Use dsn_from for success-DSN messages. Bug 2404
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.93
9 -----------------
10
11 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
13
14 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
18 JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
21 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
23 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
25 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
28 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
35 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
36 and/or domain. Found and fixed by Jason Betts.
37
38 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
42 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
45 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
50
51 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
55 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
58 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
59 API was removed, so update to use the newer ones.
60
61 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
62 any timeout set, is taking a long time. Previously we would hang on to a
63 rotated logfile "forever" if the input was arriving with long gaps
64 (a previous attempt to fix addressed lack, for a long time, of initial
65 input).
66
67 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
68 shared (NFS) environment. The length of the tempfile name is now
69 4 + 16 ("hdr.$message_exim_id") which might break on file
70 systems which restrict the file name length to lower values.
71 (It was "hdr.$pid".)
72
73 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
74 shared (NFS) environment.
75
76 HS/02 Bug 2392: exigrep does case sensitive *option* processing (as it
77 did for all versions <4.90). Notably -M, -m, --invert, -I may be
78 affected.
79
80 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
81 on some platforms for bit 31.
82
83 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
84 to changes apparently associated with TLS1.3 handling some of the APIs
85 previously used were either nonfunctional or inappropriate. Strings
86 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
87 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
88 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
89 This affects log line X= elements, the $tls_{in,out}_cipher variables,
90 and the use of specific cipher names in the encrypted= ACL condition.
91
92 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
93
94 JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
95 verification result was not updated unless hosts_require_ocsp applied.
96
97 JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
98 queue_list_requires_admin set to false, non-admin users were denied the
99 facility.
100
101 JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
102 directory-of-certs mode. Previously they were advertised despite the
103 documentation.
104
105 JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
106 A single TCP connection by a client will now hold a TLS connection open
107 for multiple message deliveries, by default. Previoud the default was to
108 not do so.
109
110 JH/22 The smtp transport option "hosts_try_dane" now enables all hosts by
111 default. If built with the facility, DANE will be used. The facility
112 SUPPORT_DANE is now enabled in the prototype build Makefile "EDITME".
113
114 JH/23 The build default is now for TLS to be included; the SUPPORT_TLS define
115 is replaced with DISABLE_TLS. Either USE_GNUTLS or (the new) USE_OPENSSL
116 must be defined and you must still, unless you define DISABLE_TLS, manage
117 the the include-dir and library-file requirements that go with that
118 choice. Non-TLS builds are still supported.
119
120 JH/24 Fix duplicated logging of peer name/address, on a transport connection-
121 reject under TFO.
122
123 JH/25 The smtp transport option "hosts_try_fastopen" now enables all hosts by
124 default. If the platform supports and has the facility enabled, it will
125 be requested on all coneections.
126
127 JH/26 The PIPE_CONNECT facility is promoted from experimental status and is now
128 controlled by the build-time option SUPPORT_PIPE_CONNECT.
129
130 PP/01 Unbreak heimdal_gssapi, broken in 4.92.
131 JH/27 Bug 2404: Use the main-section configuration option "dsn_from" for
132 success-DSN messages. Previously the From: header was always the default
133 one for these; the option was ignored.
134
135
136 Exim version 4.92
137 -----------------
138
139 JH/01 Remove code calling the customisable local_scan function, unless a new
140 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
141
142 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
143 non-signal-safe functions being used.
144
145 JH/03 Bug 2269: When presented with a received message having a stupidly large
146 number of DKIM-Signature headers, disable DKIM verification to avoid
147 a resource-consumption attack. The limit is set at twenty.
148
149 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
150 report of oldest_pass in ${authres } in consequence, and separate out
151 some descriptions of reasons for verification fail.
152
153 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
154 files in the spool were present and unlocked. A queue-runner could spot
155 them, resulting in a duplicate delivery. Fix that by doing the unlock
156 after the unlink. Investigation by Tim Stewart. Take the opportunity to
157 add more error-checking on spoolfile handling while that code is being
158 messed with.
159
160 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
161 No known attacks, no CVE, this is defensive hardening.
162
163 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
164 a queue-runner could start a delivery while other operations were ongoing.
165 Cutthrough delivery was a common victim, resulting in duplicate delivery.
166 Found and investigated by Tim Stewart. Fix by using the open message data
167 file handle rather than opening another, and not locally closing it (which
168 releases a lock) for that case, while creating the temporary .eml format
169 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
170
171 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
172 $sender_verify_failure/$recipient_verify_failure to "random".
173
174 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
175 legitimate.
176
177 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
178 Previously this would segfault.
179
180 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
181 segfault.
182
183 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
184 like zero, since the resolver should be doing this for us, But we need one
185 as a CNAME but no MX presence gets the CNAME returned; we need to check
186 that doesn't point to an MX to declare it "no MX returned" rather than
187 "error, loop". A new main option is added so the older capability of
188 following some limited number of chain links is maintained.
189
190 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
191
192 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
193 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
194 now-deprecated earlier definitions used only specified the range up to TLS
195 1.2 (in the older-version library docs).
196
197 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
198
199 JH/15 Rework TLS client-side context management. Stop using a global, and
200 explicitly pass a context around. This enables future use of TLS for
201 connections to service-daemons (eg. malware scanning) while a client smtp
202 connection is using TLS; with cutthrough connections this is quite likely.
203
204 JH/16 Fix ARC verification to do AS checks in reverse order.
205
206 JH/17 Support a "tls" option on the ${readsocket } expansion item.
207
208 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
209 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
210 Previously the "utf8" would be re-prepended for every additional message.
211
212 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
213 Previously thery were accepted, resulting in issues when attempting to
214 forward messages to a non-supporting MTA.
215
216 PP/02 Let -n work with printing macros too, not just options.
217
218 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
219 one parent address was copied, and bogus data was used at delivery-logging
220 time. Either a crash (after delivery) or bogus log data could result.
221 Discovery and analysis by Tim Stewart.
222
223 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
224 Previously if the string ended mid-character, we did not insert the
225 promised '?' replacement.
226
227 PP/04 Documentation: current string operators work on bytes, not codepoints.
228
229 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
230 should pack well giving a smaller memory footprint so better caching and
231 therefore performance. Group the declarations where this can't be done so
232 that the byte-sized flag variables are not interspersed among pointer
233 variables, giving a better chance of good packing by the compiler.
234
235 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
236 non-null, to avoid issues with sites running BATV. Previously reports were
237 sent with an empty envelope sender so looked like bounces.
238
239 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
240 The ignore_error flag wasn't being returned from the filter subprocess so
241 was not set for later routers. Investigation and fix by Matthias Kurz.
242
243 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
244 and a msg:complete for the whole, when a message is manually removed using
245 -Mrm. Developement by Matthias Kurz, hacked on by JH.
246
247 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
248 a "Gnu special" function, asprintf() in the DB utility binary builds; I
249 hope that is portable enough.
250
251 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
252 requiring a known-CA anchor certificate; make it now rely entirely on the
253 TLSA as an anchor. Checking the name on the leaf cert against the name
254 on the A-record for the host is still done for TA (but not for EE mode).
255
256 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
257 included in delivery lines for non-proxied connections, when compiled with
258 SUPPORT_SOCKS and running with proxy logging enabled.
259
260 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
261 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
262 move the existing event to fire before the normal logging of message
263 failure so that custom logging is bracketed by normal logging.
264
265 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
266 msg:fail:internal event. Developement by Matthias Kurz.
267
268 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
269 far too small for todays use of crypto signatures stored there. Go all
270 the way to the max DNS message size of 64kB, even though this might be
271 overmuch for IOT constrained device use.
272
273 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
274 copy a string over itself. The library routine is documented as not
275 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
276
277 JH/32 For main options check_spool_space and check_inode_space, where the
278 platform supports 64b integers, support more than the previous 2^31 kB
279 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
280 the previous G, M, k.
281
282 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
283 $authenticated_fail_id variable on authentication failure. Previously
284 it was unset.
285
286 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
287 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
288 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
289 GNUTLS_SEC_PARAM_MEDIUM.
290
291 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
292 side. Previously we would continue as if no SNI had been received.
293
294 JH/36 Harden the handling of string-lists. When a list consisted of a sole
295 "<" character, which should be a list-separator specification, we walked
296 off past the nul-terimation.
297
298 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
299 causes) even when the retry time is not yet met. Previously they were
300 not, meaning that when (say) an account was over-quota and temp-rejecting,
301 and multiple senders' messages were queued, only one sender would get
302 notified on each configured delay_warning cycle.
303
304 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
305
306 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
307 cipher-suites, an error can be left on the stack even for a succeeding
308 accept; this results in impossible error messages when a later operation
309 actually does fail.
310
311 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
312 return error codes indicating retry. Under TLS1.3 this becomes required.
313
314 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
315 it only wrote the new authenticators, resulting in a lack of tracking of
316 peer changes of ESMTP extensions until the next cache flush.
317
318 JH/41 Fix the loop reading a message header line to check for integer overflow,
319 and more-often against header_maxsize. Previously a crafted message could
320 induce a crash of the recive process; now the message is cleanly rejected.
321
322 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
323 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
324
325
326 Exim version 4.91
327 -----------------
328
329 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
330 When redis_servers is set to a list of > 1 element, and the Redis servers
331 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
332 case of MOVED into a DEFER case instead, thus moving the query onto the
333 next server in the list. For a cluster of N elements, all N servers must
334 be defined in redis_servers.
335
336 GF/02 Catch and remove uninitialized value warning in exiqsumm
337 Check for existence of @ARGV before looking at $ARGV[0]
338
339 JH/01 Replace the store_release() internal interface with store_newblock(),
340 which internalises the check required to safely use the old one, plus
341 the allocate and data copy operations duplicated in both (!) of the
342 extant use locations.
343
344 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
345 modifier. This matches the restriction on the commandline.
346
347 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
348 Previously only the last row was returned.
349
350 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
351 we assumed that tags in the header were well-formed, and parsed the
352 element content after inspecting only the first char of the tag.
353 Assumptions at that stage could crash the receive process on malformed
354 input.
355
356 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
357 While running the DKIM ACL we operate on the Permanent memory pool so that
358 variables created with "set" persist to the DATA ACL. Also (at any time)
359 DNS lookups that fail create cache records using the Permanent pool. But
360 expansions release any allocations made on the current pool - so a dnsdb
361 lookup expansion done in the DKIM ACL releases the memory used for the
362 DNS negative-cache, and bad things result. Solution is to switch to the
363 Main pool for expansions.
364 While we're in that code, add checks on the DNS cache during store_reset,
365 active in the testsuite.
366 Problem spotted, and debugging aided, by Wolfgang Breyha.
367
368 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
369 When none of the hosts presented to a transport match an already-open
370 connection, close it and proceed with the list. Previously we would
371 queue the message. Spotted by Lena with Yahoo, probably involving
372 round-robin DNS.
373
374 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
375 Previously a spurious "250 OK id=" response was appended to the proper
376 failure response.
377
378 JH/08 The "support for" informational output now, which built with Content
379 Scanning support, has a line for the malware scanner interfaces compiled
380 in. Interface can be individually included or not at build time.
381
382 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
383 by the template makefile "src/EDITME". The "STREAM" support for an older
384 ClamAV interface method is removed.
385
386 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
387 rows affected is given instead).
388
389 JH/11 The runtime Berkeley DB library version is now additionally output by
390 "exim -d -bV". Previously only the compile-time version was shown.
391
392 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
393 SMTP connection. Previously, when one had more receipients than the
394 first, an abortive onward connection was made. Move to full support for
395 multiple onward connections in sequence, handling cutthrough connection
396 for all multi-message initiating connections.
397
398 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
399 routers. Previously, a multi-recipient message would fail to match the
400 onward-connection opened for the first recipient, and cause its closure.
401
402 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
403 a timeout on read on a GnuTLS initiating connection, resulting in the
404 initiating connection being dropped. This mattered most when the callout
405 was marked defer_ok. Fix to keep the two timeout-detection methods
406 separate.
407
408 JH/15 Relax results from ACL control request to enable cutthrough, in
409 unsupported situations, from error to silently (except under debug)
410 ignoring. This covers use with PRDR, frozen messages, queue-only and
411 fake-reject.
412
413 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
414
415 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
416 metadata, resulting in a crash in free().
417
418 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
419 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
420 Broken also in d185889f4, with init system revamp.
421
422 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
423 Previously we abruptly closed the connection after reading a malware-
424 found indication; now we go on to read the "scan ok" response line,
425 and send a quit.
426
427 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
428 ACL. Previously, a crash would result.
429
430 JH/19 Speed up macro lookups during configuration file read, by skipping non-
431 macro text after a replacement (previously it was only once per line) and
432 by skipping builtin macros when searching for an uppercase lead character.
433
434 JH/20 DANE support moved from Experimental to mainline. The Makefile control
435 for the build is renamed.
436
437 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
438 was allocated for every new TLS startup, meaning one per message. Fix
439 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
440
441 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
442 reported the original. Fix to report (as far as possible) the ACL
443 result replacing the original.
444
445 JH/23 Fix memory leak during multi-message connections using STARTTLS under
446 OpenSSL. Certificate information is loaded for every new TLS startup,
447 and the resources needed to be freed.
448
449 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
450
451 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
452 was not propagated.
453
454 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
455 DATA response info to the (existing) per-recipient response info for
456 the "C=" log element. It can have useful tracking info from the
457 destination system. Patch from Simon Arlott.
458
459 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
460 length value. Previously this would segfault.
461
462 HS/02 Support Avast multiline protoocol, this allows passing flags to
463 newer versions of the scanner.
464
465 JH/28 Ensure that variables possibly set during message acceptance are marked
466 dead before release of memory in the daemon loop. This stops complaints
467 about them when the debug_store option is enabled. Discovered specifically
468 for sender_rate_period, but applies to a whole set of variables.
469 Do the same for the queue-runner and queue-list loops, for variables set
470 from spool message files. Do the same for the SMTP per-message loop, for
471 certain variables indirectly set in ACL operations.
472
473 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
474 as a multi-recipient message from a mailinglist manager). The coding had
475 an arbitrary cutoff number of characters while checking for more input;
476 enforced by writing a NUL into the buffer. This corrupted long / fast
477 input. The problem was exposed more widely when more pipelineing of SMTP
478 responses was introduced, and one Exim system was feeding another.
479 The symptom is log complaints of SMTP syntax error (NUL chars) on the
480 receiving system, and refused recipients seen by the sending system
481 (propating to people being dropped from mailing lists).
482 Discovered and pinpointed by David Carter.
483
484 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
485 replaced by the ${authresults } expansion.
486
487 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
488
489 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
490 allows proper process termination in container environments.
491
492 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
493 Previously the "final dot" had a newline after it; ensure it is CR,LF.
494
495 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
496 and "err_perm", deprecated since 4.83 when the RFC-defined words
497 "temperror" and "permerror" were introduced.
498
499 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
500 transport-filters or DKIM-signing. The restriction was lost in the
501 consolidation of verify-callout and delivery SMTP handling.
502 Extend the restriction to also cover ARC-signing.
503
504 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
505 in defer=pass mode supply a 450 to the initiator. Previously the message
506 would be spooled.
507
508 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
509 tls_require_ciphers is used as before.
510
511 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
512 "pass_unscanned". Only tmpfails from the scanner are written to
513 the paniclog, as they may require admin intervention (permission
514 denied, license issues). Other scanner errors (like decompression
515 bombs) do not cause a paniclog entry.
516
517 JH/36 Fix reinitialisation of DKIM logging variable between messages.
518 Previously it was possible to log spurious information in receive log
519 lines.
520
521 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
522 triggered odd behaviour from Outlook Express clients.
523
524 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
525 suffix list.
526
527 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
528 since the IETF WG has not yet settled on that versus the original
529 "bare" representation.
530
531 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
532 Previously the millisecond value corrupted the output.
533 Fix also for syslog_pid=no and log_selector +pid, for which the pid
534 corrupted the output.
535
536
537 Exim version 4.90
538 -----------------
539
540 JH/01 Rework error string handling in TLS interface so that the caller in
541 more cases is responsible for logging. This permits library-sourced
542 string to be attached to addresses during delivery, and collapses
543 pairs of long lines into single ones.
544
545 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
546 during configuration. Wildcards are allowed and expanded.
547
548 JH/02 Rework error string handling in DKIM to pass more info back to callers.
549 This permits better logging.
550
551 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
552 do not close it down and have the child transport start it up again on
553 the passed-on TCP connection. Instead, proxy the child (and any
554 subsequent ones) for TLS via a unix-domain socket channel. Logging is
555 affected: the continued delivery log lines do not have any DNSSEC, TLS
556 Certificate or OCSP information. TLS cipher information is still logged.
557
558 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
559 identical IP addresses on different listening ports. Will also affect
560 "exiwhat" output.
561
562 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
563 add noisy ifdef guards to special-case this sillyness.
564 Patch from Bernd Kuhls.
565
566 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
567 than 255 are no longer allowed.
568
569 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
570 Disable the session-cache too, which might reduce our load. Since we
571 currrectly use a new context for every connection, both as server and
572 client, there is no benefit for these.
573 GnuTLS appears to not support tickets server-side by default (we don't
574 call gnutls_session_ticket_enable_server()) but client side is enabled
575 by default on recent versions (3.1.3 +) unless the PFS priority string
576 is used (3.2.4 +).
577
578 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
579 <https://reproducible-builds.org/specs/source-date-epoch/>.
580
581 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
582 the check for any unsuccessful recipients did not notice the limit, and
583 erroneously found still-pending ones.
584
585 JH/08 Pipeline CHUNKING command and data together, on kernels that support
586 MSG_MORE. Only in-clear (not on TLS connections).
587
588 JH/09 Avoid using a temporary file during transport using dkim. Unless a
589 transport-filter is involved we can buffer the headers in memory for
590 creating the signature, and read the spool data file once for the
591 signature and again for transmission.
592
593 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
594 4.77 as the kernel support then wasn't solid, having issues in 64bit
595 mode. Now, it's been long enough. Add support for FreeBSD also.
596
597 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
598 case where the routing stage had gathered several addresses to send to
599 a host before calling the transport for the first, we previously failed
600 to close down TLS in the old transport process before passing the TCP
601 connection to the new process. The new one sent a STARTTLS command
602 which naturally failed, giving a failed delivery and bloating the retry
603 database. Investigation and fix prototype from Wolfgang Breyha.
604
605 JH/12 Fix check on SMTP command input synchronisation. Previously there were
606 false-negatives in the check that the sender had not preempted a response
607 or prompt from Exim (running as a server), due to that code's lack of
608 awareness of the SMTP input buffering.
609
610 PP/04 Add commandline_checks_require_admin option.
611 Exim drops privileges sanely, various checks such as -be aren't a
612 security problem, as long as you trust local users with access to their
613 own account. When invoked by services which pass untrusted data to
614 Exim, this might be an issue. Set this option in main configuration
615 AND make fixes to the calling application, such as using `--` to stop
616 processing options.
617
618 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
619 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
620 responses to those, into a single TLS record each way (this usually means
621 a single packet). As a side issue, smtp_enforce_sync now works on TLS
622 connections.
623
624 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
625 affects you only if you're dancing at the edge of the param size limits.
626 If you are, and this message makes sense to you, then: raise the
627 configured limit or use OpenSSL 1.1. Nothing we can do for older
628 versions.
629
630 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
631 cmdline element to get the documented default one. Previously it was
632 inaccessible.
633
634 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
635 are unsuable for non-message-specific reasons - eg. connection timeout,
636 banner-time rejection.
637
638 JH/16 Fix logging of delivery remote port, when specified by router, under
639 callout/hold.
640
641 PP/06 Repair manualroute's ability to take options in any order, even if one
642 is the name of a transport.
643 Fixes bug 2140.
644
645 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
646
647 JH/17 Change the list-building routines interface to use the expanding-string
648 triplet model, for better allocation and copying behaviour.
649
650 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
651 Previously it was constructed the first time a possibly-matching string
652 was met in the configuration file input during startup; now it is done
653 during compilation.
654
655 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
656 compatible one, to avoid the (poorly documented) possibility of a config
657 file in the working directory redirecting the DB files, possibly correpting
658 some existing file. CVE-2017-10140 assigned for BDB.
659
660 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
661 cache-hot. Previously, although the result was properly cached, the
662 initial verify call returned a defer.
663
664 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
665 the main verify for receipient in uncached-mode.
666
667 JH/22 Retire historical build files to an "unsupported" subdir. These are
668 defined as "ones for which we have no current evidence of testing".
669
670 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
671 if present. Previously it was ignored.
672
673 JH/24 Start using specified-initialisers in C structure init coding. This is
674 a C99 feature (it's 2017, so now considered safe).
675
676 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
677 if was a fixed-sized field and bitmask ops via macros; it is now more
678 extensible.
679
680 PP/07 GitHub PR 56: Apply MariaDB build fix.
681 Patch provided by Jaroslav Å karvada.
682
683 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
684 during Coverity cleanups [4.87 JH/47]
685 Diagnosis and fix provided by Michael Fischer v. Mollard.
686
687 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
688 the right size to place the terminating semicolon on its own folded
689 line, the header hash was calculated to an incorrect value thanks to
690 the (relaxed) space the fold became.
691
692 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
693 and confused the parent.
694
695 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
696 which could crash as a result. This could lead to undeliverable messages.
697
698 JH/28 Logging: "next input sent too soon" now shows where input was truncated
699 for log purposes.
700
701 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
702 matters on fast-turnover and PID-randomising systems, which were getting
703 out-of-order delivery.
704
705 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
706 a possibly-overlapping copy. The symptom was that "Remote host closed
707 connection in response to HELO" was logged instead of the actual 4xx
708 error for the HELO.
709
710 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
711 Previously only that bufferd was discarded, resulting in SYMTP command
712 desynchronisation.
713
714 JH/32 DKIM: when a message has multiple signatures matching an identity given
715 in dkim_verify_signers, run the dkim acl once for each. Previously only
716 one run was done. Bug 2189.
717
718 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
719 "panic the current process" to "deliberately defer". The panic log is
720 still written with the problem list name; the mail and reject logs now
721 get a temp-reject line for the message that was being handled, saying
722 something like "domains check lookup or other defer". The SMTP 451
723 message is still "Temporary local problem".
724
725 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
726 A crafted sequence of BDAT commands could result in in-use memory beeing
727 freed. CVE-2017-16943.
728
729 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
730 from SMTP input. Previously it was always done; now only done for DATA
731 and not BDAT commands. CVE-2017-16944.
732
733 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
734 to the message (such as an overlong header line). Previously this was
735 not done and we did not exit BDAT mode. Followon from the previous item
736 though a different problem.
737
738
739 Exim version 4.89
740 -----------------
741
742 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
743 than -2003 did; needs libidn2 in addition to libidn.
744
745 JH/02 The path option on a pipe transport is now expanded before use.
746
747 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
748 Patch provided by "Björn", documentation fix added too.
749
750 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
751 missing a wire-to-host endian conversion.
752
753 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
754 close after a BDAT command line could be taken as a following command,
755 giving a synch failure. Fix by only checking for synch immediately
756 before acknowledging the chunk.
757
758 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
759 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
760 macro. Patches provided by Josh Soref.
761
762 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
763 Previously we did not; the RFC seems ambiguous and VRFY is not listed
764 by IANA as a service extension. However, John Klensin suggests that we
765 should.
766
767 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
768 the dkim code may be unix-mode line endings rather than smtp wire-format
769 CRLF, so prepend a CR to any bare LF.
770
771 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
772 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
773
774 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
775 the first were themselves being wrongly included in the feed into dkim
776 processing; with most chunk sizes in use this resulted in an incorrect
777 body hash calculated value.
778
779 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
780 DKIM signature block, for verification. Although advised against by
781 standards it is specifically not ruled illegal.
782
783 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
784
785 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
786 missing a body hash (the bh= tag).
787
788 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
789 It seems that HAProxy sends the Proxy Protocol information in clear and
790 only then does a TLS startup, so do the same.
791
792 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
793 TCP connections (such as for Spamd) unless the daemon successfully set
794 Fast Open mode on its listening sockets. This fixes breakage seen on
795 too-old kernels or those not configured for Fast Open, at the cost of
796 requiring both directions being enabled for TFO, and TFO never being used
797 by non-daemon-related Exim processes.
798
799 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
800 endings, at least on the first header line. Try to canonify any that get
801 past that check, despite the cost.
802
803 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
804 now limited to an arbitrary five deep, while parsing addresses with the
805 strip_excess_angle_brackets option enabled.
806
807 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
808 instead leave the unprompted TLS handshake in socket buffer for the
809 TLS library to consume.
810
811 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
812
813 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
814
815 JH/16 Drop variables when they go out of scope. Memory management drops a whole
816 region in one operation, for speed, and this leaves assigned pointers
817 dangling. Add checks run only under the testsuite which checks all
818 variables at a store-reset and panics on a dangling pointer; add code
819 explicitly nulling out all the variables discovered. Fixes one known
820 bug: a transport crash, where a dangling pointer for $sending_ip_address
821 originally assigned in a verify callout, is re-used.
822
823 PP/06 Drop '.' from @INC in various Perl scripts.
824
825 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
826
827 PP/08 Reduce a number of compilation warnings under clang; building with
828 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
829 should be warning-free.
830
831 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
832
833 HS/01 Fix portability problems introduced by PP/08 for platforms where
834 realloc(NULL) is not equivalent to malloc() [SunOS et al].
835
836 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
837 chunk. This allows us to accept broken chunked messages. We need a more
838 general solution here.
839
840 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
841 already-broken messages in the queue.
842
843 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
844
845 JH/19 Fix reference counting bug in routing-generated-address tracking.
846
847
848 Exim version 4.88
849 -----------------
850
851 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
852 supports it and a size is available (ie. the sending peer gave us one).
853
854 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
855 years of being deprecated). The replacements are the ACLs
856 acl_smtp_mime and acl_not_smtp_mime.
857
858 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
859 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
860 or even an in-clear connection were permitted. Now, if the host lookup
861 was dnssec and dane was requested then the host is only used if the
862 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
863 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
864 if one fails this test.
865 This means that a poorly-configured remote DNS will make it incommunicado;
866 but it protects against a DNS-interception attack on it.
867
868 JH/04 Bug 1810: make continued-use of an open smtp transport connection
869 non-noisy when a race steals the message being considered.
870
871 JH/05 If main configuration option tls_certificate is unset, generate a
872 self-signed certificate for inbound TLS connections.
873
874 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
875 in rewrites and routers.
876
877 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
878 and logged a warning sing 4.83; now they are a configuration file error.
879
880 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
881 (lacking @domain). Apply the same qualification processing as RCPT.
882
883 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
884
885 JH/10 Support ${sha256:} applied to a string (as well as the previous
886 certificate).
887
888 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
889 a cutthrough deliver is pending, as we always want to make a connection.
890 This also avoids re-routing the message when later placing the cutthrough
891 connection after a verify cache hit.
892 Do not update it with the verify result either.
893
894 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
895 when routing results in more than one destination address.
896
897 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
898 signing (which inhibits the cutthrough capability). Previously only
899 the presence of an option was tested; now an expansion evaluating as
900 empty is permissible (obviously it should depend only on data available
901 when the cutthrough connection is made).
902
903 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
904 the relevant preceding SMTP command did not note the pipelining mode.
905
906 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
907 Previously they were not counted.
908
909 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
910 as one having no matching records. Previously we deferred the message
911 that needed the lookup.
912
913 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
914 distinguished as "(=".
915
916 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
917 for missing MX records. Previously it only worked for missing A records.
918
919 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
920
921 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
922 after the data-go-ahead and data-ack. Patch from Jason Betts.
923
924 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
925 even for a "none" policy. Patch from Tony Meyer.
926
927 JH/22 Fix continued use of a connection for further deliveries. If a port was
928 specified by a router, it must also match for the delivery to be
929 compatible.
930
931 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
932 When one of the recipients of a message was unsuitable for the connection
933 (has no matching addresses), we lost track of needing to mark it
934 deferred. As a result mail would be lost.
935
936 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
937
938 JH/25 Decoding ACL controls is now done using a binary search; the source code
939 takes up less space and should be simpler to maintain. Merge the ACL
940 condition decode tables also, with similar effect.
941
942 JH/26 Fix problem with one_time used on a redirect router which returned the
943 parent address unchanged. A retry would see the parent address marked as
944 delivered, so not attempt the (identical) child. As a result mail would
945 be lost.
946
947 JH/27 Fix a possible security hole, wherein a process operating with the Exim
948 UID can gain a root shell. Credit to http://www.halfdog.net/ for
949 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
950 itself :(
951
952 JH/28 Enable {spool,log} filesystem space and inode checks as default.
953 Main config options check_{log,spool}_{inodes,space} are now
954 100 inodes, 10MB unless set otherwise in the configuration.
955
956 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
957 Previously it only applied to the main-section connection policy
958 options.
959
960 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
961
962 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
963 by me. Added RFC7919 DH primes as an alternative.
964
965 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
966 are not in the system include path.
967
968 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
969 GnuTLS, when a session startup failed (eg because the client disconnected)
970 Exim did stdio operations after fclose. This was exposed by a recent
971 change which nulled out the file handle after the fclose.
972
973 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
974 signed directly by the cert-signing cert, rather than an intermediate
975 OCSP-signing cert. This is the model used by LetsEncrypt.
976
977 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
978
979 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
980 an incoming connection.
981
982 HS/02 Bug 1802: Do not half-close the connection after sending a request
983 to rspamd.
984
985 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
986 fallback to "prime256v1".
987
988 JH/34 SECURITY: Use proper copy of DATA command in error message.
989 Could leak key material. Remotely exploitable. CVE-2016-9963.
990
991
992 Exim version 4.87
993 -----------------
994
995 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
996 and 3.4.4 - once the server is enabled to respond to an OCSP request
997 it does even when not requested, resulting in a stapling non-aware
998 client dropping the TLS connection.
999
1000 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
1001 support variable-length bit vectors. No functional change.
1002
1003 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
1004 The I= interface field on outgoing lines is now after the H= remote
1005 host field, same as incoming lines. There is a separate
1006 outgoing_interface log selector which allows you to disable the
1007 outgoing I= field.
1008
1009 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
1010 If not running log_selector +smtp_connection the mainlog would be held
1011 open indefinitely after a "too many connections" event, including to a
1012 deleted file after a log rotate. Leave the per net connection logging
1013 leaving it open for efficiency as that will be quickly detected by the
1014 check on the next write.
1015
1016 HS/01 Bug 1671: Fix post transport crash.
1017 Processing the wait-<transport> messages could crash the delivery
1018 process if the message IDs didn't exist for some reason. When
1019 using 'split_spool_directory=yes' the construction of the spool
1020 file name failed already, exposing the same netto behaviour.
1021
1022 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
1023 mime_regex ACL conditions.
1024
1025 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1026 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1027 to HELO, local diagnostic string.
1028
1029 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1030 log line to debug. Even when configured with a tls authenticator many
1031 client connections are expected to not authenticate in this way, so
1032 an authenticate fail is not an error.
1033
1034 HS/02 Add the Exim version string to the process info. This way exiwhat
1035 gives some more detail about the running daemon.
1036
1037 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
1038 matter for fast-change records such as DNSBLs.
1039
1040 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1041 retry record, even if constant. There may be multiple transports with
1042 different interface settings and the retry behaviour needs to be kept
1043 distinct.
1044
1045 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1046
1047 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1048
1049 JH/10 Bug 840: fix log_defer_output option of pipe transport
1050
1051 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1052 hosts_randomize. This matters a lot when combined with mua_wrapper.
1053
1054 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1055 ${quote_pgsql:<string>} operator.
1056
1057 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1058
1059 JH/14 Change header file name for freeradius-client. Relevant if compiling
1060 with Radius support; from the Gentoo tree and checked under Fedora.
1061
1062 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1063
1064 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1065 option transport_filter, meaning no filtering.
1066
1067 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1068
1069 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1070 defaults to "*" (all hosts). The variable is now available when not built
1071 with TLS, default unset, mainly to enable keeping the testsuite sane.
1072 If a server certificate is not supplied (via tls_certificate) an error is
1073 logged, and clients will find TLS connections fail on startup. Presumably
1074 they will retry in-clear.
1075 Packagers of Exim are strongly encouraged to create a server certificate
1076 at installation time.
1077
1078 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1079 with the $config_file variable.
1080
1081 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1082 in transport context, after the attempt, and per-recipient. The latter type
1083 is per host attempted. The event data is the error message, and the errno
1084 information encodes the lookup type (A vs. MX) used for the (first) host,
1085 and the trailing two digits of the smtp 4xx response.
1086
1087 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1088 to write to mainlog (or rejectlog, paniclog) in the window between file
1089 creation and permissions/ownership being changed. Particularly affects
1090 installations where exicyclog is run as root, rather than exim user;
1091 result is that the running daemon panics and dies.
1092
1093 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1094
1095 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1096 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1097 "pri" and "weight". Note that the previous implicit priority given by the
1098 list order is no longer honoured.
1099
1100 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1101 for DKIM processing.
1102
1103 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1104 by defining SUPPORT_SOCKS.
1105
1106 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1107 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1108 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1109 variables are renamed to proxy_{local,external}_{address,port}.
1110
1111 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1112 for a build by defining SUPPORT_I18N
1113
1114 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1115 of the query string, and make ${quote_redis:} do that quoting.
1116
1117 JH/29 Move Events support from Experimental to mainline, enabled by default
1118 and removable for a build by defining DISABLE_EVENT.
1119
1120 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1121
1122 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1123 cached by the daemon.
1124
1125 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1126 by defining LOOKUP_REDIS. The libhiredis library is required.
1127
1128 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1129 keys are given for lookup.
1130
1131 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1132 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1133 only supported when built with TLS support. The PolarSSL SHA routines
1134 are still used when the TLS library is too old for convenient support.
1135
1136 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1137 openssl_options), for security. OpenSSL forces this from version 1.1.0
1138 server-side so match that on older versions.
1139
1140 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1141 allocation for $value could be released as the expansion processing
1142 concluded, but leaving the global pointer active for it.
1143
1144 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1145 and to use the domains and local_parts ACL conditions.
1146
1147 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1148 incorrectly not doubled on cutthrough transmission, hence seen as a
1149 body-termination at the receiving system - resulting in truncated mails.
1150 Commonly the sender saw a TCP-level error, and retransmitted the message
1151 via the normal store-and-forward channel. This could result in duplicates
1152 received - but deduplicating mailstores were liable to retain only the
1153 initial truncated version.
1154
1155 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1156
1157 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1158
1159 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1160 we're in there, support oversigning also; bug 1309.
1161
1162 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1163
1164 HS/04 Add support for keep_environment and add_environment options.
1165
1166 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1167 either intentional arithmetic overflow during PRNG, or testing config-
1168 induced overflows.
1169
1170 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1171 delivery resulted in actual delivery. Cancel cutthrough before DATA
1172 stage.
1173
1174 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1175 rejects a recipient: pass the reject to the originator.
1176
1177 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1178 Many were false-positives and ignorable, but it's worth fixing the
1179 former class.
1180
1181 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1182 for the new environment-manipulation done at startup. Move the routines
1183 from being local to tls.c to being global via the os.c file.
1184
1185 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1186 an extract embedded as result-arg for a map, the first arg for extract
1187 is unavailable so we cannot tell if this is a numbered or keyed
1188 extraction. Accept either.
1189
1190
1191 Exim version 4.86
1192 -----------------
1193
1194 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1195 expanded.
1196
1197 JH/02 The smtp transport option "multi_domain" is now expanded.
1198
1199 JH/03 The smtp transport now requests PRDR by default, if the server offers
1200 it.
1201
1202 JH/04 Certificate name checking on server certificates, when exim is a client,
1203 is now done by default. The transport option tls_verify_cert_hostnames
1204 can be used to disable this per-host. The build option
1205 EXPERIMENTAL_CERTNAMES is withdrawn.
1206
1207 JH/05 The value of the tls_verify_certificates smtp transport and main options
1208 default to the word "system" to access the system default CA bundle.
1209 For GnuTLS, only version 3.0.20 or later.
1210
1211 JH/06 Verification of the server certificate for a TLS connection is now tried
1212 (but not required) by default. The verification status is now logged by
1213 default, for both outbound TLS and client-certificate supplying inbound
1214 TLS connections
1215
1216 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1217 sites use this now.
1218
1219 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1220 Status Notification (bounce) messages are now MIME format per RFC 3464.
1221 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1222 under the control of the dsn_advertise_hosts option, and routers may
1223 have a dsn_lasthop option.
1224
1225 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1226 default, modifiable by a malware= option. The list separator for
1227 the options can now be changed in the usual way. Bug 68.
1228
1229 JH/10 The smtp_receive_timeout main option is now expanded before use.
1230
1231 JH/11 The incoming_interface log option now also enables logging of the
1232 local interface on delivery outgoing connections.
1233
1234 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1235 if the interface and destination host and port all match.
1236
1237 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1238 /defer_ok option.
1239
1240 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1241 Patch from Andrew Lewis.
1242
1243 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1244 now supports optional time-restrictions, weighting, and priority
1245 modifiers per server. Patch originally by <rommer@active.by>.
1246
1247 JH/16 The spamd_address main option now supports a mixed list of local
1248 and remote servers. Remote servers can be IPv6 addresses, and
1249 specify a port-range.
1250
1251 JH/17 Bug 68: The spamd_address main option now supports an optional
1252 timeout value per server.
1253
1254 JH/18 Bug 1581: Router and transport options headers_add/remove can
1255 now have the list separator specified.
1256
1257 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1258 option values.
1259
1260 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1261 under OpenSSL.
1262
1263 JH/21 Support for the A6 type of dns record is withdrawn.
1264
1265 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1266 rather than the verbs used.
1267
1268 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1269 from 255 to 1024 chars.
1270
1271 JH/24 Verification callouts now attempt to use TLS by default.
1272
1273 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1274 are generic router options now. The defaults didn't change.
1275
1276 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1277 Original patch from Alexander Shikoff, worked over by JH.
1278
1279 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1280 files if ZCAT_COMMAND is not executable.
1281
1282 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1283
1284 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1285
1286 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1287 Normally benign, it bites when the pair was led to by a CNAME;
1288 modern usage is to not canonicalize the domain to a CNAME target
1289 (and we were inconsistent anyway for A-only vs AAAA+A).
1290
1291 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1292
1293 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1294 when evaluating $sender_host_dnssec.
1295
1296 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1297 $sender_helo_dnssec variable.
1298
1299 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1300
1301 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1302
1303 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1304
1305 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1306 documented as working, but never had. Support all but $spam_report.
1307
1308 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1309 added for tls authenticator.
1310
1311 HS/03 Add perl_taintmode main config option
1312
1313
1314 Exim version 4.85
1315 -----------------
1316
1317 TL/01 When running the test suite, the README says that variables such as
1318 no_msglog_check are global and can be placed anywhere in a specific
1319 test's script, however it was observed that placement needed to be near
1320 the beginning for it to behave that way. Changed the runtest perl
1321 script to read through the entire script once to detect and set these
1322 variables, reset to the beginning of the script, and then run through
1323 the script parsing/test process like normal.
1324
1325 TL/02 The BSD's have an arc4random API. One of the functions to induce
1326 adding randomness was arc4random_stir(), but it has been removed in
1327 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1328 function when detected.
1329
1330 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1331 cause callback expansion.
1332
1333 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1334 syntax errors in an expansion can be treated as a string instead of
1335 logging or causing an error, due to the internal use of bool_lax
1336 instead of bool when processing it.
1337
1338 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1339 server certificates when making smtp deliveries.
1340
1341 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1342
1343 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1344
1345 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1346
1347 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1348 Merged patch from Sebastian Wiedenroth.
1349
1350 JH/05 Fix results-pipe from transport process. Several recipients, combined
1351 with certificate use, exposed issues where response data items split
1352 over buffer boundaries were not parsed properly. This eventually
1353 resulted in duplicates being sent. This issue only became common enough
1354 to notice due to the introduction of connection certificate information,
1355 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1356
1357 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1358 size buffer was used, resulting in syntax errors when an expansion
1359 exceeded it.
1360
1361 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1362 version 3.3.6 or later.
1363
1364 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1365 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1366 both become "event_action", the variables become $event_name, $event_data
1367 and $event_defer_errno. There is a new variable $verify_mode, usable in
1368 routers, transports and related events. The tls:cert event is now also
1369 raised for inbound connections, if the main configuration event_action
1370 option is defined.
1371
1372 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1373 early OCSP support, but no stapling (appears to be less than 1.0.0).
1374
1375 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1376 server certificate names available under the smtp transport option
1377 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1378 matches.
1379
1380 JH/10 Time-related extraction expansions from certificates now use the main
1381 option "timezone" setting for output formatting, and are consistent
1382 between OpenSSL and GnuTLS compilations. Bug 1541.
1383
1384 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1385 encoded parameter in the incoming message. Bug 1558.
1386
1387 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1388 include certificate info, eximon was claiming there were spoolfile
1389 syntax errors.
1390
1391 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1392
1393 JH/14 Log delivery-related information more consistently, using the sequence
1394 "H=<name> [<ip>]" wherever possible.
1395
1396 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1397 are problematic for Debian distribution, omit them from the release
1398 tarball.
1399
1400 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1401
1402 JH/16 Fix string representation of time values on 64bit time_t architectures.
1403 Bug 1561.
1404
1405 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1406 output list separator was used.
1407
1408
1409 Exim version 4.84
1410 -----------------
1411 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1412 checkers that were complaining about end of non-void function with no
1413 return.
1414
1415 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1416 This was a regression introduced in 4.83 by another bugfix.
1417
1418 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1419
1420 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1421 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1422
1423
1424 Exim version 4.83
1425 -----------------
1426
1427 TF/01 Correctly close the server side of TLS when forking for delivery.
1428
1429 When a message was received over SMTP with TLS, Exim failed to clear up
1430 the incoming connection properly after forking off the child process to
1431 deliver the message. In some situations the subsequent outgoing
1432 delivery connection happened to have the same fd number as the incoming
1433 connection previously had. Exim would try to use TLS and fail, logging
1434 a "Bad file descriptor" error.
1435
1436 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1437 utilities have not been installed.
1438
1439 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1440 temporary space as the ACL may create new global variables.
1441
1442 TL/01 LDAP support uses per connection or global context settings, depending
1443 upon the detected version of the libraries at build time.
1444
1445 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1446 to extract and use the src ip:port in logging and expansions as if it
1447 were a direct connection from the outside internet. PPv2 support was
1448 updated based on HAProxy spec change in May 2014.
1449
1450 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1451
1452 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1453 Properly escape header and check for NULL return.
1454
1455 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1456 not dns_use_dnssec.
1457
1458 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1459
1460 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1461 characters in header names, implemented as a verify condition.
1462 Contributed by Michael Fischer v. Mollard.
1463
1464 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1465 results permerror and temperror. Previous values are deprecated but
1466 still accepted. In a future release, err_perm and err_temp will be
1467 completely removed, which will be a backward incompatibility if the
1468 ACL tests for either of these two old results. Patch contributed by
1469 user bes-internal on the mailing list.
1470
1471 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1472
1473 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1474 selectors, in both main and reject logs.
1475
1476 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1477 failed delivery.
1478
1479 JH/07 Add malware type "sock" for talking to simple daemon.
1480
1481 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1482
1483 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1484 routers/transports under cutthrough routing.
1485
1486 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1487 numbers. Touch up "bool" conditional to keep the same definition.
1488
1489 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1490
1491 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1492
1493 JH/12 Expand items in router/transport headers_add or headers_remove lists
1494 individually rather than the list as a whole. Bug 1452.
1495
1496 Required for reasonable handling of multiple headers_ options when
1497 they may be empty; requires that headers_remove items with embedded
1498 colons must have them doubled (or the list-separator changed).
1499
1500 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1501 view the policy declared in the DMARC record. Currently, $dmarc_status
1502 is a combined value of both the record presence and the result of the
1503 analysis.
1504
1505 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1506
1507 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1508 dnslookup router and the smtp transport (applying to the forward
1509 lookup).
1510
1511 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1512 of ldap servers used for a specific lookup. Patch provided by Heiko
1513 Schlichting.
1514
1515 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1516 New variable $lookup_dnssec_authenticated for observability.
1517
1518 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1519 Patch submitted by Lars Timman.
1520
1521 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1522
1523 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1524 Requires trusted mode and valid format message id, aborts otherwise.
1525 Patch contributed by Heiko Schlichting.
1526
1527 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1528 certextract with support for various fields. Bug 1358.
1529
1530 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1531 is requested by default, modifiable by smtp transport option
1532 hosts_request_ocsp.
1533
1534 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1535 operate on certificate variables to give certificate fingerprints
1536 Also new ${sha256:cert_variable}.
1537
1538 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1539
1540 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1541 Christian Aistleitner.
1542
1543 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1544
1545 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1546 file. Patch from Wolfgang Breyha.
1547
1548 JH/25 Expand the coverage of the delivery $host and $host_address to
1549 client authenticators run in verify callout. Bug 1476.
1550
1551 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1552 align with daemon_smtp_ports. Bug 72.
1553
1554 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1555 support and error reporting did not work properly.
1556
1557 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1558 and is readable. Patch from Andrew Colin Kissa.
1559
1560 TL/14 Enhance documentation of ${run expansion and how it parses the
1561 commandline after expansion, particularly in the case when an
1562 unquoted variable expansion results in an empty value.
1563
1564 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1565
1566 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1567 by renaming away from it. Addresses GH issue 15, reported by
1568 Jasper Wallace.
1569
1570 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1571
1572 TL/15 SECURITY: prevent double expansion in math comparison functions
1573 (can expand unsanitized data). Not remotely exploitable.
1574 CVE-2014-2972
1575
1576
1577 Exim version 4.82
1578 -----------------
1579
1580 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1581
1582 PP/02 Make -n do something, by making it not do something.
1583 When combined with -bP, the name of an option is not output.
1584
1585 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1586 by GnuTLS.
1587
1588 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1589 $sender_host_name and config options to manage this, and basic check
1590 routines.
1591
1592 PP/05 DSCP support for outbound connections and control modifier for inbound.
1593
1594 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1595 (Only plugin which currently uses this is kerberos4, which nobody should
1596 be using, but we should make it available and other future plugins might
1597 conceivably use it, even though it would break NAT; stuff *should* be
1598 using channel bindings instead).
1599
1600 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1601 name; added for Sendmail compatibility; requires admin caller.
1602 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1603 just ignore it); requires trusted caller.
1604 Also parse but ignore: -Ac -Am -X<logfile>
1605 Bugzilla 1117.
1606
1607 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1608
1609 TL/02 Add +smtp_confirmation as a default logging option.
1610
1611 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1612 Patch by Magnus Holmgren from 2007-02-20.
1613
1614 TL/04 Bugzilla 1281 - Spec typo.
1615 Bugzilla 1283 - Spec typo.
1616 Bugzilla 1290 - Spec grammar fixes.
1617
1618 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1619
1620 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1621
1622 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1623 mailing list by by Dmitry Isaikin.
1624
1625 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1626
1627 JH/02 Support "G" suffix to numbers in ${if comparisons.
1628
1629 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1630
1631 NM/01 Bugzilla 1197 - Spec typo
1632 Bugzilla 1196 - Spec examples corrections
1633
1634 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1635
1636 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1637 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1638 function.
1639
1640 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1641 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1642
1643 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1644 "acl {{name}{arg}...}", and optional args on acl condition
1645 "acl = name arg..."
1646
1647 JH/05 Permit multiple router/transport headers_add/remove lines.
1648
1649 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1650
1651 JH/07 Avoid using a waiting database for a single-message-only transport.
1652 Performance patch from Paul Fisher. Bugzilla 1262.
1653
1654 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1655 Bugzilla 884.
1656
1657 JH/09 Add $headers_added variable, with content from use of ACL modifier
1658 add_header (but not yet added to the message). Bugzilla 199.
1659
1660 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1661 Pulled from Bugzilla 817 by Wolfgang Breyha.
1662
1663 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1664 CVE-2012-5671
1665 (nb: this is the same fix as in Exim 4.80.1)
1666
1667 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1668 authenticators.
1669
1670 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1671 for control.
1672
1673 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1674
1675 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1676 advertise SMTP AUTH mechanism to us, instead of a generic
1677 protocol violation error. Also, make Exim more robust to bad
1678 data from the Dovecot auth socket.
1679
1680 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1681
1682 When a queue runner is handling a message, Exim first routes the
1683 recipient addresses, during which it prunes them based on the retry
1684 hints database. After that it attempts to deliver the message to
1685 any remaining recipients. It then updates the hints database using
1686 the retry rules.
1687
1688 So if a recipient address works intermittently, it can get repeatedly
1689 deferred at routing time. The retry hints record remains fresh so the
1690 address never reaches the final cutoff time.
1691
1692 This is a fairly common occurrence when a user is bumping up against
1693 their storage quota. Exim had some logic in its local delivery code
1694 to deal with this. However it did not apply to per-recipient defers
1695 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1696
1697 This change adds a proper retry rule check during routing so that the
1698 final cutoff time is checked against the message's age. We only do
1699 this check if there is an address retry record and there is not a
1700 domain retry record; this implies that previous attempts to handle
1701 the address had the retry_use_local_parts option turned on. We use
1702 this as an approximation for the destination being like a local
1703 delivery, as in LMTP.
1704
1705 I suspect this new check makes the old local delivery cutoff check
1706 redundant, but I have not verified this so I left the code in place.
1707
1708 TF/02 Correct gecos expansion when From: is a prefix of the username.
1709
1710 Test 0254 submits a message to Exim with the header
1711
1712 Resent-From: f
1713
1714 When I ran the test suite under the user fanf2, Exim expanded
1715 the header to contain my full name, whereas it should have added
1716 a Resent-Sender: header. It erroneously treats any prefix of the
1717 username as equal to the username.
1718
1719 This change corrects that bug.
1720
1721 GF/01 DCC debug and logging tidyup
1722 Error conditions log to paniclog rather than rejectlog.
1723 Debug lines prefixed by "DCC: " to remove any ambiguity.
1724
1725 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1726
1727 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1728 Bug spotted by Jeremy Harris; was flawed since initial commit.
1729 Would have resulted in OCSP responses post-SNI triggering an Exim
1730 NULL dereference and crash.
1731
1732 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1733
1734 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1735 Bug detection, analysis and fix by Samuel Thibault.
1736 Bugzilla 1331, Debian bug #698092.
1737
1738 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1739
1740 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1741 Server implementation by Todd Lyons, client by JH.
1742 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1743 config variable "prdr_enable" controls whether the server
1744 advertises the facility. If the client requests PRDR a new
1745 acl_data_smtp_prdr ACL is called once for each recipient, after
1746 the body content is received and before the acl_smtp_data ACL.
1747 The client is controlled by both of: a hosts_try_prdr option
1748 on the smtp transport, and the server advertisement.
1749 Default client logging of deliveries and rejections involving
1750 PRDR are flagged with the string "PRDR".
1751
1752 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1753 fclose(). Diagnosis by Todd Lyons.
1754
1755 PP/17 Update configure.default to handle IPv6 localhost better.
1756 Patch by Alain Williams (plus minor tweaks).
1757 Bugzilla 880.
1758
1759 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1760 This is now consistent with GnuTLS, and is now documented: the
1761 previous undocumented portable approach to treating the option as
1762 unset was to force an expansion failure. That still works, and
1763 an empty string is now equivalent.
1764
1765 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1766 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1767 not performing validation itself.
1768
1769 PP/20 Added force_command boolean option to pipe transport.
1770 Patch from Nick Koston, of cPanel Inc.
1771
1772 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1773 Bugzilla 321, 823.
1774
1775 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1776
1777 PP/21 Fix eximon continuous updating with timestamped log-files.
1778 Broken in a format-string cleanup in 4.80, missed when I repaired the
1779 other false fix of the same issue.
1780 Report and fix from Heiko Schlichting.
1781 Bugzilla 1363.
1782
1783 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1784 Report from Prashanth Katuri.
1785
1786 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1787 It's SecureTransport, so affects any MacOS clients which use the
1788 system-integrated TLS libraries, including email clients.
1789
1790 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1791 using a MIME ACL for non-SMTP local injection.
1792 Report and assistance in diagnosis by Warren Baker.
1793
1794 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1795
1796 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1797
1798 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1799 last id that failed so it may be referenced in subsequent ACL's.
1800
1801 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1802 Alexander Miroch.
1803
1804 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1805 ldap library initialization, allowing self-signed CA's to be
1806 used. Also properly sets require_cert option later in code by
1807 using NULL (global ldap config) instead of ldap handle (per
1808 session). Bug diagnosis and testing by alxgomz.
1809
1810 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1811 the src/util/ subdirectory.
1812
1813 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1814 renamed to Transport Post Delivery Action by Jeremy Harris, as
1815 EXPERIMENTAL_TPDA.
1816
1817 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1818 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1819 redis_servers = needs to be configured which will be used by the redis
1820 lookup. Patch from Warren Baker, of The Packet Hub.
1821
1822 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1823
1824 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1825 hostname or reverse DNS when processing a host list. Used suggestions
1826 from multiple comments on this bug.
1827
1828 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1829
1830 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1831 Missed a few lines, added it to make the runtest require no keyboard
1832 interaction.
1833
1834 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1835 contains upper case chars. Make router use caseful_local_part.
1836
1837 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1838 support when GnuTLS has been built with p11-kit.
1839
1840
1841 Exim version 4.80.1
1842 -------------------
1843
1844 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1845 CVE-2012-5671
1846 This, or similar/improved, will also be change PP/11 of 4.82.
1847
1848
1849 Exim version 4.80
1850 -----------------
1851
1852 PP/01 Handle short writes when writing local log-files.
1853 In practice, only affects FreeBSD (8 onwards).
1854 Bugzilla 1053, with thanks to Dmitry Isaikin.
1855
1856 NM/01 Bugzilla 949 - Documentation tweak
1857
1858 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1859 improved.
1860
1861 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1862
1863 PP/02 Implemented gsasl authenticator.
1864
1865 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1866
1867 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1868 `pkg-config foo` for cflags/libs.
1869
1870 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1871 with rest of GSASL and with heimdal_gssapi.
1872
1873 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1874 `pkg-config foo` for cflags/libs for the TLS implementation.
1875
1876 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1877 properties get this fed in as external SSF. A number of robustness
1878 and debugging improvements to the cyrus_sasl authenticator.
1879
1880 PP/08 cyrus_sasl server now expands the server_realm option.
1881
1882 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1883 Patch by Jeremy Harris.
1884
1885 PP/10 Added dbmjz lookup type.
1886
1887 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1888
1889 PP/12 MAIL args handles TAB as well as SP, for better interop with
1890 non-compliant senders.
1891 Analysis and variant patch by Todd Lyons.
1892
1893 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1894 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1895 Patch from Dirk Mueller <dmueller@suse.com>
1896
1897 PP/13 tls_peerdn now print-escaped for spool files.
1898 Observed some $tls_peerdn in wild which contained \n, which resulted
1899 in spool file corruption.
1900
1901 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1902 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1903 or write after TLS renegotiation, which otherwise led to messages
1904 "Got SSL error 2".
1905
1906 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1907 as a tracking header (ie: a signed header comes before the signature).
1908 Patch from Wolfgang Breyha.
1909
1910 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1911 comma-sep list; embedded commas doubled.
1912
1913 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1914
1915 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1916 diagnostics.
1917 Report and patch from Dmitry Banschikov.
1918
1919 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1920 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1921 failures. We appear to now support TLS1.1+ with Exim.
1922
1923 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1924 lets Exim select keys and certificates based upon TLS SNI from client.
1925 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1926 before an outbound SMTP session. New log_selector, +tls_sni.
1927
1928 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1929 NULL dereference. Report and patch from Alun Jones.
1930
1931 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1932 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1933 Not seeing resolver debug output on NetBSD, but suspect this is a
1934 resolver implementation change.
1935
1936 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1937 Left warnings. Added "eximon gdb" invocation mode.
1938
1939 PP/21 Defaulting "accept_8bitmime" to true, not false.
1940
1941 PP/22 Added -bw for inetd wait mode support.
1942
1943 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1944 locate the relevant includes and libraries. Made this the default.
1945
1946 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1947 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1948
1949 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1950 This may cause build issues on older platforms.
1951
1952 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1953 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1954 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1955 Added SNI support via GnuTLS too.
1956 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1957
1958 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1959
1960 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1961 Applied second patch from Janne, implementing suggestion to default
1962 multiple-strings-in-record handling to match SPF spec.
1963
1964 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1965
1966 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1967 read-only, out of scope).
1968 Patch from Wolfgang Breyha, report from Stuart Northfield.
1969
1970 PP/29 Fix three issues highlighted by clang analyser static analysis.
1971 Only crash-plausible issue would require the Cambridge-specific
1972 iplookup router and a misconfiguration.
1973 Report from Marcin Mirosław.
1974
1975 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1976
1977 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1978 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1979 As part of this, removing so much warning spew let me fix some minor
1980 real issues in debug logging.
1981
1982 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1983 assignment on my part. Fixed.
1984
1985 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1986 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1987 Janne Snabb (who went above and beyond: thank you).
1988
1989 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1990 string otherwise requires a connection and a bunch more work and it's
1991 relatively easy to get wrong. Should also expose TLS library linkage
1992 problems.
1993
1994 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1995 64-bit ${eval} (JH/03).
1996
1997 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1998 GNU libc to support some of the 64-bit stuff, should not lead to
1999 conflicts. Defined before os.h is pulled in, so if a given platform
2000 needs to override this, it can.
2001
2002 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
2003 protection layer was required, which is not implemented.
2004 Bugzilla 1254, patch from Wolfgang Breyha.
2005
2006 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
2007 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
2008 tls_dhparam take prime identifiers. Also unbreak combination of
2009 OpenSSL+DH_params+TLSSNI.
2010
2011 PP/39 Disable SSLv2 by default in OpenSSL support.
2012
2013
2014 Exim version 4.77
2015 -----------------
2016
2017 PP/01 Solaris build fix for Oracle's LDAP libraries.
2018 Bugzilla 1109, patch from Stephen Usher.
2019
2020 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
2021
2022 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
2023 whitespace trailer
2024
2025 TF/02 Fix a couple more cases where we did not log the error message
2026 when unlink() failed. See also change 4.74-TF/03.
2027
2028 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2029 lock up or crash if it happened to be inside a call to libc when it
2030 got a SIGUSR1 from exiwhat.
2031
2032 The SIGUSR1 handler appends the current process status to the process
2033 log which is later printed by exiwhat. It used to use the general
2034 purpose logging code to do this, but several functions it calls are
2035 not safe for signals.
2036
2037 The new output code in the SIGUSR1 handler is specific to the process
2038 log, and simple enough that it's easy to inspect for signal safety.
2039 Removing some special cases also simplifies the general logging code.
2040 Removing the spurious timestamps from the process log simplifies
2041 exiwhat.
2042
2043 TF/04 Improved ratelimit ACL condition.
2044
2045 The /noupdate option has been deprecated in favour of /readonly which
2046 has clearer semantics. The /leaky, /strict, and /readonly update modes
2047 are mutually exclusive. The update mode is no longer included in the
2048 database key; it just determines when the database is updated. (This
2049 means that when you upgrade Exim will forget old rate measurements.)
2050
2051 Exim now checks that the per_* options are used with an update mode that
2052 makes sense for the current ACL. For example, when Exim is processing a
2053 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2054 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2055 must specify per_mail/readonly. If you omit the update mode it defaults to
2056 /leaky where that makes sense (as before) or /readonly where required.
2057
2058 The /noupdate option is now undocumented but still supported for
2059 backwards compatibility. It is equivalent to /readonly except that in
2060 ACLs where /readonly is required you may specify /leaky/noupdate or
2061 /strict/noupdate which are treated the same as /readonly.
2062
2063 A useful new feature is the /count= option. This is a generalization
2064 of the per_byte option, so that you can measure the throughput of other
2065 aggregate values. For example, the per_byte option is now equivalent
2066 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2067
2068 The per_rcpt option has been generalized using the /count= mechanism
2069 (though it's more complicated than the per_byte equivalence). When it is
2070 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2071 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2072 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2073 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2074 Note that using per_rcpt with a non-readonly update mode in more than
2075 one ACL will cause the recipients to be double-counted. (The per_mail
2076 and per_byte options don't have this problem.)
2077
2078 The handling of very low rates has changed slightly. If the computed rate
2079 is less than the event's count (usually one) then this event is the first
2080 after a long gap. In this case the rate is set to the same as this event's
2081 count, so that the first message of a spam run is counted properly.
2082
2083 The major new feature is a mechanism for counting the rate of unique
2084 events. The new per_addr option counts the number of different
2085 recipients that someone has sent messages to in the last time period. It
2086 behaves like per_rcpt if all the recipient addresses are different, but
2087 duplicate recipient addresses do not increase the measured rate. Like
2088 the /count= option this is a general mechanism, so the per_addr option
2089 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2090 example, measure the rate that a client uses different sender addresses
2091 with the options per_mail/unique=$sender_address. There are further
2092 details in the main documentation.
2093
2094 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2095
2096 TF/06 Removed a few PCRE remnants.
2097
2098 TF/07 Automatically extract Exim's version number from tags in the git
2099 repository when doing development or release builds.
2100
2101 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2102 Bugzilla 879. Patch from Paul Fisher.
2103
2104 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2105 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2106 Bugzilla 97.
2107
2108 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2109
2110 PP/05 Variable $av_failed, true if the AV scanner deferred.
2111 Bugzilla 1078. Patch from John Horne.
2112
2113 PP/06 Stop make process more reliably on build failure.
2114 Bugzilla 1087. Patch from Heiko Schlittermann.
2115
2116 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2117 Bugzilla 1089. Patch from Heiko Schlittermann.
2118
2119 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2120 Bugzilla 1131. Patch from Holger Weiß.
2121
2122 PP/09 Handle IPv6 addresses with SPF.
2123 Bugzilla 860. Patch from Wolfgang Breyha.
2124
2125 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2126 Bugzilla 1156.
2127 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2128 Bugzilla 1095.
2129
2130 PP/11 match_* no longer expand right-hand-side by default.
2131 New compile-time build option, EXPAND_LISTMATCH_RHS.
2132 New expansion conditions, "inlist", "inlisti".
2133
2134 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2135
2136 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2137
2138 PP/14 fix log_write() format string regression from TF/03.
2139 Bugzilla 1152. Patch from Dmitry Isaikin.
2140
2141
2142 Exim version 4.76
2143 -----------------
2144
2145 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2146
2147 PP/02 Harmonised TLS library version reporting; only show if debugging.
2148 Layout now matches that introduced for other libraries in 4.74 PP/03.
2149
2150 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2151
2152 PP/04 New "dns_use_edns0" global option.
2153
2154 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2155 Bugzilla 1098.
2156
2157 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2158 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2159
2160 TK/01 Updated PolarSSL code to 0.14.2.
2161 Bugzilla 1097. Patch from Andreas Metzler.
2162
2163 PP/07 Catch divide-by-zero in ${eval:...}.
2164 Fixes bugzilla 1102.
2165
2166 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2167 Bugzilla 1104.
2168
2169 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2170 format-string attack -- SECURITY: remote arbitrary code execution.
2171
2172 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2173 time unintentionally subject to list matching rules, letting the header
2174 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2175 arbitrary string expansion). This allowed for information disclosure.
2176
2177 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2178 INT_MIN/-1 -- value coerced to INT_MAX.
2179
2180
2181 Exim version 4.75
2182 -----------------
2183
2184 NM/01 Workaround for PCRE version dependency in version reporting
2185 Bugzilla 1073
2186
2187 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2188 This fixes portability to compilers other than gcc, notably
2189 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2190
2191 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2192 makefiles for portability to HP-UX and POSIX correctness.
2193
2194 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2195 Also via indented variable definition in the Makefile.
2196 (Debugging by Oliver Heesakkers).
2197
2198 PP/02 Restore caching of spamd results with expanded spamd_address.
2199 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2200
2201 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2202 Improves build reliability. Fix from: Frank Elsner
2203
2204 NM/02 Fix wide character breakage in the rfc2047 coding
2205 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2206
2207 NM/03 Allow underscore in dnslist lookups
2208 Fixes bug 1026. Patch from Graeme Fowler
2209
2210 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2211 Code patches from Adam Ciarcinski of NetBSD.
2212
2213 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2214 Fixes bug 943.
2215
2216 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2217 is logged, to avoid truncation. Patch from John Horne.
2218
2219 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2220 Patch from Jakob Hirsch.
2221
2222 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2223 SQL string expansion failure details.
2224 Patch from Andrey Oktyabrski.
2225
2226 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2227 Patch from Simon Arlott.
2228
2229 PP/09 New lookups functionality failed to compile on old gcc which rejects
2230 extern declarations in function scope.
2231 Patch from Oliver Fleischmann
2232
2233 PP/10 Use sig_atomic_t for flags set from signal handlers.
2234 Check getgroups() return and improve debugging.
2235 Fixed developed for diagnosis in bug 927 (which turned out to be
2236 a kernel bug).
2237
2238 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2239 Patch from Mark Zealey.
2240
2241 PP/12 Bugzilla 1056: Improved spamd server selection.
2242 Patch from Mark Zealey.
2243
2244 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2245 Based on patch from Heiko Schlittermann.
2246
2247 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2248 Patch from Uwe Doering, sign-off by Michael Haardt.
2249
2250 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2251 variable declaration deep within a block. Bug and patch from
2252 Dennis Davis.
2253
2254 PP/15 lookups-Makefile IRIX compatibility coercion.
2255
2256 PP/16 Make DISABLE_DKIM build knob functional.
2257
2258 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2259 Patch by Simon Arlott
2260
2261 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2262 variable argument macros. Our copy now differs from upstream.
2263
2264
2265 Exim version 4.74
2266 -----------------
2267
2268 TF/01 Failure to get a lock on a hints database can have serious
2269 consequences so log it to the panic log.
2270
2271 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2272 controlled using the smtp_confirmation log selector.
2273
2274 TF/03 Include the error message when we fail to unlink a spool file.
2275
2276 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2277 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2278 for maintaining out-of-tree patches for some time.
2279
2280 PP/01 Bugzilla 139: Documentation and portability issues.
2281 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2282 Handle per-OS dynamic-module compilation flags.
2283
2284 PP/02 Let /dev/null have normal permissions.
2285 The 4.73 fixes were a little too stringent and complained about the
2286 permissions on /dev/null. Exempt it from some checks.
2287 Reported by Andreas M. Kirchwitz.
2288
2289 PP/03 Report version information for many libraries, including
2290 Exim version information for dynamically loaded libraries. Created
2291 version.h, now support a version extension string for distributors
2292 who patch heavily. Dynamic module ABI change.
2293
2294 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2295 privilege escalation vulnerability whereby the Exim run-time user
2296 can cause root to append content of the attacker's choosing to
2297 arbitrary files.
2298
2299 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2300 (Wolfgang Breyha)
2301
2302 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2303 If dropping privileges for untrusted macros, we disabled normal logging
2304 on the basis that it would fail; for the Exim run-time user, this is not
2305 the case, and it resulted in successful deliveries going unlogged.
2306 Fixed. Reported by Andreas Metzler.
2307
2308
2309 Exim version 4.73
2310 -----------------
2311
2312 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2313 only prepend for the Resent-* case. Fixes regression introduced in
2314 Exim 4.70 by NM/22 for Bugzilla 607.
2315
2316 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2317 increasing numbers of administrators be bitten by this.
2318
2319 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2320
2321 PP/03 Bugzilla 994: added openssl_options main configuration option.
2322
2323 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2324
2325 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2326
2327 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2328
2329 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2330 without a peer certificate, leading to a segfault because of an
2331 assumption that peers always have certificates. Be a little more
2332 paranoid. Problem reported by Martin Tscholak.
2333
2334 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2335 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2336 NB: ClamAV planning to remove STREAM in "middle of 2010".
2337 CL also introduces -bmalware, various -d+acl logging additions and
2338 more caution in buffer sizes.
2339
2340 PP/09 Implemented reverse_ip expansion operator.
2341
2342 PP/10 Bugzilla 937: provide a "debug" ACL control.
2343
2344 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2345
2346 PP/12 Bugzilla 973: Implement --version.
2347
2348 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2349
2350 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2351
2352 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2353
2354 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2355 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2356 ignore trailing whitespace.
2357
2358 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2359
2360 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2361 "exim" to be used
2362
2363 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2364 Notification from Dr Andrew Aitchison.
2365
2366 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2367 ExtendedDetectionInfo response format.
2368 Notification from John Horne.
2369
2370 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2371 compatible.
2372
2373 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2374 XSL and documented dependency on system catalogs, with examples of how
2375 it normally works.
2376
2377 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2378 access.
2379
2380 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2381 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2382 configuration file which is writeable by the Exim user or group.
2383
2384 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2385 of configuration files to cover files specified with the -C option if
2386 they are going to be used with root privileges, not just the default
2387 configuration file.
2388
2389 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2390 option (effectively making it always true).
2391
2392 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2393 files to be used while preserving root privileges.
2394
2395 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2396 that rogue child processes cannot use them.
2397
2398 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2399 run-time user, instead of root.
2400
2401 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2402 Exim run-time user without dropping privileges.
2403
2404 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2405 result string, instead of calling string_vformat() twice with the same
2406 arguments.
2407
2408 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2409 for other users. Others should always drop root privileges if they use
2410 -C on the command line, even for a whitelisted configure file.
2411
2412 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2413
2414 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2415
2416
2417 Exim version 4.72
2418 -----------------
2419
2420 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2421 $data_path, and $header_path variables; fixed documentation bugs and
2422 typos
2423
2424 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2425 exipick to access non-standard spools, including the "frozen" queue
2426 (Finput)
2427
2428 NM/01 Bugzilla 965: Support mysql stored procedures.
2429 Patch from Alain Williams
2430
2431 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2432
2433 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2434 Patch from Andreas Metzler
2435
2436 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2437 Patch from Kirill Miazine
2438
2439 NM/05 Bugzilla 671: Added umask to procmail example.
2440
2441 JJ/03 installed exipick 20100323.0, fixing doc bug
2442
2443 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2444 directory. Notification and patch from Dan Rosenberg.
2445
2446 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2447
2448 TK/02 Improve log output when DKIM signing operation fails.
2449
2450 MH/01 Treat the transport option dkim_domain as a colon separated
2451 list, not as a single string, and sign the message with each element,
2452 omitting multiple occurences of the same signer.
2453
2454 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2455 Bugzilla 985, 986. Patch by Simon Arlott
2456
2457 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2458 Patch by Simon Arlott
2459
2460 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2461 MBX locking. Notification from Dan Rosenberg.
2462
2463
2464 Exim version 4.71
2465 -----------------
2466
2467 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2468
2469 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2470
2471 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2472
2473 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2474
2475 NM/04 Bugzilla 915: Flag broken perl installation during build.
2476
2477
2478 Exim version 4.70
2479 -----------------
2480
2481 TK/01 Added patch by Johannes Berg that expands the main option
2482 "spamd_address" if it starts with a dollar sign.
2483
2484 TK/02 Write list of recipients to X-Envelope-Sender header when building
2485 the mbox-format spool file for content scanning (suggested by Jakob
2486 Hirsch).
2487
2488 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2489 (http://www.dcc-servers.net/) support via dccifd. Activated by
2490 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2491
2492 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2493 by Mark Daniel Reidel <mr@df.eu>.
2494
2495 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2496 When building exim an external PCRE library is now needed -
2497 PCRE is a system library on the majority of modern systems.
2498 See entry on PCRE_LIBS in EDITME file.
2499
2500 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2501 conversation. Added nologin parameter to request.
2502 Patch contributed by Kirill Miazine.
2503
2504 TF/01 Do not log submission mode rewrites if they do not change the address.
2505
2506 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2507
2508 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2509 log files in place. Contributed by Roberto Lima.
2510
2511 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2512
2513 TF/03 Bugzilla 615: When checking the local_parts router precondition
2514 after a local_part_suffix or local_part_prefix option, Exim now
2515 does not use the address's named list lookup cache, since this
2516 contains cached lookups for the whole local part.
2517
2518 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2519 Robert Millan. Documentation is in experimental-spec.txt.
2520
2521 TF/04 Bugzilla 668: Fix parallel build (make -j).
2522
2523 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2524
2525 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2526 Patch provided by Jan Srzednicki.
2527
2528 TF/05 Leading white space used to be stripped from $spam_report which
2529 wrecked the formatting. Now it is preserved.
2530
2531 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2532 that they are available at delivery time.
2533
2534 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2535
2536 TF/08 TLS error reporting now respects the incoming_interface and
2537 incoming_port log selectors.
2538
2539 TF/09 Produce a more useful error message if an SMTP transport's hosts
2540 setting expands to an empty string.
2541
2542 NM/06 Bugzilla 744: EXPN did not work under TLS.
2543 Patch provided by Phil Pennock.
2544
2545 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2546 Patch provided by Richard Godbee.
2547
2548 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2549 acl_smtp_notquit, added index entry.
2550
2551 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2552 Patch provided by Eugene Bujak.
2553
2554 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2555 accept(). Patch provided by Maxim Dounin.
2556
2557 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2558 Patch provided by Phil Pennock.
2559
2560 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2561
2562 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2563 Patch provided by Brad "anomie" Jorsch.
2564
2565 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2566 Patch provided by Dean Brooks.
2567
2568 TK/05 Add native DKIM support (does not depend on external libraries).
2569
2570 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2571 Patch provided by Graeme Fowler.
2572
2573 NM/16 Bugzilla 851: Documentation example syntax fix.
2574
2575 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2576
2577 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2578 lsearch.
2579
2580 NM/19 Bugzilla 745: TLS version reporting.
2581 Patch provided by Phil Pennock.
2582
2583 NM/20 Bugzilla 167: bool: condition support.
2584 Patch provided by Phil Pennock.
2585
2586 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2587 clients. Patch provided by Phil Pennock.
2588
2589 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2590 Patch provided by Brad "anomie" Jorsch.
2591
2592 NM/23 Bugzilla 687: Fix misparses in eximstats.
2593 Patch provided by Heiko Schlittermann.
2594
2595 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2596 Patch provided by Heiko Schlittermann.
2597
2598 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2599 plus update to original patch.
2600
2601 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2602
2603 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2604 Patch provided by David Brownlee.
2605
2606 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2607
2608 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2609
2610 NM/30 Bugzilla 888: TLS documentation bugfixes.
2611
2612 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2613
2614 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2615 Unlike the original bugzilla I have changed all shell scripts in src tree.
2616
2617 NM/33 Bugzilla 898: Transport filter timeout fix.
2618 Patch by Todd Rinaldo.
2619
2620 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2621 Patch by Serge Demonchaux.
2622
2623 NM/35 Bugzilla 39: Base64 decode bug fixes.
2624 Patch by Jakob Hirsch.
2625
2626 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2627
2628 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2629
2630 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2631
2632 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2633
2634
2635 Exim version 4.69
2636 -----------------
2637
2638 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2639 ALT-N's libdkim that I have put here:
2640 http://duncanthrax.net/exim-experimental/
2641
2642 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2643 were called 'true' and it seems that C99 defines that as a reserved
2644 keyword to be used with 'bool' variable types. That means you could
2645 not include C99-style headers which use bools without triggering
2646 build errors in sieve.c.
2647
2648 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2649 as mailq or other aliases. Changed the --help handling significantly
2650 to do whats expected. exim_usage() emits usage/help information.
2651
2652 SC/01 Added the -bylocaldomain option to eximstats.
2653
2654 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2655
2656 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2657
2658 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2659
2660
2661 Exim version 4.68
2662 -----------------
2663
2664 PH/01 Another patch from the Sieve maintainer.
2665
2666 PH/02 When an IPv6 address is converted to a string for single-key lookup
2667 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2668 dots are used instead of colons so that keys in lsearch files need not
2669 contain colons. This was done some time before quoting was made available
2670 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2671 (notated using the quote facility) so as to distinguish them from IPv4
2672 keys. This meant that lookups for IP addresses in host lists did not work
2673 for iplsearch lookups.
2674
2675 This has been fixed by arranging for IPv6 addresses to be expressed with
2676 colons if the lookup type is iplsearch. This is not incompatible, because
2677 previously such lookups could never work.
2678
2679 The situation is now rather anomalous, since one *can* have colons in
2680 ordinary lsearch keys. However, making the change in all cases is
2681 incompatible and would probably break a number of configurations.
2682
2683 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2684 version.
2685
2686 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2687 conversion specification without a maximum field width, thereby enabling
2688 a rogue spamd server to cause a buffer overflow. While nobody in their
2689 right mind would setup Exim to query an untrusted spamd server, an
2690 attacker that gains access to a server running spamd could potentially
2691 exploit this vulnerability to run arbitrary code as the Exim user.
2692
2693 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2694 $primary_hostname instead of what libspf2 thinks the hosts name is.
2695
2696 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2697 a directory entry by the name of the lookup key. Previously, if a
2698 symlink pointed to a non-existing file or a file in a directory that
2699 Exim lacked permissions to read, a lookup for a key matching that
2700 symlink would fail. Now it is enough that a matching directory entry
2701 exists, symlink or not. (Bugzilla 503.)
2702
2703 PH/03 The body_linecount and body_zerocount variables are now exported in the
2704 local_scan API.
2705
2706 PH/04 Added the $dnslist_matched variable.
2707
2708 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2709 This means they are set thereafter only if the connection becomes
2710 encrypted.
2711
2712 PH/06 Added the client_condition to authenticators so that some can be skipped
2713 by clients under certain conditions.
2714
2715 PH/07 The error message for a badly-placed control=no_multiline_responses left
2716 "_responses" off the end of the name.
2717
2718 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2719
2720 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2721 (without spaces) instead of just copying the configuration text.
2722
2723 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2724
2725 PH/11 Added $max_received_linelength.
2726
2727 PH/12 Added +ignore_defer and +include_defer to host lists.
2728
2729 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2730 way in which PCRE > 7.0 is built.
2731
2732 PH/14 Implemented queue_only_load_latch.
2733
2734 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2735 MAIL command. The effect was to mangle the value on 64-bit systems.
2736
2737 PH/16 Another patch from the Sieve maintainer.
2738
2739 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2740
2741 PH/18 If a system quota error occurred while trying to create the file for
2742 a maildir delivery, the message "Mailbox is full" was not appended to the
2743 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2744 only to a quota excession during the actual writing of the file.
2745
2746 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2747 characters?) which causes problems in log lines. The DN values are now
2748 passed through string_printing() before being added to log lines.
2749
2750 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2751 and InterBase are left for another time.)
2752
2753 PH/21 Added message_body_newlines option.
2754
2755 PH/22 Guard against possible overflow in moan_check_errorcopy().
2756
2757 PH/23 POSIX allows open() to be a macro; guard against that.
2758
2759 PH/24 If the recipient of an error message contained an @ in the local part
2760 (suitably quoted, of course), incorrect values were put in $domain and
2761 $local_part during the evaluation of errors_copy.
2762
2763
2764 Exim version 4.67
2765 -----------------
2766
2767 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2768 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2769 Jan Srzednicki.
2770
2771 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2772 issue a MAIL command.
2773
2774 PH/02 In an ACL statement such as
2775
2776 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2777
2778 if a client was not listed at all, or was listed with a value other than
2779 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2780 the condition was not true (as it should be), so access was not denied.
2781 The bug was that the ! inversion was incorrectly passed on to the second
2782 item. This has been fixed.
2783
2784 PH/03 Added additional dnslists conditions == and =& which are different from
2785 = and & when the dns lookup returns more than one IP address.
2786
2787 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2788 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2789
2790 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2791 FSYNC, which compiles an option called disable_fsync that allows for
2792 bypassing fsync(). The documentation is heavily laced with warnings.
2793
2794 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2795
2796 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2797 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2798 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2799 including adding "make clean"; (3) Added -fPIC when compiling the test
2800 dynamically loaded module, to get rid of a warning.
2801
2802 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2803 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2804 = 0s. The bug is otherwise harmless.
2805
2806 PH/07 There was a bug in the dovecot authenticator such that the value of
2807 $auth1 could be overwritten, and so not correctly preserved, after a
2808 successful authentication. This usually meant that the value preserved by
2809 the server_setid option was incorrect.
2810
2811 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2812
2813 PH/09 Installed PCRE release 7.0.
2814
2815 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2816 run for batched SMTP input. It is now run at the start of every message
2817 in the batch. While fixing this I discovered that the process information
2818 (output by running exiwhat) was not always getting set for -bs and -bS
2819 input. This is fixed, and it now also says "batched" for BSMTP.
2820
2821 PH/11 Added control=no_pipelining.
2822
2823 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2824 patch, slightly modified), and move the expansion of helo_data till after
2825 the connection is made in the smtp transport (so it can use these
2826 values).
2827
2828 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2829
2830 PH/14 Added log_selector = +pid.
2831
2832 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2833
2834 PH/16 Add ${if forany and ${if forall.
2835
2836 PH/17 Added dsn_from option to vary the From: line in DSNs.
2837
2838 PH/18 Flush SMTP output before performing a callout, unless control =
2839 no_callout_flush is set.
2840
2841 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2842 was true (the default) a successful delivery failed to delete the retry
2843 item, thus causing premature timeout of the address. The bug is now
2844 fixed.
2845
2846 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2847
2848 PH/21 Long custom messages for fakedefer and fakereject are now split up
2849 into multiline responses in the same way that messages for "deny" and
2850 other ACL rejections are.
2851
2852 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2853 with slight modification.
2854
2855 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2856 draft, changing the syntax and factoring some duplicate code".
2857
2858 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2859 for deliveries of the second and subsequent messages over the same SMTP
2860 connection.
2861
2862 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2863 ${reduce, with only minor "tidies".
2864
2865 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2866
2867 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2868 expansion side effects.
2869
2870 PH/27 When a message times out after an over-quota error from an Exim-imposed
2871 quota, the bounce message says "mailbox is full". This message was not
2872 being given when it was a system quota that was exceeded. It now should
2873 be the same.
2874
2875 MH/03 Made $recipients available in local_scan(). local_scan() already has
2876 better access to the recipient list through recipients_list[], but
2877 $recipients can be useful in postmaster-provided expansion strings.
2878
2879 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2880 in the case of a MAIL command with additional options following the
2881 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2882 were accidentally chopped off.
2883
2884 PH/29 SMTP synchronization checks are implemented when a command is read -
2885 there is a check that no more input is waiting when there shouldn't be
2886 any. However, for some commands, a delay in an ACL can mean that it is
2887 some time before the response is written. In this time, more input might
2888 arrive, invalidly. So now there are extra checks after an ACL has run for
2889 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2890 pipelining has not been advertised.
2891
2892 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2893
2894 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2895 returned in the SMTP response when smtp_return_error_details was false.
2896 This has been fixed.
2897
2898 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2899 instead of the C I/O that was originally supplied, because problems were
2900 reported on Solaris.
2901
2902 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2903 Exim which did not show up earlier: it was assuming that a call to
2904 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2905 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2906 was a macro that became an assignment, so it seemed to work. This has
2907 changed to a proper function call with a void return, hence the compile
2908 error. Exim's code has been fixed.
2909
2910 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2911 cpus.
2912
2913 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2914
2915 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2916
2917 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2918 because it turns out to be too big or there is a timeout) there is no
2919 "Completed" line in the log. When some messages of this type were
2920 selected by exigrep, they were listed as "not completed". Others were
2921 picked up by some special patterns. I have improved the selection
2922 criteria to be more general.
2923
2924 PH/38 The host_find_failed option in the manualroute router can now be set
2925 to "ignore", to completely ignore a host whose IP address cannot be
2926 found. If all hosts are ignored, the behaviour is controlled by the new
2927 host_all_ignored option.
2928
2929 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2930 homing or because of multiple MX records with /mx) generated more than
2931 one IP address, and the following item turned out to be the local host,
2932 all the secondary addresses of the first item were incorrectly removed
2933 from the list, along with the local host and any following hosts (which
2934 is what is supposed to happen).
2935
2936 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2937 whoever called Exim into the -H file. In the case of the daemon it was
2938 behaving confusingly. When first started, it used values for whoever
2939 started the daemon, but after a SIGHUP it used the Exim user (because it
2940 calls itself on a restart). I have changed the code so that it now always
2941 uses the Exim user.
2942
2943 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2944 message are rejected with the same error (e.g. no authentication or bad
2945 sender address), and a DATA command is nevertheless sent (as can happen
2946 with PIPELINING or a stupid MUA), the error message that was given to the
2947 RCPT commands is included in the rejection of the DATA command. This is
2948 intended to be helpful for MUAs that show only the final error to their
2949 users.
2950
2951 PH/42 Another patch from the Sieve maintainer.
2952
2953 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2954 Eximstats - Fixed some broken HTML links and added missing column headers
2955 (Jez Hancock).
2956 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2957 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2958
2959 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2960
2961 PH/43 Yet another patch from the Sieve maintainer.
2962
2963 PH/44 I found a way to check for a TCP/IP connection going away before sending
2964 the response to the final '.' that terminates a message, but only in the
2965 case where the client has not sent further data following the '.'
2966 (unfortunately, this is allowed). However, in many cases there won't be
2967 any further data because there won't be any more messages to send. A call
2968 to select() can be used: if it shows that the input is "ready", there is
2969 either input waiting, or the socket has been closed. An attempt to read
2970 the next input character can distinguish the two cases. Previously, Exim
2971 would have sent an OK response which the client would never have see.
2972 This could lead to message repetition. This fix should cure that, at
2973 least in a lot of common cases.
2974
2975 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2976 advertised in response to EHLO.
2977
2978
2979 Exim version 4.66
2980 -----------------
2981
2982 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2983 fixed by 4.65/MH/01 (is this a record?) are fixed:
2984
2985 (i) An empty string was always treated as zero by the numeric comparison
2986 operators. This behaviour has been restored.
2987
2988 (ii) It is documented that the numeric comparison operators always treat
2989 their arguments as decimal numbers. This was broken in that numbers
2990 starting with 0 were being interpreted as octal.
2991
2992 While fixing these problems I realized that there was another issue that
2993 hadn't been noticed. Values of message_size_limit (both the global option
2994 and the transport option) were treated as octal if they started with 0.
2995 The documentation was vague. These values are now always treated as
2996 decimal, and I will make that clear in the documentation.
2997
2998
2999 Exim version 4.65
3000 -----------------
3001
3002 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
3003 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
3004 versions. (#438)
3005
3006 MH/01 Don't check that the operands of numeric comparison operators are
3007 integers when their expansion is in "skipping" mode (fixes bug
3008 introduced by 4.64-PH/07).
3009
3010 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
3011 child addresses, Exim now panics and dies. Previously, because the count
3012 is held in a short int, deliveries were likely to be lost. As such a
3013 large number of recipients for a single message is ridiculous
3014 (performance will be very, very poor), I have chosen to impose a limit
3015 rather than extend the field.
3016
3017
3018 Exim version 4.64
3019 -----------------
3020
3021 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
3022 leftover -K file (the existence of which was triggered by #402).
3023 While we were at it, introduced process PID as part of the -K
3024 filename. This should rule out race conditions when creating
3025 these files.
3026
3027 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3028 processing considerably. Previous code took too long for large mails,
3029 triggering a timeout which in turn triggers #401.
3030
3031 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3032 in the DK code in transports.c. sendfile() is not really portable,
3033 hence the _LINUX specificness.
3034
3035 TF/01 In the add_headers option to the mail command in an Exim filter,
3036 there was a bug that Exim would claim a syntax error in any
3037 header after the first one which had an odd number of characters
3038 in the field name.
3039
3040 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3041 callout verification, Exim cached a "reject" for the entire domain. This
3042 is correct for most verifications, but it is not correct for a recipient
3043 verification with use_sender or use_postmaster set, because in that case
3044 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3045 case of MAIL FROM:<> rejection from other early rejections (e.g.
3046 rejection of HELO). When verifying a recipient using a non-null MAIL
3047 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3048 Whatever the result of the callout, the value of the domain cache is
3049 left unchanged (for any other kind of callout, getting as far as trying
3050 RCPT means that the domain itself is ok).
3051
3052 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3053 gcc 4.1.1 threw up.
3054
3055 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3056 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3057 session, the daemon ignores ECONNECT errors and logs others; it now
3058 ignores EPIPE as well.
3059
3060 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3061 (quoted-printable decoding).
3062
3063 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3064 later the small subsequent patch to fix an introduced bug.
3065
3066 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3067
3068 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3069
3070 PH/08 An error is now given if message_size_limit is specified negative.
3071
3072 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3073 to be given (somewhat) arbitrary names.
3074
3075 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3076 in 4.64-PH/09.
3077
3078 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3079 miscellaneous code fixes
3080
3081 PH/10 Added the log_reject_target ACL modifier to specify where to log
3082 rejections.
3083
3084 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3085 hostname. This is wrong, because it relates to the incoming message (and
3086 probably the interface on which it is arriving) and not to the outgoing
3087 callout (which could be using a different interface). This has been
3088 changed to use the value of the helo_data option from the smtp transport
3089 instead - this is what is used when a message is actually being sent. If
3090 there is no remote transport (possible with a router that sets up host
3091 addresses), $smtp_active_hostname is used.
3092
3093 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3094 tweaks were necessary in order to get it to work (see also 21 below):
3095 (a) The code assumed that strncpy() returns a negative number on buffer
3096 overflow, which isn't the case. Replaced with Exim's string_format()
3097 function.
3098 (b) There were several signed/unsigned issues. I just did the minimum
3099 hacking in of casts. There is scope for a larger refactoring.
3100 (c) The code used strcasecmp() which is not a standard C function.
3101 Replaced with Exim's strcmpic() function.
3102 (d) The code set only $1; it now sets $auth1 as well.
3103 (e) A simple test gave the error "authentication client didn't specify
3104 service in request". It would seem that Dovecot has changed its
3105 interface. Fortunately there's a specification; I followed it and
3106 changed what the client sends and it appears to be working now.
3107
3108 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3109 decoding.
3110
3111 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3112 address A is aliased to B and C, where B exists and C does not. Without
3113 -v the output is "A verified" because verification stops after a
3114 successful redirection if more than one address is generated. However,
3115 with -v the child addresses are also verified. Exim was outputting "A
3116 failed to verify" and then showing the successful verification for C,
3117 with its parentage. It now outputs "B failed to verify", showing B's
3118 parentage before showing the successful verification of C.
3119
3120 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3121 look up a TXT record in a specific list after matching in a combined
3122 list.
3123
3124 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3125 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3126 they consult the DNS. I had assumed they would set it the way they
3127 wanted; and indeed my experiments on Linux seem to show that in some
3128 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3129 To be on the safe side, however, I have now made the interface to
3130 host_find_byname() similar to host_find_bydns(), with an argument
3131 containing the DNS resolver options. The host_find_byname() function now
3132 sets these options at its start, just as host_find_bydns() does. The smtp
3133 transport options dns_qualify_single and dns_search_parents are passed to
3134 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3135 of host_find_byname() use the default settings of RES_DEFNAMES
3136 (qualify_single) but not RES_DNSRCH (search_parents).
3137
3138 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3139 spool_read_header() do less string testing, by means of a preliminary
3140 switch on the second character of optional "-foo" lines. (This is
3141 overdue, caused by the large number of possibilities that now exist.
3142 Originally there were few.) While I was there, I also converted the
3143 str(n)cmp tests so they don't re-test the leading "-" and the first
3144 character, in the hope this might squeeze out yet more improvement.
3145
3146 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3147 flag allowing group syntax was set by the header_syntax check but not
3148 turned off, possible causing trouble later; (2) The flag was not being
3149 set at all for the header_verify test, causing "group"-style headers to
3150 be rejected. I have now set it in this case, and also caused header_
3151 verify to ignore an empty address taken from a group. While doing this, I
3152 came across some other cases where the code for allowing group syntax
3153 while scanning a header line wasn't quite right (mostly, not resetting
3154 the flag correctly in the right place). These bugs could have caused
3155 trouble for malformed header lines. I hope it is now all correct.
3156
3157 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3158 with the "reply" argument non-NULL. The code, however (which originally
3159 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3160 but it didn't always do it. This confused somebody who was copying the
3161 code for some other use. I have removed all the tests.
3162
3163 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3164 feature that was used to support insecure browsers during the U.S. crypto
3165 embargo. It requires special client support, and Exim is probably the
3166 only MTA that supported it -- and would never use it because real RSA is
3167 always available. This code has been removed, because it had the bad
3168 effect of slowing Exim down by computing (never used) parameters for the
3169 RSA_EXPORT functionality.
3170
3171 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3172 authenticator to fail if there's a tab character in the incoming data
3173 (there should never be unless someone is messing about, as it's supposed
3174 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3175 if the connection is using TLS or if the remote IP is the same as the
3176 local IP, and the "valid-client-cert option" if a client certificate has
3177 been verified.
3178
3179 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3180 authenticators. This can be used for authorization after authentication
3181 succeeds. (In the case of plaintext, it servers for both authentication
3182 and authorization.)
3183
3184 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3185 if any retry times were supplied.
3186
3187 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3188 connection, where there is no client IP address to check. In this
3189 situation, the verify now always succeeds.
3190
3191 PH/25 Applied John Jetmore's -Mset patch.
3192
3193 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3194
3195 PH/27 In a string expansion for a processed (not raw) header when multiple
3196 headers of the same name were present, leading whitespace was being
3197 removed from all of them, but trailing whitespace was being removed only
3198 from the last one. Now trailing whitespace is removed from each header
3199 before concatenation. Completely empty headers in a concatenation (as
3200 before) are ignored.
3201
3202 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3203 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3204
3205 PH/29 [Removed. This was a change that I later backed out, and forgot to
3206 correct the ChangeLog entry (that I had efficiently created) before
3207 committing the later change.]
3208
3209 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3210 address errors (4xx response to RCPT) over the same connection as other
3211 messages routed to the same hosts. Such deliveries are always "forced",
3212 so retry times are not inspected. This resulted in far too many retries
3213 for the affected addresses. The effect occurred only when there were more
3214 hosts than the hosts_max_try setting in the smtp transport when it had
3215 the 4xx errors. Those hosts that it had tried were not added to the list
3216 of hosts for which the message was waiting, so if all were tried, there
3217 was no problem. Two fixes have been applied:
3218
3219 (i) If there are any address or message errors in an SMTP delivery, none
3220 of the hosts (tried or untried) are now added to the list of hosts
3221 for which the message is waiting, so the message should not be a
3222 candidate for sending over the same connection that was used for a
3223 successful delivery of some other message. This seems entirely
3224 reasonable: after all the message is NOT "waiting for some host".
3225 This is so "obvious" that I'm not sure why it wasn't done
3226 previously. Hope I haven't missed anything, but it can't do any
3227 harm, as the worst effect is to miss an optimization.
3228
3229 (ii) If, despite (i), such a delivery is accidentally attempted, the
3230 routing retry time is respected, so at least it doesn't keep
3231 hammering the server.
3232
3233 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3234 in ${readsocket because some servers need this prod.
3235
3236 PH/32 Added some extra debug output when updating a wait-xxx database.
3237
3238 PH/33 The hint "could be header name not terminated by colon", which has been
3239 given for certain expansion errors for a long time, was not being given
3240 for the ${if def:h_colon_omitted{... case.
3241
3242 PH/34 The spec says: "With one important exception, whenever a domain list is
3243 being scanned, $domain contains the subject domain." There was at least
3244 one case where this was not true.
3245
3246 PH/35 The error "getsockname() failed: connection reset by peer" was being
3247 written to the panic log as well as the main log, but it isn't really
3248 panic-worthy as it just means the connection died rather early on. I have
3249 removed the panic log writing for the ECONNRESET error when getsockname()
3250 fails.
3251
3252 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3253 runs only) independently of the message's sender address. This meant
3254 that, if the 4xx error was in fact related to the sender, a different
3255 message to the same recipient with a different sender could confuse
3256 things. In particular, this can happen when sending to a greylisting
3257 server, but other circumstances could also provoke similar problems.
3258 I have changed the default so that the retry time for these errors is now
3259 based a combination of the sender and recipient addresses. This change
3260 can be overridden by setting address_retry_include_sender=false in the
3261 smtp transport.
3262
3263 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3264 remote server are returned as part of bounce messages. This was not
3265 happening for LMTP over a pipe (the lmtp transport), but now it is the
3266 same for both kinds of LMTP.
3267
3268 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3269 in header lines that were in fact CNAMEs. This is no longer the case.
3270
3271 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3272 and queue runs started by the daemon processed all messages. This has
3273 been fixed so that -R and -S can now usefully be given with -q<time>.
3274
3275 PH/40 Import PCRE release 6.7 (fixes some bugs).
3276
3277 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3278
3279 PH/42 Give an error if -q is specified more than once.
3280
3281 PH/43 Renamed the variables $interface_address and $interface_port as
3282 $received_ip_address and $received_port, to make it clear that these
3283 values apply to message reception, and not to the outgoing interface when
3284 a message is delivered. (The old names remain recognized, of course.)
3285
3286 PH/44 There was no timeout on the connect() call when using a Unix domain
3287 socket in the ${readsocket expansion. There now is.
3288
3289 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3290 be meaningful with "accept".
3291
3292 SC/01 Eximstats V1.43
3293 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3294
3295 SC/02 Eximstats V1.44
3296 Use a glob alias rather than an array ref in the generated
3297 parser. This improves both readability and performance.
3298
3299 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3300 Collect SpamAssassin and rejection statistics.
3301 Don't display local sender or destination tables unless
3302 there is data to show.
3303 Added average volumes into the top table text output.
3304
3305 SC/04 Eximstats V1.46
3306 Collect data on the number of addresses (recipients)
3307 as well as the number of messages.
3308
3309 SC/05 Eximstats V1.47
3310 Added 'Message too big' to the list of mail rejection
3311 reasons (thanks to Marco Gaiarin).
3312
3313 SC/06 Eximstats V1.48
3314 Mainlog lines which have GMT offsets and are too short to
3315 have a flag are now skipped.
3316
3317 SC/07 Eximstats V1.49 (Alain Williams)
3318 Added the -emptyok flag.
3319
3320 SC/08 Eximstats V1.50
3321 Fixes for obtaining the IP address from reject messages.
3322
3323 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3324 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3325 whitespace changes from 4.64-PH/27
3326
3327 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3328 match 4.64-PH/13
3329
3330 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3331 are found, allow negative numbers in numeric criteria)
3332
3333 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3334
3335 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3336 to match changes made in 4.64-PH/43
3337
3338 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3339
3340 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3341 "domain" is actually an IP address, and force a failure. This locks out
3342 those revolvers/nameservers that support "A-for-A" lookups, in
3343 contravention of the specifications.
3344
3345 PH/48 When a host name was looked up from an IP address, and the subsequent
3346 forward lookup of the name timed out, the host name was left in
3347 $sender_host_name, contrary to the specification.
3348
3349 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3350 restricted to single-key lookups, Exim was not diagnosing an error if
3351 * or *@ was used with a query-style lookup.
3352
3353 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3354
3355 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3356 long ago, but noone interested enough thought of it. Let's just say that
3357 the "1.1" means that there are some new functions that weren't there at
3358 some point in the past.
3359
3360 PH/51 Error processing for expansion failure of helo_data from an smtp
3361 transport during callout processing was broken.
3362
3363 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3364 tested/used via the -bh/-bhc/-bs options.
3365
3366 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3367 bug, fixed in subsequent PCRE releases).
3368
3369 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3370 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3371
3372 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3373
3374
3375 Exim version 4.63
3376 -----------------
3377
3378 SC/01 Use a glob alias rather than an array ref in eximstats generated
3379 parser. This improves both readability and performance.
3380
3381 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3382 Don't display local sender or destination tables in eximstats unless
3383 there is data to show.
3384 Added average volumes into the eximstats top table text output.
3385
3386 SC/03 Collect data on the number of addresses (recipients) as well
3387 as the number of messages in eximstats.
3388
3389 TF/01 Correct an error in the documentation for the redirect router. Exim
3390 does (usually) call initgroups() when daemonizing.
3391
3392 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3393 with consistent privilege compared to when running as a daemon.
3394
3395 TF/03 Note in the spec that $authenticated_id is not set for local
3396 submissions from trusted users.
3397
3398 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3399 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3400
3401 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3402 by adding some example configuration directives to the default
3403 configuration file. A little bit of work is required to uncomment the
3404 directives and define how usernames and passwords are checked, but
3405 there is now a framework to start from.
3406
3407 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3408 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3409 without this. I don't know how relevant this is to other LDAP libraries.
3410
3411 PH/02 Add the verb name to the "unknown ACL verb" error.
3412
3413 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3414
3415 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3416
3417 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3418 directory not expanded when it should be if an expanded home directory
3419 was set for the address (which is overridden by the transport).
3420
3421 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3422 libradius.
3423
3424 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3425 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3426 because it is too late at that time, and has no effect.
3427
3428 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3429 security issue with \' (bugzilla #107). I could not use the
3430 PQescapeStringConn() function, because it needs a PGconn value as one of
3431 its arguments.
3432
3433 PH/08 When testing addresses using -bt, indicate those final addresses that
3434 are duplicates that would not cause an additional delivery. At least one
3435 person was confused, thinking that -bt output corresponded to deliveries.
3436 (Suppressing duplicates isn't a good idea as you lose the information
3437 about possibly different redirections that led to the duplicates.)
3438
3439 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3440 systems where poll() doesn't work, in particular OS X.
3441
3442 PH/10 Added more information to debugging output for retry time not reached.
3443
3444 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3445 operations in malware.c.
3446
3447 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3448 signatures.
3449
3450 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3451 syslog_duplication set false, log lines that would normally be written
3452 both the the main log and to the reject log were not written to syslog at
3453 all.
3454
3455 PH/14 In the default configuration, change the use of "message" in ACL warn
3456 statements to "add_header".
3457
3458 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3459 not followed by a command (e.g. "seen endif").
3460
3461 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3462 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3463 latter.
3464
3465 PH/17 Added extra conditions to the default value of delay_warning_condition
3466 so that it is now:
3467
3468 ${if or { \
3469 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3470 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3471 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3472 }{no}{yes}}
3473
3474 The Auto-Submitted: and various List- headers are standardised, whereas I
3475 don't think Precedence: ever was.
3476
3477 PH/18 Refactored debugging code in route_finduser() to show more information,
3478 in particular, the error code if getpwnam() issues one.
3479
3480 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3481 This is apparently needed in addition to the PH/07 change above to avoid
3482 any possible encoding problems.
3483
3484 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3485 but not after initializing Perl.
3486
3487 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3488 output them only if debugging. By default they are written stderr,
3489 apparently, which is not desirable.
3490
3491 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3492 queries.
3493
3494 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3495 --not options
3496
3497 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3498
3499 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3500 authenticated or an ident call has been made. Suppress the default
3501 values for $authenticated_id and $authenticated_sender (but permit -oMai
3502 and -oMas) when testing with -bh.
3503
3504 PH/24 Re-jigged the order of the tests in the default configuration so that the
3505 tests for valid domains and recipients precede the DNS black list and CSA
3506 tests, on the grounds that those ones are more expensive.
3507
3508 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3509 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3510 This bug exists in every version of Exim that I still have, right back to
3511 0.12.
3512
3513 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3514 However, an attempt to turn on case-sensitivity in a regex key by
3515 including (?-i) didn't work because the subject string was already
3516 lowercased, and the effects were non-intuitive. It turns out that a
3517 one-line patch can be used to allow (?-i) to work as expected.
3518
3519
3520 Exim version 4.62
3521 -----------------
3522
3523 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3524 other effects) broke the use of negated acl sub-conditions.
3525
3526 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3527 patch).
3528
3529 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3530 "Deny" causes Exim to reject the incoming connection with a 554 error.
3531 Unfortunately, if there is a major crisis, such as a disk failure,
3532 tcp-wrappers gives "deny", whereas what one would like would be some
3533 kind of temporary error. A kludge has been added to help with this.
3534 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3535 554 error is used if errno is still zero or contains ENOENT (which occurs
3536 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3537 451 error is used.
3538
3539 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3540
3541 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3542 errors. Otherwise a message that provokes a temporary error (when other
3543 messages do not) can cause a whole host to time out.
3544
3545 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3546 addresses were routed directly to files or pipes from a redirect router.
3547 File deliveries just didn't batch; pipe deliveries might have suffered
3548 odd errors.
3549
3550 PH/06 A failure to get a lock for a hints database would erroneously always say
3551 "Failed to get write lock", even when it was really a read lock.
3552
3553 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3554 of 0600. This has been changed to use the value of the lockfile_mode
3555 option (which defaults to 0600).
3556
3557 PH/08 Applied small patch from the Sieve maintainer.
3558
3559 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3560 folder from quota calculations, a direct delivery into this folder messed
3561 up the contents of the maildirsize file. This was because the regex was
3562 used only to exclude .Trash (or whatever) when the size of the mailbox
3563 was calculated. There was no check that a delivery was happening into an
3564 excluded directory. This bug has been fixed by ignoring all quota
3565 processing for deliveries into excluded directories.
3566
3567 PH/10 Added the maildirfolder_create_regex option to appendfile.
3568
3569
3570 Exim version 4.61
3571 -----------------
3572
3573 PH/01 The code for finding all the local interface addresses on a FreeBSD
3574 system running IPv6 was broken. This may well have applied to all BSD
3575 systems, as well as to others that have similar system calls. The broken
3576 code found IPv4 interfaces correctly, but gave incorrect values for the
3577 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3578 that it would not match correctly against @[] and not recognize the IPv6
3579 addresses as local.
3580
3581 PH/02 The ipliteral router was not recognizing addresses of the form user@
3582 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3583
3584 PH/03 Added disable_ipv6.
3585
3586 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3587 decoded form, because it is most often used to construct To: headers
3588 lines in autoreplies, and the decoded form may well be syntactically
3589 invalid. However, $reply_address has leading white space removed, and all
3590 newlines turned into spaces so that the autoreply transport does not
3591 grumble.
3592
3593 PH/05 If group was specified without a user on a router, and no group or user
3594 was specified on a transport, the group from the router was ignored.
3595
3596 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3597 for visible compile-time settings that can be used to change these
3598 numbers, for those that want even more. Backwards compatibility with old
3599 spool files has been maintained. However, going back to a previous Exim
3600 release will lost any variables that are in spool files.
3601
3602 PH/07 Two small changes when running in the test harness: increase delay when
3603 passing a TCP/IP connection to a new process, in case the original
3604 process has to generate a bounce, and remove special handling of
3605 127.0.0.2 (sic), which is no longer necessary.
3606
3607 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3608 be the same on different OS.
3609
3610 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3611 testing.
3612
3613 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3614 whether --show-vars was specified or not
3615
3616 JJ/02 exipick: Added support for new ACL variable spool format introduced
3617 in 4.61-PH/06
3618
3619 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3620 syntactically invalid From: or Reply-to: line, and a filter used this to
3621 generate an autoreply, and therefore failed to obtain an address for the
3622 autoreply, Exim could try to deliver to a non-existent relative file
3623 name, causing unrelated and misleading errors. What now happens is that
3624 it logs this as a hard delivery error, but does not attempt to create a
3625 bounce message.
3626
3627 PH/11 The exinext utility has a -C option for testing purposes, but although
3628 the given file was scanned by exinext itself; it wasn't being passed on
3629 when Exim was called.
3630
3631 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3632 an end-of-file indication when reading a command response.
3633
3634 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3635 compiled. In many other places in Exim, IPv6 addresses are always
3636 recognized, so I have changed this. It also means that IPv4 domain
3637 literals of the form [IPV4:n.n.n.n] are now always recognized.
3638
3639 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3640 used if the router is not running as root, for example, when verifying at
3641 ACL time, or when using -bh. The debugging output from this situation was
3642 non-existent - all you got was a failure to exec. I have made two
3643 changes:
3644
3645 (a) Failures to set uid/gid, the current directory, or a process leader
3646 in a subprocess such as that created by queryprogram now generate
3647 suitable debugging output when -d is set.
3648
3649 (b) The queryprogram router detects when it is not running as root,
3650 outputs suitable debugging information if -d is set, and then runs
3651 the subprocess without attempting to change uid/gid.
3652
3653 PH/15 Minor change to Makefile for building test_host (undocumented testing
3654 feature).
3655
3656 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3657 additional section of a DNS packet that returns MX or SRV records.
3658 Instead, it always explicitly searches for A/AAAA records. This avoids
3659 major problems that occur when a DNS server includes only records of one
3660 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3661 fixed another bug: if SRV records were looked up and the corresponding
3662 address records were *not* found in the additional section, the port
3663 values from the SRV records were lost.
3664
3665 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3666 using the correct key (the original address) when searching the retry
3667 rules in order to find which one to use for generating the retry hint.
3668
3669 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3670 adding the default one. Similarly, if it contains a Reply-To: header, the
3671 errors_reply_to option, if set, is not used.
3672
3673 PH/19 When calculating a retry time, Exim used to measure the "time since
3674 failure" by looking at the "first failed" field in the retry record. Now
3675 it does not use this if it is later than than the arrival time of the
3676 message. Instead it uses the arrival time. This makes for better
3677 behaviour in cases where some deliveries succeed, thus re-setting the
3678 "first failed" field. An example is a quota failure for a huge message
3679 when small messages continue to be delivered. Without this change, the
3680 "time since failure" will always be short, possible causing more frequent
3681 delivery attempts for the huge message than are intended.
3682 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3683
3684 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3685 $1, $2, $3) because the numerical variables can be reset during some
3686 expansion items (e.g. "match"), thereby losing the authentication data.
3687
3688 PH/21 Make -bV show the size of off_t variables so that the test suite can
3689 decide whether to run tests for quotas > 2G.
3690
3691 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3692 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3693 filecount value is greater than 2G or if a quota value is greater than 2G
3694 on a system where the size of off_t is not greater than 4, a panic error
3695 is given.
3696
3697 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3698 never match. The debug and -bh output now contains an explicit error
3699 message indicating a malformed IPv4 address or mask.
3700
3701 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3702 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3703 PH/23 above applies.
3704
3705 PH/25 Do not write to syslog when running in the test harness. The only
3706 occasion when this arises is a failure to open the main or panic logs
3707 (for which there is an explicit test).
3708
3709 PH/26 Added the /no_tell option to "control=freeze".
3710
3711 PH/27 If a host name lookup failed very early in a connection, for example, if
3712 the IP address matched host_lookup and the reverse lookup yielded a name
3713 that did not have a forward lookup, an error message of the form "no IP
3714 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3715 could be logged. Now it outputs the IP address instead of "NULL".
3716
3717 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3718 allows the sender and the authenticated sender to be set when
3719 submitting a message from within Exim. Since child_open_exim() is
3720 documented for local_scan(), the new function should be too.
3721
3722 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3723 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3724 results in an empty string is now treated as unset.
3725
3726 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3727
3728 PH/31 Added sender_verify_fail logging option.
3729
3730 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3731 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3732 tidied the source and removed it altogether.
3733
3734 PH/33 When a queue run was abandoned because the load average was too high, a
3735 log line was always written; now it is written only if the queue_run log
3736 selector is set. In addition, the log line for abandonment now contains
3737 information about the queue run such as the pid. This is always present
3738 in "start" and "stop" lines but was omitted from the "abandon" line.
3739
3740 PH/34 Omit spaces between a header name and the colon in the error message that
3741 is given when verify = headers_syntax fails (if there are lots of them,
3742 the message gets confusing).
3743
3744 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3745 names, as there are now some PTR records that contain slashes. This check
3746 is only to protect against broken name servers that fall over on strange
3747 characters, so the fact that it applies to all lookups doesn't matter.
3748
3749 PH/36 Now that the new test suite is complete, we can remove some of the
3750 special code in Exim that was needed for the old test suite. For example,
3751 sorting DNS records because real resolvers return them in an arbitrary
3752 order. The new test suite's fake resolver always returns records in the
3753 same order.
3754
3755 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3756 bounces) except when queue_only is set, to avoid logging races between
3757 the different processes.
3758
3759 PH/38 Panic-die if .include specifies a non-absolute path.
3760
3761 PH/39 A tweak to the "H" retry rule from its user.
3762
3763 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3764 a label. They prevented compilation on older perls.
3765
3766 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3767 a warning to be raised on newish perls.
3768
3769 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3770 on queue. Changes to match documented behaviour of showing count of
3771 messages matching specified criteria.
3772
3773 PH/40 Changed the default ident timeout from 30s to 5s.
3774
3775 PH/41 Added support for the use of login_cap features, on those BSD systems
3776 that have them, for controlling the resources used by pipe deliveries.
3777
3778 PH/42 The content-scanning code uses fopen() to create files in which to put
3779 message data. Previously it was not paying any attention to the mode of
3780 the files. Exim runs with umask(0) because the rest of the code creates
3781 files with open(), and sets the required mode explicitly. Thus, these
3782 files were ending up world-writeable. This was not a big issue, because,
3783 being within the spool directory, they were not world-accessible. I have
3784 created a function called modefopen, which takes an additional mode
3785 argument. It sets umask(777), creates the file, chmods it to the required
3786 mode, then resets the umask. All the relevant calls to fopen() in the
3787 content scanning code have been changed to use this function.
3788
3789 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3790 to 24 hours. This avoids potential overflow problems when processing G
3791 and H retry rules. I suspect nobody ever tinkers with this value.
3792
3793 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3794
3795 PH/45 When the plaintext authenticator is running as a client, the server's
3796 challenges are checked to ensure they are valid base64 strings. By
3797 default, the authentication attempt is cancelled if an invalid string is
3798 received. Setting client_ignore_invalid_base64 true ignores these errors.
3799 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3800 they are received. Thus, the responses can be made to depend on the
3801 challenges. If an invalid string is ignored, an empty string is placed in
3802 the variable.
3803
3804 PH/46 Messages that are created by the autoreply transport now contains a
3805 References: header, in accordance with RFCs 2822 and 3834.
3806
3807 PH/47 Added authenticated_sender_force to the smtp transport.
3808
3809 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3810
3811 PH/49 Installed latest patch from the Sieve maintainer.
3812
3813 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3814 was also set, the appendfile transport was unnecessarily scanning a
3815 directory of message files (e.g. for maildir delivery) to find the count
3816 of files (along with the size), even though it did not need this
3817 information. It now does the scan only if it needs to find either the
3818 size of the count of files.
3819
3820 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3821
3822 PH/52 Two bugs concerned with error handling when the smtp transport is
3823 used in LMTP mode:
3824
3825 (i) Exim was not creating retry information for temporary errors given
3826 for individual recipients after the DATA command when the smtp transport
3827 was used in LMTP mode. This meant that they could be retried too
3828 frequently, and not timed out correctly.
3829
3830 (ii) Exim was setting the flag that allows error details to be returned
3831 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3832 recipients that were returned after the DATA command.
3833
3834 PH/53 This is related to PH/52, but is more general: for any failing address,
3835 when detailed error information was permitted to be returned to the
3836 sender, but the error was temporary, then after the final timeout, only
3837 "retry timeout exceeded" was returned. Now it returns the full error as
3838 well as "retry timeout exceeded".
3839
3840 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3841 do this, and (what is worse) MTAs that accept it.
3842
3843 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3844 will now be deprecated.
3845
3846 PH/56 New os.c-cygwin from the Cygwin maintainer.
3847
3848 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3849 formats (previously only available in exim formats via -bpr, -bpru,
3850 and -bpra. Now also available in native and exiqgrep formats)
3851
3852 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3853 with very large, slow to parse queues
3854
3855 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3856
3857 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3858
3859 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3860 responses to authentication challenges, though it was showing the
3861 challenges; (ii) I've removed the CR characters from the debug output for
3862 SMTP output lines.
3863
3864 PH/58 Allow for the insertion of a newline as well as a space when a string
3865 is turned into more than one encoded-word during RFC 2047 encoding. The
3866 Sieve code now uses this.
3867
3868 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3869 data_4xx, lost_connection, tls_required.
3870
3871 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3872 message was being sent as an SMTP response.
3873
3874 PH/61 Add -l and -k options to exicyclog.
3875
3876 PH/62 When verifying, if an address was redirected to one new address, so that
3877 verification continued, and the new address failed or deferred after
3878 having set something in $address_data, the value of $address_data was not
3879 passed back to the ACL. This was different to the case when no
3880 redirection occurred. The value is now passed back in both cases.
3881
3882 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3883 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3884 use login_cap.h, so on its own it isn't the distinguishing feature. The
3885 new name refers directly to the setclassresources() function.
3886
3887 PH/65 Added configuration files for NetBSD3.
3888
3889 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3890
3891 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3892 is preferred over IPv4.
3893
3894 PH/68 The bounce_return_message and bounce_return_body options were not being
3895 honoured for bounces generated during the reception of non-SMTP messages.
3896 In particular, this applied to messages rejected by the ACL. This bug has
3897 been fixed. However, if bounce_return_message is true and bounce_return_
3898 body is false, the headers that are returned for a non-SMTP message
3899 include only those that have been read before the error was detected.
3900 (In the case of an ACL rejection, they have all been read.)
3901
3902 PH/69 The HTML version of the specification is now built in a directory called
3903 spec_html instead of spec.html, because the latter looks like a path with
3904 a MIME-type, and this confuses some software.
3905
3906 PH/70 Catch two compiler warnings in sieve.c.
3907
3908 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3909 function verify_get_ident() calls ip_connect() to connect a socket, but
3910 if the "connect()" function timed out, ip_connect() used to close the
3911 socket. However, verify_get_ident() also closes the socket later, and in
3912 between Exim writes to the log, which may get opened at this point. When
3913 the socket was closed in ip_connect(), the log could get the same file
3914 descriptor number as the socket. This naturally causes chaos. The fix is
3915 not to close the socket in ip_connect(); the socket should be closed by
3916 the function that creates it. There was only one place in the code where
3917 this was missing, in the iplookup router, which I don't think anybody now
3918 uses, but I've fixed it anyway.
3919
3920 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3921 well as to direct DNS lookups. Otherwise the handling of names in host
3922 lists is inconsistent and therefore confusing.
3923
3924
3925 Exim version 4.60
3926 -----------------
3927
3928 PH/01 Two changes to the default runtime configuration:
3929
3930 (1) Move the checks for relay_from_hosts and authenticated clients from
3931 after to before the (commented out) DNS black list checks.
3932
3933 (2) Add control=submission to the relay_from_hosts and authenticated
3934 clients checks, on the grounds that messages accepted by these
3935 statements are most likely to be submissions.
3936
3937 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3938
3939 (1) Generate an error if the third argument for the ${prvs expansion is
3940 not a single digit.
3941
3942 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3943 string.
3944
3945 (3) Reset the variables that are obtained from the first argument of
3946 ${prvscheck and used in the second argument before leaving the code,
3947 because their memory is reclaimed, so using them afterwards may do
3948 silly things.
3949
3950 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3951 one (it's much easier than Tom thought :-).
3952
3953 (5) Because of (4), we can now allow for the use of $prvscheck_result
3954 inside the third argument.
3955
3956 PH/03 For some reason, the default setting of PATH when running a command from
3957 a pipe transport was just "/usr/bin". I have changed it to
3958 "/bin:/usr/bin".
3959
3960 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3961 anything to be listed in the output from -bV.
3962
3963 PH/05 When a filter generated an autoreply, the entire To: header line was
3964 quoted in the delivery log line, like this:
3965
3966 => >A.N.Other <ano@some.domain> <original@ddress> ...
3967
3968 This has been changed so that it extracts the operative address. There
3969 may be more than one such address. If so, they are comma-separated, like
3970 this:
3971
3972 => >ano@some.domain,ona@other.domain <original@ddress> ...
3973
3974 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3975 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3976 not being looked up in the rDNS to get a host name, Exim was showing the
3977 IP address twice in Received: lines, even though the IP addresses were
3978 identical. For example:
3979
3980 Received: from [1.2.3.4] (helo=[1.2.3.4])
3981
3982 However, if the real host name was known, it was omitting the HELO data
3983 if it matched the actual IP address. This has been tidied up so that it
3984 doesn't show the same IP address twice.
3985
3986 PH/07 When both +timestamp and +memory debugging was on, the value given by
3987 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3988 called by the debug printing, thereby overwriting the timestamp buffer.
3989 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3990
3991 PH/08 When the original message was included in an autoreply transport, it
3992 always said "this is a copy of the message, including all the headers",
3993 even if body_only or headers_only was set. It now gives an appropriate
3994 message.
3995
3996 PH/09 Applied a patch from the Sieve maintainer which:
3997
3998 o fixes some comments
3999 o adds the (disabled) notify extension core
4000 o adds some debug output for the result of if/elsif tests
4001 o points to the current vacation draft in the documentation
4002 and documents the missing references header update
4003
4004 and most important:
4005
4006 o fixes a bug in processing the envelope test (when testing
4007 multiple envelope elements, the last element determined the
4008 result)
4009
4010 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
4011 Electronic Mail") by including:
4012
4013 Auto-submitted: auto-generated
4014
4015 in the messages that it generates (bounce messages and others, such as
4016 warnings). In the case of bounce messages for non-SMTP messages, there was
4017 also a typo: it was using "Auto_submitted" (underscore instead of
4018 hyphen). Since every message generated by Exim is necessarily in response
4019 to another message, thes have all been changed to:
4020
4021 Auto-Submitted: auto-replied
4022
4023 in accordance with these statements in the RFC:
4024
4025 The auto-replied keyword:
4026
4027 - SHOULD be used on messages sent in direct response to another
4028 message by an automatic process,
4029
4030 - MUST NOT be used on manually-generated messages,
4031
4032 - MAY be used on Delivery Status Notifications (DSNs) and Message
4033 Disposition Notifications (MDNs),
4034
4035 - MUST NOT be used on messages generated by automatic or periodic
4036 processes, except for messages which are automatic responses to
4037 other messages.
4038
4039 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4040 to the default Received: header definition.
4041
4042 PH/12 Added log selector acl_warn_skipped (default on).
4043
4044 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4045 variables because (a) they are in the wrong storage pool and (b) even if
4046 they were copied, it wouldn't work properly because of the caching.
4047
4048 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4049 checking when decoding. Apparently there are clients that generate
4050 overlong encoded strings. Why am I not surprised?
4051
4052 PH/15 If the first argument of "${if match_address" was not empty, but did not
4053 contain an "@" character, Exim crashed. Now it writes a panic log message
4054 and treats the condition as false.
4055
4056 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4057
4058 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4059 extension "envelope-auth". The code is finished and in agreement with
4060 other implementations, but there is no documentation so far and in fact,
4061 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4062 not changing the active code.
4063
4064 Print executed "if" and "elsif" statements when debugging is used. This
4065 helps a great deal to understand what a filter does.
4066
4067 Document more things not specified clearly in RFC3028. I had all this
4068 sorted out, when out of a sudden new issues came to my mind. Oops."
4069
4070 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4071 (Bugzilla #53).
4072
4073 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4074 canonical form (as documented). However, after a host name lookup from
4075 the IP address, check_host() was doing a simple string comparison with
4076 addresses acquired from the DNS when checking that the found name did
4077 have the original IP as one of its addresses. Since any found IPv6
4078 addresses are likely to be in abbreviated form, the comparison could
4079 fail. Luckily, there already exists a function for doing the comparison
4080 by converting both addresses to binary, so now that is used instead of
4081 the text comparison.
4082
4083 PH/20 There was another similar case to PH/19, when a complete host name was
4084 given in a host list; looking up its IP address could give an abbreviated
4085 form, whereas the current host's name might or might not be abbreviated.
4086 The same fix has been applied.
4087
4088
4089 Exim version 4.54
4090 -----------------
4091
4092 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4093 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4094 It now does.
4095
4096 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4097 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4098
4099 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4100
4101 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4102 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4103 Also, for "Auto-Submitted", treat anything other than "no" as
4104 non-personal, in accordance with RFC 3834. (Previously it treated
4105 anything starting "auto-" as non-personal.)
4106
4107 TF/01 The control=submission/name=... option had a problem with syntax
4108 errors if the name included a slash character. The /name= option
4109 now slurps the rest of the string, so it can include any characters
4110 but it must come last in the list of options (after /sender_retain
4111 or /domain=).
4112
4113 PH/05 Some modifications to the interface to the fake nameserver for the new
4114 testing suite.
4115
4116
4117
4118 Exim version 4.53
4119 -----------------
4120
4121 TK/01 Added the "success_on_redirect" address verification option. See
4122 NewStuff for rationale and an example.
4123
4124 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4125
4126 PH/02 Patch to exigrep to allow it to work on syslog lines.
4127
4128 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4129 fread() to skip over the body file's header line, because in Cygwin the
4130 header line is locked and is inaccessible.
4131
4132 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4133 co-exist for some time) to make it clear that it is the Exim ID that is
4134 referenced, not the Message-ID: header line.
4135
4136 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4137 string_format() function, because snprintf() does not exist on all
4138 operating systems.
4139
4140 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4141 ${stat: expansion item.
4142
4143 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4144 protocol synchronization error", to keep the pedants happy.
4145
4146 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4147 well as for IRIX systems, when gcc is being used. See the host.c source
4148 file for comments.
4149
4150 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4151
4152 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4153 setting.
4154
4155 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4156 transport and to the smtp transport in LMTP mode.
4157
4158 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4159
4160 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4161 run a filter in a subprocess. This could lead to confusion in subsequent
4162 lookups in the parent process. There should also be a search_tidyup() at
4163 the end of the subprocess.
4164
4165 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4166 only if the host matched helo_try_verify_hosts, which caused the
4167 verification to occur when the EHLO/HELO command was issued. The ACL just
4168 tested the remembered result. Now, if a previous verification attempt has
4169 not happened, "verify = helo" does it there and then.
4170
4171 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4172
4173 TK/03 Fix log output including CR from clamd.
4174
4175 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4176 exist provoked a memory error which could cause a segfault.
4177
4178 PH/15 Installed PCRE 6.2
4179
4180 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4181
4182 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4183 of the problem. Specifically, suggested +O2 rather than +O1 for the
4184 HP-UX compiler.
4185
4186 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4187
4188 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4189 record, the port was not correctly logged when the outgoing_port log
4190 selector was set (it logged the transort's default port).
4191
4192 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4193 fallback_hosts, and "hosts" in the smtp transport.
4194
4195 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4196 host errors such as "Connection refused".
4197
4198 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4199 authentication with radiusclient 0.4.9:
4200
4201 - Error returned from rc_read_config was caught wrongly
4202 - Username/password not passed on to radius server due to wrong length.
4203
4204 The presumption is that some radiusclient API changes for 4.51/PH/17
4205 were not taken care of correctly. The code is still untested by me (my
4206 Linux distribution still has 0.3.2 of radiusclient), but it was
4207 contributed by a Radius user.
4208
4209 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4210 expanding the "port" option of the smtp transport.
4211
4212 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4213 while reading a MIME header. Thanks to Tom Hughes for a patch.
4214
4215 PH/24 Include config.h inside local_scan.h so that configuration settings are
4216 available.
4217
4218 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4219 that in an ACL for RCPT (for example), you can examine exactly what was
4220 received.
4221
4222 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4223 commands, but it was not correctly comparing the address with the actual
4224 client host address. Thus, it would show the EHLO address in Received:
4225 header lines when this was not necessary.
4226
4227 PH/27 Added the % operator to ${eval:}.
4228
4229 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4230 it should be ignoring failures (because with -C, for example, it has lost
4231 privilege). It wasn't ignoring creation failures other than "already
4232 exists".
4233
4234 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4235 -bV or -d is used.
4236
4237 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4238 because an input line was too long, either on its own, or by virtue of
4239 too many continuations, the temporary file was not being removed, and the
4240 return code was incorrect.
4241
4242 PH/31 Missing "BOOL" in function definition in filtertest.c.
4243
4244 PH/32 Applied Sieve patches from the maintainer.
4245
4246 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4247
4248 PH/33 Added "verify = not_blind".
4249
4250 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4251 Local/Makefile (with some defaults set). These are used in built scripts
4252 such as exicyclog, but they have never been used in the exim_install
4253 script (though there are many overriding facilities there). I have
4254 arranged that the exim_install script now takes note of these two
4255 settings.
4256
4257 PH/35 Installed configuration files for Dragonfly.
4258
4259 PH/36 When a locally submitted message by a trusted user did not contain a
4260 From: header, and the sender address was obtained from -f or from an SMTP
4261 MAIL command, and the trusted user did not use -F to supply a sender
4262 name, $originator_name was incorrectly used when constructing a From:
4263 header. Furthermore, $originator_name was used for submission mode
4264 messages from external hosts without From: headers in a similar way,
4265 which is clearly wrong.
4266
4267 PH/37 Added control=suppress_local_fixups.
4268
4269 PH/38 When log_selector = +received_sender was set, and the addition of the
4270 sender made the log line's construction buffer exactly full, or one byte
4271 less than full, an overflow happened when the terminating "\n" was
4272 subsequently added.
4273
4274 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4275 when the result of a list match is failure because a DNS lookup failed.
4276
4277 PH/40 RM_COMMAND is now used in the building process.
4278
4279 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4280 the "build-* directories that it finds.
4281
4282 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4283 address in a domain literal was a prefix of an interface address.
4284
4285 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4286 when verifying a sender address, unless rewrite_headers is false.
4287
4288 PH/44 Wrote a long comment about why errors_to addresses are verified as
4289 recipients, not senders.
4290
4291 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4292 the ratelimit ACL was added.
4293
4294 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4295
4296 PH/46 Added extra information about PostgreSQL errors to the error string.
4297
4298 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4299 avoiding the need to install special zones in a real server. This is
4300 backwards compatible; if it can't find the fake resolver, it drops back.
4301 Thus, both old and new test suites can be run.
4302
4303 TF/02 Added util/ratelimit.pl
4304
4305 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4306 clock is set back in time.
4307
4308 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4309 Candler <B.Candler@pobox.com>.
4310
4311 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4312 OK for addresses that are the result of redirections.
4313
4314 PH/48 A number of further additions for the benefit of the new test suite,
4315 including a fake gethostbyname() that interfaces to the fake DNS resolver
4316 (see PH/47 above).
4317
4318 TF/06 The fix for widen_domains has also been applied to qualify_single and
4319 search_parents which are the other dnslookup options that can cause
4320 header rewrites.
4321
4322 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4323 type ("H").
4324
4325 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4326
4327 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4328 service" if it encountered an MX record with an empty target hostname.
4329 The message is now "an MX or SRV record indicated no SMTP service".
4330
4331 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4332 if the DNS of the sending site is misconfigured. This is quite a
4333 common situation. This change restores the behaviour of treating a
4334 helo verification defer as a failure.
4335
4336 PH/51 If self=fail was set on a router, the bounce message did not include the
4337 actual error message.
4338
4339
4340 Exim version 4.52
4341 -----------------
4342
4343 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4344
4345 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4346 command itself ended in error, the underlying message about the transport
4347 filter timeout was being overwritten with the pipe command error. Now the
4348 underlying error message should be appended to the second error message.
4349
4350 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4351
4352 PH/02 Reduce the amount of output that "make" produces by default. Full output
4353 can still be requested.
4354
4355 PH/03 The warning log line about a condition test deferring for a "warn" verb
4356 was being output only once per connection, rather than after each
4357 occurrence (because it was using the same function as for successful
4358 "warn" verbs). This seems wrong, so I have changed it.
4359
4360 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4361 it should not have, which might have caused a crash in the right
4362 circumstances, but probably never did.
4363
4364 PH/04 Installed a modified version of Tony Finch's patch to make submission
4365 mode fix the return path as well as the Sender: header line, and to
4366 add a /name= option so that you can make the user's friendly name appear
4367 in the header line.
4368
4369 TF/03 Added the control = fakedefer ACL modifier.
4370
4371 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4372 Mark Lowes for thorough testing.
4373
4374 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4375
4376 TK/03 Merged latest SRS patch from Miles Wilton.
4377
4378 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4379 with the definition in sysexits.h (which is #included earlier).
4380 Fortunately, Exim does not actually use EX_OK. The code used to try to
4381 preserve the sysexits.h value, by assuming that macro definitions were
4382 scanned for macro replacements. I have been disabused of this notion,
4383 so now the code just undefines EX_OK before #including unistd.h.
4384
4385 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4386 in the smtp transport. When a block could not be written in a single
4387 write() function, the timeout was being re-applied to each part-write.
4388 This seems wrong - if the receiver was accepting one byte at a time it
4389 would take for ever. The timeout is now adjusted when this happens. It
4390 doesn't have to be particularly precise.
4391
4392 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4393 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4394
4395 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4396 without a domain if the check to <postmaster@domain> fails.
4397
4398 SC/01 Eximstats: added -xls and the ability to specify output files
4399 (patch written by Frank Heydlauf).
4400
4401 SC/02 Eximstats: use FileHandles for outputting results.
4402
4403 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4404
4405 SC/04 Eximstats: fixed display of large numbers with -nvr option
4406
4407 SC/05 Eximstats: fixed merging of reports with empty tables.
4408
4409 SC/06 Eximstats: added the -include_original_destination flag
4410
4411 SC/07 Eximstats: removed tabs and trailing whitespace.
4412
4413 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4414
4415 TK/06 MBOX spool code: Add real "From " MBOX separator line
4416 so the .eml file is really in mbox format (even though
4417 most programs do not really care). Patch from Alex Miller.
4418
4419 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4420 The latter is generated from $received_to and is only set if the
4421 message has one envelope recipient. SA can use these headers,
4422 obviously out-of-the-box. Patch from Alex Miller.
4423
4424 PH/08 The ${def test on a variable was returning false if the variable's
4425 value was "0", contrary to what the specification has always said!
4426 The result should be true unless the variable is empty.
4427
4428 PH/09 The syntax error of a character other than { following "${if
4429 def:variable_name" (after optional whitespace) was not being diagnosed.
4430 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4431 accidental colon was present, for example, could give incorrect results.
4432
4433 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4434 result is used (not including appendfile, where other changes are about
4435 to be made).
4436
4437 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4438 This involved changing a lot of size variables from int to off_t. It
4439 should work with maildirs and everything.
4440
4441 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4442 spamd dying while we are connected to it.
4443
4444 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4445 <jgh@wizmail.org>
4446
4447 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4448 function for BDB 4.3.
4449
4450 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4451
4452 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4453 the sources for PCRE have been re-arranged and more files are now
4454 involved.
4455
4456 PH/15 The code I had for printing potentially long long variables in PH/11
4457 above was not the best (it lost precision). The length of off_t variables
4458 is now inspected at build time, and an appropriate printing format (%ld
4459 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4460 to be "long long int" or "long int". This is needed for the internal
4461 formatting function string_vformat().
4462
4463 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4464 the configuration file to be ":syslog", then the script "guesses" where
4465 the logs files are, rather than using the compiled in default. In our
4466 case the guess is not the same as the compiled default, so the script
4467 suddenly stopped working when I started to use syslog. The patch checks
4468 to see if log_file_path is "". If so, it attempts to read it from exim
4469 with no configuration file to get the compiled in version, before it
4470 falls back to the previous guessing code."
4471
4472 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4473 implementing BATV in an Exim configuration. See NewStuff for the gory
4474 details.
4475
4476 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4477 Makefile that are specific to HP-UX.
4478
4479 PH/18 If the "use_postmaster" option was set for a recipient callout together
4480 with the "random" option, the postmaster address was used as the MAIL
4481 FROM address for the random test, but not for the subsequent recipient
4482 test. It is now used for both.
4483
4484 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4485 patch removes a few documentation additions to RFC 3028, because the
4486 latest draft now contains them. It adds the new en;ascii-case comparator
4487 and a new error check for 8bit text in MIME parts. Comparator and
4488 require names are now matched exactly. I enabled the subaddress
4489 extension, but it is not well tested yet (read: it works for me)."
4490
4491 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4492 rework some of the code of TK/09 above to avoid the hardwired use of
4493 "%lld" and "long long". Replaced the call to snprintf() with a call to
4494 string_vformat().
4495
4496 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4497 records point to non-existent hosts", "retry timeout exceeded", and
4498 "retry time not reached for any host after a long failure period".
4499
4500 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4501 experimental DomainKeys support:
4502
4503 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4504 (2) On an error such as an illegally used "control", the wrong name for
4505 the control was given.
4506
4507 These problems did NOT occur unless DomainKeys support was compiled.
4508
4509 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4510
4511 PH/24 Added ${if match_ip condition.
4512
4513 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4514 databases so that it will be absolutely obvious if a crash occurs in the
4515 DB library. This is a regular occurrence (often caused by mis-matched
4516 db.h files).
4517
4518 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4519 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4520 picked up on a user's system that detects such things. There doesn't seem
4521 to be a gcc warning option for this - only an attribute that has to be
4522 put on the function's prototype. It seems that in Fedora Core 4 they have
4523 set this on a number of new functions. No doubt there will be more in due
4524 course.
4525
4526 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4527 specify a transport. However, if an address that was verified by such a
4528 router was the subject of a callout, Exim crashed because it tried to
4529 read the rcpt_include_affixes from the non-existent transport. Now it
4530 just assumes that the setting of that option is false. This bug was
4531 introduced by 4.51/PH/31.
4532
4533 PH/28 Changed -d+all to exclude +memory, because that information is very
4534 rarely of interest, but it makes the output a lot bigger. People tend to
4535 do -d+all out of habit.
4536
4537 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4538 code in os-type was giving problems when libc.so lives in lib64, like on
4539 x86_64 Fedora Core.
4540
4541 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4542 aren't the modern standard, and it seems that some systems' include files
4543 don't always have them. Exim was already checking for some of the newer
4544 ones like T_AAAA, and defining it itself. I've added checks for all the
4545 record types that Exim uses.
4546
4547 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4548 not automatically generating a new one, as it is supposed to. This
4549 prevented TLS from working. If the file did exist, but contained invalid
4550 data, a new version was generated, as expected. It was only the case of a
4551 non-existent file that was broken.
4552
4553 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4554 with a change in libdomainkeys > 0.64.
4555
4556 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4557 from DNS. If the selector record carries the flag, it now has
4558 precedence over the domain-wide flag.
4559
4560 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4561
4562 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4563 the use of a port name that isn't defined in /etc/services) occurred, the
4564 message was deferred as in a normal delivery, and thus remained on the
4565 spool, instead of being failed because of the mua_wrapper setting. This
4566 is now fixed, and I tidied up some of the mua_wrapper messages at the
4567 same time.
4568
4569 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4570 the messages in a hash of arrays rather than using individual hashes.
4571 This is a bit cleaner and results in dramatic memory savings, albeit
4572 at a slight CPU cost.
4573
4574 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4575 as requested by Marc Sherman.
4576
4577 SC/10 Eximstats: added histograms for user specified patterns as requested
4578 by Marc Sherman.
4579
4580 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4581
4582 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4583 fopen() in the content-scanning modules that did not already have it.
4584
4585
4586 Exim version 4.51
4587 -----------------
4588
4589 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4590 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4591
4592 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4593
4594 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4595
4596 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4597 to test Sieve filters that use "vacation".
4598
4599 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4600 that changes the way the GnuTLS parameters are stored in the cache file.
4601 The new format can be generated externally. For backward compatibility,
4602 if the data in the cache doesn't make sense, Exim assumes it has read an
4603 old-format file, and it generates new data and writes a new file. This
4604 means that you can't go back to an older release without removing the
4605 file.
4606
4607 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4608 work if there are any delivery delays because "one_time" forces the
4609 parent to be marked "delivered", so its unseen clone is never tried
4610 again. For this reason, Exim now forbids the simultaneous setting of
4611 these two options.
4612
4613 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4614 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4615 entry if you want to know the details. The fix, however, neglected to
4616 consider the case when local delivery batching is involved. The test for
4617 "previously delivered" was not happening when checking to see if an
4618 address could be batched with a previous (undelivered) one; under
4619 certain circumstances this could lead to multiple deliveries to the same
4620 address.
4621
4622 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4623 in its include files, and this causes problems building Exim.
4624
4625 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4626 header_syntax) but Exim was just ignoring anything given after a slash.
4627 In particular, this caused confusion with an attempt to use "verify =
4628 reverse_host_lookup/defer_ok". An error is now given when options are
4629 supplied for verify items that do not have them. (Maybe reverse_host_
4630 lookup should have a defer_ok option, but that's a different point.)
4631
4632 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4633 defined by RFC 821) to 2048, because there were problems with some AUTH
4634 commands, and RFC 1869 says the size should be increased for extended
4635 SMTP commands that take arguments.
4636
4637 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4638 Finch).
4639
4640 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4641 "unknown" error; now it says that the functionality isn't in the binary.
4642
4643 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4644 an address' error message when a string expansion fails (syntax or
4645 whatever). Otherwise the password may appear in the log. Following change
4646 PH/42 below, there is no longer a chance of it appearing in a bounce
4647 message.
4648
4649 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4650
4651 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4652 of its addresses was ever tried. (Bugzilla bug #2.)
4653
4654 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4655 the result incorrectly in the debug output. (It correctly added a newline
4656 to what was transported.)
4657
4658 TF/01 Added $received_time.
4659
4660 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4661 commented out examples of how to interface to a virus scanner and to
4662 SpamAssassin. Also added commented examples of av_scanner and
4663 spamd_address settings.
4664
4665 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4666 and controls are allowed in which ACLs. There were a couple of minor
4667 errors. Some of the entries in the conditions table (which is a table of
4668 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4669 negation of where the condition IS allowed.
4670
4671 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4672
4673 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4674 header file does not have a version number, so I've had to invent a new
4675 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4676 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4677 radiusclient), but it was contributed by a Radius user.
4678
4679 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4680 files or directories, for OpenSSL.
4681
4682 PH/19 When an Exim process that is running as root has to create an Exim log
4683 file, it does so in a subprocess that runs as exim:exim so as to get the
4684 ownership right at creation (otherwise, other Exim processes might see
4685 the file with the wrong ownership). There was no test for failure of this
4686 fork() call, which would lead to the process getting stuck as it waited
4687 for a non-existent subprocess. Forks do occasionally fail when resources
4688 run out. I reviewed all the other calls to fork(); they all seem to check
4689 for failure.
4690
4691 PH/20 When checking for unexpected SMTP input at connect time (before writing
4692 the banner), Exim was not dealing correctly with a non-positive return
4693 from the read() function. If the client had disconnected by this time,
4694 the result was a log entry for a synchronization error with an empty
4695 string after "input=" when read() returned zero. If read() returned -1
4696 (an event I could not check), uninitialized data bytes were printed.
4697 There were reports of junk text (parts of files, etc) appearing after
4698 "input=".
4699
4700 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4701
4702 PH/22 Added support for macro redefinition, and (re)definition in between
4703 driver and ACL definitions.
4704
4705 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4706 forgetting to use the resulting value; it was using the unexpanded value.
4707
4708 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4709 hadn't been configured. The fix is from Juergen Kreileder, who
4710 understands it better than I do:
4711
4712 "Here's what I see happening with three configured cyrus_sasl
4713 authenticators configured (plain, login, cram-md5):
4714
4715 On startup auth_cyrus_sasl_init() gets called for each of these.
4716 This means three calls to sasl_listmech() without a specified mech_list.
4717 => SASL tests which mechs of all available mechs actually work
4718 => three warnings about OTP not working
4719 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4720
4721 With the patch, sasl_listmech() also gets called three times. But now
4722 SASL's mech_list option is set to the server_mech specified in the the
4723 authenticator. Or in other words, the answer from sasl_listmech()
4724 gets limited to just the mech you're testing for (which is different
4725 for each call.)
4726 => the return list contains just 'plain' or 'login', 'cram-md5' or
4727 nothing depending on the value of ob->server_mech.
4728
4729 I've just tested the patch: Authentication still works fine,
4730 unavailable mechs specified in the exim configuration are still
4731 caught, and the auth.log warnings about OTP are gone."
4732
4733 PH/25 When debugging is enabled, the contents of the command line are added
4734 to the debugging output, even when log_selector=+arguments is not
4735 specified.
4736
4737 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4738 answer is "GNU", and only if the return is "GNU/something" is the answer
4739 "Linux".
4740
4741 PH/27 $acl_verify_message is now set immediately after the failure of a
4742 verification in an ACL, and so is available in subsequent modifiers. In
4743 particular, the message can be preserved by coding like this:
4744
4745 warn !verify = sender
4746 set acl_m0 = $acl_verify_message
4747
4748 Previously, $acl_verify_message was set only while expanding "message"
4749 and "log_message" when a very denied access.
4750
4751 PH/28 Modified OS/os.c-Linux with
4752
4753 -#ifndef OS_LOAD_AVERAGE
4754 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4755
4756 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4757 nomenclature these days.)
4758
4759 PH/29 Installed patch from the Sieve maintainer that adds the options
4760 sieve_useraddress and sieve_subaddress to the redirect router.
4761
4762 PH/30 In these circumstances:
4763 . Two addresses routed to the same list of hosts;
4764 . First host does not offer TLS;
4765 . First host accepts first address;
4766 . First host gives temporary error to second address;
4767 . Second host offers TLS and a TLS session is established;
4768 . Second host accepts second address.
4769 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4770 and peerdn, if requested) that were in fact used only for the second
4771 address.
4772
4773 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4774 attention to any local part prefix or suffix that was matched by the
4775 router that accepted the address. It now behaves in the same way as it
4776 does for delivery: the affixes are removed from the local part unless
4777 rcpt_include_affixes is set on the transport.
4778
4779 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4780 timeout during the DATA phase of an incoming message.
4781
4782 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4783 applied a patch sanctioned by the Sieve maintainer.
4784
4785 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4786 the uid or gid is negative. A case of a negative gid caused this to be
4787 noticed. The fix allows for either to be negative.
4788
4789 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4790 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4791 overlooked.
4792
4793 PH/36 The change PH/12 above was broken. Fixed it.
4794
4795 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4796 the grounds that routing the same address twice would always produce the
4797 same answer. This might have been true once, but it is certainly no
4798 longer true now. Routing a child address may depend on the previous
4799 routing that produced that child. Some complicated redirection strategies
4800 went wrong when messages had multiple recipients, and made Exim's
4801 behaviour dependent on the order in which the addresses were given.
4802
4803 I have moved the duplicate checking until after the routing is complete.
4804 Exim scans the addresses that are assigned to local and remote
4805 transports, and removes any duplicates. This means that more work will be
4806 done, as duplicates will always all be routed, but duplicates are
4807 presumably rare, so I don't expect this is of any significance.
4808
4809 For deliveries to pipes, files, and autoreplies, the duplicate checking
4810 still happens during the routing process, since they are not going to be
4811 routed further.
4812
4813 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4814 It corrects a timeout issue with spamd. This is Ian's comment: "The
4815 background is that sometimes spamd either never reads data from a
4816 connection it has accepted, or it never writes response data. The exiscan
4817 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4818 blindly assumes that writes won't block so it may never time out."
4819
4820 PH/39 Allow G after quota size as well as K and M.
4821
4822 PH/40 The value set for $authenticated_id in an authenticator may not contain
4823 binary zeroes or newlines because the value is written to log lines and
4824 to spool files. There was no check on this. Now the value is run through
4825 the string_printing() function so that such characters are converted to
4826 printable escape sequences.
4827
4828 PH/41 $message_linecount is a new variable that contains the total number of
4829 lines in the message. Compare $body_linecount, which is the count for the
4830 body only.
4831
4832 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4833 bounce and delay warning messages, except in certain special cases, which
4834 are as follows:
4835
4836 (a) An SMTP error message from a remote host;
4837 (b) A message specified in a :fail: redirection;
4838 (c) A message specified in a "fail" command in a system filter;
4839 (d) A message specified in a FAIL return from the queryprogram router;
4840 (e) A message specified by the cannot_route_message router option.
4841
4842 In these cases only, Exim does include the error details in bounce and
4843 warning messages. There are also a few cases where bland messages such
4844 as "unrouteable address" or "local delivery error" are given.
4845
4846 PH/43 $value is now also set for the "else" part of a ${run expansion.
4847
4848 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4849 being worked on, but at least Exim now implements the latest version to
4850 play with."
4851
4852 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4853 process to complete was treated as a delivery failure, a timeout while
4854 writing the message to the pipe was logged, but erroneously treated as a
4855 successful delivery. Such timeouts include transport filter timeouts. For
4856 consistency with the overall process timeout, these timeouts are now
4857 treated as errors, giving rise to delivery failures by default. However,
4858 there is now a new Boolean option for the pipe transport called
4859 timeout_defer, which, if set TRUE, converts the failures into defers for
4860 both kinds of timeout. A transport filter timeout is now identified in
4861 the log output.
4862
4863 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4864 systems where "make" and "gmake" are different, calling "gmake" at top
4865 level broke things. I've arranged for the value of $(MAKE) to be passed
4866 from the Makefile to this script so that it can call the same version of
4867 "make".
4868
4869
4870 A note about Exim versions 4.44 and 4.50
4871 ----------------------------------------
4872
4873 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4874 changes of various kinds. As a consequence, a big documentation update was
4875 needed. This delayed the release for rather longer than seemed good, especially
4876 in the light of a couple of (minor) security issues. Therefore, the changes
4877 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4878 release. So 4.44 and 4.50 are in effect two different branches that both start
4879 from 4.43.
4880
4881 I have left the 4.50 change log unchanged; it contains all the changes since
4882 4.43. The change log for 4.44 is below; many of its items are identical to
4883 those for 4.50. This seems to be the most sensible way to preserve the
4884 historical information.
4885
4886
4887 Exim version 4.50
4888 -----------------
4889
4890 1. Minor wording change to the doc/README.SIEVE file.
4891
4892 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4893 computation of the current number of files was incorrect.
4894
4895 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4896 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4897 place.
4898
4899 4. Give more explanation in the error message when the command for a transport
4900 filter fails to execute.
4901
4902 5. There are several places where Exim runs a non-Exim command in a
4903 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4904 was being done only for the command run by the queryprogram router. It is
4905 now done for all such subprocesses. The other cases are: ${run, transport
4906 filters, and the commands run by the lmtp and pipe transports.
4907
4908 6. Added CONFIGURE_GROUP build-time option.
4909
4910 7. Some older OS have a limit of 256 on the maximum number of file
4911 descriptors. Exim was using setrlimit() to set 1000 as a large value
4912 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4913 systems. I've change it so that if it can't get 1000, it tries for 256.
4914
4915 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4916 was an oversight, and furthermore, ever since the addition of extra
4917 controls (e.g. 4.43/32), the checks on when to allow different forms of
4918 "control" were broken. There should now be diagnostics for all cases when a
4919 control that does not make sense is encountered.
4920
4921 9. Added the /retain_sender option to "control=submission".
4922
4923 10. $recipients is now available in the predata ACL (oversight).
4924
4925 11. Tidy the search cache before the fork to do a delivery from a message
4926 received from the command line. Otherwise the child will trigger a lookup
4927 failure and thereby defer the delivery if it tries to use (for example) a
4928 cached ldap connection that the parent has called unbind on.
4929
4930 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4931 of $address_data from the recipient verification was clobbered by the
4932 sender verification.
4933
4934 13. The value of address_data from a sender verification is now available in
4935 $sender_address_data in subsequent conditions in the ACL statement.
4936
4937 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4938
4939 15. Added a new option "connect=<time>" to callout options, to set a different
4940 connection timeout.
4941
4942 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4943 was its contents. (It was OK if the option was not defined at all.)
4944
4945 17. A "Completed" log line is now written for messages that are removed from
4946 the spool by the -Mrm option.
4947
4948 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4949 information about exactly what failed.
4950
4951 19. Added -dd to debug only the daemon process.
4952
4953 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4954 handles timeouts, both on the server side and network timeouts. Renamed the
4955 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4956
4957 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4958 It is now set to "smtps".
4959
4960 22. $host_address is now set to the target address during the checking of
4961 ignore_target_hosts.
4962
4963 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4964 being passed; this would have caused $sender_host_name to have been used if
4965 matching the list had actually called for a host name (not very likely,
4966 since this list is usually IP addresses). A host name is now passed as
4967 "[x.x.x.x]".
4968
4969 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4970 code that specifies a non-restarting handler (typically sigaction() in
4971 modern systems) in an attempt to fix a rare and obscure crash bug.
4972
4973 25. Narrowed the window for a race in the daemon that could cause it to ignore
4974 SIGCHLD signals. This is not a major problem, because they are used only to
4975 wake it up if nothing else does.
4976
4977 26. A malformed maildirsize file could cause Exim to calculate negative values
4978 for the mailbox size or file count. Odd effects could occur as a result.
4979 The maildirsize information is now recalculated if the size or filecount
4980 end up negative.
4981
4982 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4983 support for a long time. Removed HAVE_SYS_VFS_H.
4984
4985 28. Installed the latest version of exipick from John Jetmore.
4986
4987 29. In an address list, if the pattern was not a regular expression, an empty
4988 subject address (from a bounce message) matched only if the pattern was an
4989 empty string. Non-empty patterns were not even tested. This was the wrong
4990 because it is perfectly reasonable to use an empty address as part of a
4991 database query. An empty address is now tested by patterns that are
4992 lookups. However, all the other forms of pattern expect the subject to
4993 contain a local part and a domain, and therefore, for them, an empty
4994 address still always fails if the pattern is not itself empty.
4995
4996 30. Exim went into a mad DNS loop when attempting to do a callout where the
4997 host was specified on an smtp transport, and looking it up yielded more
4998 than one IP address.
4999
5000 31. Re-factored the code for checking spool and log partition space into a
5001 function that finds that data and another that does the check. The former
5002 is then used to implement four new variables: $spool_space, $log_space,
5003 $spool_inodes, and $log_inodes.
5004
5005 32. The RFC2047 encoding function was originally intended for short strings
5006 such as real names; it was not keeping to the 75-character limit for
5007 encoded words that the RFC imposes. It now respects the limit, and
5008 generates multiple encoded words if necessary. To be on the safe side, I
5009 have increased the buffer size for the ${rfc2047: expansion operator from
5010 1024 to 2048 bytes.
5011
5012 33. It is now permitted to omit both strings after an "if" condition; if the
5013 condition is true, the result is "true". As before, when the second string
5014 is omitted, a false condition yields an empty string. This makes it less
5015 cumbersome to write custom ACL and router conditions.
5016
5017 34. Failure to deliver a bounce message always caused it to be frozen, even if
5018 there was an errors_to setting on the router. The errors_to setting is now
5019 respected.
5020
5021 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5022 canonical form (fully expanded) before being placed in
5023 $sender_host_address.
5024
5025 36. The table in the code that translates DNS record types into text (T_A to
5026 "A" for instance) was missing entries for NS and CNAME. It is just possible
5027 that this could have caused confusion if both these types were looked up
5028 for the same domain, because the text type is used as part of Exim's
5029 per-process caching. But the chance of anyone hitting this buglet seems
5030 very small.
5031
5032 37. The dnsdb lookup has been extended in a number of ways.
5033
5034 (1) There is a new type, "zns", which walks up the domain tree until it
5035 finds some nameserver records. It should be used with care.
5036
5037 (2) There is a new type, "mxh", which is like "mx" except that it returns
5038 just the host names, not the priorities.
5039
5040 (3) It is now possible to give a list of domains (or IP addresses) to be
5041 looked up. The behaviour when one of the lookups defers can be
5042 controlled by a keyword.
5043
5044 (4) It is now possible to specify the separator character for use when
5045 multiple records are returned.
5046
5047 38. The dnslists ACL condition has been extended: it is now possible to supply
5048 a list of IP addresses and/or domains to be looked up in a particular DNS
5049 domain.
5050
5051 39. Added log_selector=+queue_time_overall.
5052
5053 40. When running the queue in the test harness, wait just a tad after forking a
5054 delivery process, to get repeatability of debugging output.
5055
5056 41. Include certificate and key file names in error message when GnuTLS fails
5057 to set them up, because the GnuTLS error message doesn't include the name
5058 of the failing file when there is a problem reading it.
5059
5060 42. Allow both -bf and -bF in the same test run.
5061
5062 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5063
5064 44. The "Exiscan patch" is now merged into the mainline Exim source.
5065
5066 45. Sometimes the final signoff response after QUIT could fail to get
5067 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5068 < 0 before doing a fflush(). This bug looks as though it goes back to the
5069 introduction of TLS in release 3.20, but "sometimes" must have been rare
5070 because the tests only now provoked it.
5071
5072 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5073 (this can affect the format of dates).
5074
5075 47. exim_tidydb, when checking for the continued existence of a message for
5076 which it has found a message-specific retry record, was not finding
5077 messages that were in split spool directories. Consequently, it was
5078 deleting retry records that should have stayed in existence.
5079
5080 48. Steve fixed some bugs in eximstats.
5081
5082 49. The SPA authentication driver was not abandoning authentication and moving
5083 on to the next authenticator when an expansion was forced to fail,
5084 contradicting the general specification for all authenticators. Instead it
5085 was generating a temporary error. It now behaves as specified.
5086
5087 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5088 (the order specifies the preference for clients). The order is now AES256,
5089 AES128, 3DES, ARCFOUR128.
5090
5091 51. Small patch to Sieve code - explicitly set From: when generating an
5092 autoreply.
5093
5094 52. Exim crashed if a remote delivery caused a very long error message to be
5095 recorded - for instance if somebody sent an entire SpamAssassin report back
5096 as a large number of 550 error lines. This bug was coincidentally fixed by
5097 increasing the size of one of Exim's internal buffers (big_buffer) that
5098 happened as part of the Exiscan merge. However, to be on the safe side, I
5099 have made the code more robust (and fixed the comments that describe what
5100 is going on).
5101
5102 53. Now that there can be additional text after "Completed" in log lines (if
5103 the queue_time_overall log selector is set), a one-byte patch to exigrep
5104 was needed to allow it to recognize "Completed" as not the last thing in
5105 the line.
5106
5107 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5108 patch that reportedly fixes this has been added. I am not expert enough to
5109 create a test for it. This is what the patch creator wrote:
5110
5111 "I found a little strange behaviour of ldap code when working with
5112 Windows 2003 AD Domain, where users was placed in more than one
5113 Organization Units. When I tried to give exim partial DN, the exit code
5114 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5115 But simultaneously result of request was absolutely normal ldap result,
5116 so I produce this patch..."
5117
5118 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5119 REFERENCE, so I have modified the code to exclude the patch when that macro
5120 is not defined.
5121
5122 55. Some experimental protocols are using DNS PTR records for new purposes. The
5123 keys for these records are domain names, not reversed IP addresses. The
5124 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5125 leaves it alone. Component reversal etc. now happens only for IP addresses.
5126 CAN-2005-0021
5127
5128 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5129
5130 57. Double the size of the debug message buffer (to 2048) so that more of very
5131 long debug lines gets shown.
5132
5133 58. The exicyclog utility now does better if the number of log files to keep
5134 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5135
5136 59. Two changes related to the smtp_active_hostname option:
5137
5138 (1) $smtp_active_hostname is now available as a variable.
5139 (2) The default for smtp_banner uses $smtp_active_hostname instead
5140 of $primary_hostname.
5141
5142 60. The host_aton() function is supposed to be passed a string that is known
5143 to be a valid IP address. However, in the case of IPv6 addresses, it was
5144 not checking this. This is a hostage to fortune. Exim now panics and dies
5145 if the condition is not met. A case was found where this could be provoked
5146 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5147 components; fortuitously, this particular loophole had already been fixed
5148 by change 4.50/55 above.
5149
5150 If there are any other similar loopholes, the new check in host_aton()
5151 itself should stop them being exploited. The report I received stated that
5152 data on the command line could provoke the exploit when Exim was running as
5153 exim, but did not say which command line option was involved. All I could
5154 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5155 running as the user.
5156 CAN-2005-0021
5157
5158 61. There was a buffer overflow vulnerability in the SPA authentication code
5159 (which came originally from the Samba project). I have added a test to the
5160 spa_base64_to_bits() function which I hope fixes it.
5161 CAN-2005-0022
5162
5163 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5164 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5165
5166 63. The daemon start-up calls getloadavg() while still root for those OS that
5167 need the first call to be done as root, but it missed one case: when
5168 deliver_queue_load_max is set with deliver_drop_privilege. This is
5169 necessary for the benefit of the queue runner, because there is no re-exec
5170 when deliver_drop_privilege is set.
5171
5172 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5173 This has been fixed.
5174
5175 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5176 was in use, was not putting the data itself into the right store pool;
5177 consequently, it could be overwritten for a subsequent message in the same
5178 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5179 the caching.)
5180
5181 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5182
5183 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5184 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5185 the function were treating the return as a boolean value, which happened to
5186 work because 0=false and not-0=true, but is not correct code.
5187
5188 68. The host_aton() function was not handling scoped IPv6 addresses (those
5189 with, for example, "%eth0" on the end) correctly.
5190
5191 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5192 negated items (that is, ~something) in unsigned ints. Some compilers
5193 apparently mutter when there is no cast.
5194
5195 70. If an address verification called from an ACL failed, and did not produce a
5196 user-specific message (i.e. there was only a "system" message), nothing was
5197 put in $acl_verify_message. In this situation, it now puts the system
5198 message there.
5199
5200 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5201 session; change 4.31/43 added the unwanted input to the log line - except
5202 that it did not do this in the start of session case. It now does.
5203
5204 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5205 This is wrong and can cause the other end to generate a synchronization
5206 error if it is another Exim or anything else that does the synchronization
5207 check. A QUIT command is no longer sent after a timeout.
5208
5209 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5210 during host lookups.
5211
5212 74. The defer_ok option of callout verification was not working if it was used
5213 when verifying addresses in header lines, that is, for this case:
5214
5215 verify = header_sender/callout=defer_ok
5216
5217 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5218 those file descriptors could be used for SMTP connections. If anything
5219 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5220 could be sent to the SMTP client, causing chaos. The daemon now opens
5221 stdin, stdout, and stderr to /dev/null when it puts itself into the
5222 background.
5223
5224 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5225 log by default. The user can override this with suitable Perl magic.
5226
5227 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5228 the log message when discard triggers, was not working for the DATA ACL or
5229 for the non-SMTP ACL.
5230
5231 78. Error message wording change in sieve.c.
5232
5233 79. If smtp_accept_max_per_host was set, the number of connections could be
5234 restricted to fewer than expected, because the daemon was trying to set up
5235 a new connection before checking whether the processes handling previous
5236 connections had finished. The check for completed processes is now done
5237 earlier. On busy systems, this bug wouldn't be noticed because something
5238 else would have woken the daemon, and it would have reaped the completed
5239 process earlier.
5240
5241 80. If a message was submitted locally by a user whose login name contained one
5242 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5243 It caused a spool format error. I have fixed the spool reading code. A
5244 related problem was that the "from" clause in the Received: line became
5245 illegal because of the space(s). It is now covered by ${quote_local_part.
5246
5247 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5248 tables).
5249
5250 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5251
5252 83. Patch from Sieve maintainer to fix unterminated string problem in
5253 "vacation" handling.
5254
5255 84. Some minor changes to the Linux configuration files to help with other
5256 OS variants using glibc.
5257
5258 85. One more patch for Sieve to update vacation handling to latest spec.
5259
5260
5261 ----------------------------------------------------
5262 See the note above about the 4.44 and 4.50 releases.
5263 ----------------------------------------------------
5264
5265
5266 Exim version 4.44
5267 -----------------
5268
5269 1. Change 4.43/35 introduced a bug that caused file counts to be
5270 incorrectly computed when quota_filecount was set in an appendfile
5271 transport
5272
5273 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5274 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5275 place.
5276
5277 3. Give more explanation in the error message when the command for a transport
5278 filter fails to execute.
5279
5280 4. There are several places where Exim runs a non-Exim command in a
5281 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5282 was being done only for the command run by the queryprogram router. It is
5283 now done for all such subprocesses. The other cases are: ${run, transport
5284 filters, and the commands run by the lmtp and pipe transports.
5285
5286 5. Some older OS have a limit of 256 on the maximum number of file
5287 descriptors. Exim was using setrlimit() to set 1000 as a large value
5288 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5289 systems. I've change it so that if it can't get 1000, it tries for 256.
5290
5291 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5292 was an oversight, and furthermore, ever since the addition of extra
5293 controls (e.g. 4.43/32), the checks on when to allow different forms of
5294 "control" were broken. There should now be diagnostics for all cases when a
5295 control that does not make sense is encountered.
5296
5297 7. $recipients is now available in the predata ACL (oversight).
5298
5299 8. Tidy the search cache before the fork to do a delivery from a message
5300 received from the command line. Otherwise the child will trigger a lookup
5301 failure and thereby defer the delivery if it tries to use (for example) a
5302 cached ldap connection that the parent has called unbind on.
5303
5304 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5305 of $address_data from the recipient verification was clobbered by the
5306 sender verification.
5307
5308 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5309 was its contents. (It was OK if the option was not defined at all.)
5310
5311 11. A "Completed" log line is now written for messages that are removed from
5312 the spool by the -Mrm option.
5313
5314 12. $host_address is now set to the target address during the checking of
5315 ignore_target_hosts.
5316
5317 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5318 being passed; this would have caused $sender_host_name to have been used if
5319 matching the list had actually called for a host name (not very likely,
5320 since this list is usually IP addresses). A host name is now passed as
5321 "[x.x.x.x]".
5322
5323 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5324 code that specifies a non-restarting handler (typically sigaction() in
5325 modern systems) in an attempt to fix a rare and obscure crash bug.
5326
5327 15. Narrowed the window for a race in the daemon that could cause it to ignore
5328 SIGCHLD signals. This is not a major problem, because they are used only to
5329 wake it up if nothing else does.
5330
5331 16. A malformed maildirsize file could cause Exim to calculate negative values
5332 for the mailbox size or file count. Odd effects could occur as a result.
5333 The maildirsize information is now recalculated if the size or filecount
5334 end up negative.
5335
5336 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5337 support for a long time. Removed HAVE_SYS_VFS_H.
5338
5339 18. Updated exipick to current release from John Jetmore.
5340
5341 19. Allow an empty sender to be matched against a lookup in an address list.
5342 Previously the only cases considered were a regular expression, or an
5343 empty pattern.
5344
5345 20. Exim went into a mad DNS lookup loop when doing a callout where the
5346 host was specified on the transport, if the DNS lookup yielded more than
5347 one IP address.
5348
5349 21. The RFC2047 encoding function was originally intended for short strings
5350 such as real names; it was not keeping to the 75-character limit for
5351 encoded words that the RFC imposes. It now respects the limit, and
5352 generates multiple encoded words if necessary. To be on the safe side, I
5353 have increased the buffer size for the ${rfc2047: expansion operator from
5354 1024 to 2048 bytes.
5355
5356 22. Failure to deliver a bounce message always caused it to be frozen, even if
5357 there was an errors_to setting on the router. The errors_to setting is now
5358 respected.
5359
5360 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5361 canonical form (fully expanded) before being placed in
5362 $sender_host_address.
5363
5364 24. Updated eximstats to version 1.33
5365
5366 25. Include certificate and key file names in error message when GnuTLS fails
5367 to set them up, because the GnuTLS error message doesn't include the name
5368 of the failing file when there is a problem reading it.
5369
5370 26. Expand error message when OpenSSL has problems setting up cert/key files.
5371 As per change 25.
5372
5373 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5374 (this can affect the format of dates).
5375
5376 28. exim_tidydb, when checking for the continued existence of a message for
5377 which it has found a message-specific retry record, was not finding
5378 messages that were in split spool directories. Consequently, it was
5379 deleting retry records that should have stayed in existence.
5380
5381 29. eximstats updated to version 1.35
5382 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5383 1.35 - bugfix such that pie charts by volume are generated correctly
5384
5385 30. The SPA authentication driver was not abandoning authentication and moving
5386 on to the next authenticator when an expansion was forced to fail,
5387 contradicting the general specification for all authenticators. Instead it
5388 was generating a temporary error. It now behaves as specified.
5389
5390 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5391 (the order specifies the preference for clients). The order is now AES256,
5392 AES128, 3DES, ARCFOUR128.
5393
5394 31. Small patch to Sieve code - explicitly set From: when generating an
5395 autoreply.
5396
5397 32. Exim crashed if a remote delivery caused a very long error message to be
5398 recorded - for instance if somebody sent an entire SpamAssassin report back
5399 as a large number of 550 error lines. This bug was coincidentally fixed by
5400 increasing the size of one of Exim's internal buffers (big_buffer) that
5401 happened as part of the Exiscan merge. However, to be on the safe side, I
5402 have made the code more robust (and fixed the comments that describe what
5403 is going on).
5404
5405 33. Some experimental protocols are using DNS PTR records for new purposes. The
5406 keys for these records are domain names, not reversed IP addresses. The
5407 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5408 leaves it alone. Component reversal etc. now happens only for IP addresses.
5409 CAN-2005-0021
5410
5411 34. The host_aton() function is supposed to be passed a string that is known
5412 to be a valid IP address. However, in the case of IPv6 addresses, it was
5413 not checking this. This is a hostage to fortune. Exim now panics and dies
5414 if the condition is not met. A case was found where this could be provoked
5415 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5416 components; fortuitously, this particular loophole had already been fixed
5417 by change 4.50/55 or 4.44/33 above.
5418
5419 If there are any other similar loopholes, the new check in host_aton()
5420 itself should stop them being exploited. The report I received stated that
5421 data on the command line could provoke the exploit when Exim was running as
5422 exim, but did not say which command line option was involved. All I could
5423 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5424 running as the user.
5425 CAN-2005-0021
5426
5427 35. There was a buffer overflow vulnerability in the SPA authentication code
5428 (which came originally from the Samba project). I have added a test to the
5429 spa_base64_to_bits() function which I hope fixes it.
5430 CAN-2005-0022
5431
5432 36. The daemon start-up calls getloadavg() while still root for those OS that
5433 need the first call to be done as root, but it missed one case: when
5434 deliver_queue_load_max is set with deliver_drop_privilege. This is
5435 necessary for the benefit of the queue runner, because there is no re-exec
5436 when deliver_drop_privilege is set.
5437
5438 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5439 was in use, was not putting the data itself into the right store pool;
5440 consequently, it could be overwritten for a subsequent message in the same
5441 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5442 the caching.)
5443
5444 38. Sometimes the final signoff response after QUIT could fail to get
5445 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5446 < 0 before doing a fflush(). This bug looks as though it goes back to the
5447 introduction of TLS in release 3.20, but "sometimes" must have been rare
5448 because the tests only now provoked it.
5449
5450
5451 Exim version 4.43
5452 -----------------
5453
5454 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5455 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5456 Now it returns an integer. A number of calls were still expecting a T/F
5457 return. Fortuitously, in all cases, the tests worked in OK situations,
5458 which is the norm. However, things would have gone wrong on any write
5459 failures on the smtp file descriptor. This function is used when sending
5460 messages over SMTP and also when doing verify callouts.
5461
5462 2. When Exim is called to do synchronous delivery of a locally submitted
5463 message (the -odf or -odi options), it no longer closes stderr before doing
5464 the delivery.
5465
5466 3. Implemented the mua_wrapper option.
5467
5468 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5469
5470 5. Implemented the functions header_remove(), header_testname(),
5471 header_add_at_position(), and receive_remove_recipient(), and exported them
5472 to local_scan().
5473
5474 6. If an ACL "warn" statement specified the addition of headers, Exim already
5475 inserted X-ACL-Warn: at the start if there was no header name. However, it
5476 was not making this test for the second and subsequent header lines if
5477 there were newlines in the string. This meant that an invalid header could
5478 be inserted if Exim was badly configured.
5479
5480 7. Allow an ACL "warn" statement to add header lines at the start or after all
5481 the Received: headers, as well as at the end.
5482
5483 8. Added the rcpt_4xx retry error code.
5484
5485 9. Added postmaster_mailfrom=xxx to callout verification option.
5486
5487 10. Added mailfrom=xxxx to the callout verification option, for verify=
5488 header_sender only.
5489
5490 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5491 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5492
5493 12. Inserted some casts to stop certain compilers warning when using pointer
5494 differences as field lengths or precisions in printf-type calls (mostly
5495 affecting debugging statements).
5496
5497 13. Added optional readline() support for -be (dynamically loaded).
5498
5499 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5500 same clock tick as a message's arrival, so that its received time was the
5501 same as the "first fail" time on the retry record, and that message
5502 remained on the queue past the ultimate address timeout, every queue runner
5503 would try a delivery (because it was past the ultimate address timeout) but
5504 after another failure, the ultimate address timeout, which should have then
5505 bounced the address, did not kick in. This was a "< instead of <=" error;
5506 in most cases the first failure would have been in the next clock tick
5507 after the received time, and all would be well.
5508
5509 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5510 being recognized when the domain list was tested by the match_domain
5511 condition in an expansion string.
5512
5513 16. Added the ${str2b64: operator.
5514
5515 17. Exim was always calling setrlimit() to set a large limit for the number of
5516 processes, without checking whether the existing limit was already
5517 adequate. (It did check for the limit on file descriptors.) Furthermore,
5518 errors from getrlimit() and setrlimit() were being ignored. Now they are
5519 logged to the main and panic logs, but Exim does carry on, to try to do its
5520 job under whatever limits there are.
5521
5522 18. Imported PCRE 5.0.
5523
5524 19. Trivial typo in log message " temporarily refused connection" (the leading
5525 space).
5526
5527 20. If the log selector return_path_on_delivery was set and an address was
5528 redirected to /dev/null, the delivery process crashed because it assumed
5529 that a return path would always be set for a "successful" delivery. In this
5530 case, the whole delivery is bypassed as an optimization, and therefore no
5531 return path is set.
5532
5533 21. Internal re-arrangement: the function for sending a challenge and reading
5534 a response while authentication was assuming a zero-terminated challenge
5535 string. It's now changed to take a pointer and a length, to allow for
5536 binary data in such strings.
5537
5538 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5539
5540 23. Exim was not respecting finduser_retries when seeking the login of the
5541 uid under which it was called; it was always trying 10 times. (The default
5542 setting of finduser_retries is zero.) Also, it was sleeping after the final
5543 failure, which is pointless.
5544
5545 24. Implemented tls_on_connect_ports.
5546
5547 25. Implemented acl_smtp_predata.
5548
5549 26. If the domain in control=submission is set empty, Exim assumes that the
5550 authenticated id is a complete email address when it generates From: or
5551 Sender: header lines.
5552
5553 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5554 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5555 chown and chgrp in /bin and hostname in /usr/bin.
5556
5557 28. Exim was keeping the "process log" file open after each use, just as it
5558 does for the main log. This opens the possibility of it remaining open for
5559 long periods when the USR1 signal hits a daemon. Occasional processlog
5560 errors were reported, that could have been caused by this. Anyway, it seems
5561 much more sensible not to leave this file open at all, so that is what now
5562 happens.
5563
5564 29. The long-running daemon process does not normally write to the log once it
5565 has entered its main loop, and it closes the log before doing so. This is
5566 so that log files can straightforwardly be renamed and moved. However,
5567 there are a couple of unusual error situations where the daemon does write
5568 log entries, and I had neglected to close the log afterwards.
5569
5570 30. The text of an SMTP error response that was received during a remote
5571 delivery was being truncated at 512 bytes. This is too short for some of
5572 the long messages that one sometimes sees. I've increased the limit to
5573 1024.
5574
5575 31. It is now possible to make retry rules that apply only when a message has a
5576 specific sender, in particular, an empty sender.
5577
5578 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5579 it possible to be selective about when SMTP synchronization is enforced.
5580
5581 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5582
5583 32. Implemented hosts_connection_nolog.
5584
5585 33. Added an ACL for QUIT.
5586
5587 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5588 syntax error.
5589
5590 35. Added mailbox_size and mailbox_filecount to appendfile.
5591
5592 36. Added control = no_multiline_responses to ACLs.
5593
5594 37. There was a bug in the logic of the code that waits for the clock to tick
5595 in the case where the clock went backwards by a substantial amount such
5596 that the microsecond fraction of "now" was more than the microsecond
5597 fraction of "then" (but the whole seconds number was less).
5598
5599 38. Added support for the libradius Radius client library this is found on
5600 FreeBSD (previously only the radiusclient library was supported).
5601
5602
5603 Exim version 4.42
5604 -----------------
5605
5606 1. When certain lookups returned multiple values in the form name=value, the
5607 quoting of the values was not always being done properly. Specifically:
5608 (a) If the value started with a double quote, but contained no whitespace,
5609 it was not quoted.
5610 (b) If the value contained whitespace other than a space character (i.e.
5611 tabs or newlines or carriage returns) it was not quoted.
5612 This fix has been applied to the mysql and pgsql lookups by writing a
5613 separate quoting function and calling it from the lookup code. The fix
5614 should probably also be applied to nisplus, ibase and oracle lookups, but
5615 since I cannot test any of those, I have not disturbed their existing code.
5616
5617 2. A hit in the callout cache for a specific address caused a log line with no
5618 reason for rejecting RCPT. Now it says "Previous (cached) callout
5619 verification failure".
5620
5621 3. There was an off-by-one bug in the queryprogram router. An over-long
5622 return line was truncated at 256 instead of 255 characters, thereby
5623 overflowing its buffer with the terminating zero. As well as fixing this, I
5624 have increased the buffer size to 1024 (and made a note to document this).
5625
5626 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5627 when Exim is waiting for an SMTP response from a remote server, Exim
5628 restarts its select() call on the socket, thereby resetting its timeout.
5629 This is not a problem when such interrupts are rare. Somebody set up a cron
5630 job to run exiwhat every 2 minutes, which is less than the normal select()
5631 timeout (5 or 10 minutes). This meant that the select() timeout never
5632 kicked in because it was always reset. I have fixed this by comparing the
5633 time when an interrupt arrives with the time at the start of the first call
5634 to select(). If more time than the timeout has elapsed, the interrupt is
5635 treated as a timeout.
5636
5637 5. Some internal re-factoring in preparation for the addition of Sieve
5638 extensions (by MH). In particular, the "personal" test is moved to a
5639 separate function, and given an option for scanning Cc: and Bcc: (which is
5640 not set for Exim filters).
5641
5642 6. When Exim created an email address using the login of the caller as the
5643 local part (e.g. when creating a From: or Sender: header line), it was not
5644 quoting the local part when it contained special characters such as @.
5645
5646 7. Installed new OpenBSD configuration files.
5647
5648 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5649 try to make them clearer.
5650
5651 9. Callout options, other than the timeout value, were being ignored when
5652 verifying sender addresses in header lines. For example, when using
5653
5654 verify = header_sender/callout=no_cache
5655
5656 the cache was (incorrectly) being used.
5657
5658 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5659 only the Cygwin environment.
5660
5661 11. When return_path_on_delivery was set as a log selector, if different remote
5662 addresses in the same message used different return paths and parallel
5663 remote delivery occurred, the wrong values would sometimes be logged.
5664 (Whenever a remote delivery process finished, the return path value from
5665 the most recently started remote delivery process was logged.)
5666
5667 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5668 lines when AUTH and/or TLS are in use. This is the "received protocol"
5669 field. Exim used to use "asmtp" for authenticated SMTP, without any
5670 indication (in the protocol name) for TLS use. Now it follows the RFC and
5671 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5672 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5673 names appear in log lines as well as in Received: header lines.
5674
5675 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5676 extensions, and comparison tests, and to fix some bugs.
5677
5678 14. Changes to the "personal" filter test:
5679
5680 (1) The test was buggy in that it was just doing the equivalent of
5681 "contains" tests on header lines. For example, if a user's address was
5682 anne@some.where, the "personal" test would incorrectly be true for
5683
5684 To: susanne@some.where
5685
5686 This test is now done by extracting each address from the header in turn,
5687 and checking the entire address. Other tests that are part of "personal"
5688 are now done using regular expressions (for example, to check local parts
5689 of addresses in From: header lines).
5690
5691 (2) The list of non-personal local parts in From: addresses has been
5692 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5693 taken from the Sieve specification recommendations.
5694
5695 (3) If the message contains any header line starting with "List-" it is
5696 treated as non-personal.
5697
5698 (4) The test for "circular" in the Subject: header line has been removed
5699 because it now seems ill-conceived.
5700
5701 15. Minor typos in src/EDITME comments corrected.
5702
5703 16. Installed latest exipick from John Jetmore.
5704
5705 17. If headers_add on a router specified a text string that was too long for
5706 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5707 of string_sprintf() is now avoided.
5708
5709 18. $message_body_size was not set (it was always zero) when running the DATA
5710 ACL and the local_scan() function.
5711
5712 19. For the "mail" command in an Exim filter, no default was being set for
5713 the once_repeat time, causing a random time value to be used if "once" was
5714 specified. (If the value happened to be <= 0, no repeat happened.) The
5715 default is now 0s, meaning "never repeat". The "vacation" command was OK
5716 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5717 (I found it when inspecting the code).
5718
5719 20. There is now an overall timeout for performing a callout verification. It
5720 defaults to 4 times the callout timeout, which applies to individual SMTP
5721 commands during the callout. The overall timeout applies when there is more
5722 than one host that can be tried. The timeout is checked before trying the
5723 next host. This prevents very long delays if there are a large number of
5724 hosts and all are timing out (e.g. when the network connections are timing
5725 out). The value of the overall timeout can be changed by specifying an
5726 additional sub-option for "callout", called "maxwait". For example:
5727
5728 verify = sender/callout=5s,maxwait=20s
5729
5730 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5731 to the end before writing, but this should make it even safer).
5732
5733 22. Exim was forgetting that it had advertised PIPELINING for the second and
5734 subsequent messages on an SMTP connection. It was also not resetting its
5735 memory on STARTTLS and an internal HELO.
5736
5737 23. When Exim logs an SMTP synchronization error within a session, it now
5738 records whether PIPELINING has been advertised or not.
5739
5740 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5741 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5742 rather than long int.
5743
5744 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5745
5746 26. Added the never_mail option to autoreply.
5747
5748
5749 Exim version 4.41
5750 -----------------
5751
5752 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5753 crash if the getsockname() call failed; this can happen if a connection is
5754 closed very soon after it is established. The problem was simply in the
5755 order in which certain operations were done, causing Exim to try to write
5756 to the SMTP stream before it had set up the file descriptor. The bug has
5757 been fixed by making things happen in the correct order.
5758
5759
5760 Exim version 4.40
5761 -----------------
5762
5763 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5764 before the connection was closed, thus losing the rejection response.
5765
5766 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5767 some early Solaris releases, but causes trouble in current releases where
5768 socklen_t is defined.
5769
5770 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5771 always exist.
5772
5773 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5774 configured.
5775
5776 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5777 that releasing the top of it at the end releases what was used for sub-
5778 expansions (unless the block got too big). However, discard this block if
5779 the first thing is a variable or header, so that we can use its block when
5780 it is dynamic (useful for very large $message_headers, for example).
5781
5782 6. Lookups now cache *every* query, not just the most recent. A new, separate
5783 store pool is used for this. It can be recovered when all lookup caches are
5784 flushed. Lookups now release memory at the end of their result strings.
5785 This has involved some general refactoring of the lookup sources.
5786
5787 7. Some code has been added to the store_xxx() functions to reduce the amount
5788 of flapping under certain conditions.
5789
5790 8. log_incoming_interface used to affect only the <= reception log lines. Now
5791 it causes the local interface and port to be added to several more SMTP log
5792 lines, for example "SMTP connection from", and rejection lines.
5793
5794 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5795
5796 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5797
5798 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5799 could be overwritten at the end of the current message (or the start of a
5800 new message if it was set in a HELO ACL). The value is now preserved for
5801 the duration of the SMTP connection.
5802
5803 12. If a transport had a headers_rewrite setting, and a matching header line
5804 contained an unqualified address, that address was qualified, even if it
5805 did not match any rewriting rules. The underlying bug was that the values
5806 of the flags that permit the existence of unqualified sender and recipient
5807 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5808 non-local messages, and by -bnq for local messages) were not being
5809 preserved with the message after it was received.
5810
5811 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5812 "next input=" as part of the text comprising the host identity instead of
5813 the correct text. The code was using the same buffer for two different
5814 strings. However, depending on which order the printing function evaluated
5815 its arguments, the bug did not always show up. Under Linux, for example, my
5816 test suite worked just fine.
5817
5818 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5819 doesn't work with some older versions of Perl. It has been changed to "my",
5820 which in any case is probably the better facility to use.
5821
5822 15. A really picky compiler found some instances of statements for creating
5823 error messages that either had too many or two few arguments for the format
5824 string.
5825
5826 16. The size of the buffer for calls to the DNS resolver has been increased
5827 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5828 for addresses that have a lot of PTR records. This alleviates a problem; it
5829 does not fully solve it.
5830
5831 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5832 buffer now truncates the list and logs the incident, which is the same
5833 action as happens when Exim is looking up a host name and its aliases.
5834 Previously in this situation something unpredictable would happen;
5835 sometimes it was "internal error: store_reset failed".
5836
5837 18. If a server dropped the connection unexpectedly when an Exim client was
5838 using GnuTLS and trying to read a response, the client delivery process
5839 crashed while trying to generate an error log message.
5840
5841 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5842 string, for example:
5843
5844 warn message = H1: something\nH2: something
5845
5846 the text was added as a single header line from Exim's point of view
5847 though it ended up OK in the delivered message. However, searching for the
5848 second and subsequent header lines using $h_h2: did not work. This has been
5849 fixed. Similarly, if a system filter added multiple headers in this way,
5850 the routers could not see them.
5851
5852 20. Expanded the error message when iplsearch is called with an invalid key to
5853 suggest using net-iplsearch in a host list.
5854
5855 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5856 ACLs are no longer actually imposed (and a message to that effect is
5857 output).
5858
5859 22. If a "gecos" field in a passwd entry contained escaped characters, in
5860 particular, if it contained a \" sequence, Exim got it wrong when building
5861 a From: or a Sender: header from that name. A second bug also caused
5862 incorrect handling when an unquoted " was present following a character
5863 that needed quoting.
5864
5865 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5866 was not being matched caselessly.
5867
5868 24. Arranged for all hyphens in the exim.8 source to be escaped with
5869 backslashes.
5870
5871 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5872 properly. Recipient callout cache records were still being keyed to include
5873 the sender, even when use_sender was set false. This led to far more
5874 callouts that were necessary. The sender is no longer included in the key
5875 when use_sender is false.
5876
5877 26. Added "control = submission" modifier to ACLs.
5878
5879 27. Added the ${base62d: operator to decode base 62 numbers.
5880
5881 28. dnsdb lookups can now access SRV records.
5882
5883 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5884 the configuration file.
5885
5886 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5887 (-v) mode. This makes the output for a verbose queue run more intelligible.
5888
5889 31. Added a use_postmaster feature to recipient callouts.
5890
5891 32. Added the $body_zerocount variable, containing the number of binary zero
5892 bytes in the message body.
5893
5894 33. The time of last modification of the "new" subdirectory is now used as the
5895 "mailbox time last read" when there is a quota error for a maildir
5896 delivery.
5897
5898 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5899
5900 35. Added +ignore_unknown as a special item in host lists.
5901
5902 36. Code for decoding IPv6 addresses in host lists is now included, even if
5903 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5904 address was recognized as an IP address, but was then not correctly decoded
5905 into binary, causing unexpected and incorrect effects when compared with
5906 another IP address.
5907
5908
5909 Exim version 4.34
5910 -----------------
5911
5912 1. Very minor rewording of debugging text in manualroute to say "list of
5913 hosts" instead of "hostlist".
5914
5915 2. If verify=header_syntax was set, and a header line with an unqualified
5916 address (no domain) and a large number of spaces between the end of the
5917 name and the colon was received, the reception process suffered a buffer
5918 overflow, and (when I tested it) crashed. This was caused by some obsolete
5919 code that should have been removed. The fix is to remove it!
5920
5921 3. When running in the test harness, delay a bit after writing a bounce
5922 message to get a bit more predictability in the log output.
5923
5924 4. Added a call to search_tidyup() just before forking a reception process. In
5925 theory, someone could use a lookup in the expansion of smtp_accept_max_
5926 per_host which, without the tidyup, could leave open a database connection.
5927
5928 5. Added the variables $recipient_data and $sender_data which get set from a
5929 lookup success in an ACL "recipients" or "senders" condition, or a router
5930 "senders" option, similar to $domain_data and $local_part_data.
5931
5932 6. Moved the writing of debug_print from before to after the "senders" test
5933 for routers.
5934
5935 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5936 problems for message scanning, either using a data ACL, or using
5937 local_scan() because the Received: header was not generated till after they
5938 were called (in order to set the time as the time of reception completion).
5939 I have revised the way this works. The header is now generated after the
5940 body is received, but before the ACL or local_scan() are called. After they
5941 are run, the timestamp in the header is updated.
5942
5943
5944 Exim version 4.33
5945 -----------------
5946
5947 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5948 before starting a queue runner without re-exec. This happened only when
5949 deliver_drop_privilege was set or when the Exim user was set to root. The
5950 effect of the bug was that timeouts during subsequent deliveries caused
5951 crashes instead of being properly handled. The handler is now left at its
5952 default (and expected) setting.
5953
5954 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5955 message, again when deliver_drop_privilege is set or Exim is run as root.
5956 The bug described in (1) was not present in this case, but the tidying up
5957 of the other signals was missing. I have made the two cases consistent.
5958
5959 3. The ignore_target_hosts setting on a manualroute router was being ignored
5960 for hosts that were looked up using the /MX notation.
5961
5962 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5963 in domain lists.
5964
5965 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5966 operated on the sender address. After changing the $sender_address to <>
5967 for the sender address verify, Exim was re-instated it as the original
5968 (before rewriting) address, but remembering that it had rewritten it, so it
5969 wasn't rewriting it again. This bug also had the effect of breaking the
5970 sender address verification caching when the sender address was rewritten.
5971
5972 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5973 This has been changed so that if the ip literal address matches
5974 ignore_target_hosts, the router declines.
5975
5976 7. Added expansion conditions match_domain, match_address, and match_local_
5977 part (NOT match_host).
5978
5979 8. The placeholder for the Received: header didn't have a length field set.
5980
5981 9. Added code to Exim itself and to exim_lock to test for a specific race
5982 condition that could lead to file corruption when using MBX delivery. The
5983 issue is with the lockfile that is created in /tmp. If this file is removed
5984 after a process has opened it but before that process has acquired a lock,
5985 there is the potential for a second process to recreate the file and also
5986 acquire a lock. This could lead to two Exim processes writing to the file
5987 at the same time. The added code performs the same test as UW imapd; it
5988 checks after acquiring the lock that its file descriptor still refers to
5989 the same named file.
5990
5991 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5992 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5993 when Exim is built.
5994
5995 11. Added the smtp_active_hostname option. If used, this will typically be made
5996 to depend on the incoming interface address. Because $interface_address is
5997 not set up until the daemon has forked a reception process, error responses
5998 that can happen earlier (such as "too many connections") no longer contain
5999 a host name.
6000
6001 12. If an expansion in a condition on a "warn" statement fails because a lookup
6002 defers, the "warn" statement is abandoned, and the next ACL statement is
6003 processed. Previously this caused the whole ACL to be aborted.
6004
6005 13. Added the iplsearch lookup type.
6006
6007 14. Added ident_timeout as a log selector.
6008
6009 15. Added tls_certificate_verified as a log selector.
6010
6011 16. Added a global option tls_require_ciphers (compare the smtp transport
6012 option of the same name). This controls incoming TLS connections.
6013
6014 17. I finally figured out how to make tls_require_ciphers do a similar thing
6015 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
6016 before starting the TLS session.
6017
6018 18. Tabs are now shown as \t in -bP output.
6019
6020 19. If the log selector return_path_on_delivery was set, Exim crashed when
6021 bouncing a message because it had too many Received: header lines.
6022
6023 20. If two routers both had headers_remove settings, and the first one included
6024 a superfluous trailing colon, the final name in the first list and the
6025 first name in the second list were incorrectly joined into one item (with a
6026 colon in the middle).
6027
6028
6029 Exim version 4.32
6030 -----------------
6031
6032 1. Added -C and -D options to the exinext utility, mainly to make it easier
6033 to include in the automated testing, but these could be helpful when
6034 multiple configurations are in use.
6035
6036 2. The exinext utility was not formatting the output nicely when there was
6037 an alternate port involved in the retry record key, nor when there was a
6038 message id as well (for retries that were specific to a specific message
6039 and a specific host). It was also confused by IPv6 addresses, because of
6040 the additional colons they contain. I have fixed the IPv4 problem, and
6041 patched it up to do a reasonable job for IPv6.
6042
6043 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6044 delivery, the log line now contains "pipelined" if PIPELINING was used.
6045
6046 4. An SMTP transport process used to panic and die if the bind() call to set
6047 an explicit outgoing interface failed. This has been changed; it is now
6048 treated in the same way as a connect() failure.
6049
6050 5. A reference to $sender_host_name in the part of a conditional expansion
6051 that was being skipped was still causing a DNS lookup. This no longer
6052 occurs.
6053
6054 6. The def: expansion condition was not recognizing references to header lines
6055 that used bh_ and bheader_.
6056
6057 7. Added the _cache feature to named lists.
6058
6059 8. The code for checking quota_filecount in the appendfile transport was
6060 allowing one more file than it should have been.
6061
6062 9. For compatibility with Sendmail, the command line option
6063
6064 -prval:sval
6065
6066 is equivalent to
6067
6068 -oMr rval -oMs sval
6069
6070 and sets the incoming protocol and host name (for trusted callers). The
6071 host name and its colon can be omitted when only the protocol is to be set.
6072 Note the Exim already has two private options, -pd and -ps, that refer to
6073 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6074 "s", but I don't think that's a major issue.
6075
6076 10. A number of refactoring changes to the code, none of which should affect
6077 Exim's behaviour:
6078
6079 (a) The number of logging options was getting close to filling up the
6080 32-bit word that was used as a bit map. I have split them into two classes:
6081 those that are passed in the argument to log_write(), and those that are
6082 only ever tested independently outside of that function. These are now in
6083 separate 32-bit words, so there is plenty of room for expansion again.
6084 There is no change in the user interface or the logging behaviour.
6085
6086 (b) When building, for example, log lines, the code previously used a
6087 macro that called string_cat() twice, in order to add two strings. This is
6088 not really sufficiently general. Furthermore, there was one instance where
6089 it was actually wrong because one of the argument was used twice, and in
6090 one call a function was used. (As it happened, calling the function twice
6091 did not affect the overall behaviour.) The macro has been replaced by a
6092 function that can join an arbitrary number of extra strings onto a growing
6093 string.
6094
6095 (c) The code for expansion conditions now uses a table and a binary chop
6096 instead of a serial search (which was left over from when there were very
6097 few conditions). Also, it now recognizes conditions like "pam" even when
6098 the relevant support is not compiled in: a suitably worded error message is
6099 given if an attempt is made to use such a condition.
6100
6101 11. Added ${time_interval:xxxxx}.
6102
6103 12. A bug was causing one of the ddress fields not to be passed back correctly
6104 from remote delivery subprocesses. The field in question was not being
6105 subsequently used, so this caused to problems in practice.
6106
6107 13. Added new log selectors queue_time and deliver_time.
6108
6109 14. Might have fixed a bug in maildirsizefile handling that threw up
6110 "unexpected character" debug warnings, and recalculated the data
6111 unnecessarily. In any case, I expanded the warning message to give more
6112 information.
6113
6114 15. Added the message "Restricted characters in address" to the statements in
6115 the default ACL that block characters like @ and % in local parts.
6116
6117 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6118 Three changes have been made:
6119
6120 (a) There was a serious bug; a negative response to MAIL caused the whole
6121 recipient domain to be cached as invalid, thereby blocking all messages
6122 to all local parts at the same domain, from all senders. This bug has
6123 been fixed. The domain is no longer cached after a negative response to
6124 MAIL if the sender used is not empty.
6125
6126 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6127 been restored.
6128
6129 (c) A new callout option, "use_sender" has been added for people who want
6130 the modified behaviour.
6131
6132
6133 Exim version 4.31
6134 -----------------
6135
6136 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6137 Larry Rosenman.
6138
6139 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6140 indeed breaks things for older releases.
6141
6142 3. Added additional logging to the case where there is a problem reading data
6143 from a filter that is running in a subprocess using a pipe, in order to
6144 try to track down a specific problem.
6145
6146 4. Testing facility fudge: when running in the test harness and attempting
6147 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6148 getting "No route to host". Convert this to a timeout.
6149
6150 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6151 warning.
6152
6153 6. Some OS don't have socklen_t but use size_t instead. This affects the
6154 fifth argument of getsockopt() amongst other things. This is now
6155 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6156 can be set for individual OS. I have set it for SunOS5, OSF1, and
6157 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6158 some earlier ones do not.
6159
6160 7. Change 4.30/15 was not doing the test caselessly.
6161
6162 8. The standard form for an IPv6 address literal was being rejected by address
6163 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6164 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6165 this, as well as the form without the "IPv6" on the front (but only when
6166 address literals are enabled, of course).
6167
6168 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6169
6170 10. Exim crashed if a message with an empty sender address specified by -f
6171 encountered a router with an errors_to setting. This could be provoked only
6172 by a command such as
6173
6174 exim -f "" ...
6175
6176 where an empty string was supplied; "<>" did not hit this bug.
6177
6178 11. Installed PCRE release 4.5.
6179
6180 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6181 remained set. It is now erased.
6182
6183 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6184 times from message ids (which are base 36 rather than the normal 62).
6185
6186 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6187 were being counted as actual protocol errors, and logged if the log
6188 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6189 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6190 and DATA following a set of rejected RCPTs do not count as protocol errors.
6191 In other words, Exim assumes they were pipelined, though this may not
6192 actually be the case. Of course, in all cases the client gets an
6193 appropriate error code.
6194
6195 15. If a lookup fails in an ACL condition, a message about the failure may
6196 be available; it is used if testing the ACL cannot continue, because most
6197 such messages specify what the cause of the deferral is. However, some
6198 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6199 that caused an old message to be retained and used if a later statement
6200 caused a defer, replacing the real cause of the deferral.
6201
6202 16. If an IP address had so many PTR records that the DNS lookup buffer
6203 was not large enough to hold them, Exim could crash while trying to process
6204 the truncated data. It now detects and logs this case.
6205
6206 17. Further to 4.21/58, another change has been made: if (and only if) the
6207 first line of a message (the first header line) ends with CRLF, a bare LF
6208 in a subsequent header line has a space inserted after it, so as not to
6209 terminate the header.
6210
6211 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6212 unnecessarily, used atoi() instead of strtol(), and didn't check the
6213 termination when getting file sizes from file names by regex.
6214
6215 19. Completely re-implemented the support for maildirsize files, in the light
6216 of a number of problems with the previous contributed implementation
6217 (4.30/29). In particular:
6218
6219 . If the quota is zero, the maildirsize file is maintained, but no quota is
6220 imposed.
6221
6222 . If the maildir directory does not exist, it is created before any attempt
6223 to write a maildirsize file.
6224
6225 . The quota value in the file is just a cache; if the quota is changed in
6226 the transport, the new value overrides.
6227
6228 . A regular expression is available for excluding directories from the
6229 count.
6230
6231 20. The autoreply transport checks the characters in options that define the
6232 message's headers; it allows continued headers, but it was checking with
6233 isspace() after an embedded newline instead of explicitly looking for a
6234 space or a tab.
6235
6236 21. If all the "regular" hosts to which an address was routed had passed their
6237 expiry times, and had not reached their retry times, the address was
6238 bounced, even if fallback hosts were defined. Now Exim should go on to try
6239 the fallback hosts.
6240
6241 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6242 equivalent code in the SMTP transport. Some hosts send humungous responses
6243 to HELO/EHLO, more than 1024 it seems.
6244
6245 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6246 gives compiler warnings in some environments. I've now done it "properly",
6247 using a union.
6248
6249 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6250 (because of problems with the built-in one) was declared to return uschar *
6251 instead of char *, causing compiler failure.
6252
6253 25. Fixed a file descriptor leak when processing alias/forward files.
6254
6255 26. Fixed a minor format string issue in dbfn.c.
6256
6257 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6258
6259 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6260 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6261 become corrupted.
6262
6263 29. When a sender address is verified, it is cached, to save repeating the test
6264 when there is more than one recipient in a message. However, when the
6265 verification involves a callout, it is possible for different callout
6266 options to be set for different recipients. It is too complicated to keep
6267 track of this in the cache, so now Exim always runs a verification when a
6268 callout is required, relying on the callout cache for the optimization.
6269 The overhead is duplication of the address routing, but this should not be
6270 too great.
6271
6272 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6273 to be verified with callout=postmaster, and the main callout worked but the
6274 postmaster check failed, the verification correctly failed. However, if a
6275 subsequent RCPT command asked for sender verification *without* the
6276 postmaster check, incorrect caching caused this verification also to fail,
6277 incorrectly.
6278
6279 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6280 it was not caching the DNS options (qualify_single, search_parents) that
6281 were used when the lookup failed. A subsequent lookup with different
6282 options therefore always gave the same answer, though there were cases
6283 where it should not have. (Example: a "domains = !$mx_any" option on a
6284 dnslookup router: the "domains" option is always processed without any
6285 widening, but the router might have qualify_single set.) Now Exim uses the
6286 cached value only when the same options are set.
6287
6288 32. Added John Jetmore's "exipick" utility to the distribution.
6289
6290 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6291 than a timeout (e.g. a certificate is required, and is not provided), an
6292 Exim server now closes the connection immediately. Previously it waited for
6293 the client to close - but if the client is SSL, it seems that they each
6294 wait for each other, leading to a delay before one of them times out.
6295
6296 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6297 maintained 0.8.x compatibility because I don't think many are using it, and
6298 it is clearly obsolete.
6299
6300 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6301 transport.
6302
6303 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6304 client certificate was expired. A simple patch fixes this, though I don't
6305 understand the full logic of why the verify callback is called multiple
6306 times.
6307
6308 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6309 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6310 which causes problems with some clients (such as the Certicom SSL Plus
6311 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6312 disables the coutermeasure allowing Eudora to connect."
6313
6314 38. Exim was not checking that a write() to a log file succeeded. This could
6315 lead to Bad Things if a log got too big, in particular if it hit a file
6316 size limit. Exim now panics and dies if it cannot write to a log file, just
6317 as it does if it cannot open a log file.
6318
6319 39. Modified OS/Makefile-Linux so that it now contains
6320
6321 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6322
6323 The two -D definitions ensure that Exim is compiled with large file
6324 support, which makes it possible to handle log files that are bigger than
6325 2^31.
6326
6327 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6328 instance) a domain was checked against a named list that involved a lookup,
6329 causing $domain_data to be set, then another domain was checked against the
6330 same list, then the first domain was re-checked, the value of $domain_data
6331 after the final check could be wrong. In particular, if the second check
6332 failed, it could be set empty. This bug probably also applied to
6333 $localpart_data.
6334
6335 41. The strip_trailing_dot option was not being applied to the address given
6336 with the -f command-line option.
6337
6338 42. The code for reading a message's header from the spool was incrementing
6339 $received_count, but never initializing it. This meant that the value was
6340 incorrect (doubled) while delivering a message in the same process in which
6341 it was received. In the most common configuration of Exim, this never
6342 happens - a fresh exec is done - but it can happen when
6343 deliver_drop_privilege is set.
6344
6345 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6346 it now includes up to 150 characters of the unexpected data in the log
6347 line.
6348
6349 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6350 and building data strings. The size of both of these buffers was 10 000
6351 bytes - far larger than anybody would *ever* want, thought I. Needless to
6352 say, somebody hit the limit. I have increased the maximum line length to
6353 20 000 and the maximum data length of concatenated lines to 100 000. I have
6354 also fixed two bugs, because there was no checking on these buffers. Tsk,
6355 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6356 buffer is too small.
6357
6358 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6359 lsearch lookups. Now it does.
6360
6361 46. When parsing a route_list item in a manualroute router, a fixed-length
6362 buffer was used for the list of hosts. I made this 1024 bytes long,
6363 thinking that nobody would ever have a list of hosts that long. Wrong.
6364 Somebody had a whole pile of complicated expansion conditions, and the
6365 string was silently truncated, leading to an expansion error. It turns out
6366 that it is easier to change to an unlimited length (owing to other changes
6367 that have happened since this code was originally written) than to build
6368 structure for giving a limitation error. The length of the item that
6369 expands into the list of hosts is now unlimited.
6370
6371 47. The lsearch lookup could not handle data where the length of text line was
6372 more than 4095 characters. Such lines were truncated, leading to shortened
6373 data being returned. It should now handle lines of any length.
6374
6375 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6376 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6377 ACL").
6378
6379 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6380 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6381 no longer happens in comment lines. A list of replacements is now placed
6382 at the head of all of the source files, except those whose only change is
6383 to replace PERL_COMMAND in the very first #! line.
6384
6385 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6386 messages on the queue, with a bottom-up merge sort, using code contributed
6387 by Michael Haardt. This should make operations like -bp somewhat faster on
6388 large queues. It won't affect queue runners, except when queue_run_in_order
6389 is set.
6390
6391 51. Installed eximstats 1.31 in the distribution.
6392
6393 52. Added support for SRV lookups to the dnslookup router.
6394
6395 53. If an ACL referred to $message_body or $message_body_end, the value was not
6396 reset for any messages that followed in the same SMTP session.
6397
6398 54. The store-handling optimization for building very long strings was not
6399 differentiating between the different store pools. I don't think this
6400 actually made any difference in practice, but I've tidied it.
6401
6402 55. While running the routers to verify a sender address, $sender_address
6403 was still set to the sender address. This is wrong, because when routing to
6404 send a bounce to the sender, it would be empty. Therefore, I have changed
6405 it so that, while verifying a sender address, $sender_address is set to <>.
6406 (There is no change to what happens when verifying a recipient address.)
6407
6408 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6409 target A or AAAA records (if not already returned) without resetting the
6410 qualify_single or search_parents options of the DNS resolver. These are
6411 inappropriate in this case because the targets of MX and SRV records must
6412 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6413 target that, when qualified, matched something in the local domain. These
6414 two options are now turned off when doing these lookups.
6415
6416 57. It seems that at least some releases of Reiserfs (which does not have the
6417 concept of a fixed number of inodes) returns zero and not -1 for the
6418 number of available inodes. This interacted badly with check_spool_inodes,
6419 which assumed that -1 was the "no such thing" setting. What I have done is
6420 to check that the total number of inodes is greater than zero before doing
6421 the test of how many are available.
6422
6423 58. When a "warn" ACL statement has a log_message modifier, the message is
6424 remembered, and not repeated. This is to avoid a lot of repetition when a
6425 message has many recipients that cause the same warning to be written.
6426 However, Exim was preserving the list of already written lines for an
6427 entire SMTP session, which doesn't seem right. The memory is now reset if a
6428 new message is started.
6429
6430 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6431 debugging output unless log_rewrite was also set.
6432
6433 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6434 of (int)(handle) when we know that handle contains (void *)(-1).
6435
6436 61. The Exim daemon panic-logs an error return when it closes the incoming
6437 connection. However "connection reset by peer" seems to be common, and
6438 isn't really an error worthy of noting specially, so that particular error
6439 is no long logged.
6440
6441 62. When Exim is trying to find all the local interfaces, it used to panic and
6442 die if the ioctl to get the interface flags failed. However, it seems that
6443 on at least one OS (Solaris 9) it is possible to have an interface that is
6444 included in the list of interfaces, but for which you get a failure error
6445 for this call. This happens when the interface is not "plumbed" into a
6446 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6447 failure of the "get flags" call assumes that the interface is down.
6448
6449 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6450 makes life easier for people who are doing arithmetic on fields extracted
6451 from dates, where you often get leading zeros that should not be
6452 interpreted as octal.
6453
6454 64. Added qualify_domain to the redirect router, to override the global
6455 setting.
6456
6457 65. If a pathologically long header line contained very many addresses (the
6458 report of this problem mentioned 10 000) and each of them was rewritten,
6459 Exim could use up a very large amount of memory. (It kept on making new
6460 copies of the header line as it rewrote, and never released the old ones.)
6461 At the expense of a bit more processing, the header rewriting function has
6462 been changed so that it no longer eats memory in this way.
6463
6464 66. The generation of the Received: header has been moved from the time that a
6465 message starts to be received, to the time that it finishes. The timestamp
6466 in the Received: header should now be very close to that of the <= log
6467 line. There are two side-effects of this change:
6468
6469 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6470 logged header lines no longer include the local Received: line, because
6471 it has not yet been created. The same applies to a copy of the message
6472 that is returned to a non-SMTP sender when a message is rejected.
6473
6474 (b) When a filter file is tested using -bf, no additional Received: header
6475 is added to the test message. After some thought, I decided that this
6476 is a bug fix.
6477
6478 This change does not affect the value of $received_for. It is still set
6479 after address rewriting, but before local_scan() is called.
6480
6481 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6482
6483 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6484 gave an unhelpful panic error message, and a defer error. I have managed to
6485 change this behaviour so that it now rejects any supplied certificate,
6486 which seems right, as the list of acceptable certificates is empty.
6487
6488 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6489 gave an unhelpful defer error. I have not managed to make this reject any
6490 supplied certificates, but the error message it gives is "no certificate
6491 supplied", which is not helpful.
6492
6493 70. exigrep's output now also includes lines that are not associated with any
6494 message, but which match the given pattern. Implemented by a patch from
6495 Martin Sluka, which also tidied up the Perl a bit.
6496
6497 71. Recipient callout verification, like sender verification, was using <> in
6498 the MAIL FROM command. This isn't really the right thing, since the actual
6499 sender may affect whether the remote host accepts the recipient or not. I
6500 have changed it to use the actual sender in the callout; this means that
6501 the cache record is now keyed on a recipient/sender pair, not just the
6502 recipient address. There doesn't seem to be a real danger of callout loops,
6503 since a callout by the remote host to check the sender would use <>.
6504 [SEE ABOVE: changed after hitting problems.]
6505
6506 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6507 temporary errors. However, in the case of such a code being given after
6508 the end of a data transmission (i.e. after ".") Exim was failing to write
6509 a retry record for the message. (Yes, there was some broken host that was
6510 actually sending 8xx at this point.)
6511
6512 73. An unknown lookup type in a host list could cause Exim to panic-die when
6513 the list was checked. (An example that provoked this was putting <; in the
6514 middle of a list instead of at the start.) If this happened during a DATA
6515 ACL check, a -D file could be left lying around. This kind of configuration
6516 error no longer causes Exim to die; instead it causes a defer error. The
6517 incident is still logged to the main and panic logs.
6518
6519 74. Buglet left over from Exim 3 conversion. The message "too many messages
6520 in one connection" was written to the rejectlog but not the mainlog, except
6521 when address rewriting (yes!) was being logged.
6522
6523 75. Added write_rejectlog option.
6524
6525 76. When a system filter was run not as root (that is, when system_filter_user
6526 was set), the values of the $n variables were not being returned to the
6527 main process; thus, they were not subsequently available in the $sn
6528 variables.
6529
6530 77. Added +return_path_on_delivery log selector.
6531
6532 78. A connection timeout was being treated differently from recipients deferred
6533 when testing hosts_max_try with a message that was older than the host's
6534 retry timeout. (The host should not be counted, thus allowing all hosts to
6535 be tried at least once before bouncing.) This may have been the cause of an
6536 occasionally reported bug whereby a message would remain on the queue
6537 longer than the retry timeout, but would be bounced if a delivery was
6538 forced. I say "may" because I never totally pinned down the problem;
6539 setting up timeout/retry tests is difficult. See also the next item.
6540
6541 79. The ultimate address timeout was not being applied to errors that involved
6542 a combination of host plus message (for example, a timeout on a MAIL
6543 command). When an address resolved to a number of possible hosts, and they
6544 were not all tried for each delivery (e.g. because of hosts_max_try), a
6545 message could remain on the queue longer than the retry timeout.
6546
6547 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6548 Haardt.
6549
6550 81. Fixed an obscure SMTP outgoing bug which required at least the following
6551 conditions: (a) there was another message waiting for the same server;
6552 (b) the server returned 5xx to all RCPT commands in the first message so
6553 that the message was not completed; (c) the server dropped the connection
6554 or gave a negative response to the RSET that Exim sends to abort the
6555 transaction. The observed case was a dropped connection after DATA that had
6556 been sent in pipelining mode. That is, the server had advertised PIPELINING
6557 but was not implementing it correctly. The effect of the bug was incorrect
6558 behaviour, such as trying another host, and this could lead to a crash.
6559
6560
6561 Exim version 4.30
6562 -----------------
6563
6564 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6565 and daemon.c were passed as pointers to ints; they should have been
6566 pointers to socklen_t variables (which are typically unsigned ints).
6567
6568 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6569 fixed.
6570
6571 3. Fixed a really odd bug that affected only the testing scheme; patching a
6572 certain fixed string in the binary changed the value of another string that
6573 happened to be identical to the end of the original first string.
6574
6575 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6576 name", it returns that address as the IP address. On some operating
6577 systems (e.g. Solaris), it also passes back the IP address string as the
6578 "host name". However, on others (e.g. Linux), it passes back an empty
6579 string. Exim wasn't checking for this, and was changing the host name to an
6580 empty string, assuming it had been canonicalized.
6581
6582 5. Although rare, it is permitted to have more than one PTR record for a given
6583 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6584 all the names associated with an address, because they do in Solaris.
6585 However, it seems that they do not in Linux for data that comes from the
6586 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6587 I found this out when I moved to a new Linux workstation and tried to run
6588 the Exim test suite.
6589
6590 To get round this problem I have changed the code so that it now does its
6591 own call to the DNS to look up PTR records when searching for a host name.
6592 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6593 addresses that are only in /etc/hosts are still found.
6594
6595 This behaviour is, however, controlled by an option called host_lookup_
6596 order, which defaults to "bydns:byaddr". If people want to use the other
6597 order, or indeed, just use one or the other means of lookup, they can
6598 specify it in this variable.
6599
6600 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6601 some operating systems, this comes back from gethostbyaddr() as an empty
6602 string, and this is what Exim used to test for. However, it seems that in
6603 other systems, "." is yielded. Exim now tests for this case too.
6604
6605 7. The values of check_spool_space and check_log_space are now held internally
6606 as a number of kilobytes instead of an absolute number of bytes. If a
6607 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6608 kilobyte. This means that much larger values can be stored.
6609
6610 8. Exim monitor: an attempt to get the action menu when not actually pointing
6611 at a message produces an empty menu entitled "No message selected". This
6612 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6613 no entries in it ("Shell widget menu has zero width and/or height"). So I
6614 have added a single, blank menu entry in this case.
6615
6616 9. Added ${quote_local_part.
6617
6618 10. MIME decoding is now applied to the contents of Subject: header lines when
6619 they are logged.
6620
6621 11. Now that a reference to $sender_host_address automatically causes a reverse
6622 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6623 host lookup before query-style lookups in lists that might use this
6624 variable. This has therefore been abolished, and the "net-" prefix is no
6625 longer necessary for query-style lookups.
6626
6627 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6628 have been a typo for LFLAGS, so it has been changed.
6629
6630 13. The install script calls Exim with "-C /dev/null" in order to find the
6631 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6632 to be output. However, since Exim outputs its version number before the
6633 error, it didn't break the script. It just looked ugly. I fixed this by
6634 always allowing "-C /dev/null" if the caller is root.
6635
6636 14. Ignore overlarge ACL variable number when reading spool file - insurance
6637 against a later release with more variables having written the file.
6638
6639 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6640 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6641 this, as well as the form without the "IPv6" on the front.
6642
6643 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6644 OS/Makefile-Darwin file.
6645
6646 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6647 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6648
6649 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6650 variable. However, some OS use ints for inodes. I've added cast to long int
6651 to get rid of the compiler warning.
6652
6653 19. I had forgotten to lock out "/../" in configuration file names when
6654 ALT_CONFIG_PREFIX was set.
6655
6656 20. Routers used for verification do not need to specify transports. However,
6657 if such a router generated a host list, and callout was configured, Exim
6658 crashed, because it could not find a port number from the (non-existent)
6659 transport. It now assumes port 25 in this circumstance.
6660
6661 21. Added the -t option to exigrep.
6662
6663 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6664 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6665 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6666 them is set, LOOKUP_LSEARCH is forced.
6667
6668 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6669
6670 24. Added sender and host information to the "rejected by local_scan()" log
6671 line; previously there was no indication of these.
6672
6673 25. Added .include_if_exists.
6674
6675 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6676 Linux. It turns out that not all file systems support this. Apparently some
6677 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6678 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6679 not supported on the file descriptor, is now ignored when Exim is trying to
6680 sync a directory. This applies only to Linux.
6681
6682 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6683
6684 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6685 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6686 this.
6687
6688 29. Added support for maildirsize files from supplied patch (modified a bit).
6689
6690 30. The use of :fail: followed by an empty string could lead Exim to respond to
6691 sender verification failures with (e.g.):
6692
6693 550 Verification failed for <xxx>
6694 550 Sender verify failed
6695
6696 where the first response line was missing the '-' that indicates it is not
6697 the final line of the response.
6698
6699 31. The loop for finding the name of the user that called Exim had a hardwired
6700 limit of 10; it now uses the value of finduser_retries, which is used for
6701 all other user lookups.
6702
6703 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6704 delivery time.
6705
6706 33. Exim was neglecting to zero errno before one call of strtol() when
6707 expanding a string and expecting an integer value. On some systems this
6708 resulted in spurious "integer overflow" errors. Also, it was casting the
6709 result into an int without checking.
6710
6711 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6712 did not work. The code looks as if it has *never* worked, though it appears
6713 to have been documented since at least release 1.62. I have made it work.
6714
6715 35. The "timeout_DNS" error in retry rules, also documented since at least
6716 1.62, also never worked. As it isn't clear exactly what this means, and
6717 clearly it isn't a major issue, I have abolished the feature by treating it
6718 as "timeout", and writing a warning to the main and panic logs.
6719
6720 36. The display of retry rules for -brt wasn't always showing the error code
6721 correctly.
6722
6723 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6724 timeout_connect_A, timeout_connect_MX.
6725
6726 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6727 to the empty sender.
6728
6729 39. The daemon was not analysing the content of -oX till after it had closed
6730 stderr and disconnected from the controlling terminal. This meant that any
6731 syntax errors were only noted on the panic log, and the return code from
6732 the command was 0. By re-arranging the code a little, I've made the
6733 decoding happen first, so such errors now appear on stderr, and the return
6734 code is 1. However, the actual setting up of the sockets still happens in
6735 the disconnected process, so errors there are still only recorded on the
6736 panic log.
6737
6738 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6739 connections (as happens on some IP stacks) was logged at start up time as
6740 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6741 it from "IPv6 and IPv4", which means that two separate sockets are being
6742 used.
6743
6744 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6745 says whether AF_INET or AF_INET6 was passed as an argument.
6746
6747 42. Exiwhat output was messed up when time zones were included in log
6748 timestamps.
6749
6750 43. Exiwhat now gives more information about the daemon's listening ports,
6751 and whether -tls-on-connect was used.
6752
6753 44. The "port" option of the smtp transport is now expanded.
6754
6755 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6756 silently ignored. Now an error message is written to the main and panic
6757 logs.
6758
6759 46. There's a new ACL modifier called "logwrite" which writes to a log file
6760 as soon as it is encountered.
6761
6762 47. Added $local_user_uid and $local_user_gid at routing time.
6763
6764 48. Exim crashed when trying to verify a sender address that was being
6765 rewritten to "<>".
6766
6767 49. Exim was recognizing only a space character after ".include". It now also
6768 recognizes a tab character.
6769
6770 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6771 extracting the relevant information from the specification. The man page no
6772 longer contains scrambled data for the -d option, and I've added a section
6773 at the front about calling Exim under different names.
6774
6775 51. Added "extra_headers" argument to the "mail" command in filter files.
6776
6777 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6778 crash.
6779
6780 53. Installed eximstats 1.29.
6781
6782 54. Added transport_filter_timeout as a generic transport option.
6783
6784 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6785 Cc: header lines. This was required by RFC 822, but it not required by RFC
6786 2822.
6787
6788 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6789 incoming messages that did not have them. Now it does so only if the
6790 message originates locally, that is, if there is no associated remote host
6791 address. When Resent- header lines are present, this applies to the Resent-
6792 lines rather than the non-Resent- lines.
6793
6794 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6795 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6796
6797 58. Messages for configuration errors now include the name of the main
6798 configuration file - useful now that there may be more than one file in a
6799 list (.included file names were always shown).
6800
6801 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6802 for those rare installations that do not start the daemon as root or run it
6803 setuid root. I've cut out the call to initgroups() if the daemon is not
6804 root at that time.
6805
6806 60. The Exim user and group can now be bound into the binary as text strings
6807 that are looked up at the start of Exim's processing.
6808
6809 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6810
6811 62. Added $mailstore_basename variable.
6812
6813 63. Installed patch to sieve.c from Michael Haardt.
6814
6815 64. When Exim failed to open the panic log after failing to open the main log,
6816 the original message it was trying to log was written to stderr and debug
6817 output, but if they were not available (the usual case in production), it
6818 was lost. Now it is written to syslog before the two lines that record the
6819 failures to open the logs.
6820
6821 65. Users' Exim filters run in subprocesses under the user's uid. It is
6822 possible for a "deliver" command or an alias in a "personal" command to
6823 provoke an address rewrite. If logging of address rewriting is configured,
6824 this fails because the process is not running as root or exim. There may be
6825 a better way of dealing with this, but for the moment (because 4.30 needs
6826 to be released), I have disabled address rewrite logging when running a
6827 filter in a non-root, non-exim process.
6828
6829
6830 Exim version 4.24
6831 -----------------
6832
6833 1. The buildconfig auxiliary program wasn't quoting the value set for
6834 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6835 not defined. This bug was masked in 4.22 by the effect that was fixed in
6836 change 4.23/1.
6837
6838 2. Some messages that were rejected after a message id was allocated were
6839 shown as "incomplete" by exigrep. It no longer does this for messages that
6840 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6841
6842 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6843 have allow_domain_literals set, the ID did not get logged in the <= line.
6844 Domain literals are now always recognized in Message-ID: header lines.
6845
6846 4. The first argument for a ${extract expansion item is the key name or field
6847 number. Leading and trailing spaces in this item were not being ignored,
6848 causing some misleading effects.
6849
6850 5. When deliver_drop_privilege was set, single queue runner processes started
6851 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6852 same command in the process it spins off) were not dropping privilege.
6853
6854 6. When the daemon running as "exim" started a queue runner, it always
6855 re-executed Exim in the spun-off process. This is a waste of effort when
6856 deliver_drop_privilege is set. The new process now just calls the
6857 queue-runner function directly.
6858
6859
6860 Exim version 4.23
6861 -----------------
6862
6863 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6864 HEADERS_CHARSET.
6865
6866 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6867 ignored. Though the use of -oP was forcing the writing of a pid file, it
6868 was always written to the default place.
6869
6870 3. If the message "no IP address found for host xxxx" is generated during
6871 incoming verification, it is now followed by identification of the incoming
6872 connection (so you can more easily find what provoked it).
6873
6874 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6875
6876 5. Added some features to "harden" Exim a bit more against certain attacks:
6877
6878 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6879 be put in Local/Makefile. This is like the never_users runtime option,
6880 but it cannot be overridden. The default setting is "root".
6881
6882 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6883 prefix string with which any file named in a -C command line option
6884 must start.
6885
6886 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6887 is retained for -C and -D only if the caller of Exim is root. Without
6888 it, the exim user may also use -C and -D and retain privilege.
6889
6890 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6891 command line option is disabled.
6892
6893 6. Macro names set by the -D option must start with an upper case letter, just
6894 like macro names defined in the configuration file.
6895
6896 7. Added "dereference=" facility to LDAP.
6897
6898 8. Two instances of the typo "uknown" in the source files are fixed.
6899
6900 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6901 the Configure-Makefile script screwed up while processing it.
6902
6903 10. Incorporated PCRE 4.4.
6904
6905 11. The SMTP synchronization check was not operating right at the start of an
6906 SMTP session. For example, it could not catch a HELO sent before the client
6907 waited for the greeting. There is now a check for outstanding input at the
6908 point when the greeting is written. Because of the duplex, asynchronous
6909 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6910 way, but not yet received, when the check is performed.
6911
6912 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6913 on TCP/IP sockets, because this apparently causes some broken clients to
6914 timeout.
6915
6916 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6917 unchanged) from the Cygwin maintainer.
6918
6919 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6920 was supported instead of testing for mbx. Effectively a typo.
6921
6922 15. The spa authenticator server code was not checking that the input it
6923 received was valid base64.
6924
6925 16. The debug output line for the "set" modifier in ACLs was not showing the
6926 name of the variable that was being set.
6927
6928 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6929
6930 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6931 lookup on its own. Something else was needed to trigger the lookup. For
6932 example, a match in host_lookup or the need for a host name in a host list.
6933 Now, if $sender_host_name is referenced and the host name has not yet been
6934 looked up, a lookup is performed. If the lookup fails, the variable remains
6935 empty, and $host_lookup_failed is set to "1".
6936
6937 19. Added "eqi" as a case-independent comparison operator.
6938
6939 20. The saslauthd authentication condition could segfault if neither service
6940 nor realm was specified.
6941
6942 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6943 error message that was logged was misleading, and incoming SMTP
6944 connections were dropped. The message is now more accurate, and temporary
6945 errors are given to SMTP connections.
6946
6947 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6948 (except RSET) with a 421 error, until QUIT is received. However, it was
6949 failing to send a response to QUIT.
6950
6951 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6952 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6953 ACL is now run after the helo_try_verify_hosts code.
6954
6955 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6956 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6957 case-independent, so other case variants are also recognized). Apparently
6958 some systems use these upper case variants.
6959
6960 25. If more than two messages were waiting for the same host, and a transport
6961 filter was specified for the transport, Exim sent two messages over the
6962 same TCP/IP connection, and then failed with "socket operation on non-
6963 socket" when it tried to send the third.
6964
6965 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6966
6967 27. The extern definition of crypt16() in expand.c was not being excluded when
6968 the OS had its own crypt16() function.
6969
6970 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6971 as a preferred synonym for return_size_limit, both as an option and as an
6972 expansion variable.
6973
6974 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6975
6976 30. Changed the default configuration ACL to relax the local part checking rule
6977 for addresses that are not in any local domains. For these addresses,
6978 slashes and pipe symbols are allowed within local parts, but the sequence
6979 /../ is explicitly forbidden.
6980
6981 31. SPA server authentication was not clearing the challenge buffer before
6982 using it.
6983
6984 32. log_message in a "warn" ACL statement was writing to the reject log as
6985 well as to the main log, which contradicts the documentation and doesn't
6986 seem right (because no rejection is happening). So I have stopped it.
6987
6988 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6989 However, I am unable to do any testing of this.
6990
6991 34. Fixed an infelicity in the appendfile transport. When checking directories
6992 for a mailbox, to see if any needed to be created, it was accidentally
6993 using path names with one or more superfluous leading slashes; tracing
6994 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6995
6996 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6997 contents are added to the log line that is written for every discarded
6998 recipient. (Previously a log_message setting was ignored.)
6999
7000 36. The ${quote: operator now quotes the string if it is empty.
7001
7002 37. The install script runs exim in order to find its version number. If for
7003 some reason other than non-existence or emptiness, which it checks, it
7004 could not run './exim', it was installing it with an empty version number,
7005 i.e. as "exim-". This error state is now caught, and the installation is
7006 aborted.
7007
7008 38. An argument was missing from the function that creates an error message
7009 when Exim fails to connect to the socket for saslauthd authentication.
7010 This could cause Exim to crash, or give a corrupted message.
7011
7012 39. Added isip, isip4, and isip6 to ${if conditions.
7013
7014 40. The ACL variables $acl_xx are now saved with the message, and can be
7015 accessed later in routers, transports, and filters.
7016
7017 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
7018 strings in the file are not string-expanded.
7019
7020 42. If a MAIL command specified a SIZE value that was too large to fit into an
7021 int variable, the check against message_size_limit failed. Such values are
7022 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
7023 day this will have to be increased, but I don't think I want to be around
7024 when emails are that large.
7025
7026
7027
7028 Exim version 4.22
7029 -----------------
7030
7031 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7032 iconv() is not standard in FreeBSD.
7033
7034 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7035 IPv6 enabled. The observed symptom was a segmentation fault on return from
7036 the function os_common_find_running_interfaces() in src/os.c.
7037
7038 3. In the check_special_case() function in daemon.c I had used "errno" as an
7039 argument name, which causes warnings on some systems. This was basically a
7040 typo, since it was named "eno" in the comments!
7041
7042 4. The code that waits for the clock to tick (at a resolution of some fraction
7043 of a second) so as to ensure message-id uniqueness was always waiting for
7044 at least one whole tick, when it could have waited for less. [This is
7045 almost certainly not relevant at current processor speeds, where it is
7046 unlikely to ever wait at all. But we try to future-proof.]
7047
7048 5. The function that sleeps for a time interval that includes fractions of a
7049 second contained a race. It did not block SIGALRM between setting the
7050 timer, and suspending (a couple of lines later). If the interval was short
7051 and the sigsuspend() was delayed until after it had expired, the suspension
7052 never ended. On busy systems this could lead to processes getting stuck for
7053 ever.
7054
7055 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7056 process, before it forks any delivery processes. The open lookup caching
7057 mechanism meant that the open file or database connection was passed into
7058 the delivery process. The problem was that delivery processes always tidy
7059 up cached lookup data. This could cause a problem for the next delivery
7060 process started by the queue runner, because the external queue runner
7061 process does not know about the closure. So the next delivery process
7062 still has data in the lookup cache. In the case of a file lookup, there was
7063 no problem because closing a file descriptor in a subprocess doesn't affect
7064 the parent. However, if the lookup was caching a connection to a database,
7065 the connection was closed, and the second delivery process was likely to
7066 see errors such as "PGSQL: query failed: server closed the connection
7067 unexpectedly". The problem has been fixed by closing all cached lookups
7068 in a queue runner before running a delivery process.
7069
7070 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7071 seem to have the "const" qualifier which it has on other OS. I've
7072 parameterised it.
7073
7074 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7075 *of the same type* (client or server) with the same public name that an
7076 error should be diagnosed.
7077
7078 9. When Exim looked up a host name for an IP address, but failed to find the
7079 original IP address when looking up the host name (a safety check), it
7080 output the message "<ip address> does not match any IP for NULL", which was
7081 confusing, to say the least. The bug was that the host name should have
7082 appeared instead of "NULL".
7083
7084 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7085 user that is built into the binary, and the -C or -D options is used, root
7086 privilege is dropped before the configuration file is read. In addition,
7087 logging is switched to stderr instead of the normal log files. If the
7088 configuration then re-defines the Exim user, the unprivileged environment
7089 is probably not what is expected, so Exim logs a panic warning message (but
7090 proceeds).
7091
7092 However, if deliver_drop_privilege is set, the unprivileged state may well
7093 be exactly what is intended, so the warning has been cut out in that case,
7094 and Exim is allowed to try to write to its normal log files.
7095
7096
7097 Exim version 4.21
7098 -----------------
7099
7100 1. smtp_return_error_details was not giving details for temporary sender
7101 or receiver verification errors.
7102
7103 2. Diagnose a configuration error if two authenticators have the same public
7104 name.
7105
7106 3. Exim used not to create the message log file for a message until the first
7107 delivery attempt. This could be confusing when incoming messages were held
7108 for policy or load reasons. The message log file is now created at the time
7109 the message is received, and an initial "Received" line is written to it.
7110
7111 4. The automatically generated man page for command line options had a minor
7112 bug that caused no ill effects; however, a more serious problem was that
7113 the procedure for building the man page automatically didn't always
7114 operate. Consequently, release 4.20 contains an out-of-date version. This
7115 shouldn't happen again.
7116
7117 5. When building Exim with embedded Perl support, the script that builds the
7118 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7119 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7120
7121 6. The freeze_tell option was not being used for messages that were frozen on
7122 arrival, either by an ACL or by local_scan().
7123
7124 7. Added the smtp_incomplete_transaction log selector.
7125
7126 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7127 was accepting AUTH without a new EHLO.
7128
7129 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7130 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7131 RFC.
7132
7133 10. Logging of TCP/IP connections (when configured) now happens in the main
7134 daemon process instead of the child process, so that the TCP/IP connection
7135 count is more accurate (but it can never be perfect).
7136
7137 11. The use of "drop" in a nested ACL was not being handled correctly in the
7138 outer ACL. Now, if condition failure induced by the nested "drop" causes
7139 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7140 or "require"), the connection is dropped.
7141
7142 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7143 that yield "discard" can now be used with an "accept" or a "discard" verb,
7144 but an error is generated for any others (because I can't see a useful way
7145 to define what should happen).
7146
7147 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7148 are now processed in the same way as lines in the Exim configuration file.
7149 In particular, continuation lines are supported.
7150
7151 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7152
7153 15. Added -ti meaning -t -i.
7154
7155 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7156 domains, and warn by logging if others are found.
7157
7158 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7159 returned from GIFCONF when Exim is trying to find the list of interfaces on
7160 a host. The code in os.c has been modified to copy each ifreq to an aligned
7161 structure in all cases.
7162
7163 Also, in some cases, the returned ifreq's were being copied to a 'struct
7164 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7165 means the last couple of bytes of an IPv6 address could be chopped if the
7166 ifreq contained only a normal sockaddr (14 bytes storage).
7167
7168 18. Named domain lists were not supported in the hosts_treat_as_local option.
7169 An entry such as +xxxx was not recognized, and was treated as a literal
7170 domain name.
7171
7172 19. Ensure that header lines added by a DATA ACL are included in the reject log
7173 if the ACL subsequently rejects the message.
7174
7175 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7176 MD5 (which is deprecated).
7177
7178 21. When testing a filter file using -bf, Exim was writing a message when it
7179 took the sender from a "From " line in the message, but it was not doing so
7180 when it took $return_path from a Return-Path: header line. It now does.
7181
7182 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7183 with a valid header line field name (a series of printing characters
7184 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7185
7186 23. Changed "disc" in the source to "disk" to conform to the documentation and
7187 the book and for uniformity.
7188
7189 24. Ignore Sendmail's -Ooption=value command line item.
7190
7191 25. When execve() failed while trying to run a command in a pipe transport,
7192 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7193 could be confused with a return value of 69 from the command itself. This
7194 has been changed to 127, the value the shell returns if it is asked to run
7195 a non-existent command. The wording for the related log line suggests a
7196 non-existent command as the problem.
7197
7198 26. If received_header_text expands to an empty string, do not add a Received:
7199 header line to the message. (Well, it adds a token one on the spool, but
7200 marks it "old" so that it doesn't get used or transmitted.)
7201
7202 27. Installed eximstats 1.28 (addition of -nt option).
7203
7204 28. There was no check for failure on the call to getsockname() in the daemon
7205 code. This can fail if there is a shortage of resources on the system, with
7206 ENOMEM, for example. A temporary error is now given on failure.
7207
7208 29. Contrary to the C standard, it seems that in some environments, the
7209 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7210 program. Exim now does this explicitly; it affects the formatting of
7211 timestamps using strftime().
7212
7213 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7214 complaints. I've now initialized all the variables, to avoid this.
7215
7216 32. Header lines added by a system filter were not being "seen" during
7217 transport-time rewrites.
7218
7219 33. The info_callback() function passed to OpenSSL is set up with type void
7220 (*)(SSL *, int, int), as described somewhere. However, when calling the
7221 function (actually a macro) that sets it up, the type void(*)() is
7222 expected. I've put in a cast to prevent warnings from picky compilers.
7223
7224 34. If a DNS black list lookup found a CNAME record, but there were no A
7225 records associated with the domain it pointed at, Exim crashed.
7226
7227 35. If a DNS black list lookup returned more than one A record, Exim ignored
7228 all but the first. It now scans all returned addresses if a particular IP
7229 value is being sought. In this situation, the contents of the
7230 $dnslist_value variable are a list of all the addresses, separated by a
7231 comma and a space.
7232
7233 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7234 to accept a host name and all its aliases if the forward lookup for any of
7235 them yielded the IP address of the incoming connection. Now it accepts only
7236 those names whose forward lookup yields the correct IP address. Any other
7237 names are discarded. This closes a loophole whereby a rogue DNS
7238 administrator could create reverse DNS records to break through a
7239 wildcarded host restriction in an ACL.
7240
7241 37. If a user filter or a system filter that ran in a subprocess used any of
7242 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7243 the wrong values were passed to the pipe command ($thisaddress had the
7244 value of $0, $0 had the value of $1, etc). This bug was introduced by
7245 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7246
7247 38. Improved the line breaking for long SMTP error messages from ACLs.
7248 Previously, if there was no break point between 40 and 75 characters, Exim
7249 left the rest of the message alone. Two changes have been made: (a) I've
7250 reduced the minimum length to 35 characters; (b) if it can't find a break
7251 point between 35 and 75 characters, it looks ahead and uses the first one
7252 that it finds. This may give the occasional overlong line, but at least the
7253 remaining text gets split now.
7254
7255 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7256 file descriptors might be low, and that setting 1000 would always raise it.
7257 It turns out that in some environments, the limit is already over 1000 and
7258 that lowering it causes trouble. So now Exim takes care not to decrease it.
7259
7260 40. When delivering a message, the value of $return_path is set to $sender_
7261 address at the start of routing (routers may change the value). By an
7262 oversight, this default was not being set up when an address was tested by
7263 -bt or -bv, which affected the outcome if any router or filter referred to
7264 $return_path.
7265
7266 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7267 log only when "message" or "log_message" are set. However, if one of the
7268 conditions was an address verification, or a call to a nested ACL, the
7269 messages generated by the underlying test were being passed through. This
7270 no longer happens. The underlying message is available in $acl_verify_
7271 message for both "message" and "log_message" expansions, so it can be
7272 passed through if needed.
7273
7274 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7275 new expansion $bh_ to give the encoded byte string without charset
7276 translation. Translation happens only if iconv() is available; HAVE_ICONV
7277 indicates this at build time. HEADERS_CHARSET gives the charset to
7278 translate to; headers_charset can change it in the configuration, and
7279 "headers charset" can change it in an individual filter file.
7280
7281 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7282 that creates RFC 2047 encoded "words" labels them as that charset instead
7283 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7284 expansion operator; (ii) when Exim creates a From: line for a local
7285 message; (iii) when a header line is rewritten to include a "phrase" part.
7286
7287 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7288 buggy, causing it to skip the first lines of messages whose message ID
7289 ended in 'D'. This would not have bitten before Exim release 4.14, because
7290 message IDs were unlikely to end in 'D' before then. The effect was to have
7291 incorrect size information for certain domains.
7292
7293 45. #include "config.h" was missing at the start of the crypt16.c module. This
7294 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7295 noticed.
7296
7297 46. If there was a timeout during a "random" callout check, Exim treated it as
7298 a failure of the random address, and carried on sending RSET and the real
7299 address. If the delay was just some slowness somewhere, the response to the
7300 original RCPT would be taken as a response to RSET and so on, causing
7301 mayhem of various kinds.
7302
7303 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7304 when I implemented it. It didn't allow for the fact that some option values
7305 may legitimately be negative (e.g. size_addition), and it didn't even do
7306 the right test for positive values.
7307
7308 48. Domain names in DNS records are case-independent. Exim always looks them up
7309 in lower case. Some resolvers return domain names in exactly the case they
7310 appear in the zone file, that is, they may contain uppercase letters. Not
7311 all resolvers do this - some return always lower case. Exim was treating a
7312 change of case by a resolver as a change of domain, similar to a widening
7313 of a domain abbreviation. This triggered its re-routing code and so it was
7314 trying to route what was effectively the same domain again. This normally
7315 caused routing to fail (because the router wouldn't handle the domain
7316 twice). Now Exim checks for this case specially, and just changes the
7317 casing of the domain that it ultimately uses when it transmits the message
7318 envelope.
7319
7320 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7321 module.
7322
7323 50. If a filter generated a file delivery with a non-absolute name (possible if
7324 no home directory exists for the router), the forbid_file option was not
7325 forbidding it.
7326
7327 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7328 the existing equality matching.
7329
7330 52. Exim was using ints instead of ino_t variables in some places where it was
7331 dealing with inode numbers.
7332
7333 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7334 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7335 called TMPDIR, and if it finds it is different, it changes its value.
7336
7337 54. The smtp_printf() function is now made available to local_scan() so
7338 additional output lines can be written before returning. There is also an
7339 smtp_fflush() function to enable the detection of a dropped connection.
7340 The variables smtp_input and smtp_batched_input are exported to
7341 local_scan().
7342
7343 55. Changed the default runtime configuration: the message "Unknown user"
7344 has been removed from the ACL, and instead placed on the localuser router,
7345 using the cannot_route_message feature. This means that any verification
7346 failures that generate their own messages won't get overridden. Similarly,
7347 the "Unrouteable address" message that was in the ACL for unverifiable
7348 relay addresses has also been removed.
7349
7350 56. Added hosts_avoid_esmtp to the smtp transport.
7351
7352 57. The exicyclog script was not checking for the esoteric option
7353 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7354 will work only if exicyclog is run under the appropriate euid.
7355
7356 58. Following a discussion on the list, the rules by which Exim recognises line
7357 endings on incoming messages have been changed. The -dropcr and drop_cr
7358 options are now no-ops, retained only for backwards compatibility. The
7359 following line terminators are recognized: LF CRLF CR. However, special
7360 processing applies to CR:
7361
7362 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7363 nor a local message in the state where . is a terminator.
7364
7365 (ii) If a bare CR is encountered in a header line, an extra space is added
7366 after the line terminator so as not to end the header. The reasoning
7367 behind this is that bare CRs in header lines are most likely either
7368 to be mistakes, or people trying to play silly games.
7369
7370 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7371 was being incorrectly given as 18 bytes larger than it should have been.
7372 This is a VOB (very old bug).
7373
7374 60. This may never have affected anything current, but just in case it has:
7375 When the local host is found other than at the start of a list of hosts,
7376 the local host, those with the same MX, and any that follow, are discarded.
7377 When the list in question was part of a longer list of hosts, the following
7378 hosts (not currently being processed) were also being discarded. This no
7379 longer happens. I'm not sure if this situation could ever has previously
7380 arisen.
7381
7382 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7383 program routers.
7384
7385 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7386 header. This is something that is recommended in a new Internet Draft, and
7387 is something that is documented as being done by Sendmail. There are two
7388 possible values. For messages generated by the autoreply transport, Exim
7389 adds:
7390
7391 Auto-Submitted: auto-replied
7392
7393 whereas for all other generated messages (e.g. bounces) it adds
7394
7395 Auto-Submitted: auto-generated
7396
7397 63. The "personal" condition in filters now includes a test for the
7398 Auto-Submitted: header. If it contains the string "auto-" the message it
7399 not considered personal.
7400
7401 64. Added rcpt_include_affixes as a generic transport option.
7402
7403 65. Added queue_only_override (default true).
7404
7405 66. Added the syslog_duplication option.
7406
7407 67. If what should have been the first header line of a message consisted of
7408 a space followed by a colon, Exim was mis-interpreting it as a header line.
7409 It isn't of course - it is syntactically invalid and should therefore be
7410 treated as the start of the message body. The misbehaviour could have
7411 caused a number of strange effects, including loss of data in subsequent
7412 header lines, and spool format errors.
7413
7414 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7415 client host had authenticated. This control can now be exercised by an ACL
7416 for more flexibility.
7417
7418 69. By default, callouts do not happen when testing with -bh. There is now a
7419 variant, -bhc, which does actually run the callout code, including
7420 consulting and updating the callout cache.
7421
7422 70. Added support for saslauthd authentication, courtesy of Alexander
7423 Sabourenkov.
7424
7425 71. If statvfs() failed on the spool or log directories while checking their
7426 size for availability, Exim confusingly gave the error "space shortage".
7427 Furthermore, in debugging mode it crashed with a floating point exception.
7428 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7429 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7430 serious problem, Exim now writes to the main and panic logs when this
7431 happens, with details of the failure. It then refuses to accept the
7432 incoming message, giving the message "spool directory problem" or "log
7433 directory problem" with a 421 code for SMTP messages.
7434
7435 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7436 0, 1, and 2 exist, because some OS complain for execs without them (see
7437 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7438 descriptors. However, the code omitted to check that the open succeeded,
7439 causing mysterious errors if for some reason the permissions on /dev/null
7440 got screwed. Now Exim writes a message to the main and panic logs, and
7441 bombs out if it can't open /dev/null.
7442
7443 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7444 interact so that it is all more flexible. It is supposed to remain
7445 backwards compatible. Also added extra_local_interfaces.
7446
7447 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7448 to bomb out with an assertion failure - to the client this appears as a
7449 connection drop. This problem occurs in the part of the code that was taken
7450 from the Samba project. Fortunately, the assertion is in a very simple
7451 function, so I have fixed this by reproducing the function inline in the
7452 one place where it is called, and arranging for authentication to fail
7453 instead of killing the process with assert().
7454
7455 75. The SPA client code was not working when the server requested OEM rather
7456 than Unicode encoding.
7457
7458 76. Added code to make require_files with a specific uid setting more usable in
7459 the case where statting the file as root fails - usually a non-root-mounted
7460 NFS file system. When this happens and the failure is EACCES, Exim now
7461 forks a subprocess and does the per-uid checking as the relevant uid.
7462
7463 77. Added process_log_path.
7464
7465 78. If log_file_path was not explicitly set, a setting of check_log_space or
7466 check_log_inodes was ignored.
7467
7468 79. If a space check for the spool or log partitions fails, the incident is now
7469 logged. Of course, in the latter case the data may get lost...
7470
7471 80. Added the %p formatting code to string_format() so that it can be used to
7472 print addresses in debug_print(). Adjusted all the address printing in the
7473 debugging in store.c to use %p rather than %d.
7474
7475 81. There was a concern that a line of code in smtp_in.c could overflow a
7476 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7477 initially expressed, the concern was not well-founded, because trailing
7478 spaces are removed early. However, if the trailing spaces were followed by
7479 a NULL, they did not get removed, so the overflow was possible. Two fixes
7480 were applied:
7481
7482 (a) I re-wrote the offending code in a cleaner fashion.
7483 (b) If an incoming SMTP command contains a NULL character, it is rejected
7484 as invalid.
7485
7486 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7487 runs initgroups(), so that if the Exim user is in any additional groups,
7488 they will be used during message reception.
7489
7490
7491 Exim version 4.20
7492 -----------------
7493
7494 The change log for 4.20 and earlier releases has been archived.
7495
7496 ****