plus update to original patch.
2438
2439 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2440
2441 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2442 Patch provided by David Brownlee.
2443
2444 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2445
2446 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2447
2448 NM/30 Bugzilla 888: TLS documentation bugfixes.
2449
2450 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2451
2452 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2453 Unlike the original bugzilla I have changed all shell scripts in src tree.
2454
2455 NM/33 Bugzilla 898: Transport filter timeout fix.
2456 Patch by Todd Rinaldo.
2457
2458 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2459 Patch by Serge Demonchaux.
2460
2461 NM/35 Bugzilla 39: Base64 decode bug fixes.
2462 Patch by Jakob Hirsch.
2463
2464 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2465
2466 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2467
2468 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2469
2470 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2471
2472
2473 Exim version 4.69
2474 -----------------
2475
2476 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2477 ALT-N's libdkim that I have put here:
2478 http://duncanthrax.net/exim-experimental/
2479
2480 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2481 were called 'true' and it seems that C99 defines that as a reserved
2482 keyword to be used with 'bool' variable types. That means you could
2483 not include C99-style headers which use bools without triggering
2484 build errors in sieve.c.
2485
2486 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2487 as mailq or other aliases. Changed the --help handling significantly
2488 to do whats expected. exim_usage() emits usage/help information.
2489
2490 SC/01 Added the -bylocaldomain option to eximstats.
2491
2492 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2493
2494 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2495
2496 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2497
2498
2499 Exim version 4.68
2500 -----------------
2501
2502 PH/01 Another patch from the Sieve maintainer.
2503
2504 PH/02 When an IPv6 address is converted to a string for single-key lookup
2505 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2506 dots are used instead of colons so that keys in lsearch files need not
2507 contain colons. This was done some time before quoting was made available
2508 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2509 (notated using the quote facility) so as to distinguish them from IPv4
2510 keys. This meant that lookups for IP addresses in host lists did not work
2511 for iplsearch lookups.
2512
2513 This has been fixed by arranging for IPv6 addresses to be expressed with
2514 colons if the lookup type is iplsearch. This is not incompatible, because
2515 previously such lookups could never work.
2516
2517 The situation is now rather anomalous, since one *can* have colons in
2518 ordinary lsearch keys. However, making the change in all cases is
2519 incompatible and would probably break a number of configurations.
2520
2521 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2522 version.
2523
2524 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2525 conversion specification without a maximum field width, thereby enabling
2526 a rogue spamd server to cause a buffer overflow. While nobody in their
2527 right mind would setup Exim to query an untrusted spamd server, an
2528 attacker that gains access to a server running spamd could potentially
2529 exploit this vulnerability to run arbitrary code as the Exim user.
2530
2531 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2532 $primary_hostname instead of what libspf2 thinks the hosts name is.
2533
2534 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2535 a directory entry by the name of the lookup key. Previously, if a
2536 symlink pointed to a non-existing file or a file in a directory that
2537 Exim lacked permissions to read, a lookup for a key matching that
2538 symlink would fail. Now it is enough that a matching directory entry
2539 exists, symlink or not. (Bugzilla 503.)
2540
2541 PH/03 The body_linecount and body_zerocount variables are now exported in the
2542 local_scan API.
2543
2544 PH/04 Added the $dnslist_matched variable.
2545
2546 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2547 This means they are set thereafter only if the connection becomes
2548 encrypted.
2549
2550 PH/06 Added the client_condition to authenticators so that some can be skipped
2551 by clients under certain conditions.
2552
2553 PH/07 The error message for a badly-placed control=no_multiline_responses left
2554 "_responses" off the end of the name.
2555
2556 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2557
2558 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2559 (without spaces) instead of just copying the configuration text.
2560
2561 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2562
2563 PH/11 Added $max_received_linelength.
2564
2565 PH/12 Added +ignore_defer and +include_defer to host lists.
2566
2567 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2568 way in which PCRE > 7.0 is built.
2569
2570 PH/14 Implemented queue_only_load_latch.
2571
2572 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2573 MAIL command. The effect was to mangle the value on 64-bit systems.
2574
2575 PH/16 Another patch from the Sieve maintainer.
2576
2577 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2578
2579 PH/18 If a system quota error occurred while trying to create the file for
2580 a maildir delivery, the message "Mailbox is full" was not appended to the
2581 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2582 only to a quota excession during the actual writing of the file.
2583
2584 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2585 characters?) which causes problems in log lines. The DN values are now
2586 passed through string_printing() before being added to log lines.
2587
2588 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2589 and InterBase are left for another time.)
2590
2591 PH/21 Added message_body_newlines option.
2592
2593 PH/22 Guard against possible overflow in moan_check_errorcopy().
2594
2595 PH/23 POSIX allows open() to be a macro; guard against that.
2596
2597 PH/24 If the recipient of an error message contained an @ in the local part
2598 (suitably quoted, of course), incorrect values were put in $domain and
2599 $local_part during the evaluation of errors_copy.
2600
2601
2602 Exim version 4.67
2603 -----------------
2604
2605 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2606 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2607 Jan Srzednicki.
2608
2609 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2610 issue a MAIL command.
2611
2612 PH/02 In an ACL statement such as
2613
2614 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2615
2616 if a client was not listed at all, or was listed with a value other than
2617 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2618 the condition was not true (as it should be), so access was not denied.
2619 The bug was that the ! inversion was incorrectly passed on to the second
2620 item. This has been fixed.
2621
2622 PH/03 Added additional dnslists conditions == and =& which are different from
2623 = and & when the dns lookup returns more than one IP address.
2624
2625 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2626 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2627
2628 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2629 FSYNC, which compiles an option called disable_fsync that allows for
2630 bypassing fsync(). The documentation is heavily laced with warnings.
2631
2632 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2633
2634 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2635 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2636 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2637 including adding "make clean"; (3) Added -fPIC when compiling the test
2638 dynamically loaded module, to get rid of a warning.
2639
2640 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2641 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2642 = 0s. The bug is otherwise harmless.
2643
2644 PH/07 There was a bug in the dovecot authenticator such that the value of
2645 $auth1 could be overwritten, and so not correctly preserved, after a
2646 successful authentication. This usually meant that the value preserved by
2647 the server_setid option was incorrect.
2648
2649 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2650
2651 PH/09 Installed PCRE release 7.0.
2652
2653 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2654 run for batched SMTP input. It is now run at the start of every message
2655 in the batch. While fixing this I discovered that the process information
2656 (output by running exiwhat) was not always getting set for -bs and -bS
2657 input. This is fixed, and it now also says "batched" for BSMTP.
2658
2659 PH/11 Added control=no_pipelining.
2660
2661 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2662 patch, slightly modified), and move the expansion of helo_data till after
2663 the connection is made in the smtp transport (so it can use these
2664 values).
2665
2666 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2667
2668 PH/14 Added log_selector = +pid.
2669
2670 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2671
2672 PH/16 Add ${if forany and ${if forall.
2673
2674 PH/17 Added dsn_from option to vary the From: line in DSNs.
2675
2676 PH/18 Flush SMTP output before performing a callout, unless control =
2677 no_callout_flush is set.
2678
2679 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2680 was true (the default) a successful delivery failed to delete the retry
2681 item, thus causing premature timeout of the address. The bug is now
2682 fixed.
2683
2684 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2685
2686 PH/21 Long custom messages for fakedefer and fakereject are now split up
2687 into multiline responses in the same way that messages for "deny" and
2688 other ACL rejections are.
2689
2690 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2691 with slight modification.
2692
2693 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2694 draft, changing the syntax and factoring some duplicate code".
2695
2696 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2697 for deliveries of the second and subsequent messages over the same SMTP
2698 connection.
2699
2700 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2701 ${reduce, with only minor "tidies".
2702
2703 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2704
2705 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2706 expansion side effects.
2707
2708 PH/27 When a message times out after an over-quota error from an Exim-imposed
2709 quota, the bounce message says "mailbox is full". This message was not
2710 being given when it was a system quota that was exceeded. It now should
2711 be the same.
2712
2713 MH/03 Made $recipients available in local_scan(). local_scan() already has
2714 better access to the recipient list through recipients_list[], but
2715 $recipients can be useful in postmaster-provided expansion strings.
2716
2717 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2718 in the case of a MAIL command with additional options following the
2719 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2720 were accidentally chopped off.
2721
2722 PH/29 SMTP synchronization checks are implemented when a command is read -
2723 there is a check that no more input is waiting when there shouldn't be
2724 any. However, for some commands, a delay in an ACL can mean that it is
2725 some time before the response is written. In this time, more input might
2726 arrive, invalidly. So now there are extra checks after an ACL has run for
2727 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2728 pipelining has not been advertised.
2729
2730 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2731
2732 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2733 returned in the SMTP response when smtp_return_error_details was false.
2734 This has been fixed.
2735
2736 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2737 instead of the C I/O that was originally supplied, because problems were
2738 reported on Solaris.
2739
2740 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2741 Exim which did not show up earlier: it was assuming that a call to
2742 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2743 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2744 was a macro that became an assignment, so it seemed to work. This has
2745 changed to a proper function call with a void return, hence the compile
2746 error. Exim's code has been fixed.
2747
2748 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2749 cpus.
2750
2751 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2752
2753 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2754
2755 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2756 because it turns out to be too big or there is a timeout) there is no
2757 "Completed" line in the log. When some messages of this type were
2758 selected by exigrep, they were listed as "not completed". Others were
2759 picked up by some special patterns. I have improved the selection
2760 criteria to be more general.
2761
2762 PH/38 The host_find_failed option in the manualroute router can now be set
2763 to "ignore", to completely ignore a host whose IP address cannot be
2764 found. If all hosts are ignored, the behaviour is controlled by the new
2765 host_all_ignored option.
2766
2767 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2768 homing or because of multiple MX records with /mx) generated more than
2769 one IP address, and the following item turned out to be the local host,
2770 all the secondary addresses of the first item were incorrectly removed
2771 from the list, along with the local host and any following hosts (which
2772 is what is supposed to happen).
2773
2774 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2775 whoever called Exim into the -H file. In the case of the daemon it was
2776 behaving confusingly. When first started, it used values for whoever
2777 started the daemon, but after a SIGHUP it used the Exim user (because it
2778 calls itself on a restart). I have changed the code so that it now always
2779 uses the Exim user.
2780
2781 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2782 message are rejected with the same error (e.g. no authentication or bad
2783 sender address), and a DATA command is nevertheless sent (as can happen
2784 with PIPELINING or a stupid MUA), the error message that was given to the
2785 RCPT commands is included in the rejection of the DATA command. This is
2786 intended to be helpful for MUAs that show only the final error to their
2787 users.
2788
2789 PH/42 Another patch from the Sieve maintainer.
2790
2791 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2792 Eximstats - Fixed some broken HTML links and added missing column headers
2793 (Jez Hancock).
2794 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2795 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2796
2797 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2798
2799 PH/43 Yet another patch from the Sieve maintainer.
2800
2801 PH/44 I found a way to check for a TCP/IP connection going away before sending
2802 the response to the final '.' that terminates a message, but only in the
2803 case where the client has not sent further data following the '.'
2804 (unfortunately, this is allowed). However, in many cases there won't be
2805 any further data because there won't be any more messages to send. A call
2806 to select() can be used: if it shows that the input is "ready", there is
2807 either input waiting, or the socket has been closed. An attempt to read
2808 the next input character can distinguish the two cases. Previously, Exim
2809 would have sent an OK response which the client would never have see.
2810 This could lead to message repetition. This fix should cure that, at
2811 least in a lot of common cases.
2812
2813 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2814 advertised in response to EHLO.
2815
2816
2817 Exim version 4.66
2818 -----------------
2819
2820 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2821 fixed by 4.65/MH/01 (is this a record?) are fixed:
2822
2823 (i) An empty string was always treated as zero by the numeric comparison
2824 operators. This behaviour has been restored.
2825
2826 (ii) It is documented that the numeric comparison operators always treat
2827 their arguments as decimal numbers. This was broken in that numbers
2828 starting with 0 were being interpreted as octal.
2829
2830 While fixing these problems I realized that there was another issue that
2831 hadn't been noticed. Values of message_size_limit (both the global option
2832 and the transport option) were treated as octal if they started with 0.
2833 The documentation was vague. These values are now always treated as
2834 decimal, and I will make that clear in the documentation.
2835
2836
2837 Exim version 4.65
2838 -----------------
2839
2840 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2841 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2842 versions. (#438)
2843
2844 MH/01 Don't check that the operands of numeric comparison operators are
2845 integers when their expansion is in "skipping" mode (fixes bug
2846 introduced by 4.64-PH/07).
2847
2848 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2849 child addresses, Exim now panics and dies. Previously, because the count
2850 is held in a short int, deliveries were likely to be lost. As such a
2851 large number of recipients for a single message is ridiculous
2852 (performance will be very, very poor), I have chosen to impose a limit
2853 rather than extend the field.
2854
2855
2856 Exim version 4.64
2857 -----------------
2858
2859 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2860 leftover -K file (the existence of which was triggered by #402).
2861 While we were at it, introduced process PID as part of the -K
2862 filename. This should rule out race conditions when creating
2863 these files.
2864
2865 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2866 processing considerably. Previous code took too long for large mails,
2867 triggering a timeout which in turn triggers #401.
2868
2869 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2870 in the DK code in transports.c. sendfile() is not really portable,
2871 hence the _LINUX specificness.
2872
2873 TF/01 In the add_headers option to the mail command in an Exim filter,
2874 there was a bug that Exim would claim a syntax error in any
2875 header after the first one which had an odd number of characters
2876 in the field name.
2877
2878 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2879 callout verification, Exim cached a "reject" for the entire domain. This
2880 is correct for most verifications, but it is not correct for a recipient
2881 verification with use_sender or use_postmaster set, because in that case
2882 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2883 case of MAIL FROM:<> rejection from other early rejections (e.g.
2884 rejection of HELO). When verifying a recipient using a non-null MAIL
2885 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2886 Whatever the result of the callout, the value of the domain cache is
2887 left unchanged (for any other kind of callout, getting as far as trying
2888 RCPT means that the domain itself is ok).
2889
2890 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2891 gcc 4.1.1 threw up.
2892
2893 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2894 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2895 session, the daemon ignores ECONNECT errors and logs others; it now
2896 ignores EPIPE as well.
2897
2898 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2899 (quoted-printable decoding).
2900
2901 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
2902 later the small subsequent patch to fix an introduced bug.
2903
2904 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2905
2906 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2907
2908 PH/08 An error is now given if message_size_limit is specified negative.
2909
2910 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
2911 to be given (somewhat) arbitrary names.
2912
2913 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2914 in 4.64-PH/09.
2915
2916 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2917 miscellaneous code fixes
2918
2919 PH/10 Added the log_reject_target ACL modifier to specify where to log
2920 rejections.
2921
2922 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2923 hostname. This is wrong, because it relates to the incoming message (and
2924 probably the interface on which it is arriving) and not to the outgoing
2925 callout (which could be using a different interface). This has been
2926 changed to use the value of the helo_data option from the smtp transport
2927 instead - this is what is used when a message is actually being sent. If
2928 there is no remote transport (possible with a router that sets up host
2929 addresses), $smtp_active_hostname is used.
2930
2931 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
2932 tweaks were necessary in order to get it to work (see also 21 below):
2933 (a) The code assumed that strncpy() returns a negative number on buffer
2934 overflow, which isn't the case. Replaced with Exim's string_format()
2935 function.
2936 (b) There were several signed/unsigned issues. I just did the minimum
2937 hacking in of casts. There is scope for a larger refactoring.
2938 (c) The code used strcasecmp() which is not a standard C function.
2939 Replaced with Exim's strcmpic() function.
2940 (d) The code set only $1; it now sets $auth1 as well.
2941 (e) A simple test gave the error "authentication client didn't specify
2942 service in request". It would seem that Dovecot has changed its
2943 interface. Fortunately there's a specification; I followed it and
2944 changed what the client sends and it appears to be working now.
2945
2946 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2947 decoding.
2948
2949 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2950 address A is aliased to B and C, where B exists and C does not. Without
2951 -v the output is "A verified" because verification stops after a
2952 successful redirection if more than one address is generated. However,
2953 with -v the child addresses are also verified. Exim was outputting "A
2954 failed to verify" and then showing the successful verification for C,
2955 with its parentage. It now outputs "B failed to verify", showing B's
2956 parentage before showing the successful verification of C.
2957
2958 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
2959 look up a TXT record in a specific list after matching in a combined
2960 list.
2961
2962 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
2963 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
2964 they consult the DNS. I had assumed they would set it the way they
2965 wanted; and indeed my experiments on Linux seem to show that in some
2966 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
2967 To be on the safe side, however, I have now made the interface to
2968 host_find_byname() similar to host_find_bydns(), with an argument
2969 containing the DNS resolver options. The host_find_byname() function now
2970 sets these options at its start, just as host_find_bydns() does. The smtp
2971 transport options dns_qualify_single and dns_search_parents are passed to
2972 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
2973 of host_find_byname() use the default settings of RES_DEFNAMES
2974 (qualify_single) but not RES_DNSRCH (search_parents).
2975
2976 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
2977 spool_read_header() do less string testing, by means of a preliminary
2978 switch on the second character of optional "-foo" lines. (This is
2979 overdue, caused by the large number of possibilities that now exist.
2980 Originally there were few.) While I was there, I also converted the
2981 str(n)cmp tests so they don't re-test the leading "-" and the first
2982 character, in the hope this might squeeze out yet more improvement.
2983
2984 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
2985 flag allowing group syntax was set by the header_syntax check but not
2986 turned off, possible causing trouble later; (2) The flag was not being
2987 set at all for the header_verify test, causing "group"-style headers to
2988 be rejected. I have now set it in this case, and also caused header_
2989 verify to ignore an empty address taken from a group. While doing this, I
2990 came across some other cases where the code for allowing group syntax
2991 while scanning a header line wasn't quite right (mostly, not resetting
2992 the flag correctly in the right place). These bugs could have caused
2993 trouble for malformed header lines. I hope it is now all correct.
2994
2995 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
2996 with the "reply" argument non-NULL. The code, however (which originally
2997 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
2998 but it didn't always do it. This confused somebody who was copying the
2999 code for some other use. I have removed all the tests.
3000
3001 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3002 feature that was used to support insecure browsers during the U.S. crypto
3003 embargo. It requires special client support, and Exim is probably the
3004 only MTA that supported it -- and would never use it because real RSA is
3005 always available. This code has been removed, because it had the bad
3006 effect of slowing Exim down by computing (never used) parameters for the
3007 RSA_EXPORT functionality.
3008
3009 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3010 authenticator to fail if there's a tab character in the incoming data
3011 (there should never be unless someone is messing about, as it's supposed
3012 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3013 if the connection is using TLS or if the remote IP is the same as the
3014 local IP, and the "valid-client-cert option" if a client certificate has
3015 been verified.
3016
3017 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3018 authenticators. This can be used for authorization after authentication
3019 succeeds. (In the case of plaintext, it servers for both authentication
3020 and authorization.)
3021
3022 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3023 if any retry times were supplied.
3024
3025 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3026 connection, where there is no client IP address to check. In this
3027 situation, the verify now always succeeds.
3028
3029 PH/25 Applied John Jetmore's -Mset patch.
3030
3031 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3032
3033 PH/27 In a string expansion for a processed (not raw) header when multiple
3034 headers of the same name were present, leading whitespace was being
3035 removed from all of them, but trailing whitespace was being removed only
3036 from the last one. Now trailing whitespace is removed from each header
3037 before concatenation. Completely empty headers in a concatenation (as
3038 before) are ignored.
3039
3040 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3041 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3042
3043 PH/29 [Removed. This was a change that I later backed out, and forgot to
3044 correct the ChangeLog entry (that I had efficiently created) before
3045 committing the later change.]
3046
3047 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3048 address errors (4xx response to RCPT) over the same connection as other
3049 messages routed to the same hosts. Such deliveries are always "forced",
3050 so retry times are not inspected. This resulted in far too many retries
3051 for the affected addresses. The effect occurred only when there were more
3052 hosts than the hosts_max_try setting in the smtp transport when it had
3053 the 4xx errors. Those hosts that it had tried were not added to the list
3054 of hosts for which the message was waiting, so if all were tried, there
3055 was no problem. Two fixes have been applied:
3056
3057 (i) If there are any address or message errors in an SMTP delivery, none
3058 of the hosts (tried or untried) are now added to the list of hosts
3059 for which the message is waiting, so the message should not be a
3060 candidate for sending over the same connection that was used for a
3061 successful delivery of some other message. This seems entirely
3062 reasonable: after all the message is NOT "waiting for some host".
3063 This is so "obvious" that I'm not sure why it wasn't done
3064 previously. Hope I haven't missed anything, but it can't do any
3065 harm, as the worst effect is to miss an optimization.
3066
3067 (ii) If, despite (i), such a delivery is accidentally attempted, the
3068 routing retry time is respected, so at least it doesn't keep
3069 hammering the server.
3070
3071 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3072 in ${readsocket because some servers need this prod.
3073
3074 PH/32 Added some extra debug output when updating a wait-xxx database.
3075
3076 PH/33 The hint "could be header name not terminated by colon", which has been
3077 given for certain expansion errors for a long time, was not being given
3078 for the ${if def:h_colon_omitted{... case.
3079
3080 PH/34 The spec says: "With one important exception, whenever a domain list is
3081 being scanned, $domain contains the subject domain." There was at least
3082 one case where this was not true.
3083
3084 PH/35 The error "getsockname() failed: connection reset by peer" was being
3085 written to the panic log as well as the main log, but it isn't really
3086 panic-worthy as it just means the connection died rather early on. I have
3087 removed the panic log writing for the ECONNRESET error when getsockname()
3088 fails.
3089
3090 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3091 runs only) independently of the message's sender address. This meant
3092 that, if the 4xx error was in fact related to the sender, a different
3093 message to the same recipient with a different sender could confuse
3094 things. In particular, this can happen when sending to a greylisting
3095 server, but other circumstances could also provoke similar problems.
3096 I have changed the default so that the retry time for these errors is now
3097 based a combination of the sender and recipient addresses. This change
3098 can be overridden by setting address_retry_include_sender=false in the
3099 smtp transport.
3100
3101 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3102 remote server are returned as part of bounce messages. This was not
3103 happening for LMTP over a pipe (the lmtp transport), but now it is the
3104 same for both kinds of LMTP.
3105
3106 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3107 in header lines that were in fact CNAMEs. This is no longer the case.
3108
3109 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3110 and queue runs started by the daemon processed all messages. This has
3111 been fixed so that -R and -S can now usefully be given with -q<time>.
3112
3113 PH/40 Import PCRE release 6.7 (fixes some bugs).
3114
3115 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3116
3117 PH/42 Give an error if -q is specified more than once.
3118
3119 PH/43 Renamed the variables $interface_address and $interface_port as
3120 $received_ip_address and $received_port, to make it clear that these
3121 values apply to message reception, and not to the outgoing interface when
3122 a message is delivered. (The old names remain recognized, of course.)
3123
3124 PH/44 There was no timeout on the connect() call when using a Unix domain
3125 socket in the ${readsocket expansion. There now is.
3126
3127 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3128 be meaningful with "accept".
3129
3130 SC/01 Eximstats V1.43
3131 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3132
3133 SC/02 Eximstats V1.44
3134 Use a glob alias rather than an array ref in the generated
3135 parser. This improves both readability and performance.
3136
3137 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3138 Collect SpamAssassin and rejection statistics.
3139 Don't display local sender or destination tables unless
3140 there is data to show.
3141 Added average volumes into the top table text output.
3142
3143 SC/04 Eximstats V1.46
3144 Collect data on the number of addresses (recipients)
3145 as well as the number of messages.
3146
3147 SC/05 Eximstats V1.47
3148 Added 'Message too big' to the list of mail rejection
3149 reasons (thanks to Marco Gaiarin).
3150
3151 SC/06 Eximstats V1.48
3152 Mainlog lines which have GMT offsets and are too short to
3153 have a flag are now skipped.
3154
3155 SC/07 Eximstats V1.49 (Alain Williams)
3156 Added the -emptyok flag.
3157
3158 SC/08 Eximstats V1.50
3159 Fixes for obtaining the IP address from reject messages.
3160
3161 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3162 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3163 whitespace changes from 4.64-PH/27
3164
3165 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3166 match 4.64-PH/13
3167
3168 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3169 are found, allow negative numbers in numeric criteria)
3170
3171 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3172
3173 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3174 to match changes made in 4.64-PH/43
3175
3176 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3177
3178 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3179 "domain" is actually an IP address, and force a failure. This locks out
3180 those revolvers/nameservers that support "A-for-A" lookups, in
3181 contravention of the specifications.
3182
3183 PH/48 When a host name was looked up from an IP address, and the subsequent
3184 forward lookup of the name timed out, the host name was left in
3185 $sender_host_name, contrary to the specification.
3186
3187 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3188 restricted to single-key lookups, Exim was not diagnosing an error if
3189 * or *@ was used with a query-style lookup.
3190
3191 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3192
3193 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3194 long ago, but noone interested enough thought of it. Let's just say that
3195 the "1.1" means that there are some new functions that weren't there at
3196 some point in the past.
3197
3198 PH/51 Error processing for expansion failure of helo_data from an smtp
3199 transport during callout processing was broken.
3200
3201 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3202 tested/used via the -bh/-bhc/-bs options.
3203
3204 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3205 bug, fixed in subsequent PCRE releases).
3206
3207 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3208 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3209
3210 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3211
3212
3213 Exim version 4.63
3214 -----------------
3215
3216 SC/01 Use a glob alias rather than an array ref in eximstats generated
3217 parser. This improves both readability and performance.
3218
3219 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3220 Don't display local sender or destination tables in eximstats unless
3221 there is data to show.
3222 Added average volumes into the eximstats top table text output.
3223
3224 SC/03 Collect data on the number of addresses (recipients) as well
3225 as the number of messages in eximstats.
3226
3227 TF/01 Correct an error in the documentation for the redirect router. Exim
3228 does (usually) call initgroups() when daemonizing.
3229
3230 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3231 with consistent privilege compared to when running as a daemon.
3232
3233 TF/03 Note in the spec that $authenticated_id is not set for local
3234 submissions from trusted users.
3235
3236 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3237 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3238
3239 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3240 by adding some example configuration directives to the default
3241 configuration file. A little bit of work is required to uncomment the
3242 directives and define how usernames and passwords are checked, but
3243 there is now a framework to start from.
3244
3245 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3246 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3247 without this. I don't know how relevant this is to other LDAP libraries.
3248
3249 PH/02 Add the verb name to the "unknown ACL verb" error.
3250
3251 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3252
3253 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3254
3255 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3256 directory not expanded when it should be if an expanded home directory
3257 was set for the address (which is overridden by the transport).
3258
3259 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3260 libradius.
3261
3262 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3263 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3264 because it is too late at that time, and has no effect.
3265
3266 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3267 security issue with \' (bugzilla #107). I could not use the
3268 PQescapeStringConn() function, because it needs a PGconn value as one of
3269 its arguments.
3270
3271 PH/08 When testing addresses using -bt, indicate those final addresses that
3272 are duplicates that would not cause an additional delivery. At least one
3273 person was confused, thinking that -bt output corresponded to deliveries.
3274 (Suppressing duplicates isn't a good idea as you lose the information
3275 about possibly different redirections that led to the duplicates.)
3276
3277 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3278 systems where poll() doesn't work, in particular OS X.
3279
3280 PH/10 Added more information to debugging output for retry time not reached.
3281
3282 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3283 operations in malware.c.
3284
3285 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3286 signatures.
3287
3288 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3289 syslog_duplication set false, log lines that would normally be written
3290 both the the main log and to the reject log were not written to syslog at
3291 all.
3292
3293 PH/14 In the default configuration, change the use of "message" in ACL warn
3294 statements to "add_header".
3295
3296 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3297 not followed by a command (e.g. "seen endif").
3298
3299 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3300 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3301 latter.
3302
3303 PH/17 Added extra conditions to the default value of delay_warning_condition
3304 so that it is now:
3305
3306 ${if or { \
3307 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3308 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3309 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3310 }{no}{yes}}
3311
3312 The Auto-Submitted: and various List- headers are standardised, whereas I
3313 don't think Precedence: ever was.
3314
3315 PH/18 Refactored debugging code in route_finduser() to show more information,
3316 in particular, the error code if getpwnam() issues one.
3317
3318 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3319 This is apparently needed in addition to the PH/07 change above to avoid
3320 any possible encoding problems.
3321
3322 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3323 but not after initializing Perl.
3324
3325 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3326 output them only if debugging. By default they are written stderr,
3327 apparently, which is not desirable.
3328
3329 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3330 queries.
3331
3332 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3333 --not options
3334
3335 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3336
3337 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3338 authenticated or an ident call has been made. Suppress the default
3339 values for $authenticated_id and $authenticated_sender (but permit -oMai
3340 and -oMas) when testing with -bh.
3341
3342 PH/24 Re-jigged the order of the tests in the default configuration so that the
3343 tests for valid domains and recipients precede the DNS black list and CSA
3344 tests, on the grounds that those ones are more expensive.
3345
3346 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3347 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3348 This bug exists in every version of Exim that I still have, right back to
3349 0.12.
3350
3351 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3352 However, an attempt to turn on case-sensitivity in a regex key by
3353 including (?-i) didn't work because the subject string was already
3354 lowercased, and the effects were non-intuitive. It turns out that a
3355 one-line patch can be used to allow (?-i) to work as expected.
3356
3357
3358 Exim version 4.62
3359 -----------------
3360
3361 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3362 other effects) broke the use of negated acl sub-conditions.
3363
3364 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3365 patch).
3366
3367 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3368 "Deny" causes Exim to reject the incoming connection with a 554 error.
3369 Unfortunately, if there is a major crisis, such as a disk failure,
3370 tcp-wrappers gives "deny", whereas what one would like would be some
3371 kind of temporary error. A kludge has been added to help with this.
3372 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3373 554 error is used if errno is still zero or contains ENOENT (which occurs
3374 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3375 451 error is used.
3376
3377 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3378
3379 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3380 errors. Otherwise a message that provokes a temporary error (when other
3381 messages do not) can cause a whole host to time out.
3382
3383 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3384 addresses were routed directly to files or pipes from a redirect router.
3385 File deliveries just didn't batch; pipe deliveries might have suffered
3386 odd errors.
3387
3388 PH/06 A failure to get a lock for a hints database would erroneously always say
3389 "Failed to get write lock", even when it was really a read lock.
3390
3391 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3392 of 0600. This has been changed to use the value of the lockfile_mode
3393 option (which defaults to 0600).
3394
3395 PH/08 Applied small patch from the Sieve maintainer.
3396
3397 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3398 folder from quota calculations, a direct delivery into this folder messed
3399 up the contents of the maildirsize file. This was because the regex was
3400 used only to exclude .Trash (or whatever) when the size of the mailbox
3401 was calculated. There was no check that a delivery was happening into an
3402 excluded directory. This bug has been fixed by ignoring all quota
3403 processing for deliveries into excluded directories.
3404
3405 PH/10 Added the maildirfolder_create_regex option to appendfile.
3406
3407
3408 Exim version 4.61
3409 -----------------
3410
3411 PH/01 The code for finding all the local interface addresses on a FreeBSD
3412 system running IPv6 was broken. This may well have applied to all BSD
3413 systems, as well as to others that have similar system calls. The broken
3414 code found IPv4 interfaces correctly, but gave incorrect values for the
3415 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3416 that it would not match correctly against @[] and not recognize the IPv6
3417 addresses as local.
3418
3419 PH/02 The ipliteral router was not recognizing addresses of the form user@
3420 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3421
3422 PH/03 Added disable_ipv6.
3423
3424 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3425 decoded form, because it is most often used to construct To: headers
3426 lines in autoreplies, and the decoded form may well be syntactically
3427 invalid. However, $reply_address has leading white space removed, and all
3428 newlines turned into spaces so that the autoreply transport does not
3429 grumble.
3430
3431 PH/05 If group was specified without a user on a router, and no group or user
3432 was specified on a transport, the group from the router was ignored.
3433
3434 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3435 for visible compile-time settings that can be used to change these
3436 numbers, for those that want even more. Backwards compatibility with old
3437 spool files has been maintained. However, going back to a previous Exim
3438 release will lost any variables that are in spool files.
3439
3440 PH/07 Two small changes when running in the test harness: increase delay when
3441 passing a TCP/IP connection to a new process, in case the original
3442 process has to generate a bounce, and remove special handling of
3443 127.0.0.2 (sic), which is no longer necessary.
3444
3445 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3446 be the same on different OS.
3447
3448 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3449 testing.
3450
3451 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3452 whether --show-vars was specified or not
3453
3454 JJ/02 exipick: Added support for new ACL variable spool format introduced
3455 in 4.61-PH/06
3456
3457 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3458 syntactically invalid From: or Reply-to: line, and a filter used this to
3459 generate an autoreply, and therefore failed to obtain an address for the
3460 autoreply, Exim could try to deliver to a non-existent relative file
3461 name, causing unrelated and misleading errors. What now happens is that
3462 it logs this as a hard delivery error, but does not attempt to create a
3463 bounce message.
3464
3465 PH/11 The exinext utility has a -C option for testing purposes, but although
3466 the given file was scanned by exinext itself; it wasn't being passed on
3467 when Exim was called.
3468
3469 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3470 an end-of-file indication when reading a command response.
3471
3472 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3473 compiled. In many other places in Exim, IPv6 addresses are always
3474 recognized, so I have changed this. It also means that IPv4 domain
3475 literals of the form [IPV4:n.n.n.n] are now always recognized.
3476
3477 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3478 used if the router is not running as root, for example, when verifying at
3479 ACL time, or when using -bh. The debugging output from this situation was
3480 non-existent - all you got was a failure to exec. I have made two
3481 changes:
3482
3483 (a) Failures to set uid/gid, the current directory, or a process leader
3484 in a subprocess such as that created by queryprogram now generate
3485 suitable debugging output when -d is set.
3486
3487 (b) The queryprogram router detects when it is not running as root,
3488 outputs suitable debugging information if -d is set, and then runs
3489 the subprocess without attempting to change uid/gid.
3490
3491 PH/15 Minor change to Makefile for building test_host (undocumented testing
3492 feature).
3493
3494 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3495 additional section of a DNS packet that returns MX or SRV records.
3496 Instead, it always explicitly searches for A/AAAA records. This avoids
3497 major problems that occur when a DNS server includes only records of one
3498 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3499 fixed another bug: if SRV records were looked up and the corresponding
3500 address records were *not* found in the additional section, the port
3501 values from the SRV records were lost.
3502
3503 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3504 using the correct key (the original address) when searching the retry
3505 rules in order to find which one to use for generating the retry hint.
3506
3507 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3508 adding the default one. Similarly, if it contains a Reply-To: header, the
3509 errors_reply_to option, if set, is not used.
3510
3511 PH/19 When calculating a retry time, Exim used to measure the "time since
3512 failure" by looking at the "first failed" field in the retry record. Now
3513 it does not use this if it is later than than the arrival time of the
3514 message. Instead it uses the arrival time. This makes for better
3515 behaviour in cases where some deliveries succeed, thus re-setting the
3516 "first failed" field. An example is a quota failure for a huge message
3517 when small messages continue to be delivered. Without this change, the
3518 "time since failure" will always be short, possible causing more frequent
3519 delivery attempts for the huge message than are intended.
3520 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3521
3522 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3523 $1, $2, $3) because the numerical variables can be reset during some
3524 expansion items (e.g. "match"), thereby losing the authentication data.
3525
3526 PH/21 Make -bV show the size of off_t variables so that the test suite can
3527 decide whether to run tests for quotas > 2G.
3528
3529 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3530 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3531 filecount value is greater than 2G or if a quota value is greater than 2G
3532 on a system where the size of off_t is not greater than 4, a panic error
3533 is given.
3534
3535 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3536 never match. The debug and -bh output now contains an explicit error
3537 message indicating a malformed IPv4 address or mask.
3538
3539 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3540 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3541 PH/23 above applies.
3542
3543 PH/25 Do not write to syslog when running in the test harness. The only
3544 occasion when this arises is a failure to open the main or panic logs
3545 (for which there is an explicit test).
3546
3547 PH/26 Added the /no_tell option to "control=freeze".
3548
3549 PH/27 If a host name lookup failed very early in a connection, for example, if
3550 the IP address matched host_lookup and the reverse lookup yielded a name
3551 that did not have a forward lookup, an error message of the form "no IP
3552 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3553 could be logged. Now it outputs the IP address instead of "NULL".
3554
3555 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3556 allows the sender and the authenticated sender to be set when
3557 submitting a message from within Exim. Since child_open_exim() is
3558 documented for local_scan(), the new function should be too.
3559
3560 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3561 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3562 results in an empty string is now treated as unset.
3563
3564 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3565
3566 PH/31 Added sender_verify_fail logging option.
3567
3568 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3569 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3570 tidied the source and removed it altogether.
3571
3572 PH/33 When a queue run was abandoned because the load average was too high, a
3573 log line was always written; now it is written only if the queue_run log
3574 selector is set. In addition, the log line for abandonment now contains
3575 information about the queue run such as the pid. This is always present
3576 in "start" and "stop" lines but was omitted from the "abandon" line.
3577
3578 PH/34 Omit spaces between a header name and the colon in the error message that
3579 is given when verify = headers_syntax fails (if there are lots of them,
3580 the message gets confusing).
3581
3582 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3583 names, as there are now some PTR records that contain slashes. This check
3584 is only to protect against broken name servers that fall over on strange
3585 characters, so the fact that it applies to all lookups doesn't matter.
3586
3587 PH/36 Now that the new test suite is complete, we can remove some of the
3588 special code in Exim that was needed for the old test suite. For example,
3589 sorting DNS records because real resolvers return them in an arbitrary
3590 order. The new test suite's fake resolver always returns records in the
3591 same order.
3592
3593 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3594 bounces) except when queue_only is set, to avoid logging races between
3595 the different processes.
3596
3597 PH/38 Panic-die if .include specifies a non-absolute path.
3598
3599 PH/39 A tweak to the "H" retry rule from its user.
3600
3601 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3602 a label. They prevented compilation on older perls.
3603
3604 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3605 a warning to be raised on newish perls.
3606
3607 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3608 on queue. Changes to match documented behaviour of showing count of
3609 messages matching specified criteria.
3610
3611 PH/40 Changed the default ident timeout from 30s to 5s.
3612
3613 PH/41 Added support for the use of login_cap features, on those BSD systems
3614 that have them, for controlling the resources used by pipe deliveries.
3615
3616 PH/42 The content-scanning code uses fopen() to create files in which to put
3617 message data. Previously it was not paying any attention to the mode of
3618 the files. Exim runs with umask(0) because the rest of the code creates
3619 files with open(), and sets the required mode explicitly. Thus, these
3620 files were ending up world-writeable. This was not a big issue, because,
3621 being within the spool directory, they were not world-accessible. I have
3622 created a function called modefopen, which takes an additional mode
3623 argument. It sets umask(777), creates the file, chmods it to the required
3624 mode, then resets the umask. All the relevant calls to fopen() in the
3625 content scanning code have been changed to use this function.
3626
3627 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3628 to 24 hours. This avoids potential overflow problems when processing G
3629 and H retry rules. I suspect nobody ever tinkers with this value.
3630
3631 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3632
3633 PH/45 When the plaintext authenticator is running as a client, the server's
3634 challenges are checked to ensure they are valid base64 strings. By
3635 default, the authentication attempt is cancelled if an invalid string is
3636 received. Setting client_ignore_invalid_base64 true ignores these errors.
3637 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3638 they are received. Thus, the responses can be made to depend on the
3639 challenges. If an invalid string is ignored, an empty string is placed in
3640 the variable.
3641
3642 PH/46 Messages that are created by the autoreply transport now contains a
3643 References: header, in accordance with RFCs 2822 and 3834.
3644
3645 PH/47 Added authenticated_sender_force to the smtp transport.
3646
3647 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3648
3649 PH/49 Installed latest patch from the Sieve maintainer.
3650
3651 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3652 was also set, the appendfile transport was unnecessarily scanning a
3653 directory of message files (e.g. for maildir delivery) to find the count
3654 of files (along with the size), even though it did not need this
3655 information. It now does the scan only if it needs to find either the
3656 size of the count of files.
3657
3658 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3659
3660 PH/52 Two bugs concerned with error handling when the smtp transport is
3661 used in LMTP mode:
3662
3663 (i) Exim was not creating retry information for temporary errors given
3664 for individual recipients after the DATA command when the smtp transport
3665 was used in LMTP mode. This meant that they could be retried too
3666 frequently, and not timed out correctly.
3667
3668 (ii) Exim was setting the flag that allows error details to be returned
3669 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3670 recipients that were returned after the DATA command.
3671
3672 PH/53 This is related to PH/52, but is more general: for any failing address,
3673 when detailed error information was permitted to be returned to the
3674 sender, but the error was temporary, then after the final timeout, only
3675 "retry timeout exceeded" was returned. Now it returns the full error as
3676 well as "retry timeout exceeded".
3677
3678 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3679 do this, and (what is worse) MTAs that accept it.
3680
3681 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3682 will now be deprecated.
3683
3684 PH/56 New os.c-cygwin from the Cygwin maintainer.
3685
3686 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3687 formats (previously only available in exim formats via -bpr, -bpru,
3688 and -bpra. Now also available in native and exiqgrep formats)
3689
3690 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3691 with very large, slow to parse queues
3692
3693 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3694
3695 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3696
3697 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3698 responses to authentication challenges, though it was showing the
3699 challenges; (ii) I've removed the CR characters from the debug output for
3700 SMTP output lines.
3701
3702 PH/58 Allow for the insertion of a newline as well as a space when a string
3703 is turned into more than one encoded-word during RFC 2047 encoding. The
3704 Sieve code now uses this.
3705
3706 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3707 data_4xx, lost_connection, tls_required.
3708
3709 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3710 message was being sent as an SMTP response.
3711
3712 PH/61 Add -l and -k options to exicyclog.
3713
3714 PH/62 When verifying, if an address was redirected to one new address, so that
3715 verification continued, and the new address failed or deferred after
3716 having set something in $address_data, the value of $address_data was not
3717 passed back to the ACL. This was different to the case when no
3718 redirection occurred. The value is now passed back in both cases.
3719
3720 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3721 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3722 use login_cap.h, so on its own it isn't the distinguishing feature. The
3723 new name refers directly to the setclassresources() function.
3724
3725 PH/65 Added configuration files for NetBSD3.
3726
3727 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3728
3729 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3730 is preferred over IPv4.
3731
3732 PH/68 The bounce_return_message and bounce_return_body options were not being
3733 honoured for bounces generated during the reception of non-SMTP messages.
3734 In particular, this applied to messages rejected by the ACL. This bug has
3735 been fixed. However, if bounce_return_message is true and bounce_return_
3736 body is false, the headers that are returned for a non-SMTP message
3737 include only those that have been read before the error was detected.
3738 (In the case of an ACL rejection, they have all been read.)
3739
3740 PH/69 The HTML version of the specification is now built in a directory called
3741 spec_html instead of spec.html, because the latter looks like a path with
3742 a MIME-type, and this confuses some software.
3743
3744 PH/70 Catch two compiler warnings in sieve.c.
3745
3746 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3747 function verify_get_ident() calls ip_connect() to connect a socket, but
3748 if the "connect()" function timed out, ip_connect() used to close the
3749 socket. However, verify_get_ident() also closes the socket later, and in
3750 between Exim writes to the log, which may get opened at this point. When
3751 the socket was closed in ip_connect(), the log could get the same file
3752 descriptor number as the socket. This naturally causes chaos. The fix is
3753 not to close the socket in ip_connect(); the socket should be closed by
3754 the function that creates it. There was only one place in the code where
3755 this was missing, in the iplookup router, which I don't think anybody now
3756 uses, but I've fixed it anyway.
3757
3758 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3759 well as to direct DNS lookups. Otherwise the handling of names in host
3760 lists is inconsistent and therefore confusing.
3761
3762
3763 Exim version 4.60
3764 -----------------
3765
3766 PH/01 Two changes to the default runtime configuration:
3767
3768 (1) Move the checks for relay_from_hosts and authenticated clients from
3769 after to before the (commented out) DNS black list checks.
3770
3771 (2) Add control=submission to the relay_from_hosts and authenticated
3772 clients checks, on the grounds that messages accepted by these
3773 statements are most likely to be submissions.
3774
3775 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3776
3777 (1) Generate an error if the third argument for the ${prvs expansion is
3778 not a single digit.
3779
3780 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3781 string.
3782
3783 (3) Reset the variables that are obtained from the first argument of
3784 ${prvscheck and used in the second argument before leaving the code,
3785 because their memory is reclaimed, so using them afterwards may do
3786 silly things.
3787
3788 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3789 one (it's much easier than Tom thought :-).
3790
3791 (5) Because of (4), we can now allow for the use of $prvscheck_result
3792 inside the third argument.
3793
3794 PH/03 For some reason, the default setting of PATH when running a command from
3795 a pipe transport was just "/usr/bin". I have changed it to
3796 "/bin:/usr/bin".
3797
3798 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3799 anything to be listed in the output from -bV.
3800
3801 PH/05 When a filter generated an autoreply, the entire To: header line was
3802 quoted in the delivery log line, like this:
3803
3804 => >A.N.Other <ano@some.domain> <original@ddress> ...
3805
3806 This has been changed so that it extracts the operative address. There
3807 may be more than one such address. If so, they are comma-separated, like
3808 this:
3809
3810 => >ano@some.domain,ona@other.domain <original@ddress> ...
3811
3812 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3813 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3814 not being looked up in the rDNS to get a host name, Exim was showing the
3815 IP address twice in Received: lines, even though the IP addresses were
3816 identical. For example:
3817
3818 Received: from [1.2.3.4] (helo=[1.2.3.4])
3819
3820 However, if the real host name was known, it was omitting the HELO data
3821 if it matched the actual IP address. This has been tidied up so that it
3822 doesn't show the same IP address twice.
3823
3824 PH/07 When both +timestamp and +memory debugging was on, the value given by
3825 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3826 called by the debug printing, thereby overwriting the timestamp buffer.
3827 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3828
3829 PH/08 When the original message was included in an autoreply transport, it
3830 always said "this is a copy of the message, including all the headers",
3831 even if body_only or headers_only was set. It now gives an appropriate
3832 message.
3833
3834 PH/09 Applied a patch from the Sieve maintainer which:
3835
3836 o fixes some comments
3837 o adds the (disabled) notify extension core
3838 o adds some debug output for the result of if/elsif tests
3839 o points to the current vacation draft in the documentation
3840 and documents the missing references header update
3841
3842 and most important:
3843
3844 o fixes a bug in processing the envelope test (when testing
3845 multiple envelope elements, the last element determined the
3846 result)
3847
3848 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3849 Electronic Mail") by including:
3850
3851 Auto-submitted: auto-generated
3852
3853 in the messages that it generates (bounce messages and others, such as
3854 warnings). In the case of bounce messages for non-SMTP messages, there was
3855 also a typo: it was using "Auto_submitted" (underscore instead of
3856 hyphen). Since every message generated by Exim is necessarily in response
3857 to another message, thes have all been changed to:
3858
3859 Auto-Submitted: auto-replied
3860
3861 in accordance with these statements in the RFC:
3862
3863 The auto-replied keyword:
3864
3865 - SHOULD be used on messages sent in direct response to another
3866 message by an automatic process,
3867
3868 - MUST NOT be used on manually-generated messages,
3869
3870 - MAY be used on Delivery Status Notifications (DSNs) and Message
3871 Disposition Notifications (MDNs),
3872
3873 - MUST NOT be used on messages generated by automatic or periodic
3874 processes, except for messages which are automatic responses to
3875 other messages.
3876
3877 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3878 to the default Received: header definition.
3879
3880 PH/12 Added log selector acl_warn_skipped (default on).
3881
3882 PH/13 After a successful wildlsearch lookup, discard the values of numeric
3883 variables because (a) they are in the wrong storage pool and (b) even if
3884 they were copied, it wouldn't work properly because of the caching.
3885
3886 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3887 checking when decoding. Apparently there are clients that generate
3888 overlong encoded strings. Why am I not surprised?
3889
3890 PH/15 If the first argument of "${if match_address" was not empty, but did not
3891 contain an "@" character, Exim crashed. Now it writes a panic log message
3892 and treats the condition as false.
3893
3894 PH/16 In autoreply, treat an empty string for "once" the same as unset.
3895
3896 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3897 extension "envelope-auth". The code is finished and in agreement with
3898 other implementations, but there is no documentation so far and in fact,
3899 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3900 not changing the active code.
3901
3902 Print executed "if" and "elsif" statements when debugging is used. This
3903 helps a great deal to understand what a filter does.
3904
3905 Document more things not specified clearly in RFC3028. I had all this
3906 sorted out, when out of a sudden new issues came to my mind. Oops."
3907
3908 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3909 (Bugzilla #53).
3910
3911 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3912 canonical form (as documented). However, after a host name lookup from
3913 the IP address, check_host() was doing a simple string comparison with
3914 addresses acquired from the DNS when checking that the found name did
3915 have the original IP as one of its addresses. Since any found IPv6
3916 addresses are likely to be in abbreviated form, the comparison could
3917 fail. Luckily, there already exists a function for doing the comparison
3918 by converting both addresses to binary, so now that is used instead of
3919 the text comparison.
3920
3921 PH/20 There was another similar case to PH/19, when a complete host name was
3922 given in a host list; looking up its IP address could give an abbreviated
3923 form, whereas the current host's name might or might not be abbreviated.
3924 The same fix has been applied.
3925
3926
3927 Exim version 4.54
3928 -----------------
3929
3930 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3931 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3932 It now does.
3933
3934 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3935 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3936
3937 PH/03 Typo: missing ".o" in src/pcre/Makefile.
3938
3939 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3940 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3941 Also, for "Auto-Submitted", treat anything other than "no" as
3942 non-personal, in accordance with RFC 3834. (Previously it treated
3943 anything starting "auto-" as non-personal.)
3944
3945 TF/01 The control=submission/name=... option had a problem with syntax
3946 errors if the name included a slash character. The /name= option
3947 now slurps the rest of the string, so it can include any characters
3948 but it must come last in the list of options (after /sender_retain
3949 or /domain=).
3950
3951 PH/05 Some modifications to the interface to the fake nameserver for the new
3952 testing suite.
3953
3954
3955
3956 Exim version 4.53
3957 -----------------
3958
3959 TK/01 Added the "success_on_redirect" address verification option. See
3960 NewStuff for rationale and an example.
3961
3962 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
3963
3964 PH/02 Patch to exigrep to allow it to work on syslog lines.
3965
3966 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
3967 fread() to skip over the body file's header line, because in Cygwin the
3968 header line is locked and is inaccessible.
3969
3970 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
3971 co-exist for some time) to make it clear that it is the Exim ID that is
3972 referenced, not the Message-ID: header line.
3973
3974 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
3975 string_format() function, because snprintf() does not exist on all
3976 operating systems.
3977
3978 PH/06 The use of forbid_filter_existstest now also locks out the use of the
3979 ${stat: expansion item.
3980
3981 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
3982 protocol synchronization error", to keep the pedants happy.
3983
3984 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
3985 well as for IRIX systems, when gcc is being used. See the host.c source
3986 file for comments.
3987
3988 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
3989
3990 PH/10 Named domain lists were not working if used in a queue_smtp_domains
3991 setting.
3992
3993 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
3994 transport and to the smtp transport in LMTP mode.
3995
3996 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
3997
3998 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
3999 run a filter in a subprocess. This could lead to confusion in subsequent
4000 lookups in the parent process. There should also be a search_tidyup() at
4001 the end of the subprocess.
4002
4003 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4004 only if the host matched helo_try_verify_hosts, which caused the
4005 verification to occur when the EHLO/HELO command was issued. The ACL just
4006 tested the remembered result. Now, if a previous verification attempt has
4007 not happened, "verify = helo" does it there and then.
4008
4009 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4010
4011 TK/03 Fix log output including CR from clamd.
4012
4013 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4014 exist provoked a memory error which could cause a segfault.
4015
4016 PH/15 Installed PCRE 6.2
4017
4018 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4019
4020 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4021 of the problem. Specifically, suggested +O2 rather than +O1 for the
4022 HP-UX compiler.
4023
4024 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4025
4026 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4027 record, the port was not correctly logged when the outgoing_port log
4028 selector was set (it logged the transort's default port).
4029
4030 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4031 fallback_hosts, and "hosts" in the smtp transport.
4032
4033 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4034 host errors such as "Connection refused".
4035
4036 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4037 authentication with radiusclient 0.4.9:
4038
4039 - Error returned from rc_read_config was caught wrongly
4040 - Username/password not passed on to radius server due to wrong length.
4041
4042 The presumption is that some radiusclient API changes for 4.51/PH/17
4043 were not taken care of correctly. The code is still untested by me (my
4044 Linux distribution still has 0.3.2 of radiusclient), but it was
4045 contributed by a Radius user.
4046
4047 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4048 expanding the "port" option of the smtp transport.
4049
4050 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4051 while reading a MIME header. Thanks to Tom Hughes for a patch.
4052
4053 PH/24 Include config.h inside local_scan.h so that configuration settings are
4054 available.
4055
4056 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4057 that in an ACL for RCPT (for example), you can examine exactly what was
4058 received.
4059
4060 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4061 commands, but it was not correctly comparing the address with the actual
4062 client host address. Thus, it would show the EHLO address in Received:
4063 header lines when this was not necessary.
4064
4065 PH/27 Added the % operator to ${eval:}.
4066
4067 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4068 it should be ignoring failures (because with -C, for example, it has lost
4069 privilege). It wasn't ignoring creation failures other than "already
4070 exists".
4071
4072 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4073 -bV or -d is used.
4074
4075 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4076 because an input line was too long, either on its own, or by virtue of
4077 too many continuations, the temporary file was not being removed, and the
4078 return code was incorrect.
4079
4080 PH/31 Missing "BOOL" in function definition in filtertest.c.
4081
4082 PH/32 Applied Sieve patches from the maintainer.
4083
4084 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4085
4086 PH/33 Added "verify = not_blind".
4087
4088 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4089 Local/Makefile (with some defaults set). These are used in built scripts
4090 such as exicyclog, but they have never been used in the exim_install
4091 script (though there are many overriding facilities there). I have
4092 arranged that the exim_install script now takes note of these two
4093 settings.
4094
4095 PH/35 Installed configuration files for Dragonfly.
4096
4097 PH/36 When a locally submitted message by a trusted user did not contain a
4098 From: header, and the sender address was obtained from -f or from an SMTP
4099 MAIL command, and the trusted user did not use -F to supply a sender
4100 name, $originator_name was incorrectly used when constructing a From:
4101 header. Furthermore, $originator_name was used for submission mode
4102 messages from external hosts without From: headers in a similar way,
4103 which is clearly wrong.
4104
4105 PH/37 Added control=suppress_local_fixups.
4106
4107 PH/38 When log_selector = +received_sender was set, and the addition of the
4108 sender made the log line's construction buffer exactly full, or one byte
4109 less than full, an overflow happened when the terminating "\n" was
4110 subsequently added.
4111
4112 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4113 when the result of a list match is failure because a DNS lookup failed.
4114
4115 PH/40 RM_COMMAND is now used in the building process.
4116
4117 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4118 the "build-* directories that it finds.
4119
4120 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4121 address in a domain literal was a prefix of an interface address.
4122
4123 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4124 when verifying a sender address, unless rewrite_headers is false.
4125
4126 PH/44 Wrote a long comment about why errors_to addresses are verified as
4127 recipients, not senders.
4128
4129 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4130 the ratelimit ACL was added.
4131
4132 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4133
4134 PH/46 Added extra information about PostgreSQL errors to the error string.
4135
4136 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4137 avoiding the need to install special zones in a real server. This is
4138 backwards compatible; if it can't find the fake resolver, it drops back.
4139 Thus, both old and new test suites can be run.
4140
4141 TF/02 Added util/ratelimit.pl
4142
4143 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4144 clock is set back in time.
4145
4146 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4147 Candler <B.Candler@pobox.com>.
4148
4149 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4150 OK for addresses that are the result of redirections.
4151
4152 PH/48 A number of further additions for the benefit of the new test suite,
4153 including a fake gethostbyname() that interfaces to the fake DNS resolver
4154 (see PH/47 above).
4155
4156 TF/06 The fix for widen_domains has also been applied to qualify_single and
4157 search_parents which are the other dnslookup options that can cause
4158 header rewrites.
4159
4160 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4161 type ("H").
4162
4163 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4164
4165 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4166 service" if it encountered an MX record with an empty target hostname.
4167 The message is now "an MX or SRV record indicated no SMTP service".
4168
4169 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4170 if the DNS of the sending site is misconfigured. This is quite a
4171 common situation. This change restores the behaviour of treating a
4172 helo verification defer as a failure.
4173
4174 PH/51 If self=fail was set on a router, the bounce message did not include the
4175 actual error message.
4176
4177
4178 Exim version 4.52
4179 -----------------
4180
4181 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4182
4183 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4184 command itself ended in error, the underlying message about the transport
4185 filter timeout was being overwritten with the pipe command error. Now the
4186 underlying error message should be appended to the second error message.
4187
4188 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4189
4190 PH/02 Reduce the amount of output that "make" produces by default. Full output
4191 can still be requested.
4192
4193 PH/03 The warning log line about a condition test deferring for a "warn" verb
4194 was being output only once per connection, rather than after each
4195 occurrence (because it was using the same function as for successful
4196 "warn" verbs). This seems wrong, so I have changed it.
4197
4198 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4199 it should not have, which might have caused a crash in the right
4200 circumstances, but probably never did.
4201
4202 PH/04 Installed a modified version of Tony Finch's patch to make submission
4203 mode fix the return path as well as the Sender: header line, and to
4204 add a /name= option so that you can make the user's friendly name appear
4205 in the header line.
4206
4207 TF/03 Added the control = fakedefer ACL modifier.
4208
4209 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4210 Mark Lowes for thorough testing.
4211
4212 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4213
4214 TK/03 Merged latest SRS patch from Miles Wilton.
4215
4216 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4217 with the definition in sysexits.h (which is #included earlier).
4218 Fortunately, Exim does not actually use EX_OK. The code used to try to
4219 preserve the sysexits.h value, by assuming that macro definitions were
4220 scanned for macro replacements. I have been disabused of this notion,
4221 so now the code just undefines EX_OK before #including unistd.h.
4222
4223 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4224 in the smtp transport. When a block could not be written in a single
4225 write() function, the timeout was being re-applied to each part-write.
4226 This seems wrong - if the receiver was accepting one byte at a time it
4227 would take for ever. The timeout is now adjusted when this happens. It
4228 doesn't have to be particularly precise.
4229
4230 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4231 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4232
4233 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4234 without a domain if the check to <postmaster@domain> fails.
4235
4236 SC/01 Eximstats: added -xls and the ability to specify output files
4237 (patch written by Frank Heydlauf).
4238
4239 SC/02 Eximstats: use FileHandles for outputting results.
4240
4241 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4242
4243 SC/04 Eximstats: fixed display of large numbers with -nvr option
4244
4245 SC/05 Eximstats: fixed merging of reports with empty tables.
4246
4247 SC/06 Eximstats: added the -include_original_destination flag
4248
4249 SC/07 Eximstats: removed tabs and trailing whitespace.
4250
4251 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4252
4253 TK/06 MBOX spool code: Add real "From " MBOX separator line
4254 so the .eml file is really in mbox format (even though
4255 most programs do not really care). Patch from Alex Miller.
4256
4257 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4258 The latter is generated from $received_to and is only set if the
4259 message has one envelope recipient. SA can use these headers,
4260 obviously out-of-the-box. Patch from Alex Miller.
4261
4262 PH/08 The ${def test on a variable was returning false if the variable's
4263 value was "0", contrary to what the specification has always said!
4264 The result should be true unless the variable is empty.
4265
4266 PH/09 The syntax error of a character other than { following "${if
4267 def:variable_name" (after optional whitespace) was not being diagnosed.
4268 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4269 accidental colon was present, for example, could give incorrect results.
4270
4271 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4272 result is used (not including appendfile, where other changes are about
4273 to be made).
4274
4275 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4276 This involved changing a lot of size variables from int to off_t. It
4277 should work with maildirs and everything.
4278
4279 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4280 spamd dying while we are connected to it.
4281
4282 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4283 <jgh@wizmail.org>
4284
4285 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4286 function for BDB 4.3.
4287
4288 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4289
4290 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4291 the sources for PCRE have been re-arranged and more files are now
4292 involved.
4293
4294 PH/15 The code I had for printing potentially long long variables in PH/11
4295 above was not the best (it lost precision). The length of off_t variables
4296 is now inspected at build time, and an appropriate printing format (%ld
4297 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4298 to be "long long int" or "long int". This is needed for the internal
4299 formatting function string_vformat().
4300
4301 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4302 the configuration file to be ":syslog", then the script "guesses" where
4303 the logs files are, rather than using the compiled in default. In our
4304 case the guess is not the same as the compiled default, so the script
4305 suddenly stopped working when I started to use syslog. The patch checks
4306 to see if log_file_path is "". If so, it attempts to read it from exim
4307 with no configuration file to get the compiled in version, before it
4308 falls back to the previous guessing code."
4309
4310 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4311 implementing BATV in an Exim configuration. See NewStuff for the gory
4312 details.
4313
4314 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4315 Makefile that are specific to HP-UX.
4316
4317 PH/18 If the "use_postmaster" option was set for a recipient callout together
4318 with the "random" option, the postmaster address was used as the MAIL
4319 FROM address for the random test, but not for the subsequent recipient
4320 test. It is now used for both.
4321
4322 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4323 patch removes a few documentation additions to RFC 3028, because the
4324 latest draft now contains them. It adds the new en;ascii-case comparator
4325 and a new error check for 8bit text in MIME parts. Comparator and
4326 require names are now matched exactly. I enabled the subaddress
4327 extension, but it is not well tested yet (read: it works for me)."
4328
4329 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4330 rework some of the code of TK/09 above to avoid the hardwired use of
4331 "%lld" and "long long". Replaced the call to snprintf() with a call to
4332 string_vformat().
4333
4334 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4335 records point to non-existent hosts", "retry timeout exceeded", and
4336 "retry time not reached for any host after a long failure period".
4337
4338 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4339 experimental DomainKeys support:
4340
4341 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4342 (2) On an error such as an illegally used "control", the wrong name for
4343 the control was given.
4344
4345 These problems did NOT occur unless DomainKeys support was compiled.
4346
4347 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4348
4349 PH/24 Added ${if match_ip condition.
4350
4351 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4352 databases so that it will be absolutely obvious if a crash occurs in the
4353 DB library. This is a regular occurrence (often caused by mis-matched
4354 db.h files).
4355
4356 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4357 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4358 picked up on a user's system that detects such things. There doesn't seem
4359 to be a gcc warning option for this - only an attribute that has to be
4360 put on the function's prototype. It seems that in Fedora Core 4 they have
4361 set this on a number of new functions. No doubt there will be more in due
4362 course.
4363
4364 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4365 specify a transport. However, if an address that was verified by such a
4366 router was the subject of a callout, Exim crashed because it tried to
4367 read the rcpt_include_affixes from the non-existent transport. Now it
4368 just assumes that the setting of that option is false. This bug was
4369 introduced by 4.51/PH/31.
4370
4371 PH/28 Changed -d+all to exclude +memory, because that information is very
4372 rarely of interest, but it makes the output a lot bigger. People tend to
4373 do -d+all out of habit.
4374
4375 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4376 code in os-type was giving problems when libc.so lives in lib64, like on
4377 x86_64 Fedora Core.
4378
4379 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4380 aren't the modern standard, and it seems that some systems' include files
4381 don't always have them. Exim was already checking for some of the newer
4382 ones like T_AAAA, and defining it itself. I've added checks for all the
4383 record types that Exim uses.
4384
4385 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4386 not automatically generating a new one, as it is supposed to. This
4387 prevented TLS from working. If the file did exist, but contained invalid
4388 data, a new version was generated, as expected. It was only the case of a
4389 non-existent file that was broken.
4390
4391 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4392 with a change in libdomainkeys > 0.64.
4393
4394 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4395 from DNS. If the selector record carries the flag, it now has
4396 precedence over the domain-wide flag.
4397
4398 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4399
4400 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4401 the use of a port name that isn't defined in /etc/services) occurred, the
4402 message was deferred as in a normal delivery, and thus remained on the
4403 spool, instead of being failed because of the mua_wrapper setting. This
4404 is now fixed, and I tidied up some of the mua_wrapper messages at the
4405 same time.
4406
4407 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4408 the messages in a hash of arrays rather than using individual hashes.
4409 This is a bit cleaner and results in dramatic memory savings, albeit
4410 at a slight CPU cost.
4411
4412 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4413 as requested by Marc Sherman.
4414
4415 SC/10 Eximstats: added histograms for user specified patterns as requested
4416 by Marc Sherman.
4417
4418 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4419
4420 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4421 fopen() in the content-scanning modules that did not already have it.
4422
4423
4424 Exim version 4.51
4425 -----------------
4426
4427 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4428 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4429
4430 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4431
4432 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4433
4434 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4435 to test Sieve filters that use "vacation".
4436
4437 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4438 that changes the way the GnuTLS parameters are stored in the cache file.
4439 The new format can be generated externally. For backward compatibility,
4440 if the data in the cache doesn't make sense, Exim assumes it has read an
4441 old-format file, and it generates new data and writes a new file. This
4442 means that you can't go back to an older release without removing the
4443 file.
4444
4445 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4446 work if there are any delivery delays because "one_time" forces the
4447 parent to be marked "delivered", so its unseen clone is never tried
4448 again. For this reason, Exim now forbids the simultaneous setting of
4449 these two options.
4450
4451 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4452 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4453 entry if you want to know the details. The fix, however, neglected to
4454 consider the case when local delivery batching is involved. The test for
4455 "previously delivered" was not happening when checking to see if an
4456 address could be batched with a previous (undelivered) one; under
4457 certain circumstances this could lead to multiple deliveries to the same
4458 address.
4459
4460 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4461 in its include files, and this causes problems building Exim.
4462
4463 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4464 header_syntax) but Exim was just ignoring anything given after a slash.
4465 In particular, this caused confusion with an attempt to use "verify =
4466 reverse_host_lookup/defer_ok". An error is now given when options are
4467 supplied for verify items that do not have them. (Maybe reverse_host_
4468 lookup should have a defer_ok option, but that's a different point.)
4469
4470 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4471 defined by RFC 821) to 2048, because there were problems with some AUTH
4472 commands, and RFC 1869 says the size should be increased for extended
4473 SMTP commands that take arguments.
4474
4475 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4476 Finch).
4477
4478 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4479 "unknown" error; now it says that the functionality isn't in the binary.
4480
4481 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4482 an address' error message when a string expansion fails (syntax or
4483 whatever). Otherwise the password may appear in the log. Following change
4484 PH/42 below, there is no longer a chance of it appearing in a bounce
4485 message.
4486
4487 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4488
4489 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4490 of its addresses was ever tried. (Bugzilla bug #2.)
4491
4492 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4493 the result incorrectly in the debug output. (It correctly added a newline
4494 to what was transported.)
4495
4496 TF/01 Added $received_time.
4497
4498 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4499 commented out examples of how to interface to a virus scanner and to
4500 SpamAssassin. Also added commented examples of av_scanner and
4501 spamd_address settings.
4502
4503 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4504 and controls are allowed in which ACLs. There were a couple of minor
4505 errors. Some of the entries in the conditions table (which is a table of
4506 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4507 negation of where the condition IS allowed.
4508
4509 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4510
4511 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4512 header file does not have a version number, so I've had to invent a new
4513 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4514 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4515 radiusclient), but it was contributed by a Radius user.
4516
4517 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4518 files or directories, for OpenSSL.
4519
4520 PH/19 When an Exim process that is running as root has to create an Exim log
4521 file, it does so in a subprocess that runs as exim:exim so as to get the
4522 ownership right at creation (otherwise, other Exim processes might see
4523 the file with the wrong ownership). There was no test for failure of this
4524 fork() call, which would lead to the process getting stuck as it waited
4525 for a non-existent subprocess. Forks do occasionally fail when resources
4526 run out. I reviewed all the other calls to fork(); they all seem to check
4527 for failure.
4528
4529 PH/20 When checking for unexpected SMTP input at connect time (before writing
4530 the banner), Exim was not dealing correctly with a non-positive return
4531 from the read() function. If the client had disconnected by this time,
4532 the result was a log entry for a synchronization error with an empty
4533 string after "input=" when read() returned zero. If read() returned -1
4534 (an event I could not check), uninitialized data bytes were printed.
4535 There were reports of junk text (parts of files, etc) appearing after
4536 "input=".
4537
4538 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4539
4540 PH/22 Added support for macro redefinition, and (re)definition in between
4541 driver and ACL definitions.
4542
4543 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4544 forgetting to use the resulting value; it was using the unexpanded value.
4545
4546 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4547 hadn't been configured. The fix is from Juergen Kreileder, who
4548 understands it better than I do:
4549
4550 "Here's what I see happening with three configured cyrus_sasl
4551 authenticators configured (plain, login, cram-md5):
4552
4553 On startup auth_cyrus_sasl_init() gets called for each of these.
4554 This means three calls to sasl_listmech() without a specified mech_list.
4555 => SASL tests which mechs of all available mechs actually work
4556 => three warnings about OTP not working
4557 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4558
4559 With the patch, sasl_listmech() also gets called three times. But now
4560 SASL's mech_list option is set to the server_mech specified in the the
4561 authenticator. Or in other words, the answer from sasl_listmech()
4562 gets limited to just the mech you're testing for (which is different
4563 for each call.)
4564 => the return list contains just 'plain' or 'login', 'cram-md5' or
4565 nothing depending on the value of ob->server_mech.
4566
4567 I've just tested the patch: Authentication still works fine,
4568 unavailable mechs specified in the exim configuration are still
4569 caught, and the auth.log warnings about OTP are gone."
4570
4571 PH/25 When debugging is enabled, the contents of the command line are added
4572 to the debugging output, even when log_selector=+arguments is not
4573 specified.
4574
4575 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4576 answer is "GNU", and only if the return is "GNU/something" is the answer
4577 "Linux".
4578
4579 PH/27 $acl_verify_message is now set immediately after the failure of a
4580 verification in an ACL, and so is available in subsequent modifiers. In
4581 particular, the message can be preserved by coding like this:
4582
4583 warn !verify = sender
4584 set acl_m0 = $acl_verify_message
4585
4586 Previously, $acl_verify_message was set only while expanding "message"
4587 and "log_message" when a very denied access.
4588
4589 PH/28 Modified OS/os.c-Linux with
4590
4591 -#ifndef OS_LOAD_AVERAGE
4592 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4593
4594 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4595 nomenclature these days.)
4596
4597 PH/29 Installed patch from the Sieve maintainer that adds the options
4598 sieve_useraddress and sieve_subaddress to the redirect router.
4599
4600 PH/30 In these circumstances:
4601 . Two addresses routed to the same list of hosts;
4602 . First host does not offer TLS;
4603 . First host accepts first address;
4604 . First host gives temporary error to second address;
4605 . Second host offers TLS and a TLS session is established;
4606 . Second host accepts second address.
4607 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4608 and peerdn, if requested) that were in fact used only for the second
4609 address.
4610
4611 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4612 attention to any local part prefix or suffix that was matched by the
4613 router that accepted the address. It now behaves in the same way as it
4614 does for delivery: the affixes are removed from the local part unless
4615 rcpt_include_affixes is set on the transport.
4616
4617 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4618 timeout during the DATA phase of an incoming message.
4619
4620 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4621 applied a patch sanctioned by the Sieve maintainer.
4622
4623 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4624 the uid or gid is negative. A case of a negative gid caused this to be
4625 noticed. The fix allows for either to be negative.
4626
4627 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4628 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4629 overlooked.
4630
4631 PH/36 The change PH/12 above was broken. Fixed it.
4632
4633 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4634 the grounds that routing the same address twice would always produce the
4635 same answer. This might have been true once, but it is certainly no
4636 longer true now. Routing a child address may depend on the previous
4637 routing that produced that child. Some complicated redirection strategies
4638 went wrong when messages had multiple recipients, and made Exim's
4639 behaviour dependent on the order in which the addresses were given.
4640
4641 I have moved the duplicate checking until after the routing is complete.
4642 Exim scans the addresses that are assigned to local and remote
4643 transports, and removes any duplicates. This means that more work will be
4644 done, as duplicates will always all be routed, but duplicates are
4645 presumably rare, so I don't expect this is of any significance.
4646
4647 For deliveries to pipes, files, and autoreplies, the duplicate checking
4648 still happens during the routing process, since they are not going to be
4649 routed further.
4650
4651 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4652 It corrects a timeout issue with spamd. This is Ian's comment: "The
4653 background is that sometimes spamd either never reads data from a
4654 connection it has accepted, or it never writes response data. The exiscan
4655 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4656 blindly assumes that writes won't block so it may never time out."
4657
4658 PH/39 Allow G after quota size as well as K and M.
4659
4660 PH/40 The value set for $authenticated_id in an authenticator may not contain
4661 binary zeroes or newlines because the value is written to log lines and
4662 to spool files. There was no check on this. Now the value is run through
4663 the string_printing() function so that such characters are converted to
4664 printable escape sequences.
4665
4666 PH/41 $message_linecount is a new variable that contains the total number of
4667 lines in the message. Compare $body_linecount, which is the count for the
4668 body only.
4669
4670 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4671 bounce and delay warning messages, except in certain special cases, which
4672 are as follows:
4673
4674 (a) An SMTP error message from a remote host;
4675 (b) A message specified in a :fail: redirection;
4676 (c) A message specified in a "fail" command in a system filter;
4677 (d) A message specified in a FAIL return from the queryprogram router;
4678 (e) A message specified by the cannot_route_message router option.
4679
4680 In these cases only, Exim does include the error details in bounce and
4681 warning messages. There are also a few cases where bland messages such
4682 as "unrouteable address" or "local delivery error" are given.
4683
4684 PH/43 $value is now also set for the "else" part of a ${run expansion.
4685
4686 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4687 being worked on, but at least Exim now implements the latest version to
4688 play with."
4689
4690 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4691 process to complete was treated as a delivery failure, a timeout while
4692 writing the message to the pipe was logged, but erroneously treated as a
4693 successful delivery. Such timeouts include transport filter timeouts. For
4694 consistency with the overall process timeout, these timeouts are now
4695 treated as errors, giving rise to delivery failures by default. However,
4696 there is now a new Boolean option for the pipe transport called
4697 timeout_defer, which, if set TRUE, converts the failures into defers for
4698 both kinds of timeout. A transport filter timeout is now identified in
4699 the log output.
4700
4701 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4702 systems where "make" and "gmake" are different, calling "gmake" at top
4703 level broke things. I've arranged for the value of $(MAKE) to be passed
4704 from the Makefile to this script so that it can call the same version of
4705 "make".
4706
4707
4708 A note about Exim versions 4.44 and 4.50
4709 ----------------------------------------
4710
4711 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4712 changes of various kinds. As a consequence, a big documentation update was
4713 needed. This delayed the release for rather longer than seemed good, especially
4714 in the light of a couple of (minor) security issues. Therefore, the changes
4715 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4716 release. So 4.44 and 4.50 are in effect two different branches that both start
4717 from 4.43.
4718
4719 I have left the 4.50 change log unchanged; it contains all the changes since
4720 4.43. The change log for 4.44 is below; many of its items are identical to
4721 those for 4.50. This seems to be the most sensible way to preserve the
4722 historical information.
4723
4724
4725 Exim version 4.50
4726 -----------------
4727
4728 1. Minor wording change to the doc/README.SIEVE file.
4729
4730 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4731 computation of the current number of files was incorrect.
4732
4733 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4734 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4735 place.
4736
4737 4. Give more explanation in the error message when the command for a transport
4738 filter fails to execute.
4739
4740 5. There are several places where Exim runs a non-Exim command in a
4741 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4742 was being done only for the command run by the queryprogram router. It is
4743 now done for all such subprocesses. The other cases are: ${run, transport
4744 filters, and the commands run by the lmtp and pipe transports.
4745
4746 6. Added CONFIGURE_GROUP build-time option.
4747
4748 7. Some older OS have a limit of 256 on the maximum number of file
4749 descriptors. Exim was using setrlimit() to set 1000 as a large value
4750 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4751 systems. I've change it so that if it can't get 1000, it tries for 256.
4752
4753 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4754 was an oversight, and furthermore, ever since the addition of extra
4755 controls (e.g. 4.43/32), the checks on when to allow different forms of
4756 "control" were broken. There should now be diagnostics for all cases when a
4757 control that does not make sense is encountered.
4758
4759 9. Added the /retain_sender option to "control=submission".
4760
4761 10. $recipients is now available in the predata ACL (oversight).
4762
4763 11. Tidy the search cache before the fork to do a delivery from a message
4764 received from the command line. Otherwise the child will trigger a lookup
4765 failure and thereby defer the delivery if it tries to use (for example) a
4766 cached ldap connection that the parent has called unbind on.
4767
4768 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4769 of $address_data from the recipient verification was clobbered by the
4770 sender verification.
4771
4772 13. The value of address_data from a sender verification is now available in
4773 $sender_address_data in subsequent conditions in the ACL statement.
4774
4775 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4776
4777 15. Added a new option "connect=<time>" to callout options, to set a different
4778 connection timeout.
4779
4780 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4781 was its contents. (It was OK if the option was not defined at all.)
4782
4783 17. A "Completed" log line is now written for messages that are removed from
4784 the spool by the -Mrm option.
4785
4786 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4787 information about exactly what failed.
4788
4789 19. Added -dd to debug only the daemon process.
4790
4791 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4792 handles timeouts, both on the server side and network timeouts. Renamed the
4793 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4794
4795 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4796 It is now set to "smtps".
4797
4798 22. $host_address is now set to the target address during the checking of
4799 ignore_target_hosts.
4800
4801 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4802 being passed; this would have caused $sender_host_name to have been used if
4803 matching the list had actually called for a host name (not very likely,
4804 since this list is usually IP addresses). A host name is now passed as
4805 "[x.x.x.x]".
4806
4807 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4808 code that specifies a non-restarting handler (typically sigaction() in
4809 modern systems) in an attempt to fix a rare and obscure crash bug.
4810
4811 25. Narrowed the window for a race in the daemon that could cause it to ignore
4812 SIGCHLD signals. This is not a major problem, because they are used only to
4813 wake it up if nothing else does.
4814
4815 26. A malformed maildirsize file could cause Exim to calculate negative values
4816 for the mailbox size or file count. Odd effects could occur as a result.
4817 The maildirsize information is now recalculated if the size or filecount
4818 end up negative.
4819
4820 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4821 support for a long time. Removed HAVE_SYS_VFS_H.
4822
4823 28. Installed the latest version of exipick from John Jetmore.
4824
4825 29. In an address list, if the pattern was not a regular expression, an empty
4826 subject address (from a bounce message) matched only if the pattern was an
4827 empty string. Non-empty patterns were not even tested. This was the wrong
4828 because it is perfectly reasonable to use an empty address as part of a
4829 database query. An empty address is now tested by patterns that are
4830 lookups. However, all the other forms of pattern expect the subject to
4831 contain a local part and a domain, and therefore, for them, an empty
4832 address still always fails if the pattern is not itself empty.
4833
4834 30. Exim went into a mad DNS loop when attempting to do a callout where the
4835 host was specified on an smtp transport, and looking it up yielded more
4836 than one IP address.
4837
4838 31. Re-factored the code for checking spool and log partition space into a
4839 function that finds that data and another that does the check. The former
4840 is then used to implement four new variables: $spool_space, $log_space,
4841 $spool_inodes, and $log_inodes.
4842
4843 32. The RFC2047 encoding function was originally intended for short strings
4844 such as real names; it was not keeping to the 75-character limit for
4845 encoded words that the RFC imposes. It now respects the limit, and
4846 generates multiple encoded words if necessary. To be on the safe side, I
4847 have increased the buffer size for the ${rfc2047: expansion operator from
4848 1024 to 2048 bytes.
4849
4850 33. It is now permitted to omit both strings after an "if" condition; if the
4851 condition is true, the result is "true". As before, when the second string
4852 is omitted, a false condition yields an empty string. This makes it less
4853 cumbersome to write custom ACL and router conditions.
4854
4855 34. Failure to deliver a bounce message always caused it to be frozen, even if
4856 there was an errors_to setting on the router. The errors_to setting is now
4857 respected.
4858
4859 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4860 canonical form (fully expanded) before being placed in
4861 $sender_host_address.
4862
4863 36. The table in the code that translates DNS record types into text (T_A to
4864 "A" for instance) was missing entries for NS and CNAME. It is just possible
4865 that this could have caused confusion if both these types were looked up
4866 for the same domain, because the text type is used as part of Exim's
4867 per-process caching. But the chance of anyone hitting this buglet seems
4868 very small.
4869
4870 37. The dnsdb lookup has been extended in a number of ways.
4871
4872 (1) There is a new type, "zns", which walks up the domain tree until it
4873 finds some nameserver records. It should be used with care.
4874
4875 (2) There is a new type, "mxh", which is like "mx" except that it returns
4876 just the host names, not the priorities.
4877
4878 (3) It is now possible to give a list of domains (or IP addresses) to be
4879 looked up. The behaviour when one of the lookups defers can be
4880 controlled by a keyword.
4881
4882 (4) It is now possible to specify the separator character for use when
4883 multiple records are returned.
4884
4885 38. The dnslists ACL condition has been extended: it is now possible to supply
4886 a list of IP addresses and/or domains to be looked up in a particular DNS
4887 domain.
4888
4889 39. Added log_selector=+queue_time_overall.
4890
4891 40. When running the queue in the test harness, wait just a tad after forking a
4892 delivery process, to get repeatability of debugging output.
4893
4894 41. Include certificate and key file names in error message when GnuTLS fails
4895 to set them up, because the GnuTLS error message doesn't include the name
4896 of the failing file when there is a problem reading it.
4897
4898 42. Allow both -bf and -bF in the same test run.
4899
4900 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4901
4902 44. The "Exiscan patch" is now merged into the mainline Exim source.
4903
4904 45. Sometimes the final signoff response after QUIT could fail to get
4905 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4906 < 0 before doing a fflush(). This bug looks as though it goes back to the
4907 introduction of TLS in release 3.20, but "sometimes" must have been rare
4908 because the tests only now provoked it.
4909
4910 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
4911 (this can affect the format of dates).
4912
4913 47. exim_tidydb, when checking for the continued existence of a message for
4914 which it has found a message-specific retry record, was not finding
4915 messages that were in split spool directories. Consequently, it was
4916 deleting retry records that should have stayed in existence.
4917
4918 48. Steve fixed some bugs in eximstats.
4919
4920 49. The SPA authentication driver was not abandoning authentication and moving
4921 on to the next authenticator when an expansion was forced to fail,
4922 contradicting the general specification for all authenticators. Instead it
4923 was generating a temporary error. It now behaves as specified.
4924
4925 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
4926 (the order specifies the preference for clients). The order is now AES256,
4927 AES128, 3DES, ARCFOUR128.
4928
4929 51. Small patch to Sieve code - explicitly set From: when generating an
4930 autoreply.
4931
4932 52. Exim crashed if a remote delivery caused a very long error message to be
4933 recorded - for instance if somebody sent an entire SpamAssassin report back
4934 as a large number of 550 error lines. This bug was coincidentally fixed by
4935 increasing the size of one of Exim's internal buffers (big_buffer) that
4936 happened as part of the Exiscan merge. However, to be on the safe side, I
4937 have made the code more robust (and fixed the comments that describe what
4938 is going on).
4939
4940 53. Now that there can be additional text after "Completed" in log lines (if
4941 the queue_time_overall log selector is set), a one-byte patch to exigrep
4942 was needed to allow it to recognize "Completed" as not the last thing in
4943 the line.
4944
4945 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4946 patch that reportedly fixes this has been added. I am not expert enough to
4947 create a test for it. This is what the patch creator wrote:
4948
4949 "I found a little strange behaviour of ldap code when working with
4950 Windows 2003 AD Domain, where users was placed in more than one
4951 Organization Units. When I tried to give exim partial DN, the exit code
4952 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4953 But simultaneously result of request was absolutely normal ldap result,
4954 so I produce this patch..."
4955
4956 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4957 REFERENCE, so I have modified the code to exclude the patch when that macro
4958 is not defined.
4959
4960 55. Some experimental protocols are using DNS PTR records for new purposes. The
4961 keys for these records are domain names, not reversed IP addresses. The
4962 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4963 leaves it alone. Component reversal etc. now happens only for IP addresses.
4964 CAN-2005-0021
4965
4966 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
4967
4968 57. Double the size of the debug message buffer (to 2048) so that more of very
4969 long debug lines gets shown.
4970
4971 58. The exicyclog utility now does better if the number of log files to keep
4972 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
4973
4974 59. Two changes related to the smtp_active_hostname option:
4975
4976 (1) $smtp_active_hostname is now available as a variable.
4977 (2) The default for smtp_banner uses $smtp_active_hostname instead
4978 of $primary_hostname.
4979
4980 60. The host_aton() function is supposed to be passed a string that is known
4981 to be a valid IP address. However, in the case of IPv6 addresses, it was
4982 not checking this. This is a hostage to fortune. Exim now panics and dies
4983 if the condition is not met. A case was found where this could be provoked
4984 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4985 components; fortuitously, this particular loophole had already been fixed
4986 by change 4.50/55 above.
4987
4988 If there are any other similar loopholes, the new check in host_aton()
4989 itself should stop them being exploited. The report I received stated that
4990 data on the command line could provoke the exploit when Exim was running as
4991 exim, but did not say which command line option was involved. All I could
4992 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4993 running as the user.
4994 CAN-2005-0021
4995
4996 61. There was a buffer overflow vulnerability in the SPA authentication code
4997 (which came originally from the Samba project). I have added a test to the
4998 spa_base64_to_bits() function which I hope fixes it.
4999 CAN-2005-0022
5000
5001 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5002 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5003
5004 63. The daemon start-up calls getloadavg() while still root for those OS that
5005 need the first call to be done as root, but it missed one case: when
5006 deliver_queue_load_max is set with deliver_drop_privilege. This is
5007 necessary for the benefit of the queue runner, because there is no re-exec
5008 when deliver_drop_privilege is set.
5009
5010 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5011 This has been fixed.
5012
5013 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5014 was in use, was not putting the data itself into the right store pool;
5015 consequently, it could be overwritten for a subsequent message in the same
5016 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5017 the caching.)
5018
5019 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5020
5021 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5022 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5023 the function were treating the return as a boolean value, which happened to
5024 work because 0=false and not-0=true, but is not correct code.
5025
5026 68. The host_aton() function was not handling scoped IPv6 addresses (those
5027 with, for example, "%eth0" on the end) correctly.
5028
5029 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5030 negated items (that is, ~something) in unsigned ints. Some compilers
5031 apparently mutter when there is no cast.
5032
5033 70. If an address verification called from an ACL failed, and did not produce a
5034 user-specific message (i.e. there was only a "system" message), nothing was
5035 put in $acl_verify_message. In this situation, it now puts the system
5036 message there.
5037
5038 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5039 session; change 4.31/43 added the unwanted input to the log line - except
5040 that it did not do this in the start of session case. It now does.
5041
5042 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5043 This is wrong and can cause the other end to generate a synchronization
5044 error if it is another Exim or anything else that does the synchronization
5045 check. A QUIT command is no longer sent after a timeout.
5046
5047 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5048 during host lookups.
5049
5050 74. The defer_ok option of callout verification was not working if it was used
5051 when verifying addresses in header lines, that is, for this case:
5052
5053 verify = header_sender/callout=defer_ok
5054
5055 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5056 those file descriptors could be used for SMTP connections. If anything
5057 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5058 could be sent to the SMTP client, causing chaos. The daemon now opens
5059 stdin, stdout, and stderr to /dev/null when it puts itself into the
5060 background.
5061
5062 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5063 log by default. The user can override this with suitable Perl magic.
5064
5065 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5066 the log message when discard triggers, was not working for the DATA ACL or
5067 for the non-SMTP ACL.
5068
5069 78. Error message wording change in sieve.c.
5070
5071 79. If smtp_accept_max_per_host was set, the number of connections could be
5072 restricted to fewer than expected, because the daemon was trying to set up
5073 a new connection before checking whether the processes handling previous
5074 connections had finished. The check for completed processes is now done
5075 earlier. On busy systems, this bug wouldn't be noticed because something
5076 else would have woken the daemon, and it would have reaped the completed
5077 process earlier.
5078
5079 80. If a message was submitted locally by a user whose login name contained one
5080 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5081 It caused a spool format error. I have fixed the spool reading code. A
5082 related problem was that the "from" clause in the Received: line became
5083 illegal because of the space(s). It is now covered by ${quote_local_part.
5084
5085 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5086 tables).
5087
5088 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5089
5090 83. Patch from Sieve maintainer to fix unterminated string problem in
5091 "vacation" handling.
5092
5093 84. Some minor changes to the Linux configuration files to help with other
5094 OS variants using glibc.
5095
5096 85. One more patch for Sieve to update vacation handling to latest spec.
5097
5098
5099 ----------------------------------------------------
5100 See the note above about the 4.44 and 4.50 releases.
5101 ----------------------------------------------------
5102
5103
5104 Exim version 4.44
5105 -----------------
5106
5107 1. Change 4.43/35 introduced a bug that caused file counts to be
5108 incorrectly computed when quota_filecount was set in an appendfile
5109 transport
5110
5111 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5112 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5113 place.
5114
5115 3. Give more explanation in the error message when the command for a transport
5116 filter fails to execute.
5117
5118 4. There are several places where Exim runs a non-Exim command in a
5119 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5120 was being done only for the command run by the queryprogram router. It is
5121 now done for all such subprocesses. The other cases are: ${run, transport
5122 filters, and the commands run by the lmtp and pipe transports.
5123
5124 5. Some older OS have a limit of 256 on the maximum number of file
5125 descriptors. Exim was using setrlimit() to set 1000 as a large value
5126 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5127 systems. I've change it so that if it can't get 1000, it tries for 256.
5128
5129 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5130 was an oversight, and furthermore, ever since the addition of extra
5131 controls (e.g. 4.43/32), the checks on when to allow different forms of
5132 "control" were broken. There should now be diagnostics for all cases when a
5133 control that does not make sense is encountered.
5134
5135 7. $recipients is now available in the predata ACL (oversight).
5136
5137 8. Tidy the search cache before the fork to do a delivery from a message
5138 received from the command line. Otherwise the child will trigger a lookup
5139 failure and thereby defer the delivery if it tries to use (for example) a
5140 cached ldap connection that the parent has called unbind on.
5141
5142 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5143 of $address_data from the recipient verification was clobbered by the
5144 sender verification.
5145
5146 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5147 was its contents. (It was OK if the option was not defined at all.)
5148
5149 11. A "Completed" log line is now written for messages that are removed from
5150 the spool by the -Mrm option.
5151
5152 12. $host_address is now set to the target address during the checking of
5153 ignore_target_hosts.
5154
5155 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5156 being passed; this would have caused $sender_host_name to have been used if
5157 matching the list had actually called for a host name (not very likely,
5158 since this list is usually IP addresses). A host name is now passed as
5159 "[x.x.x.x]".
5160
5161 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5162 code that specifies a non-restarting handler (typically sigaction() in
5163 modern systems) in an attempt to fix a rare and obscure crash bug.
5164
5165 15. Narrowed the window for a race in the daemon that could cause it to ignore
5166 SIGCHLD signals. This is not a major problem, because they are used only to
5167 wake it up if nothing else does.
5168
5169 16. A malformed maildirsize file could cause Exim to calculate negative values
5170 for the mailbox size or file count. Odd effects could occur as a result.
5171 The maildirsize information is now recalculated if the size or filecount
5172 end up negative.
5173
5174 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5175 support for a long time. Removed HAVE_SYS_VFS_H.
5176
5177 18. Updated exipick to current release from John Jetmore.
5178
5179 19. Allow an empty sender to be matched against a lookup in an address list.
5180 Previously the only cases considered were a regular expression, or an
5181 empty pattern.
5182
5183 20. Exim went into a mad DNS lookup loop when doing a callout where the
5184 host was specified on the transport, if the DNS lookup yielded more than
5185 one IP address.
5186
5187 21. The RFC2047 encoding function was originally intended for short strings
5188 such as real names; it was not keeping to the 75-character limit for
5189 encoded words that the RFC imposes. It now respects the limit, and
5190 generates multiple encoded words if necessary. To be on the safe side, I
5191 have increased the buffer size for the ${rfc2047: expansion operator from
5192 1024 to 2048 bytes.
5193
5194 22. Failure to deliver a bounce message always caused it to be frozen, even if
5195 there was an errors_to setting on the router. The errors_to setting is now
5196 respected.
5197
5198 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5199 canonical form (fully expanded) before being placed in
5200 $sender_host_address.
5201
5202 24. Updated eximstats to version 1.33
5203
5204 25. Include certificate and key file names in error message when GnuTLS fails
5205 to set them up, because the GnuTLS error message doesn't include the name
5206 of the failing file when there is a problem reading it.
5207
5208 26. Expand error message when OpenSSL has problems setting up cert/key files.
5209 As per change 25.
5210
5211 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5212 (this can affect the format of dates).
5213
5214 28. exim_tidydb, when checking for the continued existence of a message for
5215 which it has found a message-specific retry record, was not finding
5216 messages that were in split spool directories. Consequently, it was
5217 deleting retry records that should have stayed in existence.
5218
5219 29. eximstats updated to version 1.35
5220 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5221 1.35 - bugfix such that pie charts by volume are generated correctly
5222
5223 30. The SPA authentication driver was not abandoning authentication and moving
5224 on to the next authenticator when an expansion was forced to fail,
5225 contradicting the general specification for all authenticators. Instead it
5226 was generating a temporary error. It now behaves as specified.
5227
5228 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5229 (the order specifies the preference for clients). The order is now AES256,
5230 AES128, 3DES, ARCFOUR128.
5231
5232 31. Small patch to Sieve code - explicitly set From: when generating an
5233 autoreply.
5234
5235 32. Exim crashed if a remote delivery caused a very long error message to be
5236 recorded - for instance if somebody sent an entire SpamAssassin report back
5237 as a large number of 550 error lines. This bug was coincidentally fixed by
5238 increasing the size of one of Exim's internal buffers (big_buffer) that
5239 happened as part of the Exiscan merge. However, to be on the safe side, I
5240 have made the code more robust (and fixed the comments that describe what
5241 is going on).
5242
5243 33. Some experimental protocols are using DNS PTR records for new purposes. The
5244 keys for these records are domain names, not reversed IP addresses. The
5245 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5246 leaves it alone. Component reversal etc. now happens only for IP addresses.
5247 CAN-2005-0021
5248
5249 34. The host_aton() function is supposed to be passed a string that is known
5250 to be a valid IP address. However, in the case of IPv6 addresses, it was
5251 not checking this. This is a hostage to fortune. Exim now panics and dies
5252 if the condition is not met. A case was found where this could be provoked
5253 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5254 components; fortuitously, this particular loophole had already been fixed
5255 by change 4.50/55 or 4.44/33 above.
5256
5257 If there are any other similar loopholes, the new check in host_aton()
5258 itself should stop them being exploited. The report I received stated that
5259 data on the command line could provoke the exploit when Exim was running as
5260 exim, but did not say which command line option was involved. All I could
5261 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5262 running as the user.
5263 CAN-2005-0021
5264
5265 35. There was a buffer overflow vulnerability in the SPA authentication code
5266 (which came originally from the Samba project). I have added a test to the
5267 spa_base64_to_bits() function which I hope fixes it.
5268 CAN-2005-0022
5269
5270 36. The daemon start-up calls getloadavg() while still root for those OS that
5271 need the first call to be done as root, but it missed one case: when
5272 deliver_queue_load_max is set with deliver_drop_privilege. This is
5273 necessary for the benefit of the queue runner, because there is no re-exec
5274 when deliver_drop_privilege is set.
5275
5276 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5277 was in use, was not putting the data itself into the right store pool;
5278 consequently, it could be overwritten for a subsequent message in the same
5279 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5280 the caching.)
5281
5282 38. Sometimes the final signoff response after QUIT could fail to get
5283 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5284 < 0 before doing a fflush(). This bug looks as though it goes back to the
5285 introduction of TLS in release 3.20, but "sometimes" must have been rare
5286 because the tests only now provoked it.
5287
5288
5289 Exim version 4.43
5290 -----------------
5291
5292 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5293 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5294 Now it returns an integer. A number of calls were still expecting a T/F
5295 return. Fortuitously, in all cases, the tests worked in OK situations,
5296 which is the norm. However, things would have gone wrong on any write
5297 failures on the smtp file descriptor. This function is used when sending
5298 messages over SMTP and also when doing verify callouts.
5299
5300 2. When Exim is called to do synchronous delivery of a locally submitted
5301 message (the -odf or -odi options), it no longer closes stderr before doing
5302 the delivery.
5303
5304 3. Implemented the mua_wrapper option.
5305
5306 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5307
5308 5. Implemented the functions header_remove(), header_testname(),
5309 header_add_at_position(), and receive_remove_recipient(), and exported them
5310 to local_scan().
5311
5312 6. If an ACL "warn" statement specified the addition of headers, Exim already
5313 inserted X-ACL-Warn: at the start if there was no header name. However, it
5314 was not making this test for the second and subsequent header lines if
5315 there were newlines in the string. This meant that an invalid header could
5316 be inserted if Exim was badly configured.
5317
5318 7. Allow an ACL "warn" statement to add header lines at the start or after all
5319 the Received: headers, as well as at the end.
5320
5321 8. Added the rcpt_4xx retry error code.
5322
5323 9. Added postmaster_mailfrom=xxx to callout verification option.
5324
5325 10. Added mailfrom=xxxx to the callout verification option, for verify=
5326 header_sender only.
5327
5328 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5329 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5330
5331 12. Inserted some casts to stop certain compilers warning when using pointer
5332 differences as field lengths or precisions in printf-type calls (mostly
5333 affecting debugging statements).
5334
5335 13. Added optional readline() support for -be (dynamically loaded).
5336
5337 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5338 same clock tick as a message's arrival, so that its received time was the
5339 same as the "first fail" time on the retry record, and that message
5340 remained on the queue past the ultimate address timeout, every queue runner
5341 would try a delivery (because it was past the ultimate address timeout) but
5342 after another failure, the ultimate address timeout, which should have then
5343 bounced the address, did not kick in. This was a "< instead of <=" error;
5344 in most cases the first failure would have been in the next clock tick
5345 after the received time, and all would be well.
5346
5347 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5348 being recognized when the domain list was tested by the match_domain
5349 condition in an expansion string.
5350
5351 16. Added the ${str2b64: operator.
5352
5353 17. Exim was always calling setrlimit() to set a large limit for the number of
5354 processes, without checking whether the existing limit was already
5355 adequate. (It did check for the limit on file descriptors.) Furthermore,
5356 errors from getrlimit() and setrlimit() were being ignored. Now they are
5357 logged to the main and panic logs, but Exim does carry on, to try to do its
5358 job under whatever limits there are.
5359
5360 18. Imported PCRE 5.0.
5361
5362 19. Trivial typo in log message " temporarily refused connection" (the leading
5363 space).
5364
5365 20. If the log selector return_path_on_delivery was set and an address was
5366 redirected to /dev/null, the delivery process crashed because it assumed
5367 that a return path would always be set for a "successful" delivery. In this
5368 case, the whole delivery is bypassed as an optimization, and therefore no
5369 return path is set.
5370
5371 21. Internal re-arrangement: the function for sending a challenge and reading
5372 a response while authentication was assuming a zero-terminated challenge
5373 string. It's now changed to take a pointer and a length, to allow for
5374 binary data in such strings.
5375
5376 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5377
5378 23. Exim was not respecting finduser_retries when seeking the login of the
5379 uid under which it was called; it was always trying 10 times. (The default
5380 setting of finduser_retries is zero.) Also, it was sleeping after the final
5381 failure, which is pointless.
5382
5383 24. Implemented tls_on_connect_ports.
5384
5385 25. Implemented acl_smtp_predata.
5386
5387 26. If the domain in control=submission is set empty, Exim assumes that the
5388 authenticated id is a complete email address when it generates From: or
5389 Sender: header lines.
5390
5391 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5392 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5393 chown and chgrp in /bin and hostname in /usr/bin.
5394
5395 28. Exim was keeping the "process log" file open after each use, just as it
5396 does for the main log. This opens the possibility of it remaining open for
5397 long periods when the USR1 signal hits a daemon. Occasional processlog
5398 errors were reported, that could have been caused by this. Anyway, it seems
5399 much more sensible not to leave this file open at all, so that is what now
5400 happens.
5401
5402 29. The long-running daemon process does not normally write to the log once it
5403 has entered its main loop, and it closes the log before doing so. This is
5404 so that log files can straightforwardly be renamed and moved. However,
5405 there are a couple of unusual error situations where the daemon does write
5406 log entries, and I had neglected to close the log afterwards.
5407
5408 30. The text of an SMTP error response that was received during a remote
5409 delivery was being truncated at 512 bytes. This is too short for some of
5410 the long messages that one sometimes sees. I've increased the limit to
5411 1024.
5412
5413 31. It is now possible to make retry rules that apply only when a message has a
5414 specific sender, in particular, an empty sender.
5415
5416 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5417 it possible to be selective about when SMTP synchronization is enforced.
5418
5419 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5420
5421 32. Implemented hosts_connection_nolog.
5422
5423 33. Added an ACL for QUIT.
5424
5425 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5426 syntax error.
5427
5428 35. Added mailbox_size and mailbox_filecount to appendfile.
5429
5430 36. Added control = no_multiline_responses to ACLs.
5431
5432 37. There was a bug in the logic of the code that waits for the clock to tick
5433 in the case where the clock went backwards by a substantial amount such
5434 that the microsecond fraction of "now" was more than the microsecond
5435 fraction of "then" (but the whole seconds number was less).
5436
5437 38. Added support for the libradius Radius client library this is found on
5438 FreeBSD (previously only the radiusclient library was supported).
5439
5440
5441 Exim version 4.42
5442 -----------------
5443
5444 1. When certain lookups returned multiple values in the form name=value, the
5445 quoting of the values was not always being done properly. Specifically:
5446 (a) If the value started with a double quote, but contained no whitespace,
5447 it was not quoted.
5448 (b) If the value contained whitespace other than a space character (i.e.
5449 tabs or newlines or carriage returns) it was not quoted.
5450 This fix has been applied to the mysql and pgsql lookups by writing a
5451 separate quoting function and calling it from the lookup code. The fix
5452 should probably also be applied to nisplus, ibase and oracle lookups, but
5453 since I cannot test any of those, I have not disturbed their existing code.
5454
5455 2. A hit in the callout cache for a specific address caused a log line with no
5456 reason for rejecting RCPT. Now it says "Previous (cached) callout
5457 verification failure".
5458
5459 3. There was an off-by-one bug in the queryprogram router. An over-long
5460 return line was truncated at 256 instead of 255 characters, thereby
5461 overflowing its buffer with the terminating zero. As well as fixing this, I
5462 have increased the buffer size to 1024 (and made a note to document this).
5463
5464 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5465 when Exim is waiting for an SMTP response from a remote server, Exim
5466 restarts its select() call on the socket, thereby resetting its timeout.
5467 This is not a problem when such interrupts are rare. Somebody set up a cron
5468 job to run exiwhat every 2 minutes, which is less than the normal select()
5469 timeout (5 or 10 minutes). This meant that the select() timeout never
5470 kicked in because it was always reset. I have fixed this by comparing the
5471 time when an interrupt arrives with the time at the start of the first call
5472 to select(). If more time than the timeout has elapsed, the interrupt is
5473 treated as a timeout.
5474
5475 5. Some internal re-factoring in preparation for the addition of Sieve
5476 extensions (by MH). In particular, the "personal" test is moved to a
5477 separate function, and given an option for scanning Cc: and Bcc: (which is
5478 not set for Exim filters).
5479
5480 6. When Exim created an email address using the login of the caller as the
5481 local part (e.g. when creating a From: or Sender: header line), it was not
5482 quoting the local part when it contained special characters such as @.
5483
5484 7. Installed new OpenBSD configuration files.
5485
5486 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5487 try to make them clearer.
5488
5489 9. Callout options, other than the timeout value, were being ignored when
5490 verifying sender addresses in header lines. For example, when using
5491
5492 verify = header_sender/callout=no_cache
5493
5494 the cache was (incorrectly) being used.
5495
5496 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5497 only the Cygwin environment.
5498
5499 11. When return_path_on_delivery was set as a log selector, if different remote
5500 addresses in the same message used different return paths and parallel
5501 remote delivery occurred, the wrong values would sometimes be logged.
5502 (Whenever a remote delivery process finished, the return path value from
5503 the most recently started remote delivery process was logged.)
5504
5505 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5506 lines when AUTH and/or TLS are in use. This is the "received protocol"
5507 field. Exim used to use "asmtp" for authenticated SMTP, without any
5508 indication (in the protocol name) for TLS use. Now it follows the RFC and
5509 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5510 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5511 names appear in log lines as well as in Received: header lines.
5512
5513 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5514 extensions, and comparison tests, and to fix some bugs.
5515
5516 14. Changes to the "personal" filter test:
5517
5518 (1) The test was buggy in that it was just doing the equivalent of
5519 "contains" tests on header lines. For example, if a user's address was
5520 anne@some.where, the "personal" test would incorrectly be true for
5521
5522 To: susanne@some.where
5523
5524 This test is now done by extracting each address from the header in turn,
5525 and checking the entire address. Other tests that are part of "personal"
5526 are now done using regular expressions (for example, to check local parts
5527 of addresses in From: header lines).
5528
5529 (2) The list of non-personal local parts in From: addresses has been
5530 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5531 taken from the Sieve specification recommendations.
5532
5533 (3) If the message contains any header line starting with "List-" it is
5534 treated as non-personal.
5535
5536 (4) The test for "circular" in the Subject: header line has been removed
5537 because it now seems ill-conceived.
5538
5539 15. Minor typos in src/EDITME comments corrected.
5540
5541 16. Installed latest exipick from John Jetmore.
5542
5543 17. If headers_add on a router specified a text string that was too long for
5544 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5545 of string_sprintf() is now avoided.
5546
5547 18. $message_body_size was not set (it was always zero) when running the DATA
5548 ACL and the local_scan() function.
5549
5550 19. For the "mail" command in an Exim filter, no default was being set for
5551 the once_repeat time, causing a random time value to be used if "once" was
5552 specified. (If the value happened to be <= 0, no repeat happened.) The
5553 default is now 0s, meaning "never repeat". The "vacation" command was OK
5554 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5555 (I found it when inspecting the code).
5556
5557 20. There is now an overall timeout for performing a callout verification. It
5558 defaults to 4 times the callout timeout, which applies to individual SMTP
5559 commands during the callout. The overall timeout applies when there is more
5560 than one host that can be tried. The timeout is checked before trying the
5561 next host. This prevents very long delays if there are a large number of
5562 hosts and all are timing out (e.g. when the network connections are timing
5563 out). The value of the overall timeout can be changed by specifying an
5564 additional sub-option for "callout", called "maxwait". For example:
5565
5566 verify = sender/callout=5s,maxwait=20s
5567
5568 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5569 to the end before writing, but this should make it even safer).
5570
5571 22. Exim was forgetting that it had advertised PIPELINING for the second and
5572 subsequent messages on an SMTP connection. It was also not resetting its
5573 memory on STARTTLS and an internal HELO.
5574
5575 23. When Exim logs an SMTP synchronization error within a session, it now
5576 records whether PIPELINING has been advertised or not.
5577
5578 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5579 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5580 rather than long int.
5581
5582 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5583
5584 26. Added the never_mail option to autoreply.
5585
5586
5587 Exim version 4.41
5588 -----------------
5589
5590 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5591 crash if the getsockname() call failed; this can happen if a connection is
5592 closed very soon after it is established. The problem was simply in the
5593 order in which certain operations were done, causing Exim to try to write
5594 to the SMTP stream before it had set up the file descriptor. The bug has
5595 been fixed by making things happen in the correct order.
5596
5597
5598 Exim version 4.40
5599 -----------------
5600
5601 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5602 before the connection was closed, thus losing the rejection response.
5603
5604 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5605 some early Solaris releases, but causes trouble in current releases where
5606 socklen_t is defined.
5607
5608 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5609 always exist.
5610
5611 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5612 configured.
5613
5614 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5615 that releasing the top of it at the end releases what was used for sub-
5616 expansions (unless the block got too big). However, discard this block if
5617 the first thing is a variable or header, so that we can use its block when
5618 it is dynamic (useful for very large $message_headers, for example).
5619
5620 6. Lookups now cache *every* query, not just the most recent. A new, separate
5621 store pool is used for this. It can be recovered when all lookup caches are
5622 flushed. Lookups now release memory at the end of their result strings.
5623 This has involved some general refactoring of the lookup sources.
5624
5625 7. Some code has been added to the store_xxx() functions to reduce the amount
5626 of flapping under certain conditions.
5627
5628 8. log_incoming_interface used to affect only the <= reception log lines. Now
5629 it causes the local interface and port to be added to several more SMTP log
5630 lines, for example "SMTP connection from", and rejection lines.
5631
5632 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5633
5634 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5635
5636 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5637 could be overwritten at the end of the current message (or the start of a
5638 new message if it was set in a HELO ACL). The value is now preserved for
5639 the duration of the SMTP connection.
5640
5641 12. If a transport had a headers_rewrite setting, and a matching header line
5642 contained an unqualified address, that address was qualified, even if it
5643 did not match any rewriting rules. The underlying bug was that the values
5644 of the flags that permit the existence of unqualified sender and recipient
5645 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5646 non-local messages, and by -bnq for local messages) were not being
5647 preserved with the message after it was received.
5648
5649 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5650 "next input=" as part of the text comprising the host identity instead of
5651 the correct text. The code was using the same buffer for two different
5652 strings. However, depending on which order the printing function evaluated
5653 its arguments, the bug did not always show up. Under Linux, for example, my
5654 test suite worked just fine.
5655
5656 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5657 doesn't work with some older versions of Perl. It has been changed to "my",
5658 which in any case is probably the better facility to use.
5659
5660 15. A really picky compiler found some instances of statements for creating
5661 error messages that either had too many or two few arguments for the format
5662 string.
5663
5664 16. The size of the buffer for calls to the DNS resolver has been increased
5665 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5666 for addresses that have a lot of PTR records. This alleviates a problem; it
5667 does not fully solve it.
5668
5669 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5670 buffer now truncates the list and logs the incident, which is the same
5671 action as happens when Exim is looking up a host name and its aliases.
5672 Previously in this situation something unpredictable would happen;
5673 sometimes it was "internal error: store_reset failed".
5674
5675 18. If a server dropped the connection unexpectedly when an Exim client was
5676 using GnuTLS and trying to read a response, the client delivery process
5677 crashed while trying to generate an error log message.
5678
5679 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5680 string, for example:
5681
5682 warn message = H1: something\nH2: something
5683
5684 the text was added as a single header line from Exim's point of view
5685 though it ended up OK in the delivered message. However, searching for the
5686 second and subsequent header lines using $h_h2: did not work. This has been
5687 fixed. Similarly, if a system filter added multiple headers in this way,
5688 the routers could not see them.
5689
5690 20. Expanded the error message when iplsearch is called with an invalid key to
5691 suggest using net-iplsearch in a host list.
5692
5693 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5694 ACLs are no longer actually imposed (and a message to that effect is
5695 output).
5696
5697 22. If a "gecos" field in a passwd entry contained escaped characters, in
5698 particular, if it contained a \" sequence, Exim got it wrong when building
5699 a From: or a Sender: header from that name. A second bug also caused
5700 incorrect handling when an unquoted " was present following a character
5701 that needed quoting.
5702
5703 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5704 was not being matched caselessly.
5705
5706 24. Arranged for all hyphens in the exim.8 source to be escaped with
5707 backslashes.
5708
5709 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5710 properly. Recipient callout cache records were still being keyed to include
5711 the sender, even when use_sender was set false. This led to far more
5712 callouts that were necessary. The sender is no longer included in the key
5713 when use_sender is false.
5714
5715 26. Added "control = submission" modifier to ACLs.
5716
5717 27. Added the ${base62d: operator to decode base 62 numbers.
5718
5719 28. dnsdb lookups can now access SRV records.
5720
5721 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5722 the configuration file.
5723
5724 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5725 (-v) mode. This makes the output for a verbose queue run more intelligible.
5726
5727 31. Added a use_postmaster feature to recipient callouts.
5728
5729 32. Added the $body_zerocount variable, containing the number of binary zero
5730 bytes in the message body.
5731
5732 33. The time of last modification of the "new" subdirectory is now used as the
5733 "mailbox time last read" when there is a quota error for a maildir
5734 delivery.
5735
5736 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5737
5738 35. Added +ignore_unknown as a special item in host lists.
5739
5740 36. Code for decoding IPv6 addresses in host lists is now included, even if
5741 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5742 address was recognized as an IP address, but was then not correctly decoded
5743 into binary, causing unexpected and incorrect effects when compared with
5744 another IP address.
5745
5746
5747 Exim version 4.34
5748 -----------------
5749
5750 1. Very minor rewording of debugging text in manualroute to say "list of
5751 hosts" instead of "hostlist".
5752
5753 2. If verify=header_syntax was set, and a header line with an unqualified
5754 address (no domain) and a large number of spaces between the end of the
5755 name and the colon was received, the reception process suffered a buffer
5756 overflow, and (when I tested it) crashed. This was caused by some obsolete
5757 code that should have been removed. The fix is to remove it!
5758
5759 3. When running in the test harness, delay a bit after writing a bounce
5760 message to get a bit more predictability in the log output.
5761
5762 4. Added a call to search_tidyup() just before forking a reception process. In
5763 theory, someone could use a lookup in the expansion of smtp_accept_max_
5764 per_host which, without the tidyup, could leave open a database connection.
5765
5766 5. Added the variables $recipient_data and $sender_data which get set from a
5767 lookup success in an ACL "recipients" or "senders" condition, or a router
5768 "senders" option, similar to $domain_data and $local_part_data.
5769
5770 6. Moved the writing of debug_print from before to after the "senders" test
5771 for routers.
5772
5773 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5774 problems for message scanning, either using a data ACL, or using
5775 local_scan() because the Received: header was not generated till after they
5776 were called (in order to set the time as the time of reception completion).
5777 I have revised the way this works. The header is now generated after the
5778 body is received, but before the ACL or local_scan() are called. After they
5779 are run, the timestamp in the header is updated.
5780
5781
5782 Exim version 4.33
5783 -----------------
5784
5785 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5786 before starting a queue runner without re-exec. This happened only when
5787 deliver_drop_privilege was set or when the Exim user was set to root. The
5788 effect of the bug was that timeouts during subsequent deliveries caused
5789 crashes instead of being properly handled. The handler is now left at its
5790 default (and expected) setting.
5791
5792 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5793 message, again when deliver_drop_privilege is set or Exim is run as root.
5794 The bug described in (1) was not present in this case, but the tidying up
5795 of the other signals was missing. I have made the two cases consistent.
5796
5797 3. The ignore_target_hosts setting on a manualroute router was being ignored
5798 for hosts that were looked up using the /MX notation.
5799
5800 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5801 in domain lists.
5802
5803 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5804 operated on the sender address. After changing the $sender_address to <>
5805 for the sender address verify, Exim was re-instated it as the original
5806 (before rewriting) address, but remembering that it had rewritten it, so it
5807 wasn't rewriting it again. This bug also had the effect of breaking the
5808 sender address verification caching when the sender address was rewritten.
5809
5810 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5811 This has been changed so that if the ip literal address matches
5812 ignore_target_hosts, the router declines.
5813
5814 7. Added expansion conditions match_domain, match_address, and match_local_
5815 part (NOT match_host).
5816
5817 8. The placeholder for the Received: header didn't have a length field set.
5818
5819 9. Added code to Exim itself and to exim_lock to test for a specific race
5820 condition that could lead to file corruption when using MBX delivery. The
5821 issue is with the lockfile that is created in /tmp. If this file is removed
5822 after a process has opened it but before that process has acquired a lock,
5823 there is the potential for a second process to recreate the file and also
5824 acquire a lock. This could lead to two Exim processes writing to the file
5825 at the same time. The added code performs the same test as UW imapd; it
5826 checks after acquiring the lock that its file descriptor still refers to
5827 the same named file.
5828
5829 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5830 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5831 when Exim is built.
5832
5833 11. Added the smtp_active_hostname option. If used, this will typically be made
5834 to depend on the incoming interface address. Because $interface_address is
5835 not set up until the daemon has forked a reception process, error responses
5836 that can happen earlier (such as "too many connections") no longer contain
5837 a host name.
5838
5839 12. If an expansion in a condition on a "warn" statement fails because a lookup
5840 defers, the "warn" statement is abandoned, and the next ACL statement is
5841 processed. Previously this caused the whole ACL to be aborted.
5842
5843 13. Added the iplsearch lookup type.
5844
5845 14. Added ident_timeout as a log selector.
5846
5847 15. Added tls_certificate_verified as a log selector.
5848
5849 16. Added a global option tls_require_ciphers (compare the smtp transport
5850 option of the same name). This controls incoming TLS connections.
5851
5852 17. I finally figured out how to make tls_require_ciphers do a similar thing
5853 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5854 before starting the TLS session.
5855
5856 18. Tabs are now shown as \t in -bP output.
5857
5858 19. If the log selector return_path_on_delivery was set, Exim crashed when
5859 bouncing a message because it had too many Received: header lines.
5860
5861 20. If two routers both had headers_remove settings, and the first one included
5862 a superfluous trailing colon, the final name in the first list and the
5863 first name in the second list were incorrectly joined into one item (with a
5864 colon in the middle).
5865
5866
5867 Exim version 4.32
5868 -----------------
5869
5870 1. Added -C and -D options to the exinext utility, mainly to make it easier
5871 to include in the automated testing, but these could be helpful when
5872 multiple configurations are in use.
5873
5874 2. The exinext utility was not formatting the output nicely when there was
5875 an alternate port involved in the retry record key, nor when there was a
5876 message id as well (for retries that were specific to a specific message
5877 and a specific host). It was also confused by IPv6 addresses, because of
5878 the additional colons they contain. I have fixed the IPv4 problem, and
5879 patched it up to do a reasonable job for IPv6.
5880
5881 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5882 delivery, the log line now contains "pipelined" if PIPELINING was used.
5883
5884 4. An SMTP transport process used to panic and die if the bind() call to set
5885 an explicit outgoing interface failed. This has been changed; it is now
5886 treated in the same way as a connect() failure.
5887
5888 5. A reference to $sender_host_name in the part of a conditional expansion
5889 that was being skipped was still causing a DNS lookup. This no longer
5890 occurs.
5891
5892 6. The def: expansion condition was not recognizing references to header lines
5893 that used bh_ and bheader_.
5894
5895 7. Added the _cache feature to named lists.
5896
5897 8. The code for checking quota_filecount in the appendfile transport was
5898 allowing one more file than it should have been.
5899
5900 9. For compatibility with Sendmail, the command line option
5901
5902 -prval:sval
5903
5904 is equivalent to
5905
5906 -oMr rval -oMs sval
5907
5908 and sets the incoming protocol and host name (for trusted callers). The
5909 host name and its colon can be omitted when only the protocol is to be set.
5910 Note the Exim already has two private options, -pd and -ps, that refer to
5911 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5912 "s", but I don't think that's a major issue.
5913
5914 10. A number of refactoring changes to the code, none of which should affect
5915 Exim's behaviour:
5916
5917 (a) The number of logging options was getting close to filling up the
5918 32-bit word that was used as a bit map. I have split them into two classes:
5919 those that are passed in the argument to log_write(), and those that are
5920 only ever tested independently outside of that function. These are now in
5921 separate 32-bit words, so there is plenty of room for expansion again.
5922 There is no change in the user interface or the logging behaviour.
5923
5924 (b) When building, for example, log lines, the code previously used a
5925 macro that called string_cat() twice, in order to add two strings. This is
5926 not really sufficiently general. Furthermore, there was one instance where
5927 it was actually wrong because one of the argument was used twice, and in
5928 one call a function was used. (As it happened, calling the function twice
5929 did not affect the overall behaviour.) The macro has been replaced by a
5930 function that can join an arbitrary number of extra strings onto a growing
5931 string.
5932
5933 (c) The code for expansion conditions now uses a table and a binary chop
5934 instead of a serial search (which was left over from when there were very
5935 few conditions). Also, it now recognizes conditions like "pam" even when
5936 the relevant support is not compiled in: a suitably worded error message is
5937 given if an attempt is made to use such a condition.
5938
5939 11. Added ${time_interval:xxxxx}.
5940
5941 12. A bug was causing one of the ddress fields not to be passed back correctly
5942 from remote delivery subprocesses. The field in question was not being
5943 subsequently used, so this caused to problems in practice.
5944
5945 13. Added new log selectors queue_time and deliver_time.
5946
5947 14. Might have fixed a bug in maildirsizefile handling that threw up
5948 "unexpected character" debug warnings, and recalculated the data
5949 unnecessarily. In any case, I expanded the warning message to give more
5950 information.
5951
5952 15. Added the message "Restricted characters in address" to the statements in
5953 the default ACL that block characters like @ and % in local parts.
5954
5955 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
5956 Three changes have been made:
5957
5958 (a) There was a serious bug; a negative response to MAIL caused the whole
5959 recipient domain to be cached as invalid, thereby blocking all messages
5960 to all local parts at the same domain, from all senders. This bug has
5961 been fixed. The domain is no longer cached after a negative response to
5962 MAIL if the sender used is not empty.
5963
5964 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
5965 been restored.
5966
5967 (c) A new callout option, "use_sender" has been added for people who want
5968 the modified behaviour.
5969
5970
5971 Exim version 4.31
5972 -----------------
5973
5974 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
5975 Larry Rosenman.
5976
5977 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
5978 indeed breaks things for older releases.
5979
5980 3. Added additional logging to the case where there is a problem reading data
5981 from a filter that is running in a subprocess using a pipe, in order to
5982 try to track down a specific problem.
5983
5984 4. Testing facility fudge: when running in the test harness and attempting
5985 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
5986 getting "No route to host". Convert this to a timeout.
5987
5988 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
5989 warning.
5990
5991 6. Some OS don't have socklen_t but use size_t instead. This affects the
5992 fifth argument of getsockopt() amongst other things. This is now
5993 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
5994 can be set for individual OS. I have set it for SunOS5, OSF1, and
5995 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
5996 some earlier ones do not.
5997
5998 7. Change 4.30/15 was not doing the test caselessly.
5999
6000 8. The standard form for an IPv6 address literal was being rejected by address
6001 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6002 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6003 this, as well as the form without the "IPv6" on the front (but only when
6004 address literals are enabled, of course).
6005
6006 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6007
6008 10. Exim crashed if a message with an empty sender address specified by -f
6009 encountered a router with an errors_to setting. This could be provoked only
6010 by a command such as
6011
6012 exim -f "" ...
6013
6014 where an empty string was supplied; "<>" did not hit this bug.
6015
6016 11. Installed PCRE release 4.5.
6017
6018 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6019 remained set. It is now erased.
6020
6021 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6022 times from message ids (which are base 36 rather than the normal 62).
6023
6024 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6025 were being counted as actual protocol errors, and logged if the log
6026 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6027 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6028 and DATA following a set of rejected RCPTs do not count as protocol errors.
6029 In other words, Exim assumes they were pipelined, though this may not
6030 actually be the case. Of course, in all cases the client gets an
6031 appropriate error code.
6032
6033 15. If a lookup fails in an ACL condition, a message about the failure may
6034 be available; it is used if testing the ACL cannot continue, because most
6035 such messages specify what the cause of the deferral is. However, some
6036 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6037 that caused an old message to be retained and used if a later statement
6038 caused a defer, replacing the real cause of the deferral.
6039
6040 16. If an IP address had so many PTR records that the DNS lookup buffer
6041 was not large enough to hold them, Exim could crash while trying to process
6042 the truncated data. It now detects and logs this case.
6043
6044 17. Further to 4.21/58, another change has been made: if (and only if) the
6045 first line of a message (the first header line) ends with CRLF, a bare LF
6046 in a subsequent header line has a space inserted after it, so as not to
6047 terminate the header.
6048
6049 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6050 unnecessarily, used atoi() instead of strtol(), and didn't check the
6051 termination when getting file sizes from file names by regex.
6052
6053 19. Completely re-implemented the support for maildirsize files, in the light
6054 of a number of problems with the previous contributed implementation
6055 (4.30/29). In particular:
6056
6057 . If the quota is zero, the maildirsize file is maintained, but no quota is
6058 imposed.
6059
6060 . If the maildir directory does not exist, it is created before any attempt
6061 to write a maildirsize file.
6062
6063 . The quota value in the file is just a cache; if the quota is changed in
6064 the transport, the new value overrides.
6065
6066 . A regular expression is available for excluding directories from the
6067 count.
6068
6069 20. The autoreply transport checks the characters in options that define the
6070 message's headers; it allows continued headers, but it was checking with
6071 isspace() after an embedded newline instead of explicitly looking for a
6072 space or a tab.
6073
6074 21. If all the "regular" hosts to which an address was routed had passed their
6075 expiry times, and had not reached their retry times, the address was
6076 bounced, even if fallback hosts were defined. Now Exim should go on to try
6077 the fallback hosts.
6078
6079 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6080 equivalent code in the SMTP transport. Some hosts send humungous responses
6081 to HELO/EHLO, more than 1024 it seems.
6082
6083 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6084 gives compiler warnings in some environments. I've now done it "properly",
6085 using a union.
6086
6087 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6088 (because of problems with the built-in one) was declared to return uschar *
6089 instead of char *, causing compiler failure.
6090
6091 25. Fixed a file descriptor leak when processing alias/forward files.
6092
6093 26. Fixed a minor format string issue in dbfn.c.
6094
6095 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6096
6097 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6098 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6099 become corrupted.
6100
6101 29. When a sender address is verified, it is cached, to save repeating the test
6102 when there is more than one recipient in a message. However, when the
6103 verification involves a callout, it is possible for different callout
6104 options to be set for different recipients. It is too complicated to keep
6105 track of this in the cache, so now Exim always runs a verification when a
6106 callout is required, relying on the callout cache for the optimization.
6107 The overhead is duplication of the address routing, but this should not be
6108 too great.
6109
6110 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6111 to be verified with callout=postmaster, and the main callout worked but the
6112 postmaster check failed, the verification correctly failed. However, if a
6113 subsequent RCPT command asked for sender verification *without* the
6114 postmaster check, incorrect caching caused this verification also to fail,
6115 incorrectly.
6116
6117 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6118 it was not caching the DNS options (qualify_single, search_parents) that
6119 were used when the lookup failed. A subsequent lookup with different
6120 options therefore always gave the same answer, though there were cases
6121 where it should not have. (Example: a "domains = !$mx_any" option on a
6122 dnslookup router: the "domains" option is always processed without any
6123 widening, but the router might have qualify_single set.) Now Exim uses the
6124 cached value only when the same options are set.
6125
6126 32. Added John Jetmore's "exipick" utility to the distribution.
6127
6128 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6129 than a timeout (e.g. a certificate is required, and is not provided), an
6130 Exim server now closes the connection immediately. Previously it waited for
6131 the client to close - but if the client is SSL, it seems that they each
6132 wait for each other, leading to a delay before one of them times out.
6133
6134 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6135 maintained 0.8.x compatibility because I don't think many are using it, and
6136 it is clearly obsolete.
6137
6138 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6139 transport.
6140
6141 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6142 client certificate was expired. A simple patch fixes this, though I don't
6143 understand the full logic of why the verify callback is called multiple
6144 times.
6145
6146 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6147 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6148 which causes problems with some clients (such as the Certicom SSL Plus
6149 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6150 disables the coutermeasure allowing Eudora to connect."
6151
6152 38. Exim was not checking that a write() to a log file succeeded. This could
6153 lead to Bad Things if a log got too big, in particular if it hit a file
6154 size limit. Exim now panics and dies if it cannot write to a log file, just
6155 as it does if it cannot open a log file.
6156
6157 39. Modified OS/Makefile-Linux so that it now contains
6158
6159 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6160
6161 The two -D definitions ensure that Exim is compiled with large file
6162 support, which makes it possible to handle log files that are bigger than
6163 2^31.
6164
6165 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6166 instance) a domain was checked against a named list that involved a lookup,
6167 causing $domain_data to be set, then another domain was checked against the
6168 same list, then the first domain was re-checked, the value of $domain_data
6169 after the final check could be wrong. In particular, if the second check
6170 failed, it could be set empty. This bug probably also applied to
6171 $localpart_data.
6172
6173 41. The strip_trailing_dot option was not being applied to the address given
6174 with the -f command-line option.
6175
6176 42. The code for reading a message's header from the spool was incrementing
6177 $received_count, but never initializing it. This meant that the value was
6178 incorrect (doubled) while delivering a message in the same process in which
6179 it was received. In the most common configuration of Exim, this never
6180 happens - a fresh exec is done - but it can happen when
6181 deliver_drop_privilege is set.
6182
6183 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6184 it now includes up to 150 characters of the unexpected data in the log
6185 line.
6186
6187 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6188 and building data strings. The size of both of these buffers was 10 000
6189 bytes - far larger than anybody would *ever* want, thought I. Needless to
6190 say, somebody hit the limit. I have increased the maximum line length to
6191 20 000 and the maximum data length of concatenated lines to 100 000. I have
6192 also fixed two bugs, because there was no checking on these buffers. Tsk,
6193 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6194 buffer is too small.
6195
6196 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6197 lsearch lookups. Now it does.
6198
6199 46. When parsing a route_list item in a manualroute router, a fixed-length
6200 buffer was used for the list of hosts. I made this 1024 bytes long,
6201 thinking that nobody would ever have a list of hosts that long. Wrong.
6202 Somebody had a whole pile of complicated expansion conditions, and the
6203 string was silently truncated, leading to an expansion error. It turns out
6204 that it is easier to change to an unlimited length (owing to other changes
6205 that have happened since this code was originally written) than to build
6206 structure for giving a limitation error. The length of the item that
6207 expands into the list of hosts is now unlimited.
6208
6209 47. The lsearch lookup could not handle data where the length of text line was
6210 more than 4095 characters. Such lines were truncated, leading to shortened
6211 data being returned. It should now handle lines of any length.
6212
6213 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6214 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6215 ACL").
6216
6217 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6218 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6219 no longer happens in comment lines. A list of replacements is now placed
6220 at the head of all of the source files, except those whose only change is
6221 to replace PERL_COMMAND in the very first #! line.
6222
6223 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6224 messages on the queue, with a bottom-up merge sort, using code contributed
6225 by Michael Haardt. This should make operations like -bp somewhat faster on
6226 large queues. It won't affect queue runners, except when queue_run_in_order
6227 is set.
6228
6229 51. Installed eximstats 1.31 in the distribution.
6230
6231 52. Added support for SRV lookups to the dnslookup router.
6232
6233 53. If an ACL referred to $message_body or $message_body_end, the value was not
6234 reset for any messages that followed in the same SMTP session.
6235
6236 54. The store-handling optimization for building very long strings was not
6237 differentiating between the different store pools. I don't think this
6238 actually made any difference in practice, but I've tidied it.
6239
6240 55. While running the routers to verify a sender address, $sender_address
6241 was still set to the sender address. This is wrong, because when routing to
6242 send a bounce to the sender, it would be empty. Therefore, I have changed
6243 it so that, while verifying a sender address, $sender_address is set to <>.
6244 (There is no change to what happens when verifying a recipient address.)
6245
6246 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6247 target A or AAAA records (if not already returned) without resetting the
6248 qualify_single or search_parents options of the DNS resolver. These are
6249 inappropriate in this case because the targets of MX and SRV records must
6250 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6251 target that, when qualified, matched something in the local domain. These
6252 two options are now turned off when doing these lookups.
6253
6254 57. It seems that at least some releases of Reiserfs (which does not have the
6255 concept of a fixed number of inodes) returns zero and not -1 for the
6256 number of available inodes. This interacted badly with check_spool_inodes,
6257 which assumed that -1 was the "no such thing" setting. What I have done is
6258 to check that the total number of inodes is greater than zero before doing
6259 the test of how many are available.
6260
6261 58. When a "warn" ACL statement has a log_message modifier, the message is
6262 remembered, and not repeated. This is to avoid a lot of repetition when a
6263 message has many recipients that cause the same warning to be written.
6264 However, Exim was preserving the list of already written lines for an
6265 entire SMTP session, which doesn't seem right. The memory is now reset if a
6266 new message is started.
6267
6268 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6269 debugging output unless log_rewrite was also set.
6270
6271 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6272 of (int)(handle) when we know that handle contains (void *)(-1).
6273
6274 61. The Exim daemon panic-logs an error return when it closes the incoming
6275 connection. However "connection reset by peer" seems to be common, and
6276 isn't really an error worthy of noting specially, so that particular error
6277 is no long logged.
6278
6279 62. When Exim is trying to find all the local interfaces, it used to panic and
6280 die if the ioctl to get the interface flags failed. However, it seems that
6281 on at least one OS (Solaris 9) it is possible to have an interface that is
6282 included in the list of interfaces, but for which you get a failure error
6283 for this call. This happens when the interface is not "plumbed" into a
6284 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6285 failure of the "get flags" call assumes that the interface is down.
6286
6287 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6288 makes life easier for people who are doing arithmetic on fields extracted
6289 from dates, where you often get leading zeros that should not be
6290 interpreted as octal.
6291
6292 64. Added qualify_domain to the redirect router, to override the global
6293 setting.
6294
6295 65. If a pathologically long header line contained very many addresses (the
6296 report of this problem mentioned 10 000) and each of them was rewritten,
6297 Exim could use up a very large amount of memory. (It kept on making new
6298 copies of the header line as it rewrote, and never released the old ones.)
6299 At the expense of a bit more processing, the header rewriting function has
6300 been changed so that it no longer eats memory in this way.
6301
6302 66. The generation of the Received: header has been moved from the time that a
6303 message starts to be received, to the time that it finishes. The timestamp
6304 in the Received: header should now be very close to that of the <= log
6305 line. There are two side-effects of this change:
6306
6307 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6308 logged header lines no longer include the local Received: line, because
6309 it has not yet been created. The same applies to a copy of the message
6310 that is returned to a non-SMTP sender when a message is rejected.
6311
6312 (b) When a filter file is tested using -bf, no additional Received: header
6313 is added to the test message. After some thought, I decided that this
6314 is a bug fix.
6315
6316 This change does not affect the value of $received_for. It is still set
6317 after address rewriting, but before local_scan() is called.
6318
6319 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6320
6321 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6322 gave an unhelpful panic error message, and a defer error. I have managed to
6323 change this behaviour so that it now rejects any supplied certificate,
6324 which seems right, as the list of acceptable certificates is empty.
6325
6326 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6327 gave an unhelpful defer error. I have not managed to make this reject any
6328 supplied certificates, but the error message it gives is "no certificate
6329 supplied", which is not helpful.
6330
6331 70. exigrep's output now also includes lines that are not associated with any
6332 message, but which match the given pattern. Implemented by a patch from
6333 Martin Sluka, which also tidied up the Perl a bit.
6334
6335 71. Recipient callout verification, like sender verification, was using <> in
6336 the MAIL FROM command. This isn't really the right thing, since the actual
6337 sender may affect whether the remote host accepts the recipient or not. I
6338 have changed it to use the actual sender in the callout; this means that
6339 the cache record is now keyed on a recipient/sender pair, not just the
6340 recipient address. There doesn't seem to be a real danger of callout loops,
6341 since a callout by the remote host to check the sender would use <>.
6342 [SEE ABOVE: changed after hitting problems.]
6343
6344 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6345 temporary errors. However, in the case of such a code being given after
6346 the end of a data transmission (i.e. after ".") Exim was failing to write
6347 a retry record for the message. (Yes, there was some broken host that was
6348 actually sending 8xx at this point.)
6349
6350 73. An unknown lookup type in a host list could cause Exim to panic-die when
6351 the list was checked. (An example that provoked this was putting <; in the
6352 middle of a list instead of at the start.) If this happened during a DATA
6353 ACL check, a -D file could be left lying around. This kind of configuration
6354 error no longer causes Exim to die; instead it causes a defer error. The
6355 incident is still logged to the main and panic logs.
6356
6357 74. Buglet left over from Exim 3 conversion. The message "too many messages
6358 in one connection" was written to the rejectlog but not the mainlog, except
6359 when address rewriting (yes!) was being logged.
6360
6361 75. Added write_rejectlog option.
6362
6363 76. When a system filter was run not as root (that is, when system_filter_user
6364 was set), the values of the $n variables were not being returned to the
6365 main process; thus, they were not subsequently available in the $sn
6366 variables.
6367
6368 77. Added +return_path_on_delivery log selector.
6369
6370 78. A connection timeout was being treated differently from recipients deferred
6371 when testing hosts_max_try with a message that was older than the host's
6372 retry timeout. (The host should not be counted, thus allowing all hosts to
6373 be tried at least once before bouncing.) This may have been the cause of an
6374 occasionally reported bug whereby a message would remain on the queue
6375 longer than the retry timeout, but would be bounced if a delivery was
6376 forced. I say "may" because I never totally pinned down the problem;
6377 setting up timeout/retry tests is difficult. See also the next item.
6378
6379 79. The ultimate address timeout was not being applied to errors that involved
6380 a combination of host plus message (for example, a timeout on a MAIL
6381 command). When an address resolved to a number of possible hosts, and they
6382 were not all tried for each delivery (e.g. because of hosts_max_try), a
6383 message could remain on the queue longer than the retry timeout.
6384
6385 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6386 Haardt.
6387
6388 81. Fixed an obscure SMTP outgoing bug which required at least the following
6389 conditions: (a) there was another message waiting for the same server;
6390 (b) the server returned 5xx to all RCPT commands in the first message so
6391 that the message was not completed; (c) the server dropped the connection
6392 or gave a negative response to the RSET that Exim sends to abort the
6393 transaction. The observed case was a dropped connection after DATA that had
6394 been sent in pipelining mode. That is, the server had advertised PIPELINING
6395 but was not implementing it correctly. The effect of the bug was incorrect
6396 behaviour, such as trying another host, and this could lead to a crash.
6397
6398
6399 Exim version 4.30
6400 -----------------
6401
6402 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6403 and daemon.c were passed as pointers to ints; they should have been
6404 pointers to socklen_t variables (which are typically unsigned ints).
6405
6406 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6407 fixed.
6408
6409 3. Fixed a really odd bug that affected only the testing scheme; patching a
6410 certain fixed string in the binary changed the value of another string that
6411 happened to be identical to the end of the original first string.
6412
6413 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6414 name", it returns that address as the IP address. On some operating
6415 systems (e.g. Solaris), it also passes back the IP address string as the
6416 "host name". However, on others (e.g. Linux), it passes back an empty
6417 string. Exim wasn't checking for this, and was changing the host name to an
6418 empty string, assuming it had been canonicalized.
6419
6420 5. Although rare, it is permitted to have more than one PTR record for a given
6421 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6422 all the names associated with an address, because they do in Solaris.
6423 However, it seems that they do not in Linux for data that comes from the
6424 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6425 I found this out when I moved to a new Linux workstation and tried to run
6426 the Exim test suite.
6427
6428 To get round this problem I have changed the code so that it now does its
6429 own call to the DNS to look up PTR records when searching for a host name.
6430 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6431 addresses that are only in /etc/hosts are still found.
6432
6433 This behaviour is, however, controlled by an option called host_lookup_
6434 order, which defaults to "bydns:byaddr". If people want to use the other
6435 order, or indeed, just use one or the other means of lookup, they can
6436 specify it in this variable.
6437
6438 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6439 some operating systems, this comes back from gethostbyaddr() as an empty
6440 string, and this is what Exim used to test for. However, it seems that in
6441 other systems, "." is yielded. Exim now tests for this case too.
6442
6443 7. The values of check_spool_space and check_log_space are now held internally
6444 as a number of kilobytes instead of an absolute number of bytes. If a
6445 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6446 kilobyte. This means that much larger values can be stored.
6447
6448 8. Exim monitor: an attempt to get the action menu when not actually pointing
6449 at a message produces an empty menu entitled "No message selected". This
6450 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6451 no entries in it ("Shell widget menu has zero width and/or height"). So I
6452 have added a single, blank menu entry in this case.
6453
6454 9. Added ${quote_local_part.
6455
6456 10. MIME decoding is now applied to the contents of Subject: header lines when
6457 they are logged.
6458
6459 11. Now that a reference to $sender_host_address automatically causes a reverse
6460 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6461 host lookup before query-style lookups in lists that might use this
6462 variable. This has therefore been abolished, and the "net-" prefix is no
6463 longer necessary for query-style lookups.
6464
6465 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6466 have been a typo for LFLAGS, so it has been changed.
6467
6468 13. The install script calls Exim with "-C /dev/null" in order to find the
6469 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6470 to be output. However, since Exim outputs its version number before the
6471 error, it didn't break the script. It just looked ugly. I fixed this by
6472 always allowing "-C /dev/null" if the caller is root.
6473
6474 14. Ignore overlarge ACL variable number when reading spool file - insurance
6475 against a later release with more variables having written the file.
6476
6477 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6478 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6479 this, as well as the form without the "IPv6" on the front.
6480
6481 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6482 OS/Makefile-Darwin file.
6483
6484 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6485 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6486
6487 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6488 variable. However, some OS use ints for inodes. I've added cast to long int
6489 to get rid of the compiler warning.
6490
6491 19. I had forgotten to lock out "/../" in configuration file names when
6492 ALT_CONFIG_PREFIX was set.
6493
6494 20. Routers used for verification do not need to specify transports. However,
6495 if such a router generated a host list, and callout was configured, Exim
6496 crashed, because it could not find a port number from the (non-existent)
6497 transport. It now assumes port 25 in this circumstance.
6498
6499 21. Added the -t option to exigrep.
6500
6501 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6502 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6503 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6504 them is set, LOOKUP_LSEARCH is forced.
6505
6506 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6507
6508 24. Added sender and host information to the "rejected by local_scan()" log
6509 line; previously there was no indication of these.
6510
6511 25. Added .include_if_exists.
6512
6513 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6514 Linux. It turns out that not all file systems support this. Apparently some
6515 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6516 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6517 not supported on the file descriptor, is now ignored when Exim is trying to
6518 sync a directory. This applies only to Linux.
6519
6520 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6521
6522 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6523 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6524 this.
6525
6526 29. Added support for maildirsize files from supplied patch (modified a bit).
6527
6528 30. The use of :fail: followed by an empty string could lead Exim to respond to
6529 sender verification failures with (e.g.):
6530
6531 550 Verification failed for <xxx>
6532 550 Sender verify failed
6533
6534 where the first response line was missing the '-' that indicates it is not
6535 the final line of the response.
6536
6537 31. The loop for finding the name of the user that called Exim had a hardwired
6538 limit of 10; it now uses the value of finduser_retries, which is used for
6539 all other user lookups.
6540
6541 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6542 delivery time.
6543
6544 33. Exim was neglecting to zero errno before one call of strtol() when
6545 expanding a string and expecting an integer value. On some systems this
6546 resulted in spurious "integer overflow" errors. Also, it was casting the
6547 result into an int without checking.
6548
6549 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6550 did not work. The code looks as if it has *never* worked, though it appears
6551 to have been documented since at least release 1.62. I have made it work.
6552
6553 35. The "timeout_DNS" error in retry rules, also documented since at least
6554 1.62, also never worked. As it isn't clear exactly what this means, and
6555 clearly it isn't a major issue, I have abolished the feature by treating it
6556 as "timeout", and writing a warning to the main and panic logs.
6557
6558 36. The display of retry rules for -brt wasn't always showing the error code
6559 correctly.
6560
6561 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6562 timeout_connect_A, timeout_connect_MX.
6563
6564 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6565 to the empty sender.
6566
6567 39. The daemon was not analysing the content of -oX till after it had closed
6568 stderr and disconnected from the controlling terminal. This meant that any
6569 syntax errors were only noted on the panic log, and the return code from
6570 the command was 0. By re-arranging the code a little, I've made the
6571 decoding happen first, so such errors now appear on stderr, and the return
6572 code is 1. However, the actual setting up of the sockets still happens in
6573 the disconnected process, so errors there are still only recorded on the
6574 panic log.
6575
6576 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6577 connections (as happens on some IP stacks) was logged at start up time as
6578 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6579 it from "IPv6 and IPv4", which means that two separate sockets are being
6580 used.
6581
6582 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6583 says whether AF_INET or AF_INET6 was passed as an argument.
6584
6585 42. Exiwhat output was messed up when time zones were included in log
6586 timestamps.
6587
6588 43. Exiwhat now gives more information about the daemon's listening ports,
6589 and whether -tls-on-connect was used.
6590
6591 44. The "port" option of the smtp transport is now expanded.
6592
6593 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6594 silently ignored. Now an error message is written to the main and panic
6595 logs.
6596
6597 46. There's a new ACL modifier called "logwrite" which writes to a log file
6598 as soon as it is encountered.
6599
6600 47. Added $local_user_uid and $local_user_gid at routing time.
6601
6602 48. Exim crashed when trying to verify a sender address that was being
6603 rewritten to "<>".
6604
6605 49. Exim was recognizing only a space character after ".include". It now also
6606 recognizes a tab character.
6607
6608 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6609 extracting the relevant information from the specification. The man page no
6610 longer contains scrambled data for the -d option, and I've added a section
6611 at the front about calling Exim under different names.
6612
6613 51. Added "extra_headers" argument to the "mail" command in filter files.
6614
6615 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6616 crash.
6617
6618 53. Installed eximstats 1.29.
6619
6620 54. Added transport_filter_timeout as a generic transport option.
6621
6622 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6623 Cc: header lines. This was required by RFC 822, but it not required by RFC
6624 2822.
6625
6626 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6627 incoming messages that did not have them. Now it does so only if the
6628 message originates locally, that is, if there is no associated remote host
6629 address. When Resent- header lines are present, this applies to the Resent-
6630 lines rather than the non-Resent- lines.
6631
6632 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6633 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6634
6635 58. Messages for configuration errors now include the name of the main
6636 configuration file - useful now that there may be more than one file in a
6637 list (.included file names were always shown).
6638
6639 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6640 for those rare installations that do not start the daemon as root or run it
6641 setuid root. I've cut out the call to initgroups() if the daemon is not
6642 root at that time.
6643
6644 60. The Exim user and group can now be bound into the binary as text strings
6645 that are looked up at the start of Exim's processing.
6646
6647 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6648
6649 62. Added $mailstore_basename variable.
6650
6651 63. Installed patch to sieve.c from Michael Haardt.
6652
6653 64. When Exim failed to open the panic log after failing to open the main log,
6654 the original message it was trying to log was written to stderr and debug
6655 output, but if they were not available (the usual case in production), it
6656 was lost. Now it is written to syslog before the two lines that record the
6657 failures to open the logs.
6658
6659 65. Users' Exim filters run in subprocesses under the user's uid. It is
6660 possible for a "deliver" command or an alias in a "personal" command to
6661 provoke an address rewrite. If logging of address rewriting is configured,
6662 this fails because the process is not running as root or exim. There may be
6663 a better way of dealing with this, but for the moment (because 4.30 needs
6664 to be released), I have disabled address rewrite logging when running a
6665 filter in a non-root, non-exim process.
6666
6667
6668 Exim version 4.24
6669 -----------------
6670
6671 1. The buildconfig auxiliary program wasn't quoting the value set for
6672 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6673 not defined. This bug was masked in 4.22 by the effect that was fixed in
6674 change 4.23/1.
6675
6676 2. Some messages that were rejected after a message id was allocated were
6677 shown as "incomplete" by exigrep. It no longer does this for messages that
6678 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6679
6680 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6681 have allow_domain_literals set, the ID did not get logged in the <= line.
6682 Domain literals are now always recognized in Message-ID: header lines.
6683
6684 4. The first argument for a ${extract expansion item is the key name or field
6685 number. Leading and trailing spaces in this item were not being ignored,
6686 causing some misleading effects.
6687
6688 5. When deliver_drop_privilege was set, single queue runner processes started
6689 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6690 same command in the process it spins off) were not dropping privilege.
6691
6692 6. When the daemon running as "exim" started a queue runner, it always
6693 re-executed Exim in the spun-off process. This is a waste of effort when
6694 deliver_drop_privilege is set. The new process now just calls the
6695 queue-runner function directly.
6696
6697
6698 Exim version 4.23
6699 -----------------
6700
6701 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6702 HEADERS_CHARSET.
6703
6704 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6705 ignored. Though the use of -oP was forcing the writing of a pid file, it
6706 was always written to the default place.
6707
6708 3. If the message "no IP address found for host xxxx" is generated during
6709 incoming verification, it is now followed by identification of the incoming
6710 connection (so you can more easily find what provoked it).
6711
6712 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6713
6714 5. Added some features to "harden" Exim a bit more against certain attacks:
6715
6716 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6717 be put in Local/Makefile. This is like the never_users runtime option,
6718 but it cannot be overridden. The default setting is "root".
6719
6720 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6721 prefix string with which any file named in a -C command line option
6722 must start.
6723
6724 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6725 is retained for -C and -D only if the caller of Exim is root. Without
6726 it, the exim user may also use -C and -D and retain privilege.
6727
6728 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6729 command line option is disabled.
6730
6731 6. Macro names set by the -D option must start with an upper case letter, just
6732 like macro names defined in the configuration file.
6733
6734 7. Added "dereference=" facility to LDAP.
6735
6736 8. Two instances of the typo "uknown" in the source files are fixed.
6737
6738 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6739 the Configure-Makefile script screwed up while processing it.
6740
6741 10. Incorporated PCRE 4.4.
6742
6743 11. The SMTP synchronization check was not operating right at the start of an
6744 SMTP session. For example, it could not catch a HELO sent before the client
6745 waited for the greeting. There is now a check for outstanding input at the
6746 point when the greeting is written. Because of the duplex, asynchronous
6747 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6748 way, but not yet received, when the check is performed.
6749
6750 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6751 on TCP/IP sockets, because this apparently causes some broken clients to
6752 timeout.
6753
6754 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6755 unchanged) from the Cygwin maintainer.
6756
6757 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6758 was supported instead of testing for mbx. Effectively a typo.
6759
6760 15. The spa authenticator server code was not checking that the input it
6761 received was valid base64.
6762
6763 16. The debug output line for the "set" modifier in ACLs was not showing the
6764 name of the variable that was being set.
6765
6766 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6767
6768 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6769 lookup on its own. Something else was needed to trigger the lookup. For
6770 example, a match in host_lookup or the need for a host name in a host list.
6771 Now, if $sender_host_name is referenced and the host name has not yet been
6772 looked up, a lookup is performed. If the lookup fails, the variable remains
6773 empty, and $host_lookup_failed is set to "1".
6774
6775 19. Added "eqi" as a case-independent comparison operator.
6776
6777 20. The saslauthd authentication condition could segfault if neither service
6778 nor realm was specified.
6779
6780 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6781 error message that was logged was misleading, and incoming SMTP
6782 connections were dropped. The message is now more accurate, and temporary
6783 errors are given to SMTP connections.
6784
6785 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6786 (except RSET) with a 421 error, until QUIT is received. However, it was
6787 failing to send a response to QUIT.
6788
6789 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6790 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6791 ACL is now run after the helo_try_verify_hosts code.
6792
6793 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6794 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6795 case-independent, so other case variants are also recognized). Apparently
6796 some systems use these upper case variants.
6797
6798 25. If more than two messages were waiting for the same host, and a transport
6799 filter was specified for the transport, Exim sent two messages over the
6800 same TCP/IP connection, and then failed with "socket operation on non-
6801 socket" when it tried to send the third.
6802
6803 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6804
6805 27. The extern definition of crypt16() in expand.c was not being excluded when
6806 the OS had its own crypt16() function.
6807
6808 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6809 as a preferred synonym for return_size_limit, both as an option and as an
6810 expansion variable.
6811
6812 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6813
6814 30. Changed the default configuration ACL to relax the local part checking rule
6815 for addresses that are not in any local domains. For these addresses,
6816 slashes and pipe symbols are allowed within local parts, but the sequence
6817 /../ is explicitly forbidden.
6818
6819 31. SPA server authentication was not clearing the challenge buffer before
6820 using it.
6821
6822 32. log_message in a "warn" ACL statement was writing to the reject log as
6823 well as to the main log, which contradicts the documentation and doesn't
6824 seem right (because no rejection is happening). So I have stopped it.
6825
6826 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6827 However, I am unable to do any testing of this.
6828
6829 34. Fixed an infelicity in the appendfile transport. When checking directories
6830 for a mailbox, to see if any needed to be created, it was accidentally
6831 using path names with one or more superfluous leading slashes; tracing
6832 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6833
6834 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6835 contents are added to the log line that is written for every discarded
6836 recipient. (Previously a log_message setting was ignored.)
6837
6838 36. The ${quote: operator now quotes the string if it is empty.
6839
6840 37. The install script runs exim in order to find its version number. If for
6841 some reason other than non-existence or emptiness, which it checks, it
6842 could not run './exim', it was installing it with an empty version number,
6843 i.e. as "exim-". This error state is now caught, and the installation is
6844 aborted.
6845
6846 38. An argument was missing from the function that creates an error message
6847 when Exim fails to connect to the socket for saslauthd authentication.
6848 This could cause Exim to crash, or give a corrupted message.
6849
6850 39. Added isip, isip4, and isip6 to ${if conditions.
6851
6852 40. The ACL variables $acl_xx are now saved with the message, and can be
6853 accessed later in routers, transports, and filters.
6854
6855 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6856 strings in the file are not string-expanded.
6857
6858 42. If a MAIL command specified a SIZE value that was too large to fit into an
6859 int variable, the check against message_size_limit failed. Such values are
6860 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6861 day this will have to be increased, but I don't think I want to be around
6862 when emails are that large.
6863
6864
6865
6866 Exim version 4.22
6867 -----------------
6868
6869 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6870 iconv() is not standard in FreeBSD.
6871
6872 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6873 IPv6 enabled. The observed symptom was a segmentation fault on return from
6874 the function os_common_find_running_interfaces() in src/os.c.
6875
6876 3. In the check_special_case() function in daemon.c I had used "errno" as an
6877 argument name, which causes warnings on some systems. This was basically a
6878 typo, since it was named "eno" in the comments!
6879
6880 4. The code that waits for the clock to tick (at a resolution of some fraction
6881 of a second) so as to ensure message-id uniqueness was always waiting for
6882 at least one whole tick, when it could have waited for less. [This is
6883 almost certainly not relevant at current processor speeds, where it is
6884 unlikely to ever wait at all. But we try to future-proof.]
6885
6886 5. The function that sleeps for a time interval that includes fractions of a
6887 second contained a race. It did not block SIGALRM between setting the
6888 timer, and suspending (a couple of lines later). If the interval was short
6889 and the sigsuspend() was delayed until after it had expired, the suspension
6890 never ended. On busy systems this could lead to processes getting stuck for
6891 ever.
6892
6893 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6894 process, before it forks any delivery processes. The open lookup caching
6895 mechanism meant that the open file or database connection was passed into
6896 the delivery process. The problem was that delivery processes always tidy
6897 up cached lookup data. This could cause a problem for the next delivery
6898 process started by the queue runner, because the external queue runner
6899 process does not know about the closure. So the next delivery process
6900 still has data in the lookup cache. In the case of a file lookup, there was
6901 no problem because closing a file descriptor in a subprocess doesn't affect
6902 the parent. However, if the lookup was caching a connection to a database,
6903 the connection was closed, and the second delivery process was likely to
6904 see errors such as "PGSQL: query failed: server closed the connection
6905 unexpectedly". The problem has been fixed by closing all cached lookups
6906 in a queue runner before running a delivery process.
6907
6908 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6909 seem to have the "const" qualifier which it has on other OS. I've
6910 parameterised it.
6911
6912 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6913 *of the same type* (client or server) with the same public name that an
6914 error should be diagnosed.
6915
6916 9. When Exim looked up a host name for an IP address, but failed to find the
6917 original IP address when looking up the host name (a safety check), it
6918 output the message "<ip address> does not match any IP for NULL", which was
6919 confusing, to say the least. The bug was that the host name should have
6920 appeared instead of "NULL".
6921
6922 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
6923 user that is built into the binary, and the -C or -D options is used, root
6924 privilege is dropped before the configuration file is read. In addition,
6925 logging is switched to stderr instead of the normal log files. If the
6926 configuration then re-defines the Exim user, the unprivileged environment
6927 is probably not what is expected, so Exim logs a panic warning message (but
6928 proceeds).
6929
6930 However, if deliver_drop_privilege is set, the unprivileged state may well
6931 be exactly what is intended, so the warning has been cut out in that case,
6932 and Exim is allowed to try to write to its normal log files.
6933
6934
6935 Exim version 4.21
6936 -----------------
6937
6938 1. smtp_return_error_details was not giving details for temporary sender
6939 or receiver verification errors.
6940
6941 2. Diagnose a configuration error if two authenticators have the same public
6942 name.
6943
6944 3. Exim used not to create the message log file for a message until the first
6945 delivery attempt. This could be confusing when incoming messages were held
6946 for policy or load reasons. The message log file is now created at the time
6947 the message is received, and an initial "Received" line is written to it.
6948
6949 4. The automatically generated man page for command line options had a minor
6950 bug that caused no ill effects; however, a more serious problem was that
6951 the procedure for building the man page automatically didn't always
6952 operate. Consequently, release 4.20 contains an out-of-date version. This
6953 shouldn't happen again.
6954
6955 5. When building Exim with embedded Perl support, the script that builds the
6956 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6957 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6958
6959 6. The freeze_tell option was not being used for messages that were frozen on
6960 arrival, either by an ACL or by local_scan().
6961
6962 7. Added the smtp_incomplete_transaction log selector.
6963
6964 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
6965 was accepting AUTH without a new EHLO.
6966
6967 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
6968 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
6969 RFC.
6970
6971 10. Logging of TCP/IP connections (when configured) now happens in the main
6972 daemon process instead of the child process, so that the TCP/IP connection
6973 count is more accurate (but it can never be perfect).
6974
6975 11. The use of "drop" in a nested ACL was not being handled correctly in the
6976 outer ACL. Now, if condition failure induced by the nested "drop" causes
6977 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
6978 or "require"), the connection is dropped.
6979
6980 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
6981 that yield "discard" can now be used with an "accept" or a "discard" verb,
6982 but an error is generated for any others (because I can't see a useful way
6983 to define what should happen).
6984
6985 13. When an ACL is read dynamically from a file (or anywhere else), the lines
6986 are now processed in the same way as lines in the Exim configuration file.
6987 In particular, continuation lines are supported.
6988
6989 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
6990
6991 15. Added -ti meaning -t -i.
6992
6993 16. Check for letters, digits, hyphens, and dots in the names of dnslist
6994 domains, and warn by logging if others are found.
6995
6996 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
6997 returned from GIFCONF when Exim is trying to find the list of interfaces on
6998 a host. The code in os.c has been modified to copy each ifreq to an aligned
6999 structure in all cases.
7000
7001 Also, in some cases, the returned ifreq's were being copied to a 'struct
7002 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7003 means the last couple of bytes of an IPv6 address could be chopped if the
7004 ifreq contained only a normal sockaddr (14 bytes storage).
7005
7006 18. Named domain lists were not supported in the hosts_treat_as_local option.
7007 An entry such as +xxxx was not recognized, and was treated as a literal
7008 domain name.
7009
7010 19. Ensure that header lines added by a DATA ACL are included in the reject log
7011 if the ACL subsequently rejects the message.
7012
7013 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7014 MD5 (which is deprecated).
7015
7016 21. When testing a filter file using -bf, Exim was writing a message when it
7017 took the sender from a "From " line in the message, but it was not doing so
7018 when it took $return_path from a Return-Path: header line. It now does.
7019
7020 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7021 with a valid header line field name (a series of printing characters
7022 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7023
7024 23. Changed "disc" in the source to "disk" to conform to the documentation and
7025 the book and for uniformity.
7026
7027 24. Ignore Sendmail's -Ooption=value command line item.
7028
7029 25. When execve() failed while trying to run a command in a pipe transport,
7030 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7031 could be confused with a return value of 69 from the command itself. This
7032 has been changed to 127, the value the shell returns if it is asked to run
7033 a non-existent command. The wording for the related log line suggests a
7034 non-existent command as the problem.
7035
7036 26. If received_header_text expands to an empty string, do not add a Received:
7037 header line to the message. (Well, it adds a token one on the spool, but
7038 marks it "old" so that it doesn't get used or transmitted.)
7039
7040 27. Installed eximstats 1.28 (addition of -nt option).
7041
7042 28. There was no check for failure on the call to getsockname() in the daemon
7043 code. This can fail if there is a shortage of resources on the system, with
7044 ENOMEM, for example. A temporary error is now given on failure.
7045
7046 29. Contrary to the C standard, it seems that in some environments, the
7047 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7048 program. Exim now does this explicitly; it affects the formatting of
7049 timestamps using strftime().
7050
7051 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7052 complaints. I've now initialized all the variables, to avoid this.
7053
7054 32. Header lines added by a system filter were not being "seen" during
7055 transport-time rewrites.
7056
7057 33. The info_callback() function passed to OpenSSL is set up with type void
7058 (*)(SSL *, int, int), as described somewhere. However, when calling the
7059 function (actually a macro) that sets it up, the type void(*)() is
7060 expected. I've put in a cast to prevent warnings from picky compilers.
7061
7062 34. If a DNS black list lookup found a CNAME record, but there were no A
7063 records associated with the domain it pointed at, Exim crashed.
7064
7065 35. If a DNS black list lookup returned more than one A record, Exim ignored
7066 all but the first. It now scans all returned addresses if a particular IP
7067 value is being sought. In this situation, the contents of the
7068 $dnslist_value variable are a list of all the addresses, separated by a
7069 comma and a space.
7070
7071 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7072 to accept a host name and all its aliases if the forward lookup for any of
7073 them yielded the IP address of the incoming connection. Now it accepts only
7074 those names whose forward lookup yields the correct IP address. Any other
7075 names are discarded. This closes a loophole whereby a rogue DNS
7076 administrator could create reverse DNS records to break through a
7077 wildcarded host restriction in an ACL.
7078
7079 37. If a user filter or a system filter that ran in a subprocess used any of
7080 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7081 the wrong values were passed to the pipe command ($thisaddress had the
7082 value of $0, $0 had the value of $1, etc). This bug was introduced by
7083 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7084
7085 38. Improved the line breaking for long SMTP error messages from ACLs.
7086 Previously, if there was no break point between 40 and 75 characters, Exim
7087 left the rest of the message alone. Two changes have been made: (a) I've
7088 reduced the minimum length to 35 characters; (b) if it can't find a break
7089 point between 35 and 75 characters, it looks ahead and uses the first one
7090 that it finds. This may give the occasional overlong line, but at least the
7091 remaining text gets split now.
7092
7093 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7094 file descriptors might be low, and that setting 1000 would always raise it.
7095 It turns out that in some environments, the limit is already over 1000 and
7096 that lowering it causes trouble. So now Exim takes care not to decrease it.
7097
7098 40. When delivering a message, the value of $return_path is set to $sender_
7099 address at the start of routing (routers may change the value). By an
7100 oversight, this default was not being set up when an address was tested by
7101 -bt or -bv, which affected the outcome if any router or filter referred to
7102 $return_path.
7103
7104 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7105 log only when "message" or "log_message" are set. However, if one of the
7106 conditions was an address verification, or a call to a nested ACL, the
7107 messages generated by the underlying test were being passed through. This
7108 no longer happens. The underlying message is available in $acl_verify_
7109 message for both "message" and "log_message" expansions, so it can be
7110 passed through if needed.
7111
7112 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7113 new expansion $bh_ to give the encoded byte string without charset
7114 translation. Translation happens only if iconv() is available; HAVE_ICONV
7115 indicates this at build time. HEADERS_CHARSET gives the charset to
7116 translate to; headers_charset can change it in the configuration, and
7117 "headers charset" can change it in an individual filter file.
7118
7119 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7120 that creates RFC 2047 encoded "words" labels them as that charset instead
7121 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7122 expansion operator; (ii) when Exim creates a From: line for a local
7123 message; (iii) when a header line is rewritten to include a "phrase" part.
7124
7125 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7126 buggy, causing it to skip the first lines of messages whose message ID
7127 ended in 'D'. This would not have bitten before Exim release 4.14, because
7128 message IDs were unlikely to end in 'D' before then. The effect was to have
7129 incorrect size information for certain domains.
7130
7131 45. #include "config.h" was missing at the start of the crypt16.c module. This
7132 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7133 noticed.
7134
7135 46. If there was a timeout during a "random" callout check, Exim treated it as
7136 a failure of the random address, and carried on sending RSET and the real
7137 address. If the delay was just some slowness somewhere, the response to the
7138 original RCPT would be taken as a response to RSET and so on, causing
7139 mayhem of various kinds.
7140
7141 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7142 when I implemented it. It didn't allow for the fact that some option values
7143 may legitimately be negative (e.g. size_addition), and it didn't even do
7144 the right test for positive values.
7145
7146 48. Domain names in DNS records are case-independent. Exim always looks them up
7147 in lower case. Some resolvers return domain names in exactly the case they
7148 appear in the zone file, that is, they may contain uppercase letters. Not
7149 all resolvers do this - some return always lower case. Exim was treating a
7150 change of case by a resolver as a change of domain, similar to a widening
7151 of a domain abbreviation. This triggered its re-routing code and so it was
7152 trying to route what was effectively the same domain again. This normally
7153 caused routing to fail (because the router wouldn't handle the domain
7154 twice). Now Exim checks for this case specially, and just changes the
7155 casing of the domain that it ultimately uses when it transmits the message
7156 envelope.
7157
7158 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7159 module.
7160
7161 50. If a filter generated a file delivery with a non-absolute name (possible if
7162 no home directory exists for the router), the forbid_file option was not
7163 forbidding it.
7164
7165 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7166 the existing equality matching.
7167
7168 52. Exim was using ints instead of ino_t variables in some places where it was
7169 dealing with inode numbers.
7170
7171 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7172 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7173 called TMPDIR, and if it finds it is different, it changes its value.
7174
7175 54. The smtp_printf() function is now made available to local_scan() so
7176 additional output lines can be written before returning. There is also an
7177 smtp_fflush() function to enable the detection of a dropped connection.
7178 The variables smtp_input and smtp_batched_input are exported to
7179 local_scan().
7180
7181 55. Changed the default runtime configuration: the message "Unknown user"
7182 has been removed from the ACL, and instead placed on the localuser router,
7183 using the cannot_route_message feature. This means that any verification
7184 failures that generate their own messages won't get overridden. Similarly,
7185 the "Unrouteable address" message that was in the ACL for unverifiable
7186 relay addresses has also been removed.
7187
7188 56. Added hosts_avoid_esmtp to the smtp transport.
7189
7190 57. The exicyclog script was not checking for the esoteric option
7191 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7192 will work only if exicyclog is run under the appropriate euid.
7193
7194 58. Following a discussion on the list, the rules by which Exim recognises line
7195 endings on incoming messages have been changed. The -dropcr and drop_cr
7196 options are now no-ops, retained only for backwards compatibility. The
7197 following line terminators are recognized: LF CRLF CR. However, special
7198 processing applies to CR:
7199
7200 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7201 nor a local message in the state where . is a terminator.
7202
7203 (ii) If a bare CR is encountered in a header line, an extra space is added
7204 after the line terminator so as not to end the header. The reasoning
7205 behind this is that bare CRs in header lines are most likely either
7206 to be mistakes, or people trying to play silly games.
7207
7208 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7209 was being incorrectly given as 18 bytes larger than it should have been.
7210 This is a VOB (very old bug).
7211
7212 60. This may never have affected anything current, but just in case it has:
7213 When the local host is found other than at the start of a list of hosts,
7214 the local host, those with the same MX, and any that follow, are discarded.
7215 When the list in question was part of a longer list of hosts, the following
7216 hosts (not currently being processed) were also being discarded. This no
7217 longer happens. I'm not sure if this situation could ever has previously
7218 arisen.
7219
7220 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7221 program routers.
7222
7223 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7224 header. This is something that is recommended in a new Internet Draft, and
7225 is something that is documented as being done by Sendmail. There are two
7226 possible values. For messages generated by the autoreply transport, Exim
7227 adds:
7228
7229 Auto-Submitted: auto-replied
7230
7231 whereas for all other generated messages (e.g. bounces) it adds
7232
7233 Auto-Submitted: auto-generated
7234
7235 63. The "personal" condition in filters now includes a test for the
7236 Auto-Submitted: header. If it contains the string "auto-" the message it
7237 not considered personal.
7238
7239 64. Added rcpt_include_affixes as a generic transport option.
7240
7241 65. Added queue_only_override (default true).
7242
7243 66. Added the syslog_duplication option.
7244
7245 67. If what should have been the first header line of a message consisted of
7246 a space followed by a colon, Exim was mis-interpreting it as a header line.
7247 It isn't of course - it is syntactically invalid and should therefore be
7248 treated as the start of the message body. The misbehaviour could have
7249 caused a number of strange effects, including loss of data in subsequent
7250 header lines, and spool format errors.
7251
7252 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7253 client host had authenticated. This control can now be exercised by an ACL
7254 for more flexibility.
7255
7256 69. By default, callouts do not happen when testing with -bh. There is now a
7257 variant, -bhc, which does actually run the callout code, including
7258 consulting and updating the callout cache.
7259
7260 70. Added support for saslauthd authentication, courtesy of Alexander
7261 Sabourenkov.
7262
7263 71. If statvfs() failed on the spool or log directories while checking their
7264 size for availability, Exim confusingly gave the error "space shortage".
7265 Furthermore, in debugging mode it crashed with a floating point exception.
7266 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7267 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7268 serious problem, Exim now writes to the main and panic logs when this
7269 happens, with details of the failure. It then refuses to accept the
7270 incoming message, giving the message "spool directory problem" or "log
7271 directory problem" with a 421 code for SMTP messages.
7272
7273 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7274 0, 1, and 2 exist, because some OS complain for execs without them (see
7275 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7276 descriptors. However, the code omitted to check that the open succeeded,
7277 causing mysterious errors if for some reason the permissions on /dev/null
7278 got screwed. Now Exim writes a message to the main and panic logs, and
7279 bombs out if it can't open /dev/null.
7280
7281 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7282 interact so that it is all more flexible. It is supposed to remain
7283 backwards compatible. Also added extra_local_interfaces.
7284
7285 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7286 to bomb out with an assertion failure - to the client this appears as a
7287 connection drop. This problem occurs in the part of the code that was taken
7288 from the Samba project. Fortunately, the assertion is in a very simple
7289 function, so I have fixed this by reproducing the function inline in the
7290 one place where it is called, and arranging for authentication to fail
7291 instead of killing the process with assert().
7292
7293 75. The SPA client code was not working when the server requested OEM rather
7294 than Unicode encoding.
7295
7296 76. Added code to make require_files with a specific uid setting more usable in
7297 the case where statting the file as root fails - usually a non-root-mounted
7298 NFS file system. When this happens and the failure is EACCES, Exim now
7299 forks a subprocess and does the per-uid checking as the relevant uid.
7300
7301 77. Added process_log_path.
7302
7303 78. If log_file_path was not explicitly set, a setting of check_log_space or
7304 check_log_inodes was ignored.
7305
7306 79. If a space check for the spool or log partitions fails, the incident is now
7307 logged. Of course, in the latter case the data may get lost...
7308
7309 80. Added the %p formatting code to string_format() so that it can be used to
7310 print addresses in debug_print(). Adjusted all the address printing in the
7311 debugging in store.c to use %p rather than %d.
7312
7313 81. There was a concern that a line of code in smtp_in.c could overflow a
7314 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7315 initially expressed, the concern was not well-founded, because trailing
7316 spaces are removed early. However, if the trailing spaces were followed by
7317 a NULL, they did not get removed, so the overflow was possible. Two fixes
7318 were applied:
7319
7320 (a) I re-wrote the offending code in a cleaner fashion.
7321 (b) If an incoming SMTP command contains a NULL character, it is rejected
7322 as invalid.
7323
7324 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7325 runs initgroups(), so that if the Exim user is in any additional groups,
7326 they will be used during message reception.
7327
7328
7329 Exim version 4.20
7330 -----------------
7331
7332 The change log for 4.20 and earlier releases has been archived.
7333
7334 ****