Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455
[exim.git] / doc / doc-txt / ChangeLog
... / ...
CommitLineData
1Change log file for Exim from version 4.21
2-------------------------------------------
3
4
5Exim version 4.83
6-----------------
7
8TF/01 Correctly close the server side of TLS when forking for delivery.
9
10 When a message was received over SMTP with TLS, Exim failed to clear up
11 the incoming connection properly after forking off the child process to
12 deliver the message. In some situations the subsequent outgoing
13 delivery connection happened to have the same fd number as the incoming
14 connection previously had. Exim would try to use TLS and fail, logging
15 a "Bad file descriptor" error.
16
17TF/02 Portability fix for building lookup modules on Solaris when the xpg4
18 utilities have not been installed.
19
20JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
21 temporary space as the ACL may create new global variables.
22
23TL/01 LDAP support uses per connection or global context settings, depending
24 upon the detected version of the libraries at build time.
25
26TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
27 to extract and use the src ip:port in logging and expansions as if it
28 were a direct connection from the outside internet.
29
30JH/02 Add ${listextract {number}{list}{success}{fail}}.
31
32TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
33 Properly escape header and check for NULL return.
34
35PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
36 not dns_use_dnssec.
37
38JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
39
40TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
41 characters in header names, implemented as a verify condition.
42 Contributed by Michael Fischer v. Mollard.
43
44TL/05 Rename SPF condition results err_perm and err_temp to standardized
45 results permerror and temperror. Previous values are deprecated but
46 still accepted. In a future release, err_perm and err_temp will be
47 completely removed, which will be a backward incompatibility if the
48 ACL tests for either of these two old results. Patch contributed by
49 user bes-internal on the mailing list.
50
51JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
52
53JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
54 selectors, in both main and reject logs.
55
56JH/06 Log outbound-TLS and port details, subject to log selectors, for a
57 failed delivery.
58
59JH/07 Add malware type "sock" for talking to simple daemon.
60
61JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
62
63JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
64 routers/transports under cutthrough routing.
65
66JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
67 numbers. Touch up "bool" conditional to keep the same definition.
68
69TL/06 Remove duplicated language in spec file from 4.82 TL/16.
70
71JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
72
73JH/12 Expand items in router/transport headers_add or headers_remove lists
74 individually rather than the list as a whole. Bug 1452.
75
76 Required for reasonable handling of multiple headers_ options when
77 they may be empty; requires that headers_remove items with embedded
78 colons must have them doubled (or the list-separator changed).
79
80TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
81 view the policy declared in the DMARC record. Currently, $dmarc_status
82 is a combined value of both the record presence and the result of the
83 analysis.
84
85JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
86
87
88Exim version 4.82
89-----------------
90
91PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
92
93PP/02 Make -n do something, by making it not do something.
94 When combined with -bP, the name of an option is not output.
95
96PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
97 by GnuTLS.
98
99PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
100 $sender_host_name and config options to manage this, and basic check
101 routines.
102
103PP/05 DSCP support for outbound connections and control modifier for inbound.
104
105PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
106 (Only plugin which currently uses this is kerberos4, which nobody should
107 be using, but we should make it available and other future plugins might
108 conceivably use it, even though it would break NAT; stuff *should* be
109 using channel bindings instead).
110
111PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
112 name; added for Sendmail compatibility; requires admin caller.
113 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
114 just ignore it); requires trusted caller.
115 Also parse but ignore: -Ac -Am -X<logfile>
116 Bugzilla 1117.
117
118TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
119
120TL/02 Add +smtp_confirmation as a default logging option.
121
122TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
123 Patch by Magnus Holmgren from 2007-02-20.
124
125TL/04 Bugzilla 1281 - Spec typo.
126 Bugzilla 1283 - Spec typo.
127 Bugzilla 1290 - Spec grammar fixes.
128
129TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
130
131TL/06 Add Experimental DMARC support using libopendmarc libraries.
132
133TL/07 Fix an out of order global option causing a segfault. Reported to dev
134 mailing list by by Dmitry Isaikin.
135
136JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
137
138JH/02 Support "G" suffix to numbers in ${if comparisons.
139
140PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
141
142NM/01 Bugzilla 1197 - Spec typo
143 Bugzilla 1196 - Spec examples corrections
144
145JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
146
147PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
148 gnutls_enable_pkcs11, but renamed to more accurately indicate its
149 function.
150
151PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
152 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
153
154JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
155 "acl {{name}{arg}...}", and optional args on acl condition
156 "acl = name arg..."
157
158JH/05 Permit multiple router/transport headers_add/remove lines.
159
160JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
161
162JH/07 Avoid using a waiting database for a single-message-only transport.
163 Performance patch from Paul Fisher. Bugzilla 1262.
164
165JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
166 Bugzilla 884.
167
168JH/09 Add $headers_added variable, with content from use of ACL modifier
169 add_header (but not yet added to the message). Bugzilla 199.
170
171JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
172 Pulled from Bugzilla 817 by Wolfgang Breyha.
173
174PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
175 CVE-2012-5671
176 (nb: this is the same fix as in Exim 4.80.1)
177
178JH/11 Add A= logging on delivery lines, and a client_set_id option on
179 authenticators.
180
181JH/12 Add optional authenticated_sender logging to A= and a log_selector
182 for control.
183
184PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
185
186PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
187 advertise SMTP AUTH mechanism to us, instead of a generic
188 protocol violation error. Also, make Exim more robust to bad
189 data from the Dovecot auth socket.
190
191TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
192
193 When a queue runner is handling a message, Exim first routes the
194 recipient addresses, during which it prunes them based on the retry
195 hints database. After that it attempts to deliver the message to
196 any remaining recipients. It then updates the hints database using
197 the retry rules.
198
199 So if a recipient address works intermittently, it can get repeatedly
200 deferred at routing time. The retry hints record remains fresh so the
201 address never reaches the final cutoff time.
202
203 This is a fairly common occurrence when a user is bumping up against
204 their storage quota. Exim had some logic in its local delivery code
205 to deal with this. However it did not apply to per-recipient defers
206 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
207
208 This change adds a proper retry rule check during routing so that the
209 final cutoff time is checked against the message's age. We only do
210 this check if there is an address retry record and there is not a
211 domain retry record; this implies that previous attempts to handle
212 the address had the retry_use_local_parts option turned on. We use
213 this as an approximation for the destination being like a local
214 delivery, as in LMTP.
215
216 I suspect this new check makes the old local delivery cutoff check
217 redundant, but I have not verified this so I left the code in place.
218
219TF/02 Correct gecos expansion when From: is a prefix of the username.
220
221 Test 0254 submits a message to Exim with the header
222
223 Resent-From: f
224
225 When I ran the test suite under the user fanf2, Exim expanded
226 the header to contain my full name, whereas it should have added
227 a Resent-Sender: header. It erroneously treats any prefix of the
228 username as equal to the username.
229
230 This change corrects that bug.
231
232GF/01 DCC debug and logging tidyup
233 Error conditions log to paniclog rather than rejectlog.
234 Debug lines prefixed by "DCC: " to remove any ambiguity.
235
236TF/03 Avoid unnecessary rebuilds of lookup-related code.
237
238PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
239 Bug spotted by Jeremy Harris; was flawed since initial commit.
240 Would have resulted in OCSP responses post-SNI triggering an Exim
241 NULL dereference and crash.
242
243JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
244
245PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
246 Bug detection, analysis and fix by Samuel Thibault.
247 Bugzilla 1331, Debian bug #698092.
248
249SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
250
251JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
252 Server implementation by Todd Lyons, client by JH.
253 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
254 config variable "prdr_enable" controls whether the server
255 advertises the facility. If the client requests PRDR a new
256 acl_data_smtp_prdr ACL is called once for each recipient, after
257 the body content is received and before the acl_smtp_data ACL.
258 The client is controlled by bolth of: a hosts_try_prdr option
259 on the smtp transport, and the server advertisement.
260 Default client logging of deliveries and rejections involving
261 PRDR are flagged with the string "PRDR".
262
263PP/16 Fix problems caused by timeouts during quit ACLs trying to double
264 fclose(). Diagnosis by Todd Lyons.
265
266PP/17 Update configure.default to handle IPv6 localhost better.
267 Patch by Alain Williams (plus minor tweaks).
268 Bugzilla 880.
269
270PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
271 This is now consistent with GnuTLS, and is now documented: the
272 previous undocumented portable approach to treating the option as
273 unset was to force an expansion failure. That still works, and
274 an empty string is now equivalent.
275
276PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
277 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
278 not performing validation itself.
279
280PP/20 Added force_command boolean option to pipe transport.
281 Patch from Nick Koston, of cPanel Inc.
282
283JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
284 Bugzilla 321, 823.
285
286TF/04 Added udpsend ACL modifer and hexquote expansion operator
287
288PP/21 Fix eximon continuous updating with timestamped log-files.
289 Broken in a format-string cleanup in 4.80, missed when I repaired the
290 other false fix of the same issue.
291 Report and fix from Heiko Schlichting.
292 Bugzilla 1363.
293
294PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
295 Report from Prashanth Katuri.
296
297PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
298 It's SecureTransport, so affects any MacOS clients which use the
299 system-integrated TLS libraries, including email clients.
300
301PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
302 using a MIME ACL for non-SMTP local injection.
303 Report and assistance in diagnosis by Warren Baker.
304
305TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
306
307JH/16 Fix comparisons for 64b. Bugzilla 1385.
308
309TL/09 Add expansion variable $authenticated_fail_id to keep track of
310 last id that failed so it may be referenced in subsequent ACL's.
311
312TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
313 Alexander Miroch.
314
315TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
316 ldap library initialization, allowing self-signed CA's to be
317 used. Also properly sets require_cert option later in code by
318 using NULL (global ldap config) instead of ldap handle (per
319 session). Bug diagnosis and testing by alxgomz.
320
321TL/12 Enhanced documentation in the ratelimit.pl script provided in
322 the src/util/ subdirectory.
323
324TL/13 Bug 1301 - Imported transport SQL logging patch from Axel Rau
325 renamed to Transport Post Delivery Action by Jeremy Harris, as
326 EXPERIMENTAL_TPDA.
327
328TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
329 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
330 redis_servers = needs to be configured which will be used by the redis
331 lookup. Patch from Warren Baker, of The Packet Hub.
332
333TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
334
335TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
336 hostname or reverse DNS when processing a host list. Used suggestions
337 from multiple comments on this bug.
338
339TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
340
341TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
342 Missed a few lines, added it to make the runtest require no keyboard
343 interaction.
344
345TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
346 contains upper case chars. Make router use caseful_local_part.
347
348TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
349 support when GnuTLS has been built with p11-kit.
350
351
352Exim version 4.80.1
353-------------------
354
355PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
356 CVE-2012-5671
357 This, or similar/improved, will also be change PP/11 of 4.82.
358
359
360Exim version 4.80
361-----------------
362
363PP/01 Handle short writes when writing local log-files.
364 In practice, only affects FreeBSD (8 onwards).
365 Bugzilla 1053, with thanks to Dmitry Isaikin.
366
367NM/01 Bugzilla 949 - Documentation tweak
368
369NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
370 improved.
371
372NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
373
374PP/02 Implemented gsasl authenticator.
375
376PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
377
378PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
379 `pkg-config foo` for cflags/libs.
380
381PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
382 with rest of GSASL and with heimdal_gssapi.
383
384PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
385 `pkg-config foo` for cflags/libs for the TLS implementation.
386
387PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
388 properties get this fed in as external SSF. A number of robustness
389 and debugging improvements to the cyrus_sasl authenticator.
390
391PP/08 cyrus_sasl server now expands the server_realm option.
392
393PP/09 Bugzilla 1214 - Log authentication information in reject log.
394 Patch by Jeremy Harris.
395
396PP/10 Added dbmjz lookup type.
397
398PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
399
400PP/12 MAIL args handles TAB as well as SP, for better interop with
401 non-compliant senders.
402 Analysis and variant patch by Todd Lyons.
403
404NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
405 Bug report from Lars Müller <lars@samba.org> (via SUSE),
406 Patch from Dirk Mueller <dmueller@suse.com>
407
408PP/13 tls_peerdn now print-escaped for spool files.
409 Observed some $tls_peerdn in wild which contained \n, which resulted
410 in spool file corruption.
411
412PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
413 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
414 or write after TLS renegotiation, which otherwise led to messages
415 "Got SSL error 2".
416
417TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
418 as a tracking header (ie: a signed header comes before the signature).
419 Patch from Wolfgang Breyha.
420
421JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
422 comma-sep list; embedded commas doubled.
423
424JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
425
426PP/15 LDAP: Check for errors of TLS initialisation, to give correct
427 diagnostics.
428 Report and patch from Dmitry Banschikov.
429
430PP/16 Removed "dont_insert_empty_fragments" fron "openssl_options".
431 Removed SSL_clear() after SSL_new() which led to protocol negotiation
432 failures. We appear to now support TLS1.1+ with Exim.
433
434PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
435 lets Exim select keys and certificates based upon TLS SNI from client.
436 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
437 before an outbound SMTP session. New log_selector, +tls_sni.
438
439PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
440 NULL dereference. Report and patch from Alun Jones.
441
442PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
443 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
444 Not seeing resolver debug output on NetBSD, but suspect this is a
445 resolver implementation change.
446
447PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
448 Left warnings. Added "eximon gdb" invocation mode.
449
450PP/21 Defaulting "accept_8bitmime" to true, not false.
451
452PP/22 Added -bw for inetd wait mode support.
453
454PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
455 locate the relevant includes and libraries. Made this the default.
456
457PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
458 Bugzilla 1246, report and most of solution from Tomasz Kusy.
459
460JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
461 This may cause build issues on older platforms.
462
463PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
464 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
465 gnutls_require_mac & gnutls_require_protocols (no longer supported).
466 Added SNI support via GnuTLS too.
467 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
468
469PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
470
471PP/27 Applied dnsdb SPF support patch from Janne Snabb.
472 Applied second patch from Janne, implementing suggestion to default
473 multiple-strings-in-record handling to match SPF spec.
474
475JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
476
477PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
478 read-only, out of scope).
479 Patch from Wolfgang Breyha, report from Stuart Northfield.
480
481PP/29 Fix three issues highlighted by clang analyser static analysis.
482 Only crash-plausible issue would require the Cambridge-specific
483 iplookup router and a misconfiguration.
484 Report from Marcin Mirosław.
485
486PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
487
488PP/31 %D in printf continues to cause issues (-Wformat=security), so for
489 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
490 As part of this, removing so much warning spew let me fix some minor
491 real issues in debug logging.
492
493PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
494 assignment on my part. Fixed.
495
496PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
497 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
498 Janne Snabb (who went above and beyond: thank you).
499
500PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
501 string otherwise requires a connection and a bunch more work and it's
502 relatively easy to get wrong. Should also expose TLS library linkage
503 problems.
504
505PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
506 64-bit ${eval} (JH/03).
507
508PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
509 GNU libc to support some of the 64-bit stuff, should not lead to
510 conflicts. Defined before os.h is pulled in, so if a given platform
511 needs to override this, it can.
512
513PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
514 protection layer was required, which is not implemented.
515 Bugzilla 1254, patch from Wolfgang Breyha.
516
517PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
518 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
519 tls_dhparam take prime identifiers. Also unbreak combination of
520 OpenSSL+DH_params+TLSSNI.
521
522PP/39 Disable SSLv2 by default in OpenSSL support.
523
524
525Exim version 4.77
526-----------------
527
528PP/01 Solaris build fix for Oracle's LDAP libraries.
529 Bugzilla 1109, patch from Stephen Usher.
530
531TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
532
533TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
534 whitespace trailer
535
536TF/02 Fix a couple more cases where we did not log the error message
537 when unlink() failed. See also change 4.74-TF/03.
538
539TF/03 Make the exiwhat support code safe for signals. Previously Exim might
540 lock up or crash if it happened to be inside a call to libc when it
541 got a SIGUSR1 from exiwhat.
542
543 The SIGUSR1 handler appends the current process status to the process
544 log which is later printed by exiwhat. It used to use the general
545 purpose logging code to do this, but several functions it calls are
546 not safe for signals.
547
548 The new output code in the SIGUSR1 handler is specific to the process
549 log, and simple enough that it's easy to inspect for signal safety.
550 Removing some special cases also simplifies the general logging code.
551 Removing the spurious timestamps from the process log simplifies
552 exiwhat.
553
554TF/04 Improved ratelimit ACL condition.
555
556 The /noupdate option has been deprecated in favour of /readonly which
557 has clearer semantics. The /leaky, /strict, and /readonly update modes
558 are mutually exclusive. The update mode is no longer included in the
559 database key; it just determines when the database is updated. (This
560 means that when you upgrde Exim will forget old rate measurements.)
561
562 Exim now checks that the per_* options are used with an update mode that
563 makes sense for the current ACL. For example, when Exim is processing a
564 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
565 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
566 must specify per_mail/readonly. If you omit the update mode it defaults to
567 /leaky where that makes sense (as before) or /readonly where required.
568
569 The /noupdate option is now undocumented but still supported for
570 backwards compatibility. It is equivalent to /readonly except that in
571 ACLs where /readonly is required you may specify /leaky/noupdate or
572 /strict/noupdate which are treated the same as /readonly.
573
574 A useful new feature is the /count= option. This is a generalization
575 of the per_byte option, so that you can measure the throughput of other
576 aggregate values. For example, the per_byte option is now equivalent
577 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
578
579 The per_rcpt option has been generalized using the /count= mechanism
580 (though it's more complicated than the per_byte equivalence). When it is
581 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
582 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
583 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
584 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
585 Note that using per_rcpt with a non-readonly update mode in more than
586 one ACL will cause the recipients to be double-counted. (The per_mail
587 and per_byte options don't have this problem.)
588
589 The handling of very low rates has changed slightly. If the computed rate
590 is less than the event's count (usually one) then this event is the first
591 after a long gap. In this case the rate is set to the same as this event's
592 count, so that the first message of a spam run is counted properly.
593
594 The major new feature is a mechanism for counting the rate of unique
595 events. The new per_addr option counts the number of different
596 recipients that someone has sent messages to in the last time period. It
597 behaves like per_rcpt if all the recipient addresses are different, but
598 duplicate recipient addresses do not increase the measured rate. Like
599 the /count= option this is a general mechanism, so the per_addr option
600 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
601 example, measure the rate that a client uses different sender addresses
602 with the options per_mail/unique=$sender_address. There are further
603 details in the main documentation.
604
605TF/05 Removed obsolete $Cambridge$ CVS revision strings.
606
607TF/06 Removed a few PCRE remnants.
608
609TF/07 Automatically extract Exim's version number from tags in the git
610 repository when doing development or release builds.
611
612PP/02 Raise smtp_cmd_buffer_size to 16kB.
613 Bugzilla 879. Patch from Paul Fisher.
614
615PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
616 Heavily based on revision 40f9a89a from Simon Arlott's tree.
617 Bugzilla 97.
618
619PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
620
621PP/05 Variable $av_failed, true if the AV scanner deferred.
622 Bugzilla 1078. Patch from John Horne.
623
624PP/06 Stop make process more reliably on build failure.
625 Bugzilla 1087. Patch from Heiko Schlittermann.
626
627PP/07 Make maildir_use_size_file an _expandable_ boolean.
628 Bugzilla 1089. Patch from Heiko Schlittermann.
629
630PP/08 Handle ${run} returning more data than OS pipe buffer size.
631 Bugzilla 1131. Patch from Holger Weiß.
632
633PP/09 Handle IPv6 addresses with SPF.
634 Bugzilla 860. Patch from Wolfgang Breyha.
635
636PP/10 GnuTLS: support TLS 1.2 & 1.1.
637 Bugzilla 1156.
638 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
639 Bugzilla 1095.
640
641PP/11 match_* no longer expand right-hand-side by default.
642 New compile-time build option, EXPAND_LISTMATCH_RHS.
643 New expansion conditions, "inlist", "inlisti".
644
645PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
646
647PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
648
649PP/14 fix log_write() format string regression from TF/03.
650 Bugzilla 1152. Patch from Dmitry Isaikin.
651
652
653Exim version 4.76
654-----------------
655
656PP/01 The new ldap_require_cert option would segfault if used. Fixed.
657
658PP/02 Harmonised TLS library version reporting; only show if debugging.
659 Layout now matches that introduced for other libraries in 4.74 PP/03.
660
661PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
662
663PP/04 New "dns_use_edns0" global option.
664
665PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
666 Bugzilla 1098.
667
668PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
669 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
670
671TK/01 Updated PolarSSL code to 0.14.2.
672 Bugzilla 1097. Patch from Andreas Metzler.
673
674PP/07 Catch divide-by-zero in ${eval:...}.
675 Fixes bugzilla 1102.
676
677PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
678 Bugzilla 1104.
679
680TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
681 format-string attack -- SECURITY: remote arbitrary code execution.
682
683TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
684 time unintentionally subject to list matching rules, letting the header
685 cause arbitrary Exim lookups (of items which can occur in lists, *not*
686 arbitrary string expansion). This allowed for information disclosure.
687
688PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
689 INT_MIN/-1 -- value coerced to INT_MAX.
690
691
692Exim version 4.75
693-----------------
694
695NM/01 Workround for PCRE version dependency in version reporting
696 Bugzilla 1073
697
698TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
699 This fixes portability to compilers other than gcc, notably
700 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
701
702TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
703 makefiles for portability to HP-UX and POSIX correctness.
704
705PP/01 Permit LOOKUP_foo enabling on the make command-line.
706 Also via indented variable definition in the Makefile.
707 (Debugging by Oliver Heesakkers).
708
709PP/02 Restore caching of spamd results with expanded spamd_address.
710 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
711
712PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
713 Improves build reliability. Fix from: Frank Elsner
714
715NM/02 Fix wide character breakage in the rfc2047 coding
716 Fixes bug 1064. Patch from Andrey N. Oktyabrski
717
718NM/03 Allow underscore in dnslist lookups
719 Fixes bug 1026. Patch from Graeme Fowler
720
721PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
722 Code patches from Adam Ciarcinski of NetBSD.
723
724NM/04 Fixed exiqgrep to cope with mailq missing size issue
725 Fixes bug 943.
726
727PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
728 is logged, to avoid truncation. Patch from John Horne.
729
730PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
731 Patch from Jakob Hirsch.
732
733PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
734 SQL string expansion failure details.
735 Patch from Andrey Oktyabrski.
736
737PP/08 Bugzilla 486: implement %M datestamping in log filenames.
738 Patch from Simon Arlott.
739
740PP/09 New lookups functionality failed to compile on old gcc which rejects
741 extern declarations in function scope.
742 Patch from Oliver Fleischmann
743
744PP/10 Use sig_atomic_t for flags set from signal handlers.
745 Check getgroups() return and improve debugging.
746 Fixed developed for diagnosis in bug 927 (which turned out to be
747 a kernel bug).
748
749PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
750 Patch from Mark Zealey.
751
752PP/12 Bugzilla 1056: Improved spamd server selection.
753 Patch from Mark Zealey.
754
755PP/13 Bugzilla 1086: Deal with maildir quota file races.
756 Based on patch from Heiko Schlittermann.
757
758PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
759 Patch from Uwe Doering, sign-off by Michael Haardt.
760
761NM/05 Fix to spam.c to accommodate older gcc versions which dislike
762 variable declaration deep within a block. Bug and patch from
763 Dennis Davis.
764
765PP/15 lookups-Makefile IRIX compatibilty coercion.
766
767PP/16 Make DISABLE_DKIM build knob functional.
768
769NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
770 Patch by Simon Arlott
771
772TF/03 Fix valgrind.h portability to C89 compilers that do not support
773 variable argument macros. Our copy now differs from upstream.
774
775
776Exim version 4.74
777-----------------
778
779TF/01 Failure to get a lock on a hints database can have serious
780 consequences so log it to the panic log.
781
782TF/02 Log LMTP confirmation messages in the same way as SMTP,
783 controlled using the smtp_confirmation log selector.
784
785TF/03 Include the error message when we fail to unlink a spool file.
786
787DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
788 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
789 for maintaining out-of-tree patches for some time.
790
791PP/01 Bugzilla 139: Documentation and portability issues.
792 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
793 Handle per-OS dynamic-module compilation flags.
794
795PP/02 Let /dev/null have normal permissions.
796 The 4.73 fixes were a little too stringent and complained about the
797 permissions on /dev/null. Exempt it from some checks.
798 Reported by Andreas M. Kirchwitz.
799
800PP/03 Report version information for many libraries, including
801 Exim version information for dynamically loaded libraries. Created
802 version.h, now support a version extension string for distributors
803 who patch heavily. Dynamic module ABI change.
804
805PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
806 privilege escalation vulnerability whereby the Exim run-time user
807 can cause root to append content of the attacker's choosing to
808 arbitrary files.
809
810PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
811 (Wolfgang Breyha)
812
813PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
814 If dropping privileges for untrusted macros, we disabled normal logging
815 on the basis that it would fail; for the Exim run-time user, this is not
816 the case, and it resulted in successful deliveries going unlogged.
817 Fixed. Reported by Andreas Metzler.
818
819
820Exim version 4.73
821-----------------
822
823PP/01 Date: & Message-Id: revert to normally being appended to a message,
824 only prepend for the Resent-* case. Fixes regression introduced in
825 Exim 4.70 by NM/22 for Bugzilla 607.
826
827PP/02 Include check_rfc2047_length in configure.default because we're seeing
828 increasing numbers of administrators be bitten by this.
829
830JJ/01 Added DISABLE_DKIM and comment to src/EDITME
831
832PP/03 Bugzilla 994: added openssl_options main configuration option.
833
834PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
835
836PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
837
838PP/06 Adjust NTLM authentication to handle SASL Initial Response.
839
840PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
841 without a peer certificate, leading to a segfault because of an
842 assumption that peers always have certificates. Be a little more
843 paranoid. Problem reported by Martin Tscholak.
844
845PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
846 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
847 NB: ClamAV planning to remove STREAM in "middle of 2010".
848 CL also introduces -bmalware, various -d+acl logging additions and
849 more caution in buffer sizes.
850
851PP/09 Implemented reverse_ip expansion operator.
852
853PP/10 Bugzilla 937: provide a "debug" ACL control.
854
855PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
856
857PP/12 Bugzilla 973: Implement --version.
858
859PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
860
861PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
862
863PP/15 Bugzilla 816: support multiple condition rules on Routers.
864
865PP/16 Add bool_lax{} expansion operator and use that for combining multiple
866 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
867 ignore trailing whitespace.
868
869JJ/02 prevent non-panic DKIM error from being sent to paniclog
870
871JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
872 "exim" to be used
873
874PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
875 Notification from Dr Andrew Aitchison.
876
877PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
878 ExtendedDetectionInfo response format.
879 Notification from John Horne.
880
881PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
882 compatible.
883
884PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
885 XSL and documented dependency on system catalogs, with examples of how
886 it normally works.
887
888DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
889 access.
890
891DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
892 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
893 configuration file which is writeable by the Exim user or group.
894
895DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
896 of configuration files to cover files specified with the -C option if
897 they are going to be used with root privileges, not just the default
898 configuration file.
899
900DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
901 option (effectively making it always true).
902
903DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
904 files to be used while preserving root privileges.
905
906DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
907 that rogue child processes cannot use them.
908
909PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
910 run-time user, instead of root.
911
912PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
913 Exim run-time user without dropping privileges.
914
915DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
916 result string, instead of calling string_vformat() twice with the same
917 arguments.
918
919DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
920 for other users. Others should always drop root privileges if they use
921 -C on the command line, even for a whitelisted configure file.
922
923DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
924
925NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
926
927
928Exim version 4.72
929-----------------
930
931JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
932 $data_path, and $header_path variables; fixed documentation bugs and
933 typos
934
935JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
936 exipick to access non-standard spools, including the "frozen" queue
937 (Finput)
938
939NM/01 Bugzilla 965: Support mysql stored procedures.
940 Patch from Alain Williams
941
942NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
943
944NM/03 Bugzilla 955: Documentation fix for max_rcpts.
945 Patch from Andreas Metzler
946
947NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
948 Patch from Kirill Miazine
949
950NM/05 Bugzilla 671: Added umask to procmail example.
951
952JJ/03 installed exipick 20100323.0, fixing doc bug
953
954NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
955 directory. Notification and patch from Dan Rosenberg.
956
957TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
958
959TK/02 Improve log output when DKIM signing operation fails.
960
961MH/01 Treat the transport option dkim_domain as a colon separated
962 list, not as a single string, and sign the message with each element,
963 omitting multiple occurences of the same signer.
964
965NM/07 Null terminate DKIM strings, Null initialise DKIM variable
966 Bugzilla 985, 986. Patch by Simon Arlott
967
968NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
969 Patch by Simon Arlott
970
971PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
972 MBX locking. Notification from Dan Rosenberg.
973
974
975Exim version 4.71
976-----------------
977
978TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
979
980NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
981
982NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
983
984NM/03 Bugzilla 847: Enable DNSDB lookup by default.
985
986NM/04 Bugzilla 915: Flag broken perl installation during build.
987
988
989Exim version 4.70
990-----------------
991
992TK/01 Added patch by Johannes Berg that expands the main option
993 "spamd_address" if it starts with a dollar sign.
994
995TK/02 Write list of recipients to X-Envelope-Sender header when building
996 the mbox-format spool file for content scanning (suggested by Jakob
997 Hirsch).
998
999TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
1000 (http://www.dcc-servers.net/) support via dccifd. Activated by
1001 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
1002
1003TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
1004 by Mark Daniel Reidel <mr@df.eu>.
1005
1006NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
1007 When building exim an external PCRE library is now needed -
1008 PCRE is a system library on the majority of modern systems.
1009 See entry on PCRE_LIBS in EDITME file.
1010
1011NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
1012 conversation. Added nologin parameter to request.
1013 Patch contributed by Kirill Miazine.
1014
1015TF/01 Do not log submission mode rewrites if they do not change the address.
1016
1017TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
1018
1019NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
1020 log files in place. Contributed by Roberto Lima.
1021
1022NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
1023
1024TF/03 Bugzilla 615: When checking the local_parts router precondition
1025 after a local_part_suffix or local_part_prefix option, Exim now
1026 does not use the address's named list lookup cache, since this
1027 contains cached lookups for the whole local part.
1028
1029NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
1030 Robert Millan. Documentation is in experimental-spec.txt.
1031
1032TF/04 Bugzilla 668: Fix parallel build (make -j).
1033
1034NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
1035
1036NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
1037 Patch provided by Jan Srzednicki.
1038
1039TF/05 Leading white space used to be stripped from $spam_report which
1040 wrecked the formatting. Now it is preserved.
1041
1042TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
1043 that they are available at delivery time.
1044
1045TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
1046
1047TF/08 TLS error reporting now respects the incoming_interface and
1048 incoming_port log selectors.
1049
1050TF/09 Produce a more useful error message if an SMTP transport's hosts
1051 setting expands to an empty string.
1052
1053NM/06 Bugzilla 744: EXPN did not work under TLS.
1054 Patch provided by Phil Pennock.
1055
1056NM/07 Bugzilla 769: Extraneous comma in usage fprintf
1057 Patch provided by Richard Godbee.
1058
1059NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
1060 acl_smtp_notquit, added index entry.
1061
1062NM/09 Bugzilla 787: Potential buffer overflow in string_format.
1063 Patch provided by Eugene Bujak.
1064
1065NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
1066 accept(). Patch provided by Maxim Dounin.
1067
1068NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
1069 Patch provided by Phil Pennock.
1070
1071NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
1072
1073NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
1074 Patch provided by Brad "anomie" Jorsch.
1075
1076NM/14 Bugzilla 622: Added timeout setting to transport filter.
1077 Patch provided by Dean Brooks.
1078
1079TK/05 Add native DKIM support (does not depend on external libraries).
1080
1081NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
1082 Patch provided by Graeme Fowler.
1083
1084NM/16 Bugzilla 851: Documentation example syntax fix.
1085
1086NM/17 Changed NOTICE file to remove references to embedded PCRE.
1087
1088NM/18 Bugzilla 894: Fix issue with very long lines including comments in
1089 lsearch.
1090
1091NM/19 Bugzilla 745: TLS version reporting.
1092 Patch provided by Phil Pennock.
1093
1094NM/20 Bugzilla 167: bool: condition support.
1095 Patch provided by Phil Pennock.
1096
1097NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
1098 clients. Patch provided by Phil Pennock.
1099
1100NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
1101 Patch provided by Brad "anomie" Jorsch.
1102
1103NM/23 Bugzilla 687: Fix misparses in eximstats.
1104 Patch provided by Heiko Schlittermann.
1105
1106NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
1107 Patch provided by Heiko Schlittermann.
1108
1109NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1110 plus update to original patch.
1111
1112NM/26 Bugzilla 799: Documentation correction for ratelimit.
1113
1114NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
1115 Patch provided by David Brownlee.
1116
1117NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
1118
1119NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
1120
1121NM/30 Bugzilla 888: TLS documentation bugfixes.
1122
1123NM/31 Bugzilla 896: Dovecot buffer overrun fix.
1124
1125NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
1126 Unlike the original bugzilla I have changed all shell scripts in src tree.
1127
1128NM/33 Bugzilla 898: Transport filter timeout fix.
1129 Patch by Todd Rinaldo.
1130
1131NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
1132 Patch by Serge Demonchaux.
1133
1134NM/35 Bugzilla 39: Base64 decode bug fixes.
1135 Patch by Jakob Hirsch.
1136
1137NM/36 Bugzilla 909: Correct connect() call in dcc code.
1138
1139NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
1140
1141NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
1142
1143NM/39 Bugzilla 911: Fixed MakeLinks build script.
1144
1145
1146Exim version 4.69
1147-----------------
1148
1149TK/01 Add preliminary DKIM support. Currently requires a forked version of
1150 ALT-N's libdkim that I have put here:
1151 http://duncanthrax.net/exim-experimental/
1152
1153 Note to Michael Haardt: I had to rename some vars in sieve.c. They
1154 were called 'true' and it seems that C99 defines that as a reserved
1155 keyword to be used with 'bool' variable types. That means you could
1156 not include C99-style headers which use bools without triggering
1157 build errors in sieve.c.
1158
1159NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
1160 as mailq or other aliases. Changed the --help handling significantly
1161 to do whats expected. exim_usage() emits usage/help information.
1162
1163SC/01 Added the -bylocaldomain option to eximstats.
1164
1165NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
1166
1167NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
1168
1169NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
1170
1171
1172Exim version 4.68
1173-----------------
1174
1175PH/01 Another patch from the Sieve maintainer.
1176
1177PH/02 When an IPv6 address is converted to a string for single-key lookup
1178 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
1179 dots are used instead of colons so that keys in lsearch files need not
1180 contain colons. This was done some time before quoting was made available
1181 in lsearch files. However, iplsearch files do require colons in IPv6 keys
1182 (notated using the quote facility) so as to distinguish them from IPv4
1183 keys. This meant that lookups for IP addresses in host lists did not work
1184 for iplsearch lookups.
1185
1186 This has been fixed by arranging for IPv6 addresses to be expressed with
1187 colons if the lookup type is iplsearch. This is not incompatible, because
1188 previously such lookups could never work.
1189
1190 The situation is now rather anomolous, since one *can* have colons in
1191 ordinary lsearch keys. However, making the change in all cases is
1192 incompatible and would probably break a number of configurations.
1193
1194TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
1195 version.
1196
1197MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
1198 conversion specification without a maximum field width, thereby enabling
1199 a rogue spamd server to cause a buffer overflow. While nobody in their
1200 right mind would setup Exim to query an untrusted spamd server, an
1201 attacker that gains access to a server running spamd could potentially
1202 exploit this vulnerability to run arbitrary code as the Exim user.
1203
1204TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
1205 $primary_hostname instead of what libspf2 thinks the hosts name is.
1206
1207MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
1208 a directory entry by the name of the lookup key. Previously, if a
1209 symlink pointed to a non-existing file or a file in a directory that
1210 Exim lacked permissions to read, a lookup for a key matching that
1211 symlink would fail. Now it is enough that a matching directory entry
1212 exists, symlink or not. (Bugzilla 503.)
1213
1214PH/03 The body_linecount and body_zerocount variables are now exported in the
1215 local_scan API.
1216
1217PH/04 Added the $dnslist_matched variable.
1218
1219PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
1220 This means they are set thereafter only if the connection becomes
1221 encrypted.
1222
1223PH/06 Added the client_condition to authenticators so that some can be skipped
1224 by clients under certain conditions.
1225
1226PH/07 The error message for a badly-placed control=no_multiline_responses left
1227 "_responses" off the end of the name.
1228
1229PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
1230
1231PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
1232 (without spaces) instead of just copying the configuration text.
1233
1234PH/10 Added the /noupdate option to the ratelimit ACL condition.
1235
1236PH/11 Added $max_received_linelength.
1237
1238PH/12 Added +ignore_defer and +include_defer to host lists.
1239
1240PH/13 Installed PCRE version 7.2. This needed some changes because of the new
1241 way in which PCRE > 7.0 is built.
1242
1243PH/14 Implemented queue_only_load_latch.
1244
1245PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
1246 MAIL command. The effect was to mangle the value on 64-bit systems.
1247
1248PH/16 Another patch from the Sieve maintainer.
1249
1250PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
1251
1252PH/18 If a system quota error occurred while trying to create the file for
1253 a maildir delivery, the message "Mailbox is full" was not appended to the
1254 bounce if the delivery eventually timed out. Change 4.67/27 below applied
1255 only to a quota excession during the actual writing of the file.
1256
1257PH/19 It seems that peer DN values may contain newlines (and other non-printing
1258 characters?) which causes problems in log lines. The DN values are now
1259 passed through string_printing() before being added to log lines.
1260
1261PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
1262 and InterBase are left for another time.)
1263
1264PH/21 Added message_body_newlines option.
1265
1266PH/22 Guard against possible overflow in moan_check_errorcopy().
1267
1268PH/23 POSIX allows open() to be a macro; guard against that.
1269
1270PH/24 If the recipient of an error message contained an @ in the local part
1271 (suitably quoted, of course), incorrect values were put in $domain and
1272 $local_part during the evaluation of errors_copy.
1273
1274
1275Exim version 4.67
1276-----------------
1277
1278MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
1279 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
1280 Jan Srzednicki.
1281
1282PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
1283 issue a MAIL command.
1284
1285PH/02 In an ACL statement such as
1286
1287 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
1288
1289 if a client was not listed at all, or was listed with a value other than
1290 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
1291 the condition was not true (as it should be), so access was not denied.
1292 The bug was that the ! inversion was incorrectly passed on to the second
1293 item. This has been fixed.
1294
1295PH/03 Added additional dnslists conditions == and =& which are different from
1296 = and & when the dns lookup returns more than one IP address.
1297
1298PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
1299 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
1300
1301PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
1302 FSYNC, which compiles an option called disable_fsync that allows for
1303 bypassing fsync(). The documentation is heavily laced with warnings.
1304
1305SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
1306
1307PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
1308 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
1309 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
1310 including adding "make clean"; (3) Added -fPIC when compiling the test
1311 dynamically loaded module, to get rid of a warning.
1312
1313MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
1314 message fails, move_frozen_messages = true and ignore_bounce_errors_after
1315 = 0s. The bug is otherwise harmless.
1316
1317PH/07 There was a bug in the dovecot authenticator such that the value of
1318 $auth1 could be overwritten, and so not correctly preserved, after a
1319 successful authentication. This usually meant that the value preserved by
1320 the server_setid option was incorrect.
1321
1322PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
1323
1324PH/09 Installed PCRE release 7.0.
1325
1326PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
1327 run for batched SMTP input. It is now run at the start of every message
1328 in the batch. While fixing this I discovered that the process information
1329 (output by running exiwhat) was not always getting set for -bs and -bS
1330 input. This is fixed, and it now also says "batched" for BSMTP.
1331
1332PH/11 Added control=no_pipelining.
1333
1334PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
1335 patch, slightly modified), and move the expansion of helo_data till after
1336 the connection is made in the smtp transport (so it can use these
1337 values).
1338
1339PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
1340
1341PH/14 Added log_selector = +pid.
1342
1343PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
1344
1345PH/16 Add ${if forany and ${if forall.
1346
1347PH/17 Added dsn_from option to vary the From: line in DSNs.
1348
1349PH/18 Flush SMTP output before performing a callout, unless control =
1350 no_callout_flush is set.
1351
1352PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
1353 was true (the default) a successful delivery failed to delete the retry
1354 item, thus causing premature timeout of the address. The bug is now
1355 fixed.
1356
1357PH/20 Added hosts_avoid_pipelining to the smtp transport.
1358
1359PH/21 Long custom messages for fakedefer and fakereject are now split up
1360 into multiline reponses in the same way that messages for "deny" and
1361 other ACL rejections are.
1362
1363PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
1364 with slight modification.
1365
1366PH/23 Applied sieve patches from the maintainer "tracking the latest notify
1367 draft, changing the syntax and factoring some duplicate code".
1368
1369PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
1370 for deliveries of the second and subsequent messages over the same SMTP
1371 connection.
1372
1373PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
1374 ${reduce, with only minor "tidies".
1375
1376SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
1377
1378PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
1379 expansion side effects.
1380
1381PH/27 When a message times out after an over-quota error from an Exim-imposed
1382 quota, the bounce message says "mailbox is full". This message was not
1383 being given when it was a system quota that was exceeded. It now should
1384 be the same.
1385
1386MH/03 Made $recipients available in local_scan(). local_scan() already has
1387 better access to the recipient list through recipients_list[], but
1388 $recipients can be useful in postmaster-provided expansion strings.
1389
1390PH/28 The $smtp_command and $smtp_command_argument variables were not correct
1391 in the case of a MAIL command with additional options following the
1392 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
1393 were accidentally chopped off.
1394
1395PH/29 SMTP synchronization checks are implemented when a command is read -
1396 there is a check that no more input is waiting when there shouldn't be
1397 any. However, for some commands, a delay in an ACL can mean that it is
1398 some time before the response is written. In this time, more input might
1399 arrive, invalidly. So now there are extra checks after an ACL has run for
1400 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
1401 pipelining has not been advertised.
1402
1403PH/30 MH's patch to allow iscntrl() characters to be list separators.
1404
1405PH/31 Unlike :fail:, a custom message specified with :defer: was not being
1406 returned in the SMTP response when smtp_return_error_details was false.
1407 This has been fixed.
1408
1409PH/32 Change the Dovecot authenticator to use read() and write() on the socket
1410 instead of the C I/O that was originally supplied, because problems were
1411 reported on Solaris.
1412
1413PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
1414 Exim which did not show up earlier: it was assuming that a call to
1415 SSL_CTX_set_info_callback() might give an error value. In fact, there is
1416 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
1417 was a macro that became an assignment, so it seemed to work. This has
1418 changed to a proper function call with a void return, hence the compile
1419 error. Exim's code has been fixed.
1420
1421PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
1422 cpus.
1423
1424PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
1425
1426PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
1427
1428PH/37 If a message is not accepted after it has had an id assigned (e.g.
1429 because it turns out to be too big or there is a timeout) there is no
1430 "Completed" line in the log. When some messages of this type were
1431 selected by exigrep, they were listed as "not completed". Others were
1432 picked up by some special patterns. I have improved the selection
1433 criteria to be more general.
1434
1435PH/38 The host_find_failed option in the manualroute router can now be set
1436 to "ignore", to completely ignore a host whose IP address cannot be
1437 found. If all hosts are ignored, the behaviour is controlled by the new
1438 host_all_ignored option.
1439
1440PH/39 In a list of hosts for manualroute, if one item (either because of multi-
1441 homing or because of multiple MX records with /mx) generated more than
1442 one IP address, and the following item turned out to be the local host,
1443 all the secondary addresses of the first item were incorrectly removed
1444 from the list, along with the local host and any following hosts (which
1445 is what is supposed to happen).
1446
1447PH/40 When Exim receives a message, it writes the login name, uid, and gid of
1448 whoever called Exim into the -H file. In the case of the daemon it was
1449 behaving confusingly. When first started, it used values for whoever
1450 started the daemon, but after a SIGHUP it used the Exim user (because it
1451 calls itself on a restart). I have changed the code so that it now always
1452 uses the Exim user.
1453
1454PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
1455 message are rejected with the same error (e.g. no authentication or bad
1456 sender address), and a DATA command is nevertheless sent (as can happen
1457 with PIPELINING or a stupid MUA), the error message that was given to the
1458 RCPT commands is included in the rejection of the DATA command. This is
1459 intended to be helpful for MUAs that show only the final error to their
1460 users.
1461
1462PH/42 Another patch from the Sieve maintainer.
1463
1464SC/02 Eximstats - Differentiate between permanent and temporary rejects.
1465 Eximstats - Fixed some broken HTML links and added missing column headers
1466 (Jez Hancock).
1467 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
1468 columns for Rejects, Temp Rejects, Ham, and Spam rows.
1469
1470SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
1471
1472PH/43 Yet another patch from the Sieve maintainer.
1473
1474PH/44 I found a way to check for a TCP/IP connection going away before sending
1475 the response to the final '.' that terminates a message, but only in the
1476 case where the client has not sent further data following the '.'
1477 (unfortunately, this is allowed). However, in many cases there won't be
1478 any further data because there won't be any more messages to send. A call
1479 to select() can be used: if it shows that the input is "ready", there is
1480 either input waiting, or the socket has been closed. An attempt to read
1481 the next input character can distinguish the two cases. Previously, Exim
1482 would have sent an OK response which the client would never have see.
1483 This could lead to message repetition. This fix should cure that, at
1484 least in a lot of common cases.
1485
1486PH/45 Do not advertise STARTTLS in response to HELP unless it would be
1487 advertised in response to EHLO.
1488
1489
1490Exim version 4.66
1491-----------------
1492
1493PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
1494 fixed by 4.65/MH/01 (is this a record?) are fixed:
1495
1496 (i) An empty string was always treated as zero by the numeric comparison
1497 operators. This behaviour has been restored.
1498
1499 (ii) It is documented that the numeric comparison operators always treat
1500 their arguments as decimal numbers. This was broken in that numbers
1501 starting with 0 were being interpreted as octal.
1502
1503 While fixing these problems I realized that there was another issue that
1504 hadn't been noticed. Values of message_size_limit (both the global option
1505 and the transport option) were treated as octal if they started with 0.
1506 The documentation was vague. These values are now always treated as
1507 decimal, and I will make that clear in the documentation.
1508
1509
1510Exim version 4.65
1511-----------------
1512
1513TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
1514 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
1515 versions. (#438)
1516
1517MH/01 Don't check that the operands of numeric comparison operators are
1518 integers when their expansion is in "skipping" mode (fixes bug
1519 introduced by 4.64-PH/07).
1520
1521PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
1522 child addresses, Exim now panics and dies. Previously, because the count
1523 is held in a short int, deliveries were likely to be lost. As such a
1524 large number of recipients for a single message is ridiculous
1525 (performance will be very, very poor), I have chosen to impose a limit
1526 rather than extend the field.
1527
1528
1529Exim version 4.64
1530-----------------
1531
1532TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
1533 leftover -K file (the existence of which was triggered by #402).
1534 While we were at it, introduced process PID as part of the -K
1535 filename. This should rule out race conditions when creating
1536 these files.
1537
1538TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
1539 processing considerably. Previous code took too long for large mails,
1540 triggering a timeout which in turn triggers #401.
1541
1542TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
1543 in the DK code in transports.c. sendfile() is not really portable,
1544 hence the _LINUX specificness.
1545
1546TF/01 In the add_headers option to the mail command in an Exim filter,
1547 there was a bug that Exim would claim a syntax error in any
1548 header after the first one which had an odd number of characters
1549 in the field name.
1550
1551PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
1552 callout verification, Exim cached a "reject" for the entire domain. This
1553 is correct for most verifications, but it is not correct for a recipient
1554 verification with use_sender or use_postmaster set, because in that case
1555 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
1556 case of MAIL FROM:<> rejection from other early rejections (e.g.
1557 rejection of HELO). When verifying a recipient using a non-null MAIL
1558 address, the cache is ignored if it shows MAIL FROM:<> rejection.
1559 Whatever the result of the callout, the value of the domain cache is
1560 left unchanged (for any other kind of callout, getting as far as trying
1561 RCPT means that the domain itself is ok).
1562
1563PH/02 Tidied a number of unused variable and signed/unsigned warnings that
1564 gcc 4.1.1 threw up.
1565
1566PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
1567 manifest itself as EPIPE rather than ECONNECT. When tidying away a
1568 session, the daemon ignores ECONNECT errors and logs others; it now
1569 ignores EPIPE as well.
1570
1571PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
1572 (quoted-printable decoding).
1573
1574PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
1575 later the small subsequent patch to fix an introduced bug.
1576
1577PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
1578
1579PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
1580
1581PH/08 An error is now given if message_size_limit is specified negative.
1582
1583PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
1584 to be given (somewhat) arbitrary names.
1585
1586JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
1587 in 4.64-PH/09.
1588
1589JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
1590 miscellaneous code fixes
1591
1592PH/10 Added the log_reject_target ACL modifier to specify where to log
1593 rejections.
1594
1595PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
1596 hostname. This is wrong, because it relates to the incoming message (and
1597 probably the interface on which it is arriving) and not to the outgoing
1598 callout (which could be using a different interface). This has been
1599 changed to use the value of the helo_data option from the smtp transport
1600 instead - this is what is used when a message is actually being sent. If
1601 there is no remote transport (possible with a router that sets up host
1602 addresses), $smtp_active_hostname is used.
1603
1604PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
1605 tweaks were necessary in order to get it to work (see also 21 below):
1606 (a) The code assumed that strncpy() returns a negative number on buffer
1607 overflow, which isn't the case. Replaced with Exim's string_format()
1608 function.
1609 (b) There were several signed/unsigned issues. I just did the minimum
1610 hacking in of casts. There is scope for a larger refactoring.
1611 (c) The code used strcasecmp() which is not a standard C function.
1612 Replaced with Exim's strcmpic() function.
1613 (d) The code set only $1; it now sets $auth1 as well.
1614 (e) A simple test gave the error "authentication client didn't specify
1615 service in request". It would seem that Dovecot has changed its
1616 interface. Fortunately there's a specification; I followed it and
1617 changed what the client sends and it appears to be working now.
1618
1619PH/13 Added $message_headers_raw to provide the headers without RFC 2047
1620 decoding.
1621
1622PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
1623 address A is aliased to B and C, where B exists and C does not. Without
1624 -v the output is "A verified" because verification stops after a
1625 successful redirection if more than one address is generated. However,
1626 with -v the child addresses are also verified. Exim was outputting "A
1627 failed to verify" and then showing the successful verification for C,
1628 with its parentage. It now outputs "B failed to verify", showing B's
1629 parentage before showing the successful verification of C.
1630
1631PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
1632 look up a TXT record in a specific list after matching in a combined
1633 list.
1634
1635PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
1636 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
1637 they consult the DNS. I had assumed they would set it the way they
1638 wanted; and indeed my experiments on Linux seem to show that in some
1639 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
1640 To be on the safe side, however, I have now made the interface to
1641 host_find_byname() similar to host_find_bydns(), with an argument
1642 containing the DNS resolver options. The host_find_byname() function now
1643 sets these options at its start, just as host_find_bydns() does. The smtp
1644 transport options dns_qualify_single and dns_search_parents are passed to
1645 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
1646 of host_find_byname() use the default settings of RES_DEFNAMES
1647 (qualify_single) but not RES_DNSRCH (search_parents).
1648
1649PH/17 Applied (a modified version of) Nico Erfurth's patch to make
1650 spool_read_header() do less string testing, by means of a preliminary
1651 switch on the second character of optional "-foo" lines. (This is
1652 overdue, caused by the large number of possibilities that now exist.
1653 Originally there were few.) While I was there, I also converted the
1654 str(n)cmp tests so they don't re-test the leading "-" and the first
1655 character, in the hope this might squeeze out yet more improvement.
1656
1657PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
1658 flag allowing group syntax was set by the header_syntax check but not
1659 turned off, possible causing trouble later; (2) The flag was not being
1660 set at all for the header_verify test, causing "group"-style headers to
1661 be rejected. I have now set it in this case, and also caused header_
1662 verify to ignore an empty address taken from a group. While doing this, I
1663 came across some other cases where the code for allowing group syntax
1664 while scanning a header line wasn't quite right (mostly, not resetting
1665 the flag correctly in the right place). These bugs could have caused
1666 trouble for malformed header lines. I hope it is now all correct.
1667
1668PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
1669 with the "reply" argument non-NULL. The code, however (which originally
1670 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
1671 but it didn't always do it. This confused somebody who was copying the
1672 code for some other use. I have removed all the tests.
1673
1674PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
1675 feature that was used to support insecure browsers during the U.S. crypto
1676 embargo. It requires special client support, and Exim is probably the
1677 only MTA that supported it -- and would never use it because real RSA is
1678 always available. This code has been removed, because it had the bad
1679 effect of slowing Exim down by computing (never used) parameters for the
1680 RSA_EXPORT functionality.
1681
1682PH/21 On the advice of Timo Sirainen, added a check to the dovecot
1683 authenticator to fail if there's a tab character in the incoming data
1684 (there should never be unless someone is messing about, as it's supposed
1685 to be base64-encoded). Also added, on Timo's advice, the "secured" option
1686 if the connection is using TLS or if the remote IP is the same as the
1687 local IP, and the "valid-client-cert option" if a client certificate has
1688 been verified.
1689
1690PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
1691 authenticators. This can be used for authorization after authentication
1692 succeeds. (In the case of plaintext, it servers for both authentication
1693 and authorization.)
1694
1695PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
1696 if any retry times were supplied.
1697
1698PH/24 Exim crashed if verify=helo was activated during an incoming -bs
1699 connection, where there is no client IP address to check. In this
1700 situation, the verify now always succeeds.
1701
1702PH/25 Applied John Jetmore's -Mset patch.
1703
1704PH/26 Added -bem to be like -Mset, but loading a message from a file.
1705
1706PH/27 In a string expansion for a processed (not raw) header when multiple
1707 headers of the same name were present, leading whitespace was being
1708 removed from all of them, but trailing whitespace was being removed only
1709 from the last one. Now trailing whitespace is removed from each header
1710 before concatenation. Completely empty headers in a concatenation (as
1711 before) are ignored.
1712
1713PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
1714 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
1715
1716PH/29 [Removed. This was a change that I later backed out, and forgot to
1717 correct the ChangeLog entry (that I had efficiently created) before
1718 committing the later change.]
1719
1720PH/30 Exim was sometimes attempting to deliver messages that had suffered
1721 address errors (4xx response to RCPT) over the same connection as other
1722 messages routed to the same hosts. Such deliveries are always "forced",
1723 so retry times are not inspected. This resulted in far too many retries
1724 for the affected addresses. The effect occurred only when there were more
1725 hosts than the hosts_max_try setting in the smtp transport when it had
1726 the 4xx errors. Those hosts that it had tried were not added to the list
1727 of hosts for which the message was waiting, so if all were tried, there
1728 was no problem. Two fixes have been applied:
1729
1730 (i) If there are any address or message errors in an SMTP delivery, none
1731 of the hosts (tried or untried) are now added to the list of hosts
1732 for which the message is waiting, so the message should not be a
1733 candidate for sending over the same connection that was used for a
1734 successful delivery of some other message. This seems entirely
1735 reasonable: after all the message is NOT "waiting for some host".
1736 This is so "obvious" that I'm not sure why it wasn't done
1737 previously. Hope I haven't missed anything, but it can't do any
1738 harm, as the worst effect is to miss an optimization.
1739
1740 (ii) If, despite (i), such a delivery is accidentally attempted, the
1741 routing retry time is respected, so at least it doesn't keep
1742 hammering the server.
1743
1744PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
1745 in ${readsocket because some servers need this prod.
1746
1747PH/32 Added some extra debug output when updating a wait-xxx database.
1748
1749PH/33 The hint "could be header name not terminated by colon", which has been
1750 given for certain expansion errors for a long time, was not being given
1751 for the ${if def:h_colon_omitted{... case.
1752
1753PH/34 The spec says: "With one important exception, whenever a domain list is
1754 being scanned, $domain contains the subject domain." There was at least
1755 one case where this was not true.
1756
1757PH/35 The error "getsockname() failed: connection reset by peer" was being
1758 written to the panic log as well as the main log, but it isn't really
1759 panic-worthy as it just means the connection died rather early on. I have
1760 removed the panic log writing for the ECONNRESET error when getsockname()
1761 fails.
1762
1763PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
1764 runs only) independently of the message's sender address. This meant
1765 that, if the 4xx error was in fact related to the sender, a different
1766 message to the same recipient with a different sender could confuse
1767 things. In particualar, this can happen when sending to a greylisting
1768 server, but other circumstances could also provoke similar problems.
1769 I have changed the default so that the retry time for these errors is now
1770 based a combination of the sender and recipient addresses. This change
1771 can be overridden by setting address_retry_include_sender=false in the
1772 smtp transport.
1773
1774PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
1775 remote server are returned as part of bounce messages. This was not
1776 happening for LMTP over a pipe (the lmtp transport), but now it is the
1777 same for both kinds of LMTP.
1778
1779PH/38 Despite being documented as not happening, Exim was rewriting addresses
1780 in header lines that were in fact CNAMEs. This is no longer the case.
1781
1782PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
1783 and queue runs started by the daemon processed all messages. This has
1784 been fixed so that -R and -S can now usefully be given with -q<time>.
1785
1786PH/40 Import PCRE release 6.7 (fixes some bugs).
1787
1788PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
1789
1790PH/42 Give an error if -q is specified more than once.
1791
1792PH/43 Renamed the variables $interface_address and $interface_port as
1793 $received_ip_address and $received_port, to make it clear that these
1794 values apply to message reception, and not to the outgoing interface when
1795 a message is delivered. (The old names remain recognized, of course.)
1796
1797PH/44 There was no timeout on the connect() call when using a Unix domain
1798 socket in the ${readsocket expansion. There now is.
1799
1800PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
1801 be meaningful with "accept".
1802
1803SC/01 Eximstats V1.43
1804 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
1805
1806SC/02 Eximstats V1.44
1807 Use a glob alias rather than an array ref in the generated
1808 parser. This improves both readability and performance.
1809
1810SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
1811 Collect SpamAssassin and rejection statistics.
1812 Don't display local sender or destination tables unless
1813 there is data to show.
1814 Added average volumes into the top table text output.
1815
1816SC/04 Eximstats V1.46
1817 Collect data on the number of addresses (recipients)
1818 as well as the number of messages.
1819
1820SC/05 Eximstats V1.47
1821 Added 'Message too big' to the list of mail rejection
1822 reasons (thanks to Marco Gaiarin).
1823
1824SC/06 Eximstats V1.48
1825 Mainlog lines which have GMT offsets and are too short to
1826 have a flag are now skipped.
1827
1828SC/07 Eximstats V1.49 (Alain Williams)
1829 Added the -emptyok flag.
1830
1831SC/08 Eximstats V1.50
1832 Fixes for obtaining the IP address from reject messages.
1833
1834JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
1835 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
1836 whitesspace changes from 4.64-PH/27
1837
1838JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
1839 match 4.64-PH/13
1840
1841JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
1842 are found, allow negative numbers in numeric criteria)
1843
1844JJ/06 exipick.20061117.2, added new $message_body_missing variable
1845
1846JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
1847 to match changes made in 4.64-PH/43
1848
1849PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
1850
1851PH/47 Put in an explicit test for a DNS lookup of an address record where the
1852 "domain" is actually an IP address, and force a failure. This locks out
1853 those revolvers/nameservers that support "A-for-A" lookups, in
1854 contravention of the specifications.
1855
1856PH/48 When a host name was looked up from an IP address, and the subsequent
1857 forward lookup of the name timed out, the host name was left in
1858 $sender_host_name, contrary to the specification.
1859
1860PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
1861 restricted to single-key lookups, Exim was not diagnosing an error if
1862 * or *@ was used with a query-style lookup.
1863
1864PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
1865
1866MH/01 local_scan ABI version incremented to 1.1. It should have been updated
1867 long ago, but noone interested enough thought of it. Let's just say that
1868 the "1.1" means that there are some new functions that weren't there at
1869 some point in the past.
1870
1871PH/51 Error processing for expansion failure of helo_data from an smtp
1872 transport during callout processing was broken.
1873
1874PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
1875 tested/used via the -bh/-bhc/-bs options.
1876
1877PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
1878 bug, fixed in subsequent PCRE releases).
1879
1880PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
1881 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
1882
1883PH/55 Check for a ridiculously long file name in exim_dbmbuild.
1884
1885
1886Exim version 4.63
1887-----------------
1888
1889SC/01 Use a glob alias rather than an array ref in eximstats generated
1890 parser. This improves both readability and performance.
1891
1892SC/02 Collect SpamAssassin and rejection statistics in eximstats.
1893 Don't display local sender or destination tables in eximstats unless
1894 there is data to show.
1895 Added average volumes into the eximstats top table text output.
1896
1897SC/03 Collect data on the number of addresses (recipients) as well
1898 as the number of messages in eximstats.
1899
1900TF/01 Correct an error in the documentation for the redirect router. Exim
1901 does (usually) call initgroups() when daemonizing.
1902
1903TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
1904 with consistent privilege compared to when running as a daemon.
1905
1906TF/03 Note in the spec that $authenticated_id is not set for local
1907 submissions from trusted users.
1908
1909TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
1910 Thanks to Dean Brooks <dean@iglou.com> for the patch.
1911
1912TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
1913 by adding some example configuration directives to the default
1914 configuration file. A little bit of work is required to uncomment the
1915 directives and define how usernames and passwords are checked, but
1916 there is now a framework to start from.
1917
1918PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
1919 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
1920 without this. I don't know how relevant this is to other LDAP libraries.
1921
1922PH/02 Add the verb name to the "unknown ACL verb" error.
1923
1924PH/03 Magnus Holmgren's patch for filter_prepend_home.
1925
1926PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
1927
1928PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
1929 directory not expanded when it should be if an expanded home directory
1930 was set for the address (which is overridden by the transport).
1931
1932PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
1933 libradius.
1934
1935PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
1936 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
1937 because it is too late at that time, and has no effect.
1938
1939PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
1940 security issue with \' (bugzilla #107). I could not use the
1941 PQescapeStringConn() function, because it needs a PGconn value as one of
1942 its arguments.
1943
1944PH/08 When testing addresses using -bt, indicate those final addresses that
1945 are duplicates that would not cause an additional delivery. At least one
1946 person was confused, thinking that -bt output corresponded to deliveries.
1947 (Suppressing duplicates isn't a good idea as you lose the information
1948 about possibly different redirections that led to the duplicates.)
1949
1950PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
1951 systems where poll() doesn't work, in particular OS X.
1952
1953PH/10 Added more information to debugging output for retry time not reached.
1954
1955PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
1956 operations in malware.c.
1957
1958PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
1959 signatures.
1960
1961PH/13 If write_rejectlog was set false when logging was sent to syslog with
1962 syslog_duplication set false, log lines that would normally be written
1963 both the the main log and to the reject log were not written to syslog at
1964 all.
1965
1966PH/14 In the default configuration, change the use of "message" in ACL warn
1967 statements to "add_header".
1968
1969PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
1970 not followed by a command (e.g. "seen endif").
1971
1972PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
1973 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
1974 latter.
1975
1976PH/17 Added extra conditions to the default value of delay_warning_condition
1977 so that it is now:
1978
1979 ${if or { \
1980 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
1981 { match{$h_precedence:}{(?i)bulk|list|junk} } \
1982 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
1983 }{no}{yes}}
1984
1985 The Auto-Submitted: and various List- headers are standardised, whereas I
1986 don't think Precedence: ever was.
1987
1988PH/18 Refactored debugging code in route_finduser() to show more information,
1989 in particular, the error code if getpwnam() issues one.
1990
1991PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
1992 This is apparently needed in addition to the PH/07 change above to avoid
1993 any possible encoding problems.
1994
1995PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
1996 but not after initializing Perl.
1997
1998PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
1999 output them only if debugging. By default they are written stderr,
2000 apparently, which is not desirable.
2001
2002PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
2003 queries.
2004
2005JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
2006 --not options
2007
2008JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
2009
2010PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
2011 authenticated or an ident call has been made. Suppress the default
2012 values for $authenticated_id and $authenticated_sender (but permit -oMai
2013 and -oMas) when testing with -bh.
2014
2015PH/24 Re-jigged the order of the tests in the default configuration so that the
2016 tests for valid domains and recipients precede the DNS black list and CSA
2017 tests, on the grounds that those ones are more expensive.
2018
2019PH/25 Exim was not testing for a space following SMTP commands such as EHLO
2020 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
2021 This bug exists in every version of Exim that I still have, right back to
2022 0.12.
2023
2024PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
2025 However, an attempt to turn on case-sensitivity in a regex key by
2026 including (?-i) didn't work because the subject string was already
2027 lowercased, and the effects were non-intuitive. It turns out that a
2028 one-line patch can be used to allow (?-i) to work as expected.
2029
2030
2031Exim version 4.62
2032-----------------
2033
2034TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
2035 other effects) broke the use of negated acl sub-conditions.
2036
2037PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
2038 patch).
2039
2040PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
2041 "Deny" causes Exim to reject the incoming connection with a 554 error.
2042 Unfortunately, if there is a major crisis, such as a disk failure,
2043 tcp-wrappers gives "deny", whereas what one would like would be some
2044 kind of temporary error. A kludge has been added to help with this.
2045 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
2046 554 error is used if errno is still zero or contains ENOENT (which occurs
2047 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
2048 451 error is used.
2049
2050PH/03 Add -lutil to the default FreeBSD LIBS setting.
2051
2052PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
2053 errors. Otherwise a message that provokes a temporary error (when other
2054 messages do not) can cause a whole host to time out.
2055
2056PH/05 Batch deliveries by appendfile and pipe transports did not work when the
2057 addresses were routed directly to files or pipes from a redirect router.
2058 File deliveries just didn't batch; pipe deliveries might have suffered
2059 odd errors.
2060
2061PH/06 A failure to get a lock for a hints database would erroneously always say
2062 "Failed to get write lock", even when it was really a read lock.
2063
2064PH/07 The appendfile transport was creating MBX lock files with a fixed mode
2065 of 0600. This has been changed to use the value of the lockfile_mode
2066 option (which defaults to 0600).
2067
2068PH/08 Applied small patch from the Sieve maintainer.
2069
2070PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
2071 folder from quota calculations, a direct delivery into this folder messed
2072 up the contents of the maildirsize file. This was because the regex was
2073 used only to exclude .Trash (or whatever) when the size of the mailbox
2074 was calculated. There was no check that a delivery was happening into an
2075 excluded directory. This bug has been fixed by ignoring all quota
2076 processing for deliveries into excluded directories.
2077
2078PH/10 Added the maildirfolder_create_regex option to appendfile.
2079
2080
2081Exim version 4.61
2082-----------------
2083
2084PH/01 The code for finding all the local interface addresses on a FreeBSD
2085 system running IPv6 was broken. This may well have applied to all BSD
2086 systems, as well as to others that have similar system calls. The broken
2087 code found IPv4 interfaces correctly, but gave incorrect values for the
2088 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
2089 that it would not match correctly against @[] and not recognize the IPv6
2090 addresses as local.
2091
2092PH/02 The ipliteral router was not recognizing addresses of the form user@
2093 [ipv6:....] because it didn't know about the "ipv6:" prefix.
2094
2095PH/03 Added disable_ipv6.
2096
2097PH/04 Changed $reply_address to use the raw form of the headers instead of the
2098 decoded form, because it is most often used to construct To: headers
2099 lines in autoreplies, and the decoded form may well be syntactically
2100 invalid. However, $reply_address has leading white space removed, and all
2101 newlines turned into spaces so that the autoreply transport does not
2102 grumble.
2103
2104PH/05 If group was specified without a user on a router, and no group or user
2105 was specified on a transport, the group from the router was ignored.
2106
2107PH/06 Increased the number of ACL variables to 20 of each type, and arranged
2108 for visible compile-time settings that can be used to change these
2109 numbers, for those that want even more. Backwards compatibility with old
2110 spool files has been maintained. However, going back to a previous Exim
2111 release will lost any variables that are in spool files.
2112
2113PH/07 Two small changes when running in the test harness: increase delay when
2114 passing a TCP/IP connection to a new process, in case the original
2115 process has to generate a bounce, and remove special handling of
2116 127.0.0.2 (sic), which is no longer necessary.
2117
2118PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
2119 be the same on different OS.
2120
2121PH/09 Moved a debug statement in filter processing to avoid a race problem when
2122 testing.
2123
2124JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
2125 whether --show-vars was specified or not
2126
2127JJ/02 exipick: Added support for new ACL variable spool format introduced
2128 in 4.61-PH/06
2129
2130PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
2131 syntactically invalid From: or Reply-to: line, and a filter used this to
2132 generate an autoreply, and therefore failed to obtain an address for the
2133 autoreply, Exim could try to deliver to a non-existent relative file
2134 name, causing unrelated and misleading errors. What now happens is that
2135 it logs this as a hard delivery error, but does not attempt to create a
2136 bounce message.
2137
2138PH/11 The exinext utility has a -C option for testing purposes, but although
2139 the given file was scanned by exinext itself; it wasn't being passed on
2140 when Exim was called.
2141
2142PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
2143 an end-of-file indication when reading a command response.
2144
2145PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
2146 compiled. In many other places in Exim, IPv6 addresses are always
2147 recognized, so I have changed this. It also means that IPv4 domain
2148 literals of the form [IPV4:n.n.n.n] are now always recognized.
2149
2150PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
2151 used if the router is not running as root, for example, when verifying at
2152 ACL time, or when using -bh. The debugging output from this situation was
2153 non-existent - all you got was a failure to exec. I have made two
2154 changes:
2155
2156 (a) Failures to set uid/gid, the current directory, or a process leader
2157 in a subprocess such as that created by queryprogram now generate
2158 suitable debugging ouput when -d is set.
2159
2160 (b) The queryprogram router detects when it is not running as root,
2161 outputs suitable debugging information if -d is set, and then runs
2162 the subprocess without attempting to change uid/gid.
2163
2164PH/15 Minor change to Makefile for building test_host (undocumented testing
2165 feature).
2166
2167PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
2168 additional section of a DNS packet that returns MX or SRV records.
2169 Instead, it always explicitly searches for A/AAAA records. This avoids
2170 major problems that occur when a DNS server includes only records of one
2171 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
2172 fixed another bug: if SRV records were looked up and the corresponding
2173 address records were *not* found in the additional section, the port
2174 values from the SRV records were lost.
2175
2176PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
2177 using the correct key (the original address) when searching the retry
2178 rules in order to find which one to use for generating the retry hint.
2179
2180PH/18 If quota_warn_message contains a From: header, Exim now refrains from
2181 adding the default one. Similarly, if it contains a Reply-To: header, the
2182 errors_reply_to option, if set, is not used.
2183
2184PH/19 When calculating a retry time, Exim used to measure the "time since
2185 failure" by looking at the "first failed" field in the retry record. Now
2186 it does not use this if it is later than than the arrival time of the
2187 message. Instead it uses the arrival time. This makes for better
2188 behaviour in cases where some deliveries succeed, thus re-setting the
2189 "first failed" field. An example is a quota failure for a huge message
2190 when small messages continue to be delivered. Without this change, the
2191 "time since failure" will always be short, possible causing more frequent
2192 delivery attempts for the huge message than are intended.
2193 [Note: This change was subsequently modified - see PH/04 for 4.62.]
2194
2195PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
2196 $1, $2, $3) because the numerical variables can be reset during some
2197 expansion items (e.g. "match"), thereby losing the authentication data.
2198
2199PH/21 Make -bV show the size of off_t variables so that the test suite can
2200 decide whether to run tests for quotas > 2G.
2201
2202PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
2203 mailbox_size, and mailbox_filecount in the appendfile transport. If a
2204 filecount value is greater than 2G or if a quota value is greater than 2G
2205 on a system where the size of off_t is not greater than 4, a panic error
2206 is given.
2207
2208PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
2209 never match. The debug and -bh output now contains an explicit error
2210 message indicating a malformed IPv4 address or mask.
2211
2212PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
2213 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
2214 PH/23 above applies.
2215
2216PH/25 Do not write to syslog when running in the test harness. The only
2217 occasion when this arises is a failure to open the main or panic logs
2218 (for which there is an explicit test).
2219
2220PH/26 Added the /no_tell option to "control=freeze".
2221
2222PH/27 If a host name lookup failed very early in a connection, for example, if
2223 the IP address matched host_lookup and the reverse lookup yielded a name
2224 that did not have a forward lookup, an error message of the form "no IP
2225 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
2226 could be logged. Now it outputs the IP address instead of "NULL".
2227
2228PH/28 An enabling patch from MH: add new function child_open_exim2() which
2229 allows the sender and the authenticated sender to be set when
2230 submitting a message from within Exim. Since child_open_exim() is
2231 documented for local_scan(), the new function should be too.
2232
2233PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
2234 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
2235 results in an empty string is now treated as unset.
2236
2237PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
2238
2239PH/31 Added sender_verify_fail logging option.
2240
2241PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
2242 needed by RFC 822 but not by RFC 2822 was commented out. I have now
2243 tidied the source and removed it altogether.
2244
2245PH/33 When a queue run was abandoned because the load average was too high, a
2246 log line was always written; now it is written only if the queue_run log
2247 selector is set. In addition, the log line for abandonment now contains
2248 information about the queue run such as the pid. This is always present
2249 in "start" and "stop" lines but was omitted from the "abandon" line.
2250
2251PH/34 Omit spaces between a header name and the colon in the error message that
2252 is given when verify = headers_syntax fails (if there are lots of them,
2253 the message gets confusing).
2254
2255PH/35 Change the default for dns_check_names_pattern to allow slashes within
2256 names, as there are now some PTR records that contain slashes. This check
2257 is only to protect against broken name servers that fall over on strange
2258 characters, so the fact that it applies to all lookups doesn't matter.
2259
2260PH/36 Now that the new test suite is complete, we can remove some of the
2261 special code in Exim that was needed for the old test suite. For example,
2262 sorting DNS records because real resolvers return them in an arbitrary
2263 order. The new test suite's fake resolver always returns records in the
2264 same order.
2265
2266PH/37 When running in the test harness, use -odi for submitted messages (e.g.
2267 bounces) except when queue_only is set, to avoid logging races between
2268 the different processes.
2269
2270PH/38 Panic-die if .include specifies a non-absolute path.
2271
2272PH/39 A tweak to the "H" retry rule from its user.
2273
2274JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
2275 a label. They prevented compilation on older perls.
2276
2277JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
2278 a warning to be raised on newish perls.
2279
2280JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
2281 on queue. Changes to match documented behaviour of showing count of
2282 messages matching specified criteria.
2283
2284PH/40 Changed the default ident timeout from 30s to 5s.
2285
2286PH/41 Added support for the use of login_cap features, on those BSD systems
2287 that have them, for controlling the resources used by pipe deliveries.
2288
2289PH/42 The content-scanning code uses fopen() to create files in which to put
2290 message data. Previously it was not paying any attention to the mode of
2291 the files. Exim runs with umask(0) because the rest of the code creates
2292 files with open(), and sets the required mode explicitly. Thus, these
2293 files were ending up world-writeable. This was not a big issue, because,
2294 being within the spool directory, they were not world-accessible. I have
2295 created a function called modefopen, which takes an additional mode
2296 argument. It sets umask(777), creates the file, chmods it to the required
2297 mode, then resets the umask. All the relevant calls to fopen() in the
2298 content scanning code have been changed to use this function.
2299
2300PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
2301 to 24 hours. This avoids potential overflow problems when processing G
2302 and H retry rules. I suspect nobody ever tinkers with this value.
2303
2304PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
2305
2306PH/45 When the plaintext authenticator is running as a client, the server's
2307 challenges are checked to ensure they are valid base64 strings. By
2308 default, the authentication attempt is cancelled if an invalid string is
2309 received. Setting client_ignore_invalid_base64 true ignores these errors.
2310 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
2311 they are received. Thus, the responses can be made to depend on the
2312 challenges. If an invalid string is ignored, an empty string is placed in
2313 the variable.
2314
2315PH/46 Messages that are created by the autoreply transport now contains a
2316 References: header, in accordance with RFCs 2822 and 3834.
2317
2318PH/47 Added authenticated_sender_force to the smtp transport.
2319
2320PH/48 The ${prvs expansion was broken on systems where time_t was long long.
2321
2322PH/49 Installed latest patch from the Sieve maintainer.
2323
2324PH/50 When an Exim quota was set without a file count quota, and mailbox_size
2325 was also set, the appendfile transport was unnecessarily scanning a
2326 directory of message files (e.g. for maildir delivery) to find the count
2327 of files (along with the size), even though it did not need this
2328 information. It now does the scan only if it needs to find either the
2329 size of the count of files.
2330
2331PH/51 Added ${time_eval: to convert Exim time strings into seconds.
2332
2333PH/52 Two bugs concerned with error handling when the smtp transport is
2334 used in LMTP mode:
2335
2336 (i) Exim was not creating retry information for temporary errors given
2337 for individual recipients after the DATA command when the smtp transport
2338 was used in LMTP mode. This meant that they could be retried too
2339 frequently, and not timed out correctly.
2340
2341 (ii) Exim was setting the flag that allows error details to be returned
2342 for LMTP errors on RCPT commands, but not for LMTP errors for individual
2343 recipients that were returned after the DATA command.
2344
2345PH/53 This is related to PH/52, but is more general: for any failing address,
2346 when detailed error information was permitted to be returned to the
2347 sender, but the error was temporary, then after the final timeout, only
2348 "retry timeout exceeded" was returned. Now it returns the full error as
2349 well as "retry timeout exceeded".
2350
2351PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
2352 do this, and (what is worse) MTAs that accept it.
2353
2354PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
2355 will now be deprecated.
2356
2357PH/56 New os.c-cygwin from the Cygwin maintainer.
2358
2359JJ/06 exipick: added --unsorted option to allow unsorted output in all output
2360 formats (previously only available in exim formats via -bpr, -bpru,
2361 and -bpra. Now also available in native and exiqgrep formats)
2362
2363JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
2364 with very large, slow to parse queues
2365
2366JJ/08 exipick: added ! as generic prefix to negate any criteria format
2367
2368JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
2369
2370PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
2371 responses to authentication challenges, though it was showing the
2372 challenges; (ii) I've removed the CR characters from the debug output for
2373 SMTP output lines.
2374
2375PH/58 Allow for the insertion of a newline as well as a space when a string
2376 is turned into more than one encoded-word during RFC 2047 encoding. The
2377 Sieve code now uses this.
2378
2379PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
2380 data_4xx, lost_connection, tls_required.
2381
2382PH/60 When a VRFY deferred or FAILED, the log message rather than the user
2383 message was being sent as an SMTP response.
2384
2385PH/61 Add -l and -k options to exicyclog.
2386
2387PH/62 When verifying, if an address was redirected to one new address, so that
2388 verification continued, and the new address failed or deferred after
2389 having set something in $address_data, the value of $address_data was not
2390 passed back to the ACL. This was different to the case when no
2391 redirection occurred. The value is now passed back in both cases.
2392
2393PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
2394 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
2395 use login_cap.h, so on its own it isn't the distinguishing feature. The
2396 new name refers directly to the setclassresources() function.
2397
2398PH/65 Added configuration files for NetBSD3.
2399
2400PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
2401
2402PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
2403 is preferred over IPv4.
2404
2405PH/68 The bounce_return_message and bounce_return_body options were not being
2406 honoured for bounces generated during the reception of non-SMTP messages.
2407 In particular, this applied to messages rejected by the ACL. This bug has
2408 been fixed. However, if bounce_return_message is true and bounce_return_
2409 body is false, the headers that are returned for a non-SMTP message
2410 include only those that have been read before the error was detected.
2411 (In the case of an ACL rejection, they have all been read.)
2412
2413PH/69 The HTML version of the specification is now built in a directory called
2414 spec_html instead of spec.html, because the latter looks like a path with
2415 a MIME-type, and this confuses some software.
2416
2417PH/70 Catch two compiler warnings in sieve.c.
2418
2419PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
2420 function verify_get_ident() calls ip_connect() to connect a socket, but
2421 if the "connect()" function timed out, ip_connect() used to close the
2422 socket. However, verify_get_ident() also closes the socket later, and in
2423 between Exim writes to the log, which may get opened at this point. When
2424 the socket was closed in ip_connect(), the log could get the same file
2425 descriptor number as the socket. This naturally causes chaos. The fix is
2426 not to close the socket in ip_connect(); the socket should be closed by
2427 the function that creates it. There was only one place in the code where
2428 this was missing, in the iplookup router, which I don't think anybody now
2429 uses, but I've fixed it anyway.
2430
2431PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
2432 well as to direct DNS lookups. Otherwise the handling of names in host
2433 lists is inconsistent and therefore confusing.
2434
2435
2436Exim version 4.60
2437-----------------
2438
2439PH/01 Two changes to the default runtime configuration:
2440
2441 (1) Move the checks for relay_from_hosts and authenticated clients from
2442 after to before the (commented out) DNS black list checks.
2443
2444 (2) Add control=submission to the relay_from_hosts and authenticated
2445 clients checks, on the grounds that messages accepted by these
2446 statements are most likely to be submissions.
2447
2448PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
2449
2450 (1) Generate an error if the third argument for the ${prvs expansion is
2451 not a single digit.
2452
2453 (2) Treat a missing third argument of ${prvscheck as if it were an empty
2454 string.
2455
2456 (3) Reset the variables that are obtained from the first argument of
2457 ${prvscheck and used in the second argument before leaving the code,
2458 because their memory is reclaimed, so using them afterwards may do
2459 silly things.
2460
2461 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
2462 one (it's much easier than Tom thought :-).
2463
2464 (5) Because of (4), we can now allow for the use of $prvscheck_result
2465 inside the third argument.
2466
2467PH/03 For some reason, the default setting of PATH when running a command from
2468 a pipe transport was just "/usr/bin". I have changed it to
2469 "/bin:/usr/bin".
2470
2471PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
2472 anything to be listed in the output from -bV.
2473
2474PH/05 When a filter generated an autoreply, the entire To: header line was
2475 quoted in the delivery log line, like this:
2476
2477 => >A.N.Other <ano@some.domain> <original@ddress> ...
2478
2479 This has been changed so that it extracts the operative address. There
2480 may be more than one such address. If so, they are comma-separated, like
2481 this:
2482
2483 => >ano@some.domain,ona@other.domain <original@ddress> ...
2484
2485PH/06 When a client host used a correct literal IP address in a HELO or EHLO
2486 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
2487 not being looked up in the rDNS to get a host name, Exim was showing the
2488 IP address twice in Received: lines, even though the IP addresses were
2489 identical. For example:
2490
2491 Received: from [1.2.3.4] (helo=[1.2.3.4])
2492
2493 However, if the real host name was known, it was omitting the HELO data
2494 if it matched the actual IP address. This has been tidied up so that it
2495 doesn't show the same IP address twice.
2496
2497PH/07 When both +timestamp and +memory debugging was on, the value given by
2498 $tod_xxx expansions could be wrong, because the tod_stamp() function was
2499 called by the debug printing, thereby overwriting the timestamp buffer.
2500 Debugging no longer uses the tod_stamp() function when +timestamp is set.
2501
2502PH/08 When the original message was included in an autoreply transport, it
2503 always said "this is a copy of the message, including all the headers",
2504 even if body_only or headers_only was set. It now gives an appropriate
2505 message.
2506
2507PH/09 Applied a patch from the Sieve maintainer which:
2508
2509 o fixes some comments
2510 o adds the (disabled) notify extension core
2511 o adds some debug output for the result of if/elsif tests
2512 o points to the current vacation draft in the documentation
2513 and documents the missing references header update
2514
2515 and most important:
2516
2517 o fixes a bug in processing the envelope test (when testing
2518 multiple envelope elements, the last element determinted the
2519 result)
2520
2521PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
2522 Electronic Mail") by including:
2523
2524 Auto-submitted: auto-generated
2525
2526 in the messages that it generates (bounce messages and others, such as
2527 warnings). In the case of bounce messages for non-SMTP mesages, there was
2528 also a typo: it was using "Auto_submitted" (underscore instead of
2529 hyphen). Since every message generated by Exim is necessarily in response
2530 to another message, thes have all been changed to:
2531
2532 Auto-Submitted: auto-replied
2533
2534 in accordance with these statements in the RFC:
2535
2536 The auto-replied keyword:
2537
2538 - SHOULD be used on messages sent in direct response to another
2539 message by an automatic process,
2540
2541 - MUST NOT be used on manually-generated messages,
2542
2543 - MAY be used on Delivery Status Notifications (DSNs) and Message
2544 Disposition Notifications (MDNs),
2545
2546 - MUST NOT be used on messages generated by automatic or periodic
2547 processes, except for messages which are automatic responses to
2548 other messages.
2549
2550PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
2551 to the default Received: header definition.
2552
2553PH/12 Added log selector acl_warn_skipped (default on).
2554
2555PH/13 After a successful wildlsearch lookup, discard the values of numeric
2556 variables because (a) they are in the wrong storage pool and (b) even if
2557 they were copied, it wouldn't work properly because of the caching.
2558
2559PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
2560 checking when decoding. Apparently there are clients that generate
2561 overlong encoded strings. Why am I not surprised?
2562
2563PH/15 If the first argument of "${if match_address" was not empty, but did not
2564 contain an "@" character, Exim crashed. Now it writes a panic log message
2565 and treats the condition as false.
2566
2567PH/16 In autoreply, treat an empty string for "once" the same as unset.
2568
2569PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
2570 extension "envelope-auth". The code is finished and in agreement with
2571 other implementations, but there is no documentation so far and in fact,
2572 nobody wrote the draft yet. This extension is currently #undef'ed, thus
2573 not changing the active code.
2574
2575 Print executed "if" and "elsif" statements when debugging is used. This
2576 helps a great deal to understand what a filter does.
2577
2578 Document more things not specified clearly in RFC3028. I had all this
2579 sorted out, when out of a sudden new issues came to my mind. Oops."
2580
2581PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
2582 (Bugzilla #53).
2583
2584PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
2585 canonical form (as documented). However, after a host name lookup from
2586 the IP address, check_host() was doing a simple string comparison with
2587 addresses acquired from the DNS when checking that the found name did
2588 have the original IP as one of its addresses. Since any found IPv6
2589 addresses are likely to be in abbreviated form, the comparison could
2590 fail. Luckily, there already exists a function for doing the comparison
2591 by converting both addresses to binary, so now that is used instead of
2592 the text comparison.
2593
2594PH/20 There was another similar case to PH/19, when a complete host name was
2595 given in a host list; looking up its IP address could give an abbreviated
2596 form, whereas the current host's name might or might not be abbreviated.
2597 The same fix has been applied.
2598
2599
2600Exim version 4.54
2601-----------------
2602
2603PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
2604 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
2605 It now does.
2606
2607PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
2608 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
2609
2610PH/03 Typo: missing ".o" in src/pcre/Makefile.
2611
2612PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
2613 header line, restrict the check to what is listed in RFCs 2369 and 2929.
2614 Also, for "Auto-Submitted", treat anything other than "no" as
2615 non-personal, in accordance with RFC 3834. (Previously it treated
2616 anything starting "auto-" as non-personal.)
2617
2618TF/01 The control=submission/name=... option had a problem with syntax
2619 errors if the name included a slash character. The /name= option
2620 now slurps the rest of the string, so it can include any characters
2621 but it must come last in the list of options (after /sender_retain
2622 or /domain=).
2623
2624PH/05 Some modifications to the interface to the fake nameserver for the new
2625 testing suite.
2626
2627
2628
2629Exim version 4.53
2630-----------------
2631
2632TK/01 Added the "success_on_redirect" address verification option. See
2633 NewStuff for rationale and an example.
2634
2635PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
2636
2637PH/02 Patch to exigrep to allow it to work on syslog lines.
2638
2639PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
2640 fread() to skip over the body file's header line, because in Cygwin the
2641 header line is locked and is inaccessible.
2642
2643PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
2644 co-exist for some time) to make it clear that it is the Exim ID that is
2645 referenced, not the Message-ID: header line.
2646
2647PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
2648 string_format() function, because snprintf() does not exist on all
2649 operating systems.
2650
2651PH/06 The use of forbid_filter_existstest now also locks out the use of the
2652 ${stat: expansion item.
2653
2654PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
2655 protocol synchronization error", to keep the pedants happy.
2656
2657PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
2658 well as for IRIX systems, when gcc is being used. See the host.c source
2659 file for comments.
2660
2661PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
2662
2663PH/10 Named domain lists were not working if used in a queue_smtp_domains
2664 setting.
2665
2666PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
2667 transport and to the smtp transport in LMTP mode.
2668
2669TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
2670
2671PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
2672 run a filter in a subprocess. This could lead to confusion in subsequent
2673 lookups in the parent process. There should also be a search_tidyup() at
2674 the end of the subprocess.
2675
2676PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
2677 only if the host matched helo_try_verify_hosts, which caused the
2678 verification to occur when the EHLO/HELO command was issued. The ACL just
2679 tested the remembered result. Now, if a previous verification attempt has
2680 not happened, "verify = helo" does it there and then.
2681
2682JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
2683
2684TK/03 Fix log output including CR from clamd.
2685
2686PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
2687 exist provoked a memory error which could cause a segfault.
2688
2689PH/15 Installed PCRE 6.2
2690
2691PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
2692
2693PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
2694 of the problem. Specifically, suggested +O2 rather than +O1 for the
2695 HP-UX compiler.
2696
2697PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
2698
2699PH/20 If a delivery was routed to a non-standard port by means of an SRV
2700 record, the port was not correctly logged when the outgoing_port log
2701 selector was set (it logged the transort's default port).
2702
2703PH/21 Added support for host-specific ports to manualroute, queryprogram,
2704 fallback_hosts, and "hosts" in the smtp transport.
2705
2706PH/22 If the log selector "outgoing_port" is set, the port is now also given on
2707 host errors such as "Connection refused".
2708
2709PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
2710 authentication with radiusclient 0.4.9:
2711
2712 - Error returned from rc_read_config was caught wrongly
2713 - Username/password not passed on to radius server due to wrong length.
2714
2715 The presumption is that some radiusclient API changes for 4.51/PH/17
2716 were not taken care of correctly. The code is still untested by me (my
2717 Linux distribution still has 0.3.2 of radiusclient), but it was
2718 contributed by a Radius user.
2719
2720PH/24 When doing a callout, the value of $domain wasn't set correctly when
2721 expanding the "port" option of the smtp transport.
2722
2723TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
2724 while reading a MIME header. Thanks to Tom Hughes for a patch.
2725
2726PH/24 Include config.h inside local_scan.h so that configuration settings are
2727 available.
2728
2729PH/25 Make $smtp_command_argument available after all SMTP commands. This means
2730 that in an ACL for RCPT (for example), you can examine exactly what was
2731 received.
2732
2733PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
2734 commands, but it was not correctly comparing the address with the actual
2735 client host address. Thus, it would show the EHLO address in Received:
2736 header lines when this was not necessary.
2737
2738PH/27 Added the % operator to ${eval:}.
2739
2740PH/28 Exim tries to create and chdir to its spool directory when it starts;
2741 it should be ignoring failures (because with -C, for example, it has lost
2742 privilege). It wasn't ignoring creation failures other than "already
2743 exists".
2744
2745PH/29 Added "crypteq" to the list of supported features that Exim outputs when
2746 -bV or -d is used.
2747
2748PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
2749 because an input line was too long, either on its own, or by virtue of
2750 too many continuations, the temporary file was not being removed, and the
2751 return code was incorrect.
2752
2753PH/31 Missing "BOOL" in function definition in filtertest.c.
2754
2755PH/32 Applied Sieve patches from the maintainer.
2756
2757TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
2758
2759PH/33 Added "verify = not_blind".
2760
2761PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
2762 Local/Makefile (with some defaults set). These are used in built scripts
2763 such as exicyclog, but they have never been used in the exim_install
2764 script (though there are many overriding facilities there). I have
2765 arranged that the exim_install script now takes note of these two
2766 settings.
2767
2768PH/35 Installed configuration files for Dragonfly.
2769
2770PH/36 When a locally submitted message by a trusted user did not contain a
2771 From: header, and the sender address was obtained from -f or from an SMTP
2772 MAIL command, and the trusted user did not use -F to supply a sender
2773 name, $originator_name was incorrectly used when constructing a From:
2774 header. Furthermore, $originator_name was used for submission mode
2775 messages from external hosts without From: headers in a similar way,
2776 which is clearly wrong.
2777
2778PH/37 Added control=suppress_local_fixups.
2779
2780PH/38 When log_selector = +received_sender was set, and the addition of the
2781 sender made the log line's construction buffer exactly full, or one byte
2782 less than full, an overflow happened when the terminating "\n" was
2783 subsequently added.
2784
2785PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
2786 when the result of a list match is failure because a DNS lookup failed.
2787
2788PH/40 RM_COMMAND is now used in the building process.
2789
2790PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
2791 the "build-* directories that it finds.
2792
2793PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
2794 address in a domain literal was a prefix of an interface address.
2795
2796PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
2797 when verifying a sender address, unless rewrite_headers is false.
2798
2799PH/44 Wrote a long comment about why errors_to addresses are verified as
2800 recipients, not senders.
2801
2802TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
2803 the ratelimit ACL was added.
2804
2805PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
2806
2807PH/46 Added extra information about PostgreSQL errors to the error string.
2808
2809PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
2810 avoiding the need to install special zones in a real server. This is
2811 backwards compatible; if it can't find the fake resolver, it drops back.
2812 Thus, both old and new test suites can be run.
2813
2814TF/02 Added util/ratelimit.pl
2815
2816TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
2817 clock is set back in time.
2818
2819TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
2820 Candler <B.Candler@pobox.com>.
2821
2822TF/05 The fix for PH/43 was not completely correct; widen_domains is always
2823 OK for addresses that are the result of redirections.
2824
2825PH/48 A number of further additions for the benefit of the new test suite,
2826 including a fake gethostbyname() that interfaces to the fake DNS resolver
2827 (see PH/47 above).
2828
2829TF/06 The fix for widen_domains has also been applied to qualify_single and
2830 search_parents which are the other dnslookup options that can cause
2831 header rewrites.
2832
2833PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
2834 type ("H").
2835
2836PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
2837
2838TF/07 Exim produced the error message "an SRV record indicated no SMTP
2839 service" if it encountered an MX record with an empty target hostname.
2840 The message is now "an MX or SRV record indicated no SMTP service".
2841
2842TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
2843 if the DNS of the sending site is misconfigured. This is quite a
2844 common situation. This change restores the behaviour of treating a
2845 helo verification defer as a failure.
2846
2847PH/51 If self=fail was set on a router, the bounce message did not include the
2848 actual error message.
2849
2850
2851Exim version 4.52
2852-----------------
2853
2854TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
2855
2856PH/01 When a transport filter timed out in a pipe delivery, and the pipe
2857 command itself ended in error, the underlying message about the transport
2858 filter timeout was being overwritten with the pipe command error. Now the
2859 underlying error message should be appended to the second error message.
2860
2861TK/01 Fix poll() being unavailable on Mac OSX 10.2.
2862
2863PH/02 Reduce the amount of output that "make" produces by default. Full output
2864 can still be requested.
2865
2866PH/03 The warning log line about a condition test deferring for a "warn" verb
2867 was being output only once per connection, rather than after each
2868 occurrence (because it was using the same function as for successful
2869 "warn" verbs). This seems wrong, so I have changed it.
2870
2871TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
2872 it should not have, which might have caused a crash in the right
2873 circumstances, but probably never did.
2874
2875PH/04 Installed a modified version of Tony Finch's patch to make submission
2876 mode fix the return path as well as the Sender: header line, and to
2877 add a /name= option so that you can make the user's friendly name appear
2878 in the header line.
2879
2880TF/03 Added the control = fakedefer ACL modifier.
2881
2882TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
2883 Mark Lowes for thorough testing.
2884
2885TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
2886
2887TK/03 Merged latest SRS patch from Miles Wilton.
2888
2889PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
2890 with the definition in sysexits.h (which is #included earlier).
2891 Fortunately, Exim does not actually use EX_OK. The code used to try to
2892 preserve the sysexits.h value, by assumimg that macro definitions were
2893 scanned for macro replacements. I have been disabused of this notion,
2894 so now the code just undefines EX_OK before #including unistd.h.
2895
2896PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
2897 in the smtp transport. When a block could not be written in a single
2898 write() function, the timeout was being re-applied to each part-write.
2899 This seems wrong - if the receiver was accepting one byte at a time it
2900 would take for ever. The timeout is now adjusted when this happens. It
2901 doesn't have to be particularly precise.
2902
2903TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
2904 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
2905
2906PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
2907 without a domain if the check to <postmaster@domain> fails.
2908
2909SC/01 Eximstats: added -xls and the ability to specify output files
2910 (patch written by Frank Heydlauf).
2911
2912SC/02 Eximstats: use FileHandles for outputing results.
2913
2914SC/03 Eximstats: allow any combination of xls, txt, and html output.
2915
2916SC/04 Eximstats: fixed display of large numbers with -nvr option
2917
2918SC/05 Eximstats: fixed merging of reports with empty tables.
2919
2920SC/06 Eximstats: added the -include_original_destination flag
2921
2922SC/07 Eximstats: removed tabs and trailing whitespace.
2923
2924TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
2925
2926TK/06 MBOX spool code: Add real "From " MBOX separator line
2927 so the .eml file is really in mbox format (even though
2928 most programs do not really care). Patch from Alex Miller.
2929
2930TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
2931 The latter is generated from $received_to and is only set if the
2932 message has one envelope recipient. SA can use these headers,
2933 obviously out-of-the-box. Patch from Alex Miller.
2934
2935PH/08 The ${def test on a variable was returning false if the variable's
2936 value was "0", contrary to what the specification has always said!
2937 The result should be true unless the variable is empty.
2938
2939PH/09 The syntax error of a character other than { following "${if
2940 def:variable_name" (after optional whitespace) was not being diagnosed.
2941 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
2942 accidental colon was present, for example, could give incorrect results.
2943
2944PH/10 Tidied the code in a number of places where the st_size field of a stat()
2945 result is used (not including appendfile, where other changes are about
2946 to be made).
2947
2948PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
2949 This involved changing a lot of size variables from int to off_t. It
2950 should work with maildirs and everything.
2951
2952TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
2953 spamd dying while we are connected to it.
2954
2955TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
2956 <jgh@wizmail.org>
2957
2958PH/12 Applied Alex Kiernan's patch for the API change for the error callback
2959 function for BDB 4.3.
2960
2961PH/13 Changed auto_thaw such that it does not apply to bounce messages.
2962
2963PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
2964 the sources for PCRE have been re-arranged and more files are now
2965 involved.
2966
2967PH/15 The code I had for printing potentially long long variables in PH/11
2968 above was not the best (it lost precision). The length of off_t variables
2969 is now inspected at build time, and an appropriate printing format (%ld
2970 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
2971 to be "long long int" or "long int". This is needed for the internal
2972 formatting function string_vformat().
2973
2974PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
2975 the configuration file to be ":syslog", then the script "guesses" where
2976 the logs files are, rather than using the compiled in default. In our
2977 case the guess is not the same as the compiled default, so the script
2978 suddenly stopped working when I started to use syslog. The patch checks
2979 to see if log_file_path is "". If so, it attempts to read it from exim
2980 with no configuration file to get the compiled in version, before it
2981 falls back to the previous guessing code."
2982
2983TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
2984 implementing BATV in an Exim configuration. See NewStuff for the gory
2985 details.
2986
2987PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
2988 Makefile that are specific to HP-UX.
2989
2990PH/18 If the "use_postmaster" option was set for a recipient callout together
2991 with the "random" option, the postmaster address was used as the MAIL
2992 FROM address for the random test, but not for the subsequent recipient
2993 test. It is now used for both.
2994
2995PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
2996 patch removes a few documentation additions to RFC 3028, because the
2997 latest draft now contains them. It adds the new en;ascii-case comparator
2998 and a new error check for 8bit text in MIME parts. Comparator and
2999 require names are now matched exactly. I enabled the subaddress
3000 extension, but it is not well tested yet (read: it works for me)."
3001
3002PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
3003 rework some of the code of TK/09 above to avoid the hardwired use of
3004 "%lld" and "long long". Replaced the call to snprintf() with a call to
3005 string_vformat().
3006
3007PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
3008 records point to non-existent hosts", "retry timeout exceeded", and
3009 "retry time not reached for any host after a long failure period".
3010
3011PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
3012 experimental DomainKeys support:
3013
3014 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
3015 (2) On an error such as an illegally used "control", the wrong name for
3016 the control was given.
3017
3018 These problems did NOT occur unless DomainKeys support was compiled.
3019
3020PH/23 Added daemon_startup_retries and daemon_startup_sleep.
3021
3022PH/24 Added ${if match_ip condition.
3023
3024PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
3025 databases so that it will be absolutely obvious if a crash occurs in the
3026 DB library. This is a regular occurrence (often caused by mis-matched
3027 db.h files).
3028
3029PH/26 Insert a lot of missing (void) casts for functions such as chown(),
3030 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
3031 picked up on a user's system that detects such things. There doesn't seem
3032 to be a gcc warning option for this - only an attribute that has to be
3033 put on the function's prototype. It seems that in Fedora Core 4 they have
3034 set this on a number of new functions. No doubt there will be more in due
3035 course.
3036
3037PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
3038 specify a transport. However, if an address that was verified by such a
3039 router was the subject of a callout, Exim crashed because it tried to
3040 read the rcpt_include_affixes from the non-existent transport. Now it
3041 just assumes that the setting of that option is false. This bug was
3042 introduced by 4.51/PH/31.
3043
3044PH/28 Changed -d+all to exclude +memory, because that information is very
3045 rarely of interest, but it makes the output a lot bigger. People tend to
3046 do -d+all out of habit.
3047
3048PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
3049 code in os-type was giving problems when libc.so lives in lib64, like on
3050 x86_64 Fedora Core.
3051
3052PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
3053 aren't the modern standard, and it seems that some systems' include files
3054 don't always have them. Exim was already checking for some of the newer
3055 ones like T_AAAA, and defining it itself. I've added checks for all the
3056 record types that Exim uses.
3057
3058PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
3059 not automatically generating a new one, as it is supposed to. This
3060 prevented TLS from working. If the file did exist, but contained invalid
3061 data, a new version was generated, as expected. It was only the case of a
3062 non-existent file that was broken.
3063
3064TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
3065 with a change in libdomainkeys > 0.64.
3066
3067TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
3068 from DNS. If the selector record carries the flag, it now has
3069 precedence over the domain-wide flag.
3070
3071TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
3072
3073PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
3074 the use of a port name that isn't defined in /etc/services) occurred, the
3075 message was deferred as in a normal delivery, and thus remained on the
3076 spool, instead of being failed because of the mua_wrapper setting. This
3077 is now fixed, and I tidied up some of the mua_wrapper messages at the
3078 same time.
3079
3080SC/08 Eximstats: whilst parsing the mainlog(s), store information about
3081 the messages in a hash of arrays rather than using individual hashes.
3082 This is a bit cleaner and results in dramatic memory savings, albeit
3083 at a slight CPU cost.
3084
3085SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
3086 as requested by Marc Sherman.
3087
3088SC/10 Eximstats: added histograms for user specified patterns as requested
3089 by Marc Sherman.
3090
3091SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
3092
3093PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
3094 fopen() in the content-scanning modules that did not already have it.
3095
3096
3097Exim version 4.51
3098-----------------
3099
3100TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
3101 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
3102
3103TK/02 Fix ACL "control" statement not being available in MIME ACL.
3104
3105TK/03 Fix ACL "regex" condition not being available in MIME ACL.
3106
3107PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
3108 to test Sieve filters that use "vacation".
3109
3110PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
3111 that changes the way the GnuTLS parameters are stored in the cache file.
3112 The new format can be generated externally. For backward compatibility,
3113 if the data in the cache doesn't make sense, Exim assumes it has read an
3114 old-format file, and it generates new data and writes a new file. This
3115 means that you can't go back to an older release without removing the
3116 file.
3117
3118PH/03 A redirect router that has both "unseen" and "one_time" set does not
3119 work if there are any delivery delays because "one_time" forces the
3120 parent to be marked "delivered", so its unseen clone is never tried
3121 again. For this reason, Exim now forbids the simultaneous setting of
3122 these two options.
3123
3124PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
3125 redirected to themselves ("homonym" addresses). Read the long ChangeLog
3126 entry if you want to know the details. The fix, however, neglected to
3127 consider the case when local delivery batching is involved. The test for
3128 "previously delivered" was not happening when checking to see if an
3129 address could be batched with a previous (undelivered) one; under
3130 certain circumstances this could lead to multiple deliveries to the same
3131 address.
3132
3133PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
3134 in its include files, and this causes problems building Exim.
3135
3136PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
3137 header_syntax) but Exim was just ignoring anything given after a slash.
3138 In particular, this caused confusion with an attempt to use "verify =
3139 reverse_host_lookup/defer_ok". An error is now given when options are
3140 supplied for verify items that do not have them. (Maybe reverse_host_
3141 lookup should have a defer_ok option, but that's a different point.)
3142
3143PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
3144 defined by RFC 821) to 2048, because there were problems with some AUTH
3145 commands, and RFC 1869 says the size should be increased for extended
3146 SMTP commands that take arguments.
3147
3148PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
3149 Finch).
3150
3151PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
3152 "unknown" error; now it says that the functionality isn't in the binary.
3153
3154PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
3155 an address' error message when a string expansion fails (syntax or
3156 whatever). Otherwise the password may appear in the log. Following change
3157 PH/42 below, there is no longer a chance of it appearing in a bounce
3158 message.
3159
3160PH/11 Installed exipick version 20050225.0 from John Jetmore.
3161
3162PH/12 If the last host in a fallback_hosts list was multihomed, only the first
3163 of its addresses was ever tried. (Bugzilla bug #2.)
3164
3165PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
3166 the result incorrectly in the debug output. (It correctly added a newline
3167 to what was transported.)
3168
3169TF/01 Added $received_time.
3170
3171PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
3172 commented out examples of how to interface to a virus scanner and to
3173 SpamAssassin. Also added commented examples of av_scanner and
3174 spamd_address settings.
3175
3176PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
3177 and controls are allowed in which ACLs. There were a couple of minor
3178 errors. Some of the entries in the conditions table (which is a table of
3179 where they are NOT allowed) were getting very unwieldy; rewrote them as a
3180 negation of where the condition IS allowed.
3181
3182PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
3183
3184PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
3185 header file does not have a version number, so I've had to invent a new
3186 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
3187 API. The code is untested by me (my Linux distribution still has 0.3.2 of
3188 radiusclient), but it was contributed by a Radius user.
3189
3190PH/18 Installed Lars Mainka's patch for the support of CRL collections in
3191 files or directories, for OpenSSL.
3192
3193PH/19 When an Exim process that is running as root has to create an Exim log
3194 file, it does so in a subprocess that runs as exim:exim so as to get the
3195 ownership right at creation (otherwise, other Exim processes might see
3196 the file with the wrong ownership). There was no test for failure of this
3197 fork() call, which would lead to the process getting stuck as it waited
3198 for a non-existent subprocess. Forks do occasionally fail when resources
3199 run out. I reviewed all the other calls to fork(); they all seem to check
3200 for failure.
3201
3202PH/20 When checking for unexpected SMTP input at connect time (before writing
3203 the banner), Exim was not dealing correctly with a non-positive return
3204 from the read() function. If the client had disconnected by this time,
3205 the result was a log entry for a synchronization error with an empty
3206 string after "input=" when read() returned zero. If read() returned -1
3207 (an event I could not check), uninitialized data bytes were printed.
3208 There were reports of junk text (parts of files, etc) appearing after
3209 "input=".
3210
3211PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
3212
3213PH/22 Added support for macro redefinition, and (re)definition in between
3214 driver and ACL definitions.
3215
3216PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
3217 forgetting to use the resulting value; it was using the unexpanded value.
3218
3219PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
3220 hadn't been configured. The fix is from Juergen Kreileder, who
3221 understands it better than I do:
3222
3223 "Here's what I see happening with three configured cyrus_sasl
3224 authenticators configured (plain, login, cram-md5):
3225
3226 On startup auth_cyrus_sasl_init() gets called for each of these.
3227 This means three calls to sasl_listmech() without a specified mech_list.
3228 => SASL tests which mechs of all available mechs actually work
3229 => three warnings about OTP not working
3230 => the returned list contains: plain, login, cram-md5, digest-md5, ...
3231
3232 With the patch, sasl_listmech() also gets called three times. But now
3233 SASL's mech_list option is set to the server_mech specified in the the
3234 authenticator. Or in other words, the answer from sasl_listmech()
3235 gets limited to just the mech you're testing for (which is different
3236 for each call.)
3237 => the return list contains just 'plain' or 'login', 'cram-md5' or
3238 nothing depending on the value of ob->server_mech.
3239
3240 I've just tested the patch: Authentication still works fine,
3241 unavailable mechs specified in the exim configuration are still
3242 caught, and the auth.log warnings about OTP are gone."
3243
3244PH/25 When debugging is enabled, the contents of the command line are added
3245 to the debugging output, even when log_selector=+arguments is not
3246 specified.
3247
3248PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
3249 answer is "GNU", and only if the return is "GNU/something" is the answer
3250 "Linux".
3251
3252PH/27 $acl_verify_message is now set immediately after the failure of a
3253 verification in an ACL, and so is available in subsequent modifiers. In
3254 particular, the message can be preserved by coding like this:
3255
3256 warn !verify = sender
3257 set acl_m0 = $acl_verify_message
3258
3259 Previously, $acl_verify_message was set only while expanding "message"
3260 and "log_message" when a very denied access.
3261
3262PH/28 Modified OS/os.c-Linux with
3263
3264 -#ifndef OS_LOAD_AVERAGE
3265 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
3266
3267 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
3268 nomenclature these days.)
3269
3270PH/29 Installed patch from the Sieve maintainer that adds the options
3271 sieve_useraddress and sieve_subaddress to the redirect router.
3272
3273PH/30 In these circumstances:
3274 . Two addresses routed to the same list of hosts;
3275 . First host does not offer TLS;
3276 . First host accepts first address;
3277 . First host gives temporary error to second address;
3278 . Second host offers TLS and a TLS session is established;
3279 . Second host accepts second address.
3280 Exim incorrectly logged both deliveries with the TLS parameters (cipher
3281 and peerdn, if requested) that were in fact used only for the second
3282 address.
3283
3284PH/31 When doing a callout as part of verifying an address, Exim was not paying
3285 attention to any local part prefix or suffix that was matched by the
3286 router that accepted the address. It now behaves in the same way as it
3287 does for delivery: the affixes are removed from the local part unless
3288 rcpt_include_affixes is set on the transport.
3289
3290PH/32 Add the sender address, as F=<...>, to the log line when logging a
3291 timeout during the DATA phase of an incoming message.
3292
3293PH/33 Sieve envelope tests were broken for match types other than :is. I have
3294 applied a patch sanctioned by the Sieve maintainer.
3295
3296PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
3297 the uid or gid is negative. A case of a negative gid caused this to be
3298 noticed. The fix allows for either to be negative.
3299
3300PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
3301 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
3302 overlooked.
3303
3304PH/36 The change PH/12 above was broken. Fixed it.
3305
3306PH/37 Exim used to check for duplicate addresses in the middle of routing, on
3307 the grounds that routing the same address twice would always produce the
3308 same answer. This might have been true once, but it is certainly no
3309 longer true now. Routing a child address may depend on the previous
3310 routing that produced that child. Some complicated redirection strategies
3311 went wrong when messages had multiple recipients, and made Exim's
3312 behaviour dependent on the order in which the addresses were given.
3313
3314 I have moved the duplicate checking until after the routing is complete.
3315 Exim scans the addresses that are assigned to local and remote
3316 transports, and removes any duplicates. This means that more work will be
3317 done, as duplicates will always all be routed, but duplicates are
3318 presumably rare, so I don't expect this is of any significance.
3319
3320 For deliveries to pipes, files, and autoreplies, the duplicate checking
3321 still happens during the routing process, since they are not going to be
3322 routed further.
3323
3324PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
3325 It corrects a timeout issue with spamd. This is Ian's comment: "The
3326 background is that sometimes spamd either never reads data from a
3327 connection it has accepted, or it never writes response data. The exiscan
3328 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
3329 blindly assumes that writes won't block so it may never time out."
3330
3331PH/39 Allow G after quota size as well as K and M.
3332
3333PH/40 The value set for $authenticated_id in an authenticator may not contain
3334 binary zeroes or newlines because the value is written to log lines and
3335 to spool files. There was no check on this. Now the value is run through
3336 the string_printing() function so that such characters are converted to
3337 printable escape sequences.
3338
3339PH/41 $message_linecount is a new variable that contains the total number of
3340 lines in the message. Compare $body_linecount, which is the count for the
3341 body only.
3342
3343PH/42 Exim no longer gives details of delivery errors for specific addresses in
3344 bounce and delay warning messages, except in certain special cases, which
3345 are as follows:
3346
3347 (a) An SMTP error message from a remote host;
3348 (b) A message specified in a :fail: redirection;
3349 (c) A message specified in a "fail" command in a system filter;
3350 (d) A message specified in a FAIL return from the queryprogram router;
3351 (e) A message specified by the cannot_route_message router option.
3352
3353 In these cases only, Exim does include the error details in bounce and
3354 warning messages. There are also a few cases where bland messages such
3355 as "unrouteable address" or "local delivery error" are given.
3356
3357PH/43 $value is now also set for the "else" part of a ${run expansion.
3358
3359PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
3360 being worked on, but at least Exim now implements the latest version to
3361 play with."
3362
3363PH/45 In a pipe transport, although a timeout while waiting for the pipe
3364 process to complete was treated as a delivery failure, a timeout while
3365 writing the message to the pipe was logged, but erroneously treated as a
3366 successful delivery. Such timeouts include transport filter timeouts. For
3367 consistency with the overall process timeout, these timeouts are now
3368 treated as errors, giving rise to delivery failures by default. However,
3369 there is now a new Boolean option for the pipe transport called
3370 timeout_defer, which, if set TRUE, converts the failures into defers for
3371 both kinds of timeout. A transport filter timeout is now identified in
3372 the log output.
3373
3374PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
3375 systems where "make" and "gmake" are different, calling "gmake" at top
3376 level broke things. I've arranged for the value of $(MAKE) to be passed
3377 from the Makefile to this script so that it can call the same version of
3378 "make".
3379
3380
3381A note about Exim versions 4.44 and 4.50
3382----------------------------------------
3383
3384Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
3385changes of various kinds. As a consequence, a big documentation update was
3386needed. This delayed the release for rather longer than seemed good, especially
3387in the light of a couple of (minor) security issues. Therefore, the changes
3388that fixed bugs were backported into 4.43, to create a 4.44 maintenance
3389release. So 4.44 and 4.50 are in effect two different branches that both start
3390from 4.43.
3391
3392I have left the 4.50 change log unchanged; it contains all the changes since
33934.43. The change log for 4.44 is below; many of its items are identical to
3394those for 4.50. This seems to be the most sensible way to preserve the
3395historical information.
3396
3397
3398Exim version 4.50
3399-----------------
3400
3401 1. Minor wording change to the doc/README.SIEVE file.
3402
3403 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
3404 computation of the current number of files was incorrect.
3405
3406 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
3407 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
3408 place.
3409
3410 4. Give more explanation in the error message when the command for a transport
3411 filter fails to execute.
3412
3413 5. There are several places where Exim runs a non-Exim command in a
3414 subprocess. The SIGUSR1 signal should be disabled for these processes. This
3415 was being done only for the command run by the queryprogram router. It is
3416 now done for all such subprocesses. The other cases are: ${run, transport
3417 filters, and the commands run by the lmtp and pipe transports.
3418
3419 6. Added CONFIGURE_GROUP build-time option.
3420
3421 7. Some older OS have a limit of 256 on the maximum number of file
3422 descriptors. Exim was using setrlimit() to set 1000 as a large value
3423 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
3424 systems. I've change it so that if it can't get 1000, it tries for 256.
3425
3426 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
3427 was an oversight, and furthermore, ever since the addition of extra
3428 controls (e.g. 4.43/32), the checks on when to allow different forms of
3429 "control" were broken. There should now be diagnostics for all cases when a
3430 control that does not make sense is encountered.
3431
3432 9. Added the /retain_sender option to "control=submission".
3433
343410. $recipients is now available in the predata ACL (oversight).
3435
343611. Tidy the search cache before the fork to do a delivery from a message
3437 received from the command line. Otherwise the child will trigger a lookup
3438 failure and thereby defer the delivery if it tries to use (for example) a
3439 cached ldap connection that the parent has called unbind on.
3440
344112. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
3442 of $address_data from the recipient verification was clobbered by the
3443 sender verification.
3444
344513. The value of address_data from a sender verification is now available in
3446 $sender_address_data in subsequent conditions in the ACL statement.
3447
344814. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
3449
345015. Added a new option "connect=<time>" to callout options, to set a different
3451 connection timeout.
3452
345316. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
3454 was its contents. (It was OK if the option was not defined at all.)
3455
345617. A "Completed" log line is now written for messages that are removed from
3457 the spool by the -Mrm option.
3458
345918. New variables $sender_verify_failure and $recipient_verify_failure contain
3460 information about exactly what failed.
3461
346219. Added -dd to debug only the daemon process.
3463
346420. Incorporated Michael Haardt's patch to ldap.c for improving the way it
3465 handles timeouts, both on the server side and network timeouts. Renamed the
3466 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
3467
346821. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
3469 It is now set to "smtps".
3470
347122. $host_address is now set to the target address during the checking of
3472 ignore_target_hosts.
3473
347423. When checking ignore_target_hosts for an ipliteral router, no host name was
3475 being passed; this would have caused $sender_host_name to have been used if
3476 matching the list had actually called for a host name (not very likely,
3477 since this list is usually IP addresses). A host name is now passed as
3478 "[x.x.x.x]".
3479
348024. Changed the calls that set up the SIGCHLD handler in the daemon to use the
3481 code that specifies a non-restarting handler (typically sigaction() in
3482 modern systems) in an attempt to fix a rare and obscure crash bug.
3483
348425. Narrowed the window for a race in the daemon that could cause it to ignore
3485 SIGCHLD signals. This is not a major problem, because they are used only to
3486 wake it up if nothing else does.
3487
348826. A malformed maildirsize file could cause Exim to calculate negative values
3489 for the mailbox size or file count. Odd effects could occur as a result.
3490 The maildirsize information is now recalculated if the size or filecount
3491 end up negative.
3492
349327. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
3494 support for a long time. Removed HAVE_SYS_VFS_H.
3495
349628. Installed the latest version of exipick from John Jetmore.
3497
349829. In an address list, if the pattern was not a regular expression, an empty
3499 subject address (from a bounce message) matched only if the pattern was an
3500 empty string. Non-empty patterns were not even tested. This was the wrong
3501 because it is perfectly reasonable to use an empty address as part of a
3502 database query. An empty address is now tested by patterns that are
3503 lookups. However, all the other forms of pattern expect the subject to
3504 contain a local part and a domain, and therefore, for them, an empty
3505 address still always fails if the pattern is not itself empty.
3506
350730. Exim went into a mad DNS loop when attempting to do a callout where the
3508 host was specified on an smtp transport, and looking it up yielded more
3509 than one IP address.
3510
351131. Re-factored the code for checking spool and log partition space into a
3512 function that finds that data and another that does the check. The former
3513 is then used to implement four new variables: $spool_space, $log_space,
3514 $spool_inodes, and $log_inodes.
3515
351632. The RFC2047 encoding function was originally intended for short strings
3517 such as real names; it was not keeping to the 75-character limit for
3518 encoded words that the RFC imposes. It now respects the limit, and
3519 generates multiple encoded words if necessary. To be on the safe side, I
3520 have increased the buffer size for the ${rfc2047: expansion operator from
3521 1024 to 2048 bytes.
3522
352333. It is now permitted to omit both strings after an "if" condition; if the
3524 condition is true, the result is "true". As before, when the second string
3525 is omitted, a false condition yields an empty string. This makes it less
3526 cumbersome to write custom ACL and router conditions.
3527
352834. Failure to deliver a bounce message always caused it to be frozen, even if
3529 there was an errors_to setting on the router. The errors_to setting is now
3530 respected.
3531
353235. If an IPv6 address is given for -bh or -bhc, it is now converted to the
3533 canonical form (fully expanded) before being placed in
3534 $sender_host_address.
3535
353636. The table in the code that translates DNS record types into text (T_A to
3537 "A" for instance) was missing entries for NS and CNAME. It is just possible
3538 that this could have caused confusion if both these types were looked up
3539 for the same domain, because the text type is used as part of Exim's
3540 per-process caching. But the chance of anyone hitting this buglet seems
3541 very small.
3542
354337. The dnsdb lookup has been extended in a number of ways.
3544
3545 (1) There is a new type, "zns", which walks up the domain tree until it
3546 finds some nameserver records. It should be used with care.
3547
3548 (2) There is a new type, "mxh", which is like "mx" except that it returns
3549 just the host names, not the priorities.
3550
3551 (3) It is now possible to give a list of domains (or IP addresses) to be
3552 looked up. The behaviour when one of the lookups defers can be
3553 controlled by a keyword.
3554
3555 (4) It is now possible to specify the separator character for use when
3556 multiple records are returned.
3557
355838. The dnslists ACL condition has been extended: it is now possible to supply
3559 a list of IP addresses and/or domains to be looked up in a particular DNS
3560 domain.
3561
356239. Added log_selector=+queue_time_overall.
3563
356440. When running the queue in the test harness, wait just a tad after forking a
3565 delivery process, to get repeatability of debugging output.
3566
356741. Include certificate and key file names in error message when GnuTLS fails
3568 to set them up, because the GnuTLS error message doesn't include the name
3569 of the failing file when there is a problem reading it.
3570
357142. Allow both -bf and -bF in the same test run.
3572
357343. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
3574
357544. The "Exiscan patch" is now merged into the mainline Exim source.
3576
357745. Sometimes the final signoff response after QUIT could fail to get
3578 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
3579 < 0 before doing a fflush(). This bug looks as though it goes back to the
3580 introduction of TLS in release 3.20, but "sometimes" must have been rare
3581 because the tests only now provoked it.
3582
358346. Reset the locale to "C" after calling embedded Perl, in case it was changed
3584 (this can affect the format of dates).
3585
358647. exim_tidydb, when checking for the continued existence of a message for
3587 which it has found a message-specific retry record, was not finding
3588 messages that were in split spool directories. Consequently, it was
3589 deleting retry records that should have stayed in existence.
3590
359148. Steve fixed some bugs in eximstats.
3592
359349. The SPA authentication driver was not abandoning authentication and moving
3594 on to the next authenticator when an expansion was forced to fail,
3595 contradicting the general specification for all authenticators. Instead it
3596 was generating a temporary error. It now behaves as specified.
3597
359850. The default ordering of permitted cipher suites for GnuTLS was pessimal
3599 (the order specifies the preference for clients). The order is now AES256,
3600 AES128, 3DES, ARCFOUR128.
3601
360251. Small patch to Sieve code - explicitly set From: when generating an
3603 autoreply.
3604
360552. Exim crashed if a remote delivery caused a very long error message to be
3606 recorded - for instance if somebody sent an entire SpamAssassin report back
3607 as a large number of 550 error lines. This bug was coincidentally fixed by
3608 increasing the size of one of Exim's internal buffers (big_buffer) that
3609 happened as part of the Exiscan merge. However, to be on the safe side, I
3610 have made the code more robust (and fixed the comments that describe what
3611 is going on).
3612
361353. Now that there can be additional text after "Completed" in log lines (if
3614 the queue_time_overall log selector is set), a one-byte patch to exigrep
3615 was needed to allow it to recognize "Completed" as not the last thing in
3616 the line.
3617
361854. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
3619 patch that reportedly fixes this has been added. I am not expert enough to
3620 create a test for it. This is what the patch creator wrote:
3621
3622 "I found a little strange behaviour of ldap code when working with
3623 Windows 2003 AD Domain, where users was placed in more than one
3624 Organization Units. When I tried to give exim partial DN, the exit code
3625 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
3626 But simultaneously result of request was absolutely normal ldap result,
3627 so I produce this patch..."
3628
3629 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
3630 REFERENCE, so I have modified the code to exclude the patch when that macro
3631 is not defined.
3632
363355. Some experimental protocols are using DNS PTR records for new purposes. The
3634 keys for these records are domain names, not reversed IP addresses. The
3635 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
3636 leaves it alone. Component reversal etc. now happens only for IP addresses.
3637 CAN-2005-0021
3638
363956. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
3640
364157. Double the size of the debug message buffer (to 2048) so that more of very
3642 long debug lines gets shown.
3643
364458. The exicyclog utility now does better if the number of log files to keep
3645 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
3646
364759. Two changes related to the smtp_active_hostname option:
3648
3649 (1) $smtp_active_hostname is now available as a variable.
3650 (2) The default for smtp_banner uses $smtp_active_hostname instead
3651 of $primary_hostname.
3652
365360. The host_aton() function is supposed to be passed a string that is known
3654 to be a valid IP address. However, in the case of IPv6 addresses, it was
3655 not checking this. This is a hostage to fortune. Exim now panics and dies
3656 if the condition is not met. A case was found where this could be provoked
3657 from a dnsdb PTR lookup with an IPv6 address that had more than 8
3658 components; fortuitously, this particular loophole had already been fixed
3659 by change 4.50/55 above.
3660
3661 If there are any other similar loopholes, the new check in host_aton()
3662 itself should stop them being exploited. The report I received stated that
3663 data on the command line could provoke the exploit when Exim was running as
3664 exim, but did not say which command line option was involved. All I could
3665 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
3666 running as the user.
3667 CAN-2005-0021
3668
366961. There was a buffer overflow vulnerability in the SPA authentication code
3670 (which came originally from the Samba project). I have added a test to the
3671 spa_base64_to_bits() function which I hope fixes it.
3672 CAN-2005-0022
3673
367462. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
3675 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
3676
367763. The daemon start-up calls getloadavg() while still root for those OS that
3678 need the first call to be done as root, but it missed one case: when
3679 deliver_queue_load_max is set with deliver_drop_privilege. This is
3680 necessary for the benefit of the queue runner, because there is no re-exec
3681 when deliver_drop_privilege is set.
3682
368364. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
3684 This has been fixed.
3685
368665. Caching of lookup data for "hosts =" ACL conditions, when a named host list
3687 was in use, was not putting the data itself into the right store pool;
3688 consequently, it could be overwritten for a subsequent message in the same
3689 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
3690 the caching.)
3691
369266. Added hosts_max_try_hardlimit to the smtp transport, default 50.
3693
369467. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
3695 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
3696 the function were treating the return as a boolean value, which happened to
3697 work because 0=false and not-0=true, but is not correct code.
3698
369968. The host_aton() function was not handling scoped IPv6 addresses (those
3700 with, for example, "%eth0" on the end) correctly.
3701
370269. Fixed some compiler warnings in acl.c for the bitmaps specified with
3703 negated items (that is, ~something) in unsigned ints. Some compilers
3704 apparently mutter when there is no cast.
3705
370670. If an address verification called from an ACL failed, and did not produce a
3707 user-specific message (i.e. there was only a "system" message), nothing was
3708 put in $acl_verify_message. In this situation, it now puts the system
3709 message there.
3710
371171. Change 4.23/11 added synchronization checking at the start of an SMTP
3712 session; change 4.31/43 added the unwanted input to the log line - except
3713 that it did not do this in the start of session case. It now does.
3714
371572. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
3716 This is wrong and can cause the other end to generate a synchronization
3717 error if it is another Exim or anything else that does the synchronization
3718 check. A QUIT command is no longer sent after a timeout.
3719
372073. $host_lookup_deferred has been added, to make it easier to detect DEFERs
3721 during host lookups.
3722
372374. The defer_ok option of callout verification was not working if it was used
3724 when verifying addresses in header lines, that is, for this case:
3725
3726 verify = header_sender/callout=defer_ok
3727
372875. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
3729 those file descriptors could be used for SMTP connections. If anything
3730 wrote to stderr (the example that came up was "warn" in embedded Perl), it
3731 could be sent to the SMTP client, causing chaos. The daemon now opens
3732 stdin, stdout, and stderr to /dev/null when it puts itself into the
3733 background.
3734
373576. Arrange for output from Perl's "warn" command to be written to Exim's main
3736 log by default. The user can override this with suitable Perl magic.
3737
373877. The use of log_message on a "discard" ACL verb, which is supposed to add to
3739 the log message when discard triggers, was not working for the DATA ACL or
3740 for the non-SMTP ACL.
3741
374278. Error message wording change in sieve.c.
3743
374479. If smtp_accept_max_per_host was set, the number of connections could be
3745 restricted to fewer than expected, because the daemon was trying to set up
3746 a new connection before checking whether the processes handling previous
3747 connections had finished. The check for completed processes is now done
3748 earlier. On busy systems, this bug wouldn't be noticed because something
3749 else would have woken the daemon, and it would have reaped the completed
3750 process earlier.
3751
375280. If a message was submitted locally by a user whose login name contained one
3753 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
3754 It caused a spool format error. I have fixed the spool reading code. A
3755 related problem was that the "from" clause in the Received: line became
3756 illegal because of the space(s). It is now covered by ${quote_local_part.
3757
375881. Included the latest eximstats from Steve (adds average sizes to HTML Top
3759 tables).
3760
376182. Updated OS/Makefile-AIX as per message from Mike Meredith.
3762
376383. Patch from Sieve maintainer to fix unterminated string problem in
3764 "vacation" handling.
3765
376684. Some minor changes to the Linux configuration files to help with other
3767 OS variants using glibc.
3768
376985. One more patch for Sieve to update vacation handling to latest spec.
3770
3771
3772----------------------------------------------------
3773See the note above about the 4.44 and 4.50 releases.
3774----------------------------------------------------
3775
3776
3777Exim version 4.44
3778-----------------
3779
3780 1. Change 4.43/35 introduced a bug that caused file counts to be
3781 incorrectly computed when quota_filecount was set in an appendfile
3782 transport
3783
3784 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
3785 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
3786 place.
3787
3788 3. Give more explanation in the error message when the command for a transport
3789 filter fails to execute.
3790
3791 4. There are several places where Exim runs a non-Exim command in a
3792 subprocess. The SIGUSR1 signal should be disabled for these processes. This
3793 was being done only for the command run by the queryprogram router. It is
3794 now done for all such subprocesses. The other cases are: ${run, transport
3795 filters, and the commands run by the lmtp and pipe transports.
3796
3797 5. Some older OS have a limit of 256 on the maximum number of file
3798 descriptors. Exim was using setrlimit() to set 1000 as a large value
3799 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
3800 systems. I've change it so that if it can't get 1000, it tries for 256.
3801
3802 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
3803 was an oversight, and furthermore, ever since the addition of extra
3804 controls (e.g. 4.43/32), the checks on when to allow different forms of
3805 "control" were broken. There should now be diagnostics for all cases when a
3806 control that does not make sense is encountered.
3807
3808 7. $recipients is now available in the predata ACL (oversight).
3809
3810 8. Tidy the search cache before the fork to do a delivery from a message
3811 received from the command line. Otherwise the child will trigger a lookup
3812 failure and thereby defer the delivery if it tries to use (for example) a
3813 cached ldap connection that the parent has called unbind on.
3814
3815 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
3816 of $address_data from the recipient verification was clobbered by the
3817 sender verification.
3818
381910. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
3820 was its contents. (It was OK if the option was not defined at all.)
3821
382211. A "Completed" log line is now written for messages that are removed from
3823 the spool by the -Mrm option.
3824
382512. $host_address is now set to the target address during the checking of
3826 ignore_target_hosts.
3827
382813. When checking ignore_target_hosts for an ipliteral router, no host name was
3829 being passed; this would have caused $sender_host_name to have been used if
3830 matching the list had actually called for a host name (not very likely,
3831 since this list is usually IP addresses). A host name is now passed as
3832 "[x.x.x.x]".
3833
383414. Changed the calls that set up the SIGCHLD handler in the daemon to use the
3835 code that specifies a non-restarting handler (typically sigaction() in
3836 modern systems) in an attempt to fix a rare and obscure crash bug.
3837
383815. Narrowed the window for a race in the daemon that could cause it to ignore
3839 SIGCHLD signals. This is not a major problem, because they are used only to
3840 wake it up if nothing else does.
3841
384216. A malformed maildirsize file could cause Exim to calculate negative values
3843 for the mailbox size or file count. Odd effects could occur as a result.
3844 The maildirsize information is now recalculated if the size or filecount
3845 end up negative.
3846
384717. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
3848 support for a long time. Removed HAVE_SYS_VFS_H.
3849
385018. Updated exipick to current release from John Jetmore.
3851
385219. Allow an empty sender to be matched against a lookup in an address list.
3853 Previously the only cases considered were a regular expression, or an
3854 empty pattern.
3855
385620. Exim went into a mad DNS lookup loop when doing a callout where the
3857 host was specified on the transport, if the DNS lookup yielded more than
3858 one IP address.
3859
386021. The RFC2047 encoding function was originally intended for short strings
3861 such as real names; it was not keeping to the 75-character limit for
3862 encoded words that the RFC imposes. It now respects the limit, and
3863 generates multiple encoded words if necessary. To be on the safe side, I
3864 have increased the buffer size for the ${rfc2047: expansion operator from
3865 1024 to 2048 bytes.
3866
386722. Failure to deliver a bounce message always caused it to be frozen, even if
3868 there was an errors_to setting on the router. The errors_to setting is now
3869 respected.
3870
387123. If an IPv6 address is given for -bh or -bhc, it is now converted to the
3872 canonical form (fully expanded) before being placed in
3873 $sender_host_address.
3874
387524. Updated eximstats to version 1.33
3876
387725. Include certificate and key file names in error message when GnuTLS fails
3878 to set them up, because the GnuTLS error message doesn't include the name
3879 of the failing file when there is a problem reading it.
3880
388126. Expand error message when OpenSSL has problems setting up cert/key files.
3882 As per change 25.
3883
388427. Reset the locale to "C" after calling embedded Perl, in case it was changed
3885 (this can affect the format of dates).
3886
388728. exim_tidydb, when checking for the continued existence of a message for
3888 which it has found a message-specific retry record, was not finding
3889 messages that were in split spool directories. Consequently, it was
3890 deleting retry records that should have stayed in existence.
3891
389229. eximstats updated to version 1.35
3893 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
3894 1.35 - bugfix such that pie charts by volume are generated correctly
3895
389630. The SPA authentication driver was not abandoning authentication and moving
3897 on to the next authenticator when an expansion was forced to fail,
3898 contradicting the general specification for all authenticators. Instead it
3899 was generating a temporary error. It now behaves as specified.
3900
390131. The default ordering of permitted cipher suites for GnuTLS was pessimal
3902 (the order specifies the preference for clients). The order is now AES256,
3903 AES128, 3DES, ARCFOUR128.
3904
390531. Small patch to Sieve code - explicitly set From: when generating an
3906 autoreply.
3907
390832. Exim crashed if a remote delivery caused a very long error message to be
3909 recorded - for instance if somebody sent an entire SpamAssassin report back
3910 as a large number of 550 error lines. This bug was coincidentally fixed by
3911 increasing the size of one of Exim's internal buffers (big_buffer) that
3912 happened as part of the Exiscan merge. However, to be on the safe side, I
3913 have made the code more robust (and fixed the comments that describe what
3914 is going on).
3915
391633. Some experimental protocols are using DNS PTR records for new purposes. The
3917 keys for these records are domain names, not reversed IP addresses. The
3918 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
3919 leaves it alone. Component reversal etc. now happens only for IP addresses.
3920 CAN-2005-0021
3921
392234. The host_aton() function is supposed to be passed a string that is known
3923 to be a valid IP address. However, in the case of IPv6 addresses, it was
3924 not checking this. This is a hostage to fortune. Exim now panics and dies
3925 if the condition is not met. A case was found where this could be provoked
3926 from a dnsdb PTR lookup with an IPv6 address that had more than 8
3927 components; fortuitously, this particular loophole had already been fixed
3928 by change 4.50/55 or 4.44/33 above.
3929
3930 If there are any other similar loopholes, the new check in host_aton()
3931 itself should stop them being exploited. The report I received stated that
3932 data on the command line could provoke the exploit when Exim was running as
3933 exim, but did not say which command line option was involved. All I could
3934 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
3935 running as the user.
3936 CAN-2005-0021
3937
393835. There was a buffer overflow vulnerability in the SPA authentication code
3939 (which came originally from the Samba project). I have added a test to the
3940 spa_base64_to_bits() function which I hope fixes it.
3941 CAN-2005-0022
3942
394336. The daemon start-up calls getloadavg() while still root for those OS that
3944 need the first call to be done as root, but it missed one case: when
3945 deliver_queue_load_max is set with deliver_drop_privilege. This is
3946 necessary for the benefit of the queue runner, because there is no re-exec
3947 when deliver_drop_privilege is set.
3948
394937. Caching of lookup data for "hosts =" ACL conditions, when a named host list
3950 was in use, was not putting the data itself into the right store pool;
3951 consequently, it could be overwritten for a subsequent message in the same
3952 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
3953 the caching.)
3954
395538. Sometimes the final signoff response after QUIT could fail to get
3956 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
3957 < 0 before doing a fflush(). This bug looks as though it goes back to the
3958 introduction of TLS in release 3.20, but "sometimes" must have been rare
3959 because the tests only now provoked it.
3960
3961
3962Exim version 4.43
3963-----------------
3964
3965 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
3966 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
3967 Now it returns an integer. A number of calls were still expecting a T/F
3968 return. Fortuitously, in all cases, the tests worked in OK situations,
3969 which is the norm. However, things would have gone wrong on any write
3970 failures on the smtp file descriptor. This function is used when sending
3971 messages over SMTP and also when doing verify callouts.
3972
3973 2. When Exim is called to do synchronous delivery of a locally submitted
3974 message (the -odf or -odi options), it no longer closes stderr before doing
3975 the delivery.
3976
3977 3. Implemented the mua_wrapper option.
3978
3979 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
3980
3981 5. Implemented the functions header_remove(), header_testname(),
3982 header_add_at_position(), and receive_remove_recipient(), and exported them
3983 to local_scan().
3984
3985 6. If an ACL "warn" statement specified the addition of headers, Exim already
3986 inserted X-ACL-Warn: at the start if there was no header name. However, it
3987 was not making this test for the second and subsequent header lines if
3988 there were newlines in the string. This meant that an invalid header could
3989 be inserted if Exim was badly configured.
3990
3991 7. Allow an ACL "warn" statement to add header lines at the start or after all
3992 the Received: headers, as well as at the end.
3993
3994 8. Added the rcpt_4xx retry error code.
3995
3996 9. Added postmaster_mailfrom=xxx to callout verification option.
3997
399810. Added mailfrom=xxxx to the callout verification option, for verify=
3999 header_sender only.
4000
400111. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
4002 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
4003
400412. Inserted some casts to stop certain compilers warning when using pointer
4005 differences as field lengths or precisions in printf-type calls (mostly
4006 affecting debugging statements).
4007
400813. Added optional readline() support for -be (dynamically loaded).
4009
401014. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
4011 same clock tick as a message's arrival, so that its received time was the
4012 same as the "first fail" time on the retry record, and that message
4013 remained on the queue past the ultimate address timeout, every queue runner
4014 would try a delivery (because it was past the ultimate address timeout) but
4015 after another failure, the ultimate address timeout, which should have then
4016 bounced the address, did not kick in. This was a "< instead of <=" error;
4017 in most cases the first failure would have been in the next clock tick
4018 after the received time, and all would be well.
4019
402015. The special items beginning with @ in domain lists (e.g. @mx_any) were not
4021 being recognized when the domain list was tested by the match_domain
4022 condition in an expansion string.
4023
402416. Added the ${str2b64: operator.
4025
402617. Exim was always calling setrlimit() to set a large limit for the number of
4027 processes, without checking whether the existing limit was already
4028 adequate. (It did check for the limit on file descriptors.) Furthermore,
4029 errors from getrlimit() and setrlimit() were being ignored. Now they are
4030 logged to the main and panic logs, but Exim does carry on, to try to do its
4031 job under whatever limits there are.
4032
403318. Imported PCRE 5.0.
4034
403519. Trivial typo in log message " temporarily refused connection" (the leading
4036 space).
4037
403820. If the log selector return_path_on_delivery was set and an address was
4039 redirected to /dev/null, the delivery process crashed because it assumed
4040 that a return path would always be set for a "successful" delivery. In this
4041 case, the whole delivery is bypassed as an optimization, and therefore no
4042 return path is set.
4043
404421. Internal re-arrangement: the function for sending a challenge and reading
4045 a response while authentication was assuming a zero-terminated challenge
4046 string. It's now changed to take a pointer and a length, to allow for
4047 binary data in such strings.
4048
404922. Added the cyrus_sasl authenticator (code supplied by MBM).
4050
405123. Exim was not respecting finduser_retries when seeking the login of the
4052 uid under which it was called; it was always trying 10 times. (The default
4053 setting of finduser_retries is zero.) Also, it was sleeping after the final
4054 failure, which is pointless.
4055
405624. Implemented tls_on_connect_ports.
4057
405825. Implemented acl_smtp_predata.
4059
406026. If the domain in control=submission is set empty, Exim assumes that the
4061 authenticated id is a complete email address when it generates From: or
4062 Sender: header lines.
4063
406427. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
4065 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
4066 chown and chgrp in /bin and hostname in /usr/bin.
4067
406828. Exim was keeping the "process log" file open after each use, just as it
4069 does for the main log. This opens the possibility of it remaining open for
4070 long periods when the USR1 signal hits a daemon. Occasional processlog
4071 errors were reported, that could have been caused by this. Anyway, it seems
4072 much more sensible not to leave this file open at all, so that is what now
4073 happens.
4074
407529. The long-running daemon process does not normally write to the log once it
4076 has entered its main loop, and it closes the log before doing so. This is
4077 so that log files can straightforwardly be renamed and moved. However,
4078 there are a couple of unusual error situations where the daemon does write
4079 log entries, and I had neglected to close the log afterwards.
4080
408130. The text of an SMTP error response that was received during a remote
4082 delivery was being truncated at 512 bytes. This is too short for some of
4083 the long messages that one sometimes sees. I've increased the limit to
4084 1024.
4085
408631. It is now possible to make retry rules that apply only when a message has a
4087 specific sender, in particular, an empty sender.
4088
408932. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
4090 it possible to be selective about when SMTP synchronization is enforced.
4091
409233. Added "control = caseful_local_part" and "control = "caselower_local_part".
4093
409432. Implemented hosts_connection_nolog.
4095
409633. Added an ACL for QUIT.
4097
409834. Setting "delay_warning=" to disable warnings was not working; it gave a
4099 syntax error.
4100
410135. Added mailbox_size and mailbox_filecount to appendfile.
4102
410336. Added control = no_multiline_responses to ACLs.
4104
410537. There was a bug in the logic of the code that waits for the clock to tick
4106 in the case where the clock went backwards by a substantial amount such
4107 that the microsecond fraction of "now" was more than the microsecond
4108 fraction of "then" (but the whole seconds number was less).
4109
411038. Added support for the libradius Radius client library this is found on
4111 FreeBSD (previously only the radiusclient library was supported).
4112
4113
4114Exim version 4.42
4115-----------------
4116
4117 1. When certain lookups returned multiple values in the form name=value, the
4118 quoting of the values was not always being done properly. Specifically:
4119 (a) If the value started with a double quote, but contained no whitespace,
4120 it was not quoted.
4121 (b) If the value contained whitespace other than a space character (i.e.
4122 tabs or newlines or carriage returns) it was not quoted.
4123 This fix has been applied to the mysql and pgsql lookups by writing a
4124 separate quoting function and calling it from the lookup code. The fix
4125 should probably also be applied to nisplus, ibase and oracle lookups, but
4126 since I cannot test any of those, I have not disturbed their existing code.
4127
4128 2. A hit in the callout cache for a specific address caused a log line with no
4129 reason for rejecting RCPT. Now it says "Previous (cached) callout
4130 verification failure".
4131
4132 3. There was an off-by-one bug in the queryprogram router. An over-long
4133 return line was truncated at 256 instead of 255 characters, thereby
4134 overflowing its buffer with the terminating zero. As well as fixing this, I
4135 have increased the buffer size to 1024 (and made a note to document this).
4136
4137 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
4138 when Exim is waiting for an SMTP response from a remote server, Exim
4139 restarts its select() call on the socket, thereby resetting its timeout.
4140 This is not a problem when such interrupts are rare. Somebody set up a cron
4141 job to run exiwhat every 2 minutes, which is less than the normal select()
4142 timeout (5 or 10 minutes). This meant that the select() timeout never
4143 kicked in because it was always reset. I have fixed this by comparing the
4144 time when an interrupt arrives with the time at the start of the first call
4145 to select(). If more time than the timeout has elapsed, the interrupt is
4146 treated as a timeout.
4147
4148 5. Some internal re-factoring in preparation for the addition of Sieve
4149 extensions (by MH). In particular, the "personal" test is moved to a
4150 separate function, and given an option for scanning Cc: and Bcc: (which is
4151 not set for Exim filters).
4152
4153 6. When Exim created an email address using the login of the caller as the
4154 local part (e.g. when creating a From: or Sender: header line), it was not
4155 quoting the local part when it contained special characters such as @.
4156
4157 7. Installed new OpenBSD configuration files.
4158
4159 8. Reworded some messages for syntax errors in "and" and "or" conditions to
4160 try to make them clearer.
4161
4162 9. Callout options, other than the timeout value, were being ignored when
4163 verifying sender addresses in header lines. For example, when using
4164
4165 verify = header_sender/callout=no_cache
4166
4167 the cache was (incorrectly) being used.
4168
416910. Added a missing instance of ${EXE} to the exim_install script; this affects
4170 only the Cygwin environment.
4171
417211. When return_path_on_delivery was set as a log selector, if different remote
4173 addresses in the same message used different return paths and parallel
4174 remote delivery occurred, the wrong values would sometimes be logged.
4175 (Whenever a remote delivery process finished, the return path value from
4176 the most recently started remote delivery process was logged.)
4177
417812. RFC 3848 specifies standard names for the "with" phrase in Received: header
4179 lines when AUTH and/or TLS are in use. This is the "received protocol"
4180 field. Exim used to use "asmtp" for authenticated SMTP, without any
4181 indication (in the protocol name) for TLS use. Now it follows the RFC and
4182 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
4183 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
4184 names appear in log lines as well as in Received: header lines.
4185
418613. Installed MH's patches for Sieve to add the "copy" and "vacation"
4187 extensions, and comparison tests, and to fix some bugs.
4188
418914. Changes to the "personal" filter test:
4190
4191 (1) The test was buggy in that it was just doing the equivalent of
4192 "contains" tests on header lines. For example, if a user's address was
4193 anne@some.where, the "personal" test would incorrectly be true for
4194
4195 To: susanne@some.where
4196
4197 This test is now done by extracting each address from the header in turn,
4198 and checking the entire address. Other tests that are part of "personal"
4199 are now done using regular expressions (for example, to check local parts
4200 of addresses in From: header lines).
4201
4202 (2) The list of non-personal local parts in From: addresses has been
4203 extended to include "listserv", "majordomo", "*-request", and "owner-*",
4204 taken from the Sieve specification recommendations.
4205
4206 (3) If the message contains any header line starting with "List-" it is
4207 treated as non-personal.
4208
4209 (4) The test for "circular" in the Subject: header line has been removed
4210 because it now seems ill-conceived.
4211
421215. Minor typos in src/EDITME comments corrected.
4213
421416. Installed latest exipick from John Jetmore.
4215
421617. If headers_add on a router specified a text string that was too long for
4217 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
4218 of string_sprintf() is now avoided.
4219
422018. $message_body_size was not set (it was always zero) when running the DATA
4221 ACL and the local_scan() function.
4222
422319. For the "mail" command in an Exim filter, no default was being set for
4224 the once_repeat time, causing a random time value to be used if "once" was
4225 specified. (If the value happened to be <= 0, no repeat happened.) The
4226 default is now 0s, meaning "never repeat". The "vacation" command was OK
4227 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
4228 (I found it when inspecting the code).
4229
423020. There is now an overall timeout for performing a callout verification. It
4231 defaults to 4 times the callout timeout, which applies to individual SMTP
4232 commands during the callout. The overall timeout applies when there is more
4233 than one host that can be tried. The timeout is checked before trying the
4234 next host. This prevents very long delays if there are a large number of
4235 hosts and all are timing out (e.g. when the network connections are timing
4236 out). The value of the overall timeout can be changed by specifying an
4237 additional sub-option for "callout", called "maxwait". For example:
4238
4239 verify = sender/callout=5s,maxwait=20s
4240
424121. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
4242 to the end before writing, but this should make it even safer).
4243
424422. Exim was forgetting that it had advertised PIPELINING for the second and
4245 subsequent messages on an SMTP connection. It was also not resetting its
4246 memory on STARTTLS and an internal HELO.
4247
424823. When Exim logs an SMTP synchronization error within a session, it now
4249 records whether PIPELINING has been advertised or not.
4250
425124. Added 3 instances of "(long int)" casts to time_t variables that were being
4252 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
4253 rather than long int.
4254
425525. Installed the latest Cygwin configuration files from the Cygwin maintainer.
4256
425726. Added the never_mail option to autoreply.
4258
4259
4260Exim version 4.41
4261-----------------
4262
4263 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
4264 crash if the getsockname() call failed; this can happen if a connection is
4265 closed very soon after it is established. The problem was simply in the
4266 order in which certain operations were done, causing Exim to try to write
4267 to the SMTP stream before it had set up the file descriptor. The bug has
4268 been fixed by making things happen in the correct order.
4269
4270
4271Exim version 4.40
4272-----------------
4273
4274 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
4275 before the connection was closed, thus losing the rejection response.
4276
4277 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
4278 some early Solaris releases, but causes trouble in current releases where
4279 socklen_t is defined.
4280
4281 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
4282 always exist.
4283
4284 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
4285 configured.
4286
4287 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
4288 that releasing the top of it at the end releases what was used for sub-
4289 expansions (unless the block got too big). However, discard this block if
4290 the first thing is a variable or header, so that we can use its block when
4291 it is dynamic (useful for very large $message_headers, for example).
4292
4293 6. Lookups now cache *every* query, not just the most recent. A new, separate
4294 store pool is used for this. It can be recovered when all lookup caches are
4295 flushed. Lookups now release memory at the end of their result strings.
4296 This has involved some general refactoring of the lookup sources.
4297
4298 7. Some code has been added to the store_xxx() functions to reduce the amount
4299 of flapping under certain conditions.
4300
4301 8. log_incoming_interface used to affect only the <= reception log lines. Now
4302 it causes the local interface and port to be added to several more SMTP log
4303 lines, for example "SMTP connection from", and rejection lines.
4304
4305 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
4306
430710. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
4308
430911. If $host_data was set by virtue of a hosts lookup in an ACL, its value
4310 could be overwritten at the end of the current message (or the start of a
4311 new message if it was set in a HELO ACL). The value is now preserved for
4312 the duration of the SMTP connection.
4313
431412. If a transport had a headers_rewrite setting, and a matching header line
4315 contained an unqualified address, that address was qualified, even if it
4316 did not match any rewriting rules. The underlying bug was that the values
4317 of the flags that permit the existence of unqualified sender and recipient
4318 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
4319 non-local messages, and by -bnq for local messages) were not being
4320 preserved with the message after it was received.
4321
432213. When Exim was logging an SMTP synchronization error, it could sometimes log
4323 "next input=" as part of the text comprising the host identity instead of
4324 the correct text. The code was using the same buffer for two different
4325 strings. However, depending on which order the printing function evaluated
4326 its arguments, the bug did not always show up. Under Linux, for example, my
4327 test suite worked just fine.
4328
432914. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
4330 doesn't work with some older versions of Perl. It has been changed to "my",
4331 which in any case is probably the better facility to use.
4332
433315. A really picky compiler found some instances of statements for creating
4334 error messages that either had too many or two few arguments for the format
4335 string.
4336
433716. The size of the buffer for calls to the DNS resolver has been increased
4338 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
4339 for addresses that have a lot of PTR records. This alleviates a problem; it
4340 does not fully solve it.
4341
434217. A dnsdb lookup for PTR records that receives more data than will fit in the
4343 buffer now truncates the list and logs the incident, which is the same
4344 action as happens when Exim is looking up a host name and its aliases.
4345 Previously in this situation something unpredictable would happen;
4346 sometimes it was "internal error: store_reset failed".
4347
434818. If a server dropped the connection unexpectedly when an Exim client was
4349 using GnuTLS and trying to read a response, the client delivery process
4350 crashed while trying to generate an error log message.
4351
435219. If a "warn" verb in an ACL added multiple headers to a message in a single
4353 string, for example:
4354
4355 warn message = H1: something\nH2: something
4356
4357 the text was added as a single header line from Exim's point of view
4358 though it ended up OK in the delivered message. However, searching for the
4359 second and subsequent header lines using $h_h2: did not work. This has been
4360 fixed. Similarly, if a system filter added multiple headers in this way,
4361 the routers could not see them.
4362
436320. Expanded the error message when iplsearch is called with an invalid key to
4364 suggest using net-iplsearch in a host list.
4365
436621. When running tests using -bh, any delays imposed by "delay" modifiers in
4367 ACLs are no longer actually imposed (and a message to that effect is
4368 output).
4369
437022. If a "gecos" field in a passwd entry contained escaped characters, in
4371 particular, if it contained a \" sequence, Exim got it wrong when building
4372 a From: or a Sender: header from that name. A second bug also caused
4373 incorrect handling when an unquoted " was present following a character
4374 that needed quoting.
4375
437623. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
4377 was not being matched caselessly.
4378
437924. Arranged for all hyphens in the exim.8 source to be escaped with
4380 backslashes.
4381
438225. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
4383 properly. Recipient callout cache records were still being keyed to include
4384 the sender, even when use_sender was set false. This led to far more
4385 callouts that were necessary. The sender is no longer included in the key
4386 when use_sender is false.
4387
438826. Added "control = submission" modifier to ACLs.
4389
439027. Added the ${base62d: operator to decode base 62 numbers.
4391
439228. dnsdb lookups can now access SRV records.
4393
439429. CONFIGURE_OWNER can be set at build time to define an alternative owner for
4395 the configuration file.
4396
439730. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
4398 (-v) mode. This makes the output for a verbose queue run more intelligible.
4399
440031. Added a use_postmaster feature to recipient callouts.
4401
440232. Added the $body_zerocount variable, containing the number of binary zero
4403 bytes in the message body.
4404
440533. The time of last modification of the "new" subdirectory is now used as the
4406 "mailbox time last read" when there is a quota error for a maildir
4407 delivery.
4408
440934. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
4410
441135. Added +ignore_unknown as a special item in host lists.
4412
441336. Code for decoding IPv6 addresses in host lists is now included, even if
4414 IPv6 support is not being compiled. This fixes a bug in which an IPv6
4415 address was recognized as an IP address, but was then not correctly decoded
4416 into binary, causing unexpected and incorrect effects when compared with
4417 another IP address.
4418
4419
4420Exim version 4.34
4421-----------------
4422
4423 1. Very minor rewording of debugging text in manualroute to say "list of
4424 hosts" instead of "hostlist".
4425
4426 2. If verify=header_syntax was set, and a header line with an unqualified
4427 address (no domain) and a large number of spaces between the end of the
4428 name and the colon was received, the reception process suffered a buffer
4429 overflow, and (when I tested it) crashed. This was caused by some obsolete
4430 code that should have been removed. The fix is to remove it!
4431
4432 3. When running in the test harness, delay a bit after writing a bounce
4433 message to get a bit more predictability in the log output.
4434
4435 4. Added a call to search_tidyup() just before forking a reception process. In
4436 theory, someone could use a lookup in the expansion of smtp_accept_max_
4437 per_host which, without the tidyup, could leave open a database connection.
4438
4439 5. Added the variables $recipient_data and $sender_data which get set from a
4440 lookup success in an ACL "recipients" or "senders" condition, or a router
4441 "senders" option, similar to $domain_data and $local_part_data.
4442
4443 6. Moved the writing of debug_print from before to after the "senders" test
4444 for routers.
4445
4446 7. Change 4.31/66 (moving the time when the Received: is generated) caused
4447 problems for message scanning, either using a data ACL, or using
4448 local_scan() because the Received: header was not generated till after they
4449 were called (in order to set the time as the time of reception completion).
4450 I have revised the way this works. The header is now generated after the
4451 body is received, but before the ACL or local_scan() are called. After they
4452 are run, the timestamp in the header is updated.
4453
4454
4455Exim version 4.33
4456-----------------
4457
4458 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
4459 before starting a queue runner without re-exec. This happened only when
4460 deliver_drop_privilege was set or when the Exim user was set to root. The
4461 effect of the bug was that timeouts during subsequent deliveries caused
4462 crashes instead of being properly handled. The handler is now left at its
4463 default (and expected) setting.
4464
4465 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
4466 message, again when deliver_drop_privilege is set or Exim is run as root.
4467 The bug described in (1) was not present in this case, but the tidying up
4468 of the other signals was missing. I have made the two cases consistent.
4469
4470 3. The ignore_target_hosts setting on a manualroute router was being ignored
4471 for hosts that were looked up using the /MX notation.
4472
4473 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
4474 in domain lists.
4475
4476 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
4477 operated on the sender address. After changing the $sender_address to <>
4478 for the sender address verify, Exim was re-instated it as the original
4479 (before rewriting) address, but remembering that it had rewritten it, so it
4480 wasn't rewriting it again. This bug also had the effect of breaking the
4481 sender address verification caching when the sender address was rewritten.
4482
4483 6. The ignore_target_hosts option was being ignored by the ipliteral router.
4484 This has been changed so that if the ip literal address matches
4485 ignore_target_hosts, the router declines.
4486
4487 7. Added expansion conditions match_domain, match_address, and match_local_
4488 part (NOT match_host).
4489
4490 8. The placeholder for the Received: header didn't have a length field set.
4491
4492 9. Added code to Exim itself and to exim_lock to test for a specific race
4493 condition that could lead to file corruption when using MBX delivery. The
4494 issue is with the lockfile that is created in /tmp. If this file is removed
4495 after a process has opened it but before that process has acquired a lock,
4496 there is the potential for a second process to recreate the file and also
4497 acquire a lock. This could lead to two Exim processes writing to the file
4498 at the same time. The added code performs the same test as UW imapd; it
4499 checks after acquiring the lock that its file descriptor still refers to
4500 the same named file.
4501
450210. The buffer for building added header lines was of fixed size, 8192 bytes.
4503 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
4504 when Exim is built.
4505
450611. Added the smtp_active_hostname option. If used, this will typically be made
4507 to depend on the incoming interface address. Because $interface_address is
4508 not set up until the daemon has forked a reception process, error responses
4509 that can happen earlier (such as "too many connections") no longer contain
4510 a host name.
4511
451212. If an expansion in a condition on a "warn" statement fails because a lookup
4513 defers, the "warn" statement is abandoned, and the next ACL statement is
4514 processed. Previously this caused the whole ACL to be aborted.
4515
451613. Added the iplsearch lookup type.
4517
451814. Added ident_timeout as a log selector.
4519
452015. Added tls_certificate_verified as a log selector.
4521
452216. Added a global option tls_require_ciphers (compare the smtp transport
4523 option of the same name). This controls incoming TLS connections.
4524
452517. I finally figured out how to make tls_require_ciphers do a similar thing
4526 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
4527 before starting the TLS session.
4528
452918. Tabs are now shown as \t in -bP output.
4530
453119. If the log selector return_path_on_delivery was set, Exim crashed when
4532 bouncing a message because it had too many Received: header lines.
4533
453420. If two routers both had headers_remove settings, and the first one included
4535 a superfluous trailing colon, the final name in the first list and the
4536 first name in the second list were incorrectly joined into one item (with a
4537 colon in the middle).
4538
4539
4540Exim version 4.32
4541-----------------
4542
4543 1. Added -C and -D options to the exinext utility, mainly to make it easier
4544 to include in the automated testing, but these could be helpful when
4545 multiple configurations are in use.
4546
4547 2. The exinext utility was not formatting the output nicely when there was
4548 an alternate port involved in the retry record key, nor when there was a
4549 message id as well (for retries that were specific to a specific message
4550 and a specific host). It was also confused by IPv6 addresses, because of
4551 the additional colons they contain. I have fixed the IPv4 problem, and
4552 patched it up to do a reasonable job for IPv6.
4553
4554 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
4555 delivery, the log line now contains "pipelined" if PIPELINING was used.
4556
4557 4. An SMTP transport process used to panic and die if the bind() call to set
4558 an explicit outgoing interface failed. This has been changed; it is now
4559 treated in the same way as a connect() failure.
4560
4561 5. A reference to $sender_host_name in the part of a conditional expansion
4562 that was being skipped was still causing a DNS lookup. This no longer
4563 occurs.
4564
4565 6. The def: expansion condition was not recognizing references to header lines
4566 that used bh_ and bheader_.
4567
4568 7. Added the _cache feature to named lists.
4569
4570 8. The code for checking quota_filecount in the appendfile transport was
4571 allowing one more file than it should have been.
4572
4573 9. For compatibility with Sendmail, the command line option
4574
4575 -prval:sval
4576
4577 is equivalent to
4578
4579 -oMr rval -oMs sval
4580
4581 and sets the incoming protocol and host name (for trusted callers). The
4582 host name and its colon can be omitted when only the protocol is to be set.
4583 Note the Exim already has two private options, -pd and -ps, that refer to
4584 embedded Perl. It is therefore impossible to set a protocol value of "d" or
4585 "s", but I don't think that's a major issue.
4586
458710. A number of refactoring changes to the code, none of which should affect
4588 Exim's behaviour:
4589
4590 (a) The number of logging options was getting close to filling up the
4591 32-bit word that was used as a bit map. I have split them into two classes:
4592 those that are passed in the argument to log_write(), and those that are
4593 only ever tested independently outside of that function. These are now in
4594 separate 32-bit words, so there is plenty of room for expansion again.
4595 There is no change in the user interface or the logging behaviour.
4596
4597 (b) When building, for example, log lines, the code previously used a
4598 macro that called string_cat() twice, in order to add two strings. This is
4599 not really sufficiently general. Furthermore, there was one instance where
4600 it was actually wrong because one of the argument was used twice, and in
4601 one call a function was used. (As it happened, calling the function twice
4602 did not affect the overall behaviour.) The macro has been replaced by a
4603 function that can join an arbitrary number of extra strings onto a growing
4604 string.
4605
4606 (c) The code for expansion conditions now uses a table and a binary chop
4607 instead of a serial search (which was left over from when there were very
4608 few conditions). Also, it now recognizes conditions like "pam" even when
4609 the relevant support is not compiled in: a suitably worded error message is
4610 given if an attempt is made to use such a condition.
4611
461211. Added ${time_interval:xxxxx}.
4613
461412. A bug was causing one of the ddress fields not to be passed back correctly
4615 from remote delivery subprocesses. The field in question was not being
4616 subsequently used, so this caused to problems in practice.
4617
461813. Added new log selectors queue_time and deliver_time.
4619
462014. Might have fixed a bug in maildirsizefile handling that threw up
4621 "unexpected character" debug warnings, and recalculated the data
4622 unnecessarily. In any case, I expanded the warning message to give more
4623 information.
4624
462515. Added the message "Restricted characters in address" to the statements in
4626 the default ACL that block characters like @ and % in local parts.
4627
462816. Change 71 for release 4.31 proved to be much less benign that I imagined.
4629 Three changes have been made:
4630
4631 (a) There was a serious bug; a negative response to MAIL caused the whole
4632 recipient domain to be cached as invalid, thereby blocking all messages
4633 to all local parts at the same domain, from all senders. This bug has
4634 been fixed. The domain is no longer cached after a negative response to
4635 MAIL if the sender used is not empty.
4636
4637 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
4638 been restored.
4639
4640 (c) A new callout option, "use_sender" has been added for people who want
4641 the modified behaviour.
4642
4643
4644Exim version 4.31
4645-----------------
4646
4647 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
4648 Larry Rosenman.
4649
4650 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
4651 indeed breaks things for older releases.
4652
4653 3. Added additional logging to the case where there is a problem reading data
4654 from a filter that is running in a subprocess using a pipe, in order to
4655 try to track down a specific problem.
4656
4657 4. Testing facility fudge: when running in the test harness and attempting
4658 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
4659 getting "No route to host". Convert this to a timeout.
4660
4661 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
4662 warning.
4663
4664 6. Some OS don't have socklen_t but use size_t instead. This affects the
4665 fifth argument of getsockopt() amongst other things. This is now
4666 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
4667 can be set for individual OS. I have set it for SunOS5, OSF1, and
4668 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
4669 some earlier ones do not.
4670
4671 7. Change 4.30/15 was not doing the test caselessly.
4672
4673 8. The standard form for an IPv6 address literal was being rejected by address
4674 parsing in, for example, MAIL and RCPT commands. An example of this kind of
4675 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
4676 this, as well as the form without the "IPv6" on the front (but only when
4677 address literals are enabled, of course).
4678
4679 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
4680
468110. Exim crashed if a message with an empty sender address specified by -f
4682 encountered a router with an errors_to setting. This could be provoked only
4683 by a command such as
4684
4685 exim -f "" ...
4686
4687 where an empty string was supplied; "<>" did not hit this bug.
4688
468911. Installed PCRE release 4.5.
4690
469112. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
4692 remained set. It is now erased.
4693
469413. exiqgrep wasn't working on MacOS X because it didn't correctly compute
4695 times from message ids (which are base 36 rather than the normal 62).
4696
469714. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
4698 were being counted as actual protocol errors, and logged if the log
4699 selector +smtp_protocol_error was set. One cannot be perfect in this test,
4700 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
4701 and DATA following a set of rejected RCPTs do not count as protocol errors.
4702 In other words, Exim assumes they were pipelined, though this may not
4703 actually be the case. Of course, in all cases the client gets an
4704 appropriate error code.
4705
470615. If a lookup fails in an ACL condition, a message about the failure may
4707 be available; it is used if testing the ACL cannot continue, because most
4708 such messages specify what the cause of the deferral is. However, some
4709 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
4710 that caused an old message to be retained and used if a later statement
4711 caused a defer, replacing the real cause of the deferral.
4712
471316. If an IP address had so many PTR records that the DNS lookup buffer
4714 was not large enough to hold them, Exim could crash while trying to process
4715 the truncated data. It now detects and logs this case.
4716
471717. Further to 4.21/58, another change has been made: if (and only if) the
4718 first line of a message (the first header line) ends with CRLF, a bare LF
4719 in a subsequent header line has a space inserted after it, so as not to
4720 terminate the header.
4721
472218. Refactoring: tidied an ugly bit of code in appendfile that copied data
4723 unnecessarily, used atoi() instead of strtol(), and didn't check the
4724 termination when getting file sizes from file names by regex.
4725
472619. Completely re-implemented the support for maildirsize files, in the light
4727 of a number of problems with the previous contributed implementation
4728 (4.30/29). In particular:
4729
4730 . If the quota is zero, the maildirsize file is maintained, but no quota is
4731 imposed.
4732
4733 . If the maildir directory does not exist, it is created before any attempt
4734 to write a maildirsize file.
4735
4736 . The quota value in the file is just a cache; if the quota is changed in
4737 the transport, the new value overrides.
4738
4739 . A regular expression is available for excluding directories from the
4740 count.
4741
474220. The autoreply transport checks the characters in options that define the
4743 message's headers; it allows continued headers, but it was checking with
4744 isspace() after an embedded newline instead of explicitly looking for a
4745 space or a tab.
4746
474721. If all the "regular" hosts to which an address was routed had passed their
4748 expiry times, and had not reached their retry times, the address was
4749 bounced, even if fallback hosts were defined. Now Exim should go on to try
4750 the fallback hosts.
4751
475222. Increased buffer sizes in the callout code from 1024 to 4096 to match the
4753 equivalent code in the SMTP transport. Some hosts send humungous responses
4754 to HELO/EHLO, more than 1024 it seems.
4755
475623. Refactoring: code in filter.c used (void *) for "any old type" but this
4757 gives compiler warnings in some environments. I've now done it "properly",
4758 using a union.
4759
476024. The replacement for inet_ntoa() that is used with gcc on IRIX systems
4761 (because of problems with the built-in one) was declared to return uschar *
4762 instead of char *, causing compiler failure.
4763
476425. Fixed a file descriptor leak when processing alias/forward files.
4765
476626. Fixed a minor format string issue in dbfn.c.
4767
476827. Typo in exim.c: ("dmbnz" for "dbmnz").
4769
477028. If a filter file refered to $h_xxx or $message_headers, and the headers
4771 contained RFC 2047 "words", Exim's memory could, under certain conditions,
4772 become corrupted.
4773
477429. When a sender address is verified, it is cached, to save repeating the test
4775 when there is more than one recipient in a message. However, when the
4776 verification involves a callout, it is possible for different callout
4777 options to be set for different recipients. It is too complicated to keep
4778 track of this in the cache, so now Exim always runs a verification when a
4779 callout is required, relying on the callout cache for the optimization.
4780 The overhead is duplication of the address routing, but this should not be
4781 too great.
4782
478330. Fixed a bug in callout caching. If a RCPT command caused the sender address
4784 to be verified with callout=postmaster, and the main callout worked but the
4785 postmaster check failed, the verification correctly failed. However, if a
4786 subsequent RCPT command asked for sender verification *without* the
4787 postmaster check, incorrect caching caused this verification also to fail,
4788 incorrectly.
4789
479031. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
4791 it was not caching the DNS options (qualify_single, search_parents) that
4792 were used when the lookup failed. A subsequent lookup with different
4793 options therefore always gave the same answer, though there were cases
4794 where it should not have. (Example: a "domains = !$mx_any" option on a
4795 dnslookup router: the "domains" option is always processed without any
4796 widening, but the router might have qualify_single set.) Now Exim uses the
4797 cached value only when the same options are set.
4798
479932. Added John Jetmore's "exipick" utility to the distribution.
4800
480133. GnuTLS: When an attempt to start a TLS session fails for any reason other
4802 than a timeout (e.g. a certificate is required, and is not provided), an
4803 Exim server now closes the connection immediately. Previously it waited for
4804 the client to close - but if the client is SSL, it seems that they each
4805 wait for each other, leading to a delay before one of them times out.
4806
480734: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
4808 maintained 0.8.x compatibility because I don't think many are using it, and
4809 it is clearly obsolete.
4810
481135. Added TLS support for CRLs: a tls_crl global option and one for the smtp
4812 transport.
4813
481436. OpenSSL: $tls_certificate_verified was being set to 1 even if the
4815 client certificate was expired. A simple patch fixes this, though I don't
4816 understand the full logic of why the verify callback is called multiple
4817 times.
4818
481937. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
4820 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
4821 which causes problems with some clients (such as the Certicom SSL Plus
4822 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
4823 disables the coutermeasure allowing Eudora to connect."
4824
482538. Exim was not checking that a write() to a log file succeeded. This could
4826 lead to Bad Things if a log got too big, in particular if it hit a file
4827 size limit. Exim now panics and dies if it cannot write to a log file, just
4828 as it does if it cannot open a log file.
4829
483039. Modified OS/Makefile-Linux so that it now contains
4831
4832 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
4833
4834 The two -D definitions ensure that Exim is compiled with large file
4835 support, which makes it possible to handle log files that are bigger than
4836 2^31.
4837
483840. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
4839 instance) a domain was checked against a named list that involved a lookup,
4840 causing $domain_data to be set, then another domain was checked against the
4841 same list, then the first domain was re-checked, the value of $domain_data
4842 after the final check could be wrong. In particular, if the second check
4843 failed, it could be set empty. This bug probably also applied to
4844 $localpart_data.
4845
484641. The strip_trailing_dot option was not being applied to the address given
4847 with the -f command-line option.
4848
484942. The code for reading a message's header from the spool was incrementing
4850 $received_count, but never initializing it. This meant that the value was
4851 incorrect (doubled) while delivering a message in the same process in which
4852 it was received. In the most common configuration of Exim, this never
4853 happens - a fresh exec is done - but it can happen when
4854 deliver_drop_privilege is set.
4855
485643. When Exim logs an SMTP synchronization error - client data sent too soon -
4857 it now includes up to 150 characters of the unexpected data in the log
4858 line.
4859
486044. The exim_dbmbuild utility uses fixed size buffers for reading input lines
4861 and building data strings. The size of both of these buffers was 10 000
4862 bytes - far larger than anybody would *ever* want, thought I. Needless to
4863 say, somebody hit the limit. I have increased the maximum line length to
4864 20 000 and the maximum data length of concatenated lines to 100 000. I have
4865 also fixed two bugs, because there was no checking on these buffers. Tsk,
4866 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
4867 buffer is too small.
4868
486945. The exim_dbmbuild utility did not support quoted keys, as Exim does in
4870 lsearch lookups. Now it does.
4871
487246. When parsing a route_list item in a manualroute router, a fixed-length
4873 buffer was used for the list of hosts. I made this 1024 bytes long,
4874 thinking that nobody would ever have a list of hosts that long. Wrong.
4875 Somebody had a whole pile of complicated expansion conditions, and the
4876 string was silently truncated, leading to an expansion error. It turns out
4877 that it is easier to change to an unlimited length (owing to other changes
4878 that have happened since this code was originally written) than to build
4879 structure for giving a limitation error. The length of the item that
4880 expands into the list of hosts is now unlimited.
4881
488247. The lsearch lookup could not handle data where the length of text line was
4883 more than 4095 characters. Such lines were truncated, leading to shortened
4884 data being returned. It should now handle lines of any length.
4885
488648. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
4887 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
4888 ACL").
4889
489049. Cosmetic tidy to scripts like exicyclog that are generated by globally
4891 replacing strings such as BIN_DIRECTORY in a source file: the replacement
4892 no longer happens in comment lines. A list of replacements is now placed
4893 at the head of all of the source files, except those whose only change is
4894 to replace PERL_COMMAND in the very first #! line.
4895
489650. Replaced the slow insertion sort in queue.c, for sorting the list of
4897 messages on the queue, with a bottom-up merge sort, using code contributed
4898 by Michael Haardt. This should make operations like -bp somewhat faster on
4899 large queues. It won't affect queue runners, except when queue_run_in_order
4900 is set.
4901
490251. Installed eximstats 1.31 in the distribution.
4903
490452. Added support for SRV lookups to the dnslookup router.
4905
490653. If an ACL referred to $message_body or $message_body_end, the value was not
4907 reset for any messages that followed in the same SMTP session.
4908
490954. The store-handling optimization for building very long strings was not
4910 differentiating between the different store pools. I don't think this
4911 actually made any difference in practice, but I've tidied it.
4912
491355. While running the routers to verify a sender address, $sender_address
4914 was still set to the sender address. This is wrong, because when routing to
4915 send a bounce to the sender, it would be empty. Therefore, I have changed
4916 it so that, while verifying a sender address, $sender_address is set to <>.
4917 (There is no change to what happens when verifying a recipient address.)
4918
491956. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
4920 target A or AAAA records (if not already returned) without resetting the
4921 qualify_single or search_parents options of the DNS resolver. These are
4922 inappropriate in this case because the targets of MX and SRV records must
4923 be FQDNs. A broken DNS record could cause trouble if it happened to have a
4924 target that, when qualified, matched something in the local domain. These
4925 two options are now turned off when doing these lookups.
4926
492757. It seems that at least some releases of Reiserfs (which does not have the
4928 concept of a fixed number of inodes) returns zero and not -1 for the
4929 number of available inodes. This interacted badly with check_spool_inodes,
4930 which assumed that -1 was the "no such thing" setting. What I have done is
4931 to check that the total number of inodes is greater than zero before doing
4932 the test of how many are available.
4933
493458. When a "warn" ACL statement has a log_message modifier, the message is
4935 remembered, and not repeated. This is to avoid a lot of repetition when a
4936 message has many recipients that cause the same warning to be written.
4937 Howewer, Exim was preserving the list of already written lines for an
4938 entire SMTP session, which doesn't seem right. The memory is now reset if a
4939 new message is started.
4940
494159. The "rewrite" debugging flag was not showing the result of rewriting in the
4942 debugging output unless log_rewrite was also set.
4943
494460. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
4945 of (int)(handle) when we know that handle contains (void *)(-1).
4946
494761. The Exim daemon panic-logs an error return when it closes the incoming
4948 connection. However "connection reset by peer" seems to be common, and
4949 isn't really an error worthy of noting specially, so that particular error
4950 is no long logged.
4951
495262. When Exim is trying to find all the local interfaces, it used to panic and
4953 die if the ioctl to get the interface flags failed. However, it seems that
4954 on at least one OS (Solaris 9) it is possible to have an interface that is
4955 included in the list of interfaces, but for which you get a failure error
4956 for this call. This happens when the interface is not "plumbed" into a
4957 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
4958 failure of the "get flags" call assumes that the interface is down.
4959
496063. Added a ${eval10: operator, which assumes all numbers are decimal. This
4961 makes life easier for people who are doing arithmetic on fields extracted
4962 from dates, where you often get leading zeros that should not be
4963 interpreted as octal.
4964
496564. Added qualify_domain to the redirect router, to override the global
4966 setting.
4967
496865. If a pathologically long header line contained very many addresses (the
4969 report of this problem mentioned 10 000) and each of them was rewritten,
4970 Exim could use up a very large amount of memory. (It kept on making new
4971 copies of the header line as it rewrote, and never released the old ones.)
4972 At the expense of a bit more processing, the header rewriting function has
4973 been changed so that it no longer eats memory in this way.
4974
497566. The generation of the Received: header has been moved from the time that a
4976 message starts to be received, to the time that it finishes. The timestamp
4977 in the Received: header should now be very close to that of the <= log
4978 line. There are two side-effects of this change:
4979
4980 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
4981 logged header lines no longer include the local Received: line, because
4982 it has not yet been created. The same applies to a copy of the message
4983 that is returned to a non-SMTP sender when a message is rejected.
4984
4985 (b) When a filter file is tested using -bf, no additional Received: header
4986 is added to the test message. After some thought, I decided that this
4987 is a bug fix.
4988
4989 This change does not affect the value of $received_for. It is still set
4990 after address rewriting, but before local_scan() is called.
4991
499267. Installed the latest Cygwin-specific files from the Cygwin maintainer.
4993
499468. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
4995 gave an unhelpful panic error message, and a defer error. I have managed to
4996 change this behaviour so that it now rejects any supplied certificate,
4997 which seems right, as the list of acceptable certificates is empty.
4998
499969. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
5000 gave an unhelpful defer error. I have not managed to make this reject any
5001 supplied certificates, but the error message it gives is "no certificate
5002 supplied", which is not helpful.
5003
500470. exigrep's output now also includes lines that are not associated with any
5005 message, but which match the given pattern. Implemented by a patch from
5006 Martin Sluka, which also tidied up the Perl a bit.
5007
500871. Recipient callout verification, like sender verification, was using <> in
5009 the MAIL FROM command. This isn't really the right thing, since the actual
5010 sender may affect whether the remote host accepts the recipient or not. I
5011 have changed it to use the actual sender in the callout; this means that
5012 the cache record is now keyed on a recipient/sender pair, not just the
5013 recipient address. There doesn't seem to be a real danger of callout loops,
5014 since a callout by the remote host to check the sender would use <>.
5015 [SEE ABOVE: changed after hitting problems.]
5016
501772. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
5018 temporary errors. However, in the case of such a code being given after
5019 the end of a data transmission (i.e. after ".") Exim was failing to write
5020 a retry record for the message. (Yes, there was some broken host that was
5021 actually sending 8xx at this point.)
5022
502373. An unknown lookup type in a host list could cause Exim to panic-die when
5024 the list was checked. (An example that provoked this was putting <; in the
5025 middle of a list instead of at the start.) If this happened during a DATA
5026 ACL check, a -D file could be left lying around. This kind of configuration
5027 error no longer causes Exim to die; instead it causes a defer errror. The
5028 incident is still logged to the main and panic logs.
5029
503074. Buglet left over from Exim 3 conversion. The message "too many messages
5031 in one connection" was written to the rejectlog but not the mainlog, except
5032 when address rewriting (yes!) was being logged.
5033
503475. Added write_rejectlog option.
5035
503676. When a system filter was run not as root (that is, when system_filter_user
5037 was set), the values of the $n variables were not being returned to the
5038 main process; thus, they were not subsequently available in the $sn
5039 variables.
5040
504177. Added +return_path_on_delivery log selector.
5042
504378. A connection timeout was being treated differently from recipients deferred
5044 when testing hosts_max_try with a message that was older than the host's
5045 retry timeout. (The host should not be counted, thus allowing all hosts to
5046 be tried at least once before bouncing.) This may have been the cause of an
5047 occasionally reported bug whereby a message would remain on the queue
5048 longer than the retry timeout, but would be bounced if a delivery was
5049 forced. I say "may" because I never totally pinned down the problem;
5050 setting up timeout/retry tests is difficult. See also the next item.
5051
505279. The ultimate address timeout was not being applied to errors that involved
5053 a combination of host plus message (for example, a timeout on a MAIL
5054 command). When an address resolved to a number of possible hosts, and they
5055 were not all tried for each delivery (e.g. because of hosts_max_try), a
5056 message could remain on the queue longer than the retry timeout.
5057
505880. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
5059 Haardt.
5060
506181. Fixed an obscure SMTP outgoing bug which required at least the following
5062 conditions: (a) there was another message waiting for the same server;
5063 (b) the server returned 5xx to all RCPT commands in the first message so
5064 that the message was not completed; (c) the server dropped the connection
5065 or gave a negative response to the RSET that Exim sends to abort the
5066 transaction. The observed case was a dropped connection after DATA that had
5067 been sent in pipelining mode. That is, the server had advertised PIPELINING
5068 but was not implementing it correctly. The effect of the bug was incorrect
5069 behaviour, such as trying another host, and this could lead to a crash.
5070
5071
5072Exim version 4.30
5073-----------------
5074
5075 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
5076 and daemon.c were passed as pointers to ints; they should have been
5077 pointers to socklen_t variables (which are typically unsigned ints).
5078
5079 2. Some signed/unsigned type warnings in the os.c file for Linux have been
5080 fixed.
5081
5082 3. Fixed a really odd bug that affected only the testing scheme; patching a
5083 certain fixed string in the binary changed the value of another string that
5084 happened to be identical to the end of the original first string.
5085
5086 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
5087 name", it returns that address as the IP address. On some operating
5088 systems (e.g. Solaris), it also passes back the IP address string as the
5089 "host name". However, on others (e.g. Linux), it passes back an empty
5090 string. Exim wasn't checking for this, and was changing the host name to an
5091 empty string, assuming it had been canonicized.
5092
5093 5. Although rare, it is permitted to have more than one PTR record for a given
5094 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
5095 all the names associated with an address, because they do in Solaris.
5096 However, it seems that they do not in Linux for data that comes from the
5097 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
5098 I found this out when I moved to a new Linux workstation and tried to run
5099 the Exim test suite.
5100
5101 To get round this problem I have changed the code so that it now does its
5102 own call to the DNS to look up PTR records when searching for a host name.
5103 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
5104 addresses that are only in /etc/hosts are still found.
5105
5106 This behaviour is, however, controlled by an option called host_lookup_
5107 order, which defaults to "bydns:byaddr". If people want to use the other
5108 order, or indeed, just use one or the other means of lookup, they can
5109 specify it in this variable.
5110
5111 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
5112 some operating systems, this comes back from gethostbyaddr() as an empty
5113 string, and this is what Exim used to test for. However, it seems that in
5114 other systems, "." is yielded. Exim now tests for this case too.
5115
5116 7. The values of check_spool_space and check_log_space are now held internally
5117 as a number of kilobytes instead of an absolute number of bytes. If a
5118 numbers is specified without 'K' or 'M', it is rounded up to the nearest
5119 kilobyte. This means that much larger values can be stored.
5120
5121 8. Exim monitor: an attempt to get the action menu when not actually pointing
5122 at a message produces an empty menu entitled "No message selected". This
5123 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
5124 no entries in it ("Shell widget menu has zero width and/or height"). So I
5125 have added a single, blank menu entry in this case.
5126
5127 9. Added ${quote_local_part.
5128
512910. MIME decoding is now applied to the contents of Subject: header lines when
5130 they are logged.
5131
513211. Now that a reference to $sender_host_address automatically causes a reverse
5133 lookup to occur if necessary (4.13/18), there is no need to arrange for a
5134 host lookup before query-style lookups in lists that might use this
5135 variable. This has therefore been abolished, and the "net-" prefix is no
5136 longer necessary for query-style lookups.
5137
513812. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
5139 have been a typo for LFLAGS, so it has been changed.
5140
514113. The install script calls Exim with "-C /dev/null" in order to find the
5142 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
5143 to be output. Howeve, since Exim outputs its version number before the
5144 error, it didn't break the script. It just looked ugly. I fixed this by
5145 always allowing "-C /dev/null" if the caller is root.
5146
514714. Ignore overlarge ACL variable number when reading spool file - insurance
5148 against a later release with more variables having written the file.
5149
515015. The standard form for an IPv6 address literal was being rejected by EHLO.
5151 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5152 this, as well as the form without the "IPv6" on the front.
5153
515416. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
5155 OS/Makefile-Darwin file.
5156
515717. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
5158 only to LDAP libraries that do not have LDAP_OPT_DEREF.
5159
516018. After change 4.21/52, "%ld" was used to format the contents of the $inode
5161 variable. However, some OS use ints for inodes. I've added cast to long int
5162 to get rid of the compiler warning.
5163
516419. I had forgotten to lock out "/../" in configuration file names when
5165 ALT_CONFIG_PREFIX was set.
5166
516720. Routers used for verification do not need to specify transports. However,
5168 if such a router generated a host list, and callout was configured, Exim
5169 crashed, because it could not find a port number from the (non-existent)
5170 transport. It now assumes port 25 in this circumstance.
5171
517221. Added the -t option to exigrep.
5173
517422. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
5175 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
5176 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
5177 them is set, LOOKUP_LSEARCH is forced.
5178
517923. "exim -bV" now outputs a list of lookups that are included in the binary.
5180
518124. Added sender and host information to the "rejected by local_scan()" log
5182 line; previously there was no indication of these.
5183
518425. Added .include_if_exists.
5185
518626. Change 3.952/11 added an explicit directory sync on top of a file sync for
5187 Linux. It turns out that not all file systems support this. Apparently some
5188 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
5189 do it.) To cope with this, the error EINVAL, which means that sync-ing is
5190 not supported on the file descriptor, is now ignored when Exim is trying to
5191 sync a directory. This applies only to Linux.
5192
519327. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
5194
519528. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
5196 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
5197 this.
5198
519929. Added support for maildirsize files from supplied patch (modified a bit).
5200
520130. The use of :fail: followed by an empty string could lead Exim to respond to
5202 sender verification failures with (e.g.):
5203
5204 550 Verification failed for <xxx>
5205 550 Sender verify failed
5206
5207 where the first response line was missing the '-' that indicates it is not
5208 the final line of the response.
5209
521031. The loop for finding the name of the user that called Exim had a hardwired
5211 limit of 10; it now uses the value of finduser_retries, which is used for
5212 all other user lookups.
5213
521432. Added $received_count variable, available in data and not_smtp ACLs, and at
5215 delivery time.
5216
521733. Exim was neglecting to zero errno before one call of strtol() when
5218 expanding a string and expecting an integer value. On some systems this
5219 resulted in spurious "integer overflow" errors. Also, it was casting the
5220 result into an int without checking.
5221
522234. Testing for a connection timeout using "timeout_connect" in the retry rules
5223 did not work. The code looks as if it has *never* worked, though it appears
5224 to have been documented since at least releast 1.62. I have made it work.
5225
522635. The "timeout_DNS" error in retry rules, also documented since at least
5227 1.62, also never worked. As it isn't clear exactly what this means, and
5228 clearly it isn't a major issue, I have abolished the feature by treating it
5229 as "timeout", and writing a warning to the main and panic logs.
5230
523136. The display of retry rules for -brt wasn't always showing the error code
5232 correctly.
5233
523437. Added new error conditions to retry rules: timeout_A, timeout_MX,
5235 timeout_connect_A, timeout_connect_MX.
5236
523738. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
5238 to the empty sender.
5239
524039. The daemon was not analysing the content of -oX till after it had closed
5241 stderr and disconnected from the controlling terminal. This meant that any
5242 syntax errors were only noted on the panic log, and the return code from
5243 the command was 0. By re-arranging the code a little, I've made the
5244 decoding happen first, so such errors now appear on stderr, and the return
5245 code is 1. However, the actual setting up of the sockets still happens in
5246 the disconnected process, so errors there are still only recorded on the
5247 panic log.
5248
524940. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
5250 connections (as happens on some IP stacks) was logged at start up time as
5251 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
5252 it from "IPv6 and IPv4", which means that two separate sockets are being
5253 used.
5254
525541. The debug output for gethostbyname2() or getipnodebyname() failures now
5256 says whether AF_INET or AF_INET6 was passed as an argument.
5257
525842. Exiwhat output was messed up when time zones were included in log
5259 timestamps.
5260
526143. Exiwhat now gives more information about the daemon's listening ports,
5262 and whether -tls-on-connect was used.
5263
526444. The "port" option of the smtp transport is now expanded.
5265
526645. A "message" modifier in a "warn" statement in a non-message ACL was being
5267 silently ignored. Now an error message is written to the main and panic
5268 logs.
5269
527046. There's a new ACL modifier called "logwrite" which writes to a log file
5271 as soon as it is encountered.
5272
527347. Added $local_user_uid and $local_user_gid at routing time.
5274
527548. Exim crashed when trying to verify a sender address that was being
5276 rewritten to "<>".
5277
527849. Exim was recognizing only a space character after ".include". It now also
5279 recognizes a tab character.
5280
528150. Fixed several bugs in the Perl script that creates the exim.8 man page by
5282 extracting the relevant information from the specification. The man page no
5283 longer contains scrambled data for the -d option, and I've added a section
5284 at the front about calling Exim under different names.
5285
528651. Added "extra_headers" argument to the "mail" command in filter files.
5287
528852. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
5289 crash.
5290
529153. Installed eximstats 1.29.
5292
529354. Added transport_filter_timeout as a generic transport option.
5294
529555. Exim no longer adds an empty Bcc: header to messages that have no To: or
5296 Cc: header lines. This was required by RFC 822, but it not required by RFC
5297 2822.
5298
529956. Exim used to add From:, Date:, and Message-Id: header lines to any
5300 incoming messages that did not have them. Now it does so only if the
5301 message originates locally, that is, if there is no associated remote host
5302 address. When Resent- header lines are present, this applies to the Resent-
5303 lines rather than the non-Resent- lines.
5304
530557. Drop incoming SMTP connection after too many syntax or protocol errors. The
5306 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
5307
530858. Messages for configuration errors now include the name of the main
5309 configuration file - useful now that there may be more than one file in a
5310 list (.included file names were always shown).
5311
531259. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
5313 for those rare installations that do not start the daemon as root or run it
5314 setuid root. I've cut out the call to initgroups() if the daemon is not
5315 root at that time.
5316
531760. The Exim user and group can now be bound into the binary as text strings
5318 that are looked up at the start of Exim's processing.
5319
532061. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
5321
532262. Added $mailstore_basename variable.
5323
532463. Installed patch to sieve.c from Michael Haardt.
5325
532664. When Exim failed to open the panic log after failing to open the main log,
5327 the original message it was trying to log was written to stderr and debug
5328 output, but if they were not available (the usual case in production), it
5329 was lost. Now it is written to syslog before the two lines that record the
5330 failures to open the logs.
5331
533265. Users' Exim filters run in subprocesses under the user's uid. It is
5333 possible for a "deliver" command or an alias in a "personal" command to
5334 provoke an address rewrite. If logging of address rewriting is configured,
5335 this fails because the process is not running as root or exim. There may be
5336 a better way of dealing with this, but for the moment (because 4.30 needs
5337 to be released), I have disabled address rewrite logging when running a
5338 filter in a non-root, non-exim process.
5339
5340
5341Exim version 4.24
5342-----------------
5343
5344 1. The buildconfig auxiliary program wasn't quoting the value set for
5345 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
5346 not defined. This bug was masked in 4.22 by the effect that was fixed in
5347 change 4.23/1.
5348
5349 2. Some messages that were rejected after a message id was allocated were
5350 shown as "incomplete" by exigrep. It no longer does this for messages that
5351 are rejected by local_scan() or the DATA or non-SMTP ACLs.
5352
5353 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
5354 have allow_domain_literals set, the ID did not get logged in the <= line.
5355 Domain literals are now always recognized in Message-ID: header lines.
5356
5357 4. The first argument for a ${extract expansion item is the key name or field
5358 number. Leading and trailing spaces in this item were not being ignored,
5359 causing some misleading effects.
5360
5361 5. When deliver_drop_privilege was set, single queue runner processes started
5362 manually (i.e. by the command "exim -q") or by the daemon (which uses the
5363 same command in the process it spins off) were not dropping privilege.
5364
5365 6. When the daemon running as "exim" started a queue runner, it always
5366 re-executed Exim in the spun-off process. This is a waste of effort when
5367 deliver_drop_privilege is set. The new process now just calls the
5368 queue-runner function directly.
5369
5370
5371Exim version 4.23
5372-----------------
5373
5374 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
5375 HEADERS_CHARSET.
5376
5377 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
5378 ignored. Though the use of -oP was forcing the writing of a pid file, it
5379 was always written to the default place.
5380
5381 3. If the message "no IP address found for host xxxx" is generated during
5382 incoming verification, it is now followed by identification of the incoming
5383 connection (so you can more easily find what provoked it).
5384
5385 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
5386
5387 5. Added some features to "harden" Exim a bit more against certain attacks:
5388
5389 (a) There is now a build-time option called FIXED_NEVER_USERS that can
5390 be put in Local/Makefile. This is like the never_users runtime option,
5391 but it cannot be overridden. The default setting is "root".
5392
5393 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
5394 prefix string with which any file named in a -C command line option
5395 must start.
5396
5397 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
5398 is retained for -C and -D only if the caller of Exim is root. Without
5399 it, the exim user may also use -C and -D and retain privilege.
5400
5401 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
5402 command line option is disabled.
5403
5404 6. Macro names set by the -D option must start with an upper case letter, just
5405 like macro names defined in the configuration file.
5406
5407 7. Added "dereference=" facility to LDAP.
5408
5409 8. Two instances of the typo "uknown" in the source files are fixed.
5410
5411 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
5412 the Configure-Makefile script screwed up while processing it.
5413
541410. Incorporated PCRE 4.4.
5415
541611. The SMTP synchronization check was not operating right at the start of an
5417 SMTP session. For example, it could not catch a HELO sent before the client
5418 waited for the greeting. There is now a check for outstanding input at the
5419 point when the greeting is written. Because of the duplex, asynchronous
5420 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
5421 way, but not yet received, when the check is performed.
5422
542312. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
5424 on TCP/IP sockets, because this apparently causes some broken clients to
5425 timeout.
5426
542713. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
5428 unchanged) from the Cygwin maintainer.
5429
543014. The code for -bV that shows what is in the binary showed "mbx" when maildir
5431 was supported instead of testing for mbx. Effectively a typo.
5432
543315. The spa authenticator server code was not checking that the input it
5434 received was valid base64.
5435
543616. The debug output line for the "set" modifier in ACLs was not showing the
5437 name of the variable that was being set.
5438
543917. Code tidy: the variable type "vtype_string" was never used. Removed it.
5440
544118. Previously, a reference to $sender_host_name did not cause a DNS reverse
5442 lookup on its own. Something else was needed to trigger the lookup. For
5443 example, a match in host_lookup or the need for a host name in a host list.
5444 Now, if $sender_host_name is referenced and the host name has not yet been
5445 looked up, a lookup is performed. If the lookup fails, the variable remains
5446 empty, and $host_lookup_failed is set to "1".
5447
544819. Added "eqi" as a case-independent comparison operator.
5449
545020. The saslauthd authentication condition could segfault if neither service
5451 nor realm was specified.
5452
545321. If an overflowing value such as "2048M" was set for message_size_limit, the
5454 error message that was logged was misleading, and incoming SMTP
5455 connections were dropped. The message is now more accurate, and temporary
5456 errors are given to SMTP connections.
5457
545822. In some error situations (such as 21 above) Exim rejects all SMTP commands
5459 (except RSET) with a 421 error, until QUIT is received. However, it was
5460 failing to send a response to QUIT.
5461
546223. The HELO ACL was being run before the code for helo_try_verify_hosts,
5463 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
5464 ACL is now run after the helo_try_verify_hosts code.
5465
546624. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
5467 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
5468 case-independent, so other case variants are also recognized). Apparently
5469 some systems use these upper case variants.
5470
547125. If more than two messages were waiting for the same host, and a transport
5472 filter was specified for the transport, Exim sent two messages over the
5473 same TCP/IP connection, and then failed with "socket operation on non-
5474 socket" when it tried to send the third.
5475
547626. Added Exim::debug_write and Exim::log_write for embedded Perl use.
5477
547827. The extern definition of crypt16() in expand.c was not being excluded when
5479 the OS had its own crypt16() function.
5480
548128. Added bounce_return_body as a new option, and bounce_return_size_limit
5482 as a preferred synonym for return_size_limit, both as an option and as an
5483 expansion variable.
5484
548529. Added LIBS=-liconv to OS/Makefile-OSF1.
5486
548730. Changed the default configuration ACL to relax the local part checking rule
5488 for addresses that are not in any local domains. For these addresses,
5489 slashes and pipe symbols are allowed within local parts, but the sequence
5490 /../ is explicitly forbidden.
5491
549231. SPA server authentication was not clearing the challenge buffer before
5493 using it.
5494
549532. log_message in a "warn" ACL statement was writing to the reject log as
5496 well as to the main log, which contradicts the documentation and doesn't
5497 seem right (because no rejection is happening). So I have stopped it.
5498
549933. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
5500 However, I am unable to do any testing of this.
5501
550234. Fixed an infelicity in the appendfile transport. When checking directories
5503 for a mailbox, to see if any needed to be created, it was accidentally
5504 using path names with one or more superfluous leading slashes; tracing
5505 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
5506
550735. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
5508 contents are added to the log line that is written for every discarded
5509 recipient. (Previously a log_message setting was ignored.)
5510
551136. The ${quote: operator now quotes the string if it is empty.
5512
551337. The install script runs exim in order to find its version number. If for
5514 some reason other than non-existence or emptiness, which it checks, it
5515 could not run './exim', it was installing it with an empty version number,
5516 i.e. as "exim-". This error state is now caught, and the installation is
5517 aborted.
5518
551938. An argument was missing from the function that creates an error message
5520 when Exim fails to connect to the socket for saslauthd authentication.
5521 This could cause Exim to crash, or give a corrupted message.
5522
552339. Added isip, isip4, and isip6 to ${if conditions.
5524
552540. The ACL variables $acl_xx are now saved with the message, and can be
5526 accessed later in routers, transports, and filters.
5527
552841. The new lookup type nwildlsearch is like wildlsearch, except that the key
5529 strings in the file are not string-expanded.
5530
553142. If a MAIL command specified a SIZE value that was too large to fit into an
5532 int variable, the check against message_size_limit failed. Such values are
5533 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
5534 day this will have to be increased, but I don't think I want to be around
5535 when emails are that large.
5536
5537
5538
5539Exim version 4.22
5540-----------------
5541
5542 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
5543 iconv() is not standard in FreeBSD.
5544
5545 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
5546 IPv6 enabled. The observed symptom was a segmentation fault on return from
5547 the function os_common_find_running_interfaces() in src/os.c.
5548
5549 3. In the check_special_case() function in daemon.c I had used "errno" as an
5550 argument name, which causes warnings on some systems. This was basically a
5551 typo, since it was named "eno" in the comments!
5552
5553 4. The code that waits for the clock to tick (at a resolution of some fraction
5554 of a second) so as to ensure message-id uniqueness was always waiting for
5555 at least one whole tick, when it could have waited for less. [This is
5556 almost certainly not relevant at current processor speeds, where it is
5557 unlikely to ever wait at all. But we try to future-proof.]
5558
5559 5. The function that sleeps for a time interval that includes fractions of a
5560 second contained a race. It did not block SIGALRM between setting the
5561 timer, and suspending (a couple of lines later). If the interval was short
5562 and the sigsuspend() was delayed until after it had expired, the suspension
5563 never ended. On busy systems this could lead to processes getting stuck for
5564 ever.
5565
5566 6. Some uncommon configurations may cause a lookup to happen in a queue runner
5567 process, before it forks any delivery processes. The open lookup caching
5568 mechanism meant that the open file or database connection was passed into
5569 the delivery process. The problem was that delivery processes always tidy
5570 up cached lookup data. This could cause a problem for the next delivery
5571 process started by the queue runner, because the external queue runner
5572 process does not know about the closure. So the next delivery process
5573 still has data in the lookup cache. In the case of a file lookup, there was
5574 no problem because closing a file descriptor in a subprocess doesn't affect
5575 the parent. However, if the lookup was caching a connection to a database,
5576 the connection was closed, and the second delivery process was likely to
5577 see errors such as "PGSQL: query failed: server closed the connection
5578 unexpectedly". The problem has been fixed by closing all cached lookups
5579 in a queue runner before running a delivery process.
5580
5581 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
5582 seem to have the "const" qualifier which it has on other OS. I've
5583 parameterised it.
5584
5585 8. Change 4.21/2 was too strict. It is only if there are two authenticators
5586 *of the same type* (client or server) with the same public name that an
5587 error should be diagnosed.
5588
5589 9. When Exim looked up a host name for an IP address, but failed to find the
5590 original IP address when looking up the host name (a safety check), it
5591 output the message "<ip address> does not match any IP for NULL", which was
5592 confusing, to say the least. The bug was that the host name should have
5593 appeared instead of "NULL".
5594
559510. Since release 3.03, if Exim is called by a uid other than root or the Exim
5596 user that is built into the binary, and the -C or -D options is used, root
5597 privilege is dropped before the configuration file is read. In addition,
5598 logging is switched to stderr instead of the normal log files. If the
5599 configuration then re-defines the Exim user, the unprivileged environment
5600 is probably not what is expected, so Exim logs a panic warning message (but
5601 proceeds).
5602
5603 However, if deliver_drop_privilege is set, the unprivileged state may well
5604 be exactly what is intended, so the warning has been cut out in that case,
5605 and Exim is allowed to try to write to its normal log files.
5606
5607
5608Exim version 4.21
5609-----------------
5610
5611 1. smtp_return_error_details was not giving details for temporary sender
5612 or receiver verification errors.
5613
5614 2. Diagnose a configuration error if two authenticators have the same public
5615 name.
5616
5617 3. Exim used not to create the message log file for a message until the first
5618 delivery attempt. This could be confusing when incoming messages were held
5619 for policy or load reasons. The message log file is now created at the time
5620 the message is received, and an initial "Received" line is written to it.
5621
5622 4. The automatically generated man page for command line options had a minor
5623 bug that caused no ill effects; however, a more serious problem was that
5624 the procedure for building the man page automatically didn't always
5625 operate. Consequently, release 4.20 contains an out-of-date version. This
5626 shouldn't happen again.
5627
5628 5. When building Exim with embedded Perl support, the script that builds the
5629 Makefile was calling 'perl' to find its compile-time parameters, ignoring
5630 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
5631
5632 6. The freeze_tell option was not being used for messages that were frozen on
5633 arrival, either by an ACL or by local_scan().
5634
5635 7. Added the smtp_incomplete_transaction log selector.
5636
5637 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
5638 was accepting AUTH without a new EHLO.
5639
5640 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
5641 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
5642 RFC.
5643
564410. Logging of TCP/IP connections (when configured) now happens in the main
5645 daemon process instead of the child process, so that the TCP/IP connection
5646 count is more accurate (but it can never be perfect).
5647
564811. The use of "drop" in a nested ACL was not being handled correctly in the
5649 outer ACL. Now, if condition failure induced by the nested "drop" causes
5650 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
5651 or "require"), the connection is dropped.
5652
565312. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
5654 that yield "discard" can now be used with an "accept" or a "discard" verb,
5655 but an error is generated for any others (because I can't see a useful way
5656 to define what should happen).
5657
565813. When an ACL is read dynamically from a file (or anywhere else), the lines
5659 are now processed in the same way as lines in the Exim configuration file.
5660 In particular, continuation lines are supported.
5661
566214. Added the "dnslists = a.b.c!=n.n.n.n" feature.
5663
566415. Added -ti meaning -t -i.
5665
566616. Check for letters, digits, hyphens, and dots in the names of dnslist
5667 domains, and warn by logging if others are found.
5668
566917. At least on BSD, alignment is not guarenteed for the array of ifreq's
5670 returned from GIFCONF when Exim is trying to find the list of interfaces on
5671 a host. The code in os.c has been modified to copy each ifreq to an aligned
5672 structure in all cases.
5673
5674 Also, in some cases, the returned ifreq's were being copied to a 'struct
5675 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
5676 means the last couple of bytes of an IPv6 address could be chopped if the
5677 ifreq contained only a normal sockaddr (14 bytes storage).
5678
567918. Named domain lists were not supported in the hosts_treat_as_local option.
5680 An entry such as +xxxx was not recognized, and was treated as a literal
5681 domain name.
5682
568319. Ensure that header lines added by a DATA ACL are included in the reject log
5684 if the ACL subsequently rejects the message.
5685
568620. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
5687 MD5 (which is deprecated).
5688
568921. When testing a filter file using -bf, Exim was writing a message when it
5690 took the sender from a "From " line in the message, but it was not doing so
5691 when it took $return_path from a Return-Path: header line. It now does.
5692
569322. If the contents of a "message" modifier for a "warn" ACL verb do not begin
5694 with a valid header line field name (a series of printing characters
5695 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
5696
569723. Changed "disc" in the source to "disk" to conform to the documentation and
5698 the book and for uniformity.
5699
570024. Ignore Sendmail's -Ooption=value command line item.
5701
570225. When execve() failed while trying to run a command in a pipe transport,
5703 Exim was returning EX_UNAVAILBLE (69) from the subprocess. However, this
5704 could be confused with a return value of 69 from the command itself. This
5705 has been changed to 127, the value the shell returns if it is asked to run
5706 a non-existent command. The wording for the related log line suggests a
5707 non-existent command as the problem.
5708
570926. If received_header_text expands to an empty string, do not add a Received:
5710 header line to the message. (Well, it adds a token one on the spool, but
5711 marks it "old" so that it doesn't get used or transmitted.)
5712
571327. Installed eximstats 1.28 (addition of -nt option).
5714
571528. There was no check for failure on the call to getsockname() in the daemon
5716 code. This can fail if there is a shortage of resources on the system, with
5717 ENOMEM, for example. A temporary error is now given on failure.
5718
571929. Contrary to the C standard, it seems that in some environments, the
5720 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
5721 program. Exim now does this explicitly; it affects the formatting of
5722 timestamps using strftime().
5723
572430. If exiqsumm was given junk data, it threw up some uninitialized variable
5725 complaints. I've now initialized all the variables, to avoid this.
5726
572732. Header lines added by a system filter were not being "seen" during
5728 transport-time rewrites.
5729
573033. The info_callback() function passed to OpenSSL is set up with type void
5731 (*)(SSL *, int, int), as described somewhere. However, when calling the
5732 function (actually a macro) that sets it up, the type void(*)() is
5733 expected. I've put in a cast to prevent warnings from picky compilers.
5734
573534. If a DNS black list lookup found a CNAME record, but there were no A
5736 records associated with the domain it pointed at, Exim crashed.
5737
573835. If a DNS black list lookup returned more than one A record, Exim ignored
5739 all but the first. It now scans all returned addresses if a particular IP
5740 value is being sought. In this situation, the contents of the
5741 $dnslist_value variable are a list of all the addresses, separated by a
5742 comma and a space.
5743
574436. Tightened up the rules for host name lookups using reverse DNS. Exim used
5745 to accept a host name and all its aliases if the forward lookup for any of
5746 them yielded the IP address of the incoming connection. Now it accepts only
5747 those names whose forward lookup yields the correct IP address. Any other
5748 names are discarded. This closes a loophole whereby a rogue DNS
5749 administrator could create reverse DNS records to break through a
5750 wildcarded host restriction in an ACL.
5751
575237. If a user filter or a system filter that ran in a subprocess used any of
5753 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
5754 the wrong values were passed to the pipe command ($thisaddress had the
5755 value of $0, $0 had the value of $1, etc). This bug was introduced by
5756 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
5757
575838. Improved the line breaking for long SMTP error messages from ACLs.
5759 Previously, if there was no break point between 40 and 75 characters, Exim
5760 left the rest of the message alone. Two changes have been made: (a) I've
5761 reduced the minimum length to 35 characters; (b) if it can't find a break
5762 point between 35 and 75 characters, it looks ahead and uses the first one
5763 that it finds. This may give the occasional overlong line, but at least the
5764 remaining text gets split now.
5765
576639. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
5767 file descriptors might be low, and that setting 1000 would always raise it.
5768 It turns out that in some environments, the limit is already over 1000 and
5769 that lowering it causes trouble. So now Exim takes care not to decrease it.
5770
577140. When delivering a message, the value of $return_path is set to $sender_
5772 address at the start of routing (routers may change the value). By an
5773 oversight, this default was not being set up when an address was tested by
5774 -bt or -bv, which affected the outcome if any router or filter referred to
5775 $return_path.
5776
577741. The idea of the "warn" ACL verb is that it adds a header or writes to the
5778 log only when "message" or "log_message" are set. However, if one of the
5779 conditions was an address verification, or a call to a nested ACL, the
5780 messages generated by the underlying test were being passed through. This
5781 no longer happens. The underlying message is available in $acl_verify_
5782 message for both "message" and "log_message" expansions, so it can be
5783 passed through if needed.
5784
578542. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
5786 new expansion $bh_ to give the encoded byte string without charset
5787 translation. Translation happens only if iconv() is available; HAVE_ICONV
5788 indicates this at build time. HEADERS_CHARSET gives the charset to
5789 translate to; headers_charset can change it in the configuration, and
5790 "headers charset" can change it in an individual filter file.
5791
579243. Now that we have a default RFC 2047 charset (see above), the code in Exim
5793 that creates RFC 2047 encoded "words" labels them as that charset instead
5794 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
5795 expansion operator; (ii) when Exim creates a From: line for a local
5796 message; (iii) when a header line is rewritten to include a "phrase" part.
5797
579844. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
5799 buggy, causing it to skip the first lines of messages whose message ID
5800 ended in 'D'. This would not have bitten before Exim release 4.14, because
5801 message IDs were unlikely to end in 'D' before then. The effect was to have
5802 incorrect size information for certain domains.
5803
580445. #include "config.h" was missing at the start of the crypt16.c module. This
5805 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
5806 noticed.
5807
580846. If there was a timeout during a "random" callout check, Exim treated it as
5809 a failure of the random address, and carried on sending RSET and the real
5810 address. If the delay was just some slowness somewhere, the response to the
5811 original RCPT would be taken as a response to RSET and so on, causing
5812 mayhem of various kinds.
5813
581447. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
5815 when I implemented it. It didn't allow for the fact that some option values
5816 may legitimatetly be negative (e.g. size_addition), and it didn't even do
5817 the right test for positive values.
5818
581948. Domain names in DNS records are case-independent. Exim always looks them up
5820 in lower case. Some resolvers return domain names in exactly the case they
5821 appear in the zone file, that is, they may contain uppercase letters. Not
5822 all resolvers do this - some return always lower case. Exim was treating a
5823 change of case by a resolver as a change of domain, similar to a widening
5824 of a domain abbreviation. This triggered its re-routing code and so it was
5825 trying to route what was effectively the same domain again. This normally
5826 caused routing to fail (because the router wouldn't handle the domain
5827 twice). Now Exim checks for this case specially, and just changes the
5828 casing of the domain that it ultimately uses when it transmits the message
5829 envelope.
5830
583149. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
5832 module.
5833
583450. If a filter generated a file delivery with a non-absolute name (possible if
5835 no home directory exists for the router), the forbid_file option was not
5836 forbidding it.
5837
583851. Added '&' feature to dnslists, to provide bit mask matching in addition to
5839 the existing equality matching.
5840
584152. Exim was using ints instead of ino_t variables in some places where it was
5842 dealing with inode numbers.
5843
584453. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
5845 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
5846 called TMPDIR, and if it finds it is different, it changes its value.
5847
584854. The smtp_printf() function is now made available to local_scan() so
5849 additional output lines can be written before returning. There is also an
5850 smtp_fflush() function to enable the detection of a dropped connection.
5851 The variables smtp_input and smtp_batched_input are exported to
5852 local_scan().
5853
585455. Changed the default runtime configuration: the message "Unknown user"
5855 has been removed from the ACL, and instead placed on the localuser router,
5856 using the cannot_route_message feature. This means that any verification
5857 failures that generate their own messages won't get overridden. Similarly,
5858 the "Unrouteable address" message that was in the ACL for unverifiable
5859 relay addresses has also been removed.
5860
586156. Added hosts_avoid_esmtp to the smtp transport.
5862
586357. The exicyclog script was not checking for the esoteric option
5864 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
5865 will work only if exicyclog is run under the appropriate euid.
5866
586758. Following a discussion on the list, the rules by which Exim recognises line
5868 endings on incoming messages have been changed. The -dropcr and drop_cr
5869 options are now no-ops, retained only for backwards compatibility. The
5870 following line terminators are recognized: LF CRLF CR. However, special
5871 processing applies to CR:
5872
5873 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
5874 nor a local message in the state where . is a terminator.
5875
5876 (ii) If a bare CR is encountered in a header line, an extra space is added
5877 after the line terminator so as not to end the header. The reasoning
5878 behind this is that bare CRs in header lines are most likely either
5879 to be mistakes, or people trying to play silly games.
5880
588159. The size of a message, as listed by "-bp" or in the Exim monitor window,
5882 was being incorrectly given as 18 bytes larger than it should have been.
5883 This is a VOB (very old bug).
5884
588560. This may never have affected anything current, but just in case it has:
5886 When the local host is found other than at the start of a list of hosts,
5887 the local host, those with the same MX, and any that follow, are discarded.
5888 When the list in question was part of a longer list of hosts, the following
5889 hosts (not currently being processed) were also being discarded. This no
5890 longer happens. I'm not sure if this situation could ever has previously
5891 arisen.
5892
589361. Added the "/MX" feature to lists of hosts in the manualroute and query
5894 program routers.
5895
589662. Whenever Exim generates a new message, it now adds an Auto-Submitted:
5897 header. This is something that is recommended in a new Internet Draft, and
5898 is something that is documented as being done by Sendmail. There are two
5899 possible values. For messages generated by the autoreply transport, Exim
5900 adds:
5901
5902 Auto-Submitted: auto-replied
5903
5904 whereas for all other generated messages (e.g. bounces) it adds
5905
5906 Auto-Submitted: auto-generated
5907
590863. The "personal" condition in filters now includes a test for the
5909 Auto-Submitted: header. If it contains the string "auto-" the message it
5910 not considered personal.
5911
591264. Added rcpt_include_affixes as a generic transport option.
5913
591465. Added queue_only_override (default true).
5915
591666. Added the syslog_duplication option.
5917
591867. If what should have been the first header line of a message consisted of
5919 a space followed by a colon, Exim was mis-interpreting it as a header line.
5920 It isn't of course - it is syntactically invalid and should therefore be
5921 treated as the start of the message body. The misbehaviour could have
5922 caused a number of strange effects, including loss of data in subsequent
5923 header lines, and spool format errors.
5924
592568. Formerly, the AUTH parameter on a MAIL command was trusted only if the
5926 client host had authenticated. This control can now be exercised by an ACL
5927 for more flexibility.
5928
592969. By default, callouts do not happen when testing with -bh. There is now a
5930 variant, -bhc, which does actually run the callout code, including
5931 consulting and updating the callout cache.
5932
593370. Added support for saslauthd authentication, courtesy of Alexander
5934 Sabourenkov.
5935
593671. If statvfs() failed on the spool or log directories while checking their
5937 size for availability, Exim confusingly gave the error "space shortage".
5938 Furthermore, in debugging mode it crashed with a floating point exception.
5939 These checks are done if check_{spool,log}_{space,inodes} are set, and when
5940 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
5941 serious problem, Exim now writes to the main and panic logs when this
5942 happens, with details of the failure. It then refuses to accept the
5943 incoming message, giving the message "spool directory problem" or "log
5944 directory problem" with a 421 code for SMTP messages.
5945
594672. When Exim is about to re-exec itself, it ensures that the file descriptors
5947 0, 1, and 2 exist, because some OS complain for execs without them (see
5948 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
5949 descriptors. However, the code omitted to check that the open succeeded,
5950 causing mysterious errors if for some reason the permissions on /dev/null
5951 got screwed. Now Exim writes a message to the main and panic logs, and
5952 bombs out if it can't open /dev/null.
5953
595473. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
5955 interact so that it is all more flexible. It is supposed to remain
5956 backwards compatible. Also added extra_local_interfaces.
5957
595874. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
5959 to bomb out with an assertion failure - to the client this appears as a
5960 connection drop. This problem occurs in the part of the code that was taken
5961 from the Samba project. Fortunately, the assertion is in a very simple
5962 function, so I have fixed this by reproducing the function inline in the
5963 one place where it is called, and arranging for authentication to fail
5964 instead of killing the process with assert().
5965
596675. The SPA client code was not working when the server requested OEM rather
5967 than Unicode encoding.
5968
596976. Added code to make require_files with a specific uid setting more usable in
5970 the case where statting the file as root fails - usually a non-root-mounted
5971 NFS file system. When this happens and the failure is EACCES, Exim now
5972 forks a subprocess and does the per-uid checking as the relevant uid.
5973
597477. Added process_log_path.
5975
597678. If log_file_path was not explicitly set, a setting of check_log_space or
5977 check_log_inodes was ignored.
5978
597979. If a space check for the spool or log partitions fails, the incident is now
5980 logged. Of course, in the latter case the data may get lost...
5981
598280. Added the %p formatting code to string_format() so that it can be used to
5983 print addresses in debug_print(). Adjusted all the address printing in the
5984 debugging in store.c to use %p rather than %d.
5985
598681. There was a concern that a line of code in smtp_in.c could overflow a
5987 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
5988 initially expressed, the concern was not well-founded, because trailing
5989 spaces are removed early. However, if the trailing spaces were followed by
5990 a NULL, they did not get removed, so the overflow was possible. Two fixes
5991 were applied:
5992
5993 (a) I re-wrote the offending code in a cleaner fashion.
5994 (b) If an incoming SMTP command contains a NULL character, it is rejected
5995 as invalid.
5996
599782. When Exim changes uid/gid to the Exim user at daemon start time, it now
5998 runs initgroups(), so that if the Exim user is in any additional groups,
5999 they will be used during message reception.
6000
6001
6002Exim version 4.20
6003-----------------
6004
6005The change log for 4.20 and earlier releases has been archived.
6006
6007****