Fix listing a named queue by a non-admin user. Bug 2398
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.93
9 -----------------
10
11 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
13
14 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
18 JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
21 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
23 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
25 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
28 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
35 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
36 and/or domain. Found and fixed by Jason Betts.
37
38 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
42 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
45 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
50
51 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
55 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
58 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
59 API was removed, so update to use the newer ones.
60
61 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
62 any timeout set, is taking a long time. Previously we would hang on to a
63 rotated logfile "forever" if the input was arriving with long gaps
64 (a previous attempt to fix addressed lack, for a long time, of initial
65 input).
66
67 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
68 shared (NFS) environment. The length of the tempfile name is now
69 4 + 16 ("hdr.$message_exim_id") which might break on file
70 systems which restrict the file name length to lower values.
71 (It was "hdr.$pid".)
72
73 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
74 shared (NFS) environment.
75
76 HS/02 Bug 2392: exigrep does case sensitive *option* processing (as it
77 did for all versions <4.90). Notably -M, -m, --invert, -I may be
78 affected.
79
80 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
81 on some platforms for bit 31.
82
83 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
84 to changes apparently associated with TLS1.3 handling some of the APIs
85 previously used were either nonfunctional or inappropriate. Strings
86 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
87 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
88 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
89 This affects log line X= elements, the $tls_{in,out}_cipher variables,
90 and the use of specific cipher names in the encrypted= ACL condition.
91
92 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
93
94 JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
95 verification result was not updated unless hosts_require_ocsp applied.
96
97 JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
98 queue_list_requires_admin set to false, non-admin users were denied the
99 facility.
100
101
102 Exim version 4.92
103 -----------------
104
105 JH/01 Remove code calling the customisable local_scan function, unless a new
106 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
107
108 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
109 non-signal-safe functions being used.
110
111 JH/03 Bug 2269: When presented with a received message having a stupidly large
112 number of DKIM-Signature headers, disable DKIM verification to avoid
113 a resource-consumption attack. The limit is set at twenty.
114
115 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
116 report of oldest_pass in ${authres } in consequence, and separate out
117 some descriptions of reasons for verification fail.
118
119 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
120 files in the spool were present and unlocked. A queue-runner could spot
121 them, resulting in a duplicate delivery. Fix that by doing the unlock
122 after the unlink. Investigation by Tim Stewart. Take the opportunity to
123 add more error-checking on spoolfile handling while that code is being
124 messed with.
125
126 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
127 No known attacks, no CVE, this is defensive hardening.
128
129 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
130 a queue-runner could start a delivery while other operations were ongoing.
131 Cutthrough delivery was a common victim, resulting in duplicate delivery.
132 Found and investigated by Tim Stewart. Fix by using the open message data
133 file handle rather than opening another, and not locally closing it (which
134 releases a lock) for that case, while creating the temporary .eml format
135 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
136
137 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
138 $sender_verify_failure/$recipient_verify_failure to "random".
139
140 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
141 legitimate.
142
143 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
144 Previously this would segfault.
145
146 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
147 segfault.
148
149 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
150 like zero, since the resolver should be doing this for us, But we need one
151 as a CNAME but no MX presence gets the CNAME returned; we need to check
152 that doesn't point to an MX to declare it "no MX returned" rather than
153 "error, loop". A new main option is added so the older capability of
154 following some limited number of chain links is maintained.
155
156 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
157
158 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
159 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
160 now-deprecated earlier definitions used only specified the range up to TLS
161 1.2 (in the older-version library docs).
162
163 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
164
165 JH/15 Rework TLS client-side context management. Stop using a global, and
166 explicitly pass a context around. This enables future use of TLS for
167 connections to service-daemons (eg. malware scanning) while a client smtp
168 connection is using TLS; with cutthrough connections this is quite likely.
169
170 JH/16 Fix ARC verification to do AS checks in reverse order.
171
172 JH/17 Support a "tls" option on the ${readsocket } expansion item.
173
174 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
175 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
176 Previously the "utf8" would be re-prepended for every additional message.
177
178 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
179 Previously thery were accepted, resulting in issues when attempting to
180 forward messages to a non-supporting MTA.
181
182 PP/02 Let -n work with printing macros too, not just options.
183
184 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
185 one parent address was copied, and bogus data was used at delivery-logging
186 time. Either a crash (after delivery) or bogus log data could result.
187 Discovery and analysis by Tim Stewart.
188
189 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
190 Previously if the string ended mid-character, we did not insert the
191 promised '?' replacement.
192
193 PP/04 Documentation: current string operators work on bytes, not codepoints.
194
195 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
196 should pack well giving a smaller memory footprint so better caching and
197 therefore performance. Group the declarations where this can't be done so
198 that the byte-sized flag variables are not interspersed among pointer
199 variables, giving a better chance of good packing by the compiler.
200
201 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
202 non-null, to avoid issues with sites running BATV. Previously reports were
203 sent with an empty envelope sender so looked like bounces.
204
205 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
206 The ignore_error flag wasn't being returned from the filter subprocess so
207 was not set for later routers. Investigation and fix by Matthias Kurz.
208
209 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
210 and a msg:complete for the whole, when a message is manually removed using
211 -Mrm. Developement by Matthias Kurz, hacked on by JH.
212
213 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
214 a "Gnu special" function, asprintf() in the DB utility binary builds; I
215 hope that is portable enough.
216
217 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
218 requiring a known-CA anchor certificate; make it now rely entirely on the
219 TLSA as an anchor. Checking the name on the leaf cert against the name
220 on the A-record for the host is still done for TA (but not for EE mode).
221
222 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
223 included in delivery lines for non-proxied connections, when compiled with
224 SUPPORT_SOCKS and running with proxy logging enabled.
225
226 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
227 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
228 move the existing event to fire before the normal logging of message
229 failure so that custom logging is bracketed by normal logging.
230
231 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
232 msg:fail:internal event. Developement by Matthias Kurz.
233
234 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
235 far too small for todays use of crypto signatures stored there. Go all
236 the way to the max DNS message size of 64kB, even though this might be
237 overmuch for IOT constrained device use.
238
239 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
240 copy a string over itself. The library routine is documented as not
241 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
242
243 JH/32 For main options check_spool_space and check_inode_space, where the
244 platform supports 64b integers, support more than the previous 2^31 kB
245 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
246 the previous G, M, k.
247
248 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
249 $authenticated_fail_id variable on authentication failure. Previously
250 it was unset.
251
252 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
253 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
254 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
255 GNUTLS_SEC_PARAM_MEDIUM.
256
257 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
258 side. Previously we would continue as if no SNI had been received.
259
260 JH/36 Harden the handling of string-lists. When a list consisted of a sole
261 "<" character, which should be a list-separator specification, we walked
262 off past the nul-terimation.
263
264 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
265 causes) even when the retry time is not yet met. Previously they were
266 not, meaning that when (say) an account was over-quota and temp-rejecting,
267 and multiple senders' messages were queued, only one sender would get
268 notified on each configured delay_warning cycle.
269
270 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
271
272 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
273 cipher-suites, an error can be left on the stack even for a succeeding
274 accept; this results in impossible error messages when a later operation
275 actually does fail.
276
277 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
278 return error codes indicating retry. Under TLS1.3 this becomes required.
279
280 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
281 it only wrote the new authenticators, resulting in a lack of tracking of
282 peer changes of ESMTP extensions until the next cache flush.
283
284 JH/41 Fix the loop reading a message header line to check for integer overflow,
285 and more-often against header_maxsize. Previously a crafted message could
286 induce a crash of the recive process; now the message is cleanly rejected.
287
288 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
289 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
290
291
292 Exim version 4.91
293 -----------------
294
295 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
296 When redis_servers is set to a list of > 1 element, and the Redis servers
297 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
298 case of MOVED into a DEFER case instead, thus moving the query onto the
299 next server in the list. For a cluster of N elements, all N servers must
300 be defined in redis_servers.
301
302 GF/02 Catch and remove uninitialized value warning in exiqsumm
303 Check for existence of @ARGV before looking at $ARGV[0]
304
305 JH/01 Replace the store_release() internal interface with store_newblock(),
306 which internalises the check required to safely use the old one, plus
307 the allocate and data copy operations duplicated in both (!) of the
308 extant use locations.
309
310 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
311 modifier. This matches the restriction on the commandline.
312
313 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
314 Previously only the last row was returned.
315
316 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
317 we assumed that tags in the header were well-formed, and parsed the
318 element content after inspecting only the first char of the tag.
319 Assumptions at that stage could crash the receive process on malformed
320 input.
321
322 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
323 While running the DKIM ACL we operate on the Permanent memory pool so that
324 variables created with "set" persist to the DATA ACL. Also (at any time)
325 DNS lookups that fail create cache records using the Permanent pool. But
326 expansions release any allocations made on the current pool - so a dnsdb
327 lookup expansion done in the DKIM ACL releases the memory used for the
328 DNS negative-cache, and bad things result. Solution is to switch to the
329 Main pool for expansions.
330 While we're in that code, add checks on the DNS cache during store_reset,
331 active in the testsuite.
332 Problem spotted, and debugging aided, by Wolfgang Breyha.
333
334 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
335 When none of the hosts presented to a transport match an already-open
336 connection, close it and proceed with the list. Previously we would
337 queue the message. Spotted by Lena with Yahoo, probably involving
338 round-robin DNS.
339
340 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
341 Previously a spurious "250 OK id=" response was appended to the proper
342 failure response.
343
344 JH/08 The "support for" informational output now, which built with Content
345 Scanning support, has a line for the malware scanner interfaces compiled
346 in. Interface can be individually included or not at build time.
347
348 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
349 by the template makefile "src/EDITME". The "STREAM" support for an older
350 ClamAV interface method is removed.
351
352 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
353 rows affected is given instead).
354
355 JH/11 The runtime Berkeley DB library version is now additionally output by
356 "exim -d -bV". Previously only the compile-time version was shown.
357
358 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
359 SMTP connection. Previously, when one had more receipients than the
360 first, an abortive onward connection was made. Move to full support for
361 multiple onward connections in sequence, handling cutthrough connection
362 for all multi-message initiating connections.
363
364 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
365 routers. Previously, a multi-recipient message would fail to match the
366 onward-connection opened for the first recipient, and cause its closure.
367
368 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
369 a timeout on read on a GnuTLS initiating connection, resulting in the
370 initiating connection being dropped. This mattered most when the callout
371 was marked defer_ok. Fix to keep the two timeout-detection methods
372 separate.
373
374 JH/15 Relax results from ACL control request to enable cutthrough, in
375 unsupported situations, from error to silently (except under debug)
376 ignoring. This covers use with PRDR, frozen messages, queue-only and
377 fake-reject.
378
379 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
380
381 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
382 metadata, resulting in a crash in free().
383
384 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
385 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
386 Broken also in d185889f4, with init system revamp.
387
388 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
389 Previously we abruptly closed the connection after reading a malware-
390 found indication; now we go on to read the "scan ok" response line,
391 and send a quit.
392
393 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
394 ACL. Previously, a crash would result.
395
396 JH/19 Speed up macro lookups during configuration file read, by skipping non-
397 macro text after a replacement (previously it was only once per line) and
398 by skipping builtin macros when searching for an uppercase lead character.
399
400 JH/20 DANE support moved from Experimental to mainline. The Makefile control
401 for the build is renamed.
402
403 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
404 was allocated for every new TLS startup, meaning one per message. Fix
405 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
406
407 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
408 reported the original. Fix to report (as far as possible) the ACL
409 result replacing the original.
410
411 JH/23 Fix memory leak during multi-message connections using STARTTLS under
412 OpenSSL. Certificate information is loaded for every new TLS startup,
413 and the resources needed to be freed.
414
415 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
416
417 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
418 was not propagated.
419
420 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
421 DATA response info to the (existing) per-recipient response info for
422 the "C=" log element. It can have useful tracking info from the
423 destination system. Patch from Simon Arlott.
424
425 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
426 length value. Previously this would segfault.
427
428 HS/02 Support Avast multiline protoocol, this allows passing flags to
429 newer versions of the scanner.
430
431 JH/28 Ensure that variables possibly set during message acceptance are marked
432 dead before release of memory in the daemon loop. This stops complaints
433 about them when the debug_store option is enabled. Discovered specifically
434 for sender_rate_period, but applies to a whole set of variables.
435 Do the same for the queue-runner and queue-list loops, for variables set
436 from spool message files. Do the same for the SMTP per-message loop, for
437 certain variables indirectly set in ACL operations.
438
439 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
440 as a multi-recipient message from a mailinglist manager). The coding had
441 an arbitrary cutoff number of characters while checking for more input;
442 enforced by writing a NUL into the buffer. This corrupted long / fast
443 input. The problem was exposed more widely when more pipelineing of SMTP
444 responses was introduced, and one Exim system was feeding another.
445 The symptom is log complaints of SMTP syntax error (NUL chars) on the
446 receiving system, and refused recipients seen by the sending system
447 (propating to people being dropped from mailing lists).
448 Discovered and pinpointed by David Carter.
449
450 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
451 replaced by the ${authresults } expansion.
452
453 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
454
455 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
456 allows proper process termination in container environments.
457
458 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
459 Previously the "final dot" had a newline after it; ensure it is CR,LF.
460
461 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
462 and "err_perm", deprecated since 4.83 when the RFC-defined words
463 "temperror" and "permerror" were introduced.
464
465 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
466 transport-filters or DKIM-signing. The restriction was lost in the
467 consolidation of verify-callout and delivery SMTP handling.
468 Extend the restriction to also cover ARC-signing.
469
470 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
471 in defer=pass mode supply a 450 to the initiator. Previously the message
472 would be spooled.
473
474 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
475 tls_require_ciphers is used as before.
476
477 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
478 "pass_unscanned". Only tmpfails from the scanner are written to
479 the paniclog, as they may require admin intervention (permission
480 denied, license issues). Other scanner errors (like decompression
481 bombs) do not cause a paniclog entry.
482
483 JH/36 Fix reinitialisation of DKIM logging variable between messages.
484 Previously it was possible to log spurious information in receive log
485 lines.
486
487 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
488 triggered odd behaviour from Outlook Express clients.
489
490 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
491 suffix list.
492
493 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
494 since the IETF WG has not yet settled on that versus the original
495 "bare" representation.
496
497 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
498 Previously the millisecond value corrupted the output.
499 Fix also for syslog_pid=no and log_selector +pid, for which the pid
500 corrupted the output.
501
502
503 Exim version 4.90
504 -----------------
505
506 JH/01 Rework error string handling in TLS interface so that the caller in
507 more cases is responsible for logging. This permits library-sourced
508 string to be attached to addresses during delivery, and collapses
509 pairs of long lines into single ones.
510
511 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
512 during configuration. Wildcards are allowed and expanded.
513
514 JH/02 Rework error string handling in DKIM to pass more info back to callers.
515 This permits better logging.
516
517 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
518 do not close it down and have the child transport start it up again on
519 the passed-on TCP connection. Instead, proxy the child (and any
520 subsequent ones) for TLS via a unix-domain socket channel. Logging is
521 affected: the continued delivery log lines do not have any DNSSEC, TLS
522 Certificate or OCSP information. TLS cipher information is still logged.
523
524 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
525 identical IP addresses on different listening ports. Will also affect
526 "exiwhat" output.
527
528 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
529 add noisy ifdef guards to special-case this sillyness.
530 Patch from Bernd Kuhls.
531
532 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
533 than 255 are no longer allowed.
534
535 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
536 Disable the session-cache too, which might reduce our load. Since we
537 currrectly use a new context for every connection, both as server and
538 client, there is no benefit for these.
539 GnuTLS appears to not support tickets server-side by default (we don't
540 call gnutls_session_ticket_enable_server()) but client side is enabled
541 by default on recent versions (3.1.3 +) unless the PFS priority string
542 is used (3.2.4 +).
543
544 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
545 <https://reproducible-builds.org/specs/source-date-epoch/>.
546
547 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
548 the check for any unsuccessful recipients did not notice the limit, and
549 erroneously found still-pending ones.
550
551 JH/08 Pipeline CHUNKING command and data together, on kernels that support
552 MSG_MORE. Only in-clear (not on TLS connections).
553
554 JH/09 Avoid using a temporary file during transport using dkim. Unless a
555 transport-filter is involved we can buffer the headers in memory for
556 creating the signature, and read the spool data file once for the
557 signature and again for transmission.
558
559 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
560 4.77 as the kernel support then wasn't solid, having issues in 64bit
561 mode. Now, it's been long enough. Add support for FreeBSD also.
562
563 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
564 case where the routing stage had gathered several addresses to send to
565 a host before calling the transport for the first, we previously failed
566 to close down TLS in the old transport process before passing the TCP
567 connection to the new process. The new one sent a STARTTLS command
568 which naturally failed, giving a failed delivery and bloating the retry
569 database. Investigation and fix prototype from Wolfgang Breyha.
570
571 JH/12 Fix check on SMTP command input synchronisation. Previously there were
572 false-negatives in the check that the sender had not preempted a response
573 or prompt from Exim (running as a server), due to that code's lack of
574 awareness of the SMTP input buffering.
575
576 PP/04 Add commandline_checks_require_admin option.
577 Exim drops privileges sanely, various checks such as -be aren't a
578 security problem, as long as you trust local users with access to their
579 own account. When invoked by services which pass untrusted data to
580 Exim, this might be an issue. Set this option in main configuration
581 AND make fixes to the calling application, such as using `--` to stop
582 processing options.
583
584 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
585 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
586 responses to those, into a single TLS record each way (this usually means
587 a single packet). As a side issue, smtp_enforce_sync now works on TLS
588 connections.
589
590 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
591 affects you only if you're dancing at the edge of the param size limits.
592 If you are, and this message makes sense to you, then: raise the
593 configured limit or use OpenSSL 1.1. Nothing we can do for older
594 versions.
595
596 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
597 cmdline element to get the documented default one. Previously it was
598 inaccessible.
599
600 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
601 are unsuable for non-message-specific reasons - eg. connection timeout,
602 banner-time rejection.
603
604 JH/16 Fix logging of delivery remote port, when specified by router, under
605 callout/hold.
606
607 PP/06 Repair manualroute's ability to take options in any order, even if one
608 is the name of a transport.
609 Fixes bug 2140.
610
611 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
612
613 JH/17 Change the list-building routines interface to use the expanding-string
614 triplet model, for better allocation and copying behaviour.
615
616 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
617 Previously it was constructed the first time a possibly-matching string
618 was met in the configuration file input during startup; now it is done
619 during compilation.
620
621 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
622 compatible one, to avoid the (poorly documented) possibility of a config
623 file in the working directory redirecting the DB files, possibly correpting
624 some existing file. CVE-2017-10140 assigned for BDB.
625
626 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
627 cache-hot. Previously, although the result was properly cached, the
628 initial verify call returned a defer.
629
630 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
631 the main verify for receipient in uncached-mode.
632
633 JH/22 Retire historical build files to an "unsupported" subdir. These are
634 defined as "ones for which we have no current evidence of testing".
635
636 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
637 if present. Previously it was ignored.
638
639 JH/24 Start using specified-initialisers in C structure init coding. This is
640 a C99 feature (it's 2017, so now considered safe).
641
642 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
643 if was a fixed-sized field and bitmask ops via macros; it is now more
644 extensible.
645
646 PP/07 GitHub PR 56: Apply MariaDB build fix.
647 Patch provided by Jaroslav Å karvada.
648
649 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
650 during Coverity cleanups [4.87 JH/47]
651 Diagnosis and fix provided by Michael Fischer v. Mollard.
652
653 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
654 the right size to place the terminating semicolon on its own folded
655 line, the header hash was calculated to an incorrect value thanks to
656 the (relaxed) space the fold became.
657
658 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
659 and confused the parent.
660
661 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
662 which could crash as a result. This could lead to undeliverable messages.
663
664 JH/28 Logging: "next input sent too soon" now shows where input was truncated
665 for log purposes.
666
667 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
668 matters on fast-turnover and PID-randomising systems, which were getting
669 out-of-order delivery.
670
671 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
672 a possibly-overlapping copy. The symptom was that "Remote host closed
673 connection in response to HELO" was logged instead of the actual 4xx
674 error for the HELO.
675
676 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
677 Previously only that bufferd was discarded, resulting in SYMTP command
678 desynchronisation.
679
680 JH/32 DKIM: when a message has multiple signatures matching an identity given
681 in dkim_verify_signers, run the dkim acl once for each. Previously only
682 one run was done. Bug 2189.
683
684 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
685 "panic the current process" to "deliberately defer". The panic log is
686 still written with the problem list name; the mail and reject logs now
687 get a temp-reject line for the message that was being handled, saying
688 something like "domains check lookup or other defer". The SMTP 451
689 message is still "Temporary local problem".
690
691 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
692 A crafted sequence of BDAT commands could result in in-use memory beeing
693 freed. CVE-2017-16943.
694
695 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
696 from SMTP input. Previously it was always done; now only done for DATA
697 and not BDAT commands. CVE-2017-16944.
698
699 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
700 to the message (such as an overlong header line). Previously this was
701 not done and we did not exit BDAT mode. Followon from the previous item
702 though a different problem.
703
704
705 Exim version 4.89
706 -----------------
707
708 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
709 than -2003 did; needs libidn2 in addition to libidn.
710
711 JH/02 The path option on a pipe transport is now expanded before use.
712
713 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
714 Patch provided by "Björn", documentation fix added too.
715
716 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
717 missing a wire-to-host endian conversion.
718
719 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
720 close after a BDAT command line could be taken as a following command,
721 giving a synch failure. Fix by only checking for synch immediately
722 before acknowledging the chunk.
723
724 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
725 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
726 macro. Patches provided by Josh Soref.
727
728 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
729 Previously we did not; the RFC seems ambiguous and VRFY is not listed
730 by IANA as a service extension. However, John Klensin suggests that we
731 should.
732
733 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
734 the dkim code may be unix-mode line endings rather than smtp wire-format
735 CRLF, so prepend a CR to any bare LF.
736
737 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
738 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
739
740 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
741 the first were themselves being wrongly included in the feed into dkim
742 processing; with most chunk sizes in use this resulted in an incorrect
743 body hash calculated value.
744
745 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
746 DKIM signature block, for verification. Although advised against by
747 standards it is specifically not ruled illegal.
748
749 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
750
751 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
752 missing a body hash (the bh= tag).
753
754 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
755 It seems that HAProxy sends the Proxy Protocol information in clear and
756 only then does a TLS startup, so do the same.
757
758 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
759 TCP connections (such as for Spamd) unless the daemon successfully set
760 Fast Open mode on its listening sockets. This fixes breakage seen on
761 too-old kernels or those not configured for Fast Open, at the cost of
762 requiring both directions being enabled for TFO, and TFO never being used
763 by non-daemon-related Exim processes.
764
765 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
766 endings, at least on the first header line. Try to canonify any that get
767 past that check, despite the cost.
768
769 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
770 now limited to an arbitrary five deep, while parsing addresses with the
771 strip_excess_angle_brackets option enabled.
772
773 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
774 instead leave the unprompted TLS handshake in socket buffer for the
775 TLS library to consume.
776
777 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
778
779 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
780
781 JH/16 Drop variables when they go out of scope. Memory management drops a whole
782 region in one operation, for speed, and this leaves assigned pointers
783 dangling. Add checks run only under the testsuite which checks all
784 variables at a store-reset and panics on a dangling pointer; add code
785 explicitly nulling out all the variables discovered. Fixes one known
786 bug: a transport crash, where a dangling pointer for $sending_ip_address
787 originally assigned in a verify callout, is re-used.
788
789 PP/06 Drop '.' from @INC in various Perl scripts.
790
791 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
792
793 PP/08 Reduce a number of compilation warnings under clang; building with
794 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
795 should be warning-free.
796
797 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
798
799 HS/01 Fix portability problems introduced by PP/08 for platforms where
800 realloc(NULL) is not equivalent to malloc() [SunOS et al].
801
802 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
803 chunk. This allows us to accept broken chunked messages. We need a more
804 general solution here.
805
806 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
807 already-broken messages in the queue.
808
809 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
810
811 JH/19 Fix reference counting bug in routing-generated-address tracking.
812
813
814 Exim version 4.88
815 -----------------
816
817 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
818 supports it and a size is available (ie. the sending peer gave us one).
819
820 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
821 years of being deprecated). The replacements are the ACLs
822 acl_smtp_mime and acl_not_smtp_mime.
823
824 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
825 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
826 or even an in-clear connection were permitted. Now, if the host lookup
827 was dnssec and dane was requested then the host is only used if the
828 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
829 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
830 if one fails this test.
831 This means that a poorly-configured remote DNS will make it incommunicado;
832 but it protects against a DNS-interception attack on it.
833
834 JH/04 Bug 1810: make continued-use of an open smtp transport connection
835 non-noisy when a race steals the message being considered.
836
837 JH/05 If main configuration option tls_certificate is unset, generate a
838 self-signed certificate for inbound TLS connections.
839
840 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
841 in rewrites and routers.
842
843 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
844 and logged a warning sing 4.83; now they are a configuration file error.
845
846 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
847 (lacking @domain). Apply the same qualification processing as RCPT.
848
849 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
850
851 JH/10 Support ${sha256:} applied to a string (as well as the previous
852 certificate).
853
854 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
855 a cutthrough deliver is pending, as we always want to make a connection.
856 This also avoids re-routing the message when later placing the cutthrough
857 connection after a verify cache hit.
858 Do not update it with the verify result either.
859
860 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
861 when routing results in more than one destination address.
862
863 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
864 signing (which inhibits the cutthrough capability). Previously only
865 the presence of an option was tested; now an expansion evaluating as
866 empty is permissible (obviously it should depend only on data available
867 when the cutthrough connection is made).
868
869 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
870 the relevant preceding SMTP command did not note the pipelining mode.
871
872 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
873 Previously they were not counted.
874
875 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
876 as one having no matching records. Previously we deferred the message
877 that needed the lookup.
878
879 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
880 distinguished as "(=".
881
882 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
883 for missing MX records. Previously it only worked for missing A records.
884
885 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
886
887 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
888 after the data-go-ahead and data-ack. Patch from Jason Betts.
889
890 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
891 even for a "none" policy. Patch from Tony Meyer.
892
893 JH/22 Fix continued use of a connection for further deliveries. If a port was
894 specified by a router, it must also match for the delivery to be
895 compatible.
896
897 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
898 When one of the recipients of a message was unsuitable for the connection
899 (has no matching addresses), we lost track of needing to mark it
900 deferred. As a result mail would be lost.
901
902 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
903
904 JH/25 Decoding ACL controls is now done using a binary search; the source code
905 takes up less space and should be simpler to maintain. Merge the ACL
906 condition decode tables also, with similar effect.
907
908 JH/26 Fix problem with one_time used on a redirect router which returned the
909 parent address unchanged. A retry would see the parent address marked as
910 delivered, so not attempt the (identical) child. As a result mail would
911 be lost.
912
913 JH/27 Fix a possible security hole, wherein a process operating with the Exim
914 UID can gain a root shell. Credit to http://www.halfdog.net/ for
915 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
916 itself :(
917
918 JH/28 Enable {spool,log} filesystem space and inode checks as default.
919 Main config options check_{log,spool}_{inodes,space} are now
920 100 inodes, 10MB unless set otherwise in the configuration.
921
922 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
923 Previously it only applied to the main-section connection policy
924 options.
925
926 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
927
928 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
929 by me. Added RFC7919 DH primes as an alternative.
930
931 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
932 are not in the system include path.
933
934 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
935 GnuTLS, when a session startup failed (eg because the client disconnected)
936 Exim did stdio operations after fclose. This was exposed by a recent
937 change which nulled out the file handle after the fclose.
938
939 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
940 signed directly by the cert-signing cert, rather than an intermediate
941 OCSP-signing cert. This is the model used by LetsEncrypt.
942
943 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
944
945 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
946 an incoming connection.
947
948 HS/02 Bug 1802: Do not half-close the connection after sending a request
949 to rspamd.
950
951 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
952 fallback to "prime256v1".
953
954 JH/34 SECURITY: Use proper copy of DATA command in error message.
955 Could leak key material. Remotely exploitable. CVE-2016-9963.
956
957
958 Exim version 4.87
959 -----------------
960
961 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
962 and 3.4.4 - once the server is enabled to respond to an OCSP request
963 it does even when not requested, resulting in a stapling non-aware
964 client dropping the TLS connection.
965
966 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
967 support variable-length bit vectors. No functional change.
968
969 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
970 The I= interface field on outgoing lines is now after the H= remote
971 host field, same as incoming lines. There is a separate
972 outgoing_interface log selector which allows you to disable the
973 outgoing I= field.
974
975 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
976 If not running log_selector +smtp_connection the mainlog would be held
977 open indefinitely after a "too many connections" event, including to a
978 deleted file after a log rotate. Leave the per net connection logging
979 leaving it open for efficiency as that will be quickly detected by the
980 check on the next write.
981
982 HS/01 Bug 1671: Fix post transport crash.
983 Processing the wait-<transport> messages could crash the delivery
984 process if the message IDs didn't exist for some reason. When
985 using 'split_spool_directory=yes' the construction of the spool
986 file name failed already, exposing the same netto behaviour.
987
988 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
989 mime_regex ACL conditions.
990
991 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
992 to DSN fail messages (bounces): remote IP, remote greeting, remote response
993 to HELO, local diagnostic string.
994
995 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
996 log line to debug. Even when configured with a tls authenticator many
997 client connections are expected to not authenticate in this way, so
998 an authenticate fail is not an error.
999
1000 HS/02 Add the Exim version string to the process info. This way exiwhat
1001 gives some more detail about the running daemon.
1002
1003 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
1004 matter for fast-change records such as DNSBLs.
1005
1006 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1007 retry record, even if constant. There may be multiple transports with
1008 different interface settings and the retry behaviour needs to be kept
1009 distinct.
1010
1011 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1012
1013 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1014
1015 JH/10 Bug 840: fix log_defer_output option of pipe transport
1016
1017 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1018 hosts_randomize. This matters a lot when combined with mua_wrapper.
1019
1020 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1021 ${quote_pgsql:<string>} operator.
1022
1023 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1024
1025 JH/14 Change header file name for freeradius-client. Relevant if compiling
1026 with Radius support; from the Gentoo tree and checked under Fedora.
1027
1028 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1029
1030 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1031 option transport_filter, meaning no filtering.
1032
1033 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1034
1035 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1036 defaults to "*" (all hosts). The variable is now available when not built
1037 with TLS, default unset, mainly to enable keeping the testsuite sane.
1038 If a server certificate is not supplied (via tls_certificate) an error is
1039 logged, and clients will find TLS connections fail on startup. Presumably
1040 they will retry in-clear.
1041 Packagers of Exim are strongly encouraged to create a server certificate
1042 at installation time.
1043
1044 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1045 with the $config_file variable.
1046
1047 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1048 in transport context, after the attempt, and per-recipient. The latter type
1049 is per host attempted. The event data is the error message, and the errno
1050 information encodes the lookup type (A vs. MX) used for the (first) host,
1051 and the trailing two digits of the smtp 4xx response.
1052
1053 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1054 to write to mainlog (or rejectlog, paniclog) in the window between file
1055 creation and permissions/ownership being changed. Particularly affects
1056 installations where exicyclog is run as root, rather than exim user;
1057 result is that the running daemon panics and dies.
1058
1059 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1060
1061 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1062 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1063 "pri" and "weight". Note that the previous implicit priority given by the
1064 list order is no longer honoured.
1065
1066 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1067 for DKIM processing.
1068
1069 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1070 by defining SUPPORT_SOCKS.
1071
1072 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1073 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1074 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1075 variables are renamed to proxy_{local,external}_{address,port}.
1076
1077 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1078 for a build by defining SUPPORT_I18N
1079
1080 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1081 of the query string, and make ${quote_redis:} do that quoting.
1082
1083 JH/29 Move Events support from Experimental to mainline, enabled by default
1084 and removable for a build by defining DISABLE_EVENT.
1085
1086 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1087
1088 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1089 cached by the daemon.
1090
1091 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1092 by defining LOOKUP_REDIS. The libhiredis library is required.
1093
1094 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1095 keys are given for lookup.
1096
1097 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1098 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1099 only supported when built with TLS support. The PolarSSL SHA routines
1100 are still used when the TLS library is too old for convenient support.
1101
1102 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1103 openssl_options), for security. OpenSSL forces this from version 1.1.0
1104 server-side so match that on older versions.
1105
1106 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1107 allocation for $value could be released as the expansion processing
1108 concluded, but leaving the global pointer active for it.
1109
1110 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1111 and to use the domains and local_parts ACL conditions.
1112
1113 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1114 incorrectly not doubled on cutthrough transmission, hence seen as a
1115 body-termination at the receiving system - resulting in truncated mails.
1116 Commonly the sender saw a TCP-level error, and retransmitted the message
1117 via the normal store-and-forward channel. This could result in duplicates
1118 received - but deduplicating mailstores were liable to retain only the
1119 initial truncated version.
1120
1121 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1122
1123 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1124
1125 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1126 we're in there, support oversigning also; bug 1309.
1127
1128 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1129
1130 HS/04 Add support for keep_environment and add_environment options.
1131
1132 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1133 either intentional arithmetic overflow during PRNG, or testing config-
1134 induced overflows.
1135
1136 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1137 delivery resulted in actual delivery. Cancel cutthrough before DATA
1138 stage.
1139
1140 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1141 rejects a recipient: pass the reject to the originator.
1142
1143 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1144 Many were false-positives and ignorable, but it's worth fixing the
1145 former class.
1146
1147 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1148 for the new environment-manipulation done at startup. Move the routines
1149 from being local to tls.c to being global via the os.c file.
1150
1151 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1152 an extract embedded as result-arg for a map, the first arg for extract
1153 is unavailable so we cannot tell if this is a numbered or keyed
1154 extraction. Accept either.
1155
1156
1157 Exim version 4.86
1158 -----------------
1159
1160 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1161 expanded.
1162
1163 JH/02 The smtp transport option "multi_domain" is now expanded.
1164
1165 JH/03 The smtp transport now requests PRDR by default, if the server offers
1166 it.
1167
1168 JH/04 Certificate name checking on server certificates, when exim is a client,
1169 is now done by default. The transport option tls_verify_cert_hostnames
1170 can be used to disable this per-host. The build option
1171 EXPERIMENTAL_CERTNAMES is withdrawn.
1172
1173 JH/05 The value of the tls_verify_certificates smtp transport and main options
1174 default to the word "system" to access the system default CA bundle.
1175 For GnuTLS, only version 3.0.20 or later.
1176
1177 JH/06 Verification of the server certificate for a TLS connection is now tried
1178 (but not required) by default. The verification status is now logged by
1179 default, for both outbound TLS and client-certificate supplying inbound
1180 TLS connections
1181
1182 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1183 sites use this now.
1184
1185 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1186 Status Notification (bounce) messages are now MIME format per RFC 3464.
1187 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1188 under the control of the dsn_advertise_hosts option, and routers may
1189 have a dsn_lasthop option.
1190
1191 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1192 default, modifiable by a malware= option. The list separator for
1193 the options can now be changed in the usual way. Bug 68.
1194
1195 JH/10 The smtp_receive_timeout main option is now expanded before use.
1196
1197 JH/11 The incoming_interface log option now also enables logging of the
1198 local interface on delivery outgoing connections.
1199
1200 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1201 if the interface and destination host and port all match.
1202
1203 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1204 /defer_ok option.
1205
1206 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1207 Patch from Andrew Lewis.
1208
1209 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1210 now supports optional time-restrictions, weighting, and priority
1211 modifiers per server. Patch originally by <rommer@active.by>.
1212
1213 JH/16 The spamd_address main option now supports a mixed list of local
1214 and remote servers. Remote servers can be IPv6 addresses, and
1215 specify a port-range.
1216
1217 JH/17 Bug 68: The spamd_address main option now supports an optional
1218 timeout value per server.
1219
1220 JH/18 Bug 1581: Router and transport options headers_add/remove can
1221 now have the list separator specified.
1222
1223 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1224 option values.
1225
1226 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1227 under OpenSSL.
1228
1229 JH/21 Support for the A6 type of dns record is withdrawn.
1230
1231 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1232 rather than the verbs used.
1233
1234 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1235 from 255 to 1024 chars.
1236
1237 JH/24 Verification callouts now attempt to use TLS by default.
1238
1239 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1240 are generic router options now. The defaults didn't change.
1241
1242 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1243 Original patch from Alexander Shikoff, worked over by JH.
1244
1245 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1246 files if ZCAT_COMMAND is not executable.
1247
1248 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1249
1250 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1251
1252 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1253 Normally benign, it bites when the pair was led to by a CNAME;
1254 modern usage is to not canonicalize the domain to a CNAME target
1255 (and we were inconsistent anyway for A-only vs AAAA+A).
1256
1257 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1258
1259 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1260 when evaluating $sender_host_dnssec.
1261
1262 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1263 $sender_helo_dnssec variable.
1264
1265 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1266
1267 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1268
1269 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1270
1271 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1272 documented as working, but never had. Support all but $spam_report.
1273
1274 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1275 added for tls authenticator.
1276
1277 HS/03 Add perl_taintmode main config option
1278
1279
1280 Exim version 4.85
1281 -----------------
1282
1283 TL/01 When running the test suite, the README says that variables such as
1284 no_msglog_check are global and can be placed anywhere in a specific
1285 test's script, however it was observed that placement needed to be near
1286 the beginning for it to behave that way. Changed the runtest perl
1287 script to read through the entire script once to detect and set these
1288 variables, reset to the beginning of the script, and then run through
1289 the script parsing/test process like normal.
1290
1291 TL/02 The BSD's have an arc4random API. One of the functions to induce
1292 adding randomness was arc4random_stir(), but it has been removed in
1293 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1294 function when detected.
1295
1296 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1297 cause callback expansion.
1298
1299 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1300 syntax errors in an expansion can be treated as a string instead of
1301 logging or causing an error, due to the internal use of bool_lax
1302 instead of bool when processing it.
1303
1304 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1305 server certificates when making smtp deliveries.
1306
1307 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1308
1309 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1310
1311 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1312
1313 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1314 Merged patch from Sebastian Wiedenroth.
1315
1316 JH/05 Fix results-pipe from transport process. Several recipients, combined
1317 with certificate use, exposed issues where response data items split
1318 over buffer boundaries were not parsed properly. This eventually
1319 resulted in duplicates being sent. This issue only became common enough
1320 to notice due to the introduction of connection certificate information,
1321 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1322
1323 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1324 size buffer was used, resulting in syntax errors when an expansion
1325 exceeded it.
1326
1327 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1328 version 3.3.6 or later.
1329
1330 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1331 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1332 both become "event_action", the variables become $event_name, $event_data
1333 and $event_defer_errno. There is a new variable $verify_mode, usable in
1334 routers, transports and related events. The tls:cert event is now also
1335 raised for inbound connections, if the main configuration event_action
1336 option is defined.
1337
1338 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1339 early OCSP support, but no stapling (appears to be less than 1.0.0).
1340
1341 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1342 server certificate names available under the smtp transport option
1343 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1344 matches.
1345
1346 JH/10 Time-related extraction expansions from certificates now use the main
1347 option "timezone" setting for output formatting, and are consistent
1348 between OpenSSL and GnuTLS compilations. Bug 1541.
1349
1350 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1351 encoded parameter in the incoming message. Bug 1558.
1352
1353 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1354 include certificate info, eximon was claiming there were spoolfile
1355 syntax errors.
1356
1357 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1358
1359 JH/14 Log delivery-related information more consistently, using the sequence
1360 "H=<name> [<ip>]" wherever possible.
1361
1362 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1363 are problematic for Debian distribution, omit them from the release
1364 tarball.
1365
1366 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1367
1368 JH/16 Fix string representation of time values on 64bit time_t architectures.
1369 Bug 1561.
1370
1371 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1372 output list separator was used.
1373
1374
1375 Exim version 4.84
1376 -----------------
1377 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1378 checkers that were complaining about end of non-void function with no
1379 return.
1380
1381 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1382 This was a regression introduced in 4.83 by another bugfix.
1383
1384 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1385
1386 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1387 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1388
1389
1390 Exim version 4.83
1391 -----------------
1392
1393 TF/01 Correctly close the server side of TLS when forking for delivery.
1394
1395 When a message was received over SMTP with TLS, Exim failed to clear up
1396 the incoming connection properly after forking off the child process to
1397 deliver the message. In some situations the subsequent outgoing
1398 delivery connection happened to have the same fd number as the incoming
1399 connection previously had. Exim would try to use TLS and fail, logging
1400 a "Bad file descriptor" error.
1401
1402 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1403 utilities have not been installed.
1404
1405 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1406 temporary space as the ACL may create new global variables.
1407
1408 TL/01 LDAP support uses per connection or global context settings, depending
1409 upon the detected version of the libraries at build time.
1410
1411 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1412 to extract and use the src ip:port in logging and expansions as if it
1413 were a direct connection from the outside internet. PPv2 support was
1414 updated based on HAProxy spec change in May 2014.
1415
1416 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1417
1418 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1419 Properly escape header and check for NULL return.
1420
1421 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1422 not dns_use_dnssec.
1423
1424 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1425
1426 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1427 characters in header names, implemented as a verify condition.
1428 Contributed by Michael Fischer v. Mollard.
1429
1430 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1431 results permerror and temperror. Previous values are deprecated but
1432 still accepted. In a future release, err_perm and err_temp will be
1433 completely removed, which will be a backward incompatibility if the
1434 ACL tests for either of these two old results. Patch contributed by
1435 user bes-internal on the mailing list.
1436
1437 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1438
1439 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1440 selectors, in both main and reject logs.
1441
1442 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1443 failed delivery.
1444
1445 JH/07 Add malware type "sock" for talking to simple daemon.
1446
1447 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1448
1449 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1450 routers/transports under cutthrough routing.
1451
1452 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1453 numbers. Touch up "bool" conditional to keep the same definition.
1454
1455 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1456
1457 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1458
1459 JH/12 Expand items in router/transport headers_add or headers_remove lists
1460 individually rather than the list as a whole. Bug 1452.
1461
1462 Required for reasonable handling of multiple headers_ options when
1463 they may be empty; requires that headers_remove items with embedded
1464 colons must have them doubled (or the list-separator changed).
1465
1466 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1467 view the policy declared in the DMARC record. Currently, $dmarc_status
1468 is a combined value of both the record presence and the result of the
1469 analysis.
1470
1471 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1472
1473 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1474 dnslookup router and the smtp transport (applying to the forward
1475 lookup).
1476
1477 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1478 of ldap servers used for a specific lookup. Patch provided by Heiko
1479 Schlichting.
1480
1481 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1482 New variable $lookup_dnssec_authenticated for observability.
1483
1484 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1485 Patch submitted by Lars Timman.
1486
1487 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1488
1489 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1490 Requires trusted mode and valid format message id, aborts otherwise.
1491 Patch contributed by Heiko Schlichting.
1492
1493 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1494 certextract with support for various fields. Bug 1358.
1495
1496 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1497 is requested by default, modifiable by smtp transport option
1498 hosts_request_ocsp.
1499
1500 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1501 operate on certificate variables to give certificate fingerprints
1502 Also new ${sha256:cert_variable}.
1503
1504 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1505
1506 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1507 Christian Aistleitner.
1508
1509 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1510
1511 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1512 file. Patch from Wolfgang Breyha.
1513
1514 JH/25 Expand the coverage of the delivery $host and $host_address to
1515 client authenticators run in verify callout. Bug 1476.
1516
1517 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1518 align with daemon_smtp_ports. Bug 72.
1519
1520 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1521 support and error reporting did not work properly.
1522
1523 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1524 and is readable. Patch from Andrew Colin Kissa.
1525
1526 TL/14 Enhance documentation of ${run expansion and how it parses the
1527 commandline after expansion, particularly in the case when an
1528 unquoted variable expansion results in an empty value.
1529
1530 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1531
1532 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1533 by renaming away from it. Addresses GH issue 15, reported by
1534 Jasper Wallace.
1535
1536 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1537
1538 TL/15 SECURITY: prevent double expansion in math comparison functions
1539 (can expand unsanitized data). Not remotely exploitable.
1540 CVE-2014-2972
1541
1542
1543 Exim version 4.82
1544 -----------------
1545
1546 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1547
1548 PP/02 Make -n do something, by making it not do something.
1549 When combined with -bP, the name of an option is not output.
1550
1551 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1552 by GnuTLS.
1553
1554 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1555 $sender_host_name and config options to manage this, and basic check
1556 routines.
1557
1558 PP/05 DSCP support for outbound connections and control modifier for inbound.
1559
1560 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1561 (Only plugin which currently uses this is kerberos4, which nobody should
1562 be using, but we should make it available and other future plugins might
1563 conceivably use it, even though it would break NAT; stuff *should* be
1564 using channel bindings instead).
1565
1566 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1567 name; added for Sendmail compatibility; requires admin caller.
1568 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1569 just ignore it); requires trusted caller.
1570 Also parse but ignore: -Ac -Am -X<logfile>
1571 Bugzilla 1117.
1572
1573 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1574
1575 TL/02 Add +smtp_confirmation as a default logging option.
1576
1577 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1578 Patch by Magnus Holmgren from 2007-02-20.
1579
1580 TL/04 Bugzilla 1281 - Spec typo.
1581 Bugzilla 1283 - Spec typo.
1582 Bugzilla 1290 - Spec grammar fixes.
1583
1584 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1585
1586 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1587
1588 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1589 mailing list by by Dmitry Isaikin.
1590
1591 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1592
1593 JH/02 Support "G" suffix to numbers in ${if comparisons.
1594
1595 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1596
1597 NM/01 Bugzilla 1197 - Spec typo
1598 Bugzilla 1196 - Spec examples corrections
1599
1600 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1601
1602 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1603 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1604 function.
1605
1606 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1607 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1608
1609 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1610 "acl {{name}{arg}...}", and optional args on acl condition
1611 "acl = name arg..."
1612
1613 JH/05 Permit multiple router/transport headers_add/remove lines.
1614
1615 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1616
1617 JH/07 Avoid using a waiting database for a single-message-only transport.
1618 Performance patch from Paul Fisher. Bugzilla 1262.
1619
1620 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1621 Bugzilla 884.
1622
1623 JH/09 Add $headers_added variable, with content from use of ACL modifier
1624 add_header (but not yet added to the message). Bugzilla 199.
1625
1626 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1627 Pulled from Bugzilla 817 by Wolfgang Breyha.
1628
1629 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1630 CVE-2012-5671
1631 (nb: this is the same fix as in Exim 4.80.1)
1632
1633 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1634 authenticators.
1635
1636 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1637 for control.
1638
1639 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1640
1641 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1642 advertise SMTP AUTH mechanism to us, instead of a generic
1643 protocol violation error. Also, make Exim more robust to bad
1644 data from the Dovecot auth socket.
1645
1646 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1647
1648 When a queue runner is handling a message, Exim first routes the
1649 recipient addresses, during which it prunes them based on the retry
1650 hints database. After that it attempts to deliver the message to
1651 any remaining recipients. It then updates the hints database using
1652 the retry rules.
1653
1654 So if a recipient address works intermittently, it can get repeatedly
1655 deferred at routing time. The retry hints record remains fresh so the
1656 address never reaches the final cutoff time.
1657
1658 This is a fairly common occurrence when a user is bumping up against
1659 their storage quota. Exim had some logic in its local delivery code
1660 to deal with this. However it did not apply to per-recipient defers
1661 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1662
1663 This change adds a proper retry rule check during routing so that the
1664 final cutoff time is checked against the message's age. We only do
1665 this check if there is an address retry record and there is not a
1666 domain retry record; this implies that previous attempts to handle
1667 the address had the retry_use_local_parts option turned on. We use
1668 this as an approximation for the destination being like a local
1669 delivery, as in LMTP.
1670
1671 I suspect this new check makes the old local delivery cutoff check
1672 redundant, but I have not verified this so I left the code in place.
1673
1674 TF/02 Correct gecos expansion when From: is a prefix of the username.
1675
1676 Test 0254 submits a message to Exim with the header
1677
1678 Resent-From: f
1679
1680 When I ran the test suite under the user fanf2, Exim expanded
1681 the header to contain my full name, whereas it should have added
1682 a Resent-Sender: header. It erroneously treats any prefix of the
1683 username as equal to the username.
1684
1685 This change corrects that bug.
1686
1687 GF/01 DCC debug and logging tidyup
1688 Error conditions log to paniclog rather than rejectlog.
1689 Debug lines prefixed by "DCC: " to remove any ambiguity.
1690
1691 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1692
1693 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1694 Bug spotted by Jeremy Harris; was flawed since initial commit.
1695 Would have resulted in OCSP responses post-SNI triggering an Exim
1696 NULL dereference and crash.
1697
1698 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1699
1700 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1701 Bug detection, analysis and fix by Samuel Thibault.
1702 Bugzilla 1331, Debian bug #698092.
1703
1704 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1705
1706 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1707 Server implementation by Todd Lyons, client by JH.
1708 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1709 config variable "prdr_enable" controls whether the server
1710 advertises the facility. If the client requests PRDR a new
1711 acl_data_smtp_prdr ACL is called once for each recipient, after
1712 the body content is received and before the acl_smtp_data ACL.
1713 The client is controlled by both of: a hosts_try_prdr option
1714 on the smtp transport, and the server advertisement.
1715 Default client logging of deliveries and rejections involving
1716 PRDR are flagged with the string "PRDR".
1717
1718 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1719 fclose(). Diagnosis by Todd Lyons.
1720
1721 PP/17 Update configure.default to handle IPv6 localhost better.
1722 Patch by Alain Williams (plus minor tweaks).
1723 Bugzilla 880.
1724
1725 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1726 This is now consistent with GnuTLS, and is now documented: the
1727 previous undocumented portable approach to treating the option as
1728 unset was to force an expansion failure. That still works, and
1729 an empty string is now equivalent.
1730
1731 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1732 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1733 not performing validation itself.
1734
1735 PP/20 Added force_command boolean option to pipe transport.
1736 Patch from Nick Koston, of cPanel Inc.
1737
1738 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1739 Bugzilla 321, 823.
1740
1741 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1742
1743 PP/21 Fix eximon continuous updating with timestamped log-files.
1744 Broken in a format-string cleanup in 4.80, missed when I repaired the
1745 other false fix of the same issue.
1746 Report and fix from Heiko Schlichting.
1747 Bugzilla 1363.
1748
1749 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1750 Report from Prashanth Katuri.
1751
1752 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1753 It's SecureTransport, so affects any MacOS clients which use the
1754 system-integrated TLS libraries, including email clients.
1755
1756 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1757 using a MIME ACL for non-SMTP local injection.
1758 Report and assistance in diagnosis by Warren Baker.
1759
1760 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1761
1762 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1763
1764 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1765 last id that failed so it may be referenced in subsequent ACL's.
1766
1767 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1768 Alexander Miroch.
1769
1770 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1771 ldap library initialization, allowing self-signed CA's to be
1772 used. Also properly sets require_cert option later in code by
1773 using NULL (global ldap config) instead of ldap handle (per
1774 session). Bug diagnosis and testing by alxgomz.
1775
1776 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1777 the src/util/ subdirectory.
1778
1779 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1780 renamed to Transport Post Delivery Action by Jeremy Harris, as
1781 EXPERIMENTAL_TPDA.
1782
1783 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1784 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1785 redis_servers = needs to be configured which will be used by the redis
1786 lookup. Patch from Warren Baker, of The Packet Hub.
1787
1788 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1789
1790 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1791 hostname or reverse DNS when processing a host list. Used suggestions
1792 from multiple comments on this bug.
1793
1794 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1795
1796 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1797 Missed a few lines, added it to make the runtest require no keyboard
1798 interaction.
1799
1800 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1801 contains upper case chars. Make router use caseful_local_part.
1802
1803 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1804 support when GnuTLS has been built with p11-kit.
1805
1806
1807 Exim version 4.80.1
1808 -------------------
1809
1810 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1811 CVE-2012-5671
1812 This, or similar/improved, will also be change PP/11 of 4.82.
1813
1814
1815 Exim version 4.80
1816 -----------------
1817
1818 PP/01 Handle short writes when writing local log-files.
1819 In practice, only affects FreeBSD (8 onwards).
1820 Bugzilla 1053, with thanks to Dmitry Isaikin.
1821
1822 NM/01 Bugzilla 949 - Documentation tweak
1823
1824 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1825 improved.
1826
1827 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1828
1829 PP/02 Implemented gsasl authenticator.
1830
1831 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1832
1833 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1834 `pkg-config foo` for cflags/libs.
1835
1836 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1837 with rest of GSASL and with heimdal_gssapi.
1838
1839 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1840 `pkg-config foo` for cflags/libs for the TLS implementation.
1841
1842 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1843 properties get this fed in as external SSF. A number of robustness
1844 and debugging improvements to the cyrus_sasl authenticator.
1845
1846 PP/08 cyrus_sasl server now expands the server_realm option.
1847
1848 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1849 Patch by Jeremy Harris.
1850
1851 PP/10 Added dbmjz lookup type.
1852
1853 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1854
1855 PP/12 MAIL args handles TAB as well as SP, for better interop with
1856 non-compliant senders.
1857 Analysis and variant patch by Todd Lyons.
1858
1859 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1860 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1861 Patch from Dirk Mueller <dmueller@suse.com>
1862
1863 PP/13 tls_peerdn now print-escaped for spool files.
1864 Observed some $tls_peerdn in wild which contained \n, which resulted
1865 in spool file corruption.
1866
1867 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1868 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1869 or write after TLS renegotiation, which otherwise led to messages
1870 "Got SSL error 2".
1871
1872 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1873 as a tracking header (ie: a signed header comes before the signature).
1874 Patch from Wolfgang Breyha.
1875
1876 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1877 comma-sep list; embedded commas doubled.
1878
1879 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1880
1881 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1882 diagnostics.
1883 Report and patch from Dmitry Banschikov.
1884
1885 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1886 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1887 failures. We appear to now support TLS1.1+ with Exim.
1888
1889 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1890 lets Exim select keys and certificates based upon TLS SNI from client.
1891 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1892 before an outbound SMTP session. New log_selector, +tls_sni.
1893
1894 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1895 NULL dereference. Report and patch from Alun Jones.
1896
1897 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1898 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1899 Not seeing resolver debug output on NetBSD, but suspect this is a
1900 resolver implementation change.
1901
1902 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1903 Left warnings. Added "eximon gdb" invocation mode.
1904
1905 PP/21 Defaulting "accept_8bitmime" to true, not false.
1906
1907 PP/22 Added -bw for inetd wait mode support.
1908
1909 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1910 locate the relevant includes and libraries. Made this the default.
1911
1912 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1913 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1914
1915 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1916 This may cause build issues on older platforms.
1917
1918 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1919 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1920 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1921 Added SNI support via GnuTLS too.
1922 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1923
1924 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1925
1926 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1927 Applied second patch from Janne, implementing suggestion to default
1928 multiple-strings-in-record handling to match SPF spec.
1929
1930 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1931
1932 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1933 read-only, out of scope).
1934 Patch from Wolfgang Breyha, report from Stuart Northfield.
1935
1936 PP/29 Fix three issues highlighted by clang analyser static analysis.
1937 Only crash-plausible issue would require the Cambridge-specific
1938 iplookup router and a misconfiguration.
1939 Report from Marcin Mirosław.
1940
1941 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1942
1943 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1944 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1945 As part of this, removing so much warning spew let me fix some minor
1946 real issues in debug logging.
1947
1948 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1949 assignment on my part. Fixed.
1950
1951 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1952 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1953 Janne Snabb (who went above and beyond: thank you).
1954
1955 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1956 string otherwise requires a connection and a bunch more work and it's
1957 relatively easy to get wrong. Should also expose TLS library linkage
1958 problems.
1959
1960 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1961 64-bit ${eval} (JH/03).
1962
1963 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1964 GNU libc to support some of the 64-bit stuff, should not lead to
1965 conflicts. Defined before os.h is pulled in, so if a given platform
1966 needs to override this, it can.
1967
1968 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1969 protection layer was required, which is not implemented.
1970 Bugzilla 1254, patch from Wolfgang Breyha.
1971
1972 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1973 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1974 tls_dhparam take prime identifiers. Also unbreak combination of
1975 OpenSSL+DH_params+TLSSNI.
1976
1977 PP/39 Disable SSLv2 by default in OpenSSL support.
1978
1979
1980 Exim version 4.77
1981 -----------------
1982
1983 PP/01 Solaris build fix for Oracle's LDAP libraries.
1984 Bugzilla 1109, patch from Stephen Usher.
1985
1986 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1987
1988 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1989 whitespace trailer
1990
1991 TF/02 Fix a couple more cases where we did not log the error message
1992 when unlink() failed. See also change 4.74-TF/03.
1993
1994 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1995 lock up or crash if it happened to be inside a call to libc when it
1996 got a SIGUSR1 from exiwhat.
1997
1998 The SIGUSR1 handler appends the current process status to the process
1999 log which is later printed by exiwhat. It used to use the general
2000 purpose logging code to do this, but several functions it calls are
2001 not safe for signals.
2002
2003 The new output code in the SIGUSR1 handler is specific to the process
2004 log, and simple enough that it's easy to inspect for signal safety.
2005 Removing some special cases also simplifies the general logging code.
2006 Removing the spurious timestamps from the process log simplifies
2007 exiwhat.
2008
2009 TF/04 Improved ratelimit ACL condition.
2010
2011 The /noupdate option has been deprecated in favour of /readonly which
2012 has clearer semantics. The /leaky, /strict, and /readonly update modes
2013 are mutually exclusive. The update mode is no longer included in the
2014 database key; it just determines when the database is updated. (This
2015 means that when you upgrade Exim will forget old rate measurements.)
2016
2017 Exim now checks that the per_* options are used with an update mode that
2018 makes sense for the current ACL. For example, when Exim is processing a
2019 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2020 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2021 must specify per_mail/readonly. If you omit the update mode it defaults to
2022 /leaky where that makes sense (as before) or /readonly where required.
2023
2024 The /noupdate option is now undocumented but still supported for
2025 backwards compatibility. It is equivalent to /readonly except that in
2026 ACLs where /readonly is required you may specify /leaky/noupdate or
2027 /strict/noupdate which are treated the same as /readonly.
2028
2029 A useful new feature is the /count= option. This is a generalization
2030 of the per_byte option, so that you can measure the throughput of other
2031 aggregate values. For example, the per_byte option is now equivalent
2032 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2033
2034 The per_rcpt option has been generalized using the /count= mechanism
2035 (though it's more complicated than the per_byte equivalence). When it is
2036 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2037 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2038 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2039 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2040 Note that using per_rcpt with a non-readonly update mode in more than
2041 one ACL will cause the recipients to be double-counted. (The per_mail
2042 and per_byte options don't have this problem.)
2043
2044 The handling of very low rates has changed slightly. If the computed rate
2045 is less than the event's count (usually one) then this event is the first
2046 after a long gap. In this case the rate is set to the same as this event's
2047 count, so that the first message of a spam run is counted properly.
2048
2049 The major new feature is a mechanism for counting the rate of unique
2050 events. The new per_addr option counts the number of different
2051 recipients that someone has sent messages to in the last time period. It
2052 behaves like per_rcpt if all the recipient addresses are different, but
2053 duplicate recipient addresses do not increase the measured rate. Like
2054 the /count= option this is a general mechanism, so the per_addr option
2055 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2056 example, measure the rate that a client uses different sender addresses
2057 with the options per_mail/unique=$sender_address. There are further
2058 details in the main documentation.
2059
2060 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2061
2062 TF/06 Removed a few PCRE remnants.
2063
2064 TF/07 Automatically extract Exim's version number from tags in the git
2065 repository when doing development or release builds.
2066
2067 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2068 Bugzilla 879. Patch from Paul Fisher.
2069
2070 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2071 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2072 Bugzilla 97.
2073
2074 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2075
2076 PP/05 Variable $av_failed, true if the AV scanner deferred.
2077 Bugzilla 1078. Patch from John Horne.
2078
2079 PP/06 Stop make process more reliably on build failure.
2080 Bugzilla 1087. Patch from Heiko Schlittermann.
2081
2082 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2083 Bugzilla 1089. Patch from Heiko Schlittermann.
2084
2085 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2086 Bugzilla 1131. Patch from Holger Weiß.
2087
2088 PP/09 Handle IPv6 addresses with SPF.
2089 Bugzilla 860. Patch from Wolfgang Breyha.
2090
2091 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2092 Bugzilla 1156.
2093 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2094 Bugzilla 1095.
2095
2096 PP/11 match_* no longer expand right-hand-side by default.
2097 New compile-time build option, EXPAND_LISTMATCH_RHS.
2098 New expansion conditions, "inlist", "inlisti".
2099
2100 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2101
2102 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2103
2104 PP/14 fix log_write() format string regression from TF/03.
2105 Bugzilla 1152. Patch from Dmitry Isaikin.
2106
2107
2108 Exim version 4.76
2109 -----------------
2110
2111 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2112
2113 PP/02 Harmonised TLS library version reporting; only show if debugging.
2114 Layout now matches that introduced for other libraries in 4.74 PP/03.
2115
2116 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2117
2118 PP/04 New "dns_use_edns0" global option.
2119
2120 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2121 Bugzilla 1098.
2122
2123 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2124 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2125
2126 TK/01 Updated PolarSSL code to 0.14.2.
2127 Bugzilla 1097. Patch from Andreas Metzler.
2128
2129 PP/07 Catch divide-by-zero in ${eval:...}.
2130 Fixes bugzilla 1102.
2131
2132 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2133 Bugzilla 1104.
2134
2135 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2136 format-string attack -- SECURITY: remote arbitrary code execution.
2137
2138 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2139 time unintentionally subject to list matching rules, letting the header
2140 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2141 arbitrary string expansion). This allowed for information disclosure.
2142
2143 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2144 INT_MIN/-1 -- value coerced to INT_MAX.
2145
2146
2147 Exim version 4.75
2148 -----------------
2149
2150 NM/01 Workaround for PCRE version dependency in version reporting
2151 Bugzilla 1073
2152
2153 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2154 This fixes portability to compilers other than gcc, notably
2155 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2156
2157 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2158 makefiles for portability to HP-UX and POSIX correctness.
2159
2160 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2161 Also via indented variable definition in the Makefile.
2162 (Debugging by Oliver Heesakkers).
2163
2164 PP/02 Restore caching of spamd results with expanded spamd_address.
2165 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2166
2167 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2168 Improves build reliability. Fix from: Frank Elsner
2169
2170 NM/02 Fix wide character breakage in the rfc2047 coding
2171 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2172
2173 NM/03 Allow underscore in dnslist lookups
2174 Fixes bug 1026. Patch from Graeme Fowler
2175
2176 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2177 Code patches from Adam Ciarcinski of NetBSD.
2178
2179 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2180 Fixes bug 943.
2181
2182 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2183 is logged, to avoid truncation. Patch from John Horne.
2184
2185 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2186 Patch from Jakob Hirsch.
2187
2188 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2189 SQL string expansion failure details.
2190 Patch from Andrey Oktyabrski.
2191
2192 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2193 Patch from Simon Arlott.
2194
2195 PP/09 New lookups functionality failed to compile on old gcc which rejects
2196 extern declarations in function scope.
2197 Patch from Oliver Fleischmann
2198
2199 PP/10 Use sig_atomic_t for flags set from signal handlers.
2200 Check getgroups() return and improve debugging.
2201 Fixed developed for diagnosis in bug 927 (which turned out to be
2202 a kernel bug).
2203
2204 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2205 Patch from Mark Zealey.
2206
2207 PP/12 Bugzilla 1056: Improved spamd server selection.
2208 Patch from Mark Zealey.
2209
2210 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2211 Based on patch from Heiko Schlittermann.
2212
2213 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2214 Patch from Uwe Doering, sign-off by Michael Haardt.
2215
2216 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2217 variable declaration deep within a block. Bug and patch from
2218 Dennis Davis.
2219
2220 PP/15 lookups-Makefile IRIX compatibility coercion.
2221
2222 PP/16 Make DISABLE_DKIM build knob functional.
2223
2224 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2225 Patch by Simon Arlott
2226
2227 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2228 variable argument macros. Our copy now differs from upstream.
2229
2230
2231 Exim version 4.74
2232 -----------------
2233
2234 TF/01 Failure to get a lock on a hints database can have serious
2235 consequences so log it to the panic log.
2236
2237 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2238 controlled using the smtp_confirmation log selector.
2239
2240 TF/03 Include the error message when we fail to unlink a spool file.
2241
2242 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2243 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2244 for maintaining out-of-tree patches for some time.
2245
2246 PP/01 Bugzilla 139: Documentation and portability issues.
2247 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2248 Handle per-OS dynamic-module compilation flags.
2249
2250 PP/02 Let /dev/null have normal permissions.
2251 The 4.73 fixes were a little too stringent and complained about the
2252 permissions on /dev/null. Exempt it from some checks.
2253 Reported by Andreas M. Kirchwitz.
2254
2255 PP/03 Report version information for many libraries, including
2256 Exim version information for dynamically loaded libraries. Created
2257 version.h, now support a version extension string for distributors
2258 who patch heavily. Dynamic module ABI change.
2259
2260 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2261 privilege escalation vulnerability whereby the Exim run-time user
2262 can cause root to append content of the attacker's choosing to
2263 arbitrary files.
2264
2265 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2266 (Wolfgang Breyha)
2267
2268 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2269 If dropping privileges for untrusted macros, we disabled normal logging
2270 on the basis that it would fail; for the Exim run-time user, this is not
2271 the case, and it resulted in successful deliveries going unlogged.
2272 Fixed. Reported by Andreas Metzler.
2273
2274
2275 Exim version 4.73
2276 -----------------
2277
2278 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2279 only prepend for the Resent-* case. Fixes regression introduced in
2280 Exim 4.70 by NM/22 for Bugzilla 607.
2281
2282 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2283 increasing numbers of administrators be bitten by this.
2284
2285 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2286
2287 PP/03 Bugzilla 994: added openssl_options main configuration option.
2288
2289 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2290
2291 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2292
2293 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2294
2295 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2296 without a peer certificate, leading to a segfault because of an
2297 assumption that peers always have certificates. Be a little more
2298 paranoid. Problem reported by Martin Tscholak.
2299
2300 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2301 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2302 NB: ClamAV planning to remove STREAM in "middle of 2010".
2303 CL also introduces -bmalware, various -d+acl logging additions and
2304 more caution in buffer sizes.
2305
2306 PP/09 Implemented reverse_ip expansion operator.
2307
2308 PP/10 Bugzilla 937: provide a "debug" ACL control.
2309
2310 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2311
2312 PP/12 Bugzilla 973: Implement --version.
2313
2314 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2315
2316 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2317
2318 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2319
2320 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2321 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2322 ignore trailing whitespace.
2323
2324 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2325
2326 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2327 "exim" to be used
2328
2329 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2330 Notification from Dr Andrew Aitchison.
2331
2332 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2333 ExtendedDetectionInfo response format.
2334 Notification from John Horne.
2335
2336 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2337 compatible.
2338
2339 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2340 XSL and documented dependency on system catalogs, with examples of how
2341 it normally works.
2342
2343 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2344 access.
2345
2346 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2347 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2348 configuration file which is writeable by the Exim user or group.
2349
2350 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2351 of configuration files to cover files specified with the -C option if
2352 they are going to be used with root privileges, not just the default
2353 configuration file.
2354
2355 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2356 option (effectively making it always true).
2357
2358 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2359 files to be used while preserving root privileges.
2360
2361 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2362 that rogue child processes cannot use them.
2363
2364 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2365 run-time user, instead of root.
2366
2367 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2368 Exim run-time user without dropping privileges.
2369
2370 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2371 result string, instead of calling string_vformat() twice with the same
2372 arguments.
2373
2374 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2375 for other users. Others should always drop root privileges if they use
2376 -C on the command line, even for a whitelisted configure file.
2377
2378 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2379
2380 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2381
2382
2383 Exim version 4.72
2384 -----------------
2385
2386 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2387 $data_path, and $header_path variables; fixed documentation bugs and
2388 typos
2389
2390 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2391 exipick to access non-standard spools, including the "frozen" queue
2392 (Finput)
2393
2394 NM/01 Bugzilla 965: Support mysql stored procedures.
2395 Patch from Alain Williams
2396
2397 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2398
2399 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2400 Patch from Andreas Metzler
2401
2402 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2403 Patch from Kirill Miazine
2404
2405 NM/05 Bugzilla 671: Added umask to procmail example.
2406
2407 JJ/03 installed exipick 20100323.0, fixing doc bug
2408
2409 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2410 directory. Notification and patch from Dan Rosenberg.
2411
2412 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2413
2414 TK/02 Improve log output when DKIM signing operation fails.
2415
2416 MH/01 Treat the transport option dkim_domain as a colon separated
2417 list, not as a single string, and sign the message with each element,
2418 omitting multiple occurences of the same signer.
2419
2420 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2421 Bugzilla 985, 986. Patch by Simon Arlott
2422
2423 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2424 Patch by Simon Arlott
2425
2426 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2427 MBX locking. Notification from Dan Rosenberg.
2428
2429
2430 Exim version 4.71
2431 -----------------
2432
2433 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2434
2435 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2436
2437 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2438
2439 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2440
2441 NM/04 Bugzilla 915: Flag broken perl installation during build.
2442
2443
2444 Exim version 4.70
2445 -----------------
2446
2447 TK/01 Added patch by Johannes Berg that expands the main option
2448 "spamd_address" if it starts with a dollar sign.
2449
2450 TK/02 Write list of recipients to X-Envelope-Sender header when building
2451 the mbox-format spool file for content scanning (suggested by Jakob
2452 Hirsch).
2453
2454 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2455 (http://www.dcc-servers.net/) support via dccifd. Activated by
2456 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2457
2458 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2459 by Mark Daniel Reidel <mr@df.eu>.
2460
2461 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2462 When building exim an external PCRE library is now needed -
2463 PCRE is a system library on the majority of modern systems.
2464 See entry on PCRE_LIBS in EDITME file.
2465
2466 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2467 conversation. Added nologin parameter to request.
2468 Patch contributed by Kirill Miazine.
2469
2470 TF/01 Do not log submission mode rewrites if they do not change the address.
2471
2472 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2473
2474 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2475 log files in place. Contributed by Roberto Lima.
2476
2477 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2478
2479 TF/03 Bugzilla 615: When checking the local_parts router precondition
2480 after a local_part_suffix or local_part_prefix option, Exim now
2481 does not use the address's named list lookup cache, since this
2482 contains cached lookups for the whole local part.
2483
2484 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2485 Robert Millan. Documentation is in experimental-spec.txt.
2486
2487 TF/04 Bugzilla 668: Fix parallel build (make -j).
2488
2489 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2490
2491 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2492 Patch provided by Jan Srzednicki.
2493
2494 TF/05 Leading white space used to be stripped from $spam_report which
2495 wrecked the formatting. Now it is preserved.
2496
2497 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2498 that they are available at delivery time.
2499
2500 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2501
2502 TF/08 TLS error reporting now respects the incoming_interface and
2503 incoming_port log selectors.
2504
2505 TF/09 Produce a more useful error message if an SMTP transport's hosts
2506 setting expands to an empty string.
2507
2508 NM/06 Bugzilla 744: EXPN did not work under TLS.
2509 Patch provided by Phil Pennock.
2510
2511 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2512 Patch provided by Richard Godbee.
2513
2514 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2515 acl_smtp_notquit, added index entry.
2516
2517 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2518 Patch provided by Eugene Bujak.
2519
2520 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2521 accept(). Patch provided by Maxim Dounin.
2522
2523 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2524 Patch provided by Phil Pennock.
2525
2526 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2527
2528 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2529 Patch provided by Brad "anomie" Jorsch.
2530
2531 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2532 Patch provided by Dean Brooks.
2533
2534 TK/05 Add native DKIM support (does not depend on external libraries).
2535
2536 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2537 Patch provided by Graeme Fowler.
2538
2539 NM/16 Bugzilla 851: Documentation example syntax fix.
2540
2541 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2542
2543 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2544 lsearch.
2545
2546 NM/19 Bugzilla 745: TLS version reporting.
2547 Patch provided by Phil Pennock.
2548
2549 NM/20 Bugzilla 167: bool: condition support.
2550 Patch provided by Phil Pennock.
2551
2552 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2553 clients. Patch provided by Phil Pennock.
2554
2555 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2556 Patch provided by Brad "anomie" Jorsch.
2557
2558 NM/23 Bugzilla 687: Fix misparses in eximstats.
2559 Patch provided by Heiko Schlittermann.
2560
2561 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2562 Patch provided by Heiko Schlittermann.
2563
2564 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2565 plus update to original patch.
2566
2567 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2568
2569 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2570 Patch provided by David Brownlee.
2571
2572 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2573
2574 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2575
2576 NM/30 Bugzilla 888: TLS documentation bugfixes.
2577
2578 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2579
2580 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2581 Unlike the original bugzilla I have changed all shell scripts in src tree.
2582
2583 NM/33 Bugzilla 898: Transport filter timeout fix.
2584 Patch by Todd Rinaldo.
2585
2586 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2587 Patch by Serge Demonchaux.
2588
2589 NM/35 Bugzilla 39: Base64 decode bug fixes.
2590 Patch by Jakob Hirsch.
2591
2592 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2593
2594 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2595
2596 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2597
2598 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2599
2600
2601 Exim version 4.69
2602 -----------------
2603
2604 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2605 ALT-N's libdkim that I have put here:
2606 http://duncanthrax.net/exim-experimental/
2607
2608 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2609 were called 'true' and it seems that C99 defines that as a reserved
2610 keyword to be used with 'bool' variable types. That means you could
2611 not include C99-style headers which use bools without triggering
2612 build errors in sieve.c.
2613
2614 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2615 as mailq or other aliases. Changed the --help handling significantly
2616 to do whats expected. exim_usage() emits usage/help information.
2617
2618 SC/01 Added the -bylocaldomain option to eximstats.
2619
2620 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2621
2622 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2623
2624 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2625
2626
2627 Exim version 4.68
2628 -----------------
2629
2630 PH/01 Another patch from the Sieve maintainer.
2631
2632 PH/02 When an IPv6 address is converted to a string for single-key lookup
2633 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2634 dots are used instead of colons so that keys in lsearch files need not
2635 contain colons. This was done some time before quoting was made available
2636 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2637 (notated using the quote facility) so as to distinguish them from IPv4
2638 keys. This meant that lookups for IP addresses in host lists did not work
2639 for iplsearch lookups.
2640
2641 This has been fixed by arranging for IPv6 addresses to be expressed with
2642 colons if the lookup type is iplsearch. This is not incompatible, because
2643 previously such lookups could never work.
2644
2645 The situation is now rather anomalous, since one *can* have colons in
2646 ordinary lsearch keys. However, making the change in all cases is
2647 incompatible and would probably break a number of configurations.
2648
2649 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2650 version.
2651
2652 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2653 conversion specification without a maximum field width, thereby enabling
2654 a rogue spamd server to cause a buffer overflow. While nobody in their
2655 right mind would setup Exim to query an untrusted spamd server, an
2656 attacker that gains access to a server running spamd could potentially
2657 exploit this vulnerability to run arbitrary code as the Exim user.
2658
2659 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2660 $primary_hostname instead of what libspf2 thinks the hosts name is.
2661
2662 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2663 a directory entry by the name of the lookup key. Previously, if a
2664 symlink pointed to a non-existing file or a file in a directory that
2665 Exim lacked permissions to read, a lookup for a key matching that
2666 symlink would fail. Now it is enough that a matching directory entry
2667 exists, symlink or not. (Bugzilla 503.)
2668
2669 PH/03 The body_linecount and body_zerocount variables are now exported in the
2670 local_scan API.
2671
2672 PH/04 Added the $dnslist_matched variable.
2673
2674 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2675 This means they are set thereafter only if the connection becomes
2676 encrypted.
2677
2678 PH/06 Added the client_condition to authenticators so that some can be skipped
2679 by clients under certain conditions.
2680
2681 PH/07 The error message for a badly-placed control=no_multiline_responses left
2682 "_responses" off the end of the name.
2683
2684 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2685
2686 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2687 (without spaces) instead of just copying the configuration text.
2688
2689 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2690
2691 PH/11 Added $max_received_linelength.
2692
2693 PH/12 Added +ignore_defer and +include_defer to host lists.
2694
2695 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2696 way in which PCRE > 7.0 is built.
2697
2698 PH/14 Implemented queue_only_load_latch.
2699
2700 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2701 MAIL command. The effect was to mangle the value on 64-bit systems.
2702
2703 PH/16 Another patch from the Sieve maintainer.
2704
2705 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2706
2707 PH/18 If a system quota error occurred while trying to create the file for
2708 a maildir delivery, the message "Mailbox is full" was not appended to the
2709 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2710 only to a quota excession during the actual writing of the file.
2711
2712 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2713 characters?) which causes problems in log lines. The DN values are now
2714 passed through string_printing() before being added to log lines.
2715
2716 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2717 and InterBase are left for another time.)
2718
2719 PH/21 Added message_body_newlines option.
2720
2721 PH/22 Guard against possible overflow in moan_check_errorcopy().
2722
2723 PH/23 POSIX allows open() to be a macro; guard against that.
2724
2725 PH/24 If the recipient of an error message contained an @ in the local part
2726 (suitably quoted, of course), incorrect values were put in $domain and
2727 $local_part during the evaluation of errors_copy.
2728
2729
2730 Exim version 4.67
2731 -----------------
2732
2733 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2734 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2735 Jan Srzednicki.
2736
2737 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2738 issue a MAIL command.
2739
2740 PH/02 In an ACL statement such as
2741
2742 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2743
2744 if a client was not listed at all, or was listed with a value other than
2745 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2746 the condition was not true (as it should be), so access was not denied.
2747 The bug was that the ! inversion was incorrectly passed on to the second
2748 item. This has been fixed.
2749
2750 PH/03 Added additional dnslists conditions == and =& which are different from
2751 = and & when the dns lookup returns more than one IP address.
2752
2753 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2754 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2755
2756 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2757 FSYNC, which compiles an option called disable_fsync that allows for
2758 bypassing fsync(). The documentation is heavily laced with warnings.
2759
2760 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2761
2762 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2763 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2764 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2765 including adding "make clean"; (3) Added -fPIC when compiling the test
2766 dynamically loaded module, to get rid of a warning.
2767
2768 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2769 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2770 = 0s. The bug is otherwise harmless.
2771
2772 PH/07 There was a bug in the dovecot authenticator such that the value of
2773 $auth1 could be overwritten, and so not correctly preserved, after a
2774 successful authentication. This usually meant that the value preserved by
2775 the server_setid option was incorrect.
2776
2777 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2778
2779 PH/09 Installed PCRE release 7.0.
2780
2781 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2782 run for batched SMTP input. It is now run at the start of every message
2783 in the batch. While fixing this I discovered that the process information
2784 (output by running exiwhat) was not always getting set for -bs and -bS
2785 input. This is fixed, and it now also says "batched" for BSMTP.
2786
2787 PH/11 Added control=no_pipelining.
2788
2789 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2790 patch, slightly modified), and move the expansion of helo_data till after
2791 the connection is made in the smtp transport (so it can use these
2792 values).
2793
2794 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2795
2796 PH/14 Added log_selector = +pid.
2797
2798 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2799
2800 PH/16 Add ${if forany and ${if forall.
2801
2802 PH/17 Added dsn_from option to vary the From: line in DSNs.
2803
2804 PH/18 Flush SMTP output before performing a callout, unless control =
2805 no_callout_flush is set.
2806
2807 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2808 was true (the default) a successful delivery failed to delete the retry
2809 item, thus causing premature timeout of the address. The bug is now
2810 fixed.
2811
2812 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2813
2814 PH/21 Long custom messages for fakedefer and fakereject are now split up
2815 into multiline responses in the same way that messages for "deny" and
2816 other ACL rejections are.
2817
2818 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2819 with slight modification.
2820
2821 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2822 draft, changing the syntax and factoring some duplicate code".
2823
2824 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2825 for deliveries of the second and subsequent messages over the same SMTP
2826 connection.
2827
2828 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2829 ${reduce, with only minor "tidies".
2830
2831 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2832
2833 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2834 expansion side effects.
2835
2836 PH/27 When a message times out after an over-quota error from an Exim-imposed
2837 quota, the bounce message says "mailbox is full". This message was not
2838 being given when it was a system quota that was exceeded. It now should
2839 be the same.
2840
2841 MH/03 Made $recipients available in local_scan(). local_scan() already has
2842 better access to the recipient list through recipients_list[], but
2843 $recipients can be useful in postmaster-provided expansion strings.
2844
2845 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2846 in the case of a MAIL command with additional options following the
2847 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2848 were accidentally chopped off.
2849
2850 PH/29 SMTP synchronization checks are implemented when a command is read -
2851 there is a check that no more input is waiting when there shouldn't be
2852 any. However, for some commands, a delay in an ACL can mean that it is
2853 some time before the response is written. In this time, more input might
2854 arrive, invalidly. So now there are extra checks after an ACL has run for
2855 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2856 pipelining has not been advertised.
2857
2858 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2859
2860 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2861 returned in the SMTP response when smtp_return_error_details was false.
2862 This has been fixed.
2863
2864 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2865 instead of the C I/O that was originally supplied, because problems were
2866 reported on Solaris.
2867
2868 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2869 Exim which did not show up earlier: it was assuming that a call to
2870 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2871 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2872 was a macro that became an assignment, so it seemed to work. This has
2873 changed to a proper function call with a void return, hence the compile
2874 error. Exim's code has been fixed.
2875
2876 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2877 cpus.
2878
2879 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2880
2881 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2882
2883 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2884 because it turns out to be too big or there is a timeout) there is no
2885 "Completed" line in the log. When some messages of this type were
2886 selected by exigrep, they were listed as "not completed". Others were
2887 picked up by some special patterns. I have improved the selection
2888 criteria to be more general.
2889
2890 PH/38 The host_find_failed option in the manualroute router can now be set
2891 to "ignore", to completely ignore a host whose IP address cannot be
2892 found. If all hosts are ignored, the behaviour is controlled by the new
2893 host_all_ignored option.
2894
2895 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2896 homing or because of multiple MX records with /mx) generated more than
2897 one IP address, and the following item turned out to be the local host,
2898 all the secondary addresses of the first item were incorrectly removed
2899 from the list, along with the local host and any following hosts (which
2900 is what is supposed to happen).
2901
2902 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2903 whoever called Exim into the -H file. In the case of the daemon it was
2904 behaving confusingly. When first started, it used values for whoever
2905 started the daemon, but after a SIGHUP it used the Exim user (because it
2906 calls itself on a restart). I have changed the code so that it now always
2907 uses the Exim user.
2908
2909 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2910 message are rejected with the same error (e.g. no authentication or bad
2911 sender address), and a DATA command is nevertheless sent (as can happen
2912 with PIPELINING or a stupid MUA), the error message that was given to the
2913 RCPT commands is included in the rejection of the DATA command. This is
2914 intended to be helpful for MUAs that show only the final error to their
2915 users.
2916
2917 PH/42 Another patch from the Sieve maintainer.
2918
2919 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2920 Eximstats - Fixed some broken HTML links and added missing column headers
2921 (Jez Hancock).
2922 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2923 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2924
2925 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2926
2927 PH/43 Yet another patch from the Sieve maintainer.
2928
2929 PH/44 I found a way to check for a TCP/IP connection going away before sending
2930 the response to the final '.' that terminates a message, but only in the
2931 case where the client has not sent further data following the '.'
2932 (unfortunately, this is allowed). However, in many cases there won't be
2933 any further data because there won't be any more messages to send. A call
2934 to select() can be used: if it shows that the input is "ready", there is
2935 either input waiting, or the socket has been closed. An attempt to read
2936 the next input character can distinguish the two cases. Previously, Exim
2937 would have sent an OK response which the client would never have see.
2938 This could lead to message repetition. This fix should cure that, at
2939 least in a lot of common cases.
2940
2941 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2942 advertised in response to EHLO.
2943
2944
2945 Exim version 4.66
2946 -----------------
2947
2948 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2949 fixed by 4.65/MH/01 (is this a record?) are fixed:
2950
2951 (i) An empty string was always treated as zero by the numeric comparison
2952 operators. This behaviour has been restored.
2953
2954 (ii) It is documented that the numeric comparison operators always treat
2955 their arguments as decimal numbers. This was broken in that numbers
2956 starting with 0 were being interpreted as octal.
2957
2958 While fixing these problems I realized that there was another issue that
2959 hadn't been noticed. Values of message_size_limit (both the global option
2960 and the transport option) were treated as octal if they started with 0.
2961 The documentation was vague. These values are now always treated as
2962 decimal, and I will make that clear in the documentation.
2963
2964
2965 Exim version 4.65
2966 -----------------
2967
2968 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2969 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2970 versions. (#438)
2971
2972 MH/01 Don't check that the operands of numeric comparison operators are
2973 integers when their expansion is in "skipping" mode (fixes bug
2974 introduced by 4.64-PH/07).
2975
2976 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2977 child addresses, Exim now panics and dies. Previously, because the count
2978 is held in a short int, deliveries were likely to be lost. As such a
2979 large number of recipients for a single message is ridiculous
2980 (performance will be very, very poor), I have chosen to impose a limit
2981 rather than extend the field.
2982
2983
2984 Exim version 4.64
2985 -----------------
2986
2987 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2988 leftover -K file (the existence of which was triggered by #402).
2989 While we were at it, introduced process PID as part of the -K
2990 filename. This should rule out race conditions when creating
2991 these files.
2992
2993 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2994 processing considerably. Previous code took too long for large mails,
2995 triggering a timeout which in turn triggers #401.
2996
2997 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2998 in the DK code in transports.c. sendfile() is not really portable,
2999 hence the _LINUX specificness.
3000
3001 TF/01 In the add_headers option to the mail command in an Exim filter,
3002 there was a bug that Exim would claim a syntax error in any
3003 header after the first one which had an odd number of characters
3004 in the field name.
3005
3006 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3007 callout verification, Exim cached a "reject" for the entire domain. This
3008 is correct for most verifications, but it is not correct for a recipient
3009 verification with use_sender or use_postmaster set, because in that case
3010 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3011 case of MAIL FROM:<> rejection from other early rejections (e.g.
3012 rejection of HELO). When verifying a recipient using a non-null MAIL
3013 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3014 Whatever the result of the callout, the value of the domain cache is
3015 left unchanged (for any other kind of callout, getting as far as trying
3016 RCPT means that the domain itself is ok).
3017
3018 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3019 gcc 4.1.1 threw up.
3020
3021 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3022 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3023 session, the daemon ignores ECONNECT errors and logs others; it now
3024 ignores EPIPE as well.
3025
3026 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3027 (quoted-printable decoding).
3028
3029 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3030 later the small subsequent patch to fix an introduced bug.
3031
3032 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3033
3034 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3035
3036 PH/08 An error is now given if message_size_limit is specified negative.
3037
3038 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3039 to be given (somewhat) arbitrary names.
3040
3041 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3042 in 4.64-PH/09.
3043
3044 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3045 miscellaneous code fixes
3046
3047 PH/10 Added the log_reject_target ACL modifier to specify where to log
3048 rejections.
3049
3050 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3051 hostname. This is wrong, because it relates to the incoming message (and
3052 probably the interface on which it is arriving) and not to the outgoing
3053 callout (which could be using a different interface). This has been
3054 changed to use the value of the helo_data option from the smtp transport
3055 instead - this is what is used when a message is actually being sent. If
3056 there is no remote transport (possible with a router that sets up host
3057 addresses), $smtp_active_hostname is used.
3058
3059 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3060 tweaks were necessary in order to get it to work (see also 21 below):
3061 (a) The code assumed that strncpy() returns a negative number on buffer
3062 overflow, which isn't the case. Replaced with Exim's string_format()
3063 function.
3064 (b) There were several signed/unsigned issues. I just did the minimum
3065 hacking in of casts. There is scope for a larger refactoring.
3066 (c) The code used strcasecmp() which is not a standard C function.
3067 Replaced with Exim's strcmpic() function.
3068 (d) The code set only $1; it now sets $auth1 as well.
3069 (e) A simple test gave the error "authentication client didn't specify
3070 service in request". It would seem that Dovecot has changed its
3071 interface. Fortunately there's a specification; I followed it and
3072 changed what the client sends and it appears to be working now.
3073
3074 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3075 decoding.
3076
3077 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3078 address A is aliased to B and C, where B exists and C does not. Without
3079 -v the output is "A verified" because verification stops after a
3080 successful redirection if more than one address is generated. However,
3081 with -v the child addresses are also verified. Exim was outputting "A
3082 failed to verify" and then showing the successful verification for C,
3083 with its parentage. It now outputs "B failed to verify", showing B's
3084 parentage before showing the successful verification of C.
3085
3086 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3087 look up a TXT record in a specific list after matching in a combined
3088 list.
3089
3090 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3091 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3092 they consult the DNS. I had assumed they would set it the way they
3093 wanted; and indeed my experiments on Linux seem to show that in some
3094 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3095 To be on the safe side, however, I have now made the interface to
3096 host_find_byname() similar to host_find_bydns(), with an argument
3097 containing the DNS resolver options. The host_find_byname() function now
3098 sets these options at its start, just as host_find_bydns() does. The smtp
3099 transport options dns_qualify_single and dns_search_parents are passed to
3100 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3101 of host_find_byname() use the default settings of RES_DEFNAMES
3102 (qualify_single) but not RES_DNSRCH (search_parents).
3103
3104 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3105 spool_read_header() do less string testing, by means of a preliminary
3106 switch on the second character of optional "-foo" lines. (This is
3107 overdue, caused by the large number of possibilities that now exist.
3108 Originally there were few.) While I was there, I also converted the
3109 str(n)cmp tests so they don't re-test the leading "-" and the first
3110 character, in the hope this might squeeze out yet more improvement.
3111
3112 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3113 flag allowing group syntax was set by the header_syntax check but not
3114 turned off, possible causing trouble later; (2) The flag was not being
3115 set at all for the header_verify test, causing "group"-style headers to
3116 be rejected. I have now set it in this case, and also caused header_
3117 verify to ignore an empty address taken from a group. While doing this, I
3118 came across some other cases where the code for allowing group syntax
3119 while scanning a header line wasn't quite right (mostly, not resetting
3120 the flag correctly in the right place). These bugs could have caused
3121 trouble for malformed header lines. I hope it is now all correct.
3122
3123 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3124 with the "reply" argument non-NULL. The code, however (which originally
3125 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3126 but it didn't always do it. This confused somebody who was copying the
3127 code for some other use. I have removed all the tests.
3128
3129 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3130 feature that was used to support insecure browsers during the U.S. crypto
3131 embargo. It requires special client support, and Exim is probably the
3132 only MTA that supported it -- and would never use it because real RSA is
3133 always available. This code has been removed, because it had the bad
3134 effect of slowing Exim down by computing (never used) parameters for the
3135 RSA_EXPORT functionality.
3136
3137 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3138 authenticator to fail if there's a tab character in the incoming data
3139 (there should never be unless someone is messing about, as it's supposed
3140 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3141 if the connection is using TLS or if the remote IP is the same as the
3142 local IP, and the "valid-client-cert option" if a client certificate has
3143 been verified.
3144
3145 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3146 authenticators. This can be used for authorization after authentication
3147 succeeds. (In the case of plaintext, it servers for both authentication
3148 and authorization.)
3149
3150 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3151 if any retry times were supplied.
3152
3153 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3154 connection, where there is no client IP address to check. In this
3155 situation, the verify now always succeeds.
3156
3157 PH/25 Applied John Jetmore's -Mset patch.
3158
3159 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3160
3161 PH/27 In a string expansion for a processed (not raw) header when multiple
3162 headers of the same name were present, leading whitespace was being
3163 removed from all of them, but trailing whitespace was being removed only
3164 from the last one. Now trailing whitespace is removed from each header
3165 before concatenation. Completely empty headers in a concatenation (as
3166 before) are ignored.
3167
3168 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3169 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3170
3171 PH/29 [Removed. This was a change that I later backed out, and forgot to
3172 correct the ChangeLog entry (that I had efficiently created) before
3173 committing the later change.]
3174
3175 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3176 address errors (4xx response to RCPT) over the same connection as other
3177 messages routed to the same hosts. Such deliveries are always "forced",
3178 so retry times are not inspected. This resulted in far too many retries
3179 for the affected addresses. The effect occurred only when there were more
3180 hosts than the hosts_max_try setting in the smtp transport when it had
3181 the 4xx errors. Those hosts that it had tried were not added to the list
3182 of hosts for which the message was waiting, so if all were tried, there
3183 was no problem. Two fixes have been applied:
3184
3185 (i) If there are any address or message errors in an SMTP delivery, none
3186 of the hosts (tried or untried) are now added to the list of hosts
3187 for which the message is waiting, so the message should not be a
3188 candidate for sending over the same connection that was used for a
3189 successful delivery of some other message. This seems entirely
3190 reasonable: after all the message is NOT "waiting for some host".
3191 This is so "obvious" that I'm not sure why it wasn't done
3192 previously. Hope I haven't missed anything, but it can't do any
3193 harm, as the worst effect is to miss an optimization.
3194
3195 (ii) If, despite (i), such a delivery is accidentally attempted, the
3196 routing retry time is respected, so at least it doesn't keep
3197 hammering the server.
3198
3199 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3200 in ${readsocket because some servers need this prod.
3201
3202 PH/32 Added some extra debug output when updating a wait-xxx database.
3203
3204 PH/33 The hint "could be header name not terminated by colon", which has been
3205 given for certain expansion errors for a long time, was not being given
3206 for the ${if def:h_colon_omitted{... case.
3207
3208 PH/34 The spec says: "With one important exception, whenever a domain list is
3209 being scanned, $domain contains the subject domain." There was at least
3210 one case where this was not true.
3211
3212 PH/35 The error "getsockname() failed: connection reset by peer" was being
3213 written to the panic log as well as the main log, but it isn't really
3214 panic-worthy as it just means the connection died rather early on. I have
3215 removed the panic log writing for the ECONNRESET error when getsockname()
3216 fails.
3217
3218 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3219 runs only) independently of the message's sender address. This meant
3220 that, if the 4xx error was in fact related to the sender, a different
3221 message to the same recipient with a different sender could confuse
3222 things. In particular, this can happen when sending to a greylisting
3223 server, but other circumstances could also provoke similar problems.
3224 I have changed the default so that the retry time for these errors is now
3225 based a combination of the sender and recipient addresses. This change
3226 can be overridden by setting address_retry_include_sender=false in the
3227 smtp transport.
3228
3229 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3230 remote server are returned as part of bounce messages. This was not
3231 happening for LMTP over a pipe (the lmtp transport), but now it is the
3232 same for both kinds of LMTP.
3233
3234 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3235 in header lines that were in fact CNAMEs. This is no longer the case.
3236
3237 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3238 and queue runs started by the daemon processed all messages. This has
3239 been fixed so that -R and -S can now usefully be given with -q<time>.
3240
3241 PH/40 Import PCRE release 6.7 (fixes some bugs).
3242
3243 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3244
3245 PH/42 Give an error if -q is specified more than once.
3246
3247 PH/43 Renamed the variables $interface_address and $interface_port as
3248 $received_ip_address and $received_port, to make it clear that these
3249 values apply to message reception, and not to the outgoing interface when
3250 a message is delivered. (The old names remain recognized, of course.)
3251
3252 PH/44 There was no timeout on the connect() call when using a Unix domain
3253 socket in the ${readsocket expansion. There now is.
3254
3255 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3256 be meaningful with "accept".
3257
3258 SC/01 Eximstats V1.43
3259 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3260
3261 SC/02 Eximstats V1.44
3262 Use a glob alias rather than an array ref in the generated
3263 parser. This improves both readability and performance.
3264
3265 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3266 Collect SpamAssassin and rejection statistics.
3267 Don't display local sender or destination tables unless
3268 there is data to show.
3269 Added average volumes into the top table text output.
3270
3271 SC/04 Eximstats V1.46
3272 Collect data on the number of addresses (recipients)
3273 as well as the number of messages.
3274
3275 SC/05 Eximstats V1.47
3276 Added 'Message too big' to the list of mail rejection
3277 reasons (thanks to Marco Gaiarin).
3278
3279 SC/06 Eximstats V1.48
3280 Mainlog lines which have GMT offsets and are too short to
3281 have a flag are now skipped.
3282
3283 SC/07 Eximstats V1.49 (Alain Williams)
3284 Added the -emptyok flag.
3285
3286 SC/08 Eximstats V1.50
3287 Fixes for obtaining the IP address from reject messages.
3288
3289 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3290 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3291 whitespace changes from 4.64-PH/27
3292
3293 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3294 match 4.64-PH/13
3295
3296 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3297 are found, allow negative numbers in numeric criteria)
3298
3299 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3300
3301 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3302 to match changes made in 4.64-PH/43
3303
3304 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3305
3306 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3307 "domain" is actually an IP address, and force a failure. This locks out
3308 those revolvers/nameservers that support "A-for-A" lookups, in
3309 contravention of the specifications.
3310
3311 PH/48 When a host name was looked up from an IP address, and the subsequent
3312 forward lookup of the name timed out, the host name was left in
3313 $sender_host_name, contrary to the specification.
3314
3315 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3316 restricted to single-key lookups, Exim was not diagnosing an error if
3317 * or *@ was used with a query-style lookup.
3318
3319 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3320
3321 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3322 long ago, but noone interested enough thought of it. Let's just say that
3323 the "1.1" means that there are some new functions that weren't there at
3324 some point in the past.
3325
3326 PH/51 Error processing for expansion failure of helo_data from an smtp
3327 transport during callout processing was broken.
3328
3329 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3330 tested/used via the -bh/-bhc/-bs options.
3331
3332 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3333 bug, fixed in subsequent PCRE releases).
3334
3335 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3336 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3337
3338 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3339
3340
3341 Exim version 4.63
3342 -----------------
3343
3344 SC/01 Use a glob alias rather than an array ref in eximstats generated
3345 parser. This improves both readability and performance.
3346
3347 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3348 Don't display local sender or destination tables in eximstats unless
3349 there is data to show.
3350 Added average volumes into the eximstats top table text output.
3351
3352 SC/03 Collect data on the number of addresses (recipients) as well
3353 as the number of messages in eximstats.
3354
3355 TF/01 Correct an error in the documentation for the redirect router. Exim
3356 does (usually) call initgroups() when daemonizing.
3357
3358 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3359 with consistent privilege compared to when running as a daemon.
3360
3361 TF/03 Note in the spec that $authenticated_id is not set for local
3362 submissions from trusted users.
3363
3364 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3365 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3366
3367 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3368 by adding some example configuration directives to the default
3369 configuration file. A little bit of work is required to uncomment the
3370 directives and define how usernames and passwords are checked, but
3371 there is now a framework to start from.
3372
3373 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3374 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3375 without this. I don't know how relevant this is to other LDAP libraries.
3376
3377 PH/02 Add the verb name to the "unknown ACL verb" error.
3378
3379 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3380
3381 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3382
3383 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3384 directory not expanded when it should be if an expanded home directory
3385 was set for the address (which is overridden by the transport).
3386
3387 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3388 libradius.
3389
3390 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3391 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3392 because it is too late at that time, and has no effect.
3393
3394 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3395 security issue with \' (bugzilla #107). I could not use the
3396 PQescapeStringConn() function, because it needs a PGconn value as one of
3397 its arguments.
3398
3399 PH/08 When testing addresses using -bt, indicate those final addresses that
3400 are duplicates that would not cause an additional delivery. At least one
3401 person was confused, thinking that -bt output corresponded to deliveries.
3402 (Suppressing duplicates isn't a good idea as you lose the information
3403 about possibly different redirections that led to the duplicates.)
3404
3405 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3406 systems where poll() doesn't work, in particular OS X.
3407
3408 PH/10 Added more information to debugging output for retry time not reached.
3409
3410 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3411 operations in malware.c.
3412
3413 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3414 signatures.
3415
3416 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3417 syslog_duplication set false, log lines that would normally be written
3418 both the the main log and to the reject log were not written to syslog at
3419 all.
3420
3421 PH/14 In the default configuration, change the use of "message" in ACL warn
3422 statements to "add_header".
3423
3424 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3425 not followed by a command (e.g. "seen endif").
3426
3427 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3428 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3429 latter.
3430
3431 PH/17 Added extra conditions to the default value of delay_warning_condition
3432 so that it is now:
3433
3434 ${if or { \
3435 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3436 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3437 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3438 }{no}{yes}}
3439
3440 The Auto-Submitted: and various List- headers are standardised, whereas I
3441 don't think Precedence: ever was.
3442
3443 PH/18 Refactored debugging code in route_finduser() to show more information,
3444 in particular, the error code if getpwnam() issues one.
3445
3446 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3447 This is apparently needed in addition to the PH/07 change above to avoid
3448 any possible encoding problems.
3449
3450 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3451 but not after initializing Perl.
3452
3453 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3454 output them only if debugging. By default they are written stderr,
3455 apparently, which is not desirable.
3456
3457 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3458 queries.
3459
3460 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3461 --not options
3462
3463 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3464
3465 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3466 authenticated or an ident call has been made. Suppress the default
3467 values for $authenticated_id and $authenticated_sender (but permit -oMai
3468 and -oMas) when testing with -bh.
3469
3470 PH/24 Re-jigged the order of the tests in the default configuration so that the
3471 tests for valid domains and recipients precede the DNS black list and CSA
3472 tests, on the grounds that those ones are more expensive.
3473
3474 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3475 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3476 This bug exists in every version of Exim that I still have, right back to
3477 0.12.
3478
3479 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3480 However, an attempt to turn on case-sensitivity in a regex key by
3481 including (?-i) didn't work because the subject string was already
3482 lowercased, and the effects were non-intuitive. It turns out that a
3483 one-line patch can be used to allow (?-i) to work as expected.
3484
3485
3486 Exim version 4.62
3487 -----------------
3488
3489 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3490 other effects) broke the use of negated acl sub-conditions.
3491
3492 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3493 patch).
3494
3495 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3496 "Deny" causes Exim to reject the incoming connection with a 554 error.
3497 Unfortunately, if there is a major crisis, such as a disk failure,
3498 tcp-wrappers gives "deny", whereas what one would like would be some
3499 kind of temporary error. A kludge has been added to help with this.
3500 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3501 554 error is used if errno is still zero or contains ENOENT (which occurs
3502 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3503 451 error is used.
3504
3505 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3506
3507 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3508 errors. Otherwise a message that provokes a temporary error (when other
3509 messages do not) can cause a whole host to time out.
3510
3511 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3512 addresses were routed directly to files or pipes from a redirect router.
3513 File deliveries just didn't batch; pipe deliveries might have suffered
3514 odd errors.
3515
3516 PH/06 A failure to get a lock for a hints database would erroneously always say
3517 "Failed to get write lock", even when it was really a read lock.
3518
3519 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3520 of 0600. This has been changed to use the value of the lockfile_mode
3521 option (which defaults to 0600).
3522
3523 PH/08 Applied small patch from the Sieve maintainer.
3524
3525 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3526 folder from quota calculations, a direct delivery into this folder messed
3527 up the contents of the maildirsize file. This was because the regex was
3528 used only to exclude .Trash (or whatever) when the size of the mailbox
3529 was calculated. There was no check that a delivery was happening into an
3530 excluded directory. This bug has been fixed by ignoring all quota
3531 processing for deliveries into excluded directories.
3532
3533 PH/10 Added the maildirfolder_create_regex option to appendfile.
3534
3535
3536 Exim version 4.61
3537 -----------------
3538
3539 PH/01 The code for finding all the local interface addresses on a FreeBSD
3540 system running IPv6 was broken. This may well have applied to all BSD
3541 systems, as well as to others that have similar system calls. The broken
3542 code found IPv4 interfaces correctly, but gave incorrect values for the
3543 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3544 that it would not match correctly against @[] and not recognize the IPv6
3545 addresses as local.
3546
3547 PH/02 The ipliteral router was not recognizing addresses of the form user@
3548 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3549
3550 PH/03 Added disable_ipv6.
3551
3552 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3553 decoded form, because it is most often used to construct To: headers
3554 lines in autoreplies, and the decoded form may well be syntactically
3555 invalid. However, $reply_address has leading white space removed, and all
3556 newlines turned into spaces so that the autoreply transport does not
3557 grumble.
3558
3559 PH/05 If group was specified without a user on a router, and no group or user
3560 was specified on a transport, the group from the router was ignored.
3561
3562 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3563 for visible compile-time settings that can be used to change these
3564 numbers, for those that want even more. Backwards compatibility with old
3565 spool files has been maintained. However, going back to a previous Exim
3566 release will lost any variables that are in spool files.
3567
3568 PH/07 Two small changes when running in the test harness: increase delay when
3569 passing a TCP/IP connection to a new process, in case the original
3570 process has to generate a bounce, and remove special handling of
3571 127.0.0.2 (sic), which is no longer necessary.
3572
3573 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3574 be the same on different OS.
3575
3576 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3577 testing.
3578
3579 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3580 whether --show-vars was specified or not
3581
3582 JJ/02 exipick: Added support for new ACL variable spool format introduced
3583 in 4.61-PH/06
3584
3585 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3586 syntactically invalid From: or Reply-to: line, and a filter used this to
3587 generate an autoreply, and therefore failed to obtain an address for the
3588 autoreply, Exim could try to deliver to a non-existent relative file
3589 name, causing unrelated and misleading errors. What now happens is that
3590 it logs this as a hard delivery error, but does not attempt to create a
3591 bounce message.
3592
3593 PH/11 The exinext utility has a -C option for testing purposes, but although
3594 the given file was scanned by exinext itself; it wasn't being passed on
3595 when Exim was called.
3596
3597 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3598 an end-of-file indication when reading a command response.
3599
3600 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3601 compiled. In many other places in Exim, IPv6 addresses are always
3602 recognized, so I have changed this. It also means that IPv4 domain
3603 literals of the form [IPV4:n.n.n.n] are now always recognized.
3604
3605 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3606 used if the router is not running as root, for example, when verifying at
3607 ACL time, or when using -bh. The debugging output from this situation was
3608 non-existent - all you got was a failure to exec. I have made two
3609 changes:
3610
3611 (a) Failures to set uid/gid, the current directory, or a process leader
3612 in a subprocess such as that created by queryprogram now generate
3613 suitable debugging output when -d is set.
3614
3615 (b) The queryprogram router detects when it is not running as root,
3616 outputs suitable debugging information if -d is set, and then runs
3617 the subprocess without attempting to change uid/gid.
3618
3619 PH/15 Minor change to Makefile for building test_host (undocumented testing
3620 feature).
3621
3622 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3623 additional section of a DNS packet that returns MX or SRV records.
3624 Instead, it always explicitly searches for A/AAAA records. This avoids
3625 major problems that occur when a DNS server includes only records of one
3626 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3627 fixed another bug: if SRV records were looked up and the corresponding
3628 address records were *not* found in the additional section, the port
3629 values from the SRV records were lost.
3630
3631 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3632 using the correct key (the original address) when searching the retry
3633 rules in order to find which one to use for generating the retry hint.
3634
3635 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3636 adding the default one. Similarly, if it contains a Reply-To: header, the
3637 errors_reply_to option, if set, is not used.
3638
3639 PH/19 When calculating a retry time, Exim used to measure the "time since
3640 failure" by looking at the "first failed" field in the retry record. Now
3641 it does not use this if it is later than than the arrival time of the
3642 message. Instead it uses the arrival time. This makes for better
3643 behaviour in cases where some deliveries succeed, thus re-setting the
3644 "first failed" field. An example is a quota failure for a huge message
3645 when small messages continue to be delivered. Without this change, the
3646 "time since failure" will always be short, possible causing more frequent
3647 delivery attempts for the huge message than are intended.
3648 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3649
3650 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3651 $1, $2, $3) because the numerical variables can be reset during some
3652 expansion items (e.g. "match"), thereby losing the authentication data.
3653
3654 PH/21 Make -bV show the size of off_t variables so that the test suite can
3655 decide whether to run tests for quotas > 2G.
3656
3657 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3658 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3659 filecount value is greater than 2G or if a quota value is greater than 2G
3660 on a system where the size of off_t is not greater than 4, a panic error
3661 is given.
3662
3663 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3664 never match. The debug and -bh output now contains an explicit error
3665 message indicating a malformed IPv4 address or mask.
3666
3667 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3668 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3669 PH/23 above applies.
3670
3671 PH/25 Do not write to syslog when running in the test harness. The only
3672 occasion when this arises is a failure to open the main or panic logs
3673 (for which there is an explicit test).
3674
3675 PH/26 Added the /no_tell option to "control=freeze".
3676
3677 PH/27 If a host name lookup failed very early in a connection, for example, if
3678 the IP address matched host_lookup and the reverse lookup yielded a name
3679 that did not have a forward lookup, an error message of the form "no IP
3680 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3681 could be logged. Now it outputs the IP address instead of "NULL".
3682
3683 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3684 allows the sender and the authenticated sender to be set when
3685 submitting a message from within Exim. Since child_open_exim() is
3686 documented for local_scan(), the new function should be too.
3687
3688 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3689 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3690 results in an empty string is now treated as unset.
3691
3692 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3693
3694 PH/31 Added sender_verify_fail logging option.
3695
3696 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3697 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3698 tidied the source and removed it altogether.
3699
3700 PH/33 When a queue run was abandoned because the load average was too high, a
3701 log line was always written; now it is written only if the queue_run log
3702 selector is set. In addition, the log line for abandonment now contains
3703 information about the queue run such as the pid. This is always present
3704 in "start" and "stop" lines but was omitted from the "abandon" line.
3705
3706 PH/34 Omit spaces between a header name and the colon in the error message that
3707 is given when verify = headers_syntax fails (if there are lots of them,
3708 the message gets confusing).
3709
3710 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3711 names, as there are now some PTR records that contain slashes. This check
3712 is only to protect against broken name servers that fall over on strange
3713 characters, so the fact that it applies to all lookups doesn't matter.
3714
3715 PH/36 Now that the new test suite is complete, we can remove some of the
3716 special code in Exim that was needed for the old test suite. For example,
3717 sorting DNS records because real resolvers return them in an arbitrary
3718 order. The new test suite's fake resolver always returns records in the
3719 same order.
3720
3721 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3722 bounces) except when queue_only is set, to avoid logging races between
3723 the different processes.
3724
3725 PH/38 Panic-die if .include specifies a non-absolute path.
3726
3727 PH/39 A tweak to the "H" retry rule from its user.
3728
3729 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3730 a label. They prevented compilation on older perls.
3731
3732 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3733 a warning to be raised on newish perls.
3734
3735 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3736 on queue. Changes to match documented behaviour of showing count of
3737 messages matching specified criteria.
3738
3739 PH/40 Changed the default ident timeout from 30s to 5s.
3740
3741 PH/41 Added support for the use of login_cap features, on those BSD systems
3742 that have them, for controlling the resources used by pipe deliveries.
3743
3744 PH/42 The content-scanning code uses fopen() to create files in which to put
3745 message data. Previously it was not paying any attention to the mode of
3746 the files. Exim runs with umask(0) because the rest of the code creates
3747 files with open(), and sets the required mode explicitly. Thus, these
3748 files were ending up world-writeable. This was not a big issue, because,
3749 being within the spool directory, they were not world-accessible. I have
3750 created a function called modefopen, which takes an additional mode
3751 argument. It sets umask(777), creates the file, chmods it to the required
3752 mode, then resets the umask. All the relevant calls to fopen() in the
3753 content scanning code have been changed to use this function.
3754
3755 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3756 to 24 hours. This avoids potential overflow problems when processing G
3757 and H retry rules. I suspect nobody ever tinkers with this value.
3758
3759 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3760
3761 PH/45 When the plaintext authenticator is running as a client, the server's
3762 challenges are checked to ensure they are valid base64 strings. By
3763 default, the authentication attempt is cancelled if an invalid string is
3764 received. Setting client_ignore_invalid_base64 true ignores these errors.
3765 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3766 they are received. Thus, the responses can be made to depend on the
3767 challenges. If an invalid string is ignored, an empty string is placed in
3768 the variable.
3769
3770 PH/46 Messages that are created by the autoreply transport now contains a
3771 References: header, in accordance with RFCs 2822 and 3834.
3772
3773 PH/47 Added authenticated_sender_force to the smtp transport.
3774
3775 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3776
3777 PH/49 Installed latest patch from the Sieve maintainer.
3778
3779 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3780 was also set, the appendfile transport was unnecessarily scanning a
3781 directory of message files (e.g. for maildir delivery) to find the count
3782 of files (along with the size), even though it did not need this
3783 information. It now does the scan only if it needs to find either the
3784 size of the count of files.
3785
3786 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3787
3788 PH/52 Two bugs concerned with error handling when the smtp transport is
3789 used in LMTP mode:
3790
3791 (i) Exim was not creating retry information for temporary errors given
3792 for individual recipients after the DATA command when the smtp transport
3793 was used in LMTP mode. This meant that they could be retried too
3794 frequently, and not timed out correctly.
3795
3796 (ii) Exim was setting the flag that allows error details to be returned
3797 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3798 recipients that were returned after the DATA command.
3799
3800 PH/53 This is related to PH/52, but is more general: for any failing address,
3801 when detailed error information was permitted to be returned to the
3802 sender, but the error was temporary, then after the final timeout, only
3803 "retry timeout exceeded" was returned. Now it returns the full error as
3804 well as "retry timeout exceeded".
3805
3806 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3807 do this, and (what is worse) MTAs that accept it.
3808
3809 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3810 will now be deprecated.
3811
3812 PH/56 New os.c-cygwin from the Cygwin maintainer.
3813
3814 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3815 formats (previously only available in exim formats via -bpr, -bpru,
3816 and -bpra. Now also available in native and exiqgrep formats)
3817
3818 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3819 with very large, slow to parse queues
3820
3821 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3822
3823 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3824
3825 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3826 responses to authentication challenges, though it was showing the
3827 challenges; (ii) I've removed the CR characters from the debug output for
3828 SMTP output lines.
3829
3830 PH/58 Allow for the insertion of a newline as well as a space when a string
3831 is turned into more than one encoded-word during RFC 2047 encoding. The
3832 Sieve code now uses this.
3833
3834 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3835 data_4xx, lost_connection, tls_required.
3836
3837 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3838 message was being sent as an SMTP response.
3839
3840 PH/61 Add -l and -k options to exicyclog.
3841
3842 PH/62 When verifying, if an address was redirected to one new address, so that
3843 verification continued, and the new address failed or deferred after
3844 having set something in $address_data, the value of $address_data was not
3845 passed back to the ACL. This was different to the case when no
3846 redirection occurred. The value is now passed back in both cases.
3847
3848 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3849 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3850 use login_cap.h, so on its own it isn't the distinguishing feature. The
3851 new name refers directly to the setclassresources() function.
3852
3853 PH/65 Added configuration files for NetBSD3.
3854
3855 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3856
3857 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3858 is preferred over IPv4.
3859
3860 PH/68 The bounce_return_message and bounce_return_body options were not being
3861 honoured for bounces generated during the reception of non-SMTP messages.
3862 In particular, this applied to messages rejected by the ACL. This bug has
3863 been fixed. However, if bounce_return_message is true and bounce_return_
3864 body is false, the headers that are returned for a non-SMTP message
3865 include only those that have been read before the error was detected.
3866 (In the case of an ACL rejection, they have all been read.)
3867
3868 PH/69 The HTML version of the specification is now built in a directory called
3869 spec_html instead of spec.html, because the latter looks like a path with
3870 a MIME-type, and this confuses some software.
3871
3872 PH/70 Catch two compiler warnings in sieve.c.
3873
3874 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3875 function verify_get_ident() calls ip_connect() to connect a socket, but
3876 if the "connect()" function timed out, ip_connect() used to close the
3877 socket. However, verify_get_ident() also closes the socket later, and in
3878 between Exim writes to the log, which may get opened at this point. When
3879 the socket was closed in ip_connect(), the log could get the same file
3880 descriptor number as the socket. This naturally causes chaos. The fix is
3881 not to close the socket in ip_connect(); the socket should be closed by
3882 the function that creates it. There was only one place in the code where
3883 this was missing, in the iplookup router, which I don't think anybody now
3884 uses, but I've fixed it anyway.
3885
3886 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3887 well as to direct DNS lookups. Otherwise the handling of names in host
3888 lists is inconsistent and therefore confusing.
3889
3890
3891 Exim version 4.60
3892 -----------------
3893
3894 PH/01 Two changes to the default runtime configuration:
3895
3896 (1) Move the checks for relay_from_hosts and authenticated clients from
3897 after to before the (commented out) DNS black list checks.
3898
3899 (2) Add control=submission to the relay_from_hosts and authenticated
3900 clients checks, on the grounds that messages accepted by these
3901 statements are most likely to be submissions.
3902
3903 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3904
3905 (1) Generate an error if the third argument for the ${prvs expansion is
3906 not a single digit.
3907
3908 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3909 string.
3910
3911 (3) Reset the variables that are obtained from the first argument of
3912 ${prvscheck and used in the second argument before leaving the code,
3913 because their memory is reclaimed, so using them afterwards may do
3914 silly things.
3915
3916 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3917 one (it's much easier than Tom thought :-).
3918
3919 (5) Because of (4), we can now allow for the use of $prvscheck_result
3920 inside the third argument.
3921
3922 PH/03 For some reason, the default setting of PATH when running a command from
3923 a pipe transport was just "/usr/bin". I have changed it to
3924 "/bin:/usr/bin".
3925
3926 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3927 anything to be listed in the output from -bV.
3928
3929 PH/05 When a filter generated an autoreply, the entire To: header line was
3930 quoted in the delivery log line, like this:
3931
3932 => >A.N.Other <ano@some.domain> <original@ddress> ...
3933
3934 This has been changed so that it extracts the operative address. There
3935 may be more than one such address. If so, they are comma-separated, like
3936 this:
3937
3938 => >ano@some.domain,ona@other.domain <original@ddress> ...
3939
3940 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3941 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3942 not being looked up in the rDNS to get a host name, Exim was showing the
3943 IP address twice in Received: lines, even though the IP addresses were
3944 identical. For example:
3945
3946 Received: from [1.2.3.4] (helo=[1.2.3.4])
3947
3948 However, if the real host name was known, it was omitting the HELO data
3949 if it matched the actual IP address. This has been tidied up so that it
3950 doesn't show the same IP address twice.
3951
3952 PH/07 When both +timestamp and +memory debugging was on, the value given by
3953 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3954 called by the debug printing, thereby overwriting the timestamp buffer.
3955 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3956
3957 PH/08 When the original message was included in an autoreply transport, it
3958 always said "this is a copy of the message, including all the headers",
3959 even if body_only or headers_only was set. It now gives an appropriate
3960 message.
3961
3962 PH/09 Applied a patch from the Sieve maintainer which:
3963
3964 o fixes some comments
3965 o adds the (disabled) notify extension core
3966 o adds some debug output for the result of if/elsif tests
3967 o points to the current vacation draft in the documentation
3968 and documents the missing references header update
3969
3970 and most important:
3971
3972 o fixes a bug in processing the envelope test (when testing
3973 multiple envelope elements, the last element determined the
3974 result)
3975
3976 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3977 Electronic Mail") by including:
3978
3979 Auto-submitted: auto-generated
3980
3981 in the messages that it generates (bounce messages and others, such as
3982 warnings). In the case of bounce messages for non-SMTP messages, there was
3983 also a typo: it was using "Auto_submitted" (underscore instead of
3984 hyphen). Since every message generated by Exim is necessarily in response
3985 to another message, thes have all been changed to:
3986
3987 Auto-Submitted: auto-replied
3988
3989 in accordance with these statements in the RFC:
3990
3991 The auto-replied keyword:
3992
3993 - SHOULD be used on messages sent in direct response to another
3994 message by an automatic process,
3995
3996 - MUST NOT be used on manually-generated messages,
3997
3998 - MAY be used on Delivery Status Notifications (DSNs) and Message
3999 Disposition Notifications (MDNs),
4000
4001 - MUST NOT be used on messages generated by automatic or periodic
4002 processes, except for messages which are automatic responses to
4003 other messages.
4004
4005 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4006 to the default Received: header definition.
4007
4008 PH/12 Added log selector acl_warn_skipped (default on).
4009
4010 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4011 variables because (a) they are in the wrong storage pool and (b) even if
4012 they were copied, it wouldn't work properly because of the caching.
4013
4014 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4015 checking when decoding. Apparently there are clients that generate
4016 overlong encoded strings. Why am I not surprised?
4017
4018 PH/15 If the first argument of "${if match_address" was not empty, but did not
4019 contain an "@" character, Exim crashed. Now it writes a panic log message
4020 and treats the condition as false.
4021
4022 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4023
4024 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4025 extension "envelope-auth". The code is finished and in agreement with
4026 other implementations, but there is no documentation so far and in fact,
4027 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4028 not changing the active code.
4029
4030 Print executed "if" and "elsif" statements when debugging is used. This
4031 helps a great deal to understand what a filter does.
4032
4033 Document more things not specified clearly in RFC3028. I had all this
4034 sorted out, when out of a sudden new issues came to my mind. Oops."
4035
4036 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4037 (Bugzilla #53).
4038
4039 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4040 canonical form (as documented). However, after a host name lookup from
4041 the IP address, check_host() was doing a simple string comparison with
4042 addresses acquired from the DNS when checking that the found name did
4043 have the original IP as one of its addresses. Since any found IPv6
4044 addresses are likely to be in abbreviated form, the comparison could
4045 fail. Luckily, there already exists a function for doing the comparison
4046 by converting both addresses to binary, so now that is used instead of
4047 the text comparison.
4048
4049 PH/20 There was another similar case to PH/19, when a complete host name was
4050 given in a host list; looking up its IP address could give an abbreviated
4051 form, whereas the current host's name might or might not be abbreviated.
4052 The same fix has been applied.
4053
4054
4055 Exim version 4.54
4056 -----------------
4057
4058 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4059 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4060 It now does.
4061
4062 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4063 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4064
4065 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4066
4067 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4068 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4069 Also, for "Auto-Submitted", treat anything other than "no" as
4070 non-personal, in accordance with RFC 3834. (Previously it treated
4071 anything starting "auto-" as non-personal.)
4072
4073 TF/01 The control=submission/name=... option had a problem with syntax
4074 errors if the name included a slash character. The /name= option
4075 now slurps the rest of the string, so it can include any characters
4076 but it must come last in the list of options (after /sender_retain
4077 or /domain=).
4078
4079 PH/05 Some modifications to the interface to the fake nameserver for the new
4080 testing suite.
4081
4082
4083
4084 Exim version 4.53
4085 -----------------
4086
4087 TK/01 Added the "success_on_redirect" address verification option. See
4088 NewStuff for rationale and an example.
4089
4090 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4091
4092 PH/02 Patch to exigrep to allow it to work on syslog lines.
4093
4094 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4095 fread() to skip over the body file's header line, because in Cygwin the
4096 header line is locked and is inaccessible.
4097
4098 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4099 co-exist for some time) to make it clear that it is the Exim ID that is
4100 referenced, not the Message-ID: header line.
4101
4102 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4103 string_format() function, because snprintf() does not exist on all
4104 operating systems.
4105
4106 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4107 ${stat: expansion item.
4108
4109 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4110 protocol synchronization error", to keep the pedants happy.
4111
4112 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4113 well as for IRIX systems, when gcc is being used. See the host.c source
4114 file for comments.
4115
4116 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4117
4118 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4119 setting.
4120
4121 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4122 transport and to the smtp transport in LMTP mode.
4123
4124 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4125
4126 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4127 run a filter in a subprocess. This could lead to confusion in subsequent
4128 lookups in the parent process. There should also be a search_tidyup() at
4129 the end of the subprocess.
4130
4131 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4132 only if the host matched helo_try_verify_hosts, which caused the
4133 verification to occur when the EHLO/HELO command was issued. The ACL just
4134 tested the remembered result. Now, if a previous verification attempt has
4135 not happened, "verify = helo" does it there and then.
4136
4137 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4138
4139 TK/03 Fix log output including CR from clamd.
4140
4141 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4142 exist provoked a memory error which could cause a segfault.
4143
4144 PH/15 Installed PCRE 6.2
4145
4146 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4147
4148 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4149 of the problem. Specifically, suggested +O2 rather than +O1 for the
4150 HP-UX compiler.
4151
4152 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4153
4154 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4155 record, the port was not correctly logged when the outgoing_port log
4156 selector was set (it logged the transort's default port).
4157
4158 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4159 fallback_hosts, and "hosts" in the smtp transport.
4160
4161 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4162 host errors such as "Connection refused".
4163
4164 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4165 authentication with radiusclient 0.4.9:
4166
4167 - Error returned from rc_read_config was caught wrongly
4168 - Username/password not passed on to radius server due to wrong length.
4169
4170 The presumption is that some radiusclient API changes for 4.51/PH/17
4171 were not taken care of correctly. The code is still untested by me (my
4172 Linux distribution still has 0.3.2 of radiusclient), but it was
4173 contributed by a Radius user.
4174
4175 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4176 expanding the "port" option of the smtp transport.
4177
4178 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4179 while reading a MIME header. Thanks to Tom Hughes for a patch.
4180
4181 PH/24 Include config.h inside local_scan.h so that configuration settings are
4182 available.
4183
4184 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4185 that in an ACL for RCPT (for example), you can examine exactly what was
4186 received.
4187
4188 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4189 commands, but it was not correctly comparing the address with the actual
4190 client host address. Thus, it would show the EHLO address in Received:
4191 header lines when this was not necessary.
4192
4193 PH/27 Added the % operator to ${eval:}.
4194
4195 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4196 it should be ignoring failures (because with -C, for example, it has lost
4197 privilege). It wasn't ignoring creation failures other than "already
4198 exists".
4199
4200 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4201 -bV or -d is used.
4202
4203 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4204 because an input line was too long, either on its own, or by virtue of
4205 too many continuations, the temporary file was not being removed, and the
4206 return code was incorrect.
4207
4208 PH/31 Missing "BOOL" in function definition in filtertest.c.
4209
4210 PH/32 Applied Sieve patches from the maintainer.
4211
4212 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4213
4214 PH/33 Added "verify = not_blind".
4215
4216 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4217 Local/Makefile (with some defaults set). These are used in built scripts
4218 such as exicyclog, but they have never been used in the exim_install
4219 script (though there are many overriding facilities there). I have
4220 arranged that the exim_install script now takes note of these two
4221 settings.
4222
4223 PH/35 Installed configuration files for Dragonfly.
4224
4225 PH/36 When a locally submitted message by a trusted user did not contain a
4226 From: header, and the sender address was obtained from -f or from an SMTP
4227 MAIL command, and the trusted user did not use -F to supply a sender
4228 name, $originator_name was incorrectly used when constructing a From:
4229 header. Furthermore, $originator_name was used for submission mode
4230 messages from external hosts without From: headers in a similar way,
4231 which is clearly wrong.
4232
4233 PH/37 Added control=suppress_local_fixups.
4234
4235 PH/38 When log_selector = +received_sender was set, and the addition of the
4236 sender made the log line's construction buffer exactly full, or one byte
4237 less than full, an overflow happened when the terminating "\n" was
4238 subsequently added.
4239
4240 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4241 when the result of a list match is failure because a DNS lookup failed.
4242
4243 PH/40 RM_COMMAND is now used in the building process.
4244
4245 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4246 the "build-* directories that it finds.
4247
4248 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4249 address in a domain literal was a prefix of an interface address.
4250
4251 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4252 when verifying a sender address, unless rewrite_headers is false.
4253
4254 PH/44 Wrote a long comment about why errors_to addresses are verified as
4255 recipients, not senders.
4256
4257 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4258 the ratelimit ACL was added.
4259
4260 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4261
4262 PH/46 Added extra information about PostgreSQL errors to the error string.
4263
4264 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4265 avoiding the need to install special zones in a real server. This is
4266 backwards compatible; if it can't find the fake resolver, it drops back.
4267 Thus, both old and new test suites can be run.
4268
4269 TF/02 Added util/ratelimit.pl
4270
4271 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4272 clock is set back in time.
4273
4274 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4275 Candler <B.Candler@pobox.com>.
4276
4277 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4278 OK for addresses that are the result of redirections.
4279
4280 PH/48 A number of further additions for the benefit of the new test suite,
4281 including a fake gethostbyname() that interfaces to the fake DNS resolver
4282 (see PH/47 above).
4283
4284 TF/06 The fix for widen_domains has also been applied to qualify_single and
4285 search_parents which are the other dnslookup options that can cause
4286 header rewrites.
4287
4288 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4289 type ("H").
4290
4291 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4292
4293 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4294 service" if it encountered an MX record with an empty target hostname.
4295 The message is now "an MX or SRV record indicated no SMTP service".
4296
4297 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4298 if the DNS of the sending site is misconfigured. This is quite a
4299 common situation. This change restores the behaviour of treating a
4300 helo verification defer as a failure.
4301
4302 PH/51 If self=fail was set on a router, the bounce message did not include the
4303 actual error message.
4304
4305
4306 Exim version 4.52
4307 -----------------
4308
4309 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4310
4311 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4312 command itself ended in error, the underlying message about the transport
4313 filter timeout was being overwritten with the pipe command error. Now the
4314 underlying error message should be appended to the second error message.
4315
4316 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4317
4318 PH/02 Reduce the amount of output that "make" produces by default. Full output
4319 can still be requested.
4320
4321 PH/03 The warning log line about a condition test deferring for a "warn" verb
4322 was being output only once per connection, rather than after each
4323 occurrence (because it was using the same function as for successful
4324 "warn" verbs). This seems wrong, so I have changed it.
4325
4326 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4327 it should not have, which might have caused a crash in the right
4328 circumstances, but probably never did.
4329
4330 PH/04 Installed a modified version of Tony Finch's patch to make submission
4331 mode fix the return path as well as the Sender: header line, and to
4332 add a /name= option so that you can make the user's friendly name appear
4333 in the header line.
4334
4335 TF/03 Added the control = fakedefer ACL modifier.
4336
4337 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4338 Mark Lowes for thorough testing.
4339
4340 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4341
4342 TK/03 Merged latest SRS patch from Miles Wilton.
4343
4344 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4345 with the definition in sysexits.h (which is #included earlier).
4346 Fortunately, Exim does not actually use EX_OK. The code used to try to
4347 preserve the sysexits.h value, by assuming that macro definitions were
4348 scanned for macro replacements. I have been disabused of this notion,
4349 so now the code just undefines EX_OK before #including unistd.h.
4350
4351 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4352 in the smtp transport. When a block could not be written in a single
4353 write() function, the timeout was being re-applied to each part-write.
4354 This seems wrong - if the receiver was accepting one byte at a time it
4355 would take for ever. The timeout is now adjusted when this happens. It
4356 doesn't have to be particularly precise.
4357
4358 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4359 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4360
4361 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4362 without a domain if the check to <postmaster@domain> fails.
4363
4364 SC/01 Eximstats: added -xls and the ability to specify output files
4365 (patch written by Frank Heydlauf).
4366
4367 SC/02 Eximstats: use FileHandles for outputting results.
4368
4369 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4370
4371 SC/04 Eximstats: fixed display of large numbers with -nvr option
4372
4373 SC/05 Eximstats: fixed merging of reports with empty tables.
4374
4375 SC/06 Eximstats: added the -include_original_destination flag
4376
4377 SC/07 Eximstats: removed tabs and trailing whitespace.
4378
4379 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4380
4381 TK/06 MBOX spool code: Add real "From " MBOX separator line
4382 so the .eml file is really in mbox format (even though
4383 most programs do not really care). Patch from Alex Miller.
4384
4385 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4386 The latter is generated from $received_to and is only set if the
4387 message has one envelope recipient. SA can use these headers,
4388 obviously out-of-the-box. Patch from Alex Miller.
4389
4390 PH/08 The ${def test on a variable was returning false if the variable's
4391 value was "0", contrary to what the specification has always said!
4392 The result should be true unless the variable is empty.
4393
4394 PH/09 The syntax error of a character other than { following "${if
4395 def:variable_name" (after optional whitespace) was not being diagnosed.
4396 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4397 accidental colon was present, for example, could give incorrect results.
4398
4399 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4400 result is used (not including appendfile, where other changes are about
4401 to be made).
4402
4403 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4404 This involved changing a lot of size variables from int to off_t. It
4405 should work with maildirs and everything.
4406
4407 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4408 spamd dying while we are connected to it.
4409
4410 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4411 <jgh@wizmail.org>
4412
4413 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4414 function for BDB 4.3.
4415
4416 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4417
4418 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4419 the sources for PCRE have been re-arranged and more files are now
4420 involved.
4421
4422 PH/15 The code I had for printing potentially long long variables in PH/11
4423 above was not the best (it lost precision). The length of off_t variables
4424 is now inspected at build time, and an appropriate printing format (%ld
4425 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4426 to be "long long int" or "long int". This is needed for the internal
4427 formatting function string_vformat().
4428
4429 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4430 the configuration file to be ":syslog", then the script "guesses" where
4431 the logs files are, rather than using the compiled in default. In our
4432 case the guess is not the same as the compiled default, so the script
4433 suddenly stopped working when I started to use syslog. The patch checks
4434 to see if log_file_path is "". If so, it attempts to read it from exim
4435 with no configuration file to get the compiled in version, before it
4436 falls back to the previous guessing code."
4437
4438 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4439 implementing BATV in an Exim configuration. See NewStuff for the gory
4440 details.
4441
4442 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4443 Makefile that are specific to HP-UX.
4444
4445 PH/18 If the "use_postmaster" option was set for a recipient callout together
4446 with the "random" option, the postmaster address was used as the MAIL
4447 FROM address for the random test, but not for the subsequent recipient
4448 test. It is now used for both.
4449
4450 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4451 patch removes a few documentation additions to RFC 3028, because the
4452 latest draft now contains them. It adds the new en;ascii-case comparator
4453 and a new error check for 8bit text in MIME parts. Comparator and
4454 require names are now matched exactly. I enabled the subaddress
4455 extension, but it is not well tested yet (read: it works for me)."
4456
4457 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4458 rework some of the code of TK/09 above to avoid the hardwired use of
4459 "%lld" and "long long". Replaced the call to snprintf() with a call to
4460 string_vformat().
4461
4462 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4463 records point to non-existent hosts", "retry timeout exceeded", and
4464 "retry time not reached for any host after a long failure period".
4465
4466 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4467 experimental DomainKeys support:
4468
4469 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4470 (2) On an error such as an illegally used "control", the wrong name for
4471 the control was given.
4472
4473 These problems did NOT occur unless DomainKeys support was compiled.
4474
4475 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4476
4477 PH/24 Added ${if match_ip condition.
4478
4479 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4480 databases so that it will be absolutely obvious if a crash occurs in the
4481 DB library. This is a regular occurrence (often caused by mis-matched
4482 db.h files).
4483
4484 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4485 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4486 picked up on a user's system that detects such things. There doesn't seem
4487 to be a gcc warning option for this - only an attribute that has to be
4488 put on the function's prototype. It seems that in Fedora Core 4 they have
4489 set this on a number of new functions. No doubt there will be more in due
4490 course.
4491
4492 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4493 specify a transport. However, if an address that was verified by such a
4494 router was the subject of a callout, Exim crashed because it tried to
4495 read the rcpt_include_affixes from the non-existent transport. Now it
4496 just assumes that the setting of that option is false. This bug was
4497 introduced by 4.51/PH/31.
4498
4499 PH/28 Changed -d+all to exclude +memory, because that information is very
4500 rarely of interest, but it makes the output a lot bigger. People tend to
4501 do -d+all out of habit.
4502
4503 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4504 code in os-type was giving problems when libc.so lives in lib64, like on
4505 x86_64 Fedora Core.
4506
4507 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4508 aren't the modern standard, and it seems that some systems' include files
4509 don't always have them. Exim was already checking for some of the newer
4510 ones like T_AAAA, and defining it itself. I've added checks for all the
4511 record types that Exim uses.
4512
4513 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4514 not automatically generating a new one, as it is supposed to. This
4515 prevented TLS from working. If the file did exist, but contained invalid
4516 data, a new version was generated, as expected. It was only the case of a
4517 non-existent file that was broken.
4518
4519 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4520 with a change in libdomainkeys > 0.64.
4521
4522 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4523 from DNS. If the selector record carries the flag, it now has
4524 precedence over the domain-wide flag.
4525
4526 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4527
4528 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4529 the use of a port name that isn't defined in /etc/services) occurred, the
4530 message was deferred as in a normal delivery, and thus remained on the
4531 spool, instead of being failed because of the mua_wrapper setting. This
4532 is now fixed, and I tidied up some of the mua_wrapper messages at the
4533 same time.
4534
4535 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4536 the messages in a hash of arrays rather than using individual hashes.
4537 This is a bit cleaner and results in dramatic memory savings, albeit
4538 at a slight CPU cost.
4539
4540 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4541 as requested by Marc Sherman.
4542
4543 SC/10 Eximstats: added histograms for user specified patterns as requested
4544 by Marc Sherman.
4545
4546 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4547
4548 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4549 fopen() in the content-scanning modules that did not already have it.
4550
4551
4552 Exim version 4.51
4553 -----------------
4554
4555 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4556 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4557
4558 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4559
4560 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4561
4562 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4563 to test Sieve filters that use "vacation".
4564
4565 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4566 that changes the way the GnuTLS parameters are stored in the cache file.
4567 The new format can be generated externally. For backward compatibility,
4568 if the data in the cache doesn't make sense, Exim assumes it has read an
4569 old-format file, and it generates new data and writes a new file. This
4570 means that you can't go back to an older release without removing the
4571 file.
4572
4573 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4574 work if there are any delivery delays because "one_time" forces the
4575 parent to be marked "delivered", so its unseen clone is never tried
4576 again. For this reason, Exim now forbids the simultaneous setting of
4577 these two options.
4578
4579 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4580 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4581 entry if you want to know the details. The fix, however, neglected to
4582 consider the case when local delivery batching is involved. The test for
4583 "previously delivered" was not happening when checking to see if an
4584 address could be batched with a previous (undelivered) one; under
4585 certain circumstances this could lead to multiple deliveries to the same
4586 address.
4587
4588 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4589 in its include files, and this causes problems building Exim.
4590
4591 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4592 header_syntax) but Exim was just ignoring anything given after a slash.
4593 In particular, this caused confusion with an attempt to use "verify =
4594 reverse_host_lookup/defer_ok". An error is now given when options are
4595 supplied for verify items that do not have them. (Maybe reverse_host_
4596 lookup should have a defer_ok option, but that's a different point.)
4597
4598 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4599 defined by RFC 821) to 2048, because there were problems with some AUTH
4600 commands, and RFC 1869 says the size should be increased for extended
4601 SMTP commands that take arguments.
4602
4603 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4604 Finch).
4605
4606 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4607 "unknown" error; now it says that the functionality isn't in the binary.
4608
4609 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4610 an address' error message when a string expansion fails (syntax or
4611 whatever). Otherwise the password may appear in the log. Following change
4612 PH/42 below, there is no longer a chance of it appearing in a bounce
4613 message.
4614
4615 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4616
4617 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4618 of its addresses was ever tried. (Bugzilla bug #2.)
4619
4620 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4621 the result incorrectly in the debug output. (It correctly added a newline
4622 to what was transported.)
4623
4624 TF/01 Added $received_time.
4625
4626 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4627 commented out examples of how to interface to a virus scanner and to
4628 SpamAssassin. Also added commented examples of av_scanner and
4629 spamd_address settings.
4630
4631 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4632 and controls are allowed in which ACLs. There were a couple of minor
4633 errors. Some of the entries in the conditions table (which is a table of
4634 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4635 negation of where the condition IS allowed.
4636
4637 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4638
4639 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4640 header file does not have a version number, so I've had to invent a new
4641 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4642 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4643 radiusclient), but it was contributed by a Radius user.
4644
4645 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4646 files or directories, for OpenSSL.
4647
4648 PH/19 When an Exim process that is running as root has to create an Exim log
4649 file, it does so in a subprocess that runs as exim:exim so as to get the
4650 ownership right at creation (otherwise, other Exim processes might see
4651 the file with the wrong ownership). There was no test for failure of this
4652 fork() call, which would lead to the process getting stuck as it waited
4653 for a non-existent subprocess. Forks do occasionally fail when resources
4654 run out. I reviewed all the other calls to fork(); they all seem to check
4655 for failure.
4656
4657 PH/20 When checking for unexpected SMTP input at connect time (before writing
4658 the banner), Exim was not dealing correctly with a non-positive return
4659 from the read() function. If the client had disconnected by this time,
4660 the result was a log entry for a synchronization error with an empty
4661 string after "input=" when read() returned zero. If read() returned -1
4662 (an event I could not check), uninitialized data bytes were printed.
4663 There were reports of junk text (parts of files, etc) appearing after
4664 "input=".
4665
4666 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4667
4668 PH/22 Added support for macro redefinition, and (re)definition in between
4669 driver and ACL definitions.
4670
4671 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4672 forgetting to use the resulting value; it was using the unexpanded value.
4673
4674 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4675 hadn't been configured. The fix is from Juergen Kreileder, who
4676 understands it better than I do:
4677
4678 "Here's what I see happening with three configured cyrus_sasl
4679 authenticators configured (plain, login, cram-md5):
4680
4681 On startup auth_cyrus_sasl_init() gets called for each of these.
4682 This means three calls to sasl_listmech() without a specified mech_list.
4683 => SASL tests which mechs of all available mechs actually work
4684 => three warnings about OTP not working
4685 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4686
4687 With the patch, sasl_listmech() also gets called three times. But now
4688 SASL's mech_list option is set to the server_mech specified in the the
4689 authenticator. Or in other words, the answer from sasl_listmech()
4690 gets limited to just the mech you're testing for (which is different
4691 for each call.)
4692 => the return list contains just 'plain' or 'login', 'cram-md5' or
4693 nothing depending on the value of ob->server_mech.
4694
4695 I've just tested the patch: Authentication still works fine,
4696 unavailable mechs specified in the exim configuration are still
4697 caught, and the auth.log warnings about OTP are gone."
4698
4699 PH/25 When debugging is enabled, the contents of the command line are added
4700 to the debugging output, even when log_selector=+arguments is not
4701 specified.
4702
4703 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4704 answer is "GNU", and only if the return is "GNU/something" is the answer
4705 "Linux".
4706
4707 PH/27 $acl_verify_message is now set immediately after the failure of a
4708 verification in an ACL, and so is available in subsequent modifiers. In
4709 particular, the message can be preserved by coding like this:
4710
4711 warn !verify = sender
4712 set acl_m0 = $acl_verify_message
4713
4714 Previously, $acl_verify_message was set only while expanding "message"
4715 and "log_message" when a very denied access.
4716
4717 PH/28 Modified OS/os.c-Linux with
4718
4719 -#ifndef OS_LOAD_AVERAGE
4720 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4721
4722 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4723 nomenclature these days.)
4724
4725 PH/29 Installed patch from the Sieve maintainer that adds the options
4726 sieve_useraddress and sieve_subaddress to the redirect router.
4727
4728 PH/30 In these circumstances:
4729 . Two addresses routed to the same list of hosts;
4730 . First host does not offer TLS;
4731 . First host accepts first address;
4732 . First host gives temporary error to second address;
4733 . Second host offers TLS and a TLS session is established;
4734 . Second host accepts second address.
4735 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4736 and peerdn, if requested) that were in fact used only for the second
4737 address.
4738
4739 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4740 attention to any local part prefix or suffix that was matched by the
4741 router that accepted the address. It now behaves in the same way as it
4742 does for delivery: the affixes are removed from the local part unless
4743 rcpt_include_affixes is set on the transport.
4744
4745 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4746 timeout during the DATA phase of an incoming message.
4747
4748 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4749 applied a patch sanctioned by the Sieve maintainer.
4750
4751 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4752 the uid or gid is negative. A case of a negative gid caused this to be
4753 noticed. The fix allows for either to be negative.
4754
4755 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4756 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4757 overlooked.
4758
4759 PH/36 The change PH/12 above was broken. Fixed it.
4760
4761 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4762 the grounds that routing the same address twice would always produce the
4763 same answer. This might have been true once, but it is certainly no
4764 longer true now. Routing a child address may depend on the previous
4765 routing that produced that child. Some complicated redirection strategies
4766 went wrong when messages had multiple recipients, and made Exim's
4767 behaviour dependent on the order in which the addresses were given.
4768
4769 I have moved the duplicate checking until after the routing is complete.
4770 Exim scans the addresses that are assigned to local and remote
4771 transports, and removes any duplicates. This means that more work will be
4772 done, as duplicates will always all be routed, but duplicates are
4773 presumably rare, so I don't expect this is of any significance.
4774
4775 For deliveries to pipes, files, and autoreplies, the duplicate checking
4776 still happens during the routing process, since they are not going to be
4777 routed further.
4778
4779 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4780 It corrects a timeout issue with spamd. This is Ian's comment: "The
4781 background is that sometimes spamd either never reads data from a
4782 connection it has accepted, or it never writes response data. The exiscan
4783 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4784 blindly assumes that writes won't block so it may never time out."
4785
4786 PH/39 Allow G after quota size as well as K and M.
4787
4788 PH/40 The value set for $authenticated_id in an authenticator may not contain
4789 binary zeroes or newlines because the value is written to log lines and
4790 to spool files. There was no check on this. Now the value is run through
4791 the string_printing() function so that such characters are converted to
4792 printable escape sequences.
4793
4794 PH/41 $message_linecount is a new variable that contains the total number of
4795 lines in the message. Compare $body_linecount, which is the count for the
4796 body only.
4797
4798 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4799 bounce and delay warning messages, except in certain special cases, which
4800 are as follows:
4801
4802 (a) An SMTP error message from a remote host;
4803 (b) A message specified in a :fail: redirection;
4804 (c) A message specified in a "fail" command in a system filter;
4805 (d) A message specified in a FAIL return from the queryprogram router;
4806 (e) A message specified by the cannot_route_message router option.
4807
4808 In these cases only, Exim does include the error details in bounce and
4809 warning messages. There are also a few cases where bland messages such
4810 as "unrouteable address" or "local delivery error" are given.
4811
4812 PH/43 $value is now also set for the "else" part of a ${run expansion.
4813
4814 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4815 being worked on, but at least Exim now implements the latest version to
4816 play with."
4817
4818 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4819 process to complete was treated as a delivery failure, a timeout while
4820 writing the message to the pipe was logged, but erroneously treated as a
4821 successful delivery. Such timeouts include transport filter timeouts. For
4822 consistency with the overall process timeout, these timeouts are now
4823 treated as errors, giving rise to delivery failures by default. However,
4824 there is now a new Boolean option for the pipe transport called
4825 timeout_defer, which, if set TRUE, converts the failures into defers for
4826 both kinds of timeout. A transport filter timeout is now identified in
4827 the log output.
4828
4829 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4830 systems where "make" and "gmake" are different, calling "gmake" at top
4831 level broke things. I've arranged for the value of $(MAKE) to be passed
4832 from the Makefile to this script so that it can call the same version of
4833 "make".
4834
4835
4836 A note about Exim versions 4.44 and 4.50
4837 ----------------------------------------
4838
4839 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4840 changes of various kinds. As a consequence, a big documentation update was
4841 needed. This delayed the release for rather longer than seemed good, especially
4842 in the light of a couple of (minor) security issues. Therefore, the changes
4843 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4844 release. So 4.44 and 4.50 are in effect two different branches that both start
4845 from 4.43.
4846
4847 I have left the 4.50 change log unchanged; it contains all the changes since
4848 4.43. The change log for 4.44 is below; many of its items are identical to
4849 those for 4.50. This seems to be the most sensible way to preserve the
4850 historical information.
4851
4852
4853 Exim version 4.50
4854 -----------------
4855
4856 1. Minor wording change to the doc/README.SIEVE file.
4857
4858 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4859 computation of the current number of files was incorrect.
4860
4861 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4862 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4863 place.
4864
4865 4. Give more explanation in the error message when the command for a transport
4866 filter fails to execute.
4867
4868 5. There are several places where Exim runs a non-Exim command in a
4869 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4870 was being done only for the command run by the queryprogram router. It is
4871 now done for all such subprocesses. The other cases are: ${run, transport
4872 filters, and the commands run by the lmtp and pipe transports.
4873
4874 6. Added CONFIGURE_GROUP build-time option.
4875
4876 7. Some older OS have a limit of 256 on the maximum number of file
4877 descriptors. Exim was using setrlimit() to set 1000 as a large value
4878 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4879 systems. I've change it so that if it can't get 1000, it tries for 256.
4880
4881 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4882 was an oversight, and furthermore, ever since the addition of extra
4883 controls (e.g. 4.43/32), the checks on when to allow different forms of
4884 "control" were broken. There should now be diagnostics for all cases when a
4885 control that does not make sense is encountered.
4886
4887 9. Added the /retain_sender option to "control=submission".
4888
4889 10. $recipients is now available in the predata ACL (oversight).
4890
4891 11. Tidy the search cache before the fork to do a delivery from a message
4892 received from the command line. Otherwise the child will trigger a lookup
4893 failure and thereby defer the delivery if it tries to use (for example) a
4894 cached ldap connection that the parent has called unbind on.
4895
4896 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4897 of $address_data from the recipient verification was clobbered by the
4898 sender verification.
4899
4900 13. The value of address_data from a sender verification is now available in
4901 $sender_address_data in subsequent conditions in the ACL statement.
4902
4903 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4904
4905 15. Added a new option "connect=<time>" to callout options, to set a different
4906 connection timeout.
4907
4908 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4909 was its contents. (It was OK if the option was not defined at all.)
4910
4911 17. A "Completed" log line is now written for messages that are removed from
4912 the spool by the -Mrm option.
4913
4914 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4915 information about exactly what failed.
4916
4917 19. Added -dd to debug only the daemon process.
4918
4919 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4920 handles timeouts, both on the server side and network timeouts. Renamed the
4921 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4922
4923 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4924 It is now set to "smtps".
4925
4926 22. $host_address is now set to the target address during the checking of
4927 ignore_target_hosts.
4928
4929 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4930 being passed; this would have caused $sender_host_name to have been used if
4931 matching the list had actually called for a host name (not very likely,
4932 since this list is usually IP addresses). A host name is now passed as
4933 "[x.x.x.x]".
4934
4935 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4936 code that specifies a non-restarting handler (typically sigaction() in
4937 modern systems) in an attempt to fix a rare and obscure crash bug.
4938
4939 25. Narrowed the window for a race in the daemon that could cause it to ignore
4940 SIGCHLD signals. This is not a major problem, because they are used only to
4941 wake it up if nothing else does.
4942
4943 26. A malformed maildirsize file could cause Exim to calculate negative values
4944 for the mailbox size or file count. Odd effects could occur as a result.
4945 The maildirsize information is now recalculated if the size or filecount
4946 end up negative.
4947
4948 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4949 support for a long time. Removed HAVE_SYS_VFS_H.
4950
4951 28. Installed the latest version of exipick from John Jetmore.
4952
4953 29. In an address list, if the pattern was not a regular expression, an empty
4954 subject address (from a bounce message) matched only if the pattern was an
4955 empty string. Non-empty patterns were not even tested. This was the wrong
4956 because it is perfectly reasonable to use an empty address as part of a
4957 database query. An empty address is now tested by patterns that are
4958 lookups. However, all the other forms of pattern expect the subject to
4959 contain a local part and a domain, and therefore, for them, an empty
4960 address still always fails if the pattern is not itself empty.
4961
4962 30. Exim went into a mad DNS loop when attempting to do a callout where the
4963 host was specified on an smtp transport, and looking it up yielded more
4964 than one IP address.
4965
4966 31. Re-factored the code for checking spool and log partition space into a
4967 function that finds that data and another that does the check. The former
4968 is then used to implement four new variables: $spool_space, $log_space,
4969 $spool_inodes, and $log_inodes.
4970
4971 32. The RFC2047 encoding function was originally intended for short strings
4972 such as real names; it was not keeping to the 75-character limit for
4973 encoded words that the RFC imposes. It now respects the limit, and
4974 generates multiple encoded words if necessary. To be on the safe side, I
4975 have increased the buffer size for the ${rfc2047: expansion operator from
4976 1024 to 2048 bytes.
4977
4978 33. It is now permitted to omit both strings after an "if" condition; if the
4979 condition is true, the result is "true". As before, when the second string
4980 is omitted, a false condition yields an empty string. This makes it less
4981 cumbersome to write custom ACL and router conditions.
4982
4983 34. Failure to deliver a bounce message always caused it to be frozen, even if
4984 there was an errors_to setting on the router. The errors_to setting is now
4985 respected.
4986
4987 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4988 canonical form (fully expanded) before being placed in
4989 $sender_host_address.
4990
4991 36. The table in the code that translates DNS record types into text (T_A to
4992 "A" for instance) was missing entries for NS and CNAME. It is just possible
4993 that this could have caused confusion if both these types were looked up
4994 for the same domain, because the text type is used as part of Exim's
4995 per-process caching. But the chance of anyone hitting this buglet seems
4996 very small.
4997
4998 37. The dnsdb lookup has been extended in a number of ways.
4999
5000 (1) There is a new type, "zns", which walks up the domain tree until it
5001 finds some nameserver records. It should be used with care.
5002
5003 (2) There is a new type, "mxh", which is like "mx" except that it returns
5004 just the host names, not the priorities.
5005
5006 (3) It is now possible to give a list of domains (or IP addresses) to be
5007 looked up. The behaviour when one of the lookups defers can be
5008 controlled by a keyword.
5009
5010 (4) It is now possible to specify the separator character for use when
5011 multiple records are returned.
5012
5013 38. The dnslists ACL condition has been extended: it is now possible to supply
5014 a list of IP addresses and/or domains to be looked up in a particular DNS
5015 domain.
5016
5017 39. Added log_selector=+queue_time_overall.
5018
5019 40. When running the queue in the test harness, wait just a tad after forking a
5020 delivery process, to get repeatability of debugging output.
5021
5022 41. Include certificate and key file names in error message when GnuTLS fails
5023 to set them up, because the GnuTLS error message doesn't include the name
5024 of the failing file when there is a problem reading it.
5025
5026 42. Allow both -bf and -bF in the same test run.
5027
5028 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5029
5030 44. The "Exiscan patch" is now merged into the mainline Exim source.
5031
5032 45. Sometimes the final signoff response after QUIT could fail to get
5033 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5034 < 0 before doing a fflush(). This bug looks as though it goes back to the
5035 introduction of TLS in release 3.20, but "sometimes" must have been rare
5036 because the tests only now provoked it.
5037
5038 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5039 (this can affect the format of dates).
5040
5041 47. exim_tidydb, when checking for the continued existence of a message for
5042 which it has found a message-specific retry record, was not finding
5043 messages that were in split spool directories. Consequently, it was
5044 deleting retry records that should have stayed in existence.
5045
5046 48. Steve fixed some bugs in eximstats.
5047
5048 49. The SPA authentication driver was not abandoning authentication and moving
5049 on to the next authenticator when an expansion was forced to fail,
5050 contradicting the general specification for all authenticators. Instead it
5051 was generating a temporary error. It now behaves as specified.
5052
5053 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5054 (the order specifies the preference for clients). The order is now AES256,
5055 AES128, 3DES, ARCFOUR128.
5056
5057 51. Small patch to Sieve code - explicitly set From: when generating an
5058 autoreply.
5059
5060 52. Exim crashed if a remote delivery caused a very long error message to be
5061 recorded - for instance if somebody sent an entire SpamAssassin report back
5062 as a large number of 550 error lines. This bug was coincidentally fixed by
5063 increasing the size of one of Exim's internal buffers (big_buffer) that
5064 happened as part of the Exiscan merge. However, to be on the safe side, I
5065 have made the code more robust (and fixed the comments that describe what
5066 is going on).
5067
5068 53. Now that there can be additional text after "Completed" in log lines (if
5069 the queue_time_overall log selector is set), a one-byte patch to exigrep
5070 was needed to allow it to recognize "Completed" as not the last thing in
5071 the line.
5072
5073 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5074 patch that reportedly fixes this has been added. I am not expert enough to
5075 create a test for it. This is what the patch creator wrote:
5076
5077 "I found a little strange behaviour of ldap code when working with
5078 Windows 2003 AD Domain, where users was placed in more than one
5079 Organization Units. When I tried to give exim partial DN, the exit code
5080 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5081 But simultaneously result of request was absolutely normal ldap result,
5082 so I produce this patch..."
5083
5084 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5085 REFERENCE, so I have modified the code to exclude the patch when that macro
5086 is not defined.
5087
5088 55. Some experimental protocols are using DNS PTR records for new purposes. The
5089 keys for these records are domain names, not reversed IP addresses. The
5090 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5091 leaves it alone. Component reversal etc. now happens only for IP addresses.
5092 CAN-2005-0021
5093
5094 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5095
5096 57. Double the size of the debug message buffer (to 2048) so that more of very
5097 long debug lines gets shown.
5098
5099 58. The exicyclog utility now does better if the number of log files to keep
5100 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5101
5102 59. Two changes related to the smtp_active_hostname option:
5103
5104 (1) $smtp_active_hostname is now available as a variable.
5105 (2) The default for smtp_banner uses $smtp_active_hostname instead
5106 of $primary_hostname.
5107
5108 60. The host_aton() function is supposed to be passed a string that is known
5109 to be a valid IP address. However, in the case of IPv6 addresses, it was
5110 not checking this. This is a hostage to fortune. Exim now panics and dies
5111 if the condition is not met. A case was found where this could be provoked
5112 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5113 components; fortuitously, this particular loophole had already been fixed
5114 by change 4.50/55 above.
5115
5116 If there are any other similar loopholes, the new check in host_aton()
5117 itself should stop them being exploited. The report I received stated that
5118 data on the command line could provoke the exploit when Exim was running as
5119 exim, but did not say which command line option was involved. All I could
5120 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5121 running as the user.
5122 CAN-2005-0021
5123
5124 61. There was a buffer overflow vulnerability in the SPA authentication code
5125 (which came originally from the Samba project). I have added a test to the
5126 spa_base64_to_bits() function which I hope fixes it.
5127 CAN-2005-0022
5128
5129 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5130 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5131
5132 63. The daemon start-up calls getloadavg() while still root for those OS that
5133 need the first call to be done as root, but it missed one case: when
5134 deliver_queue_load_max is set with deliver_drop_privilege. This is
5135 necessary for the benefit of the queue runner, because there is no re-exec
5136 when deliver_drop_privilege is set.
5137
5138 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5139 This has been fixed.
5140
5141 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5142 was in use, was not putting the data itself into the right store pool;
5143 consequently, it could be overwritten for a subsequent message in the same
5144 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5145 the caching.)
5146
5147 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5148
5149 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5150 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5151 the function were treating the return as a boolean value, which happened to
5152 work because 0=false and not-0=true, but is not correct code.
5153
5154 68. The host_aton() function was not handling scoped IPv6 addresses (those
5155 with, for example, "%eth0" on the end) correctly.
5156
5157 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5158 negated items (that is, ~something) in unsigned ints. Some compilers
5159 apparently mutter when there is no cast.
5160
5161 70. If an address verification called from an ACL failed, and did not produce a
5162 user-specific message (i.e. there was only a "system" message), nothing was
5163 put in $acl_verify_message. In this situation, it now puts the system
5164 message there.
5165
5166 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5167 session; change 4.31/43 added the unwanted input to the log line - except
5168 that it did not do this in the start of session case. It now does.
5169
5170 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5171 This is wrong and can cause the other end to generate a synchronization
5172 error if it is another Exim or anything else that does the synchronization
5173 check. A QUIT command is no longer sent after a timeout.
5174
5175 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5176 during host lookups.
5177
5178 74. The defer_ok option of callout verification was not working if it was used
5179 when verifying addresses in header lines, that is, for this case:
5180
5181 verify = header_sender/callout=defer_ok
5182
5183 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5184 those file descriptors could be used for SMTP connections. If anything
5185 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5186 could be sent to the SMTP client, causing chaos. The daemon now opens
5187 stdin, stdout, and stderr to /dev/null when it puts itself into the
5188 background.
5189
5190 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5191 log by default. The user can override this with suitable Perl magic.
5192
5193 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5194 the log message when discard triggers, was not working for the DATA ACL or
5195 for the non-SMTP ACL.
5196
5197 78. Error message wording change in sieve.c.
5198
5199 79. If smtp_accept_max_per_host was set, the number of connections could be
5200 restricted to fewer than expected, because the daemon was trying to set up
5201 a new connection before checking whether the processes handling previous
5202 connections had finished. The check for completed processes is now done
5203 earlier. On busy systems, this bug wouldn't be noticed because something
5204 else would have woken the daemon, and it would have reaped the completed
5205 process earlier.
5206
5207 80. If a message was submitted locally by a user whose login name contained one
5208 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5209 It caused a spool format error. I have fixed the spool reading code. A
5210 related problem was that the "from" clause in the Received: line became
5211 illegal because of the space(s). It is now covered by ${quote_local_part.
5212
5213 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5214 tables).
5215
5216 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5217
5218 83. Patch from Sieve maintainer to fix unterminated string problem in
5219 "vacation" handling.
5220
5221 84. Some minor changes to the Linux configuration files to help with other
5222 OS variants using glibc.
5223
5224 85. One more patch for Sieve to update vacation handling to latest spec.
5225
5226
5227 ----------------------------------------------------
5228 See the note above about the 4.44 and 4.50 releases.
5229 ----------------------------------------------------
5230
5231
5232 Exim version 4.44
5233 -----------------
5234
5235 1. Change 4.43/35 introduced a bug that caused file counts to be
5236 incorrectly computed when quota_filecount was set in an appendfile
5237 transport
5238
5239 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5240 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5241 place.
5242
5243 3. Give more explanation in the error message when the command for a transport
5244 filter fails to execute.
5245
5246 4. There are several places where Exim runs a non-Exim command in a
5247 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5248 was being done only for the command run by the queryprogram router. It is
5249 now done for all such subprocesses. The other cases are: ${run, transport
5250 filters, and the commands run by the lmtp and pipe transports.
5251
5252 5. Some older OS have a limit of 256 on the maximum number of file
5253 descriptors. Exim was using setrlimit() to set 1000 as a large value
5254 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5255 systems. I've change it so that if it can't get 1000, it tries for 256.
5256
5257 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5258 was an oversight, and furthermore, ever since the addition of extra
5259 controls (e.g. 4.43/32), the checks on when to allow different forms of
5260 "control" were broken. There should now be diagnostics for all cases when a
5261 control that does not make sense is encountered.
5262
5263 7. $recipients is now available in the predata ACL (oversight).
5264
5265 8. Tidy the search cache before the fork to do a delivery from a message
5266 received from the command line. Otherwise the child will trigger a lookup
5267 failure and thereby defer the delivery if it tries to use (for example) a
5268 cached ldap connection that the parent has called unbind on.
5269
5270 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5271 of $address_data from the recipient verification was clobbered by the
5272 sender verification.
5273
5274 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5275 was its contents. (It was OK if the option was not defined at all.)
5276
5277 11. A "Completed" log line is now written for messages that are removed from
5278 the spool by the -Mrm option.
5279
5280 12. $host_address is now set to the target address during the checking of
5281 ignore_target_hosts.
5282
5283 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5284 being passed; this would have caused $sender_host_name to have been used if
5285 matching the list had actually called for a host name (not very likely,
5286 since this list is usually IP addresses). A host name is now passed as
5287 "[x.x.x.x]".
5288
5289 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5290 code that specifies a non-restarting handler (typically sigaction() in
5291 modern systems) in an attempt to fix a rare and obscure crash bug.
5292
5293 15. Narrowed the window for a race in the daemon that could cause it to ignore
5294 SIGCHLD signals. This is not a major problem, because they are used only to
5295 wake it up if nothing else does.
5296
5297 16. A malformed maildirsize file could cause Exim to calculate negative values
5298 for the mailbox size or file count. Odd effects could occur as a result.
5299 The maildirsize information is now recalculated if the size or filecount
5300 end up negative.
5301
5302 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5303 support for a long time. Removed HAVE_SYS_VFS_H.
5304
5305 18. Updated exipick to current release from John Jetmore.
5306
5307 19. Allow an empty sender to be matched against a lookup in an address list.
5308 Previously the only cases considered were a regular expression, or an
5309 empty pattern.
5310
5311 20. Exim went into a mad DNS lookup loop when doing a callout where the
5312 host was specified on the transport, if the DNS lookup yielded more than
5313 one IP address.
5314
5315 21. The RFC2047 encoding function was originally intended for short strings
5316 such as real names; it was not keeping to the 75-character limit for
5317 encoded words that the RFC imposes. It now respects the limit, and
5318 generates multiple encoded words if necessary. To be on the safe side, I
5319 have increased the buffer size for the ${rfc2047: expansion operator from
5320 1024 to 2048 bytes.
5321
5322 22. Failure to deliver a bounce message always caused it to be frozen, even if
5323 there was an errors_to setting on the router. The errors_to setting is now
5324 respected.
5325
5326 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5327 canonical form (fully expanded) before being placed in
5328 $sender_host_address.
5329
5330 24. Updated eximstats to version 1.33
5331
5332 25. Include certificate and key file names in error message when GnuTLS fails
5333 to set them up, because the GnuTLS error message doesn't include the name
5334 of the failing file when there is a problem reading it.
5335
5336 26. Expand error message when OpenSSL has problems setting up cert/key files.
5337 As per change 25.
5338
5339 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5340 (this can affect the format of dates).
5341
5342 28. exim_tidydb, when checking for the continued existence of a message for
5343 which it has found a message-specific retry record, was not finding
5344 messages that were in split spool directories. Consequently, it was
5345 deleting retry records that should have stayed in existence.
5346
5347 29. eximstats updated to version 1.35
5348 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5349 1.35 - bugfix such that pie charts by volume are generated correctly
5350
5351 30. The SPA authentication driver was not abandoning authentication and moving
5352 on to the next authenticator when an expansion was forced to fail,
5353 contradicting the general specification for all authenticators. Instead it
5354 was generating a temporary error. It now behaves as specified.
5355
5356 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5357 (the order specifies the preference for clients). The order is now AES256,
5358 AES128, 3DES, ARCFOUR128.
5359
5360 31. Small patch to Sieve code - explicitly set From: when generating an
5361 autoreply.
5362
5363 32. Exim crashed if a remote delivery caused a very long error message to be
5364 recorded - for instance if somebody sent an entire SpamAssassin report back
5365 as a large number of 550 error lines. This bug was coincidentally fixed by
5366 increasing the size of one of Exim's internal buffers (big_buffer) that
5367 happened as part of the Exiscan merge. However, to be on the safe side, I
5368 have made the code more robust (and fixed the comments that describe what
5369 is going on).
5370
5371 33. Some experimental protocols are using DNS PTR records for new purposes. The
5372 keys for these records are domain names, not reversed IP addresses. The
5373 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5374 leaves it alone. Component reversal etc. now happens only for IP addresses.
5375 CAN-2005-0021
5376
5377 34. The host_aton() function is supposed to be passed a string that is known
5378 to be a valid IP address. However, in the case of IPv6 addresses, it was
5379 not checking this. This is a hostage to fortune. Exim now panics and dies
5380 if the condition is not met. A case was found where this could be provoked
5381 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5382 components; fortuitously, this particular loophole had already been fixed
5383 by change 4.50/55 or 4.44/33 above.
5384
5385 If there are any other similar loopholes, the new check in host_aton()
5386 itself should stop them being exploited. The report I received stated that
5387 data on the command line could provoke the exploit when Exim was running as
5388 exim, but did not say which command line option was involved. All I could
5389 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5390 running as the user.
5391 CAN-2005-0021
5392
5393 35. There was a buffer overflow vulnerability in the SPA authentication code
5394 (which came originally from the Samba project). I have added a test to the
5395 spa_base64_to_bits() function which I hope fixes it.
5396 CAN-2005-0022
5397
5398 36. The daemon start-up calls getloadavg() while still root for those OS that
5399 need the first call to be done as root, but it missed one case: when
5400 deliver_queue_load_max is set with deliver_drop_privilege. This is
5401 necessary for the benefit of the queue runner, because there is no re-exec
5402 when deliver_drop_privilege is set.
5403
5404 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5405 was in use, was not putting the data itself into the right store pool;
5406 consequently, it could be overwritten for a subsequent message in the same
5407 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5408 the caching.)
5409
5410 38. Sometimes the final signoff response after QUIT could fail to get
5411 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5412 < 0 before doing a fflush(). This bug looks as though it goes back to the
5413 introduction of TLS in release 3.20, but "sometimes" must have been rare
5414 because the tests only now provoked it.
5415
5416
5417 Exim version 4.43
5418 -----------------
5419
5420 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5421 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5422 Now it returns an integer. A number of calls were still expecting a T/F
5423 return. Fortuitously, in all cases, the tests worked in OK situations,
5424 which is the norm. However, things would have gone wrong on any write
5425 failures on the smtp file descriptor. This function is used when sending
5426 messages over SMTP and also when doing verify callouts.
5427
5428 2. When Exim is called to do synchronous delivery of a locally submitted
5429 message (the -odf or -odi options), it no longer closes stderr before doing
5430 the delivery.
5431
5432 3. Implemented the mua_wrapper option.
5433
5434 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5435
5436 5. Implemented the functions header_remove(), header_testname(),
5437 header_add_at_position(), and receive_remove_recipient(), and exported them
5438 to local_scan().
5439
5440 6. If an ACL "warn" statement specified the addition of headers, Exim already
5441 inserted X-ACL-Warn: at the start if there was no header name. However, it
5442 was not making this test for the second and subsequent header lines if
5443 there were newlines in the string. This meant that an invalid header could
5444 be inserted if Exim was badly configured.
5445
5446 7. Allow an ACL "warn" statement to add header lines at the start or after all
5447 the Received: headers, as well as at the end.
5448
5449 8. Added the rcpt_4xx retry error code.
5450
5451 9. Added postmaster_mailfrom=xxx to callout verification option.
5452
5453 10. Added mailfrom=xxxx to the callout verification option, for verify=
5454 header_sender only.
5455
5456 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5457 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5458
5459 12. Inserted some casts to stop certain compilers warning when using pointer
5460 differences as field lengths or precisions in printf-type calls (mostly
5461 affecting debugging statements).
5462
5463 13. Added optional readline() support for -be (dynamically loaded).
5464
5465 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5466 same clock tick as a message's arrival, so that its received time was the
5467 same as the "first fail" time on the retry record, and that message
5468 remained on the queue past the ultimate address timeout, every queue runner
5469 would try a delivery (because it was past the ultimate address timeout) but
5470 after another failure, the ultimate address timeout, which should have then
5471 bounced the address, did not kick in. This was a "< instead of <=" error;
5472 in most cases the first failure would have been in the next clock tick
5473 after the received time, and all would be well.
5474
5475 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5476 being recognized when the domain list was tested by the match_domain
5477 condition in an expansion string.
5478
5479 16. Added the ${str2b64: operator.
5480
5481 17. Exim was always calling setrlimit() to set a large limit for the number of
5482 processes, without checking whether the existing limit was already
5483 adequate. (It did check for the limit on file descriptors.) Furthermore,
5484 errors from getrlimit() and setrlimit() were being ignored. Now they are
5485 logged to the main and panic logs, but Exim does carry on, to try to do its
5486 job under whatever limits there are.
5487
5488 18. Imported PCRE 5.0.
5489
5490 19. Trivial typo in log message " temporarily refused connection" (the leading
5491 space).
5492
5493 20. If the log selector return_path_on_delivery was set and an address was
5494 redirected to /dev/null, the delivery process crashed because it assumed
5495 that a return path would always be set for a "successful" delivery. In this
5496 case, the whole delivery is bypassed as an optimization, and therefore no
5497 return path is set.
5498
5499 21. Internal re-arrangement: the function for sending a challenge and reading
5500 a response while authentication was assuming a zero-terminated challenge
5501 string. It's now changed to take a pointer and a length, to allow for
5502 binary data in such strings.
5503
5504 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5505
5506 23. Exim was not respecting finduser_retries when seeking the login of the
5507 uid under which it was called; it was always trying 10 times. (The default
5508 setting of finduser_retries is zero.) Also, it was sleeping after the final
5509 failure, which is pointless.
5510
5511 24. Implemented tls_on_connect_ports.
5512
5513 25. Implemented acl_smtp_predata.
5514
5515 26. If the domain in control=submission is set empty, Exim assumes that the
5516 authenticated id is a complete email address when it generates From: or
5517 Sender: header lines.
5518
5519 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5520 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5521 chown and chgrp in /bin and hostname in /usr/bin.
5522
5523 28. Exim was keeping the "process log" file open after each use, just as it
5524 does for the main log. This opens the possibility of it remaining open for
5525 long periods when the USR1 signal hits a daemon. Occasional processlog
5526 errors were reported, that could have been caused by this. Anyway, it seems
5527 much more sensible not to leave this file open at all, so that is what now
5528 happens.
5529
5530 29. The long-running daemon process does not normally write to the log once it
5531 has entered its main loop, and it closes the log before doing so. This is
5532 so that log files can straightforwardly be renamed and moved. However,
5533 there are a couple of unusual error situations where the daemon does write
5534 log entries, and I had neglected to close the log afterwards.
5535
5536 30. The text of an SMTP error response that was received during a remote
5537 delivery was being truncated at 512 bytes. This is too short for some of
5538 the long messages that one sometimes sees. I've increased the limit to
5539 1024.
5540
5541 31. It is now possible to make retry rules that apply only when a message has a
5542 specific sender, in particular, an empty sender.
5543
5544 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5545 it possible to be selective about when SMTP synchronization is enforced.
5546
5547 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5548
5549 32. Implemented hosts_connection_nolog.
5550
5551 33. Added an ACL for QUIT.
5552
5553 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5554 syntax error.
5555
5556 35. Added mailbox_size and mailbox_filecount to appendfile.
5557
5558 36. Added control = no_multiline_responses to ACLs.
5559
5560 37. There was a bug in the logic of the code that waits for the clock to tick
5561 in the case where the clock went backwards by a substantial amount such
5562 that the microsecond fraction of "now" was more than the microsecond
5563 fraction of "then" (but the whole seconds number was less).
5564
5565 38. Added support for the libradius Radius client library this is found on
5566 FreeBSD (previously only the radiusclient library was supported).
5567
5568
5569 Exim version 4.42
5570 -----------------
5571
5572 1. When certain lookups returned multiple values in the form name=value, the
5573 quoting of the values was not always being done properly. Specifically:
5574 (a) If the value started with a double quote, but contained no whitespace,
5575 it was not quoted.
5576 (b) If the value contained whitespace other than a space character (i.e.
5577 tabs or newlines or carriage returns) it was not quoted.
5578 This fix has been applied to the mysql and pgsql lookups by writing a
5579 separate quoting function and calling it from the lookup code. The fix
5580 should probably also be applied to nisplus, ibase and oracle lookups, but
5581 since I cannot test any of those, I have not disturbed their existing code.
5582
5583 2. A hit in the callout cache for a specific address caused a log line with no
5584 reason for rejecting RCPT. Now it says "Previous (cached) callout
5585 verification failure".
5586
5587 3. There was an off-by-one bug in the queryprogram router. An over-long
5588 return line was truncated at 256 instead of 255 characters, thereby
5589 overflowing its buffer with the terminating zero. As well as fixing this, I
5590 have increased the buffer size to 1024 (and made a note to document this).
5591
5592 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5593 when Exim is waiting for an SMTP response from a remote server, Exim
5594 restarts its select() call on the socket, thereby resetting its timeout.
5595 This is not a problem when such interrupts are rare. Somebody set up a cron
5596 job to run exiwhat every 2 minutes, which is less than the normal select()
5597 timeout (5 or 10 minutes). This meant that the select() timeout never
5598 kicked in because it was always reset. I have fixed this by comparing the
5599 time when an interrupt arrives with the time at the start of the first call
5600 to select(). If more time than the timeout has elapsed, the interrupt is
5601 treated as a timeout.
5602
5603 5. Some internal re-factoring in preparation for the addition of Sieve
5604 extensions (by MH). In particular, the "personal" test is moved to a
5605 separate function, and given an option for scanning Cc: and Bcc: (which is
5606 not set for Exim filters).
5607
5608 6. When Exim created an email address using the login of the caller as the
5609 local part (e.g. when creating a From: or Sender: header line), it was not
5610 quoting the local part when it contained special characters such as @.
5611
5612 7. Installed new OpenBSD configuration files.
5613
5614 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5615 try to make them clearer.
5616
5617 9. Callout options, other than the timeout value, were being ignored when
5618 verifying sender addresses in header lines. For example, when using
5619
5620 verify = header_sender/callout=no_cache
5621
5622 the cache was (incorrectly) being used.
5623
5624 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5625 only the Cygwin environment.
5626
5627 11. When return_path_on_delivery was set as a log selector, if different remote
5628 addresses in the same message used different return paths and parallel
5629 remote delivery occurred, the wrong values would sometimes be logged.
5630 (Whenever a remote delivery process finished, the return path value from
5631 the most recently started remote delivery process was logged.)
5632
5633 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5634 lines when AUTH and/or TLS are in use. This is the "received protocol"
5635 field. Exim used to use "asmtp" for authenticated SMTP, without any
5636 indication (in the protocol name) for TLS use. Now it follows the RFC and
5637 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5638 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5639 names appear in log lines as well as in Received: header lines.
5640
5641 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5642 extensions, and comparison tests, and to fix some bugs.
5643
5644 14. Changes to the "personal" filter test:
5645
5646 (1) The test was buggy in that it was just doing the equivalent of
5647 "contains" tests on header lines. For example, if a user's address was
5648 anne@some.where, the "personal" test would incorrectly be true for
5649
5650 To: susanne@some.where
5651
5652 This test is now done by extracting each address from the header in turn,
5653 and checking the entire address. Other tests that are part of "personal"
5654 are now done using regular expressions (for example, to check local parts
5655 of addresses in From: header lines).
5656
5657 (2) The list of non-personal local parts in From: addresses has been
5658 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5659 taken from the Sieve specification recommendations.
5660
5661 (3) If the message contains any header line starting with "List-" it is
5662 treated as non-personal.
5663
5664 (4) The test for "circular" in the Subject: header line has been removed
5665 because it now seems ill-conceived.
5666
5667 15. Minor typos in src/EDITME comments corrected.
5668
5669 16. Installed latest exipick from John Jetmore.
5670
5671 17. If headers_add on a router specified a text string that was too long for
5672 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5673 of string_sprintf() is now avoided.
5674
5675 18. $message_body_size was not set (it was always zero) when running the DATA
5676 ACL and the local_scan() function.
5677
5678 19. For the "mail" command in an Exim filter, no default was being set for
5679 the once_repeat time, causing a random time value to be used if "once" was
5680 specified. (If the value happened to be <= 0, no repeat happened.) The
5681 default is now 0s, meaning "never repeat". The "vacation" command was OK
5682 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5683 (I found it when inspecting the code).
5684
5685 20. There is now an overall timeout for performing a callout verification. It
5686 defaults to 4 times the callout timeout, which applies to individual SMTP
5687 commands during the callout. The overall timeout applies when there is more
5688 than one host that can be tried. The timeout is checked before trying the
5689 next host. This prevents very long delays if there are a large number of
5690 hosts and all are timing out (e.g. when the network connections are timing
5691 out). The value of the overall timeout can be changed by specifying an
5692 additional sub-option for "callout", called "maxwait". For example:
5693
5694 verify = sender/callout=5s,maxwait=20s
5695
5696 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5697 to the end before writing, but this should make it even safer).
5698
5699 22. Exim was forgetting that it had advertised PIPELINING for the second and
5700 subsequent messages on an SMTP connection. It was also not resetting its
5701 memory on STARTTLS and an internal HELO.
5702
5703 23. When Exim logs an SMTP synchronization error within a session, it now
5704 records whether PIPELINING has been advertised or not.
5705
5706 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5707 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5708 rather than long int.
5709
5710 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5711
5712 26. Added the never_mail option to autoreply.
5713
5714
5715 Exim version 4.41
5716 -----------------
5717
5718 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5719 crash if the getsockname() call failed; this can happen if a connection is
5720 closed very soon after it is established. The problem was simply in the
5721 order in which certain operations were done, causing Exim to try to write
5722 to the SMTP stream before it had set up the file descriptor. The bug has
5723 been fixed by making things happen in the correct order.
5724
5725
5726 Exim version 4.40
5727 -----------------
5728
5729 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5730 before the connection was closed, thus losing the rejection response.
5731
5732 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5733 some early Solaris releases, but causes trouble in current releases where
5734 socklen_t is defined.
5735
5736 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5737 always exist.
5738
5739 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5740 configured.
5741
5742 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5743 that releasing the top of it at the end releases what was used for sub-
5744 expansions (unless the block got too big). However, discard this block if
5745 the first thing is a variable or header, so that we can use its block when
5746 it is dynamic (useful for very large $message_headers, for example).
5747
5748 6. Lookups now cache *every* query, not just the most recent. A new, separate
5749 store pool is used for this. It can be recovered when all lookup caches are
5750 flushed. Lookups now release memory at the end of their result strings.
5751 This has involved some general refactoring of the lookup sources.
5752
5753 7. Some code has been added to the store_xxx() functions to reduce the amount
5754 of flapping under certain conditions.
5755
5756 8. log_incoming_interface used to affect only the <= reception log lines. Now
5757 it causes the local interface and port to be added to several more SMTP log
5758 lines, for example "SMTP connection from", and rejection lines.
5759
5760 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5761
5762 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5763
5764 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5765 could be overwritten at the end of the current message (or the start of a
5766 new message if it was set in a HELO ACL). The value is now preserved for
5767 the duration of the SMTP connection.
5768
5769 12. If a transport had a headers_rewrite setting, and a matching header line
5770 contained an unqualified address, that address was qualified, even if it
5771 did not match any rewriting rules. The underlying bug was that the values
5772 of the flags that permit the existence of unqualified sender and recipient
5773 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5774 non-local messages, and by -bnq for local messages) were not being
5775 preserved with the message after it was received.
5776
5777 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5778 "next input=" as part of the text comprising the host identity instead of
5779 the correct text. The code was using the same buffer for two different
5780 strings. However, depending on which order the printing function evaluated
5781 its arguments, the bug did not always show up. Under Linux, for example, my
5782 test suite worked just fine.
5783
5784 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5785 doesn't work with some older versions of Perl. It has been changed to "my",
5786 which in any case is probably the better facility to use.
5787
5788 15. A really picky compiler found some instances of statements for creating
5789 error messages that either had too many or two few arguments for the format
5790 string.
5791
5792 16. The size of the buffer for calls to the DNS resolver has been increased
5793 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5794 for addresses that have a lot of PTR records. This alleviates a problem; it
5795 does not fully solve it.
5796
5797 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5798 buffer now truncates the list and logs the incident, which is the same
5799 action as happens when Exim is looking up a host name and its aliases.
5800 Previously in this situation something unpredictable would happen;
5801 sometimes it was "internal error: store_reset failed".
5802
5803 18. If a server dropped the connection unexpectedly when an Exim client was
5804 using GnuTLS and trying to read a response, the client delivery process
5805 crashed while trying to generate an error log message.
5806
5807 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5808 string, for example:
5809
5810 warn message = H1: something\nH2: something
5811
5812 the text was added as a single header line from Exim's point of view
5813 though it ended up OK in the delivered message. However, searching for the
5814 second and subsequent header lines using $h_h2: did not work. This has been
5815 fixed. Similarly, if a system filter added multiple headers in this way,
5816 the routers could not see them.
5817
5818 20. Expanded the error message when iplsearch is called with an invalid key to
5819 suggest using net-iplsearch in a host list.
5820
5821 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5822 ACLs are no longer actually imposed (and a message to that effect is
5823 output).
5824
5825 22. If a "gecos" field in a passwd entry contained escaped characters, in
5826 particular, if it contained a \" sequence, Exim got it wrong when building
5827 a From: or a Sender: header from that name. A second bug also caused
5828 incorrect handling when an unquoted " was present following a character
5829 that needed quoting.
5830
5831 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5832 was not being matched caselessly.
5833
5834 24. Arranged for all hyphens in the exim.8 source to be escaped with
5835 backslashes.
5836
5837 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5838 properly. Recipient callout cache records were still being keyed to include
5839 the sender, even when use_sender was set false. This led to far more
5840 callouts that were necessary. The sender is no longer included in the key
5841 when use_sender is false.
5842
5843 26. Added "control = submission" modifier to ACLs.
5844
5845 27. Added the ${base62d: operator to decode base 62 numbers.
5846
5847 28. dnsdb lookups can now access SRV records.
5848
5849 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5850 the configuration file.
5851
5852 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5853 (-v) mode. This makes the output for a verbose queue run more intelligible.
5854
5855 31. Added a use_postmaster feature to recipient callouts.
5856
5857 32. Added the $body_zerocount variable, containing the number of binary zero
5858 bytes in the message body.
5859
5860 33. The time of last modification of the "new" subdirectory is now used as the
5861 "mailbox time last read" when there is a quota error for a maildir
5862 delivery.
5863
5864 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5865
5866 35. Added +ignore_unknown as a special item in host lists.
5867
5868 36. Code for decoding IPv6 addresses in host lists is now included, even if
5869 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5870 address was recognized as an IP address, but was then not correctly decoded
5871 into binary, causing unexpected and incorrect effects when compared with
5872 another IP address.
5873
5874
5875 Exim version 4.34
5876 -----------------
5877
5878 1. Very minor rewording of debugging text in manualroute to say "list of
5879 hosts" instead of "hostlist".
5880
5881 2. If verify=header_syntax was set, and a header line with an unqualified
5882 address (no domain) and a large number of spaces between the end of the
5883 name and the colon was received, the reception process suffered a buffer
5884 overflow, and (when I tested it) crashed. This was caused by some obsolete
5885 code that should have been removed. The fix is to remove it!
5886
5887 3. When running in the test harness, delay a bit after writing a bounce
5888 message to get a bit more predictability in the log output.
5889
5890 4. Added a call to search_tidyup() just before forking a reception process. In
5891 theory, someone could use a lookup in the expansion of smtp_accept_max_
5892 per_host which, without the tidyup, could leave open a database connection.
5893
5894 5. Added the variables $recipient_data and $sender_data which get set from a
5895 lookup success in an ACL "recipients" or "senders" condition, or a router
5896 "senders" option, similar to $domain_data and $local_part_data.
5897
5898 6. Moved the writing of debug_print from before to after the "senders" test
5899 for routers.
5900
5901 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5902 problems for message scanning, either using a data ACL, or using
5903 local_scan() because the Received: header was not generated till after they
5904 were called (in order to set the time as the time of reception completion).
5905 I have revised the way this works. The header is now generated after the
5906 body is received, but before the ACL or local_scan() are called. After they
5907 are run, the timestamp in the header is updated.
5908
5909
5910 Exim version 4.33
5911 -----------------
5912
5913 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5914 before starting a queue runner without re-exec. This happened only when
5915 deliver_drop_privilege was set or when the Exim user was set to root. The
5916 effect of the bug was that timeouts during subsequent deliveries caused
5917 crashes instead of being properly handled. The handler is now left at its
5918 default (and expected) setting.
5919
5920 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5921 message, again when deliver_drop_privilege is set or Exim is run as root.
5922 The bug described in (1) was not present in this case, but the tidying up
5923 of the other signals was missing. I have made the two cases consistent.
5924
5925 3. The ignore_target_hosts setting on a manualroute router was being ignored
5926 for hosts that were looked up using the /MX notation.
5927
5928 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5929 in domain lists.
5930
5931 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5932 operated on the sender address. After changing the $sender_address to <>
5933 for the sender address verify, Exim was re-instated it as the original
5934 (before rewriting) address, but remembering that it had rewritten it, so it
5935 wasn't rewriting it again. This bug also had the effect of breaking the
5936 sender address verification caching when the sender address was rewritten.
5937
5938 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5939 This has been changed so that if the ip literal address matches
5940 ignore_target_hosts, the router declines.
5941
5942 7. Added expansion conditions match_domain, match_address, and match_local_
5943 part (NOT match_host).
5944
5945 8. The placeholder for the Received: header didn't have a length field set.
5946
5947 9. Added code to Exim itself and to exim_lock to test for a specific race
5948 condition that could lead to file corruption when using MBX delivery. The
5949 issue is with the lockfile that is created in /tmp. If this file is removed
5950 after a process has opened it but before that process has acquired a lock,
5951 there is the potential for a second process to recreate the file and also
5952 acquire a lock. This could lead to two Exim processes writing to the file
5953 at the same time. The added code performs the same test as UW imapd; it
5954 checks after acquiring the lock that its file descriptor still refers to
5955 the same named file.
5956
5957 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5958 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5959 when Exim is built.
5960
5961 11. Added the smtp_active_hostname option. If used, this will typically be made
5962 to depend on the incoming interface address. Because $interface_address is
5963 not set up until the daemon has forked a reception process, error responses
5964 that can happen earlier (such as "too many connections") no longer contain
5965 a host name.
5966
5967 12. If an expansion in a condition on a "warn" statement fails because a lookup
5968 defers, the "warn" statement is abandoned, and the next ACL statement is
5969 processed. Previously this caused the whole ACL to be aborted.
5970
5971 13. Added the iplsearch lookup type.
5972
5973 14. Added ident_timeout as a log selector.
5974
5975 15. Added tls_certificate_verified as a log selector.
5976
5977 16. Added a global option tls_require_ciphers (compare the smtp transport
5978 option of the same name). This controls incoming TLS connections.
5979
5980 17. I finally figured out how to make tls_require_ciphers do a similar thing
5981 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5982 before starting the TLS session.
5983
5984 18. Tabs are now shown as \t in -bP output.
5985
5986 19. If the log selector return_path_on_delivery was set, Exim crashed when
5987 bouncing a message because it had too many Received: header lines.
5988
5989 20. If two routers both had headers_remove settings, and the first one included
5990 a superfluous trailing colon, the final name in the first list and the
5991 first name in the second list were incorrectly joined into one item (with a
5992 colon in the middle).
5993
5994
5995 Exim version 4.32
5996 -----------------
5997
5998 1. Added -C and -D options to the exinext utility, mainly to make it easier
5999 to include in the automated testing, but these could be helpful when
6000 multiple configurations are in use.
6001
6002 2. The exinext utility was not formatting the output nicely when there was
6003 an alternate port involved in the retry record key, nor when there was a
6004 message id as well (for retries that were specific to a specific message
6005 and a specific host). It was also confused by IPv6 addresses, because of
6006 the additional colons they contain. I have fixed the IPv4 problem, and
6007 patched it up to do a reasonable job for IPv6.
6008
6009 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6010 delivery, the log line now contains "pipelined" if PIPELINING was used.
6011
6012 4. An SMTP transport process used to panic and die if the bind() call to set
6013 an explicit outgoing interface failed. This has been changed; it is now
6014 treated in the same way as a connect() failure.
6015
6016 5. A reference to $sender_host_name in the part of a conditional expansion
6017 that was being skipped was still causing a DNS lookup. This no longer
6018 occurs.
6019
6020 6. The def: expansion condition was not recognizing references to header lines
6021 that used bh_ and bheader_.
6022
6023 7. Added the _cache feature to named lists.
6024
6025 8. The code for checking quota_filecount in the appendfile transport was
6026 allowing one more file than it should have been.
6027
6028 9. For compatibility with Sendmail, the command line option
6029
6030 -prval:sval
6031
6032 is equivalent to
6033
6034 -oMr rval -oMs sval
6035
6036 and sets the incoming protocol and host name (for trusted callers). The
6037 host name and its colon can be omitted when only the protocol is to be set.
6038 Note the Exim already has two private options, -pd and -ps, that refer to
6039 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6040 "s", but I don't think that's a major issue.
6041
6042 10. A number of refactoring changes to the code, none of which should affect
6043 Exim's behaviour:
6044
6045 (a) The number of logging options was getting close to filling up the
6046 32-bit word that was used as a bit map. I have split them into two classes:
6047 those that are passed in the argument to log_write(), and those that are
6048 only ever tested independently outside of that function. These are now in
6049 separate 32-bit words, so there is plenty of room for expansion again.
6050 There is no change in the user interface or the logging behaviour.
6051
6052 (b) When building, for example, log lines, the code previously used a
6053 macro that called string_cat() twice, in order to add two strings. This is
6054 not really sufficiently general. Furthermore, there was one instance where
6055 it was actually wrong because one of the argument was used twice, and in
6056 one call a function was used. (As it happened, calling the function twice
6057 did not affect the overall behaviour.) The macro has been replaced by a
6058 function that can join an arbitrary number of extra strings onto a growing
6059 string.
6060
6061 (c) The code for expansion conditions now uses a table and a binary chop
6062 instead of a serial search (which was left over from when there were very
6063 few conditions). Also, it now recognizes conditions like "pam" even when
6064 the relevant support is not compiled in: a suitably worded error message is
6065 given if an attempt is made to use such a condition.
6066
6067 11. Added ${time_interval:xxxxx}.
6068
6069 12. A bug was causing one of the ddress fields not to be passed back correctly
6070 from remote delivery subprocesses. The field in question was not being
6071 subsequently used, so this caused to problems in practice.
6072
6073 13. Added new log selectors queue_time and deliver_time.
6074
6075 14. Might have fixed a bug in maildirsizefile handling that threw up
6076 "unexpected character" debug warnings, and recalculated the data
6077 unnecessarily. In any case, I expanded the warning message to give more
6078 information.
6079
6080 15. Added the message "Restricted characters in address" to the statements in
6081 the default ACL that block characters like @ and % in local parts.
6082
6083 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6084 Three changes have been made:
6085
6086 (a) There was a serious bug; a negative response to MAIL caused the whole
6087 recipient domain to be cached as invalid, thereby blocking all messages
6088 to all local parts at the same domain, from all senders. This bug has
6089 been fixed. The domain is no longer cached after a negative response to
6090 MAIL if the sender used is not empty.
6091
6092 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6093 been restored.
6094
6095 (c) A new callout option, "use_sender" has been added for people who want
6096 the modified behaviour.
6097
6098
6099 Exim version 4.31
6100 -----------------
6101
6102 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6103 Larry Rosenman.
6104
6105 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6106 indeed breaks things for older releases.
6107
6108 3. Added additional logging to the case where there is a problem reading data
6109 from a filter that is running in a subprocess using a pipe, in order to
6110 try to track down a specific problem.
6111
6112 4. Testing facility fudge: when running in the test harness and attempting
6113 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6114 getting "No route to host". Convert this to a timeout.
6115
6116 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6117 warning.
6118
6119 6. Some OS don't have socklen_t but use size_t instead. This affects the
6120 fifth argument of getsockopt() amongst other things. This is now
6121 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6122 can be set for individual OS. I have set it for SunOS5, OSF1, and
6123 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6124 some earlier ones do not.
6125
6126 7. Change 4.30/15 was not doing the test caselessly.
6127
6128 8. The standard form for an IPv6 address literal was being rejected by address
6129 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6130 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6131 this, as well as the form without the "IPv6" on the front (but only when
6132 address literals are enabled, of course).
6133
6134 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6135
6136 10. Exim crashed if a message with an empty sender address specified by -f
6137 encountered a router with an errors_to setting. This could be provoked only
6138 by a command such as
6139
6140 exim -f "" ...
6141
6142 where an empty string was supplied; "<>" did not hit this bug.
6143
6144 11. Installed PCRE release 4.5.
6145
6146 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6147 remained set. It is now erased.
6148
6149 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6150 times from message ids (which are base 36 rather than the normal 62).
6151
6152 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6153 were being counted as actual protocol errors, and logged if the log
6154 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6155 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6156 and DATA following a set of rejected RCPTs do not count as protocol errors.
6157 In other words, Exim assumes they were pipelined, though this may not
6158 actually be the case. Of course, in all cases the client gets an
6159 appropriate error code.
6160
6161 15. If a lookup fails in an ACL condition, a message about the failure may
6162 be available; it is used if testing the ACL cannot continue, because most
6163 such messages specify what the cause of the deferral is. However, some
6164 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6165 that caused an old message to be retained and used if a later statement
6166 caused a defer, replacing the real cause of the deferral.
6167
6168 16. If an IP address had so many PTR records that the DNS lookup buffer
6169 was not large enough to hold them, Exim could crash while trying to process
6170 the truncated data. It now detects and logs this case.
6171
6172 17. Further to 4.21/58, another change has been made: if (and only if) the
6173 first line of a message (the first header line) ends with CRLF, a bare LF
6174 in a subsequent header line has a space inserted after it, so as not to
6175 terminate the header.
6176
6177 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6178 unnecessarily, used atoi() instead of strtol(), and didn't check the
6179 termination when getting file sizes from file names by regex.
6180
6181 19. Completely re-implemented the support for maildirsize files, in the light
6182 of a number of problems with the previous contributed implementation
6183 (4.30/29). In particular:
6184
6185 . If the quota is zero, the maildirsize file is maintained, but no quota is
6186 imposed.
6187
6188 . If the maildir directory does not exist, it is created before any attempt
6189 to write a maildirsize file.
6190
6191 . The quota value in the file is just a cache; if the quota is changed in
6192 the transport, the new value overrides.
6193
6194 . A regular expression is available for excluding directories from the
6195 count.
6196
6197 20. The autoreply transport checks the characters in options that define the
6198 message's headers; it allows continued headers, but it was checking with
6199 isspace() after an embedded newline instead of explicitly looking for a
6200 space or a tab.
6201
6202 21. If all the "regular" hosts to which an address was routed had passed their
6203 expiry times, and had not reached their retry times, the address was
6204 bounced, even if fallback hosts were defined. Now Exim should go on to try
6205 the fallback hosts.
6206
6207 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6208 equivalent code in the SMTP transport. Some hosts send humungous responses
6209 to HELO/EHLO, more than 1024 it seems.
6210
6211 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6212 gives compiler warnings in some environments. I've now done it "properly",
6213 using a union.
6214
6215 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6216 (because of problems with the built-in one) was declared to return uschar *
6217 instead of char *, causing compiler failure.
6218
6219 25. Fixed a file descriptor leak when processing alias/forward files.
6220
6221 26. Fixed a minor format string issue in dbfn.c.
6222
6223 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6224
6225 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6226 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6227 become corrupted.
6228
6229 29. When a sender address is verified, it is cached, to save repeating the test
6230 when there is more than one recipient in a message. However, when the
6231 verification involves a callout, it is possible for different callout
6232 options to be set for different recipients. It is too complicated to keep
6233 track of this in the cache, so now Exim always runs a verification when a
6234 callout is required, relying on the callout cache for the optimization.
6235 The overhead is duplication of the address routing, but this should not be
6236 too great.
6237
6238 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6239 to be verified with callout=postmaster, and the main callout worked but the
6240 postmaster check failed, the verification correctly failed. However, if a
6241 subsequent RCPT command asked for sender verification *without* the
6242 postmaster check, incorrect caching caused this verification also to fail,
6243 incorrectly.
6244
6245 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6246 it was not caching the DNS options (qualify_single, search_parents) that
6247 were used when the lookup failed. A subsequent lookup with different
6248 options therefore always gave the same answer, though there were cases
6249 where it should not have. (Example: a "domains = !$mx_any" option on a
6250 dnslookup router: the "domains" option is always processed without any
6251 widening, but the router might have qualify_single set.) Now Exim uses the
6252 cached value only when the same options are set.
6253
6254 32. Added John Jetmore's "exipick" utility to the distribution.
6255
6256 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6257 than a timeout (e.g. a certificate is required, and is not provided), an
6258 Exim server now closes the connection immediately. Previously it waited for
6259 the client to close - but if the client is SSL, it seems that they each
6260 wait for each other, leading to a delay before one of them times out.
6261
6262 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6263 maintained 0.8.x compatibility because I don't think many are using it, and
6264 it is clearly obsolete.
6265
6266 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6267 transport.
6268
6269 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6270 client certificate was expired. A simple patch fixes this, though I don't
6271 understand the full logic of why the verify callback is called multiple
6272 times.
6273
6274 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6275 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6276 which causes problems with some clients (such as the Certicom SSL Plus
6277 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6278 disables the coutermeasure allowing Eudora to connect."
6279
6280 38. Exim was not checking that a write() to a log file succeeded. This could
6281 lead to Bad Things if a log got too big, in particular if it hit a file
6282 size limit. Exim now panics and dies if it cannot write to a log file, just
6283 as it does if it cannot open a log file.
6284
6285 39. Modified OS/Makefile-Linux so that it now contains
6286
6287 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6288
6289 The two -D definitions ensure that Exim is compiled with large file
6290 support, which makes it possible to handle log files that are bigger than
6291 2^31.
6292
6293 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6294 instance) a domain was checked against a named list that involved a lookup,
6295 causing $domain_data to be set, then another domain was checked against the
6296 same list, then the first domain was re-checked, the value of $domain_data
6297 after the final check could be wrong. In particular, if the second check
6298 failed, it could be set empty. This bug probably also applied to
6299 $localpart_data.
6300
6301 41. The strip_trailing_dot option was not being applied to the address given
6302 with the -f command-line option.
6303
6304 42. The code for reading a message's header from the spool was incrementing
6305 $received_count, but never initializing it. This meant that the value was
6306 incorrect (doubled) while delivering a message in the same process in which
6307 it was received. In the most common configuration of Exim, this never
6308 happens - a fresh exec is done - but it can happen when
6309 deliver_drop_privilege is set.
6310
6311 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6312 it now includes up to 150 characters of the unexpected data in the log
6313 line.
6314
6315 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6316 and building data strings. The size of both of these buffers was 10 000
6317 bytes - far larger than anybody would *ever* want, thought I. Needless to
6318 say, somebody hit the limit. I have increased the maximum line length to
6319 20 000 and the maximum data length of concatenated lines to 100 000. I have
6320 also fixed two bugs, because there was no checking on these buffers. Tsk,
6321 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6322 buffer is too small.
6323
6324 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6325 lsearch lookups. Now it does.
6326
6327 46. When parsing a route_list item in a manualroute router, a fixed-length
6328 buffer was used for the list of hosts. I made this 1024 bytes long,
6329 thinking that nobody would ever have a list of hosts that long. Wrong.
6330 Somebody had a whole pile of complicated expansion conditions, and the
6331 string was silently truncated, leading to an expansion error. It turns out
6332 that it is easier to change to an unlimited length (owing to other changes
6333 that have happened since this code was originally written) than to build
6334 structure for giving a limitation error. The length of the item that
6335 expands into the list of hosts is now unlimited.
6336
6337 47. The lsearch lookup could not handle data where the length of text line was
6338 more than 4095 characters. Such lines were truncated, leading to shortened
6339 data being returned. It should now handle lines of any length.
6340
6341 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6342 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6343 ACL").
6344
6345 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6346 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6347 no longer happens in comment lines. A list of replacements is now placed
6348 at the head of all of the source files, except those whose only change is
6349 to replace PERL_COMMAND in the very first #! line.
6350
6351 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6352 messages on the queue, with a bottom-up merge sort, using code contributed
6353 by Michael Haardt. This should make operations like -bp somewhat faster on
6354 large queues. It won't affect queue runners, except when queue_run_in_order
6355 is set.
6356
6357 51. Installed eximstats 1.31 in the distribution.
6358
6359 52. Added support for SRV lookups to the dnslookup router.
6360
6361 53. If an ACL referred to $message_body or $message_body_end, the value was not
6362 reset for any messages that followed in the same SMTP session.
6363
6364 54. The store-handling optimization for building very long strings was not
6365 differentiating between the different store pools. I don't think this
6366 actually made any difference in practice, but I've tidied it.
6367
6368 55. While running the routers to verify a sender address, $sender_address
6369 was still set to the sender address. This is wrong, because when routing to
6370 send a bounce to the sender, it would be empty. Therefore, I have changed
6371 it so that, while verifying a sender address, $sender_address is set to <>.
6372 (There is no change to what happens when verifying a recipient address.)
6373
6374 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6375 target A or AAAA records (if not already returned) without resetting the
6376 qualify_single or search_parents options of the DNS resolver. These are
6377 inappropriate in this case because the targets of MX and SRV records must
6378 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6379 target that, when qualified, matched something in the local domain. These
6380 two options are now turned off when doing these lookups.
6381
6382 57. It seems that at least some releases of Reiserfs (which does not have the
6383 concept of a fixed number of inodes) returns zero and not -1 for the
6384 number of available inodes. This interacted badly with check_spool_inodes,
6385 which assumed that -1 was the "no such thing" setting. What I have done is
6386 to check that the total number of inodes is greater than zero before doing
6387 the test of how many are available.
6388
6389 58. When a "warn" ACL statement has a log_message modifier, the message is
6390 remembered, and not repeated. This is to avoid a lot of repetition when a
6391 message has many recipients that cause the same warning to be written.
6392 However, Exim was preserving the list of already written lines for an
6393 entire SMTP session, which doesn't seem right. The memory is now reset if a
6394 new message is started.
6395
6396 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6397 debugging output unless log_rewrite was also set.
6398
6399 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6400 of (int)(handle) when we know that handle contains (void *)(-1).
6401
6402 61. The Exim daemon panic-logs an error return when it closes the incoming
6403 connection. However "connection reset by peer" seems to be common, and
6404 isn't really an error worthy of noting specially, so that particular error
6405 is no long logged.
6406
6407 62. When Exim is trying to find all the local interfaces, it used to panic and
6408 die if the ioctl to get the interface flags failed. However, it seems that
6409 on at least one OS (Solaris 9) it is possible to have an interface that is
6410 included in the list of interfaces, but for which you get a failure error
6411 for this call. This happens when the interface is not "plumbed" into a
6412 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6413 failure of the "get flags" call assumes that the interface is down.
6414
6415 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6416 makes life easier for people who are doing arithmetic on fields extracted
6417 from dates, where you often get leading zeros that should not be
6418 interpreted as octal.
6419
6420 64. Added qualify_domain to the redirect router, to override the global
6421 setting.
6422
6423 65. If a pathologically long header line contained very many addresses (the
6424 report of this problem mentioned 10 000) and each of them was rewritten,
6425 Exim could use up a very large amount of memory. (It kept on making new
6426 copies of the header line as it rewrote, and never released the old ones.)
6427 At the expense of a bit more processing, the header rewriting function has
6428 been changed so that it no longer eats memory in this way.
6429
6430 66. The generation of the Received: header has been moved from the time that a
6431 message starts to be received, to the time that it finishes. The timestamp
6432 in the Received: header should now be very close to that of the <= log
6433 line. There are two side-effects of this change:
6434
6435 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6436 logged header lines no longer include the local Received: line, because
6437 it has not yet been created. The same applies to a copy of the message
6438 that is returned to a non-SMTP sender when a message is rejected.
6439
6440 (b) When a filter file is tested using -bf, no additional Received: header
6441 is added to the test message. After some thought, I decided that this
6442 is a bug fix.
6443
6444 This change does not affect the value of $received_for. It is still set
6445 after address rewriting, but before local_scan() is called.
6446
6447 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6448
6449 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6450 gave an unhelpful panic error message, and a defer error. I have managed to
6451 change this behaviour so that it now rejects any supplied certificate,
6452 which seems right, as the list of acceptable certificates is empty.
6453
6454 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6455 gave an unhelpful defer error. I have not managed to make this reject any
6456 supplied certificates, but the error message it gives is "no certificate
6457 supplied", which is not helpful.
6458
6459 70. exigrep's output now also includes lines that are not associated with any
6460 message, but which match the given pattern. Implemented by a patch from
6461 Martin Sluka, which also tidied up the Perl a bit.
6462
6463 71. Recipient callout verification, like sender verification, was using <> in
6464 the MAIL FROM command. This isn't really the right thing, since the actual
6465 sender may affect whether the remote host accepts the recipient or not. I
6466 have changed it to use the actual sender in the callout; this means that
6467 the cache record is now keyed on a recipient/sender pair, not just the
6468 recipient address. There doesn't seem to be a real danger of callout loops,
6469 since a callout by the remote host to check the sender would use <>.
6470 [SEE ABOVE: changed after hitting problems.]
6471
6472 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6473 temporary errors. However, in the case of such a code being given after
6474 the end of a data transmission (i.e. after ".") Exim was failing to write
6475 a retry record for the message. (Yes, there was some broken host that was
6476 actually sending 8xx at this point.)
6477
6478 73. An unknown lookup type in a host list could cause Exim to panic-die when
6479 the list was checked. (An example that provoked this was putting <; in the
6480 middle of a list instead of at the start.) If this happened during a DATA
6481 ACL check, a -D file could be left lying around. This kind of configuration
6482 error no longer causes Exim to die; instead it causes a defer error. The
6483 incident is still logged to the main and panic logs.
6484
6485 74. Buglet left over from Exim 3 conversion. The message "too many messages
6486 in one connection" was written to the rejectlog but not the mainlog, except
6487 when address rewriting (yes!) was being logged.
6488
6489 75. Added write_rejectlog option.
6490
6491 76. When a system filter was run not as root (that is, when system_filter_user
6492 was set), the values of the $n variables were not being returned to the
6493 main process; thus, they were not subsequently available in the $sn
6494 variables.
6495
6496 77. Added +return_path_on_delivery log selector.
6497
6498 78. A connection timeout was being treated differently from recipients deferred
6499 when testing hosts_max_try with a message that was older than the host's
6500 retry timeout. (The host should not be counted, thus allowing all hosts to
6501 be tried at least once before bouncing.) This may have been the cause of an
6502 occasionally reported bug whereby a message would remain on the queue
6503 longer than the retry timeout, but would be bounced if a delivery was
6504 forced. I say "may" because I never totally pinned down the problem;
6505 setting up timeout/retry tests is difficult. See also the next item.
6506
6507 79. The ultimate address timeout was not being applied to errors that involved
6508 a combination of host plus message (for example, a timeout on a MAIL
6509 command). When an address resolved to a number of possible hosts, and they
6510 were not all tried for each delivery (e.g. because of hosts_max_try), a
6511 message could remain on the queue longer than the retry timeout.
6512
6513 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6514 Haardt.
6515
6516 81. Fixed an obscure SMTP outgoing bug which required at least the following
6517 conditions: (a) there was another message waiting for the same server;
6518 (b) the server returned 5xx to all RCPT commands in the first message so
6519 that the message was not completed; (c) the server dropped the connection
6520 or gave a negative response to the RSET that Exim sends to abort the
6521 transaction. The observed case was a dropped connection after DATA that had
6522 been sent in pipelining mode. That is, the server had advertised PIPELINING
6523 but was not implementing it correctly. The effect of the bug was incorrect
6524 behaviour, such as trying another host, and this could lead to a crash.
6525
6526
6527 Exim version 4.30
6528 -----------------
6529
6530 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6531 and daemon.c were passed as pointers to ints; they should have been
6532 pointers to socklen_t variables (which are typically unsigned ints).
6533
6534 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6535 fixed.
6536
6537 3. Fixed a really odd bug that affected only the testing scheme; patching a
6538 certain fixed string in the binary changed the value of another string that
6539 happened to be identical to the end of the original first string.
6540
6541 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6542 name", it returns that address as the IP address. On some operating
6543 systems (e.g. Solaris), it also passes back the IP address string as the
6544 "host name". However, on others (e.g. Linux), it passes back an empty
6545 string. Exim wasn't checking for this, and was changing the host name to an
6546 empty string, assuming it had been canonicalized.
6547
6548 5. Although rare, it is permitted to have more than one PTR record for a given
6549 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6550 all the names associated with an address, because they do in Solaris.
6551 However, it seems that they do not in Linux for data that comes from the
6552 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6553 I found this out when I moved to a new Linux workstation and tried to run
6554 the Exim test suite.
6555
6556 To get round this problem I have changed the code so that it now does its
6557 own call to the DNS to look up PTR records when searching for a host name.
6558 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6559 addresses that are only in /etc/hosts are still found.
6560
6561 This behaviour is, however, controlled by an option called host_lookup_
6562 order, which defaults to "bydns:byaddr". If people want to use the other
6563 order, or indeed, just use one or the other means of lookup, they can
6564 specify it in this variable.
6565
6566 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6567 some operating systems, this comes back from gethostbyaddr() as an empty
6568 string, and this is what Exim used to test for. However, it seems that in
6569 other systems, "." is yielded. Exim now tests for this case too.
6570
6571 7. The values of check_spool_space and check_log_space are now held internally
6572 as a number of kilobytes instead of an absolute number of bytes. If a
6573 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6574 kilobyte. This means that much larger values can be stored.
6575
6576 8. Exim monitor: an attempt to get the action menu when not actually pointing
6577 at a message produces an empty menu entitled "No message selected". This
6578 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6579 no entries in it ("Shell widget menu has zero width and/or height"). So I
6580 have added a single, blank menu entry in this case.
6581
6582 9. Added ${quote_local_part.
6583
6584 10. MIME decoding is now applied to the contents of Subject: header lines when
6585 they are logged.
6586
6587 11. Now that a reference to $sender_host_address automatically causes a reverse
6588 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6589 host lookup before query-style lookups in lists that might use this
6590 variable. This has therefore been abolished, and the "net-" prefix is no
6591 longer necessary for query-style lookups.
6592
6593 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6594 have been a typo for LFLAGS, so it has been changed.
6595
6596 13. The install script calls Exim with "-C /dev/null" in order to find the
6597 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6598 to be output. However, since Exim outputs its version number before the
6599 error, it didn't break the script. It just looked ugly. I fixed this by
6600 always allowing "-C /dev/null" if the caller is root.
6601
6602 14. Ignore overlarge ACL variable number when reading spool file - insurance
6603 against a later release with more variables having written the file.
6604
6605 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6606 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6607 this, as well as the form without the "IPv6" on the front.
6608
6609 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6610 OS/Makefile-Darwin file.
6611
6612 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6613 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6614
6615 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6616 variable. However, some OS use ints for inodes. I've added cast to long int
6617 to get rid of the compiler warning.
6618
6619 19. I had forgotten to lock out "/../" in configuration file names when
6620 ALT_CONFIG_PREFIX was set.
6621
6622 20. Routers used for verification do not need to specify transports. However,
6623 if such a router generated a host list, and callout was configured, Exim
6624 crashed, because it could not find a port number from the (non-existent)
6625 transport. It now assumes port 25 in this circumstance.
6626
6627 21. Added the -t option to exigrep.
6628
6629 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6630 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6631 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6632 them is set, LOOKUP_LSEARCH is forced.
6633
6634 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6635
6636 24. Added sender and host information to the "rejected by local_scan()" log
6637 line; previously there was no indication of these.
6638
6639 25. Added .include_if_exists.
6640
6641 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6642 Linux. It turns out that not all file systems support this. Apparently some
6643 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6644 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6645 not supported on the file descriptor, is now ignored when Exim is trying to
6646 sync a directory. This applies only to Linux.
6647
6648 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6649
6650 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6651 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6652 this.
6653
6654 29. Added support for maildirsize files from supplied patch (modified a bit).
6655
6656 30. The use of :fail: followed by an empty string could lead Exim to respond to
6657 sender verification failures with (e.g.):
6658
6659 550 Verification failed for <xxx>
6660 550 Sender verify failed
6661
6662 where the first response line was missing the '-' that indicates it is not
6663 the final line of the response.
6664
6665 31. The loop for finding the name of the user that called Exim had a hardwired
6666 limit of 10; it now uses the value of finduser_retries, which is used for
6667 all other user lookups.
6668
6669 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6670 delivery time.
6671
6672 33. Exim was neglecting to zero errno before one call of strtol() when
6673 expanding a string and expecting an integer value. On some systems this
6674 resulted in spurious "integer overflow" errors. Also, it was casting the
6675 result into an int without checking.
6676
6677 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6678 did not work. The code looks as if it has *never* worked, though it appears
6679 to have been documented since at least release 1.62. I have made it work.
6680
6681 35. The "timeout_DNS" error in retry rules, also documented since at least
6682 1.62, also never worked. As it isn't clear exactly what this means, and
6683 clearly it isn't a major issue, I have abolished the feature by treating it
6684 as "timeout", and writing a warning to the main and panic logs.
6685
6686 36. The display of retry rules for -brt wasn't always showing the error code
6687 correctly.
6688
6689 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6690 timeout_connect_A, timeout_connect_MX.
6691
6692 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6693 to the empty sender.
6694
6695 39. The daemon was not analysing the content of -oX till after it had closed
6696 stderr and disconnected from the controlling terminal. This meant that any
6697 syntax errors were only noted on the panic log, and the return code from
6698 the command was 0. By re-arranging the code a little, I've made the
6699 decoding happen first, so such errors now appear on stderr, and the return
6700 code is 1. However, the actual setting up of the sockets still happens in
6701 the disconnected process, so errors there are still only recorded on the
6702 panic log.
6703
6704 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6705 connections (as happens on some IP stacks) was logged at start up time as
6706 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6707 it from "IPv6 and IPv4", which means that two separate sockets are being
6708 used.
6709
6710 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6711 says whether AF_INET or AF_INET6 was passed as an argument.
6712
6713 42. Exiwhat output was messed up when time zones were included in log
6714 timestamps.
6715
6716 43. Exiwhat now gives more information about the daemon's listening ports,
6717 and whether -tls-on-connect was used.
6718
6719 44. The "port" option of the smtp transport is now expanded.
6720
6721 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6722 silently ignored. Now an error message is written to the main and panic
6723 logs.
6724
6725 46. There's a new ACL modifier called "logwrite" which writes to a log file
6726 as soon as it is encountered.
6727
6728 47. Added $local_user_uid and $local_user_gid at routing time.
6729
6730 48. Exim crashed when trying to verify a sender address that was being
6731 rewritten to "<>".
6732
6733 49. Exim was recognizing only a space character after ".include". It now also
6734 recognizes a tab character.
6735
6736 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6737 extracting the relevant information from the specification. The man page no
6738 longer contains scrambled data for the -d option, and I've added a section
6739 at the front about calling Exim under different names.
6740
6741 51. Added "extra_headers" argument to the "mail" command in filter files.
6742
6743 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6744 crash.
6745
6746 53. Installed eximstats 1.29.
6747
6748 54. Added transport_filter_timeout as a generic transport option.
6749
6750 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6751 Cc: header lines. This was required by RFC 822, but it not required by RFC
6752 2822.
6753
6754 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6755 incoming messages that did not have them. Now it does so only if the
6756 message originates locally, that is, if there is no associated remote host
6757 address. When Resent- header lines are present, this applies to the Resent-
6758 lines rather than the non-Resent- lines.
6759
6760 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6761 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6762
6763 58. Messages for configuration errors now include the name of the main
6764 configuration file - useful now that there may be more than one file in a
6765 list (.included file names were always shown).
6766
6767 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6768 for those rare installations that do not start the daemon as root or run it
6769 setuid root. I've cut out the call to initgroups() if the daemon is not
6770 root at that time.
6771
6772 60. The Exim user and group can now be bound into the binary as text strings
6773 that are looked up at the start of Exim's processing.
6774
6775 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6776
6777 62. Added $mailstore_basename variable.
6778
6779 63. Installed patch to sieve.c from Michael Haardt.
6780
6781 64. When Exim failed to open the panic log after failing to open the main log,
6782 the original message it was trying to log was written to stderr and debug
6783 output, but if they were not available (the usual case in production), it
6784 was lost. Now it is written to syslog before the two lines that record the
6785 failures to open the logs.
6786
6787 65. Users' Exim filters run in subprocesses under the user's uid. It is
6788 possible for a "deliver" command or an alias in a "personal" command to
6789 provoke an address rewrite. If logging of address rewriting is configured,
6790 this fails because the process is not running as root or exim. There may be
6791 a better way of dealing with this, but for the moment (because 4.30 needs
6792 to be released), I have disabled address rewrite logging when running a
6793 filter in a non-root, non-exim process.
6794
6795
6796 Exim version 4.24
6797 -----------------
6798
6799 1. The buildconfig auxiliary program wasn't quoting the value set for
6800 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6801 not defined. This bug was masked in 4.22 by the effect that was fixed in
6802 change 4.23/1.
6803
6804 2. Some messages that were rejected after a message id was allocated were
6805 shown as "incomplete" by exigrep. It no longer does this for messages that
6806 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6807
6808 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6809 have allow_domain_literals set, the ID did not get logged in the <= line.
6810 Domain literals are now always recognized in Message-ID: header lines.
6811
6812 4. The first argument for a ${extract expansion item is the key name or field
6813 number. Leading and trailing spaces in this item were not being ignored,
6814 causing some misleading effects.
6815
6816 5. When deliver_drop_privilege was set, single queue runner processes started
6817 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6818 same command in the process it spins off) were not dropping privilege.
6819
6820 6. When the daemon running as "exim" started a queue runner, it always
6821 re-executed Exim in the spun-off process. This is a waste of effort when
6822 deliver_drop_privilege is set. The new process now just calls the
6823 queue-runner function directly.
6824
6825
6826 Exim version 4.23
6827 -----------------
6828
6829 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6830 HEADERS_CHARSET.
6831
6832 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6833 ignored. Though the use of -oP was forcing the writing of a pid file, it
6834 was always written to the default place.
6835
6836 3. If the message "no IP address found for host xxxx" is generated during
6837 incoming verification, it is now followed by identification of the incoming
6838 connection (so you can more easily find what provoked it).
6839
6840 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6841
6842 5. Added some features to "harden" Exim a bit more against certain attacks:
6843
6844 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6845 be put in Local/Makefile. This is like the never_users runtime option,
6846 but it cannot be overridden. The default setting is "root".
6847
6848 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6849 prefix string with which any file named in a -C command line option
6850 must start.
6851
6852 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6853 is retained for -C and -D only if the caller of Exim is root. Without
6854 it, the exim user may also use -C and -D and retain privilege.
6855
6856 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6857 command line option is disabled.
6858
6859 6. Macro names set by the -D option must start with an upper case letter, just
6860 like macro names defined in the configuration file.
6861
6862 7. Added "dereference=" facility to LDAP.
6863
6864 8. Two instances of the typo "uknown" in the source files are fixed.
6865
6866 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6867 the Configure-Makefile script screwed up while processing it.
6868
6869 10. Incorporated PCRE 4.4.
6870
6871 11. The SMTP synchronization check was not operating right at the start of an
6872 SMTP session. For example, it could not catch a HELO sent before the client
6873 waited for the greeting. There is now a check for outstanding input at the
6874 point when the greeting is written. Because of the duplex, asynchronous
6875 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6876 way, but not yet received, when the check is performed.
6877
6878 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6879 on TCP/IP sockets, because this apparently causes some broken clients to
6880 timeout.
6881
6882 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6883 unchanged) from the Cygwin maintainer.
6884
6885 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6886 was supported instead of testing for mbx. Effectively a typo.
6887
6888 15. The spa authenticator server code was not checking that the input it
6889 received was valid base64.
6890
6891 16. The debug output line for the "set" modifier in ACLs was not showing the
6892 name of the variable that was being set.
6893
6894 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6895
6896 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6897 lookup on its own. Something else was needed to trigger the lookup. For
6898 example, a match in host_lookup or the need for a host name in a host list.
6899 Now, if $sender_host_name is referenced and the host name has not yet been
6900 looked up, a lookup is performed. If the lookup fails, the variable remains
6901 empty, and $host_lookup_failed is set to "1".
6902
6903 19. Added "eqi" as a case-independent comparison operator.
6904
6905 20. The saslauthd authentication condition could segfault if neither service
6906 nor realm was specified.
6907
6908 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6909 error message that was logged was misleading, and incoming SMTP
6910 connections were dropped. The message is now more accurate, and temporary
6911 errors are given to SMTP connections.
6912
6913 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6914 (except RSET) with a 421 error, until QUIT is received. However, it was
6915 failing to send a response to QUIT.
6916
6917 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6918 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6919 ACL is now run after the helo_try_verify_hosts code.
6920
6921 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6922 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6923 case-independent, so other case variants are also recognized). Apparently
6924 some systems use these upper case variants.
6925
6926 25. If more than two messages were waiting for the same host, and a transport
6927 filter was specified for the transport, Exim sent two messages over the
6928 same TCP/IP connection, and then failed with "socket operation on non-
6929 socket" when it tried to send the third.
6930
6931 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6932
6933 27. The extern definition of crypt16() in expand.c was not being excluded when
6934 the OS had its own crypt16() function.
6935
6936 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6937 as a preferred synonym for return_size_limit, both as an option and as an
6938 expansion variable.
6939
6940 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6941
6942 30. Changed the default configuration ACL to relax the local part checking rule
6943 for addresses that are not in any local domains. For these addresses,
6944 slashes and pipe symbols are allowed within local parts, but the sequence
6945 /../ is explicitly forbidden.
6946
6947 31. SPA server authentication was not clearing the challenge buffer before
6948 using it.
6949
6950 32. log_message in a "warn" ACL statement was writing to the reject log as
6951 well as to the main log, which contradicts the documentation and doesn't
6952 seem right (because no rejection is happening). So I have stopped it.
6953
6954 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6955 However, I am unable to do any testing of this.
6956
6957 34. Fixed an infelicity in the appendfile transport. When checking directories
6958 for a mailbox, to see if any needed to be created, it was accidentally
6959 using path names with one or more superfluous leading slashes; tracing
6960 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6961
6962 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6963 contents are added to the log line that is written for every discarded
6964 recipient. (Previously a log_message setting was ignored.)
6965
6966 36. The ${quote: operator now quotes the string if it is empty.
6967
6968 37. The install script runs exim in order to find its version number. If for
6969 some reason other than non-existence or emptiness, which it checks, it
6970 could not run './exim', it was installing it with an empty version number,
6971 i.e. as "exim-". This error state is now caught, and the installation is
6972 aborted.
6973
6974 38. An argument was missing from the function that creates an error message
6975 when Exim fails to connect to the socket for saslauthd authentication.
6976 This could cause Exim to crash, or give a corrupted message.
6977
6978 39. Added isip, isip4, and isip6 to ${if conditions.
6979
6980 40. The ACL variables $acl_xx are now saved with the message, and can be
6981 accessed later in routers, transports, and filters.
6982
6983 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6984 strings in the file are not string-expanded.
6985
6986 42. If a MAIL command specified a SIZE value that was too large to fit into an
6987 int variable, the check against message_size_limit failed. Such values are
6988 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6989 day this will have to be increased, but I don't think I want to be around
6990 when emails are that large.
6991
6992
6993
6994 Exim version 4.22
6995 -----------------
6996
6997 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6998 iconv() is not standard in FreeBSD.
6999
7000 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7001 IPv6 enabled. The observed symptom was a segmentation fault on return from
7002 the function os_common_find_running_interfaces() in src/os.c.
7003
7004 3. In the check_special_case() function in daemon.c I had used "errno" as an
7005 argument name, which causes warnings on some systems. This was basically a
7006 typo, since it was named "eno" in the comments!
7007
7008 4. The code that waits for the clock to tick (at a resolution of some fraction
7009 of a second) so as to ensure message-id uniqueness was always waiting for
7010 at least one whole tick, when it could have waited for less. [This is
7011 almost certainly not relevant at current processor speeds, where it is
7012 unlikely to ever wait at all. But we try to future-proof.]
7013
7014 5. The function that sleeps for a time interval that includes fractions of a
7015 second contained a race. It did not block SIGALRM between setting the
7016 timer, and suspending (a couple of lines later). If the interval was short
7017 and the sigsuspend() was delayed until after it had expired, the suspension
7018 never ended. On busy systems this could lead to processes getting stuck for
7019 ever.
7020
7021 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7022 process, before it forks any delivery processes. The open lookup caching
7023 mechanism meant that the open file or database connection was passed into
7024 the delivery process. The problem was that delivery processes always tidy
7025 up cached lookup data. This could cause a problem for the next delivery
7026 process started by the queue runner, because the external queue runner
7027 process does not know about the closure. So the next delivery process
7028 still has data in the lookup cache. In the case of a file lookup, there was
7029 no problem because closing a file descriptor in a subprocess doesn't affect
7030 the parent. However, if the lookup was caching a connection to a database,
7031 the connection was closed, and the second delivery process was likely to
7032 see errors such as "PGSQL: query failed: server closed the connection
7033 unexpectedly". The problem has been fixed by closing all cached lookups
7034 in a queue runner before running a delivery process.
7035
7036 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7037 seem to have the "const" qualifier which it has on other OS. I've
7038 parameterised it.
7039
7040 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7041 *of the same type* (client or server) with the same public name that an
7042 error should be diagnosed.
7043
7044 9. When Exim looked up a host name for an IP address, but failed to find the
7045 original IP address when looking up the host name (a safety check), it
7046 output the message "<ip address> does not match any IP for NULL", which was
7047 confusing, to say the least. The bug was that the host name should have
7048 appeared instead of "NULL".
7049
7050 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7051 user that is built into the binary, and the -C or -D options is used, root
7052 privilege is dropped before the configuration file is read. In addition,
7053 logging is switched to stderr instead of the normal log files. If the
7054 configuration then re-defines the Exim user, the unprivileged environment
7055 is probably not what is expected, so Exim logs a panic warning message (but
7056 proceeds).
7057
7058 However, if deliver_drop_privilege is set, the unprivileged state may well
7059 be exactly what is intended, so the warning has been cut out in that case,
7060 and Exim is allowed to try to write to its normal log files.
7061
7062
7063 Exim version 4.21
7064 -----------------
7065
7066 1. smtp_return_error_details was not giving details for temporary sender
7067 or receiver verification errors.
7068
7069 2. Diagnose a configuration error if two authenticators have the same public
7070 name.
7071
7072 3. Exim used not to create the message log file for a message until the first
7073 delivery attempt. This could be confusing when incoming messages were held
7074 for policy or load reasons. The message log file is now created at the time
7075 the message is received, and an initial "Received" line is written to it.
7076
7077 4. The automatically generated man page for command line options had a minor
7078 bug that caused no ill effects; however, a more serious problem was that
7079 the procedure for building the man page automatically didn't always
7080 operate. Consequently, release 4.20 contains an out-of-date version. This
7081 shouldn't happen again.
7082
7083 5. When building Exim with embedded Perl support, the script that builds the
7084 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7085 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7086
7087 6. The freeze_tell option was not being used for messages that were frozen on
7088 arrival, either by an ACL or by local_scan().
7089
7090 7. Added the smtp_incomplete_transaction log selector.
7091
7092 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7093 was accepting AUTH without a new EHLO.
7094
7095 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7096 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7097 RFC.
7098
7099 10. Logging of TCP/IP connections (when configured) now happens in the main
7100 daemon process instead of the child process, so that the TCP/IP connection
7101 count is more accurate (but it can never be perfect).
7102
7103 11. The use of "drop" in a nested ACL was not being handled correctly in the
7104 outer ACL. Now, if condition failure induced by the nested "drop" causes
7105 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7106 or "require"), the connection is dropped.
7107
7108 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7109 that yield "discard" can now be used with an "accept" or a "discard" verb,
7110 but an error is generated for any others (because I can't see a useful way
7111 to define what should happen).
7112
7113 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7114 are now processed in the same way as lines in the Exim configuration file.
7115 In particular, continuation lines are supported.
7116
7117 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7118
7119 15. Added -ti meaning -t -i.
7120
7121 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7122 domains, and warn by logging if others are found.
7123
7124 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7125 returned from GIFCONF when Exim is trying to find the list of interfaces on
7126 a host. The code in os.c has been modified to copy each ifreq to an aligned
7127 structure in all cases.
7128
7129 Also, in some cases, the returned ifreq's were being copied to a 'struct
7130 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7131 means the last couple of bytes of an IPv6 address could be chopped if the
7132 ifreq contained only a normal sockaddr (14 bytes storage).
7133
7134 18. Named domain lists were not supported in the hosts_treat_as_local option.
7135 An entry such as +xxxx was not recognized, and was treated as a literal
7136 domain name.
7137
7138 19. Ensure that header lines added by a DATA ACL are included in the reject log
7139 if the ACL subsequently rejects the message.
7140
7141 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7142 MD5 (which is deprecated).
7143
7144 21. When testing a filter file using -bf, Exim was writing a message when it
7145 took the sender from a "From " line in the message, but it was not doing so
7146 when it took $return_path from a Return-Path: header line. It now does.
7147
7148 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7149 with a valid header line field name (a series of printing characters
7150 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7151
7152 23. Changed "disc" in the source to "disk" to conform to the documentation and
7153 the book and for uniformity.
7154
7155 24. Ignore Sendmail's -Ooption=value command line item.
7156
7157 25. When execve() failed while trying to run a command in a pipe transport,
7158 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7159 could be confused with a return value of 69 from the command itself. This
7160 has been changed to 127, the value the shell returns if it is asked to run
7161 a non-existent command. The wording for the related log line suggests a
7162 non-existent command as the problem.
7163
7164 26. If received_header_text expands to an empty string, do not add a Received:
7165 header line to the message. (Well, it adds a token one on the spool, but
7166 marks it "old" so that it doesn't get used or transmitted.)
7167
7168 27. Installed eximstats 1.28 (addition of -nt option).
7169
7170 28. There was no check for failure on the call to getsockname() in the daemon
7171 code. This can fail if there is a shortage of resources on the system, with
7172 ENOMEM, for example. A temporary error is now given on failure.
7173
7174 29. Contrary to the C standard, it seems that in some environments, the
7175 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7176 program. Exim now does this explicitly; it affects the formatting of
7177 timestamps using strftime().
7178
7179 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7180 complaints. I've now initialized all the variables, to avoid this.
7181
7182 32. Header lines added by a system filter were not being "seen" during
7183 transport-time rewrites.
7184
7185 33. The info_callback() function passed to OpenSSL is set up with type void
7186 (*)(SSL *, int, int), as described somewhere. However, when calling the
7187 function (actually a macro) that sets it up, the type void(*)() is
7188 expected. I've put in a cast to prevent warnings from picky compilers.
7189
7190 34. If a DNS black list lookup found a CNAME record, but there were no A
7191 records associated with the domain it pointed at, Exim crashed.
7192
7193 35. If a DNS black list lookup returned more than one A record, Exim ignored
7194 all but the first. It now scans all returned addresses if a particular IP
7195 value is being sought. In this situation, the contents of the
7196 $dnslist_value variable are a list of all the addresses, separated by a
7197 comma and a space.
7198
7199 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7200 to accept a host name and all its aliases if the forward lookup for any of
7201 them yielded the IP address of the incoming connection. Now it accepts only
7202 those names whose forward lookup yields the correct IP address. Any other
7203 names are discarded. This closes a loophole whereby a rogue DNS
7204 administrator could create reverse DNS records to break through a
7205 wildcarded host restriction in an ACL.
7206
7207 37. If a user filter or a system filter that ran in a subprocess used any of
7208 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7209 the wrong values were passed to the pipe command ($thisaddress had the
7210 value of $0, $0 had the value of $1, etc). This bug was introduced by
7211 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7212
7213 38. Improved the line breaking for long SMTP error messages from ACLs.
7214 Previously, if there was no break point between 40 and 75 characters, Exim
7215 left the rest of the message alone. Two changes have been made: (a) I've
7216 reduced the minimum length to 35 characters; (b) if it can't find a break
7217 point between 35 and 75 characters, it looks ahead and uses the first one
7218 that it finds. This may give the occasional overlong line, but at least the
7219 remaining text gets split now.
7220
7221 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7222 file descriptors might be low, and that setting 1000 would always raise it.
7223 It turns out that in some environments, the limit is already over 1000 and
7224 that lowering it causes trouble. So now Exim takes care not to decrease it.
7225
7226 40. When delivering a message, the value of $return_path is set to $sender_
7227 address at the start of routing (routers may change the value). By an
7228 oversight, this default was not being set up when an address was tested by
7229 -bt or -bv, which affected the outcome if any router or filter referred to
7230 $return_path.
7231
7232 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7233 log only when "message" or "log_message" are set. However, if one of the
7234 conditions was an address verification, or a call to a nested ACL, the
7235 messages generated by the underlying test were being passed through. This
7236 no longer happens. The underlying message is available in $acl_verify_
7237 message for both "message" and "log_message" expansions, so it can be
7238 passed through if needed.
7239
7240 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7241 new expansion $bh_ to give the encoded byte string without charset
7242 translation. Translation happens only if iconv() is available; HAVE_ICONV
7243 indicates this at build time. HEADERS_CHARSET gives the charset to
7244 translate to; headers_charset can change it in the configuration, and
7245 "headers charset" can change it in an individual filter file.
7246
7247 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7248 that creates RFC 2047 encoded "words" labels them as that charset instead
7249 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7250 expansion operator; (ii) when Exim creates a From: line for a local
7251 message; (iii) when a header line is rewritten to include a "phrase" part.
7252
7253 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7254 buggy, causing it to skip the first lines of messages whose message ID
7255 ended in 'D'. This would not have bitten before Exim release 4.14, because
7256 message IDs were unlikely to end in 'D' before then. The effect was to have
7257 incorrect size information for certain domains.
7258
7259 45. #include "config.h" was missing at the start of the crypt16.c module. This
7260 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7261 noticed.
7262
7263 46. If there was a timeout during a "random" callout check, Exim treated it as
7264 a failure of the random address, and carried on sending RSET and the real
7265 address. If the delay was just some slowness somewhere, the response to the
7266 original RCPT would be taken as a response to RSET and so on, causing
7267 mayhem of various kinds.
7268
7269 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7270 when I implemented it. It didn't allow for the fact that some option values
7271 may legitimately be negative (e.g. size_addition), and it didn't even do
7272 the right test for positive values.
7273
7274 48. Domain names in DNS records are case-independent. Exim always looks them up
7275 in lower case. Some resolvers return domain names in exactly the case they
7276 appear in the zone file, that is, they may contain uppercase letters. Not
7277 all resolvers do this - some return always lower case. Exim was treating a
7278 change of case by a resolver as a change of domain, similar to a widening
7279 of a domain abbreviation. This triggered its re-routing code and so it was
7280 trying to route what was effectively the same domain again. This normally
7281 caused routing to fail (because the router wouldn't handle the domain
7282 twice). Now Exim checks for this case specially, and just changes the
7283 casing of the domain that it ultimately uses when it transmits the message
7284 envelope.
7285
7286 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7287 module.
7288
7289 50. If a filter generated a file delivery with a non-absolute name (possible if
7290 no home directory exists for the router), the forbid_file option was not
7291 forbidding it.
7292
7293 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7294 the existing equality matching.
7295
7296 52. Exim was using ints instead of ino_t variables in some places where it was
7297 dealing with inode numbers.
7298
7299 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7300 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7301 called TMPDIR, and if it finds it is different, it changes its value.
7302
7303 54. The smtp_printf() function is now made available to local_scan() so
7304 additional output lines can be written before returning. There is also an
7305 smtp_fflush() function to enable the detection of a dropped connection.
7306 The variables smtp_input and smtp_batched_input are exported to
7307 local_scan().
7308
7309 55. Changed the default runtime configuration: the message "Unknown user"
7310 has been removed from the ACL, and instead placed on the localuser router,
7311 using the cannot_route_message feature. This means that any verification
7312 failures that generate their own messages won't get overridden. Similarly,
7313 the "Unrouteable address" message that was in the ACL for unverifiable
7314 relay addresses has also been removed.
7315
7316 56. Added hosts_avoid_esmtp to the smtp transport.
7317
7318 57. The exicyclog script was not checking for the esoteric option
7319 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7320 will work only if exicyclog is run under the appropriate euid.
7321
7322 58. Following a discussion on the list, the rules by which Exim recognises line
7323 endings on incoming messages have been changed. The -dropcr and drop_cr
7324 options are now no-ops, retained only for backwards compatibility. The
7325 following line terminators are recognized: LF CRLF CR. However, special
7326 processing applies to CR:
7327
7328 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7329 nor a local message in the state where . is a terminator.
7330
7331 (ii) If a bare CR is encountered in a header line, an extra space is added
7332 after the line terminator so as not to end the header. The reasoning
7333 behind this is that bare CRs in header lines are most likely either
7334 to be mistakes, or people trying to play silly games.
7335
7336 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7337 was being incorrectly given as 18 bytes larger than it should have been.
7338 This is a VOB (very old bug).
7339
7340 60. This may never have affected anything current, but just in case it has:
7341 When the local host is found other than at the start of a list of hosts,
7342 the local host, those with the same MX, and any that follow, are discarded.
7343 When the list in question was part of a longer list of hosts, the following
7344 hosts (not currently being processed) were also being discarded. This no
7345 longer happens. I'm not sure if this situation could ever has previously
7346 arisen.
7347
7348 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7349 program routers.
7350
7351 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7352 header. This is something that is recommended in a new Internet Draft, and
7353 is something that is documented as being done by Sendmail. There are two
7354 possible values. For messages generated by the autoreply transport, Exim
7355 adds:
7356
7357 Auto-Submitted: auto-replied
7358
7359 whereas for all other generated messages (e.g. bounces) it adds
7360
7361 Auto-Submitted: auto-generated
7362
7363 63. The "personal" condition in filters now includes a test for the
7364 Auto-Submitted: header. If it contains the string "auto-" the message it
7365 not considered personal.
7366
7367 64. Added rcpt_include_affixes as a generic transport option.
7368
7369 65. Added queue_only_override (default true).
7370
7371 66. Added the syslog_duplication option.
7372
7373 67. If what should have been the first header line of a message consisted of
7374 a space followed by a colon, Exim was mis-interpreting it as a header line.
7375 It isn't of course - it is syntactically invalid and should therefore be
7376 treated as the start of the message body. The misbehaviour could have
7377 caused a number of strange effects, including loss of data in subsequent
7378 header lines, and spool format errors.
7379
7380 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7381 client host had authenticated. This control can now be exercised by an ACL
7382 for more flexibility.
7383
7384 69. By default, callouts do not happen when testing with -bh. There is now a
7385 variant, -bhc, which does actually run the callout code, including
7386 consulting and updating the callout cache.
7387
7388 70. Added support for saslauthd authentication, courtesy of Alexander
7389 Sabourenkov.
7390
7391 71. If statvfs() failed on the spool or log directories while checking their
7392 size for availability, Exim confusingly gave the error "space shortage".
7393 Furthermore, in debugging mode it crashed with a floating point exception.
7394 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7395 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7396 serious problem, Exim now writes to the main and panic logs when this
7397 happens, with details of the failure. It then refuses to accept the
7398 incoming message, giving the message "spool directory problem" or "log
7399 directory problem" with a 421 code for SMTP messages.
7400
7401 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7402 0, 1, and 2 exist, because some OS complain for execs without them (see
7403 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7404 descriptors. However, the code omitted to check that the open succeeded,
7405 causing mysterious errors if for some reason the permissions on /dev/null
7406 got screwed. Now Exim writes a message to the main and panic logs, and
7407 bombs out if it can't open /dev/null.
7408
7409 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7410 interact so that it is all more flexible. It is supposed to remain
7411 backwards compatible. Also added extra_local_interfaces.
7412
7413 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7414 to bomb out with an assertion failure - to the client this appears as a
7415 connection drop. This problem occurs in the part of the code that was taken
7416 from the Samba project. Fortunately, the assertion is in a very simple
7417 function, so I have fixed this by reproducing the function inline in the
7418 one place where it is called, and arranging for authentication to fail
7419 instead of killing the process with assert().
7420
7421 75. The SPA client code was not working when the server requested OEM rather
7422 than Unicode encoding.
7423
7424 76. Added code to make require_files with a specific uid setting more usable in
7425 the case where statting the file as root fails - usually a non-root-mounted
7426 NFS file system. When this happens and the failure is EACCES, Exim now
7427 forks a subprocess and does the per-uid checking as the relevant uid.
7428
7429 77. Added process_log_path.
7430
7431 78. If log_file_path was not explicitly set, a setting of check_log_space or
7432 check_log_inodes was ignored.
7433
7434 79. If a space check for the spool or log partitions fails, the incident is now
7435 logged. Of course, in the latter case the data may get lost...
7436
7437 80. Added the %p formatting code to string_format() so that it can be used to
7438 print addresses in debug_print(). Adjusted all the address printing in the
7439 debugging in store.c to use %p rather than %d.
7440
7441 81. There was a concern that a line of code in smtp_in.c could overflow a
7442 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7443 initially expressed, the concern was not well-founded, because trailing
7444 spaces are removed early. However, if the trailing spaces were followed by
7445 a NULL, they did not get removed, so the overflow was possible. Two fixes
7446 were applied:
7447
7448 (a) I re-wrote the offending code in a cleaner fashion.
7449 (b) If an incoming SMTP command contains a NULL character, it is rejected
7450 as invalid.
7451
7452 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7453 runs initgroups(), so that if the Exim user is in any additional groups,
7454 they will be used during message reception.
7455
7456
7457 Exim version 4.20
7458 -----------------
7459
7460 The change log for 4.20 and earlier releases has been archived.
7461
7462 ****