Fix broken-in-queue messages predating CHUNKING fix
[exim.git] / doc / doc-txt / ChangeLog
... / ...
CommitLineData
1Change log file for Exim from version 4.21
2------------------------------------------
3This document describes *changes* to previous versions, that might
4affect Exim's operation, with an unchanged configuration file. For new
5options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8Exim version 4.90
9-----------------
10
11JH/01 Rework error string handling in TLS interface so that the caller in
12 more cases is responsible for logging. This permits library-sourced
13 string to be attached to addresses during delivery, and collapses
14 pairs of long lines into single ones.
15
16PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
17 during configuration. Wildcards are allowed and expanded.
18
19
20Exim version 4.89
21-----------------
22
23JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
24 than -2003 did; needs libidn2 in addition to libidn.
25
26JH/02 The path option on a pipe transport is now expanded before use.
27
28PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
29 Patch provided by "Björn", documentation fix added too.
30
31JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
32 missing a wire-to-host endian conversion.
33
34JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
35 close after a BDAT command line could be taken as a following command,
36 giving a synch failure. Fix by only checking for synch immediately
37 before acknowledging the chunk.
38
39PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
40 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
41 macro. Patches provided by Josh Soref.
42
43JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
44 Previously we did not; the RFC seems ambiguous and VRFY is not listed
45 by IANA as a service extension. However, John Klensin suggests that we
46 should.
47
48JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
49 the dkim code may be unix-mode line endings rather than smtp wire-format
50 CRLF, so prepend a CR to any bare LF.
51
52JH/07 Rationalise the coding for callout smtp conversations and transport ones.
53 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
54
55JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
56 the first were themselves being wrongly included in the feed into dkim
57 processing; with most chunk sizes in use this resulted in an incorrect
58 body hash calculated value.
59
60JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
61 DKIM signature block, for verification. Although advised against by
62 standards it is specifically not ruled illegal.
63
64JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
65
66JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
67 missing a body hash (the bh= tag).
68
69JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
70 It seems that HAProxy sends the Proxy Protocol information in clear and
71 only then does a TLS startup, so do the same.
72
73JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
74 TCP connections (such as for Spamd) unless the daemon successfully set
75 Fast Open mode on its listening sockets. This fixes breakage seen on
76 too-old kernels or those not configured for Fast Open, at the cost of
77 requiring both directions being enabled for TFO, and TFO never being used
78 by non-daemon-related Exim processes.
79
80JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
81 endings, at least on the first header line. Try to canonify any that get
82 past that check, despite the cost.
83
84JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
85 now limited to an arbitrary five deep, while parsing addresses with the
86 strip_excess_angle_brackets option enabled.
87
88PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
89 instead leave the unprompted TLS handshake in socket buffer for the
90 TLS library to consume.
91
92PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
93
94PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
95
96JH/16 Drop variables when they go out of scope. Memory management drops a whole
97 region in one operation, for speed, and this leaves assigned pointers
98 dangling. Add checks run only under the testsuite which checks all
99 variables at a store-reset and panics on a dangling pointer; add code
100 explicitly nulling out all the variables discovered. Fixes one known
101 bug: a transport crash, where a dangling pointer for $sending_ip_address
102 originally assigned in a verify callout, is re-used.
103
104PP/06 Drop '.' from @INC in various Perl scripts.
105
106PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
107
108PP/08 Reduce a number of compilation warnings under clang; building with
109 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
110 should be warning-free.
111
112JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
113
114HS/01 Fix portability problems introduced by PP/08 for platforms where
115 realloc(NULL) is not equivalent to malloc() [SunOS et al].
116
117HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
118 chunk. This allows us to accept broken chunked messages. We need a more
119 general solution here.
120
121PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
122 already-broken messages in the queue.
123
124
125Exim version 4.88
126-----------------
127
128JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
129 supports it and a size is available (ie. the sending peer gave us one).
130
131JH/02 The obsolete acl condition "demime" is removed (finally, after ten
132 years of being deprecated). The replacements are the ACLs
133 acl_smtp_mime and acl_not_smtp_mime.
134
135JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
136 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
137 or even an in-clear connection were permitted. Now, if the host lookup
138 was dnssec and dane was requested then the host is only used if the
139 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
140 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
141 if one fails this test.
142 This means that a poorly-configured remote DNS will make it incommunicado;
143 but it protects against a DNS-interception attack on it.
144
145JH/04 Bug 1810: make continued-use of an open smtp transport connection
146 non-noisy when a race steals the message being considered.
147
148JH/05 If main configuration option tls_certificate is unset, generate a
149 self-signed certificate for inbound TLS connections.
150
151JH/06 Bug 165: hide more cases of password exposure - this time in expansions
152 in rewrites and routers.
153
154JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
155 and logged a warning sing 4.83; now they are a configuration file error.
156
157JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
158 (lacking @domain). Apply the same qualification processing as RCPT.
159
160JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
161
162JH/10 Support ${sha256:} applied to a string (as well as the previous
163 certificate).
164
165JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
166 a cutthrough deliver is pending, as we always want to make a connection.
167 This also avoids re-routing the message when later placing the cutthrough
168 connection after a verify cache hit.
169 Do not update it with the verify result either.
170
171JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
172 when routing results in more than one destination address.
173
174JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
175 signing (which inhibits the cutthrough capability). Previously only
176 the presence of an option was tested; now an expansion evaluating as
177 empty is permissible (obviously it should depend only on data available
178 when the cutthrough connection is made).
179
180JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
181 the relevant preceding SMTP command did not note the pipelining mode.
182
183JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
184 Previously they were not counted.
185
186JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
187 as one having no matching records. Previously we deferred the message
188 that needed the lookup.
189
190JH/17 Fakereject: previously logged as a normal message arrival "<="; now
191 distinguished as "(=".
192
193JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
194 for missing MX records. Previously it only worked for missing A records.
195
196JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
197
198JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
199 after the data-go-ahead and data-ack. Patch from Jason Betts.
200
201JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
202 even for a "none" policy. Patch from Tony Meyer.
203
204JH/22 Fix continued use of a connection for further deliveries. If a port was
205 specified by a router, it must also match for the delivery to be
206 compatible.
207
208JH/23 Bug 1874: fix continued use of a connection for further deliveries.
209 When one of the recipients of a message was unsuitable for the connection
210 (has no matching addresses), we lost track of needing to mark it
211 deferred. As a result mail would be lost.
212
213JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
214
215JH/25 Decoding ACL controls is now done using a binary search; the source code
216 takes up less space and should be simpler to maintain. Merge the ACL
217 condition decode tables also, with similar effect.
218
219JH/26 Fix problem with one_time used on a redirect router which returned the
220 parent address unchanged. A retry would see the parent address marked as
221 delivered, so not attempt the (identical) child. As a result mail would
222 be lost.
223
224JH/27 Fix a possible security hole, wherein a process operating with the Exim
225 UID can gain a root shell. Credit to http://www.halfdog.net/ for
226 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
227 itself :(
228
229JH/28 Enable {spool,log} filesystem space and inode checks as default.
230 Main config options check_{log,spool}_{inodes,space} are now
231 100 inodes, 10MB unless set otherwise in the configuration.
232
233JH/29 Fix the connection_reject log selector to apply to the connect ACL.
234 Previously it only applied to the main-section connection policy
235 options.
236
237JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
238
239PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
240 by me. Added RFC7919 DH primes as an alternative.
241
242PP/02 Unbreak build via pkg-config with new hash support when crypto headers
243 are not in the system include path.
244
245JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
246 GnuTLS, when a session startup failed (eg because the client disconnected)
247 Exim did stdio operations after fclose. This was exposed by a recent
248 change which nulled out the file handle after the fclose.
249
250JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
251 signed directly by the cert-signing cert, rather than an intermediate
252 OCSP-signing cert. This is the model used by LetsEncrypt.
253
254JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
255
256HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
257 an incoming connection.
258
259HS/02 Bug 1802: Do not half-close the connection after sending a request
260 to rspamd.
261
262HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
263 fallback to "prime256v1".
264
265JH/34 SECURITY: Use proper copy of DATA command in error message.
266 Could leak key material. Remotely exploitable. CVE-2016-9963.
267
268
269Exim version 4.87
270-----------------
271
272JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
273 and 3.4.4 - once the server is enabled to respond to an OCSP request
274 it does even when not requested, resulting in a stapling non-aware
275 client dropping the TLS connection.
276
277TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
278 support variable-length bit vectors. No functional change.
279
280TF/02 Improve the consistency of logging incoming and outgoing interfaces.
281 The I= interface field on outgoing lines is now after the H= remote
282 host field, same as incoming lines. There is a separate
283 outgoing_interface log selector which allows you to disable the
284 outgoing I= field.
285
286JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
287 If not running log_selector +smtp_connection the mainlog would be held
288 open indefinitely after a "too many connections" event, including to a
289 deleted file after a log rotate. Leave the per net connection logging
290 leaving it open for efficiency as that will be quickly detected by the
291 check on the next write.
292
293HS/01 Bug 1671: Fix post transport crash.
294 Processing the wait-<transport> messages could crash the delivery
295 process if the message IDs didn't exist for some reason. When
296 using 'split_spool_directory=yes' the construction of the spool
297 file name failed already, exposing the same netto behaviour.
298
299JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
300 mime_regex ACL conditions.
301
302JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
303 to DSN fail messages (bounces): remote IP, remote greeting, remote response
304 to HELO, local diagnostic string.
305
306JH/05 Downgrade message for a TLS-certificate-based authentication fail from
307 log line to debug. Even when configured with a tls authenticator many
308 client connections are expected to not authenticate in this way, so
309 an authenticate fail is not an error.
310
311HS/02 Add the Exim version string to the process info. This way exiwhat
312 gives some more detail about the running daemon.
313
314JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
315 matter for fast-change records such as DNSBLs.
316
317JH/07 Bug 1678: Always record an interface option value, if set, as part of a
318 retry record, even if constant. There may be multiple transports with
319 different interface settings and the retry behaviour needs to be kept
320 distinct.
321
322JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
323
324JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
325
326JH/10 Bug 840: fix log_defer_output option of pipe transport
327
328JH/11 Bug 830: use same host for all RCPTS of a message, even under
329 hosts_randomize. This matters a lot when combined with mua_wrapper.
330
331JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
332 ${quote_pgsql:<string>} operator.
333
334JH/13 Bug 1708: avoid misaligned access in cached lookup.
335
336JH/14 Change header file name for freeradius-client. Relevant if compiling
337 with Radius support; from the Gentoo tree and checked under Fedora.
338
339JH/15 Bug 1712: Introduce $prdr_requested flag variable
340
341JH/16 Bug 1714: Permit an empty string as expansion result for transport
342 option transport_filter, meaning no filtering.
343
344JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
345
346JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
347 defaults to "*" (all hosts). The variable is now available when not built
348 with TLS, default unset, mainly to enable keeping the testsuite sane.
349 If a server certificate is not supplied (via tls_certificate) an error is
350 logged, and clients will find TLS connections fail on startup. Presumably
351 they will retry in-clear.
352 Packagers of Exim are strongly encouraged to create a server certificate
353 at installation time.
354
355HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
356 with the $config_file variable.
357
358JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
359 in transport context, after the attempt, and per-recipient. The latter type
360 is per host attempted. The event data is the error message, and the errno
361 information encodes the lookup type (A vs. MX) used for the (first) host,
362 and the trailing two digits of the smtp 4xx response.
363
364GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
365 to write to mainlog (or rejectlog, paniclog) in the window between file
366 creation and permissions/ownership being changed. Particularly affects
367 installations where exicyclog is run as root, rather than exim user;
368 result is that the running daemon panics and dies.
369
370JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
371
372JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
373 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
374 "pri" and "weight". Note that the previous implicit priority given by the
375 list order is no longer honoured.
376
377JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
378 for DKIM processing.
379
380JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
381 by defining SUPPORT_SOCKS.
382
383JH/26 Move PROXY support from Experimental to mainline, enabled for a build
384 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
385 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
386 variables are renamed to proxy_{local,external}_{address,port}.
387
388JH/27 Move Internationalisation support from Experimental to mainline, enabled
389 for a build by defining SUPPORT_I18N
390
391JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
392 of the query string, and make ${quote_redis:} do that quoting.
393
394JH/29 Move Events support from Experimental to mainline, enabled by default
395 and removable for a build by defining DISABLE_EVENT.
396
397JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
398
399JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
400 cached by the daemon.
401
402JH/32 Move Redis support from Experimental to mainline, enabled for a build
403 by defining LOOKUP_REDIS. The libhiredis library is required.
404
405JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
406 keys are given for lookup.
407
408JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
409 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
410 only supported when built with TLS support. The PolarSSL SHA routines
411 are still used when the TLS library is too old for convenient support.
412
413JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
414 openssl_options), for security. OpenSSL forces this from version 1.1.0
415 server-side so match that on older versions.
416
417JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
418 allocation for $value could be released as the expansion processing
419 concluded, but leaving the global pointer active for it.
420
421JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
422 and to use the domains and local_parts ACL conditions.
423
424JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
425 incorrectly not doubled on cutthrough transmission, hence seen as a
426 body-termination at the receiving system - resulting in truncated mails.
427 Commonly the sender saw a TCP-level error, and retransmitted the message
428 via the normal store-and-forward channel. This could result in duplicates
429 received - but deduplicating mailstores were liable to retain only the
430 initial truncated version.
431
432JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
433
434JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
435
436JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
437 we're in there, support oversigning also; bug 1309.
438
439JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
440
441HS/04 Add support for keep_environment and add_environment options.
442
443JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
444 either intentional arithmetic overflow during PRNG, or testing config-
445 induced overflows.
446
447JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
448 delivery resulted in actual delivery. Cancel cutthrough before DATA
449 stage.
450
451JH/45 Fix cutthrough, when connection not opened by verify and target hard-
452 rejects a recipient: pass the reject to the originator.
453
454JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
455 Many were false-positives and ignorable, but it's worth fixing the
456 former class.
457
458JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
459 for the new environment-manipulation done at startup. Move the routines
460 from being local to tls.c to being global via the os.c file.
461
462JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
463 an extract embedded as result-arg for a map, the first arg for extract
464 is unavailable so we cannot tell if this is a numbered or keyed
465 extraction. Accept either.
466
467
468Exim version 4.86
469-----------------
470
471JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
472 expanded.
473
474JH/02 The smtp transport option "multi_domain" is now expanded.
475
476JH/03 The smtp transport now requests PRDR by default, if the server offers
477 it.
478
479JH/04 Certificate name checking on server certificates, when exim is a client,
480 is now done by default. The transport option tls_verify_cert_hostnames
481 can be used to disable this per-host. The build option
482 EXPERIMENTAL_CERTNAMES is withdrawn.
483
484JH/05 The value of the tls_verify_certificates smtp transport and main options
485 default to the word "system" to access the system default CA bundle.
486 For GnuTLS, only version 3.0.20 or later.
487
488JH/06 Verification of the server certificate for a TLS connection is now tried
489 (but not required) by default. The verification status is now logged by
490 default, for both outbound TLS and client-certificate supplying inbound
491 TLS connections
492
493JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
494 sites use this now.
495
496JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
497 Status Notification (bounce) messages are now MIME format per RFC 3464.
498 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
499 under the control of the dsn_advertise_hosts option, and routers may
500 have a dsn_lasthop option.
501
502JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
503 default, modifiable by a malware= option. The list separator for
504 the options can now be changed in the usual way. Bug 68.
505
506JH/10 The smtp_receive_timeout main option is now expanded before use.
507
508JH/11 The incoming_interface log option now also enables logging of the
509 local interface on delivery outgoing connections.
510
511JH/12 The cutthrough-routing facility now supports multi-recipient mails,
512 if the interface and destination host and port all match.
513
514JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
515 /defer_ok option.
516
517JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
518 Patch from Andrew Lewis.
519
520JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
521 now supports optional time-restrictions, weighting, and priority
522 modifiers per server. Patch originally by <rommer@active.by>.
523
524JH/16 The spamd_address main option now supports a mixed list of local
525 and remote servers. Remote servers can be IPv6 addresses, and
526 specify a port-range.
527
528JH/17 Bug 68: The spamd_address main option now supports an optional
529 timeout value per server.
530
531JH/18 Bug 1581: Router and transport options headers_add/remove can
532 now have the list separator specified.
533
534JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
535 option values.
536
537JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
538 under OpenSSL.
539
540JH/21 Support for the A6 type of dns record is withdrawn.
541
542JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
543 rather than the verbs used.
544
545JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
546 from 255 to 1024 chars.
547
548JH/24 Verification callouts now attempt to use TLS by default.
549
550HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
551 are generic router options now. The defaults didn't change.
552
553JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
554 Original patch from Alexander Shikoff, worked over by JH.
555
556HS/02 Bug 1575: exigrep falls back to autodetection of compressed
557 files if ZCAT_COMMAND is not executable.
558
559JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
560
561JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
562
563JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
564 Normally benign, it bites when the pair was led to by a CNAME;
565 modern usage is to not canonicalize the domain to a CNAME target
566 (and we were inconsistent anyway for A-only vs AAAA+A).
567
568JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
569
570JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
571 when evaluating $sender_host_dnssec.
572
573JH/31 Check the HELO verification lookup for DNSSEC, adding new
574 $sender_helo_dnssec variable.
575
576JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
577
578JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
579
580JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
581
582JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
583 documented as working, but never had. Support all but $spam_report.
584
585JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
586 added for tls authenticator.
587
588HS/03 Add perl_taintmode main config option
589
590
591Exim version 4.85
592-----------------
593
594TL/01 When running the test suite, the README says that variables such as
595 no_msglog_check are global and can be placed anywhere in a specific
596 test's script, however it was observed that placement needed to be near
597 the beginning for it to behave that way. Changed the runtest perl
598 script to read through the entire script once to detect and set these
599 variables, reset to the beginning of the script, and then run through
600 the script parsing/test process like normal.
601
602TL/02 The BSD's have an arc4random API. One of the functions to induce
603 adding randomness was arc4random_stir(), but it has been removed in
604 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
605 function when detected.
606
607JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
608 cause callback expansion.
609
610TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
611 syntax errors in an expansion can be treated as a string instead of
612 logging or causing an error, due to the internal use of bool_lax
613 instead of bool when processing it.
614
615JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
616 server certificates when making smtp deliveries.
617
618JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
619
620JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
621
622TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
623
624TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
625 Merged patch from Sebastian Wiedenroth.
626
627JH/05 Fix results-pipe from transport process. Several recipients, combined
628 with certificate use, exposed issues where response data items split
629 over buffer boundaries were not parsed properly. This eventually
630 resulted in duplicates being sent. This issue only became common enough
631 to notice due to the introduction of connection certificate information,
632 the item size being so much larger. Found and fixed by Wolfgang Breyha.
633
634JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
635 size buffer was used, resulting in syntax errors when an expansion
636 exceeded it.
637
638JH/07 Add support for directories of certificates when compiled with a GnuTLS
639 version 3.3.6 or later.
640
641JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
642 is EXPERIMENTAL_EVENT, the main-configuration and transport options
643 both become "event_action", the variables become $event_name, $event_data
644 and $event_defer_errno. There is a new variable $verify_mode, usable in
645 routers, transports and related events. The tls:cert event is now also
646 raised for inbound connections, if the main configuration event_action
647 option is defined.
648
649TL/06 In test suite, disable OCSP for old versions of openssl which contained
650 early OCSP support, but no stapling (appears to be less than 1.0.0).
651
652JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
653 server certificate names available under the smtp transport option
654 "tls_verify_cert_hostname" now do not permit multi-component wildcard
655 matches.
656
657JH/10 Time-related extraction expansions from certificates now use the main
658 option "timezone" setting for output formatting, and are consistent
659 between OpenSSL and GnuTLS compilations. Bug 1541.
660
661JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
662 encoded parameter in the incoming message. Bug 1558.
663
664JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
665 include certificate info, eximon was claiming there were spoolfile
666 syntax errors.
667
668JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
669
670JH/14 Log delivery-related information more consistently, using the sequence
671 "H=<name> [<ip>]" wherever possible.
672
673TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
674 are problematic for Debian distribution, omit them from the release
675 tarball.
676
677JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
678
679JH/16 Fix string representation of time values on 64bit time_t architectures.
680 Bug 1561.
681
682JH/17 Fix a null-indirection in certextract expansions when a nondefault
683 output list separator was used.
684
685
686Exim version 4.84
687-----------------
688TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
689 checkers that were complaining about end of non-void function with no
690 return.
691
692JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
693 This was a regression introduced in 4.83 by another bugfix.
694
695JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
696
697TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
698 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
699
700
701Exim version 4.83
702-----------------
703
704TF/01 Correctly close the server side of TLS when forking for delivery.
705
706 When a message was received over SMTP with TLS, Exim failed to clear up
707 the incoming connection properly after forking off the child process to
708 deliver the message. In some situations the subsequent outgoing
709 delivery connection happened to have the same fd number as the incoming
710 connection previously had. Exim would try to use TLS and fail, logging
711 a "Bad file descriptor" error.
712
713TF/02 Portability fix for building lookup modules on Solaris when the xpg4
714 utilities have not been installed.
715
716JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
717 temporary space as the ACL may create new global variables.
718
719TL/01 LDAP support uses per connection or global context settings, depending
720 upon the detected version of the libraries at build time.
721
722TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
723 to extract and use the src ip:port in logging and expansions as if it
724 were a direct connection from the outside internet. PPv2 support was
725 updated based on HAProxy spec change in May 2014.
726
727JH/02 Add ${listextract {number}{list}{success}{fail}}.
728
729TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
730 Properly escape header and check for NULL return.
731
732PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
733 not dns_use_dnssec.
734
735JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
736
737TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
738 characters in header names, implemented as a verify condition.
739 Contributed by Michael Fischer v. Mollard.
740
741TL/05 Rename SPF condition results err_perm and err_temp to standardized
742 results permerror and temperror. Previous values are deprecated but
743 still accepted. In a future release, err_perm and err_temp will be
744 completely removed, which will be a backward incompatibility if the
745 ACL tests for either of these two old results. Patch contributed by
746 user bes-internal on the mailing list.
747
748JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
749
750JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
751 selectors, in both main and reject logs.
752
753JH/06 Log outbound-TLS and port details, subject to log selectors, for a
754 failed delivery.
755
756JH/07 Add malware type "sock" for talking to simple daemon.
757
758JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
759
760JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
761 routers/transports under cutthrough routing.
762
763JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
764 numbers. Touch up "bool" conditional to keep the same definition.
765
766TL/06 Remove duplicated language in spec file from 4.82 TL/16.
767
768JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
769
770JH/12 Expand items in router/transport headers_add or headers_remove lists
771 individually rather than the list as a whole. Bug 1452.
772
773 Required for reasonable handling of multiple headers_ options when
774 they may be empty; requires that headers_remove items with embedded
775 colons must have them doubled (or the list-separator changed).
776
777TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
778 view the policy declared in the DMARC record. Currently, $dmarc_status
779 is a combined value of both the record presence and the result of the
780 analysis.
781
782JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
783
784JH/14 New options dnssec_request_domains, dnssec_require_domains on the
785 dnslookup router and the smtp transport (applying to the forward
786 lookup).
787
788TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
789 of ldap servers used for a specific lookup. Patch provided by Heiko
790 Schlichting.
791
792JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
793 New variable $lookup_dnssec_authenticated for observability.
794
795TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
796 Patch submitted by Lars Timman.
797
798JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
799
800TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
801 Requires trusted mode and valid format message id, aborts otherwise.
802 Patch contributed by Heiko Schlichting.
803
804JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
805 certextract with support for various fields. Bug 1358.
806
807JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
808 is requested by default, modifiable by smtp transport option
809 hosts_request_ocsp.
810
811JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
812 operate on certificate variables to give certificate fingerprints
813 Also new ${sha256:cert_variable}.
814
815JH/23 The PRDR feature is moved from being Experimental into the mainline.
816
817TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
818 Christian Aistleitner.
819
820JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
821
822TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
823 file. Patch from Wolfgang Breyha.
824
825JH/25 Expand the coverage of the delivery $host and $host_address to
826 client authenticators run in verify callout. Bug 1476.
827
828JH/26 Port service names are now accepted for tls_on_connect_ports, to
829 align with daemon_smtp_ports. Bug 72.
830
831TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
832 support and error reporting did not work properly.
833
834TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
835 and is readable. Patch from Andrew Colin Kissa.
836
837TL/14 Enhance documentation of ${run expansion and how it parses the
838 commandline after expansion, particularly in the case when an
839 unquoted variable expansion results in an empty value.
840
841JH/27 The TLS SNI feature was broken in 4.82. Fix it.
842
843PP/02 Fix internal collision of T_APL on systems which support RFC3123
844 by renaming away from it. Addresses GH issue 15, reported by
845 Jasper Wallace.
846
847JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
848
849TL/15 SECURITY: prevent double expansion in math comparison functions
850 (can expand unsanitized data). Not remotely exploitable.
851 CVE-2014-2972
852
853
854Exim version 4.82
855-----------------
856
857PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
858
859PP/02 Make -n do something, by making it not do something.
860 When combined with -bP, the name of an option is not output.
861
862PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
863 by GnuTLS.
864
865PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
866 $sender_host_name and config options to manage this, and basic check
867 routines.
868
869PP/05 DSCP support for outbound connections and control modifier for inbound.
870
871PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
872 (Only plugin which currently uses this is kerberos4, which nobody should
873 be using, but we should make it available and other future plugins might
874 conceivably use it, even though it would break NAT; stuff *should* be
875 using channel bindings instead).
876
877PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
878 name; added for Sendmail compatibility; requires admin caller.
879 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
880 just ignore it); requires trusted caller.
881 Also parse but ignore: -Ac -Am -X<logfile>
882 Bugzilla 1117.
883
884TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
885
886TL/02 Add +smtp_confirmation as a default logging option.
887
888TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
889 Patch by Magnus Holmgren from 2007-02-20.
890
891TL/04 Bugzilla 1281 - Spec typo.
892 Bugzilla 1283 - Spec typo.
893 Bugzilla 1290 - Spec grammar fixes.
894
895TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
896
897TL/06 Add Experimental DMARC support using libopendmarc libraries.
898
899TL/07 Fix an out of order global option causing a segfault. Reported to dev
900 mailing list by by Dmitry Isaikin.
901
902JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
903
904JH/02 Support "G" suffix to numbers in ${if comparisons.
905
906PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
907
908NM/01 Bugzilla 1197 - Spec typo
909 Bugzilla 1196 - Spec examples corrections
910
911JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
912
913PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
914 gnutls_enable_pkcs11, but renamed to more accurately indicate its
915 function.
916
917PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
918 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
919
920JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
921 "acl {{name}{arg}...}", and optional args on acl condition
922 "acl = name arg..."
923
924JH/05 Permit multiple router/transport headers_add/remove lines.
925
926JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
927
928JH/07 Avoid using a waiting database for a single-message-only transport.
929 Performance patch from Paul Fisher. Bugzilla 1262.
930
931JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
932 Bugzilla 884.
933
934JH/09 Add $headers_added variable, with content from use of ACL modifier
935 add_header (but not yet added to the message). Bugzilla 199.
936
937JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
938 Pulled from Bugzilla 817 by Wolfgang Breyha.
939
940PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
941 CVE-2012-5671
942 (nb: this is the same fix as in Exim 4.80.1)
943
944JH/11 Add A= logging on delivery lines, and a client_set_id option on
945 authenticators.
946
947JH/12 Add optional authenticated_sender logging to A= and a log_selector
948 for control.
949
950PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
951
952PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
953 advertise SMTP AUTH mechanism to us, instead of a generic
954 protocol violation error. Also, make Exim more robust to bad
955 data from the Dovecot auth socket.
956
957TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
958
959 When a queue runner is handling a message, Exim first routes the
960 recipient addresses, during which it prunes them based on the retry
961 hints database. After that it attempts to deliver the message to
962 any remaining recipients. It then updates the hints database using
963 the retry rules.
964
965 So if a recipient address works intermittently, it can get repeatedly
966 deferred at routing time. The retry hints record remains fresh so the
967 address never reaches the final cutoff time.
968
969 This is a fairly common occurrence when a user is bumping up against
970 their storage quota. Exim had some logic in its local delivery code
971 to deal with this. However it did not apply to per-recipient defers
972 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
973
974 This change adds a proper retry rule check during routing so that the
975 final cutoff time is checked against the message's age. We only do
976 this check if there is an address retry record and there is not a
977 domain retry record; this implies that previous attempts to handle
978 the address had the retry_use_local_parts option turned on. We use
979 this as an approximation for the destination being like a local
980 delivery, as in LMTP.
981
982 I suspect this new check makes the old local delivery cutoff check
983 redundant, but I have not verified this so I left the code in place.
984
985TF/02 Correct gecos expansion when From: is a prefix of the username.
986
987 Test 0254 submits a message to Exim with the header
988
989 Resent-From: f
990
991 When I ran the test suite under the user fanf2, Exim expanded
992 the header to contain my full name, whereas it should have added
993 a Resent-Sender: header. It erroneously treats any prefix of the
994 username as equal to the username.
995
996 This change corrects that bug.
997
998GF/01 DCC debug and logging tidyup
999 Error conditions log to paniclog rather than rejectlog.
1000 Debug lines prefixed by "DCC: " to remove any ambiguity.
1001
1002TF/03 Avoid unnecessary rebuilds of lookup-related code.
1003
1004PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1005 Bug spotted by Jeremy Harris; was flawed since initial commit.
1006 Would have resulted in OCSP responses post-SNI triggering an Exim
1007 NULL dereference and crash.
1008
1009JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1010
1011PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1012 Bug detection, analysis and fix by Samuel Thibault.
1013 Bugzilla 1331, Debian bug #698092.
1014
1015SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1016
1017JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1018 Server implementation by Todd Lyons, client by JH.
1019 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1020 config variable "prdr_enable" controls whether the server
1021 advertises the facility. If the client requests PRDR a new
1022 acl_data_smtp_prdr ACL is called once for each recipient, after
1023 the body content is received and before the acl_smtp_data ACL.
1024 The client is controlled by both of: a hosts_try_prdr option
1025 on the smtp transport, and the server advertisement.
1026 Default client logging of deliveries and rejections involving
1027 PRDR are flagged with the string "PRDR".
1028
1029PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1030 fclose(). Diagnosis by Todd Lyons.
1031
1032PP/17 Update configure.default to handle IPv6 localhost better.
1033 Patch by Alain Williams (plus minor tweaks).
1034 Bugzilla 880.
1035
1036PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1037 This is now consistent with GnuTLS, and is now documented: the
1038 previous undocumented portable approach to treating the option as
1039 unset was to force an expansion failure. That still works, and
1040 an empty string is now equivalent.
1041
1042PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1043 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1044 not performing validation itself.
1045
1046PP/20 Added force_command boolean option to pipe transport.
1047 Patch from Nick Koston, of cPanel Inc.
1048
1049JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1050 Bugzilla 321, 823.
1051
1052TF/04 Added udpsend ACL modifier and hexquote expansion operator
1053
1054PP/21 Fix eximon continuous updating with timestamped log-files.
1055 Broken in a format-string cleanup in 4.80, missed when I repaired the
1056 other false fix of the same issue.
1057 Report and fix from Heiko Schlichting.
1058 Bugzilla 1363.
1059
1060PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1061 Report from Prashanth Katuri.
1062
1063PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1064 It's SecureTransport, so affects any MacOS clients which use the
1065 system-integrated TLS libraries, including email clients.
1066
1067PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1068 using a MIME ACL for non-SMTP local injection.
1069 Report and assistance in diagnosis by Warren Baker.
1070
1071TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1072
1073JH/16 Fix comparisons for 64b. Bugzilla 1385.
1074
1075TL/09 Add expansion variable $authenticated_fail_id to keep track of
1076 last id that failed so it may be referenced in subsequent ACL's.
1077
1078TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1079 Alexander Miroch.
1080
1081TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1082 ldap library initialization, allowing self-signed CA's to be
1083 used. Also properly sets require_cert option later in code by
1084 using NULL (global ldap config) instead of ldap handle (per
1085 session). Bug diagnosis and testing by alxgomz.
1086
1087TL/12 Enhanced documentation in the ratelimit.pl script provided in
1088 the src/util/ subdirectory.
1089
1090TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1091 renamed to Transport Post Delivery Action by Jeremy Harris, as
1092 EXPERIMENTAL_TPDA.
1093
1094TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1095 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1096 redis_servers = needs to be configured which will be used by the redis
1097 lookup. Patch from Warren Baker, of The Packet Hub.
1098
1099TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1100
1101TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1102 hostname or reverse DNS when processing a host list. Used suggestions
1103 from multiple comments on this bug.
1104
1105TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1106
1107TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1108 Missed a few lines, added it to make the runtest require no keyboard
1109 interaction.
1110
1111TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1112 contains upper case chars. Make router use caseful_local_part.
1113
1114TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1115 support when GnuTLS has been built with p11-kit.
1116
1117
1118Exim version 4.80.1
1119-------------------
1120
1121PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1122 CVE-2012-5671
1123 This, or similar/improved, will also be change PP/11 of 4.82.
1124
1125
1126Exim version 4.80
1127-----------------
1128
1129PP/01 Handle short writes when writing local log-files.
1130 In practice, only affects FreeBSD (8 onwards).
1131 Bugzilla 1053, with thanks to Dmitry Isaikin.
1132
1133NM/01 Bugzilla 949 - Documentation tweak
1134
1135NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1136 improved.
1137
1138NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1139
1140PP/02 Implemented gsasl authenticator.
1141
1142PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1143
1144PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1145 `pkg-config foo` for cflags/libs.
1146
1147PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1148 with rest of GSASL and with heimdal_gssapi.
1149
1150PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1151 `pkg-config foo` for cflags/libs for the TLS implementation.
1152
1153PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1154 properties get this fed in as external SSF. A number of robustness
1155 and debugging improvements to the cyrus_sasl authenticator.
1156
1157PP/08 cyrus_sasl server now expands the server_realm option.
1158
1159PP/09 Bugzilla 1214 - Log authentication information in reject log.
1160 Patch by Jeremy Harris.
1161
1162PP/10 Added dbmjz lookup type.
1163
1164PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1165
1166PP/12 MAIL args handles TAB as well as SP, for better interop with
1167 non-compliant senders.
1168 Analysis and variant patch by Todd Lyons.
1169
1170NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1171 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1172 Patch from Dirk Mueller <dmueller@suse.com>
1173
1174PP/13 tls_peerdn now print-escaped for spool files.
1175 Observed some $tls_peerdn in wild which contained \n, which resulted
1176 in spool file corruption.
1177
1178PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1179 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1180 or write after TLS renegotiation, which otherwise led to messages
1181 "Got SSL error 2".
1182
1183TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1184 as a tracking header (ie: a signed header comes before the signature).
1185 Patch from Wolfgang Breyha.
1186
1187JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1188 comma-sep list; embedded commas doubled.
1189
1190JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1191
1192PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1193 diagnostics.
1194 Report and patch from Dmitry Banschikov.
1195
1196PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1197 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1198 failures. We appear to now support TLS1.1+ with Exim.
1199
1200PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1201 lets Exim select keys and certificates based upon TLS SNI from client.
1202 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1203 before an outbound SMTP session. New log_selector, +tls_sni.
1204
1205PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1206 NULL dereference. Report and patch from Alun Jones.
1207
1208PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1209 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1210 Not seeing resolver debug output on NetBSD, but suspect this is a
1211 resolver implementation change.
1212
1213PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1214 Left warnings. Added "eximon gdb" invocation mode.
1215
1216PP/21 Defaulting "accept_8bitmime" to true, not false.
1217
1218PP/22 Added -bw for inetd wait mode support.
1219
1220PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1221 locate the relevant includes and libraries. Made this the default.
1222
1223PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1224 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1225
1226JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1227 This may cause build issues on older platforms.
1228
1229PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1230 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1231 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1232 Added SNI support via GnuTLS too.
1233 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1234
1235PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1236
1237PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1238 Applied second patch from Janne, implementing suggestion to default
1239 multiple-strings-in-record handling to match SPF spec.
1240
1241JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1242
1243PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1244 read-only, out of scope).
1245 Patch from Wolfgang Breyha, report from Stuart Northfield.
1246
1247PP/29 Fix three issues highlighted by clang analyser static analysis.
1248 Only crash-plausible issue would require the Cambridge-specific
1249 iplookup router and a misconfiguration.
1250 Report from Marcin Mirosław.
1251
1252PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1253
1254PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1255 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1256 As part of this, removing so much warning spew let me fix some minor
1257 real issues in debug logging.
1258
1259PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1260 assignment on my part. Fixed.
1261
1262PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1263 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1264 Janne Snabb (who went above and beyond: thank you).
1265
1266PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1267 string otherwise requires a connection and a bunch more work and it's
1268 relatively easy to get wrong. Should also expose TLS library linkage
1269 problems.
1270
1271PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1272 64-bit ${eval} (JH/03).
1273
1274PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1275 GNU libc to support some of the 64-bit stuff, should not lead to
1276 conflicts. Defined before os.h is pulled in, so if a given platform
1277 needs to override this, it can.
1278
1279PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1280 protection layer was required, which is not implemented.
1281 Bugzilla 1254, patch from Wolfgang Breyha.
1282
1283PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1284 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1285 tls_dhparam take prime identifiers. Also unbreak combination of
1286 OpenSSL+DH_params+TLSSNI.
1287
1288PP/39 Disable SSLv2 by default in OpenSSL support.
1289
1290
1291Exim version 4.77
1292-----------------
1293
1294PP/01 Solaris build fix for Oracle's LDAP libraries.
1295 Bugzilla 1109, patch from Stephen Usher.
1296
1297TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1298
1299TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1300 whitespace trailer
1301
1302TF/02 Fix a couple more cases where we did not log the error message
1303 when unlink() failed. See also change 4.74-TF/03.
1304
1305TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1306 lock up or crash if it happened to be inside a call to libc when it
1307 got a SIGUSR1 from exiwhat.
1308
1309 The SIGUSR1 handler appends the current process status to the process
1310 log which is later printed by exiwhat. It used to use the general
1311 purpose logging code to do this, but several functions it calls are
1312 not safe for signals.
1313
1314 The new output code in the SIGUSR1 handler is specific to the process
1315 log, and simple enough that it's easy to inspect for signal safety.
1316 Removing some special cases also simplifies the general logging code.
1317 Removing the spurious timestamps from the process log simplifies
1318 exiwhat.
1319
1320TF/04 Improved ratelimit ACL condition.
1321
1322 The /noupdate option has been deprecated in favour of /readonly which
1323 has clearer semantics. The /leaky, /strict, and /readonly update modes
1324 are mutually exclusive. The update mode is no longer included in the
1325 database key; it just determines when the database is updated. (This
1326 means that when you upgrade Exim will forget old rate measurements.)
1327
1328 Exim now checks that the per_* options are used with an update mode that
1329 makes sense for the current ACL. For example, when Exim is processing a
1330 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1331 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1332 must specify per_mail/readonly. If you omit the update mode it defaults to
1333 /leaky where that makes sense (as before) or /readonly where required.
1334
1335 The /noupdate option is now undocumented but still supported for
1336 backwards compatibility. It is equivalent to /readonly except that in
1337 ACLs where /readonly is required you may specify /leaky/noupdate or
1338 /strict/noupdate which are treated the same as /readonly.
1339
1340 A useful new feature is the /count= option. This is a generalization
1341 of the per_byte option, so that you can measure the throughput of other
1342 aggregate values. For example, the per_byte option is now equivalent
1343 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1344
1345 The per_rcpt option has been generalized using the /count= mechanism
1346 (though it's more complicated than the per_byte equivalence). When it is
1347 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1348 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1349 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1350 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1351 Note that using per_rcpt with a non-readonly update mode in more than
1352 one ACL will cause the recipients to be double-counted. (The per_mail
1353 and per_byte options don't have this problem.)
1354
1355 The handling of very low rates has changed slightly. If the computed rate
1356 is less than the event's count (usually one) then this event is the first
1357 after a long gap. In this case the rate is set to the same as this event's
1358 count, so that the first message of a spam run is counted properly.
1359
1360 The major new feature is a mechanism for counting the rate of unique
1361 events. The new per_addr option counts the number of different
1362 recipients that someone has sent messages to in the last time period. It
1363 behaves like per_rcpt if all the recipient addresses are different, but
1364 duplicate recipient addresses do not increase the measured rate. Like
1365 the /count= option this is a general mechanism, so the per_addr option
1366 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1367 example, measure the rate that a client uses different sender addresses
1368 with the options per_mail/unique=$sender_address. There are further
1369 details in the main documentation.
1370
1371TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1372
1373TF/06 Removed a few PCRE remnants.
1374
1375TF/07 Automatically extract Exim's version number from tags in the git
1376 repository when doing development or release builds.
1377
1378PP/02 Raise smtp_cmd_buffer_size to 16kB.
1379 Bugzilla 879. Patch from Paul Fisher.
1380
1381PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1382 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1383 Bugzilla 97.
1384
1385PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1386
1387PP/05 Variable $av_failed, true if the AV scanner deferred.
1388 Bugzilla 1078. Patch from John Horne.
1389
1390PP/06 Stop make process more reliably on build failure.
1391 Bugzilla 1087. Patch from Heiko Schlittermann.
1392
1393PP/07 Make maildir_use_size_file an _expandable_ boolean.
1394 Bugzilla 1089. Patch from Heiko Schlittermann.
1395
1396PP/08 Handle ${run} returning more data than OS pipe buffer size.
1397 Bugzilla 1131. Patch from Holger Weiß.
1398
1399PP/09 Handle IPv6 addresses with SPF.
1400 Bugzilla 860. Patch from Wolfgang Breyha.
1401
1402PP/10 GnuTLS: support TLS 1.2 & 1.1.
1403 Bugzilla 1156.
1404 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
1405 Bugzilla 1095.
1406
1407PP/11 match_* no longer expand right-hand-side by default.
1408 New compile-time build option, EXPAND_LISTMATCH_RHS.
1409 New expansion conditions, "inlist", "inlisti".
1410
1411PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
1412
1413PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
1414
1415PP/14 fix log_write() format string regression from TF/03.
1416 Bugzilla 1152. Patch from Dmitry Isaikin.
1417
1418
1419Exim version 4.76
1420-----------------
1421
1422PP/01 The new ldap_require_cert option would segfault if used. Fixed.
1423
1424PP/02 Harmonised TLS library version reporting; only show if debugging.
1425 Layout now matches that introduced for other libraries in 4.74 PP/03.
1426
1427PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
1428
1429PP/04 New "dns_use_edns0" global option.
1430
1431PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
1432 Bugzilla 1098.
1433
1434PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
1435 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
1436
1437TK/01 Updated PolarSSL code to 0.14.2.
1438 Bugzilla 1097. Patch from Andreas Metzler.
1439
1440PP/07 Catch divide-by-zero in ${eval:...}.
1441 Fixes bugzilla 1102.
1442
1443PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
1444 Bugzilla 1104.
1445
1446TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
1447 format-string attack -- SECURITY: remote arbitrary code execution.
1448
1449TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
1450 time unintentionally subject to list matching rules, letting the header
1451 cause arbitrary Exim lookups (of items which can occur in lists, *not*
1452 arbitrary string expansion). This allowed for information disclosure.
1453
1454PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
1455 INT_MIN/-1 -- value coerced to INT_MAX.
1456
1457
1458Exim version 4.75
1459-----------------
1460
1461NM/01 Workaround for PCRE version dependency in version reporting
1462 Bugzilla 1073
1463
1464TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
1465 This fixes portability to compilers other than gcc, notably
1466 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
1467
1468TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
1469 makefiles for portability to HP-UX and POSIX correctness.
1470
1471PP/01 Permit LOOKUP_foo enabling on the make command-line.
1472 Also via indented variable definition in the Makefile.
1473 (Debugging by Oliver Heesakkers).
1474
1475PP/02 Restore caching of spamd results with expanded spamd_address.
1476 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
1477
1478PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
1479 Improves build reliability. Fix from: Frank Elsner
1480
1481NM/02 Fix wide character breakage in the rfc2047 coding
1482 Fixes bug 1064. Patch from Andrey N. Oktyabrski
1483
1484NM/03 Allow underscore in dnslist lookups
1485 Fixes bug 1026. Patch from Graeme Fowler
1486
1487PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
1488 Code patches from Adam Ciarcinski of NetBSD.
1489
1490NM/04 Fixed exiqgrep to cope with mailq missing size issue
1491 Fixes bug 943.
1492
1493PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
1494 is logged, to avoid truncation. Patch from John Horne.
1495
1496PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
1497 Patch from Jakob Hirsch.
1498
1499PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
1500 SQL string expansion failure details.
1501 Patch from Andrey Oktyabrski.
1502
1503PP/08 Bugzilla 486: implement %M datestamping in log filenames.
1504 Patch from Simon Arlott.
1505
1506PP/09 New lookups functionality failed to compile on old gcc which rejects
1507 extern declarations in function scope.
1508 Patch from Oliver Fleischmann
1509
1510PP/10 Use sig_atomic_t for flags set from signal handlers.
1511 Check getgroups() return and improve debugging.
1512 Fixed developed for diagnosis in bug 927 (which turned out to be
1513 a kernel bug).
1514
1515PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
1516 Patch from Mark Zealey.
1517
1518PP/12 Bugzilla 1056: Improved spamd server selection.
1519 Patch from Mark Zealey.
1520
1521PP/13 Bugzilla 1086: Deal with maildir quota file races.
1522 Based on patch from Heiko Schlittermann.
1523
1524PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
1525 Patch from Uwe Doering, sign-off by Michael Haardt.
1526
1527NM/05 Fix to spam.c to accommodate older gcc versions which dislike
1528 variable declaration deep within a block. Bug and patch from
1529 Dennis Davis.
1530
1531PP/15 lookups-Makefile IRIX compatibility coercion.
1532
1533PP/16 Make DISABLE_DKIM build knob functional.
1534
1535NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
1536 Patch by Simon Arlott
1537
1538TF/03 Fix valgrind.h portability to C89 compilers that do not support
1539 variable argument macros. Our copy now differs from upstream.
1540
1541
1542Exim version 4.74
1543-----------------
1544
1545TF/01 Failure to get a lock on a hints database can have serious
1546 consequences so log it to the panic log.
1547
1548TF/02 Log LMTP confirmation messages in the same way as SMTP,
1549 controlled using the smtp_confirmation log selector.
1550
1551TF/03 Include the error message when we fail to unlink a spool file.
1552
1553DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
1554 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
1555 for maintaining out-of-tree patches for some time.
1556
1557PP/01 Bugzilla 139: Documentation and portability issues.
1558 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
1559 Handle per-OS dynamic-module compilation flags.
1560
1561PP/02 Let /dev/null have normal permissions.
1562 The 4.73 fixes were a little too stringent and complained about the
1563 permissions on /dev/null. Exempt it from some checks.
1564 Reported by Andreas M. Kirchwitz.
1565
1566PP/03 Report version information for many libraries, including
1567 Exim version information for dynamically loaded libraries. Created
1568 version.h, now support a version extension string for distributors
1569 who patch heavily. Dynamic module ABI change.
1570
1571PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
1572 privilege escalation vulnerability whereby the Exim run-time user
1573 can cause root to append content of the attacker's choosing to
1574 arbitrary files.
1575
1576PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
1577 (Wolfgang Breyha)
1578
1579PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
1580 If dropping privileges for untrusted macros, we disabled normal logging
1581 on the basis that it would fail; for the Exim run-time user, this is not
1582 the case, and it resulted in successful deliveries going unlogged.
1583 Fixed. Reported by Andreas Metzler.
1584
1585
1586Exim version 4.73
1587-----------------
1588
1589PP/01 Date: & Message-Id: revert to normally being appended to a message,
1590 only prepend for the Resent-* case. Fixes regression introduced in
1591 Exim 4.70 by NM/22 for Bugzilla 607.
1592
1593PP/02 Include check_rfc2047_length in configure.default because we're seeing
1594 increasing numbers of administrators be bitten by this.
1595
1596JJ/01 Added DISABLE_DKIM and comment to src/EDITME
1597
1598PP/03 Bugzilla 994: added openssl_options main configuration option.
1599
1600PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
1601
1602PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
1603
1604PP/06 Adjust NTLM authentication to handle SASL Initial Response.
1605
1606PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
1607 without a peer certificate, leading to a segfault because of an
1608 assumption that peers always have certificates. Be a little more
1609 paranoid. Problem reported by Martin Tscholak.
1610
1611PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
1612 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
1613 NB: ClamAV planning to remove STREAM in "middle of 2010".
1614 CL also introduces -bmalware, various -d+acl logging additions and
1615 more caution in buffer sizes.
1616
1617PP/09 Implemented reverse_ip expansion operator.
1618
1619PP/10 Bugzilla 937: provide a "debug" ACL control.
1620
1621PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
1622
1623PP/12 Bugzilla 973: Implement --version.
1624
1625PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
1626
1627PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
1628
1629PP/15 Bugzilla 816: support multiple condition rules on Routers.
1630
1631PP/16 Add bool_lax{} expansion operator and use that for combining multiple
1632 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
1633 ignore trailing whitespace.
1634
1635JJ/02 prevent non-panic DKIM error from being sent to paniclog
1636
1637JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
1638 "exim" to be used
1639
1640PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
1641 Notification from Dr Andrew Aitchison.
1642
1643PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
1644 ExtendedDetectionInfo response format.
1645 Notification from John Horne.
1646
1647PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
1648 compatible.
1649
1650PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
1651 XSL and documented dependency on system catalogs, with examples of how
1652 it normally works.
1653
1654DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
1655 access.
1656
1657DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
1658 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
1659 configuration file which is writeable by the Exim user or group.
1660
1661DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
1662 of configuration files to cover files specified with the -C option if
1663 they are going to be used with root privileges, not just the default
1664 configuration file.
1665
1666DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
1667 option (effectively making it always true).
1668
1669DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
1670 files to be used while preserving root privileges.
1671
1672DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
1673 that rogue child processes cannot use them.
1674
1675PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
1676 run-time user, instead of root.
1677
1678PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
1679 Exim run-time user without dropping privileges.
1680
1681DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
1682 result string, instead of calling string_vformat() twice with the same
1683 arguments.
1684
1685DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
1686 for other users. Others should always drop root privileges if they use
1687 -C on the command line, even for a whitelisted configure file.
1688
1689DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
1690
1691NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
1692
1693
1694Exim version 4.72
1695-----------------
1696
1697JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
1698 $data_path, and $header_path variables; fixed documentation bugs and
1699 typos
1700
1701JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
1702 exipick to access non-standard spools, including the "frozen" queue
1703 (Finput)
1704
1705NM/01 Bugzilla 965: Support mysql stored procedures.
1706 Patch from Alain Williams
1707
1708NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
1709
1710NM/03 Bugzilla 955: Documentation fix for max_rcpts.
1711 Patch from Andreas Metzler
1712
1713NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
1714 Patch from Kirill Miazine
1715
1716NM/05 Bugzilla 671: Added umask to procmail example.
1717
1718JJ/03 installed exipick 20100323.0, fixing doc bug
1719
1720NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
1721 directory. Notification and patch from Dan Rosenberg.
1722
1723TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
1724
1725TK/02 Improve log output when DKIM signing operation fails.
1726
1727MH/01 Treat the transport option dkim_domain as a colon separated
1728 list, not as a single string, and sign the message with each element,
1729 omitting multiple occurences of the same signer.
1730
1731NM/07 Null terminate DKIM strings, Null initialise DKIM variable
1732 Bugzilla 985, 986. Patch by Simon Arlott
1733
1734NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
1735 Patch by Simon Arlott
1736
1737PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
1738 MBX locking. Notification from Dan Rosenberg.
1739
1740
1741Exim version 4.71
1742-----------------
1743
1744TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
1745
1746NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
1747
1748NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
1749
1750NM/03 Bugzilla 847: Enable DNSDB lookup by default.
1751
1752NM/04 Bugzilla 915: Flag broken perl installation during build.
1753
1754
1755Exim version 4.70
1756-----------------
1757
1758TK/01 Added patch by Johannes Berg that expands the main option
1759 "spamd_address" if it starts with a dollar sign.
1760
1761TK/02 Write list of recipients to X-Envelope-Sender header when building
1762 the mbox-format spool file for content scanning (suggested by Jakob
1763 Hirsch).
1764
1765TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
1766 (http://www.dcc-servers.net/) support via dccifd. Activated by
1767 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
1768
1769TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
1770 by Mark Daniel Reidel <mr@df.eu>.
1771
1772NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
1773 When building exim an external PCRE library is now needed -
1774 PCRE is a system library on the majority of modern systems.
1775 See entry on PCRE_LIBS in EDITME file.
1776
1777NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
1778 conversation. Added nologin parameter to request.
1779 Patch contributed by Kirill Miazine.
1780
1781TF/01 Do not log submission mode rewrites if they do not change the address.
1782
1783TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
1784
1785NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
1786 log files in place. Contributed by Roberto Lima.
1787
1788NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
1789
1790TF/03 Bugzilla 615: When checking the local_parts router precondition
1791 after a local_part_suffix or local_part_prefix option, Exim now
1792 does not use the address's named list lookup cache, since this
1793 contains cached lookups for the whole local part.
1794
1795NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
1796 Robert Millan. Documentation is in experimental-spec.txt.
1797
1798TF/04 Bugzilla 668: Fix parallel build (make -j).
1799
1800NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
1801
1802NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
1803 Patch provided by Jan Srzednicki.
1804
1805TF/05 Leading white space used to be stripped from $spam_report which
1806 wrecked the formatting. Now it is preserved.
1807
1808TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
1809 that they are available at delivery time.
1810
1811TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
1812
1813TF/08 TLS error reporting now respects the incoming_interface and
1814 incoming_port log selectors.
1815
1816TF/09 Produce a more useful error message if an SMTP transport's hosts
1817 setting expands to an empty string.
1818
1819NM/06 Bugzilla 744: EXPN did not work under TLS.
1820 Patch provided by Phil Pennock.
1821
1822NM/07 Bugzilla 769: Extraneous comma in usage fprintf
1823 Patch provided by Richard Godbee.
1824
1825NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
1826 acl_smtp_notquit, added index entry.
1827
1828NM/09 Bugzilla 787: Potential buffer overflow in string_format.
1829 Patch provided by Eugene Bujak.
1830
1831NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
1832 accept(). Patch provided by Maxim Dounin.
1833
1834NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
1835 Patch provided by Phil Pennock.
1836
1837NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
1838
1839NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
1840 Patch provided by Brad "anomie" Jorsch.
1841
1842NM/14 Bugzilla 622: Added timeout setting to transport filter.
1843 Patch provided by Dean Brooks.
1844
1845TK/05 Add native DKIM support (does not depend on external libraries).
1846
1847NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
1848 Patch provided by Graeme Fowler.
1849
1850NM/16 Bugzilla 851: Documentation example syntax fix.
1851
1852NM/17 Changed NOTICE file to remove references to embedded PCRE.
1853
1854NM/18 Bugzilla 894: Fix issue with very long lines including comments in
1855 lsearch.
1856
1857NM/19 Bugzilla 745: TLS version reporting.
1858 Patch provided by Phil Pennock.
1859
1860NM/20 Bugzilla 167: bool: condition support.
1861 Patch provided by Phil Pennock.
1862
1863NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
1864 clients. Patch provided by Phil Pennock.
1865
1866NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
1867 Patch provided by Brad "anomie" Jorsch.
1868
1869NM/23 Bugzilla 687: Fix misparses in eximstats.
1870 Patch provided by Heiko Schlittermann.
1871
1872NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
1873 Patch provided by Heiko Schlittermann.
1874
1875NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1876 plus update to original patch.
1877
1878NM/26 Bugzilla 799: Documentation correction for ratelimit.
1879
1880NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
1881 Patch provided by David Brownlee.
1882
1883NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
1884
1885NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
1886
1887NM/30 Bugzilla 888: TLS documentation bugfixes.
1888
1889NM/31 Bugzilla 896: Dovecot buffer overrun fix.
1890
1891NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
1892 Unlike the original bugzilla I have changed all shell scripts in src tree.
1893
1894NM/33 Bugzilla 898: Transport filter timeout fix.
1895 Patch by Todd Rinaldo.
1896
1897NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
1898 Patch by Serge Demonchaux.
1899
1900NM/35 Bugzilla 39: Base64 decode bug fixes.
1901 Patch by Jakob Hirsch.
1902
1903NM/36 Bugzilla 909: Correct connect() call in dcc code.
1904
1905NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
1906
1907NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
1908
1909NM/39 Bugzilla 911: Fixed MakeLinks build script.
1910
1911
1912Exim version 4.69
1913-----------------
1914
1915TK/01 Add preliminary DKIM support. Currently requires a forked version of
1916 ALT-N's libdkim that I have put here:
1917 http://duncanthrax.net/exim-experimental/
1918
1919 Note to Michael Haardt: I had to rename some vars in sieve.c. They
1920 were called 'true' and it seems that C99 defines that as a reserved
1921 keyword to be used with 'bool' variable types. That means you could
1922 not include C99-style headers which use bools without triggering
1923 build errors in sieve.c.
1924
1925NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
1926 as mailq or other aliases. Changed the --help handling significantly
1927 to do whats expected. exim_usage() emits usage/help information.
1928
1929SC/01 Added the -bylocaldomain option to eximstats.
1930
1931NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
1932
1933NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
1934
1935NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
1936
1937
1938Exim version 4.68
1939-----------------
1940
1941PH/01 Another patch from the Sieve maintainer.
1942
1943PH/02 When an IPv6 address is converted to a string for single-key lookup
1944 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
1945 dots are used instead of colons so that keys in lsearch files need not
1946 contain colons. This was done some time before quoting was made available
1947 in lsearch files. However, iplsearch files do require colons in IPv6 keys
1948 (notated using the quote facility) so as to distinguish them from IPv4
1949 keys. This meant that lookups for IP addresses in host lists did not work
1950 for iplsearch lookups.
1951
1952 This has been fixed by arranging for IPv6 addresses to be expressed with
1953 colons if the lookup type is iplsearch. This is not incompatible, because
1954 previously such lookups could never work.
1955
1956 The situation is now rather anomalous, since one *can* have colons in
1957 ordinary lsearch keys. However, making the change in all cases is
1958 incompatible and would probably break a number of configurations.
1959
1960TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
1961 version.
1962
1963MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
1964 conversion specification without a maximum field width, thereby enabling
1965 a rogue spamd server to cause a buffer overflow. While nobody in their
1966 right mind would setup Exim to query an untrusted spamd server, an
1967 attacker that gains access to a server running spamd could potentially
1968 exploit this vulnerability to run arbitrary code as the Exim user.
1969
1970TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
1971 $primary_hostname instead of what libspf2 thinks the hosts name is.
1972
1973MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
1974 a directory entry by the name of the lookup key. Previously, if a
1975 symlink pointed to a non-existing file or a file in a directory that
1976 Exim lacked permissions to read, a lookup for a key matching that
1977 symlink would fail. Now it is enough that a matching directory entry
1978 exists, symlink or not. (Bugzilla 503.)
1979
1980PH/03 The body_linecount and body_zerocount variables are now exported in the
1981 local_scan API.
1982
1983PH/04 Added the $dnslist_matched variable.
1984
1985PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
1986 This means they are set thereafter only if the connection becomes
1987 encrypted.
1988
1989PH/06 Added the client_condition to authenticators so that some can be skipped
1990 by clients under certain conditions.
1991
1992PH/07 The error message for a badly-placed control=no_multiline_responses left
1993 "_responses" off the end of the name.
1994
1995PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
1996
1997PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
1998 (without spaces) instead of just copying the configuration text.
1999
2000PH/10 Added the /noupdate option to the ratelimit ACL condition.
2001
2002PH/11 Added $max_received_linelength.
2003
2004PH/12 Added +ignore_defer and +include_defer to host lists.
2005
2006PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2007 way in which PCRE > 7.0 is built.
2008
2009PH/14 Implemented queue_only_load_latch.
2010
2011PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2012 MAIL command. The effect was to mangle the value on 64-bit systems.
2013
2014PH/16 Another patch from the Sieve maintainer.
2015
2016PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2017
2018PH/18 If a system quota error occurred while trying to create the file for
2019 a maildir delivery, the message "Mailbox is full" was not appended to the
2020 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2021 only to a quota excession during the actual writing of the file.
2022
2023PH/19 It seems that peer DN values may contain newlines (and other non-printing
2024 characters?) which causes problems in log lines. The DN values are now
2025 passed through string_printing() before being added to log lines.
2026
2027PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2028 and InterBase are left for another time.)
2029
2030PH/21 Added message_body_newlines option.
2031
2032PH/22 Guard against possible overflow in moan_check_errorcopy().
2033
2034PH/23 POSIX allows open() to be a macro; guard against that.
2035
2036PH/24 If the recipient of an error message contained an @ in the local part
2037 (suitably quoted, of course), incorrect values were put in $domain and
2038 $local_part during the evaluation of errors_copy.
2039
2040
2041Exim version 4.67
2042-----------------
2043
2044MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2045 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2046 Jan Srzednicki.
2047
2048PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2049 issue a MAIL command.
2050
2051PH/02 In an ACL statement such as
2052
2053 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2054
2055 if a client was not listed at all, or was listed with a value other than
2056 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2057 the condition was not true (as it should be), so access was not denied.
2058 The bug was that the ! inversion was incorrectly passed on to the second
2059 item. This has been fixed.
2060
2061PH/03 Added additional dnslists conditions == and =& which are different from
2062 = and & when the dns lookup returns more than one IP address.
2063
2064PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2065 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2066
2067PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2068 FSYNC, which compiles an option called disable_fsync that allows for
2069 bypassing fsync(). The documentation is heavily laced with warnings.
2070
2071SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2072
2073PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2074 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2075 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2076 including adding "make clean"; (3) Added -fPIC when compiling the test
2077 dynamically loaded module, to get rid of a warning.
2078
2079MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2080 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2081 = 0s. The bug is otherwise harmless.
2082
2083PH/07 There was a bug in the dovecot authenticator such that the value of
2084 $auth1 could be overwritten, and so not correctly preserved, after a
2085 successful authentication. This usually meant that the value preserved by
2086 the server_setid option was incorrect.
2087
2088PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2089
2090PH/09 Installed PCRE release 7.0.
2091
2092PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2093 run for batched SMTP input. It is now run at the start of every message
2094 in the batch. While fixing this I discovered that the process information
2095 (output by running exiwhat) was not always getting set for -bs and -bS
2096 input. This is fixed, and it now also says "batched" for BSMTP.
2097
2098PH/11 Added control=no_pipelining.
2099
2100PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2101 patch, slightly modified), and move the expansion of helo_data till after
2102 the connection is made in the smtp transport (so it can use these
2103 values).
2104
2105PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2106
2107PH/14 Added log_selector = +pid.
2108
2109PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2110
2111PH/16 Add ${if forany and ${if forall.
2112
2113PH/17 Added dsn_from option to vary the From: line in DSNs.
2114
2115PH/18 Flush SMTP output before performing a callout, unless control =
2116 no_callout_flush is set.
2117
2118PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2119 was true (the default) a successful delivery failed to delete the retry
2120 item, thus causing premature timeout of the address. The bug is now
2121 fixed.
2122
2123PH/20 Added hosts_avoid_pipelining to the smtp transport.
2124
2125PH/21 Long custom messages for fakedefer and fakereject are now split up
2126 into multiline responses in the same way that messages for "deny" and
2127 other ACL rejections are.
2128
2129PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2130 with slight modification.
2131
2132PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2133 draft, changing the syntax and factoring some duplicate code".
2134
2135PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2136 for deliveries of the second and subsequent messages over the same SMTP
2137 connection.
2138
2139PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2140 ${reduce, with only minor "tidies".
2141
2142SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2143
2144PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2145 expansion side effects.
2146
2147PH/27 When a message times out after an over-quota error from an Exim-imposed
2148 quota, the bounce message says "mailbox is full". This message was not
2149 being given when it was a system quota that was exceeded. It now should
2150 be the same.
2151
2152MH/03 Made $recipients available in local_scan(). local_scan() already has
2153 better access to the recipient list through recipients_list[], but
2154 $recipients can be useful in postmaster-provided expansion strings.
2155
2156PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2157 in the case of a MAIL command with additional options following the
2158 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2159 were accidentally chopped off.
2160
2161PH/29 SMTP synchronization checks are implemented when a command is read -
2162 there is a check that no more input is waiting when there shouldn't be
2163 any. However, for some commands, a delay in an ACL can mean that it is
2164 some time before the response is written. In this time, more input might
2165 arrive, invalidly. So now there are extra checks after an ACL has run for
2166 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2167 pipelining has not been advertised.
2168
2169PH/30 MH's patch to allow iscntrl() characters to be list separators.
2170
2171PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2172 returned in the SMTP response when smtp_return_error_details was false.
2173 This has been fixed.
2174
2175PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2176 instead of the C I/O that was originally supplied, because problems were
2177 reported on Solaris.
2178
2179PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2180 Exim which did not show up earlier: it was assuming that a call to
2181 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2182 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2183 was a macro that became an assignment, so it seemed to work. This has
2184 changed to a proper function call with a void return, hence the compile
2185 error. Exim's code has been fixed.
2186
2187PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2188 cpus.
2189
2190PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2191
2192PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2193
2194PH/37 If a message is not accepted after it has had an id assigned (e.g.
2195 because it turns out to be too big or there is a timeout) there is no
2196 "Completed" line in the log. When some messages of this type were
2197 selected by exigrep, they were listed as "not completed". Others were
2198 picked up by some special patterns. I have improved the selection
2199 criteria to be more general.
2200
2201PH/38 The host_find_failed option in the manualroute router can now be set
2202 to "ignore", to completely ignore a host whose IP address cannot be
2203 found. If all hosts are ignored, the behaviour is controlled by the new
2204 host_all_ignored option.
2205
2206PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2207 homing or because of multiple MX records with /mx) generated more than
2208 one IP address, and the following item turned out to be the local host,
2209 all the secondary addresses of the first item were incorrectly removed
2210 from the list, along with the local host and any following hosts (which
2211 is what is supposed to happen).
2212
2213PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2214 whoever called Exim into the -H file. In the case of the daemon it was
2215 behaving confusingly. When first started, it used values for whoever
2216 started the daemon, but after a SIGHUP it used the Exim user (because it
2217 calls itself on a restart). I have changed the code so that it now always
2218 uses the Exim user.
2219
2220PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2221 message are rejected with the same error (e.g. no authentication or bad
2222 sender address), and a DATA command is nevertheless sent (as can happen
2223 with PIPELINING or a stupid MUA), the error message that was given to the
2224 RCPT commands is included in the rejection of the DATA command. This is
2225 intended to be helpful for MUAs that show only the final error to their
2226 users.
2227
2228PH/42 Another patch from the Sieve maintainer.
2229
2230SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2231 Eximstats - Fixed some broken HTML links and added missing column headers
2232 (Jez Hancock).
2233 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2234 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2235
2236SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2237
2238PH/43 Yet another patch from the Sieve maintainer.
2239
2240PH/44 I found a way to check for a TCP/IP connection going away before sending
2241 the response to the final '.' that terminates a message, but only in the
2242 case where the client has not sent further data following the '.'
2243 (unfortunately, this is allowed). However, in many cases there won't be
2244 any further data because there won't be any more messages to send. A call
2245 to select() can be used: if it shows that the input is "ready", there is
2246 either input waiting, or the socket has been closed. An attempt to read
2247 the next input character can distinguish the two cases. Previously, Exim
2248 would have sent an OK response which the client would never have see.
2249 This could lead to message repetition. This fix should cure that, at
2250 least in a lot of common cases.
2251
2252PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2253 advertised in response to EHLO.
2254
2255
2256Exim version 4.66
2257-----------------
2258
2259PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2260 fixed by 4.65/MH/01 (is this a record?) are fixed:
2261
2262 (i) An empty string was always treated as zero by the numeric comparison
2263 operators. This behaviour has been restored.
2264
2265 (ii) It is documented that the numeric comparison operators always treat
2266 their arguments as decimal numbers. This was broken in that numbers
2267 starting with 0 were being interpreted as octal.
2268
2269 While fixing these problems I realized that there was another issue that
2270 hadn't been noticed. Values of message_size_limit (both the global option
2271 and the transport option) were treated as octal if they started with 0.
2272 The documentation was vague. These values are now always treated as
2273 decimal, and I will make that clear in the documentation.
2274
2275
2276Exim version 4.65
2277-----------------
2278
2279TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2280 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2281 versions. (#438)
2282
2283MH/01 Don't check that the operands of numeric comparison operators are
2284 integers when their expansion is in "skipping" mode (fixes bug
2285 introduced by 4.64-PH/07).
2286
2287PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2288 child addresses, Exim now panics and dies. Previously, because the count
2289 is held in a short int, deliveries were likely to be lost. As such a
2290 large number of recipients for a single message is ridiculous
2291 (performance will be very, very poor), I have chosen to impose a limit
2292 rather than extend the field.
2293
2294
2295Exim version 4.64
2296-----------------
2297
2298TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2299 leftover -K file (the existence of which was triggered by #402).
2300 While we were at it, introduced process PID as part of the -K
2301 filename. This should rule out race conditions when creating
2302 these files.
2303
2304TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2305 processing considerably. Previous code took too long for large mails,
2306 triggering a timeout which in turn triggers #401.
2307
2308TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2309 in the DK code in transports.c. sendfile() is not really portable,
2310 hence the _LINUX specificness.
2311
2312TF/01 In the add_headers option to the mail command in an Exim filter,
2313 there was a bug that Exim would claim a syntax error in any
2314 header after the first one which had an odd number of characters
2315 in the field name.
2316
2317PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2318 callout verification, Exim cached a "reject" for the entire domain. This
2319 is correct for most verifications, but it is not correct for a recipient
2320 verification with use_sender or use_postmaster set, because in that case
2321 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2322 case of MAIL FROM:<> rejection from other early rejections (e.g.
2323 rejection of HELO). When verifying a recipient using a non-null MAIL
2324 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2325 Whatever the result of the callout, the value of the domain cache is
2326 left unchanged (for any other kind of callout, getting as far as trying
2327 RCPT means that the domain itself is ok).
2328
2329PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2330 gcc 4.1.1 threw up.
2331
2332PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2333 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2334 session, the daemon ignores ECONNECT errors and logs others; it now
2335 ignores EPIPE as well.
2336
2337PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2338 (quoted-printable decoding).
2339
2340PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
2341 later the small subsequent patch to fix an introduced bug.
2342
2343PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2344
2345PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2346
2347PH/08 An error is now given if message_size_limit is specified negative.
2348
2349PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
2350 to be given (somewhat) arbitrary names.
2351
2352JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2353 in 4.64-PH/09.
2354
2355JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2356 miscellaneous code fixes
2357
2358PH/10 Added the log_reject_target ACL modifier to specify where to log
2359 rejections.
2360
2361PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2362 hostname. This is wrong, because it relates to the incoming message (and
2363 probably the interface on which it is arriving) and not to the outgoing
2364 callout (which could be using a different interface). This has been
2365 changed to use the value of the helo_data option from the smtp transport
2366 instead - this is what is used when a message is actually being sent. If
2367 there is no remote transport (possible with a router that sets up host
2368 addresses), $smtp_active_hostname is used.
2369
2370PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
2371 tweaks were necessary in order to get it to work (see also 21 below):
2372 (a) The code assumed that strncpy() returns a negative number on buffer
2373 overflow, which isn't the case. Replaced with Exim's string_format()
2374 function.
2375 (b) There were several signed/unsigned issues. I just did the minimum
2376 hacking in of casts. There is scope for a larger refactoring.
2377 (c) The code used strcasecmp() which is not a standard C function.
2378 Replaced with Exim's strcmpic() function.
2379 (d) The code set only $1; it now sets $auth1 as well.
2380 (e) A simple test gave the error "authentication client didn't specify
2381 service in request". It would seem that Dovecot has changed its
2382 interface. Fortunately there's a specification; I followed it and
2383 changed what the client sends and it appears to be working now.
2384
2385PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2386 decoding.
2387
2388PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2389 address A is aliased to B and C, where B exists and C does not. Without
2390 -v the output is "A verified" because verification stops after a
2391 successful redirection if more than one address is generated. However,
2392 with -v the child addresses are also verified. Exim was outputting "A
2393 failed to verify" and then showing the successful verification for C,
2394 with its parentage. It now outputs "B failed to verify", showing B's
2395 parentage before showing the successful verification of C.
2396
2397PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
2398 look up a TXT record in a specific list after matching in a combined
2399 list.
2400
2401PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
2402 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
2403 they consult the DNS. I had assumed they would set it the way they
2404 wanted; and indeed my experiments on Linux seem to show that in some
2405 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
2406 To be on the safe side, however, I have now made the interface to
2407 host_find_byname() similar to host_find_bydns(), with an argument
2408 containing the DNS resolver options. The host_find_byname() function now
2409 sets these options at its start, just as host_find_bydns() does. The smtp
2410 transport options dns_qualify_single and dns_search_parents are passed to
2411 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
2412 of host_find_byname() use the default settings of RES_DEFNAMES
2413 (qualify_single) but not RES_DNSRCH (search_parents).
2414
2415PH/17 Applied (a modified version of) Nico Erfurth's patch to make
2416 spool_read_header() do less string testing, by means of a preliminary
2417 switch on the second character of optional "-foo" lines. (This is
2418 overdue, caused by the large number of possibilities that now exist.
2419 Originally there were few.) While I was there, I also converted the
2420 str(n)cmp tests so they don't re-test the leading "-" and the first
2421 character, in the hope this might squeeze out yet more improvement.
2422
2423PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
2424 flag allowing group syntax was set by the header_syntax check but not
2425 turned off, possible causing trouble later; (2) The flag was not being
2426 set at all for the header_verify test, causing "group"-style headers to
2427 be rejected. I have now set it in this case, and also caused header_
2428 verify to ignore an empty address taken from a group. While doing this, I
2429 came across some other cases where the code for allowing group syntax
2430 while scanning a header line wasn't quite right (mostly, not resetting
2431 the flag correctly in the right place). These bugs could have caused
2432 trouble for malformed header lines. I hope it is now all correct.
2433
2434PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
2435 with the "reply" argument non-NULL. The code, however (which originally
2436 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
2437 but it didn't always do it. This confused somebody who was copying the
2438 code for some other use. I have removed all the tests.
2439
2440PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
2441 feature that was used to support insecure browsers during the U.S. crypto
2442 embargo. It requires special client support, and Exim is probably the
2443 only MTA that supported it -- and would never use it because real RSA is
2444 always available. This code has been removed, because it had the bad
2445 effect of slowing Exim down by computing (never used) parameters for the
2446 RSA_EXPORT functionality.
2447
2448PH/21 On the advice of Timo Sirainen, added a check to the dovecot
2449 authenticator to fail if there's a tab character in the incoming data
2450 (there should never be unless someone is messing about, as it's supposed
2451 to be base64-encoded). Also added, on Timo's advice, the "secured" option
2452 if the connection is using TLS or if the remote IP is the same as the
2453 local IP, and the "valid-client-cert option" if a client certificate has
2454 been verified.
2455
2456PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
2457 authenticators. This can be used for authorization after authentication
2458 succeeds. (In the case of plaintext, it servers for both authentication
2459 and authorization.)
2460
2461PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
2462 if any retry times were supplied.
2463
2464PH/24 Exim crashed if verify=helo was activated during an incoming -bs
2465 connection, where there is no client IP address to check. In this
2466 situation, the verify now always succeeds.
2467
2468PH/25 Applied John Jetmore's -Mset patch.
2469
2470PH/26 Added -bem to be like -Mset, but loading a message from a file.
2471
2472PH/27 In a string expansion for a processed (not raw) header when multiple
2473 headers of the same name were present, leading whitespace was being
2474 removed from all of them, but trailing whitespace was being removed only
2475 from the last one. Now trailing whitespace is removed from each header
2476 before concatenation. Completely empty headers in a concatenation (as
2477 before) are ignored.
2478
2479PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
2480 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
2481
2482PH/29 [Removed. This was a change that I later backed out, and forgot to
2483 correct the ChangeLog entry (that I had efficiently created) before
2484 committing the later change.]
2485
2486PH/30 Exim was sometimes attempting to deliver messages that had suffered
2487 address errors (4xx response to RCPT) over the same connection as other
2488 messages routed to the same hosts. Such deliveries are always "forced",
2489 so retry times are not inspected. This resulted in far too many retries
2490 for the affected addresses. The effect occurred only when there were more
2491 hosts than the hosts_max_try setting in the smtp transport when it had
2492 the 4xx errors. Those hosts that it had tried were not added to the list
2493 of hosts for which the message was waiting, so if all were tried, there
2494 was no problem. Two fixes have been applied:
2495
2496 (i) If there are any address or message errors in an SMTP delivery, none
2497 of the hosts (tried or untried) are now added to the list of hosts
2498 for which the message is waiting, so the message should not be a
2499 candidate for sending over the same connection that was used for a
2500 successful delivery of some other message. This seems entirely
2501 reasonable: after all the message is NOT "waiting for some host".
2502 This is so "obvious" that I'm not sure why it wasn't done
2503 previously. Hope I haven't missed anything, but it can't do any
2504 harm, as the worst effect is to miss an optimization.
2505
2506 (ii) If, despite (i), such a delivery is accidentally attempted, the
2507 routing retry time is respected, so at least it doesn't keep
2508 hammering the server.
2509
2510PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
2511 in ${readsocket because some servers need this prod.
2512
2513PH/32 Added some extra debug output when updating a wait-xxx database.
2514
2515PH/33 The hint "could be header name not terminated by colon", which has been
2516 given for certain expansion errors for a long time, was not being given
2517 for the ${if def:h_colon_omitted{... case.
2518
2519PH/34 The spec says: "With one important exception, whenever a domain list is
2520 being scanned, $domain contains the subject domain." There was at least
2521 one case where this was not true.
2522
2523PH/35 The error "getsockname() failed: connection reset by peer" was being
2524 written to the panic log as well as the main log, but it isn't really
2525 panic-worthy as it just means the connection died rather early on. I have
2526 removed the panic log writing for the ECONNRESET error when getsockname()
2527 fails.
2528
2529PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
2530 runs only) independently of the message's sender address. This meant
2531 that, if the 4xx error was in fact related to the sender, a different
2532 message to the same recipient with a different sender could confuse
2533 things. In particular, this can happen when sending to a greylisting
2534 server, but other circumstances could also provoke similar problems.
2535 I have changed the default so that the retry time for these errors is now
2536 based a combination of the sender and recipient addresses. This change
2537 can be overridden by setting address_retry_include_sender=false in the
2538 smtp transport.
2539
2540PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
2541 remote server are returned as part of bounce messages. This was not
2542 happening for LMTP over a pipe (the lmtp transport), but now it is the
2543 same for both kinds of LMTP.
2544
2545PH/38 Despite being documented as not happening, Exim was rewriting addresses
2546 in header lines that were in fact CNAMEs. This is no longer the case.
2547
2548PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
2549 and queue runs started by the daemon processed all messages. This has
2550 been fixed so that -R and -S can now usefully be given with -q<time>.
2551
2552PH/40 Import PCRE release 6.7 (fixes some bugs).
2553
2554PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
2555
2556PH/42 Give an error if -q is specified more than once.
2557
2558PH/43 Renamed the variables $interface_address and $interface_port as
2559 $received_ip_address and $received_port, to make it clear that these
2560 values apply to message reception, and not to the outgoing interface when
2561 a message is delivered. (The old names remain recognized, of course.)
2562
2563PH/44 There was no timeout on the connect() call when using a Unix domain
2564 socket in the ${readsocket expansion. There now is.
2565
2566PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
2567 be meaningful with "accept".
2568
2569SC/01 Eximstats V1.43
2570 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
2571
2572SC/02 Eximstats V1.44
2573 Use a glob alias rather than an array ref in the generated
2574 parser. This improves both readability and performance.
2575
2576SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
2577 Collect SpamAssassin and rejection statistics.
2578 Don't display local sender or destination tables unless
2579 there is data to show.
2580 Added average volumes into the top table text output.
2581
2582SC/04 Eximstats V1.46
2583 Collect data on the number of addresses (recipients)
2584 as well as the number of messages.
2585
2586SC/05 Eximstats V1.47
2587 Added 'Message too big' to the list of mail rejection
2588 reasons (thanks to Marco Gaiarin).
2589
2590SC/06 Eximstats V1.48
2591 Mainlog lines which have GMT offsets and are too short to
2592 have a flag are now skipped.
2593
2594SC/07 Eximstats V1.49 (Alain Williams)
2595 Added the -emptyok flag.
2596
2597SC/08 Eximstats V1.50
2598 Fixes for obtaining the IP address from reject messages.
2599
2600JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
2601 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
2602 whitespace changes from 4.64-PH/27
2603
2604JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
2605 match 4.64-PH/13
2606
2607JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
2608 are found, allow negative numbers in numeric criteria)
2609
2610JJ/06 exipick.20061117.2, added new $message_body_missing variable
2611
2612JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
2613 to match changes made in 4.64-PH/43
2614
2615PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
2616
2617PH/47 Put in an explicit test for a DNS lookup of an address record where the
2618 "domain" is actually an IP address, and force a failure. This locks out
2619 those revolvers/nameservers that support "A-for-A" lookups, in
2620 contravention of the specifications.
2621
2622PH/48 When a host name was looked up from an IP address, and the subsequent
2623 forward lookup of the name timed out, the host name was left in
2624 $sender_host_name, contrary to the specification.
2625
2626PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
2627 restricted to single-key lookups, Exim was not diagnosing an error if
2628 * or *@ was used with a query-style lookup.
2629
2630PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
2631
2632MH/01 local_scan ABI version incremented to 1.1. It should have been updated
2633 long ago, but noone interested enough thought of it. Let's just say that
2634 the "1.1" means that there are some new functions that weren't there at
2635 some point in the past.
2636
2637PH/51 Error processing for expansion failure of helo_data from an smtp
2638 transport during callout processing was broken.
2639
2640PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
2641 tested/used via the -bh/-bhc/-bs options.
2642
2643PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
2644 bug, fixed in subsequent PCRE releases).
2645
2646PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
2647 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
2648
2649PH/55 Check for a ridiculously long file name in exim_dbmbuild.
2650
2651
2652Exim version 4.63
2653-----------------
2654
2655SC/01 Use a glob alias rather than an array ref in eximstats generated
2656 parser. This improves both readability and performance.
2657
2658SC/02 Collect SpamAssassin and rejection statistics in eximstats.
2659 Don't display local sender or destination tables in eximstats unless
2660 there is data to show.
2661 Added average volumes into the eximstats top table text output.
2662
2663SC/03 Collect data on the number of addresses (recipients) as well
2664 as the number of messages in eximstats.
2665
2666TF/01 Correct an error in the documentation for the redirect router. Exim
2667 does (usually) call initgroups() when daemonizing.
2668
2669TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
2670 with consistent privilege compared to when running as a daemon.
2671
2672TF/03 Note in the spec that $authenticated_id is not set for local
2673 submissions from trusted users.
2674
2675TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
2676 Thanks to Dean Brooks <dean@iglou.com> for the patch.
2677
2678TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
2679 by adding some example configuration directives to the default
2680 configuration file. A little bit of work is required to uncomment the
2681 directives and define how usernames and passwords are checked, but
2682 there is now a framework to start from.
2683
2684PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
2685 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
2686 without this. I don't know how relevant this is to other LDAP libraries.
2687
2688PH/02 Add the verb name to the "unknown ACL verb" error.
2689
2690PH/03 Magnus Holmgren's patch for filter_prepend_home.
2691
2692PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
2693
2694PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
2695 directory not expanded when it should be if an expanded home directory
2696 was set for the address (which is overridden by the transport).
2697
2698PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
2699 libradius.
2700
2701PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
2702 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
2703 because it is too late at that time, and has no effect.
2704
2705PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
2706 security issue with \' (bugzilla #107). I could not use the
2707 PQescapeStringConn() function, because it needs a PGconn value as one of
2708 its arguments.
2709
2710PH/08 When testing addresses using -bt, indicate those final addresses that
2711 are duplicates that would not cause an additional delivery. At least one
2712 person was confused, thinking that -bt output corresponded to deliveries.
2713 (Suppressing duplicates isn't a good idea as you lose the information
2714 about possibly different redirections that led to the duplicates.)
2715
2716PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
2717 systems where poll() doesn't work, in particular OS X.
2718
2719PH/10 Added more information to debugging output for retry time not reached.
2720
2721PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
2722 operations in malware.c.
2723
2724PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
2725 signatures.
2726
2727PH/13 If write_rejectlog was set false when logging was sent to syslog with
2728 syslog_duplication set false, log lines that would normally be written
2729 both the the main log and to the reject log were not written to syslog at
2730 all.
2731
2732PH/14 In the default configuration, change the use of "message" in ACL warn
2733 statements to "add_header".
2734
2735PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
2736 not followed by a command (e.g. "seen endif").
2737
2738PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
2739 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
2740 latter.
2741
2742PH/17 Added extra conditions to the default value of delay_warning_condition
2743 so that it is now:
2744
2745 ${if or { \
2746 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
2747 { match{$h_precedence:}{(?i)bulk|list|junk} } \
2748 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
2749 }{no}{yes}}
2750
2751 The Auto-Submitted: and various List- headers are standardised, whereas I
2752 don't think Precedence: ever was.
2753
2754PH/18 Refactored debugging code in route_finduser() to show more information,
2755 in particular, the error code if getpwnam() issues one.
2756
2757PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
2758 This is apparently needed in addition to the PH/07 change above to avoid
2759 any possible encoding problems.
2760
2761PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
2762 but not after initializing Perl.
2763
2764PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
2765 output them only if debugging. By default they are written stderr,
2766 apparently, which is not desirable.
2767
2768PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
2769 queries.
2770
2771JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
2772 --not options
2773
2774JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
2775
2776PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
2777 authenticated or an ident call has been made. Suppress the default
2778 values for $authenticated_id and $authenticated_sender (but permit -oMai
2779 and -oMas) when testing with -bh.
2780
2781PH/24 Re-jigged the order of the tests in the default configuration so that the
2782 tests for valid domains and recipients precede the DNS black list and CSA
2783 tests, on the grounds that those ones are more expensive.
2784
2785PH/25 Exim was not testing for a space following SMTP commands such as EHLO
2786 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
2787 This bug exists in every version of Exim that I still have, right back to
2788 0.12.
2789
2790PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
2791 However, an attempt to turn on case-sensitivity in a regex key by
2792 including (?-i) didn't work because the subject string was already
2793 lowercased, and the effects were non-intuitive. It turns out that a
2794 one-line patch can be used to allow (?-i) to work as expected.
2795
2796
2797Exim version 4.62
2798-----------------
2799
2800TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
2801 other effects) broke the use of negated acl sub-conditions.
2802
2803PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
2804 patch).
2805
2806PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
2807 "Deny" causes Exim to reject the incoming connection with a 554 error.
2808 Unfortunately, if there is a major crisis, such as a disk failure,
2809 tcp-wrappers gives "deny", whereas what one would like would be some
2810 kind of temporary error. A kludge has been added to help with this.
2811 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
2812 554 error is used if errno is still zero or contains ENOENT (which occurs
2813 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
2814 451 error is used.
2815
2816PH/03 Add -lutil to the default FreeBSD LIBS setting.
2817
2818PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
2819 errors. Otherwise a message that provokes a temporary error (when other
2820 messages do not) can cause a whole host to time out.
2821
2822PH/05 Batch deliveries by appendfile and pipe transports did not work when the
2823 addresses were routed directly to files or pipes from a redirect router.
2824 File deliveries just didn't batch; pipe deliveries might have suffered
2825 odd errors.
2826
2827PH/06 A failure to get a lock for a hints database would erroneously always say
2828 "Failed to get write lock", even when it was really a read lock.
2829
2830PH/07 The appendfile transport was creating MBX lock files with a fixed mode
2831 of 0600. This has been changed to use the value of the lockfile_mode
2832 option (which defaults to 0600).
2833
2834PH/08 Applied small patch from the Sieve maintainer.
2835
2836PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
2837 folder from quota calculations, a direct delivery into this folder messed
2838 up the contents of the maildirsize file. This was because the regex was
2839 used only to exclude .Trash (or whatever) when the size of the mailbox
2840 was calculated. There was no check that a delivery was happening into an
2841 excluded directory. This bug has been fixed by ignoring all quota
2842 processing for deliveries into excluded directories.
2843
2844PH/10 Added the maildirfolder_create_regex option to appendfile.
2845
2846
2847Exim version 4.61
2848-----------------
2849
2850PH/01 The code for finding all the local interface addresses on a FreeBSD
2851 system running IPv6 was broken. This may well have applied to all BSD
2852 systems, as well as to others that have similar system calls. The broken
2853 code found IPv4 interfaces correctly, but gave incorrect values for the
2854 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
2855 that it would not match correctly against @[] and not recognize the IPv6
2856 addresses as local.
2857
2858PH/02 The ipliteral router was not recognizing addresses of the form user@
2859 [ipv6:....] because it didn't know about the "ipv6:" prefix.
2860
2861PH/03 Added disable_ipv6.
2862
2863PH/04 Changed $reply_address to use the raw form of the headers instead of the
2864 decoded form, because it is most often used to construct To: headers
2865 lines in autoreplies, and the decoded form may well be syntactically
2866 invalid. However, $reply_address has leading white space removed, and all
2867 newlines turned into spaces so that the autoreply transport does not
2868 grumble.
2869
2870PH/05 If group was specified without a user on a router, and no group or user
2871 was specified on a transport, the group from the router was ignored.
2872
2873PH/06 Increased the number of ACL variables to 20 of each type, and arranged
2874 for visible compile-time settings that can be used to change these
2875 numbers, for those that want even more. Backwards compatibility with old
2876 spool files has been maintained. However, going back to a previous Exim
2877 release will lost any variables that are in spool files.
2878
2879PH/07 Two small changes when running in the test harness: increase delay when
2880 passing a TCP/IP connection to a new process, in case the original
2881 process has to generate a bounce, and remove special handling of
2882 127.0.0.2 (sic), which is no longer necessary.
2883
2884PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
2885 be the same on different OS.
2886
2887PH/09 Moved a debug statement in filter processing to avoid a race problem when
2888 testing.
2889
2890JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
2891 whether --show-vars was specified or not
2892
2893JJ/02 exipick: Added support for new ACL variable spool format introduced
2894 in 4.61-PH/06
2895
2896PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
2897 syntactically invalid From: or Reply-to: line, and a filter used this to
2898 generate an autoreply, and therefore failed to obtain an address for the
2899 autoreply, Exim could try to deliver to a non-existent relative file
2900 name, causing unrelated and misleading errors. What now happens is that
2901 it logs this as a hard delivery error, but does not attempt to create a
2902 bounce message.
2903
2904PH/11 The exinext utility has a -C option for testing purposes, but although
2905 the given file was scanned by exinext itself; it wasn't being passed on
2906 when Exim was called.
2907
2908PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
2909 an end-of-file indication when reading a command response.
2910
2911PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
2912 compiled. In many other places in Exim, IPv6 addresses are always
2913 recognized, so I have changed this. It also means that IPv4 domain
2914 literals of the form [IPV4:n.n.n.n] are now always recognized.
2915
2916PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
2917 used if the router is not running as root, for example, when verifying at
2918 ACL time, or when using -bh. The debugging output from this situation was
2919 non-existent - all you got was a failure to exec. I have made two
2920 changes:
2921
2922 (a) Failures to set uid/gid, the current directory, or a process leader
2923 in a subprocess such as that created by queryprogram now generate
2924 suitable debugging output when -d is set.
2925
2926 (b) The queryprogram router detects when it is not running as root,
2927 outputs suitable debugging information if -d is set, and then runs
2928 the subprocess without attempting to change uid/gid.
2929
2930PH/15 Minor change to Makefile for building test_host (undocumented testing
2931 feature).
2932
2933PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
2934 additional section of a DNS packet that returns MX or SRV records.
2935 Instead, it always explicitly searches for A/AAAA records. This avoids
2936 major problems that occur when a DNS server includes only records of one
2937 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
2938 fixed another bug: if SRV records were looked up and the corresponding
2939 address records were *not* found in the additional section, the port
2940 values from the SRV records were lost.
2941
2942PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
2943 using the correct key (the original address) when searching the retry
2944 rules in order to find which one to use for generating the retry hint.
2945
2946PH/18 If quota_warn_message contains a From: header, Exim now refrains from
2947 adding the default one. Similarly, if it contains a Reply-To: header, the
2948 errors_reply_to option, if set, is not used.
2949
2950PH/19 When calculating a retry time, Exim used to measure the "time since
2951 failure" by looking at the "first failed" field in the retry record. Now
2952 it does not use this if it is later than than the arrival time of the
2953 message. Instead it uses the arrival time. This makes for better
2954 behaviour in cases where some deliveries succeed, thus re-setting the
2955 "first failed" field. An example is a quota failure for a huge message
2956 when small messages continue to be delivered. Without this change, the
2957 "time since failure" will always be short, possible causing more frequent
2958 delivery attempts for the huge message than are intended.
2959 [Note: This change was subsequently modified - see PH/04 for 4.62.]
2960
2961PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
2962 $1, $2, $3) because the numerical variables can be reset during some
2963 expansion items (e.g. "match"), thereby losing the authentication data.
2964
2965PH/21 Make -bV show the size of off_t variables so that the test suite can
2966 decide whether to run tests for quotas > 2G.
2967
2968PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
2969 mailbox_size, and mailbox_filecount in the appendfile transport. If a
2970 filecount value is greater than 2G or if a quota value is greater than 2G
2971 on a system where the size of off_t is not greater than 4, a panic error
2972 is given.
2973
2974PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
2975 never match. The debug and -bh output now contains an explicit error
2976 message indicating a malformed IPv4 address or mask.
2977
2978PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
2979 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
2980 PH/23 above applies.
2981
2982PH/25 Do not write to syslog when running in the test harness. The only
2983 occasion when this arises is a failure to open the main or panic logs
2984 (for which there is an explicit test).
2985
2986PH/26 Added the /no_tell option to "control=freeze".
2987
2988PH/27 If a host name lookup failed very early in a connection, for example, if
2989 the IP address matched host_lookup and the reverse lookup yielded a name
2990 that did not have a forward lookup, an error message of the form "no IP
2991 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
2992 could be logged. Now it outputs the IP address instead of "NULL".
2993
2994PH/28 An enabling patch from MH: add new function child_open_exim2() which
2995 allows the sender and the authenticated sender to be set when
2996 submitting a message from within Exim. Since child_open_exim() is
2997 documented for local_scan(), the new function should be too.
2998
2999PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3000 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3001 results in an empty string is now treated as unset.
3002
3003PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3004
3005PH/31 Added sender_verify_fail logging option.
3006
3007PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3008 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3009 tidied the source and removed it altogether.
3010
3011PH/33 When a queue run was abandoned because the load average was too high, a
3012 log line was always written; now it is written only if the queue_run log
3013 selector is set. In addition, the log line for abandonment now contains
3014 information about the queue run such as the pid. This is always present
3015 in "start" and "stop" lines but was omitted from the "abandon" line.
3016
3017PH/34 Omit spaces between a header name and the colon in the error message that
3018 is given when verify = headers_syntax fails (if there are lots of them,
3019 the message gets confusing).
3020
3021PH/35 Change the default for dns_check_names_pattern to allow slashes within
3022 names, as there are now some PTR records that contain slashes. This check
3023 is only to protect against broken name servers that fall over on strange
3024 characters, so the fact that it applies to all lookups doesn't matter.
3025
3026PH/36 Now that the new test suite is complete, we can remove some of the
3027 special code in Exim that was needed for the old test suite. For example,
3028 sorting DNS records because real resolvers return them in an arbitrary
3029 order. The new test suite's fake resolver always returns records in the
3030 same order.
3031
3032PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3033 bounces) except when queue_only is set, to avoid logging races between
3034 the different processes.
3035
3036PH/38 Panic-die if .include specifies a non-absolute path.
3037
3038PH/39 A tweak to the "H" retry rule from its user.
3039
3040JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3041 a label. They prevented compilation on older perls.
3042
3043JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3044 a warning to be raised on newish perls.
3045
3046JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3047 on queue. Changes to match documented behaviour of showing count of
3048 messages matching specified criteria.
3049
3050PH/40 Changed the default ident timeout from 30s to 5s.
3051
3052PH/41 Added support for the use of login_cap features, on those BSD systems
3053 that have them, for controlling the resources used by pipe deliveries.
3054
3055PH/42 The content-scanning code uses fopen() to create files in which to put
3056 message data. Previously it was not paying any attention to the mode of
3057 the files. Exim runs with umask(0) because the rest of the code creates
3058 files with open(), and sets the required mode explicitly. Thus, these
3059 files were ending up world-writeable. This was not a big issue, because,
3060 being within the spool directory, they were not world-accessible. I have
3061 created a function called modefopen, which takes an additional mode
3062 argument. It sets umask(777), creates the file, chmods it to the required
3063 mode, then resets the umask. All the relevant calls to fopen() in the
3064 content scanning code have been changed to use this function.
3065
3066PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3067 to 24 hours. This avoids potential overflow problems when processing G
3068 and H retry rules. I suspect nobody ever tinkers with this value.
3069
3070PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3071
3072PH/45 When the plaintext authenticator is running as a client, the server's
3073 challenges are checked to ensure they are valid base64 strings. By
3074 default, the authentication attempt is cancelled if an invalid string is
3075 received. Setting client_ignore_invalid_base64 true ignores these errors.
3076 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3077 they are received. Thus, the responses can be made to depend on the
3078 challenges. If an invalid string is ignored, an empty string is placed in
3079 the variable.
3080
3081PH/46 Messages that are created by the autoreply transport now contains a
3082 References: header, in accordance with RFCs 2822 and 3834.
3083
3084PH/47 Added authenticated_sender_force to the smtp transport.
3085
3086PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3087
3088PH/49 Installed latest patch from the Sieve maintainer.
3089
3090PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3091 was also set, the appendfile transport was unnecessarily scanning a
3092 directory of message files (e.g. for maildir delivery) to find the count
3093 of files (along with the size), even though it did not need this
3094 information. It now does the scan only if it needs to find either the
3095 size of the count of files.
3096
3097PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3098
3099PH/52 Two bugs concerned with error handling when the smtp transport is
3100 used in LMTP mode:
3101
3102 (i) Exim was not creating retry information for temporary errors given
3103 for individual recipients after the DATA command when the smtp transport
3104 was used in LMTP mode. This meant that they could be retried too
3105 frequently, and not timed out correctly.
3106
3107 (ii) Exim was setting the flag that allows error details to be returned
3108 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3109 recipients that were returned after the DATA command.
3110
3111PH/53 This is related to PH/52, but is more general: for any failing address,
3112 when detailed error information was permitted to be returned to the
3113 sender, but the error was temporary, then after the final timeout, only
3114 "retry timeout exceeded" was returned. Now it returns the full error as
3115 well as "retry timeout exceeded".
3116
3117PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3118 do this, and (what is worse) MTAs that accept it.
3119
3120PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3121 will now be deprecated.
3122
3123PH/56 New os.c-cygwin from the Cygwin maintainer.
3124
3125JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3126 formats (previously only available in exim formats via -bpr, -bpru,
3127 and -bpra. Now also available in native and exiqgrep formats)
3128
3129JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3130 with very large, slow to parse queues
3131
3132JJ/08 exipick: added ! as generic prefix to negate any criteria format
3133
3134JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3135
3136PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3137 responses to authentication challenges, though it was showing the
3138 challenges; (ii) I've removed the CR characters from the debug output for
3139 SMTP output lines.
3140
3141PH/58 Allow for the insertion of a newline as well as a space when a string
3142 is turned into more than one encoded-word during RFC 2047 encoding. The
3143 Sieve code now uses this.
3144
3145PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3146 data_4xx, lost_connection, tls_required.
3147
3148PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3149 message was being sent as an SMTP response.
3150
3151PH/61 Add -l and -k options to exicyclog.
3152
3153PH/62 When verifying, if an address was redirected to one new address, so that
3154 verification continued, and the new address failed or deferred after
3155 having set something in $address_data, the value of $address_data was not
3156 passed back to the ACL. This was different to the case when no
3157 redirection occurred. The value is now passed back in both cases.
3158
3159PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3160 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3161 use login_cap.h, so on its own it isn't the distinguishing feature. The
3162 new name refers directly to the setclassresources() function.
3163
3164PH/65 Added configuration files for NetBSD3.
3165
3166PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3167
3168PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3169 is preferred over IPv4.
3170
3171PH/68 The bounce_return_message and bounce_return_body options were not being
3172 honoured for bounces generated during the reception of non-SMTP messages.
3173 In particular, this applied to messages rejected by the ACL. This bug has
3174 been fixed. However, if bounce_return_message is true and bounce_return_
3175 body is false, the headers that are returned for a non-SMTP message
3176 include only those that have been read before the error was detected.
3177 (In the case of an ACL rejection, they have all been read.)
3178
3179PH/69 The HTML version of the specification is now built in a directory called
3180 spec_html instead of spec.html, because the latter looks like a path with
3181 a MIME-type, and this confuses some software.
3182
3183PH/70 Catch two compiler warnings in sieve.c.
3184
3185PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3186 function verify_get_ident() calls ip_connect() to connect a socket, but
3187 if the "connect()" function timed out, ip_connect() used to close the
3188 socket. However, verify_get_ident() also closes the socket later, and in
3189 between Exim writes to the log, which may get opened at this point. When
3190 the socket was closed in ip_connect(), the log could get the same file
3191 descriptor number as the socket. This naturally causes chaos. The fix is
3192 not to close the socket in ip_connect(); the socket should be closed by
3193 the function that creates it. There was only one place in the code where
3194 this was missing, in the iplookup router, which I don't think anybody now
3195 uses, but I've fixed it anyway.
3196
3197PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3198 well as to direct DNS lookups. Otherwise the handling of names in host
3199 lists is inconsistent and therefore confusing.
3200
3201
3202Exim version 4.60
3203-----------------
3204
3205PH/01 Two changes to the default runtime configuration:
3206
3207 (1) Move the checks for relay_from_hosts and authenticated clients from
3208 after to before the (commented out) DNS black list checks.
3209
3210 (2) Add control=submission to the relay_from_hosts and authenticated
3211 clients checks, on the grounds that messages accepted by these
3212 statements are most likely to be submissions.
3213
3214PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3215
3216 (1) Generate an error if the third argument for the ${prvs expansion is
3217 not a single digit.
3218
3219 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3220 string.
3221
3222 (3) Reset the variables that are obtained from the first argument of
3223 ${prvscheck and used in the second argument before leaving the code,
3224 because their memory is reclaimed, so using them afterwards may do
3225 silly things.
3226
3227 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3228 one (it's much easier than Tom thought :-).
3229
3230 (5) Because of (4), we can now allow for the use of $prvscheck_result
3231 inside the third argument.
3232
3233PH/03 For some reason, the default setting of PATH when running a command from
3234 a pipe transport was just "/usr/bin". I have changed it to
3235 "/bin:/usr/bin".
3236
3237PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3238 anything to be listed in the output from -bV.
3239
3240PH/05 When a filter generated an autoreply, the entire To: header line was
3241 quoted in the delivery log line, like this:
3242
3243 => >A.N.Other <ano@some.domain> <original@ddress> ...
3244
3245 This has been changed so that it extracts the operative address. There
3246 may be more than one such address. If so, they are comma-separated, like
3247 this:
3248
3249 => >ano@some.domain,ona@other.domain <original@ddress> ...
3250
3251PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3252 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3253 not being looked up in the rDNS to get a host name, Exim was showing the
3254 IP address twice in Received: lines, even though the IP addresses were
3255 identical. For example:
3256
3257 Received: from [1.2.3.4] (helo=[1.2.3.4])
3258
3259 However, if the real host name was known, it was omitting the HELO data
3260 if it matched the actual IP address. This has been tidied up so that it
3261 doesn't show the same IP address twice.
3262
3263PH/07 When both +timestamp and +memory debugging was on, the value given by
3264 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3265 called by the debug printing, thereby overwriting the timestamp buffer.
3266 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3267
3268PH/08 When the original message was included in an autoreply transport, it
3269 always said "this is a copy of the message, including all the headers",
3270 even if body_only or headers_only was set. It now gives an appropriate
3271 message.
3272
3273PH/09 Applied a patch from the Sieve maintainer which:
3274
3275 o fixes some comments
3276 o adds the (disabled) notify extension core
3277 o adds some debug output for the result of if/elsif tests
3278 o points to the current vacation draft in the documentation
3279 and documents the missing references header update
3280
3281 and most important:
3282
3283 o fixes a bug in processing the envelope test (when testing
3284 multiple envelope elements, the last element determined the
3285 result)
3286
3287PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3288 Electronic Mail") by including:
3289
3290 Auto-submitted: auto-generated
3291
3292 in the messages that it generates (bounce messages and others, such as
3293 warnings). In the case of bounce messages for non-SMTP messages, there was
3294 also a typo: it was using "Auto_submitted" (underscore instead of
3295 hyphen). Since every message generated by Exim is necessarily in response
3296 to another message, thes have all been changed to:
3297
3298 Auto-Submitted: auto-replied
3299
3300 in accordance with these statements in the RFC:
3301
3302 The auto-replied keyword:
3303
3304 - SHOULD be used on messages sent in direct response to another
3305 message by an automatic process,
3306
3307 - MUST NOT be used on manually-generated messages,
3308
3309 - MAY be used on Delivery Status Notifications (DSNs) and Message
3310 Disposition Notifications (MDNs),
3311
3312 - MUST NOT be used on messages generated by automatic or periodic
3313 processes, except for messages which are automatic responses to
3314 other messages.
3315
3316PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3317 to the default Received: header definition.
3318
3319PH/12 Added log selector acl_warn_skipped (default on).
3320
3321PH/13 After a successful wildlsearch lookup, discard the values of numeric
3322 variables because (a) they are in the wrong storage pool and (b) even if
3323 they were copied, it wouldn't work properly because of the caching.
3324
3325PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3326 checking when decoding. Apparently there are clients that generate
3327 overlong encoded strings. Why am I not surprised?
3328
3329PH/15 If the first argument of "${if match_address" was not empty, but did not
3330 contain an "@" character, Exim crashed. Now it writes a panic log message
3331 and treats the condition as false.
3332
3333PH/16 In autoreply, treat an empty string for "once" the same as unset.
3334
3335PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3336 extension "envelope-auth". The code is finished and in agreement with
3337 other implementations, but there is no documentation so far and in fact,
3338 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3339 not changing the active code.
3340
3341 Print executed "if" and "elsif" statements when debugging is used. This
3342 helps a great deal to understand what a filter does.
3343
3344 Document more things not specified clearly in RFC3028. I had all this
3345 sorted out, when out of a sudden new issues came to my mind. Oops."
3346
3347PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3348 (Bugzilla #53).
3349
3350PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3351 canonical form (as documented). However, after a host name lookup from
3352 the IP address, check_host() was doing a simple string comparison with
3353 addresses acquired from the DNS when checking that the found name did
3354 have the original IP as one of its addresses. Since any found IPv6
3355 addresses are likely to be in abbreviated form, the comparison could
3356 fail. Luckily, there already exists a function for doing the comparison
3357 by converting both addresses to binary, so now that is used instead of
3358 the text comparison.
3359
3360PH/20 There was another similar case to PH/19, when a complete host name was
3361 given in a host list; looking up its IP address could give an abbreviated
3362 form, whereas the current host's name might or might not be abbreviated.
3363 The same fix has been applied.
3364
3365
3366Exim version 4.54
3367-----------------
3368
3369PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3370 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3371 It now does.
3372
3373PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3374 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3375
3376PH/03 Typo: missing ".o" in src/pcre/Makefile.
3377
3378PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3379 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3380 Also, for "Auto-Submitted", treat anything other than "no" as
3381 non-personal, in accordance with RFC 3834. (Previously it treated
3382 anything starting "auto-" as non-personal.)
3383
3384TF/01 The control=submission/name=... option had a problem with syntax
3385 errors if the name included a slash character. The /name= option
3386 now slurps the rest of the string, so it can include any characters
3387 but it must come last in the list of options (after /sender_retain
3388 or /domain=).
3389
3390PH/05 Some modifications to the interface to the fake nameserver for the new
3391 testing suite.
3392
3393
3394
3395Exim version 4.53
3396-----------------
3397
3398TK/01 Added the "success_on_redirect" address verification option. See
3399 NewStuff for rationale and an example.
3400
3401PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
3402
3403PH/02 Patch to exigrep to allow it to work on syslog lines.
3404
3405PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
3406 fread() to skip over the body file's header line, because in Cygwin the
3407 header line is locked and is inaccessible.
3408
3409PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
3410 co-exist for some time) to make it clear that it is the Exim ID that is
3411 referenced, not the Message-ID: header line.
3412
3413PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
3414 string_format() function, because snprintf() does not exist on all
3415 operating systems.
3416
3417PH/06 The use of forbid_filter_existstest now also locks out the use of the
3418 ${stat: expansion item.
3419
3420PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
3421 protocol synchronization error", to keep the pedants happy.
3422
3423PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
3424 well as for IRIX systems, when gcc is being used. See the host.c source
3425 file for comments.
3426
3427PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
3428
3429PH/10 Named domain lists were not working if used in a queue_smtp_domains
3430 setting.
3431
3432PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
3433 transport and to the smtp transport in LMTP mode.
3434
3435TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
3436
3437PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
3438 run a filter in a subprocess. This could lead to confusion in subsequent
3439 lookups in the parent process. There should also be a search_tidyup() at
3440 the end of the subprocess.
3441
3442PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
3443 only if the host matched helo_try_verify_hosts, which caused the
3444 verification to occur when the EHLO/HELO command was issued. The ACL just
3445 tested the remembered result. Now, if a previous verification attempt has
3446 not happened, "verify = helo" does it there and then.
3447
3448JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
3449
3450TK/03 Fix log output including CR from clamd.
3451
3452PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
3453 exist provoked a memory error which could cause a segfault.
3454
3455PH/15 Installed PCRE 6.2
3456
3457PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
3458
3459PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
3460 of the problem. Specifically, suggested +O2 rather than +O1 for the
3461 HP-UX compiler.
3462
3463PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
3464
3465PH/20 If a delivery was routed to a non-standard port by means of an SRV
3466 record, the port was not correctly logged when the outgoing_port log
3467 selector was set (it logged the transort's default port).
3468
3469PH/21 Added support for host-specific ports to manualroute, queryprogram,
3470 fallback_hosts, and "hosts" in the smtp transport.
3471
3472PH/22 If the log selector "outgoing_port" is set, the port is now also given on
3473 host errors such as "Connection refused".
3474
3475PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
3476 authentication with radiusclient 0.4.9:
3477
3478 - Error returned from rc_read_config was caught wrongly
3479 - Username/password not passed on to radius server due to wrong length.
3480
3481 The presumption is that some radiusclient API changes for 4.51/PH/17
3482 were not taken care of correctly. The code is still untested by me (my
3483 Linux distribution still has 0.3.2 of radiusclient), but it was
3484 contributed by a Radius user.
3485
3486PH/24 When doing a callout, the value of $domain wasn't set correctly when
3487 expanding the "port" option of the smtp transport.
3488
3489TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
3490 while reading a MIME header. Thanks to Tom Hughes for a patch.
3491
3492PH/24 Include config.h inside local_scan.h so that configuration settings are
3493 available.
3494
3495PH/25 Make $smtp_command_argument available after all SMTP commands. This means
3496 that in an ACL for RCPT (for example), you can examine exactly what was
3497 received.
3498
3499PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
3500 commands, but it was not correctly comparing the address with the actual
3501 client host address. Thus, it would show the EHLO address in Received:
3502 header lines when this was not necessary.
3503
3504PH/27 Added the % operator to ${eval:}.
3505
3506PH/28 Exim tries to create and chdir to its spool directory when it starts;
3507 it should be ignoring failures (because with -C, for example, it has lost
3508 privilege). It wasn't ignoring creation failures other than "already
3509 exists".
3510
3511PH/29 Added "crypteq" to the list of supported features that Exim outputs when
3512 -bV or -d is used.
3513
3514PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
3515 because an input line was too long, either on its own, or by virtue of
3516 too many continuations, the temporary file was not being removed, and the
3517 return code was incorrect.
3518
3519PH/31 Missing "BOOL" in function definition in filtertest.c.
3520
3521PH/32 Applied Sieve patches from the maintainer.
3522
3523TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
3524
3525PH/33 Added "verify = not_blind".
3526
3527PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
3528 Local/Makefile (with some defaults set). These are used in built scripts
3529 such as exicyclog, but they have never been used in the exim_install
3530 script (though there are many overriding facilities there). I have
3531 arranged that the exim_install script now takes note of these two
3532 settings.
3533
3534PH/35 Installed configuration files for Dragonfly.
3535
3536PH/36 When a locally submitted message by a trusted user did not contain a
3537 From: header, and the sender address was obtained from -f or from an SMTP
3538 MAIL command, and the trusted user did not use -F to supply a sender
3539 name, $originator_name was incorrectly used when constructing a From:
3540 header. Furthermore, $originator_name was used for submission mode
3541 messages from external hosts without From: headers in a similar way,
3542 which is clearly wrong.
3543
3544PH/37 Added control=suppress_local_fixups.
3545
3546PH/38 When log_selector = +received_sender was set, and the addition of the
3547 sender made the log line's construction buffer exactly full, or one byte
3548 less than full, an overflow happened when the terminating "\n" was
3549 subsequently added.
3550
3551PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
3552 when the result of a list match is failure because a DNS lookup failed.
3553
3554PH/40 RM_COMMAND is now used in the building process.
3555
3556PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
3557 the "build-* directories that it finds.
3558
3559PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
3560 address in a domain literal was a prefix of an interface address.
3561
3562PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
3563 when verifying a sender address, unless rewrite_headers is false.
3564
3565PH/44 Wrote a long comment about why errors_to addresses are verified as
3566 recipients, not senders.
3567
3568TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
3569 the ratelimit ACL was added.
3570
3571PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
3572
3573PH/46 Added extra information about PostgreSQL errors to the error string.
3574
3575PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
3576 avoiding the need to install special zones in a real server. This is
3577 backwards compatible; if it can't find the fake resolver, it drops back.
3578 Thus, both old and new test suites can be run.
3579
3580TF/02 Added util/ratelimit.pl
3581
3582TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
3583 clock is set back in time.
3584
3585TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
3586 Candler <B.Candler@pobox.com>.
3587
3588TF/05 The fix for PH/43 was not completely correct; widen_domains is always
3589 OK for addresses that are the result of redirections.
3590
3591PH/48 A number of further additions for the benefit of the new test suite,
3592 including a fake gethostbyname() that interfaces to the fake DNS resolver
3593 (see PH/47 above).
3594
3595TF/06 The fix for widen_domains has also been applied to qualify_single and
3596 search_parents which are the other dnslookup options that can cause
3597 header rewrites.
3598
3599PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
3600 type ("H").
3601
3602PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
3603
3604TF/07 Exim produced the error message "an SRV record indicated no SMTP
3605 service" if it encountered an MX record with an empty target hostname.
3606 The message is now "an MX or SRV record indicated no SMTP service".
3607
3608TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
3609 if the DNS of the sending site is misconfigured. This is quite a
3610 common situation. This change restores the behaviour of treating a
3611 helo verification defer as a failure.
3612
3613PH/51 If self=fail was set on a router, the bounce message did not include the
3614 actual error message.
3615
3616
3617Exim version 4.52
3618-----------------
3619
3620TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
3621
3622PH/01 When a transport filter timed out in a pipe delivery, and the pipe
3623 command itself ended in error, the underlying message about the transport
3624 filter timeout was being overwritten with the pipe command error. Now the
3625 underlying error message should be appended to the second error message.
3626
3627TK/01 Fix poll() being unavailable on Mac OSX 10.2.
3628
3629PH/02 Reduce the amount of output that "make" produces by default. Full output
3630 can still be requested.
3631
3632PH/03 The warning log line about a condition test deferring for a "warn" verb
3633 was being output only once per connection, rather than after each
3634 occurrence (because it was using the same function as for successful
3635 "warn" verbs). This seems wrong, so I have changed it.
3636
3637TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
3638 it should not have, which might have caused a crash in the right
3639 circumstances, but probably never did.
3640
3641PH/04 Installed a modified version of Tony Finch's patch to make submission
3642 mode fix the return path as well as the Sender: header line, and to
3643 add a /name= option so that you can make the user's friendly name appear
3644 in the header line.
3645
3646TF/03 Added the control = fakedefer ACL modifier.
3647
3648TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
3649 Mark Lowes for thorough testing.
3650
3651TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
3652
3653TK/03 Merged latest SRS patch from Miles Wilton.
3654
3655PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
3656 with the definition in sysexits.h (which is #included earlier).
3657 Fortunately, Exim does not actually use EX_OK. The code used to try to
3658 preserve the sysexits.h value, by assuming that macro definitions were
3659 scanned for macro replacements. I have been disabused of this notion,
3660 so now the code just undefines EX_OK before #including unistd.h.
3661
3662PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
3663 in the smtp transport. When a block could not be written in a single
3664 write() function, the timeout was being re-applied to each part-write.
3665 This seems wrong - if the receiver was accepting one byte at a time it
3666 would take for ever. The timeout is now adjusted when this happens. It
3667 doesn't have to be particularly precise.
3668
3669TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
3670 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
3671
3672PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
3673 without a domain if the check to <postmaster@domain> fails.
3674
3675SC/01 Eximstats: added -xls and the ability to specify output files
3676 (patch written by Frank Heydlauf).
3677
3678SC/02 Eximstats: use FileHandles for outputting results.
3679
3680SC/03 Eximstats: allow any combination of xls, txt, and html output.
3681
3682SC/04 Eximstats: fixed display of large numbers with -nvr option
3683
3684SC/05 Eximstats: fixed merging of reports with empty tables.
3685
3686SC/06 Eximstats: added the -include_original_destination flag
3687
3688SC/07 Eximstats: removed tabs and trailing whitespace.
3689
3690TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
3691
3692TK/06 MBOX spool code: Add real "From " MBOX separator line
3693 so the .eml file is really in mbox format (even though
3694 most programs do not really care). Patch from Alex Miller.
3695
3696TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
3697 The latter is generated from $received_to and is only set if the
3698 message has one envelope recipient. SA can use these headers,
3699 obviously out-of-the-box. Patch from Alex Miller.
3700
3701PH/08 The ${def test on a variable was returning false if the variable's
3702 value was "0", contrary to what the specification has always said!
3703 The result should be true unless the variable is empty.
3704
3705PH/09 The syntax error of a character other than { following "${if
3706 def:variable_name" (after optional whitespace) was not being diagnosed.
3707 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
3708 accidental colon was present, for example, could give incorrect results.
3709
3710PH/10 Tidied the code in a number of places where the st_size field of a stat()
3711 result is used (not including appendfile, where other changes are about
3712 to be made).
3713
3714PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
3715 This involved changing a lot of size variables from int to off_t. It
3716 should work with maildirs and everything.
3717
3718TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
3719 spamd dying while we are connected to it.
3720
3721TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
3722 <jgh@wizmail.org>
3723
3724PH/12 Applied Alex Kiernan's patch for the API change for the error callback
3725 function for BDB 4.3.
3726
3727PH/13 Changed auto_thaw such that it does not apply to bounce messages.
3728
3729PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
3730 the sources for PCRE have been re-arranged and more files are now
3731 involved.
3732
3733PH/15 The code I had for printing potentially long long variables in PH/11
3734 above was not the best (it lost precision). The length of off_t variables
3735 is now inspected at build time, and an appropriate printing format (%ld
3736 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
3737 to be "long long int" or "long int". This is needed for the internal
3738 formatting function string_vformat().
3739
3740PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
3741 the configuration file to be ":syslog", then the script "guesses" where
3742 the logs files are, rather than using the compiled in default. In our
3743 case the guess is not the same as the compiled default, so the script
3744 suddenly stopped working when I started to use syslog. The patch checks
3745 to see if log_file_path is "". If so, it attempts to read it from exim
3746 with no configuration file to get the compiled in version, before it
3747 falls back to the previous guessing code."
3748
3749TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
3750 implementing BATV in an Exim configuration. See NewStuff for the gory
3751 details.
3752
3753PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
3754 Makefile that are specific to HP-UX.
3755
3756PH/18 If the "use_postmaster" option was set for a recipient callout together
3757 with the "random" option, the postmaster address was used as the MAIL
3758 FROM address for the random test, but not for the subsequent recipient
3759 test. It is now used for both.
3760
3761PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
3762 patch removes a few documentation additions to RFC 3028, because the
3763 latest draft now contains them. It adds the new en;ascii-case comparator
3764 and a new error check for 8bit text in MIME parts. Comparator and
3765 require names are now matched exactly. I enabled the subaddress
3766 extension, but it is not well tested yet (read: it works for me)."
3767
3768PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
3769 rework some of the code of TK/09 above to avoid the hardwired use of
3770 "%lld" and "long long". Replaced the call to snprintf() with a call to
3771 string_vformat().
3772
3773PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
3774 records point to non-existent hosts", "retry timeout exceeded", and
3775 "retry time not reached for any host after a long failure period".
3776
3777PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
3778 experimental DomainKeys support:
3779
3780 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
3781 (2) On an error such as an illegally used "control", the wrong name for
3782 the control was given.
3783
3784 These problems did NOT occur unless DomainKeys support was compiled.
3785
3786PH/23 Added daemon_startup_retries and daemon_startup_sleep.
3787
3788PH/24 Added ${if match_ip condition.
3789
3790PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
3791 databases so that it will be absolutely obvious if a crash occurs in the
3792 DB library. This is a regular occurrence (often caused by mis-matched
3793 db.h files).
3794
3795PH/26 Insert a lot of missing (void) casts for functions such as chown(),
3796 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
3797 picked up on a user's system that detects such things. There doesn't seem
3798 to be a gcc warning option for this - only an attribute that has to be
3799 put on the function's prototype. It seems that in Fedora Core 4 they have
3800 set this on a number of new functions. No doubt there will be more in due
3801 course.
3802
3803PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
3804 specify a transport. However, if an address that was verified by such a
3805 router was the subject of a callout, Exim crashed because it tried to
3806 read the rcpt_include_affixes from the non-existent transport. Now it
3807 just assumes that the setting of that option is false. This bug was
3808 introduced by 4.51/PH/31.
3809
3810PH/28 Changed -d+all to exclude +memory, because that information is very
3811 rarely of interest, but it makes the output a lot bigger. People tend to
3812 do -d+all out of habit.
3813
3814PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
3815 code in os-type was giving problems when libc.so lives in lib64, like on
3816 x86_64 Fedora Core.
3817
3818PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
3819 aren't the modern standard, and it seems that some systems' include files
3820 don't always have them. Exim was already checking for some of the newer
3821 ones like T_AAAA, and defining it itself. I've added checks for all the
3822 record types that Exim uses.
3823
3824PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
3825 not automatically generating a new one, as it is supposed to. This
3826 prevented TLS from working. If the file did exist, but contained invalid
3827 data, a new version was generated, as expected. It was only the case of a
3828 non-existent file that was broken.
3829
3830TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
3831 with a change in libdomainkeys > 0.64.
3832
3833TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
3834 from DNS. If the selector record carries the flag, it now has
3835 precedence over the domain-wide flag.
3836
3837TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
3838
3839PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
3840 the use of a port name that isn't defined in /etc/services) occurred, the
3841 message was deferred as in a normal delivery, and thus remained on the
3842 spool, instead of being failed because of the mua_wrapper setting. This
3843 is now fixed, and I tidied up some of the mua_wrapper messages at the
3844 same time.
3845
3846SC/08 Eximstats: whilst parsing the mainlog(s), store information about
3847 the messages in a hash of arrays rather than using individual hashes.
3848 This is a bit cleaner and results in dramatic memory savings, albeit
3849 at a slight CPU cost.
3850
3851SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
3852 as requested by Marc Sherman.
3853
3854SC/10 Eximstats: added histograms for user specified patterns as requested
3855 by Marc Sherman.
3856
3857SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
3858
3859PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
3860 fopen() in the content-scanning modules that did not already have it.
3861
3862
3863Exim version 4.51
3864-----------------
3865
3866TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
3867 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
3868
3869TK/02 Fix ACL "control" statement not being available in MIME ACL.
3870
3871TK/03 Fix ACL "regex" condition not being available in MIME ACL.
3872
3873PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
3874 to test Sieve filters that use "vacation".
3875
3876PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
3877 that changes the way the GnuTLS parameters are stored in the cache file.
3878 The new format can be generated externally. For backward compatibility,
3879 if the data in the cache doesn't make sense, Exim assumes it has read an
3880 old-format file, and it generates new data and writes a new file. This
3881 means that you can't go back to an older release without removing the
3882 file.
3883
3884PH/03 A redirect router that has both "unseen" and "one_time" set does not
3885 work if there are any delivery delays because "one_time" forces the
3886 parent to be marked "delivered", so its unseen clone is never tried
3887 again. For this reason, Exim now forbids the simultaneous setting of
3888 these two options.
3889
3890PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
3891 redirected to themselves ("homonym" addresses). Read the long ChangeLog
3892 entry if you want to know the details. The fix, however, neglected to
3893 consider the case when local delivery batching is involved. The test for
3894 "previously delivered" was not happening when checking to see if an
3895 address could be batched with a previous (undelivered) one; under
3896 certain circumstances this could lead to multiple deliveries to the same
3897 address.
3898
3899PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
3900 in its include files, and this causes problems building Exim.
3901
3902PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
3903 header_syntax) but Exim was just ignoring anything given after a slash.
3904 In particular, this caused confusion with an attempt to use "verify =
3905 reverse_host_lookup/defer_ok". An error is now given when options are
3906 supplied for verify items that do not have them. (Maybe reverse_host_
3907 lookup should have a defer_ok option, but that's a different point.)
3908
3909PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
3910 defined by RFC 821) to 2048, because there were problems with some AUTH
3911 commands, and RFC 1869 says the size should be increased for extended
3912 SMTP commands that take arguments.
3913
3914PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
3915 Finch).
3916
3917PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
3918 "unknown" error; now it says that the functionality isn't in the binary.
3919
3920PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
3921 an address' error message when a string expansion fails (syntax or
3922 whatever). Otherwise the password may appear in the log. Following change
3923 PH/42 below, there is no longer a chance of it appearing in a bounce
3924 message.
3925
3926PH/11 Installed exipick version 20050225.0 from John Jetmore.
3927
3928PH/12 If the last host in a fallback_hosts list was multihomed, only the first
3929 of its addresses was ever tried. (Bugzilla bug #2.)
3930
3931PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
3932 the result incorrectly in the debug output. (It correctly added a newline
3933 to what was transported.)
3934
3935TF/01 Added $received_time.
3936
3937PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
3938 commented out examples of how to interface to a virus scanner and to
3939 SpamAssassin. Also added commented examples of av_scanner and
3940 spamd_address settings.
3941
3942PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
3943 and controls are allowed in which ACLs. There were a couple of minor
3944 errors. Some of the entries in the conditions table (which is a table of
3945 where they are NOT allowed) were getting very unwieldy; rewrote them as a
3946 negation of where the condition IS allowed.
3947
3948PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
3949
3950PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
3951 header file does not have a version number, so I've had to invent a new
3952 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
3953 API. The code is untested by me (my Linux distribution still has 0.3.2 of
3954 radiusclient), but it was contributed by a Radius user.
3955
3956PH/18 Installed Lars Mainka's patch for the support of CRL collections in
3957 files or directories, for OpenSSL.
3958
3959PH/19 When an Exim process that is running as root has to create an Exim log
3960 file, it does so in a subprocess that runs as exim:exim so as to get the
3961 ownership right at creation (otherwise, other Exim processes might see
3962 the file with the wrong ownership). There was no test for failure of this
3963 fork() call, which would lead to the process getting stuck as it waited
3964 for a non-existent subprocess. Forks do occasionally fail when resources
3965 run out. I reviewed all the other calls to fork(); they all seem to check
3966 for failure.
3967
3968PH/20 When checking for unexpected SMTP input at connect time (before writing
3969 the banner), Exim was not dealing correctly with a non-positive return
3970 from the read() function. If the client had disconnected by this time,
3971 the result was a log entry for a synchronization error with an empty
3972 string after "input=" when read() returned zero. If read() returned -1
3973 (an event I could not check), uninitialized data bytes were printed.
3974 There were reports of junk text (parts of files, etc) appearing after
3975 "input=".
3976
3977PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
3978
3979PH/22 Added support for macro redefinition, and (re)definition in between
3980 driver and ACL definitions.
3981
3982PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
3983 forgetting to use the resulting value; it was using the unexpanded value.
3984
3985PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
3986 hadn't been configured. The fix is from Juergen Kreileder, who
3987 understands it better than I do:
3988
3989 "Here's what I see happening with three configured cyrus_sasl
3990 authenticators configured (plain, login, cram-md5):
3991
3992 On startup auth_cyrus_sasl_init() gets called for each of these.
3993 This means three calls to sasl_listmech() without a specified mech_list.
3994 => SASL tests which mechs of all available mechs actually work
3995 => three warnings about OTP not working
3996 => the returned list contains: plain, login, cram-md5, digest-md5, ...
3997
3998 With the patch, sasl_listmech() also gets called three times. But now
3999 SASL's mech_list option is set to the server_mech specified in the the
4000 authenticator. Or in other words, the answer from sasl_listmech()
4001 gets limited to just the mech you're testing for (which is different
4002 for each call.)
4003 => the return list contains just 'plain' or 'login', 'cram-md5' or
4004 nothing depending on the value of ob->server_mech.
4005
4006 I've just tested the patch: Authentication still works fine,
4007 unavailable mechs specified in the exim configuration are still
4008 caught, and the auth.log warnings about OTP are gone."
4009
4010PH/25 When debugging is enabled, the contents of the command line are added
4011 to the debugging output, even when log_selector=+arguments is not
4012 specified.
4013
4014PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4015 answer is "GNU", and only if the return is "GNU/something" is the answer
4016 "Linux".
4017
4018PH/27 $acl_verify_message is now set immediately after the failure of a
4019 verification in an ACL, and so is available in subsequent modifiers. In
4020 particular, the message can be preserved by coding like this:
4021
4022 warn !verify = sender
4023 set acl_m0 = $acl_verify_message
4024
4025 Previously, $acl_verify_message was set only while expanding "message"
4026 and "log_message" when a very denied access.
4027
4028PH/28 Modified OS/os.c-Linux with
4029
4030 -#ifndef OS_LOAD_AVERAGE
4031 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4032
4033 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4034 nomenclature these days.)
4035
4036PH/29 Installed patch from the Sieve maintainer that adds the options
4037 sieve_useraddress and sieve_subaddress to the redirect router.
4038
4039PH/30 In these circumstances:
4040 . Two addresses routed to the same list of hosts;
4041 . First host does not offer TLS;
4042 . First host accepts first address;
4043 . First host gives temporary error to second address;
4044 . Second host offers TLS and a TLS session is established;
4045 . Second host accepts second address.
4046 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4047 and peerdn, if requested) that were in fact used only for the second
4048 address.
4049
4050PH/31 When doing a callout as part of verifying an address, Exim was not paying
4051 attention to any local part prefix or suffix that was matched by the
4052 router that accepted the address. It now behaves in the same way as it
4053 does for delivery: the affixes are removed from the local part unless
4054 rcpt_include_affixes is set on the transport.
4055
4056PH/32 Add the sender address, as F=<...>, to the log line when logging a
4057 timeout during the DATA phase of an incoming message.
4058
4059PH/33 Sieve envelope tests were broken for match types other than :is. I have
4060 applied a patch sanctioned by the Sieve maintainer.
4061
4062PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4063 the uid or gid is negative. A case of a negative gid caused this to be
4064 noticed. The fix allows for either to be negative.
4065
4066PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4067 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4068 overlooked.
4069
4070PH/36 The change PH/12 above was broken. Fixed it.
4071
4072PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4073 the grounds that routing the same address twice would always produce the
4074 same answer. This might have been true once, but it is certainly no
4075 longer true now. Routing a child address may depend on the previous
4076 routing that produced that child. Some complicated redirection strategies
4077 went wrong when messages had multiple recipients, and made Exim's
4078 behaviour dependent on the order in which the addresses were given.
4079
4080 I have moved the duplicate checking until after the routing is complete.
4081 Exim scans the addresses that are assigned to local and remote
4082 transports, and removes any duplicates. This means that more work will be
4083 done, as duplicates will always all be routed, but duplicates are
4084 presumably rare, so I don't expect this is of any significance.
4085
4086 For deliveries to pipes, files, and autoreplies, the duplicate checking
4087 still happens during the routing process, since they are not going to be
4088 routed further.
4089
4090PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4091 It corrects a timeout issue with spamd. This is Ian's comment: "The
4092 background is that sometimes spamd either never reads data from a
4093 connection it has accepted, or it never writes response data. The exiscan
4094 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4095 blindly assumes that writes won't block so it may never time out."
4096
4097PH/39 Allow G after quota size as well as K and M.
4098
4099PH/40 The value set for $authenticated_id in an authenticator may not contain
4100 binary zeroes or newlines because the value is written to log lines and
4101 to spool files. There was no check on this. Now the value is run through
4102 the string_printing() function so that such characters are converted to
4103 printable escape sequences.
4104
4105PH/41 $message_linecount is a new variable that contains the total number of
4106 lines in the message. Compare $body_linecount, which is the count for the
4107 body only.
4108
4109PH/42 Exim no longer gives details of delivery errors for specific addresses in
4110 bounce and delay warning messages, except in certain special cases, which
4111 are as follows:
4112
4113 (a) An SMTP error message from a remote host;
4114 (b) A message specified in a :fail: redirection;
4115 (c) A message specified in a "fail" command in a system filter;
4116 (d) A message specified in a FAIL return from the queryprogram router;
4117 (e) A message specified by the cannot_route_message router option.
4118
4119 In these cases only, Exim does include the error details in bounce and
4120 warning messages. There are also a few cases where bland messages such
4121 as "unrouteable address" or "local delivery error" are given.
4122
4123PH/43 $value is now also set for the "else" part of a ${run expansion.
4124
4125PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4126 being worked on, but at least Exim now implements the latest version to
4127 play with."
4128
4129PH/45 In a pipe transport, although a timeout while waiting for the pipe
4130 process to complete was treated as a delivery failure, a timeout while
4131 writing the message to the pipe was logged, but erroneously treated as a
4132 successful delivery. Such timeouts include transport filter timeouts. For
4133 consistency with the overall process timeout, these timeouts are now
4134 treated as errors, giving rise to delivery failures by default. However,
4135 there is now a new Boolean option for the pipe transport called
4136 timeout_defer, which, if set TRUE, converts the failures into defers for
4137 both kinds of timeout. A transport filter timeout is now identified in
4138 the log output.
4139
4140PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4141 systems where "make" and "gmake" are different, calling "gmake" at top
4142 level broke things. I've arranged for the value of $(MAKE) to be passed
4143 from the Makefile to this script so that it can call the same version of
4144 "make".
4145
4146
4147A note about Exim versions 4.44 and 4.50
4148----------------------------------------
4149
4150Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4151changes of various kinds. As a consequence, a big documentation update was
4152needed. This delayed the release for rather longer than seemed good, especially
4153in the light of a couple of (minor) security issues. Therefore, the changes
4154that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4155release. So 4.44 and 4.50 are in effect two different branches that both start
4156from 4.43.
4157
4158I have left the 4.50 change log unchanged; it contains all the changes since
41594.43. The change log for 4.44 is below; many of its items are identical to
4160those for 4.50. This seems to be the most sensible way to preserve the
4161historical information.
4162
4163
4164Exim version 4.50
4165-----------------
4166
4167 1. Minor wording change to the doc/README.SIEVE file.
4168
4169 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4170 computation of the current number of files was incorrect.
4171
4172 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4173 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4174 place.
4175
4176 4. Give more explanation in the error message when the command for a transport
4177 filter fails to execute.
4178
4179 5. There are several places where Exim runs a non-Exim command in a
4180 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4181 was being done only for the command run by the queryprogram router. It is
4182 now done for all such subprocesses. The other cases are: ${run, transport
4183 filters, and the commands run by the lmtp and pipe transports.
4184
4185 6. Added CONFIGURE_GROUP build-time option.
4186
4187 7. Some older OS have a limit of 256 on the maximum number of file
4188 descriptors. Exim was using setrlimit() to set 1000 as a large value
4189 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4190 systems. I've change it so that if it can't get 1000, it tries for 256.
4191
4192 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4193 was an oversight, and furthermore, ever since the addition of extra
4194 controls (e.g. 4.43/32), the checks on when to allow different forms of
4195 "control" were broken. There should now be diagnostics for all cases when a
4196 control that does not make sense is encountered.
4197
4198 9. Added the /retain_sender option to "control=submission".
4199
420010. $recipients is now available in the predata ACL (oversight).
4201
420211. Tidy the search cache before the fork to do a delivery from a message
4203 received from the command line. Otherwise the child will trigger a lookup
4204 failure and thereby defer the delivery if it tries to use (for example) a
4205 cached ldap connection that the parent has called unbind on.
4206
420712. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4208 of $address_data from the recipient verification was clobbered by the
4209 sender verification.
4210
421113. The value of address_data from a sender verification is now available in
4212 $sender_address_data in subsequent conditions in the ACL statement.
4213
421414. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4215
421615. Added a new option "connect=<time>" to callout options, to set a different
4217 connection timeout.
4218
421916. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4220 was its contents. (It was OK if the option was not defined at all.)
4221
422217. A "Completed" log line is now written for messages that are removed from
4223 the spool by the -Mrm option.
4224
422518. New variables $sender_verify_failure and $recipient_verify_failure contain
4226 information about exactly what failed.
4227
422819. Added -dd to debug only the daemon process.
4229
423020. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4231 handles timeouts, both on the server side and network timeouts. Renamed the
4232 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4233
423421. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4235 It is now set to "smtps".
4236
423722. $host_address is now set to the target address during the checking of
4238 ignore_target_hosts.
4239
424023. When checking ignore_target_hosts for an ipliteral router, no host name was
4241 being passed; this would have caused $sender_host_name to have been used if
4242 matching the list had actually called for a host name (not very likely,
4243 since this list is usually IP addresses). A host name is now passed as
4244 "[x.x.x.x]".
4245
424624. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4247 code that specifies a non-restarting handler (typically sigaction() in
4248 modern systems) in an attempt to fix a rare and obscure crash bug.
4249
425025. Narrowed the window for a race in the daemon that could cause it to ignore
4251 SIGCHLD signals. This is not a major problem, because they are used only to
4252 wake it up if nothing else does.
4253
425426. A malformed maildirsize file could cause Exim to calculate negative values
4255 for the mailbox size or file count. Odd effects could occur as a result.
4256 The maildirsize information is now recalculated if the size or filecount
4257 end up negative.
4258
425927. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4260 support for a long time. Removed HAVE_SYS_VFS_H.
4261
426228. Installed the latest version of exipick from John Jetmore.
4263
426429. In an address list, if the pattern was not a regular expression, an empty
4265 subject address (from a bounce message) matched only if the pattern was an
4266 empty string. Non-empty patterns were not even tested. This was the wrong
4267 because it is perfectly reasonable to use an empty address as part of a
4268 database query. An empty address is now tested by patterns that are
4269 lookups. However, all the other forms of pattern expect the subject to
4270 contain a local part and a domain, and therefore, for them, an empty
4271 address still always fails if the pattern is not itself empty.
4272
427330. Exim went into a mad DNS loop when attempting to do a callout where the
4274 host was specified on an smtp transport, and looking it up yielded more
4275 than one IP address.
4276
427731. Re-factored the code for checking spool and log partition space into a
4278 function that finds that data and another that does the check. The former
4279 is then used to implement four new variables: $spool_space, $log_space,
4280 $spool_inodes, and $log_inodes.
4281
428232. The RFC2047 encoding function was originally intended for short strings
4283 such as real names; it was not keeping to the 75-character limit for
4284 encoded words that the RFC imposes. It now respects the limit, and
4285 generates multiple encoded words if necessary. To be on the safe side, I
4286 have increased the buffer size for the ${rfc2047: expansion operator from
4287 1024 to 2048 bytes.
4288
428933. It is now permitted to omit both strings after an "if" condition; if the
4290 condition is true, the result is "true". As before, when the second string
4291 is omitted, a false condition yields an empty string. This makes it less
4292 cumbersome to write custom ACL and router conditions.
4293
429434. Failure to deliver a bounce message always caused it to be frozen, even if
4295 there was an errors_to setting on the router. The errors_to setting is now
4296 respected.
4297
429835. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4299 canonical form (fully expanded) before being placed in
4300 $sender_host_address.
4301
430236. The table in the code that translates DNS record types into text (T_A to
4303 "A" for instance) was missing entries for NS and CNAME. It is just possible
4304 that this could have caused confusion if both these types were looked up
4305 for the same domain, because the text type is used as part of Exim's
4306 per-process caching. But the chance of anyone hitting this buglet seems
4307 very small.
4308
430937. The dnsdb lookup has been extended in a number of ways.
4310
4311 (1) There is a new type, "zns", which walks up the domain tree until it
4312 finds some nameserver records. It should be used with care.
4313
4314 (2) There is a new type, "mxh", which is like "mx" except that it returns
4315 just the host names, not the priorities.
4316
4317 (3) It is now possible to give a list of domains (or IP addresses) to be
4318 looked up. The behaviour when one of the lookups defers can be
4319 controlled by a keyword.
4320
4321 (4) It is now possible to specify the separator character for use when
4322 multiple records are returned.
4323
432438. The dnslists ACL condition has been extended: it is now possible to supply
4325 a list of IP addresses and/or domains to be looked up in a particular DNS
4326 domain.
4327
432839. Added log_selector=+queue_time_overall.
4329
433040. When running the queue in the test harness, wait just a tad after forking a
4331 delivery process, to get repeatability of debugging output.
4332
433341. Include certificate and key file names in error message when GnuTLS fails
4334 to set them up, because the GnuTLS error message doesn't include the name
4335 of the failing file when there is a problem reading it.
4336
433742. Allow both -bf and -bF in the same test run.
4338
433943. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4340
434144. The "Exiscan patch" is now merged into the mainline Exim source.
4342
434345. Sometimes the final signoff response after QUIT could fail to get
4344 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4345 < 0 before doing a fflush(). This bug looks as though it goes back to the
4346 introduction of TLS in release 3.20, but "sometimes" must have been rare
4347 because the tests only now provoked it.
4348
434946. Reset the locale to "C" after calling embedded Perl, in case it was changed
4350 (this can affect the format of dates).
4351
435247. exim_tidydb, when checking for the continued existence of a message for
4353 which it has found a message-specific retry record, was not finding
4354 messages that were in split spool directories. Consequently, it was
4355 deleting retry records that should have stayed in existence.
4356
435748. Steve fixed some bugs in eximstats.
4358
435949. The SPA authentication driver was not abandoning authentication and moving
4360 on to the next authenticator when an expansion was forced to fail,
4361 contradicting the general specification for all authenticators. Instead it
4362 was generating a temporary error. It now behaves as specified.
4363
436450. The default ordering of permitted cipher suites for GnuTLS was pessimal
4365 (the order specifies the preference for clients). The order is now AES256,
4366 AES128, 3DES, ARCFOUR128.
4367
436851. Small patch to Sieve code - explicitly set From: when generating an
4369 autoreply.
4370
437152. Exim crashed if a remote delivery caused a very long error message to be
4372 recorded - for instance if somebody sent an entire SpamAssassin report back
4373 as a large number of 550 error lines. This bug was coincidentally fixed by
4374 increasing the size of one of Exim's internal buffers (big_buffer) that
4375 happened as part of the Exiscan merge. However, to be on the safe side, I
4376 have made the code more robust (and fixed the comments that describe what
4377 is going on).
4378
437953. Now that there can be additional text after "Completed" in log lines (if
4380 the queue_time_overall log selector is set), a one-byte patch to exigrep
4381 was needed to allow it to recognize "Completed" as not the last thing in
4382 the line.
4383
438454. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4385 patch that reportedly fixes this has been added. I am not expert enough to
4386 create a test for it. This is what the patch creator wrote:
4387
4388 "I found a little strange behaviour of ldap code when working with
4389 Windows 2003 AD Domain, where users was placed in more than one
4390 Organization Units. When I tried to give exim partial DN, the exit code
4391 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4392 But simultaneously result of request was absolutely normal ldap result,
4393 so I produce this patch..."
4394
4395 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4396 REFERENCE, so I have modified the code to exclude the patch when that macro
4397 is not defined.
4398
439955. Some experimental protocols are using DNS PTR records for new purposes. The
4400 keys for these records are domain names, not reversed IP addresses. The
4401 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4402 leaves it alone. Component reversal etc. now happens only for IP addresses.
4403 CAN-2005-0021
4404
440556. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
4406
440757. Double the size of the debug message buffer (to 2048) so that more of very
4408 long debug lines gets shown.
4409
441058. The exicyclog utility now does better if the number of log files to keep
4411 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
4412
441359. Two changes related to the smtp_active_hostname option:
4414
4415 (1) $smtp_active_hostname is now available as a variable.
4416 (2) The default for smtp_banner uses $smtp_active_hostname instead
4417 of $primary_hostname.
4418
441960. The host_aton() function is supposed to be passed a string that is known
4420 to be a valid IP address. However, in the case of IPv6 addresses, it was
4421 not checking this. This is a hostage to fortune. Exim now panics and dies
4422 if the condition is not met. A case was found where this could be provoked
4423 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4424 components; fortuitously, this particular loophole had already been fixed
4425 by change 4.50/55 above.
4426
4427 If there are any other similar loopholes, the new check in host_aton()
4428 itself should stop them being exploited. The report I received stated that
4429 data on the command line could provoke the exploit when Exim was running as
4430 exim, but did not say which command line option was involved. All I could
4431 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4432 running as the user.
4433 CAN-2005-0021
4434
443561. There was a buffer overflow vulnerability in the SPA authentication code
4436 (which came originally from the Samba project). I have added a test to the
4437 spa_base64_to_bits() function which I hope fixes it.
4438 CAN-2005-0022
4439
444062. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
4441 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
4442
444363. The daemon start-up calls getloadavg() while still root for those OS that
4444 need the first call to be done as root, but it missed one case: when
4445 deliver_queue_load_max is set with deliver_drop_privilege. This is
4446 necessary for the benefit of the queue runner, because there is no re-exec
4447 when deliver_drop_privilege is set.
4448
444964. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
4450 This has been fixed.
4451
445265. Caching of lookup data for "hosts =" ACL conditions, when a named host list
4453 was in use, was not putting the data itself into the right store pool;
4454 consequently, it could be overwritten for a subsequent message in the same
4455 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
4456 the caching.)
4457
445866. Added hosts_max_try_hardlimit to the smtp transport, default 50.
4459
446067. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
4461 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
4462 the function were treating the return as a boolean value, which happened to
4463 work because 0=false and not-0=true, but is not correct code.
4464
446568. The host_aton() function was not handling scoped IPv6 addresses (those
4466 with, for example, "%eth0" on the end) correctly.
4467
446869. Fixed some compiler warnings in acl.c for the bitmaps specified with
4469 negated items (that is, ~something) in unsigned ints. Some compilers
4470 apparently mutter when there is no cast.
4471
447270. If an address verification called from an ACL failed, and did not produce a
4473 user-specific message (i.e. there was only a "system" message), nothing was
4474 put in $acl_verify_message. In this situation, it now puts the system
4475 message there.
4476
447771. Change 4.23/11 added synchronization checking at the start of an SMTP
4478 session; change 4.31/43 added the unwanted input to the log line - except
4479 that it did not do this in the start of session case. It now does.
4480
448172. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
4482 This is wrong and can cause the other end to generate a synchronization
4483 error if it is another Exim or anything else that does the synchronization
4484 check. A QUIT command is no longer sent after a timeout.
4485
448673. $host_lookup_deferred has been added, to make it easier to detect DEFERs
4487 during host lookups.
4488
448974. The defer_ok option of callout verification was not working if it was used
4490 when verifying addresses in header lines, that is, for this case:
4491
4492 verify = header_sender/callout=defer_ok
4493
449475. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
4495 those file descriptors could be used for SMTP connections. If anything
4496 wrote to stderr (the example that came up was "warn" in embedded Perl), it
4497 could be sent to the SMTP client, causing chaos. The daemon now opens
4498 stdin, stdout, and stderr to /dev/null when it puts itself into the
4499 background.
4500
450176. Arrange for output from Perl's "warn" command to be written to Exim's main
4502 log by default. The user can override this with suitable Perl magic.
4503
450477. The use of log_message on a "discard" ACL verb, which is supposed to add to
4505 the log message when discard triggers, was not working for the DATA ACL or
4506 for the non-SMTP ACL.
4507
450878. Error message wording change in sieve.c.
4509
451079. If smtp_accept_max_per_host was set, the number of connections could be
4511 restricted to fewer than expected, because the daemon was trying to set up
4512 a new connection before checking whether the processes handling previous
4513 connections had finished. The check for completed processes is now done
4514 earlier. On busy systems, this bug wouldn't be noticed because something
4515 else would have woken the daemon, and it would have reaped the completed
4516 process earlier.
4517
451880. If a message was submitted locally by a user whose login name contained one
4519 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
4520 It caused a spool format error. I have fixed the spool reading code. A
4521 related problem was that the "from" clause in the Received: line became
4522 illegal because of the space(s). It is now covered by ${quote_local_part.
4523
452481. Included the latest eximstats from Steve (adds average sizes to HTML Top
4525 tables).
4526
452782. Updated OS/Makefile-AIX as per message from Mike Meredith.
4528
452983. Patch from Sieve maintainer to fix unterminated string problem in
4530 "vacation" handling.
4531
453284. Some minor changes to the Linux configuration files to help with other
4533 OS variants using glibc.
4534
453585. One more patch for Sieve to update vacation handling to latest spec.
4536
4537
4538----------------------------------------------------
4539See the note above about the 4.44 and 4.50 releases.
4540----------------------------------------------------
4541
4542
4543Exim version 4.44
4544-----------------
4545
4546 1. Change 4.43/35 introduced a bug that caused file counts to be
4547 incorrectly computed when quota_filecount was set in an appendfile
4548 transport
4549
4550 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4551 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4552 place.
4553
4554 3. Give more explanation in the error message when the command for a transport
4555 filter fails to execute.
4556
4557 4. There are several places where Exim runs a non-Exim command in a
4558 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4559 was being done only for the command run by the queryprogram router. It is
4560 now done for all such subprocesses. The other cases are: ${run, transport
4561 filters, and the commands run by the lmtp and pipe transports.
4562
4563 5. Some older OS have a limit of 256 on the maximum number of file
4564 descriptors. Exim was using setrlimit() to set 1000 as a large value
4565 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4566 systems. I've change it so that if it can't get 1000, it tries for 256.
4567
4568 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4569 was an oversight, and furthermore, ever since the addition of extra
4570 controls (e.g. 4.43/32), the checks on when to allow different forms of
4571 "control" were broken. There should now be diagnostics for all cases when a
4572 control that does not make sense is encountered.
4573
4574 7. $recipients is now available in the predata ACL (oversight).
4575
4576 8. Tidy the search cache before the fork to do a delivery from a message
4577 received from the command line. Otherwise the child will trigger a lookup
4578 failure and thereby defer the delivery if it tries to use (for example) a
4579 cached ldap connection that the parent has called unbind on.
4580
4581 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4582 of $address_data from the recipient verification was clobbered by the
4583 sender verification.
4584
458510. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4586 was its contents. (It was OK if the option was not defined at all.)
4587
458811. A "Completed" log line is now written for messages that are removed from
4589 the spool by the -Mrm option.
4590
459112. $host_address is now set to the target address during the checking of
4592 ignore_target_hosts.
4593
459413. When checking ignore_target_hosts for an ipliteral router, no host name was
4595 being passed; this would have caused $sender_host_name to have been used if
4596 matching the list had actually called for a host name (not very likely,
4597 since this list is usually IP addresses). A host name is now passed as
4598 "[x.x.x.x]".
4599
460014. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4601 code that specifies a non-restarting handler (typically sigaction() in
4602 modern systems) in an attempt to fix a rare and obscure crash bug.
4603
460415. Narrowed the window for a race in the daemon that could cause it to ignore
4605 SIGCHLD signals. This is not a major problem, because they are used only to
4606 wake it up if nothing else does.
4607
460816. A malformed maildirsize file could cause Exim to calculate negative values
4609 for the mailbox size or file count. Odd effects could occur as a result.
4610 The maildirsize information is now recalculated if the size or filecount
4611 end up negative.
4612
461317. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4614 support for a long time. Removed HAVE_SYS_VFS_H.
4615
461618. Updated exipick to current release from John Jetmore.
4617
461819. Allow an empty sender to be matched against a lookup in an address list.
4619 Previously the only cases considered were a regular expression, or an
4620 empty pattern.
4621
462220. Exim went into a mad DNS lookup loop when doing a callout where the
4623 host was specified on the transport, if the DNS lookup yielded more than
4624 one IP address.
4625
462621. The RFC2047 encoding function was originally intended for short strings
4627 such as real names; it was not keeping to the 75-character limit for
4628 encoded words that the RFC imposes. It now respects the limit, and
4629 generates multiple encoded words if necessary. To be on the safe side, I
4630 have increased the buffer size for the ${rfc2047: expansion operator from
4631 1024 to 2048 bytes.
4632
463322. Failure to deliver a bounce message always caused it to be frozen, even if
4634 there was an errors_to setting on the router. The errors_to setting is now
4635 respected.
4636
463723. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4638 canonical form (fully expanded) before being placed in
4639 $sender_host_address.
4640
464124. Updated eximstats to version 1.33
4642
464325. Include certificate and key file names in error message when GnuTLS fails
4644 to set them up, because the GnuTLS error message doesn't include the name
4645 of the failing file when there is a problem reading it.
4646
464726. Expand error message when OpenSSL has problems setting up cert/key files.
4648 As per change 25.
4649
465027. Reset the locale to "C" after calling embedded Perl, in case it was changed
4651 (this can affect the format of dates).
4652
465328. exim_tidydb, when checking for the continued existence of a message for
4654 which it has found a message-specific retry record, was not finding
4655 messages that were in split spool directories. Consequently, it was
4656 deleting retry records that should have stayed in existence.
4657
465829. eximstats updated to version 1.35
4659 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
4660 1.35 - bugfix such that pie charts by volume are generated correctly
4661
466230. The SPA authentication driver was not abandoning authentication and moving
4663 on to the next authenticator when an expansion was forced to fail,
4664 contradicting the general specification for all authenticators. Instead it
4665 was generating a temporary error. It now behaves as specified.
4666
466731. The default ordering of permitted cipher suites for GnuTLS was pessimal
4668 (the order specifies the preference for clients). The order is now AES256,
4669 AES128, 3DES, ARCFOUR128.
4670
467131. Small patch to Sieve code - explicitly set From: when generating an
4672 autoreply.
4673
467432. Exim crashed if a remote delivery caused a very long error message to be
4675 recorded - for instance if somebody sent an entire SpamAssassin report back
4676 as a large number of 550 error lines. This bug was coincidentally fixed by
4677 increasing the size of one of Exim's internal buffers (big_buffer) that
4678 happened as part of the Exiscan merge. However, to be on the safe side, I
4679 have made the code more robust (and fixed the comments that describe what
4680 is going on).
4681
468233. Some experimental protocols are using DNS PTR records for new purposes. The
4683 keys for these records are domain names, not reversed IP addresses. The
4684 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4685 leaves it alone. Component reversal etc. now happens only for IP addresses.
4686 CAN-2005-0021
4687
468834. The host_aton() function is supposed to be passed a string that is known
4689 to be a valid IP address. However, in the case of IPv6 addresses, it was
4690 not checking this. This is a hostage to fortune. Exim now panics and dies
4691 if the condition is not met. A case was found where this could be provoked
4692 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4693 components; fortuitously, this particular loophole had already been fixed
4694 by change 4.50/55 or 4.44/33 above.
4695
4696 If there are any other similar loopholes, the new check in host_aton()
4697 itself should stop them being exploited. The report I received stated that
4698 data on the command line could provoke the exploit when Exim was running as
4699 exim, but did not say which command line option was involved. All I could
4700 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4701 running as the user.
4702 CAN-2005-0021
4703
470435. There was a buffer overflow vulnerability in the SPA authentication code
4705 (which came originally from the Samba project). I have added a test to the
4706 spa_base64_to_bits() function which I hope fixes it.
4707 CAN-2005-0022
4708
470936. The daemon start-up calls getloadavg() while still root for those OS that
4710 need the first call to be done as root, but it missed one case: when
4711 deliver_queue_load_max is set with deliver_drop_privilege. This is
4712 necessary for the benefit of the queue runner, because there is no re-exec
4713 when deliver_drop_privilege is set.
4714
471537. Caching of lookup data for "hosts =" ACL conditions, when a named host list
4716 was in use, was not putting the data itself into the right store pool;
4717 consequently, it could be overwritten for a subsequent message in the same
4718 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
4719 the caching.)
4720
472138. Sometimes the final signoff response after QUIT could fail to get
4722 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4723 < 0 before doing a fflush(). This bug looks as though it goes back to the
4724 introduction of TLS in release 3.20, but "sometimes" must have been rare
4725 because the tests only now provoked it.
4726
4727
4728Exim version 4.43
4729-----------------
4730
4731 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
4732 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
4733 Now it returns an integer. A number of calls were still expecting a T/F
4734 return. Fortuitously, in all cases, the tests worked in OK situations,
4735 which is the norm. However, things would have gone wrong on any write
4736 failures on the smtp file descriptor. This function is used when sending
4737 messages over SMTP and also when doing verify callouts.
4738
4739 2. When Exim is called to do synchronous delivery of a locally submitted
4740 message (the -odf or -odi options), it no longer closes stderr before doing
4741 the delivery.
4742
4743 3. Implemented the mua_wrapper option.
4744
4745 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
4746
4747 5. Implemented the functions header_remove(), header_testname(),
4748 header_add_at_position(), and receive_remove_recipient(), and exported them
4749 to local_scan().
4750
4751 6. If an ACL "warn" statement specified the addition of headers, Exim already
4752 inserted X-ACL-Warn: at the start if there was no header name. However, it
4753 was not making this test for the second and subsequent header lines if
4754 there were newlines in the string. This meant that an invalid header could
4755 be inserted if Exim was badly configured.
4756
4757 7. Allow an ACL "warn" statement to add header lines at the start or after all
4758 the Received: headers, as well as at the end.
4759
4760 8. Added the rcpt_4xx retry error code.
4761
4762 9. Added postmaster_mailfrom=xxx to callout verification option.
4763
476410. Added mailfrom=xxxx to the callout verification option, for verify=
4765 header_sender only.
4766
476711. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
4768 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
4769
477012. Inserted some casts to stop certain compilers warning when using pointer
4771 differences as field lengths or precisions in printf-type calls (mostly
4772 affecting debugging statements).
4773
477413. Added optional readline() support for -be (dynamically loaded).
4775
477614. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
4777 same clock tick as a message's arrival, so that its received time was the
4778 same as the "first fail" time on the retry record, and that message
4779 remained on the queue past the ultimate address timeout, every queue runner
4780 would try a delivery (because it was past the ultimate address timeout) but
4781 after another failure, the ultimate address timeout, which should have then
4782 bounced the address, did not kick in. This was a "< instead of <=" error;
4783 in most cases the first failure would have been in the next clock tick
4784 after the received time, and all would be well.
4785
478615. The special items beginning with @ in domain lists (e.g. @mx_any) were not
4787 being recognized when the domain list was tested by the match_domain
4788 condition in an expansion string.
4789
479016. Added the ${str2b64: operator.
4791
479217. Exim was always calling setrlimit() to set a large limit for the number of
4793 processes, without checking whether the existing limit was already
4794 adequate. (It did check for the limit on file descriptors.) Furthermore,
4795 errors from getrlimit() and setrlimit() were being ignored. Now they are
4796 logged to the main and panic logs, but Exim does carry on, to try to do its
4797 job under whatever limits there are.
4798
479918. Imported PCRE 5.0.
4800
480119. Trivial typo in log message " temporarily refused connection" (the leading
4802 space).
4803
480420. If the log selector return_path_on_delivery was set and an address was
4805 redirected to /dev/null, the delivery process crashed because it assumed
4806 that a return path would always be set for a "successful" delivery. In this
4807 case, the whole delivery is bypassed as an optimization, and therefore no
4808 return path is set.
4809
481021. Internal re-arrangement: the function for sending a challenge and reading
4811 a response while authentication was assuming a zero-terminated challenge
4812 string. It's now changed to take a pointer and a length, to allow for
4813 binary data in such strings.
4814
481522. Added the cyrus_sasl authenticator (code supplied by MBM).
4816
481723. Exim was not respecting finduser_retries when seeking the login of the
4818 uid under which it was called; it was always trying 10 times. (The default
4819 setting of finduser_retries is zero.) Also, it was sleeping after the final
4820 failure, which is pointless.
4821
482224. Implemented tls_on_connect_ports.
4823
482425. Implemented acl_smtp_predata.
4825
482626. If the domain in control=submission is set empty, Exim assumes that the
4827 authenticated id is a complete email address when it generates From: or
4828 Sender: header lines.
4829
483027. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
4831 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
4832 chown and chgrp in /bin and hostname in /usr/bin.
4833
483428. Exim was keeping the "process log" file open after each use, just as it
4835 does for the main log. This opens the possibility of it remaining open for
4836 long periods when the USR1 signal hits a daemon. Occasional processlog
4837 errors were reported, that could have been caused by this. Anyway, it seems
4838 much more sensible not to leave this file open at all, so that is what now
4839 happens.
4840
484129. The long-running daemon process does not normally write to the log once it
4842 has entered its main loop, and it closes the log before doing so. This is
4843 so that log files can straightforwardly be renamed and moved. However,
4844 there are a couple of unusual error situations where the daemon does write
4845 log entries, and I had neglected to close the log afterwards.
4846
484730. The text of an SMTP error response that was received during a remote
4848 delivery was being truncated at 512 bytes. This is too short for some of
4849 the long messages that one sometimes sees. I've increased the limit to
4850 1024.
4851
485231. It is now possible to make retry rules that apply only when a message has a
4853 specific sender, in particular, an empty sender.
4854
485532. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
4856 it possible to be selective about when SMTP synchronization is enforced.
4857
485833. Added "control = caseful_local_part" and "control = "caselower_local_part".
4859
486032. Implemented hosts_connection_nolog.
4861
486233. Added an ACL for QUIT.
4863
486434. Setting "delay_warning=" to disable warnings was not working; it gave a
4865 syntax error.
4866
486735. Added mailbox_size and mailbox_filecount to appendfile.
4868
486936. Added control = no_multiline_responses to ACLs.
4870
487137. There was a bug in the logic of the code that waits for the clock to tick
4872 in the case where the clock went backwards by a substantial amount such
4873 that the microsecond fraction of "now" was more than the microsecond
4874 fraction of "then" (but the whole seconds number was less).
4875
487638. Added support for the libradius Radius client library this is found on
4877 FreeBSD (previously only the radiusclient library was supported).
4878
4879
4880Exim version 4.42
4881-----------------
4882
4883 1. When certain lookups returned multiple values in the form name=value, the
4884 quoting of the values was not always being done properly. Specifically:
4885 (a) If the value started with a double quote, but contained no whitespace,
4886 it was not quoted.
4887 (b) If the value contained whitespace other than a space character (i.e.
4888 tabs or newlines or carriage returns) it was not quoted.
4889 This fix has been applied to the mysql and pgsql lookups by writing a
4890 separate quoting function and calling it from the lookup code. The fix
4891 should probably also be applied to nisplus, ibase and oracle lookups, but
4892 since I cannot test any of those, I have not disturbed their existing code.
4893
4894 2. A hit in the callout cache for a specific address caused a log line with no
4895 reason for rejecting RCPT. Now it says "Previous (cached) callout
4896 verification failure".
4897
4898 3. There was an off-by-one bug in the queryprogram router. An over-long
4899 return line was truncated at 256 instead of 255 characters, thereby
4900 overflowing its buffer with the terminating zero. As well as fixing this, I
4901 have increased the buffer size to 1024 (and made a note to document this).
4902
4903 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
4904 when Exim is waiting for an SMTP response from a remote server, Exim
4905 restarts its select() call on the socket, thereby resetting its timeout.
4906 This is not a problem when such interrupts are rare. Somebody set up a cron
4907 job to run exiwhat every 2 minutes, which is less than the normal select()
4908 timeout (5 or 10 minutes). This meant that the select() timeout never
4909 kicked in because it was always reset. I have fixed this by comparing the
4910 time when an interrupt arrives with the time at the start of the first call
4911 to select(). If more time than the timeout has elapsed, the interrupt is
4912 treated as a timeout.
4913
4914 5. Some internal re-factoring in preparation for the addition of Sieve
4915 extensions (by MH). In particular, the "personal" test is moved to a
4916 separate function, and given an option for scanning Cc: and Bcc: (which is
4917 not set for Exim filters).
4918
4919 6. When Exim created an email address using the login of the caller as the
4920 local part (e.g. when creating a From: or Sender: header line), it was not
4921 quoting the local part when it contained special characters such as @.
4922
4923 7. Installed new OpenBSD configuration files.
4924
4925 8. Reworded some messages for syntax errors in "and" and "or" conditions to
4926 try to make them clearer.
4927
4928 9. Callout options, other than the timeout value, were being ignored when
4929 verifying sender addresses in header lines. For example, when using
4930
4931 verify = header_sender/callout=no_cache
4932
4933 the cache was (incorrectly) being used.
4934
493510. Added a missing instance of ${EXE} to the exim_install script; this affects
4936 only the Cygwin environment.
4937
493811. When return_path_on_delivery was set as a log selector, if different remote
4939 addresses in the same message used different return paths and parallel
4940 remote delivery occurred, the wrong values would sometimes be logged.
4941 (Whenever a remote delivery process finished, the return path value from
4942 the most recently started remote delivery process was logged.)
4943
494412. RFC 3848 specifies standard names for the "with" phrase in Received: header
4945 lines when AUTH and/or TLS are in use. This is the "received protocol"
4946 field. Exim used to use "asmtp" for authenticated SMTP, without any
4947 indication (in the protocol name) for TLS use. Now it follows the RFC and
4948 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
4949 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
4950 names appear in log lines as well as in Received: header lines.
4951
495213. Installed MH's patches for Sieve to add the "copy" and "vacation"
4953 extensions, and comparison tests, and to fix some bugs.
4954
495514. Changes to the "personal" filter test:
4956
4957 (1) The test was buggy in that it was just doing the equivalent of
4958 "contains" tests on header lines. For example, if a user's address was
4959 anne@some.where, the "personal" test would incorrectly be true for
4960
4961 To: susanne@some.where
4962
4963 This test is now done by extracting each address from the header in turn,
4964 and checking the entire address. Other tests that are part of "personal"
4965 are now done using regular expressions (for example, to check local parts
4966 of addresses in From: header lines).
4967
4968 (2) The list of non-personal local parts in From: addresses has been
4969 extended to include "listserv", "majordomo", "*-request", and "owner-*",
4970 taken from the Sieve specification recommendations.
4971
4972 (3) If the message contains any header line starting with "List-" it is
4973 treated as non-personal.
4974
4975 (4) The test for "circular" in the Subject: header line has been removed
4976 because it now seems ill-conceived.
4977
497815. Minor typos in src/EDITME comments corrected.
4979
498016. Installed latest exipick from John Jetmore.
4981
498217. If headers_add on a router specified a text string that was too long for
4983 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
4984 of string_sprintf() is now avoided.
4985
498618. $message_body_size was not set (it was always zero) when running the DATA
4987 ACL and the local_scan() function.
4988
498919. For the "mail" command in an Exim filter, no default was being set for
4990 the once_repeat time, causing a random time value to be used if "once" was
4991 specified. (If the value happened to be <= 0, no repeat happened.) The
4992 default is now 0s, meaning "never repeat". The "vacation" command was OK
4993 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
4994 (I found it when inspecting the code).
4995
499620. There is now an overall timeout for performing a callout verification. It
4997 defaults to 4 times the callout timeout, which applies to individual SMTP
4998 commands during the callout. The overall timeout applies when there is more
4999 than one host that can be tried. The timeout is checked before trying the
5000 next host. This prevents very long delays if there are a large number of
5001 hosts and all are timing out (e.g. when the network connections are timing
5002 out). The value of the overall timeout can be changed by specifying an
5003 additional sub-option for "callout", called "maxwait". For example:
5004
5005 verify = sender/callout=5s,maxwait=20s
5006
500721. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5008 to the end before writing, but this should make it even safer).
5009
501022. Exim was forgetting that it had advertised PIPELINING for the second and
5011 subsequent messages on an SMTP connection. It was also not resetting its
5012 memory on STARTTLS and an internal HELO.
5013
501423. When Exim logs an SMTP synchronization error within a session, it now
5015 records whether PIPELINING has been advertised or not.
5016
501724. Added 3 instances of "(long int)" casts to time_t variables that were being
5018 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5019 rather than long int.
5020
502125. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5022
502326. Added the never_mail option to autoreply.
5024
5025
5026Exim version 4.41
5027-----------------
5028
5029 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5030 crash if the getsockname() call failed; this can happen if a connection is
5031 closed very soon after it is established. The problem was simply in the
5032 order in which certain operations were done, causing Exim to try to write
5033 to the SMTP stream before it had set up the file descriptor. The bug has
5034 been fixed by making things happen in the correct order.
5035
5036
5037Exim version 4.40
5038-----------------
5039
5040 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5041 before the connection was closed, thus losing the rejection response.
5042
5043 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5044 some early Solaris releases, but causes trouble in current releases where
5045 socklen_t is defined.
5046
5047 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5048 always exist.
5049
5050 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5051 configured.
5052
5053 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5054 that releasing the top of it at the end releases what was used for sub-
5055 expansions (unless the block got too big). However, discard this block if
5056 the first thing is a variable or header, so that we can use its block when
5057 it is dynamic (useful for very large $message_headers, for example).
5058
5059 6. Lookups now cache *every* query, not just the most recent. A new, separate
5060 store pool is used for this. It can be recovered when all lookup caches are
5061 flushed. Lookups now release memory at the end of their result strings.
5062 This has involved some general refactoring of the lookup sources.
5063
5064 7. Some code has been added to the store_xxx() functions to reduce the amount
5065 of flapping under certain conditions.
5066
5067 8. log_incoming_interface used to affect only the <= reception log lines. Now
5068 it causes the local interface and port to be added to several more SMTP log
5069 lines, for example "SMTP connection from", and rejection lines.
5070
5071 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5072
507310. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5074
507511. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5076 could be overwritten at the end of the current message (or the start of a
5077 new message if it was set in a HELO ACL). The value is now preserved for
5078 the duration of the SMTP connection.
5079
508012. If a transport had a headers_rewrite setting, and a matching header line
5081 contained an unqualified address, that address was qualified, even if it
5082 did not match any rewriting rules. The underlying bug was that the values
5083 of the flags that permit the existence of unqualified sender and recipient
5084 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5085 non-local messages, and by -bnq for local messages) were not being
5086 preserved with the message after it was received.
5087
508813. When Exim was logging an SMTP synchronization error, it could sometimes log
5089 "next input=" as part of the text comprising the host identity instead of
5090 the correct text. The code was using the same buffer for two different
5091 strings. However, depending on which order the printing function evaluated
5092 its arguments, the bug did not always show up. Under Linux, for example, my
5093 test suite worked just fine.
5094
509514. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5096 doesn't work with some older versions of Perl. It has been changed to "my",
5097 which in any case is probably the better facility to use.
5098
509915. A really picky compiler found some instances of statements for creating
5100 error messages that either had too many or two few arguments for the format
5101 string.
5102
510316. The size of the buffer for calls to the DNS resolver has been increased
5104 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5105 for addresses that have a lot of PTR records. This alleviates a problem; it
5106 does not fully solve it.
5107
510817. A dnsdb lookup for PTR records that receives more data than will fit in the
5109 buffer now truncates the list and logs the incident, which is the same
5110 action as happens when Exim is looking up a host name and its aliases.
5111 Previously in this situation something unpredictable would happen;
5112 sometimes it was "internal error: store_reset failed".
5113
511418. If a server dropped the connection unexpectedly when an Exim client was
5115 using GnuTLS and trying to read a response, the client delivery process
5116 crashed while trying to generate an error log message.
5117
511819. If a "warn" verb in an ACL added multiple headers to a message in a single
5119 string, for example:
5120
5121 warn message = H1: something\nH2: something
5122
5123 the text was added as a single header line from Exim's point of view
5124 though it ended up OK in the delivered message. However, searching for the
5125 second and subsequent header lines using $h_h2: did not work. This has been
5126 fixed. Similarly, if a system filter added multiple headers in this way,
5127 the routers could not see them.
5128
512920. Expanded the error message when iplsearch is called with an invalid key to
5130 suggest using net-iplsearch in a host list.
5131
513221. When running tests using -bh, any delays imposed by "delay" modifiers in
5133 ACLs are no longer actually imposed (and a message to that effect is
5134 output).
5135
513622. If a "gecos" field in a passwd entry contained escaped characters, in
5137 particular, if it contained a \" sequence, Exim got it wrong when building
5138 a From: or a Sender: header from that name. A second bug also caused
5139 incorrect handling when an unquoted " was present following a character
5140 that needed quoting.
5141
514223. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5143 was not being matched caselessly.
5144
514524. Arranged for all hyphens in the exim.8 source to be escaped with
5146 backslashes.
5147
514825. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5149 properly. Recipient callout cache records were still being keyed to include
5150 the sender, even when use_sender was set false. This led to far more
5151 callouts that were necessary. The sender is no longer included in the key
5152 when use_sender is false.
5153
515426. Added "control = submission" modifier to ACLs.
5155
515627. Added the ${base62d: operator to decode base 62 numbers.
5157
515828. dnsdb lookups can now access SRV records.
5159
516029. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5161 the configuration file.
5162
516330. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5164 (-v) mode. This makes the output for a verbose queue run more intelligible.
5165
516631. Added a use_postmaster feature to recipient callouts.
5167
516832. Added the $body_zerocount variable, containing the number of binary zero
5169 bytes in the message body.
5170
517133. The time of last modification of the "new" subdirectory is now used as the
5172 "mailbox time last read" when there is a quota error for a maildir
5173 delivery.
5174
517534. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5176
517735. Added +ignore_unknown as a special item in host lists.
5178
517936. Code for decoding IPv6 addresses in host lists is now included, even if
5180 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5181 address was recognized as an IP address, but was then not correctly decoded
5182 into binary, causing unexpected and incorrect effects when compared with
5183 another IP address.
5184
5185
5186Exim version 4.34
5187-----------------
5188
5189 1. Very minor rewording of debugging text in manualroute to say "list of
5190 hosts" instead of "hostlist".
5191
5192 2. If verify=header_syntax was set, and a header line with an unqualified
5193 address (no domain) and a large number of spaces between the end of the
5194 name and the colon was received, the reception process suffered a buffer
5195 overflow, and (when I tested it) crashed. This was caused by some obsolete
5196 code that should have been removed. The fix is to remove it!
5197
5198 3. When running in the test harness, delay a bit after writing a bounce
5199 message to get a bit more predictability in the log output.
5200
5201 4. Added a call to search_tidyup() just before forking a reception process. In
5202 theory, someone could use a lookup in the expansion of smtp_accept_max_
5203 per_host which, without the tidyup, could leave open a database connection.
5204
5205 5. Added the variables $recipient_data and $sender_data which get set from a
5206 lookup success in an ACL "recipients" or "senders" condition, or a router
5207 "senders" option, similar to $domain_data and $local_part_data.
5208
5209 6. Moved the writing of debug_print from before to after the "senders" test
5210 for routers.
5211
5212 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5213 problems for message scanning, either using a data ACL, or using
5214 local_scan() because the Received: header was not generated till after they
5215 were called (in order to set the time as the time of reception completion).
5216 I have revised the way this works. The header is now generated after the
5217 body is received, but before the ACL or local_scan() are called. After they
5218 are run, the timestamp in the header is updated.
5219
5220
5221Exim version 4.33
5222-----------------
5223
5224 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5225 before starting a queue runner without re-exec. This happened only when
5226 deliver_drop_privilege was set or when the Exim user was set to root. The
5227 effect of the bug was that timeouts during subsequent deliveries caused
5228 crashes instead of being properly handled. The handler is now left at its
5229 default (and expected) setting.
5230
5231 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5232 message, again when deliver_drop_privilege is set or Exim is run as root.
5233 The bug described in (1) was not present in this case, but the tidying up
5234 of the other signals was missing. I have made the two cases consistent.
5235
5236 3. The ignore_target_hosts setting on a manualroute router was being ignored
5237 for hosts that were looked up using the /MX notation.
5238
5239 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5240 in domain lists.
5241
5242 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5243 operated on the sender address. After changing the $sender_address to <>
5244 for the sender address verify, Exim was re-instated it as the original
5245 (before rewriting) address, but remembering that it had rewritten it, so it
5246 wasn't rewriting it again. This bug also had the effect of breaking the
5247 sender address verification caching when the sender address was rewritten.
5248
5249 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5250 This has been changed so that if the ip literal address matches
5251 ignore_target_hosts, the router declines.
5252
5253 7. Added expansion conditions match_domain, match_address, and match_local_
5254 part (NOT match_host).
5255
5256 8. The placeholder for the Received: header didn't have a length field set.
5257
5258 9. Added code to Exim itself and to exim_lock to test for a specific race
5259 condition that could lead to file corruption when using MBX delivery. The
5260 issue is with the lockfile that is created in /tmp. If this file is removed
5261 after a process has opened it but before that process has acquired a lock,
5262 there is the potential for a second process to recreate the file and also
5263 acquire a lock. This could lead to two Exim processes writing to the file
5264 at the same time. The added code performs the same test as UW imapd; it
5265 checks after acquiring the lock that its file descriptor still refers to
5266 the same named file.
5267
526810. The buffer for building added header lines was of fixed size, 8192 bytes.
5269 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5270 when Exim is built.
5271
527211. Added the smtp_active_hostname option. If used, this will typically be made
5273 to depend on the incoming interface address. Because $interface_address is
5274 not set up until the daemon has forked a reception process, error responses
5275 that can happen earlier (such as "too many connections") no longer contain
5276 a host name.
5277
527812. If an expansion in a condition on a "warn" statement fails because a lookup
5279 defers, the "warn" statement is abandoned, and the next ACL statement is
5280 processed. Previously this caused the whole ACL to be aborted.
5281
528213. Added the iplsearch lookup type.
5283
528414. Added ident_timeout as a log selector.
5285
528615. Added tls_certificate_verified as a log selector.
5287
528816. Added a global option tls_require_ciphers (compare the smtp transport
5289 option of the same name). This controls incoming TLS connections.
5290
529117. I finally figured out how to make tls_require_ciphers do a similar thing
5292 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5293 before starting the TLS session.
5294
529518. Tabs are now shown as \t in -bP output.
5296
529719. If the log selector return_path_on_delivery was set, Exim crashed when
5298 bouncing a message because it had too many Received: header lines.
5299
530020. If two routers both had headers_remove settings, and the first one included
5301 a superfluous trailing colon, the final name in the first list and the
5302 first name in the second list were incorrectly joined into one item (with a
5303 colon in the middle).
5304
5305
5306Exim version 4.32
5307-----------------
5308
5309 1. Added -C and -D options to the exinext utility, mainly to make it easier
5310 to include in the automated testing, but these could be helpful when
5311 multiple configurations are in use.
5312
5313 2. The exinext utility was not formatting the output nicely when there was
5314 an alternate port involved in the retry record key, nor when there was a
5315 message id as well (for retries that were specific to a specific message
5316 and a specific host). It was also confused by IPv6 addresses, because of
5317 the additional colons they contain. I have fixed the IPv4 problem, and
5318 patched it up to do a reasonable job for IPv6.
5319
5320 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5321 delivery, the log line now contains "pipelined" if PIPELINING was used.
5322
5323 4. An SMTP transport process used to panic and die if the bind() call to set
5324 an explicit outgoing interface failed. This has been changed; it is now
5325 treated in the same way as a connect() failure.
5326
5327 5. A reference to $sender_host_name in the part of a conditional expansion
5328 that was being skipped was still causing a DNS lookup. This no longer
5329 occurs.
5330
5331 6. The def: expansion condition was not recognizing references to header lines
5332 that used bh_ and bheader_.
5333
5334 7. Added the _cache feature to named lists.
5335
5336 8. The code for checking quota_filecount in the appendfile transport was
5337 allowing one more file than it should have been.
5338
5339 9. For compatibility with Sendmail, the command line option
5340
5341 -prval:sval
5342
5343 is equivalent to
5344
5345 -oMr rval -oMs sval
5346
5347 and sets the incoming protocol and host name (for trusted callers). The
5348 host name and its colon can be omitted when only the protocol is to be set.
5349 Note the Exim already has two private options, -pd and -ps, that refer to
5350 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5351 "s", but I don't think that's a major issue.
5352
535310. A number of refactoring changes to the code, none of which should affect
5354 Exim's behaviour:
5355
5356 (a) The number of logging options was getting close to filling up the
5357 32-bit word that was used as a bit map. I have split them into two classes:
5358 those that are passed in the argument to log_write(), and those that are
5359 only ever tested independently outside of that function. These are now in
5360 separate 32-bit words, so there is plenty of room for expansion again.
5361 There is no change in the user interface or the logging behaviour.
5362
5363 (b) When building, for example, log lines, the code previously used a
5364 macro that called string_cat() twice, in order to add two strings. This is
5365 not really sufficiently general. Furthermore, there was one instance where
5366 it was actually wrong because one of the argument was used twice, and in
5367 one call a function was used. (As it happened, calling the function twice
5368 did not affect the overall behaviour.) The macro has been replaced by a
5369 function that can join an arbitrary number of extra strings onto a growing
5370 string.
5371
5372 (c) The code for expansion conditions now uses a table and a binary chop
5373 instead of a serial search (which was left over from when there were very
5374 few conditions). Also, it now recognizes conditions like "pam" even when
5375 the relevant support is not compiled in: a suitably worded error message is
5376 given if an attempt is made to use such a condition.
5377
537811. Added ${time_interval:xxxxx}.
5379
538012. A bug was causing one of the ddress fields not to be passed back correctly
5381 from remote delivery subprocesses. The field in question was not being
5382 subsequently used, so this caused to problems in practice.
5383
538413. Added new log selectors queue_time and deliver_time.
5385
538614. Might have fixed a bug in maildirsizefile handling that threw up
5387 "unexpected character" debug warnings, and recalculated the data
5388 unnecessarily. In any case, I expanded the warning message to give more
5389 information.
5390
539115. Added the message "Restricted characters in address" to the statements in
5392 the default ACL that block characters like @ and % in local parts.
5393
539416. Change 71 for release 4.31 proved to be much less benign that I imagined.
5395 Three changes have been made:
5396
5397 (a) There was a serious bug; a negative response to MAIL caused the whole
5398 recipient domain to be cached as invalid, thereby blocking all messages
5399 to all local parts at the same domain, from all senders. This bug has
5400 been fixed. The domain is no longer cached after a negative response to
5401 MAIL if the sender used is not empty.
5402
5403 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
5404 been restored.
5405
5406 (c) A new callout option, "use_sender" has been added for people who want
5407 the modified behaviour.
5408
5409
5410Exim version 4.31
5411-----------------
5412
5413 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
5414 Larry Rosenman.
5415
5416 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
5417 indeed breaks things for older releases.
5418
5419 3. Added additional logging to the case where there is a problem reading data
5420 from a filter that is running in a subprocess using a pipe, in order to
5421 try to track down a specific problem.
5422
5423 4. Testing facility fudge: when running in the test harness and attempting
5424 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
5425 getting "No route to host". Convert this to a timeout.
5426
5427 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
5428 warning.
5429
5430 6. Some OS don't have socklen_t but use size_t instead. This affects the
5431 fifth argument of getsockopt() amongst other things. This is now
5432 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
5433 can be set for individual OS. I have set it for SunOS5, OSF1, and
5434 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
5435 some earlier ones do not.
5436
5437 7. Change 4.30/15 was not doing the test caselessly.
5438
5439 8. The standard form for an IPv6 address literal was being rejected by address
5440 parsing in, for example, MAIL and RCPT commands. An example of this kind of
5441 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5442 this, as well as the form without the "IPv6" on the front (but only when
5443 address literals are enabled, of course).
5444
5445 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
5446
544710. Exim crashed if a message with an empty sender address specified by -f
5448 encountered a router with an errors_to setting. This could be provoked only
5449 by a command such as
5450
5451 exim -f "" ...
5452
5453 where an empty string was supplied; "<>" did not hit this bug.
5454
545511. Installed PCRE release 4.5.
5456
545712. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
5458 remained set. It is now erased.
5459
546013. exiqgrep wasn't working on MacOS X because it didn't correctly compute
5461 times from message ids (which are base 36 rather than the normal 62).
5462
546314. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
5464 were being counted as actual protocol errors, and logged if the log
5465 selector +smtp_protocol_error was set. One cannot be perfect in this test,
5466 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
5467 and DATA following a set of rejected RCPTs do not count as protocol errors.
5468 In other words, Exim assumes they were pipelined, though this may not
5469 actually be the case. Of course, in all cases the client gets an
5470 appropriate error code.
5471
547215. If a lookup fails in an ACL condition, a message about the failure may
5473 be available; it is used if testing the ACL cannot continue, because most
5474 such messages specify what the cause of the deferral is. However, some
5475 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
5476 that caused an old message to be retained and used if a later statement
5477 caused a defer, replacing the real cause of the deferral.
5478
547916. If an IP address had so many PTR records that the DNS lookup buffer
5480 was not large enough to hold them, Exim could crash while trying to process
5481 the truncated data. It now detects and logs this case.
5482
548317. Further to 4.21/58, another change has been made: if (and only if) the
5484 first line of a message (the first header line) ends with CRLF, a bare LF
5485 in a subsequent header line has a space inserted after it, so as not to
5486 terminate the header.
5487
548818. Refactoring: tidied an ugly bit of code in appendfile that copied data
5489 unnecessarily, used atoi() instead of strtol(), and didn't check the
5490 termination when getting file sizes from file names by regex.
5491
549219. Completely re-implemented the support for maildirsize files, in the light
5493 of a number of problems with the previous contributed implementation
5494 (4.30/29). In particular:
5495
5496 . If the quota is zero, the maildirsize file is maintained, but no quota is
5497 imposed.
5498
5499 . If the maildir directory does not exist, it is created before any attempt
5500 to write a maildirsize file.
5501
5502 . The quota value in the file is just a cache; if the quota is changed in
5503 the transport, the new value overrides.
5504
5505 . A regular expression is available for excluding directories from the
5506 count.
5507
550820. The autoreply transport checks the characters in options that define the
5509 message's headers; it allows continued headers, but it was checking with
5510 isspace() after an embedded newline instead of explicitly looking for a
5511 space or a tab.
5512
551321. If all the "regular" hosts to which an address was routed had passed their
5514 expiry times, and had not reached their retry times, the address was
5515 bounced, even if fallback hosts were defined. Now Exim should go on to try
5516 the fallback hosts.
5517
551822. Increased buffer sizes in the callout code from 1024 to 4096 to match the
5519 equivalent code in the SMTP transport. Some hosts send humungous responses
5520 to HELO/EHLO, more than 1024 it seems.
5521
552223. Refactoring: code in filter.c used (void *) for "any old type" but this
5523 gives compiler warnings in some environments. I've now done it "properly",
5524 using a union.
5525
552624. The replacement for inet_ntoa() that is used with gcc on IRIX systems
5527 (because of problems with the built-in one) was declared to return uschar *
5528 instead of char *, causing compiler failure.
5529
553025. Fixed a file descriptor leak when processing alias/forward files.
5531
553226. Fixed a minor format string issue in dbfn.c.
5533
553427. Typo in exim.c: ("dmbnz" for "dbmnz").
5535
553628. If a filter file refered to $h_xxx or $message_headers, and the headers
5537 contained RFC 2047 "words", Exim's memory could, under certain conditions,
5538 become corrupted.
5539
554029. When a sender address is verified, it is cached, to save repeating the test
5541 when there is more than one recipient in a message. However, when the
5542 verification involves a callout, it is possible for different callout
5543 options to be set for different recipients. It is too complicated to keep
5544 track of this in the cache, so now Exim always runs a verification when a
5545 callout is required, relying on the callout cache for the optimization.
5546 The overhead is duplication of the address routing, but this should not be
5547 too great.
5548
554930. Fixed a bug in callout caching. If a RCPT command caused the sender address
5550 to be verified with callout=postmaster, and the main callout worked but the
5551 postmaster check failed, the verification correctly failed. However, if a
5552 subsequent RCPT command asked for sender verification *without* the
5553 postmaster check, incorrect caching caused this verification also to fail,
5554 incorrectly.
5555
555631. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
5557 it was not caching the DNS options (qualify_single, search_parents) that
5558 were used when the lookup failed. A subsequent lookup with different
5559 options therefore always gave the same answer, though there were cases
5560 where it should not have. (Example: a "domains = !$mx_any" option on a
5561 dnslookup router: the "domains" option is always processed without any
5562 widening, but the router might have qualify_single set.) Now Exim uses the
5563 cached value only when the same options are set.
5564
556532. Added John Jetmore's "exipick" utility to the distribution.
5566
556733. GnuTLS: When an attempt to start a TLS session fails for any reason other
5568 than a timeout (e.g. a certificate is required, and is not provided), an
5569 Exim server now closes the connection immediately. Previously it waited for
5570 the client to close - but if the client is SSL, it seems that they each
5571 wait for each other, leading to a delay before one of them times out.
5572
557334: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
5574 maintained 0.8.x compatibility because I don't think many are using it, and
5575 it is clearly obsolete.
5576
557735. Added TLS support for CRLs: a tls_crl global option and one for the smtp
5578 transport.
5579
558036. OpenSSL: $tls_certificate_verified was being set to 1 even if the
5581 client certificate was expired. A simple patch fixes this, though I don't
5582 understand the full logic of why the verify callback is called multiple
5583 times.
5584
558537. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
5586 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
5587 which causes problems with some clients (such as the Certicom SSL Plus
5588 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
5589 disables the coutermeasure allowing Eudora to connect."
5590
559138. Exim was not checking that a write() to a log file succeeded. This could
5592 lead to Bad Things if a log got too big, in particular if it hit a file
5593 size limit. Exim now panics and dies if it cannot write to a log file, just
5594 as it does if it cannot open a log file.
5595
559639. Modified OS/Makefile-Linux so that it now contains
5597
5598 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
5599
5600 The two -D definitions ensure that Exim is compiled with large file
5601 support, which makes it possible to handle log files that are bigger than
5602 2^31.
5603
560440. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
5605 instance) a domain was checked against a named list that involved a lookup,
5606 causing $domain_data to be set, then another domain was checked against the
5607 same list, then the first domain was re-checked, the value of $domain_data
5608 after the final check could be wrong. In particular, if the second check
5609 failed, it could be set empty. This bug probably also applied to
5610 $localpart_data.
5611
561241. The strip_trailing_dot option was not being applied to the address given
5613 with the -f command-line option.
5614
561542. The code for reading a message's header from the spool was incrementing
5616 $received_count, but never initializing it. This meant that the value was
5617 incorrect (doubled) while delivering a message in the same process in which
5618 it was received. In the most common configuration of Exim, this never
5619 happens - a fresh exec is done - but it can happen when
5620 deliver_drop_privilege is set.
5621
562243. When Exim logs an SMTP synchronization error - client data sent too soon -
5623 it now includes up to 150 characters of the unexpected data in the log
5624 line.
5625
562644. The exim_dbmbuild utility uses fixed size buffers for reading input lines
5627 and building data strings. The size of both of these buffers was 10 000
5628 bytes - far larger than anybody would *ever* want, thought I. Needless to
5629 say, somebody hit the limit. I have increased the maximum line length to
5630 20 000 and the maximum data length of concatenated lines to 100 000. I have
5631 also fixed two bugs, because there was no checking on these buffers. Tsk,
5632 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
5633 buffer is too small.
5634
563545. The exim_dbmbuild utility did not support quoted keys, as Exim does in
5636 lsearch lookups. Now it does.
5637
563846. When parsing a route_list item in a manualroute router, a fixed-length
5639 buffer was used for the list of hosts. I made this 1024 bytes long,
5640 thinking that nobody would ever have a list of hosts that long. Wrong.
5641 Somebody had a whole pile of complicated expansion conditions, and the
5642 string was silently truncated, leading to an expansion error. It turns out
5643 that it is easier to change to an unlimited length (owing to other changes
5644 that have happened since this code was originally written) than to build
5645 structure for giving a limitation error. The length of the item that
5646 expands into the list of hosts is now unlimited.
5647
564847. The lsearch lookup could not handle data where the length of text line was
5649 more than 4095 characters. Such lines were truncated, leading to shortened
5650 data being returned. It should now handle lines of any length.
5651
565248. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
5653 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
5654 ACL").
5655
565649. Cosmetic tidy to scripts like exicyclog that are generated by globally
5657 replacing strings such as BIN_DIRECTORY in a source file: the replacement
5658 no longer happens in comment lines. A list of replacements is now placed
5659 at the head of all of the source files, except those whose only change is
5660 to replace PERL_COMMAND in the very first #! line.
5661
566250. Replaced the slow insertion sort in queue.c, for sorting the list of
5663 messages on the queue, with a bottom-up merge sort, using code contributed
5664 by Michael Haardt. This should make operations like -bp somewhat faster on
5665 large queues. It won't affect queue runners, except when queue_run_in_order
5666 is set.
5667
566851. Installed eximstats 1.31 in the distribution.
5669
567052. Added support for SRV lookups to the dnslookup router.
5671
567253. If an ACL referred to $message_body or $message_body_end, the value was not
5673 reset for any messages that followed in the same SMTP session.
5674
567554. The store-handling optimization for building very long strings was not
5676 differentiating between the different store pools. I don't think this
5677 actually made any difference in practice, but I've tidied it.
5678
567955. While running the routers to verify a sender address, $sender_address
5680 was still set to the sender address. This is wrong, because when routing to
5681 send a bounce to the sender, it would be empty. Therefore, I have changed
5682 it so that, while verifying a sender address, $sender_address is set to <>.
5683 (There is no change to what happens when verifying a recipient address.)
5684
568556. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
5686 target A or AAAA records (if not already returned) without resetting the
5687 qualify_single or search_parents options of the DNS resolver. These are
5688 inappropriate in this case because the targets of MX and SRV records must
5689 be FQDNs. A broken DNS record could cause trouble if it happened to have a
5690 target that, when qualified, matched something in the local domain. These
5691 two options are now turned off when doing these lookups.
5692
569357. It seems that at least some releases of Reiserfs (which does not have the
5694 concept of a fixed number of inodes) returns zero and not -1 for the
5695 number of available inodes. This interacted badly with check_spool_inodes,
5696 which assumed that -1 was the "no such thing" setting. What I have done is
5697 to check that the total number of inodes is greater than zero before doing
5698 the test of how many are available.
5699
570058. When a "warn" ACL statement has a log_message modifier, the message is
5701 remembered, and not repeated. This is to avoid a lot of repetition when a
5702 message has many recipients that cause the same warning to be written.
5703 However, Exim was preserving the list of already written lines for an
5704 entire SMTP session, which doesn't seem right. The memory is now reset if a
5705 new message is started.
5706
570759. The "rewrite" debugging flag was not showing the result of rewriting in the
5708 debugging output unless log_rewrite was also set.
5709
571060. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
5711 of (int)(handle) when we know that handle contains (void *)(-1).
5712
571361. The Exim daemon panic-logs an error return when it closes the incoming
5714 connection. However "connection reset by peer" seems to be common, and
5715 isn't really an error worthy of noting specially, so that particular error
5716 is no long logged.
5717
571862. When Exim is trying to find all the local interfaces, it used to panic and
5719 die if the ioctl to get the interface flags failed. However, it seems that
5720 on at least one OS (Solaris 9) it is possible to have an interface that is
5721 included in the list of interfaces, but for which you get a failure error
5722 for this call. This happens when the interface is not "plumbed" into a
5723 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
5724 failure of the "get flags" call assumes that the interface is down.
5725
572663. Added a ${eval10: operator, which assumes all numbers are decimal. This
5727 makes life easier for people who are doing arithmetic on fields extracted
5728 from dates, where you often get leading zeros that should not be
5729 interpreted as octal.
5730
573164. Added qualify_domain to the redirect router, to override the global
5732 setting.
5733
573465. If a pathologically long header line contained very many addresses (the
5735 report of this problem mentioned 10 000) and each of them was rewritten,
5736 Exim could use up a very large amount of memory. (It kept on making new
5737 copies of the header line as it rewrote, and never released the old ones.)
5738 At the expense of a bit more processing, the header rewriting function has
5739 been changed so that it no longer eats memory in this way.
5740
574166. The generation of the Received: header has been moved from the time that a
5742 message starts to be received, to the time that it finishes. The timestamp
5743 in the Received: header should now be very close to that of the <= log
5744 line. There are two side-effects of this change:
5745
5746 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
5747 logged header lines no longer include the local Received: line, because
5748 it has not yet been created. The same applies to a copy of the message
5749 that is returned to a non-SMTP sender when a message is rejected.
5750
5751 (b) When a filter file is tested using -bf, no additional Received: header
5752 is added to the test message. After some thought, I decided that this
5753 is a bug fix.
5754
5755 This change does not affect the value of $received_for. It is still set
5756 after address rewriting, but before local_scan() is called.
5757
575867. Installed the latest Cygwin-specific files from the Cygwin maintainer.
5759
576068. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
5761 gave an unhelpful panic error message, and a defer error. I have managed to
5762 change this behaviour so that it now rejects any supplied certificate,
5763 which seems right, as the list of acceptable certificates is empty.
5764
576569. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
5766 gave an unhelpful defer error. I have not managed to make this reject any
5767 supplied certificates, but the error message it gives is "no certificate
5768 supplied", which is not helpful.
5769
577070. exigrep's output now also includes lines that are not associated with any
5771 message, but which match the given pattern. Implemented by a patch from
5772 Martin Sluka, which also tidied up the Perl a bit.
5773
577471. Recipient callout verification, like sender verification, was using <> in
5775 the MAIL FROM command. This isn't really the right thing, since the actual
5776 sender may affect whether the remote host accepts the recipient or not. I
5777 have changed it to use the actual sender in the callout; this means that
5778 the cache record is now keyed on a recipient/sender pair, not just the
5779 recipient address. There doesn't seem to be a real danger of callout loops,
5780 since a callout by the remote host to check the sender would use <>.
5781 [SEE ABOVE: changed after hitting problems.]
5782
578372. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
5784 temporary errors. However, in the case of such a code being given after
5785 the end of a data transmission (i.e. after ".") Exim was failing to write
5786 a retry record for the message. (Yes, there was some broken host that was
5787 actually sending 8xx at this point.)
5788
578973. An unknown lookup type in a host list could cause Exim to panic-die when
5790 the list was checked. (An example that provoked this was putting <; in the
5791 middle of a list instead of at the start.) If this happened during a DATA
5792 ACL check, a -D file could be left lying around. This kind of configuration
5793 error no longer causes Exim to die; instead it causes a defer error. The
5794 incident is still logged to the main and panic logs.
5795
579674. Buglet left over from Exim 3 conversion. The message "too many messages
5797 in one connection" was written to the rejectlog but not the mainlog, except
5798 when address rewriting (yes!) was being logged.
5799
580075. Added write_rejectlog option.
5801
580276. When a system filter was run not as root (that is, when system_filter_user
5803 was set), the values of the $n variables were not being returned to the
5804 main process; thus, they were not subsequently available in the $sn
5805 variables.
5806
580777. Added +return_path_on_delivery log selector.
5808
580978. A connection timeout was being treated differently from recipients deferred
5810 when testing hosts_max_try with a message that was older than the host's
5811 retry timeout. (The host should not be counted, thus allowing all hosts to
5812 be tried at least once before bouncing.) This may have been the cause of an
5813 occasionally reported bug whereby a message would remain on the queue
5814 longer than the retry timeout, but would be bounced if a delivery was
5815 forced. I say "may" because I never totally pinned down the problem;
5816 setting up timeout/retry tests is difficult. See also the next item.
5817
581879. The ultimate address timeout was not being applied to errors that involved
5819 a combination of host plus message (for example, a timeout on a MAIL
5820 command). When an address resolved to a number of possible hosts, and they
5821 were not all tried for each delivery (e.g. because of hosts_max_try), a
5822 message could remain on the queue longer than the retry timeout.
5823
582480. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
5825 Haardt.
5826
582781. Fixed an obscure SMTP outgoing bug which required at least the following
5828 conditions: (a) there was another message waiting for the same server;
5829 (b) the server returned 5xx to all RCPT commands in the first message so
5830 that the message was not completed; (c) the server dropped the connection
5831 or gave a negative response to the RSET that Exim sends to abort the
5832 transaction. The observed case was a dropped connection after DATA that had
5833 been sent in pipelining mode. That is, the server had advertised PIPELINING
5834 but was not implementing it correctly. The effect of the bug was incorrect
5835 behaviour, such as trying another host, and this could lead to a crash.
5836
5837
5838Exim version 4.30
5839-----------------
5840
5841 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
5842 and daemon.c were passed as pointers to ints; they should have been
5843 pointers to socklen_t variables (which are typically unsigned ints).
5844
5845 2. Some signed/unsigned type warnings in the os.c file for Linux have been
5846 fixed.
5847
5848 3. Fixed a really odd bug that affected only the testing scheme; patching a
5849 certain fixed string in the binary changed the value of another string that
5850 happened to be identical to the end of the original first string.
5851
5852 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
5853 name", it returns that address as the IP address. On some operating
5854 systems (e.g. Solaris), it also passes back the IP address string as the
5855 "host name". However, on others (e.g. Linux), it passes back an empty
5856 string. Exim wasn't checking for this, and was changing the host name to an
5857 empty string, assuming it had been canonicalized.
5858
5859 5. Although rare, it is permitted to have more than one PTR record for a given
5860 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
5861 all the names associated with an address, because they do in Solaris.
5862 However, it seems that they do not in Linux for data that comes from the
5863 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
5864 I found this out when I moved to a new Linux workstation and tried to run
5865 the Exim test suite.
5866
5867 To get round this problem I have changed the code so that it now does its
5868 own call to the DNS to look up PTR records when searching for a host name.
5869 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
5870 addresses that are only in /etc/hosts are still found.
5871
5872 This behaviour is, however, controlled by an option called host_lookup_
5873 order, which defaults to "bydns:byaddr". If people want to use the other
5874 order, or indeed, just use one or the other means of lookup, they can
5875 specify it in this variable.
5876
5877 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
5878 some operating systems, this comes back from gethostbyaddr() as an empty
5879 string, and this is what Exim used to test for. However, it seems that in
5880 other systems, "." is yielded. Exim now tests for this case too.
5881
5882 7. The values of check_spool_space and check_log_space are now held internally
5883 as a number of kilobytes instead of an absolute number of bytes. If a
5884 numbers is specified without 'K' or 'M', it is rounded up to the nearest
5885 kilobyte. This means that much larger values can be stored.
5886
5887 8. Exim monitor: an attempt to get the action menu when not actually pointing
5888 at a message produces an empty menu entitled "No message selected". This
5889 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
5890 no entries in it ("Shell widget menu has zero width and/or height"). So I
5891 have added a single, blank menu entry in this case.
5892
5893 9. Added ${quote_local_part.
5894
589510. MIME decoding is now applied to the contents of Subject: header lines when
5896 they are logged.
5897
589811. Now that a reference to $sender_host_address automatically causes a reverse
5899 lookup to occur if necessary (4.13/18), there is no need to arrange for a
5900 host lookup before query-style lookups in lists that might use this
5901 variable. This has therefore been abolished, and the "net-" prefix is no
5902 longer necessary for query-style lookups.
5903
590412. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
5905 have been a typo for LFLAGS, so it has been changed.
5906
590713. The install script calls Exim with "-C /dev/null" in order to find the
5908 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
5909 to be output. However, since Exim outputs its version number before the
5910 error, it didn't break the script. It just looked ugly. I fixed this by
5911 always allowing "-C /dev/null" if the caller is root.
5912
591314. Ignore overlarge ACL variable number when reading spool file - insurance
5914 against a later release with more variables having written the file.
5915
591615. The standard form for an IPv6 address literal was being rejected by EHLO.
5917 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5918 this, as well as the form without the "IPv6" on the front.
5919
592016. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
5921 OS/Makefile-Darwin file.
5922
592317. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
5924 only to LDAP libraries that do not have LDAP_OPT_DEREF.
5925
592618. After change 4.21/52, "%ld" was used to format the contents of the $inode
5927 variable. However, some OS use ints for inodes. I've added cast to long int
5928 to get rid of the compiler warning.
5929
593019. I had forgotten to lock out "/../" in configuration file names when
5931 ALT_CONFIG_PREFIX was set.
5932
593320. Routers used for verification do not need to specify transports. However,
5934 if such a router generated a host list, and callout was configured, Exim
5935 crashed, because it could not find a port number from the (non-existent)
5936 transport. It now assumes port 25 in this circumstance.
5937
593821. Added the -t option to exigrep.
5939
594022. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
5941 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
5942 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
5943 them is set, LOOKUP_LSEARCH is forced.
5944
594523. "exim -bV" now outputs a list of lookups that are included in the binary.
5946
594724. Added sender and host information to the "rejected by local_scan()" log
5948 line; previously there was no indication of these.
5949
595025. Added .include_if_exists.
5951
595226. Change 3.952/11 added an explicit directory sync on top of a file sync for
5953 Linux. It turns out that not all file systems support this. Apparently some
5954 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
5955 do it.) To cope with this, the error EINVAL, which means that sync-ing is
5956 not supported on the file descriptor, is now ignored when Exim is trying to
5957 sync a directory. This applies only to Linux.
5958
595927. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
5960
596128. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
5962 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
5963 this.
5964
596529. Added support for maildirsize files from supplied patch (modified a bit).
5966
596730. The use of :fail: followed by an empty string could lead Exim to respond to
5968 sender verification failures with (e.g.):
5969
5970 550 Verification failed for <xxx>
5971 550 Sender verify failed
5972
5973 where the first response line was missing the '-' that indicates it is not
5974 the final line of the response.
5975
597631. The loop for finding the name of the user that called Exim had a hardwired
5977 limit of 10; it now uses the value of finduser_retries, which is used for
5978 all other user lookups.
5979
598032. Added $received_count variable, available in data and not_smtp ACLs, and at
5981 delivery time.
5982
598333. Exim was neglecting to zero errno before one call of strtol() when
5984 expanding a string and expecting an integer value. On some systems this
5985 resulted in spurious "integer overflow" errors. Also, it was casting the
5986 result into an int without checking.
5987
598834. Testing for a connection timeout using "timeout_connect" in the retry rules
5989 did not work. The code looks as if it has *never* worked, though it appears
5990 to have been documented since at least release 1.62. I have made it work.
5991
599235. The "timeout_DNS" error in retry rules, also documented since at least
5993 1.62, also never worked. As it isn't clear exactly what this means, and
5994 clearly it isn't a major issue, I have abolished the feature by treating it
5995 as "timeout", and writing a warning to the main and panic logs.
5996
599736. The display of retry rules for -brt wasn't always showing the error code
5998 correctly.
5999
600037. Added new error conditions to retry rules: timeout_A, timeout_MX,
6001 timeout_connect_A, timeout_connect_MX.
6002
600338. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6004 to the empty sender.
6005
600639. The daemon was not analysing the content of -oX till after it had closed
6007 stderr and disconnected from the controlling terminal. This meant that any
6008 syntax errors were only noted on the panic log, and the return code from
6009 the command was 0. By re-arranging the code a little, I've made the
6010 decoding happen first, so such errors now appear on stderr, and the return
6011 code is 1. However, the actual setting up of the sockets still happens in
6012 the disconnected process, so errors there are still only recorded on the
6013 panic log.
6014
601540. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6016 connections (as happens on some IP stacks) was logged at start up time as
6017 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6018 it from "IPv6 and IPv4", which means that two separate sockets are being
6019 used.
6020
602141. The debug output for gethostbyname2() or getipnodebyname() failures now
6022 says whether AF_INET or AF_INET6 was passed as an argument.
6023
602442. Exiwhat output was messed up when time zones were included in log
6025 timestamps.
6026
602743. Exiwhat now gives more information about the daemon's listening ports,
6028 and whether -tls-on-connect was used.
6029
603044. The "port" option of the smtp transport is now expanded.
6031
603245. A "message" modifier in a "warn" statement in a non-message ACL was being
6033 silently ignored. Now an error message is written to the main and panic
6034 logs.
6035
603646. There's a new ACL modifier called "logwrite" which writes to a log file
6037 as soon as it is encountered.
6038
603947. Added $local_user_uid and $local_user_gid at routing time.
6040
604148. Exim crashed when trying to verify a sender address that was being
6042 rewritten to "<>".
6043
604449. Exim was recognizing only a space character after ".include". It now also
6045 recognizes a tab character.
6046
604750. Fixed several bugs in the Perl script that creates the exim.8 man page by
6048 extracting the relevant information from the specification. The man page no
6049 longer contains scrambled data for the -d option, and I've added a section
6050 at the front about calling Exim under different names.
6051
605251. Added "extra_headers" argument to the "mail" command in filter files.
6053
605452. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6055 crash.
6056
605753. Installed eximstats 1.29.
6058
605954. Added transport_filter_timeout as a generic transport option.
6060
606155. Exim no longer adds an empty Bcc: header to messages that have no To: or
6062 Cc: header lines. This was required by RFC 822, but it not required by RFC
6063 2822.
6064
606556. Exim used to add From:, Date:, and Message-Id: header lines to any
6066 incoming messages that did not have them. Now it does so only if the
6067 message originates locally, that is, if there is no associated remote host
6068 address. When Resent- header lines are present, this applies to the Resent-
6069 lines rather than the non-Resent- lines.
6070
607157. Drop incoming SMTP connection after too many syntax or protocol errors. The
6072 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6073
607458. Messages for configuration errors now include the name of the main
6075 configuration file - useful now that there may be more than one file in a
6076 list (.included file names were always shown).
6077
607859. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6079 for those rare installations that do not start the daemon as root or run it
6080 setuid root. I've cut out the call to initgroups() if the daemon is not
6081 root at that time.
6082
608360. The Exim user and group can now be bound into the binary as text strings
6084 that are looked up at the start of Exim's processing.
6085
608661. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6087
608862. Added $mailstore_basename variable.
6089
609063. Installed patch to sieve.c from Michael Haardt.
6091
609264. When Exim failed to open the panic log after failing to open the main log,
6093 the original message it was trying to log was written to stderr and debug
6094 output, but if they were not available (the usual case in production), it
6095 was lost. Now it is written to syslog before the two lines that record the
6096 failures to open the logs.
6097
609865. Users' Exim filters run in subprocesses under the user's uid. It is
6099 possible for a "deliver" command or an alias in a "personal" command to
6100 provoke an address rewrite. If logging of address rewriting is configured,
6101 this fails because the process is not running as root or exim. There may be
6102 a better way of dealing with this, but for the moment (because 4.30 needs
6103 to be released), I have disabled address rewrite logging when running a
6104 filter in a non-root, non-exim process.
6105
6106
6107Exim version 4.24
6108-----------------
6109
6110 1. The buildconfig auxiliary program wasn't quoting the value set for
6111 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6112 not defined. This bug was masked in 4.22 by the effect that was fixed in
6113 change 4.23/1.
6114
6115 2. Some messages that were rejected after a message id was allocated were
6116 shown as "incomplete" by exigrep. It no longer does this for messages that
6117 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6118
6119 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6120 have allow_domain_literals set, the ID did not get logged in the <= line.
6121 Domain literals are now always recognized in Message-ID: header lines.
6122
6123 4. The first argument for a ${extract expansion item is the key name or field
6124 number. Leading and trailing spaces in this item were not being ignored,
6125 causing some misleading effects.
6126
6127 5. When deliver_drop_privilege was set, single queue runner processes started
6128 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6129 same command in the process it spins off) were not dropping privilege.
6130
6131 6. When the daemon running as "exim" started a queue runner, it always
6132 re-executed Exim in the spun-off process. This is a waste of effort when
6133 deliver_drop_privilege is set. The new process now just calls the
6134 queue-runner function directly.
6135
6136
6137Exim version 4.23
6138-----------------
6139
6140 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6141 HEADERS_CHARSET.
6142
6143 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6144 ignored. Though the use of -oP was forcing the writing of a pid file, it
6145 was always written to the default place.
6146
6147 3. If the message "no IP address found for host xxxx" is generated during
6148 incoming verification, it is now followed by identification of the incoming
6149 connection (so you can more easily find what provoked it).
6150
6151 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6152
6153 5. Added some features to "harden" Exim a bit more against certain attacks:
6154
6155 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6156 be put in Local/Makefile. This is like the never_users runtime option,
6157 but it cannot be overridden. The default setting is "root".
6158
6159 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6160 prefix string with which any file named in a -C command line option
6161 must start.
6162
6163 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6164 is retained for -C and -D only if the caller of Exim is root. Without
6165 it, the exim user may also use -C and -D and retain privilege.
6166
6167 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6168 command line option is disabled.
6169
6170 6. Macro names set by the -D option must start with an upper case letter, just
6171 like macro names defined in the configuration file.
6172
6173 7. Added "dereference=" facility to LDAP.
6174
6175 8. Two instances of the typo "uknown" in the source files are fixed.
6176
6177 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6178 the Configure-Makefile script screwed up while processing it.
6179
618010. Incorporated PCRE 4.4.
6181
618211. The SMTP synchronization check was not operating right at the start of an
6183 SMTP session. For example, it could not catch a HELO sent before the client
6184 waited for the greeting. There is now a check for outstanding input at the
6185 point when the greeting is written. Because of the duplex, asynchronous
6186 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6187 way, but not yet received, when the check is performed.
6188
618912. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6190 on TCP/IP sockets, because this apparently causes some broken clients to
6191 timeout.
6192
619313. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6194 unchanged) from the Cygwin maintainer.
6195
619614. The code for -bV that shows what is in the binary showed "mbx" when maildir
6197 was supported instead of testing for mbx. Effectively a typo.
6198
619915. The spa authenticator server code was not checking that the input it
6200 received was valid base64.
6201
620216. The debug output line for the "set" modifier in ACLs was not showing the
6203 name of the variable that was being set.
6204
620517. Code tidy: the variable type "vtype_string" was never used. Removed it.
6206
620718. Previously, a reference to $sender_host_name did not cause a DNS reverse
6208 lookup on its own. Something else was needed to trigger the lookup. For
6209 example, a match in host_lookup or the need for a host name in a host list.
6210 Now, if $sender_host_name is referenced and the host name has not yet been
6211 looked up, a lookup is performed. If the lookup fails, the variable remains
6212 empty, and $host_lookup_failed is set to "1".
6213
621419. Added "eqi" as a case-independent comparison operator.
6215
621620. The saslauthd authentication condition could segfault if neither service
6217 nor realm was specified.
6218
621921. If an overflowing value such as "2048M" was set for message_size_limit, the
6220 error message that was logged was misleading, and incoming SMTP
6221 connections were dropped. The message is now more accurate, and temporary
6222 errors are given to SMTP connections.
6223
622422. In some error situations (such as 21 above) Exim rejects all SMTP commands
6225 (except RSET) with a 421 error, until QUIT is received. However, it was
6226 failing to send a response to QUIT.
6227
622823. The HELO ACL was being run before the code for helo_try_verify_hosts,
6229 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6230 ACL is now run after the helo_try_verify_hosts code.
6231
623224. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6233 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6234 case-independent, so other case variants are also recognized). Apparently
6235 some systems use these upper case variants.
6236
623725. If more than two messages were waiting for the same host, and a transport
6238 filter was specified for the transport, Exim sent two messages over the
6239 same TCP/IP connection, and then failed with "socket operation on non-
6240 socket" when it tried to send the third.
6241
624226. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6243
624427. The extern definition of crypt16() in expand.c was not being excluded when
6245 the OS had its own crypt16() function.
6246
624728. Added bounce_return_body as a new option, and bounce_return_size_limit
6248 as a preferred synonym for return_size_limit, both as an option and as an
6249 expansion variable.
6250
625129. Added LIBS=-liconv to OS/Makefile-OSF1.
6252
625330. Changed the default configuration ACL to relax the local part checking rule
6254 for addresses that are not in any local domains. For these addresses,
6255 slashes and pipe symbols are allowed within local parts, but the sequence
6256 /../ is explicitly forbidden.
6257
625831. SPA server authentication was not clearing the challenge buffer before
6259 using it.
6260
626132. log_message in a "warn" ACL statement was writing to the reject log as
6262 well as to the main log, which contradicts the documentation and doesn't
6263 seem right (because no rejection is happening). So I have stopped it.
6264
626533. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6266 However, I am unable to do any testing of this.
6267
626834. Fixed an infelicity in the appendfile transport. When checking directories
6269 for a mailbox, to see if any needed to be created, it was accidentally
6270 using path names with one or more superfluous leading slashes; tracing
6271 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6272
627335. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6274 contents are added to the log line that is written for every discarded
6275 recipient. (Previously a log_message setting was ignored.)
6276
627736. The ${quote: operator now quotes the string if it is empty.
6278
627937. The install script runs exim in order to find its version number. If for
6280 some reason other than non-existence or emptiness, which it checks, it
6281 could not run './exim', it was installing it with an empty version number,
6282 i.e. as "exim-". This error state is now caught, and the installation is
6283 aborted.
6284
628538. An argument was missing from the function that creates an error message
6286 when Exim fails to connect to the socket for saslauthd authentication.
6287 This could cause Exim to crash, or give a corrupted message.
6288
628939. Added isip, isip4, and isip6 to ${if conditions.
6290
629140. The ACL variables $acl_xx are now saved with the message, and can be
6292 accessed later in routers, transports, and filters.
6293
629441. The new lookup type nwildlsearch is like wildlsearch, except that the key
6295 strings in the file are not string-expanded.
6296
629742. If a MAIL command specified a SIZE value that was too large to fit into an
6298 int variable, the check against message_size_limit failed. Such values are
6299 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6300 day this will have to be increased, but I don't think I want to be around
6301 when emails are that large.
6302
6303
6304
6305Exim version 4.22
6306-----------------
6307
6308 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6309 iconv() is not standard in FreeBSD.
6310
6311 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6312 IPv6 enabled. The observed symptom was a segmentation fault on return from
6313 the function os_common_find_running_interfaces() in src/os.c.
6314
6315 3. In the check_special_case() function in daemon.c I had used "errno" as an
6316 argument name, which causes warnings on some systems. This was basically a
6317 typo, since it was named "eno" in the comments!
6318
6319 4. The code that waits for the clock to tick (at a resolution of some fraction
6320 of a second) so as to ensure message-id uniqueness was always waiting for
6321 at least one whole tick, when it could have waited for less. [This is
6322 almost certainly not relevant at current processor speeds, where it is
6323 unlikely to ever wait at all. But we try to future-proof.]
6324
6325 5. The function that sleeps for a time interval that includes fractions of a
6326 second contained a race. It did not block SIGALRM between setting the
6327 timer, and suspending (a couple of lines later). If the interval was short
6328 and the sigsuspend() was delayed until after it had expired, the suspension
6329 never ended. On busy systems this could lead to processes getting stuck for
6330 ever.
6331
6332 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6333 process, before it forks any delivery processes. The open lookup caching
6334 mechanism meant that the open file or database connection was passed into
6335 the delivery process. The problem was that delivery processes always tidy
6336 up cached lookup data. This could cause a problem for the next delivery
6337 process started by the queue runner, because the external queue runner
6338 process does not know about the closure. So the next delivery process
6339 still has data in the lookup cache. In the case of a file lookup, there was
6340 no problem because closing a file descriptor in a subprocess doesn't affect
6341 the parent. However, if the lookup was caching a connection to a database,
6342 the connection was closed, and the second delivery process was likely to
6343 see errors such as "PGSQL: query failed: server closed the connection
6344 unexpectedly". The problem has been fixed by closing all cached lookups
6345 in a queue runner before running a delivery process.
6346
6347 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6348 seem to have the "const" qualifier which it has on other OS. I've
6349 parameterised it.
6350
6351 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6352 *of the same type* (client or server) with the same public name that an
6353 error should be diagnosed.
6354
6355 9. When Exim looked up a host name for an IP address, but failed to find the
6356 original IP address when looking up the host name (a safety check), it
6357 output the message "<ip address> does not match any IP for NULL", which was
6358 confusing, to say the least. The bug was that the host name should have
6359 appeared instead of "NULL".
6360
636110. Since release 3.03, if Exim is called by a uid other than root or the Exim
6362 user that is built into the binary, and the -C or -D options is used, root
6363 privilege is dropped before the configuration file is read. In addition,
6364 logging is switched to stderr instead of the normal log files. If the
6365 configuration then re-defines the Exim user, the unprivileged environment
6366 is probably not what is expected, so Exim logs a panic warning message (but
6367 proceeds).
6368
6369 However, if deliver_drop_privilege is set, the unprivileged state may well
6370 be exactly what is intended, so the warning has been cut out in that case,
6371 and Exim is allowed to try to write to its normal log files.
6372
6373
6374Exim version 4.21
6375-----------------
6376
6377 1. smtp_return_error_details was not giving details for temporary sender
6378 or receiver verification errors.
6379
6380 2. Diagnose a configuration error if two authenticators have the same public
6381 name.
6382
6383 3. Exim used not to create the message log file for a message until the first
6384 delivery attempt. This could be confusing when incoming messages were held
6385 for policy or load reasons. The message log file is now created at the time
6386 the message is received, and an initial "Received" line is written to it.
6387
6388 4. The automatically generated man page for command line options had a minor
6389 bug that caused no ill effects; however, a more serious problem was that
6390 the procedure for building the man page automatically didn't always
6391 operate. Consequently, release 4.20 contains an out-of-date version. This
6392 shouldn't happen again.
6393
6394 5. When building Exim with embedded Perl support, the script that builds the
6395 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6396 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6397
6398 6. The freeze_tell option was not being used for messages that were frozen on
6399 arrival, either by an ACL or by local_scan().
6400
6401 7. Added the smtp_incomplete_transaction log selector.
6402
6403 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
6404 was accepting AUTH without a new EHLO.
6405
6406 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
6407 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
6408 RFC.
6409
641010. Logging of TCP/IP connections (when configured) now happens in the main
6411 daemon process instead of the child process, so that the TCP/IP connection
6412 count is more accurate (but it can never be perfect).
6413
641411. The use of "drop" in a nested ACL was not being handled correctly in the
6415 outer ACL. Now, if condition failure induced by the nested "drop" causes
6416 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
6417 or "require"), the connection is dropped.
6418
641912. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
6420 that yield "discard" can now be used with an "accept" or a "discard" verb,
6421 but an error is generated for any others (because I can't see a useful way
6422 to define what should happen).
6423
642413. When an ACL is read dynamically from a file (or anywhere else), the lines
6425 are now processed in the same way as lines in the Exim configuration file.
6426 In particular, continuation lines are supported.
6427
642814. Added the "dnslists = a.b.c!=n.n.n.n" feature.
6429
643015. Added -ti meaning -t -i.
6431
643216. Check for letters, digits, hyphens, and dots in the names of dnslist
6433 domains, and warn by logging if others are found.
6434
643517. At least on BSD, alignment is not guaranteed for the array of ifreq's
6436 returned from GIFCONF when Exim is trying to find the list of interfaces on
6437 a host. The code in os.c has been modified to copy each ifreq to an aligned
6438 structure in all cases.
6439
6440 Also, in some cases, the returned ifreq's were being copied to a 'struct
6441 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
6442 means the last couple of bytes of an IPv6 address could be chopped if the
6443 ifreq contained only a normal sockaddr (14 bytes storage).
6444
644518. Named domain lists were not supported in the hosts_treat_as_local option.
6446 An entry such as +xxxx was not recognized, and was treated as a literal
6447 domain name.
6448
644919. Ensure that header lines added by a DATA ACL are included in the reject log
6450 if the ACL subsequently rejects the message.
6451
645220. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
6453 MD5 (which is deprecated).
6454
645521. When testing a filter file using -bf, Exim was writing a message when it
6456 took the sender from a "From " line in the message, but it was not doing so
6457 when it took $return_path from a Return-Path: header line. It now does.
6458
645922. If the contents of a "message" modifier for a "warn" ACL verb do not begin
6460 with a valid header line field name (a series of printing characters
6461 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
6462
646323. Changed "disc" in the source to "disk" to conform to the documentation and
6464 the book and for uniformity.
6465
646624. Ignore Sendmail's -Ooption=value command line item.
6467
646825. When execve() failed while trying to run a command in a pipe transport,
6469 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
6470 could be confused with a return value of 69 from the command itself. This
6471 has been changed to 127, the value the shell returns if it is asked to run
6472 a non-existent command. The wording for the related log line suggests a
6473 non-existent command as the problem.
6474
647526. If received_header_text expands to an empty string, do not add a Received:
6476 header line to the message. (Well, it adds a token one on the spool, but
6477 marks it "old" so that it doesn't get used or transmitted.)
6478
647927. Installed eximstats 1.28 (addition of -nt option).
6480
648128. There was no check for failure on the call to getsockname() in the daemon
6482 code. This can fail if there is a shortage of resources on the system, with
6483 ENOMEM, for example. A temporary error is now given on failure.
6484
648529. Contrary to the C standard, it seems that in some environments, the
6486 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
6487 program. Exim now does this explicitly; it affects the formatting of
6488 timestamps using strftime().
6489
649030. If exiqsumm was given junk data, it threw up some uninitialized variable
6491 complaints. I've now initialized all the variables, to avoid this.
6492
649332. Header lines added by a system filter were not being "seen" during
6494 transport-time rewrites.
6495
649633. The info_callback() function passed to OpenSSL is set up with type void
6497 (*)(SSL *, int, int), as described somewhere. However, when calling the
6498 function (actually a macro) that sets it up, the type void(*)() is
6499 expected. I've put in a cast to prevent warnings from picky compilers.
6500
650134. If a DNS black list lookup found a CNAME record, but there were no A
6502 records associated with the domain it pointed at, Exim crashed.
6503
650435. If a DNS black list lookup returned more than one A record, Exim ignored
6505 all but the first. It now scans all returned addresses if a particular IP
6506 value is being sought. In this situation, the contents of the
6507 $dnslist_value variable are a list of all the addresses, separated by a
6508 comma and a space.
6509
651036. Tightened up the rules for host name lookups using reverse DNS. Exim used
6511 to accept a host name and all its aliases if the forward lookup for any of
6512 them yielded the IP address of the incoming connection. Now it accepts only
6513 those names whose forward lookup yields the correct IP address. Any other
6514 names are discarded. This closes a loophole whereby a rogue DNS
6515 administrator could create reverse DNS records to break through a
6516 wildcarded host restriction in an ACL.
6517
651837. If a user filter or a system filter that ran in a subprocess used any of
6519 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
6520 the wrong values were passed to the pipe command ($thisaddress had the
6521 value of $0, $0 had the value of $1, etc). This bug was introduced by
6522 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
6523
652438. Improved the line breaking for long SMTP error messages from ACLs.
6525 Previously, if there was no break point between 40 and 75 characters, Exim
6526 left the rest of the message alone. Two changes have been made: (a) I've
6527 reduced the minimum length to 35 characters; (b) if it can't find a break
6528 point between 35 and 75 characters, it looks ahead and uses the first one
6529 that it finds. This may give the occasional overlong line, but at least the
6530 remaining text gets split now.
6531
653239. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
6533 file descriptors might be low, and that setting 1000 would always raise it.
6534 It turns out that in some environments, the limit is already over 1000 and
6535 that lowering it causes trouble. So now Exim takes care not to decrease it.
6536
653740. When delivering a message, the value of $return_path is set to $sender_
6538 address at the start of routing (routers may change the value). By an
6539 oversight, this default was not being set up when an address was tested by
6540 -bt or -bv, which affected the outcome if any router or filter referred to
6541 $return_path.
6542
654341. The idea of the "warn" ACL verb is that it adds a header or writes to the
6544 log only when "message" or "log_message" are set. However, if one of the
6545 conditions was an address verification, or a call to a nested ACL, the
6546 messages generated by the underlying test were being passed through. This
6547 no longer happens. The underlying message is available in $acl_verify_
6548 message for both "message" and "log_message" expansions, so it can be
6549 passed through if needed.
6550
655142. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
6552 new expansion $bh_ to give the encoded byte string without charset
6553 translation. Translation happens only if iconv() is available; HAVE_ICONV
6554 indicates this at build time. HEADERS_CHARSET gives the charset to
6555 translate to; headers_charset can change it in the configuration, and
6556 "headers charset" can change it in an individual filter file.
6557
655843. Now that we have a default RFC 2047 charset (see above), the code in Exim
6559 that creates RFC 2047 encoded "words" labels them as that charset instead
6560 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
6561 expansion operator; (ii) when Exim creates a From: line for a local
6562 message; (iii) when a header line is rewritten to include a "phrase" part.
6563
656444. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
6565 buggy, causing it to skip the first lines of messages whose message ID
6566 ended in 'D'. This would not have bitten before Exim release 4.14, because
6567 message IDs were unlikely to end in 'D' before then. The effect was to have
6568 incorrect size information for certain domains.
6569
657045. #include "config.h" was missing at the start of the crypt16.c module. This
6571 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
6572 noticed.
6573
657446. If there was a timeout during a "random" callout check, Exim treated it as
6575 a failure of the random address, and carried on sending RSET and the real
6576 address. If the delay was just some slowness somewhere, the response to the
6577 original RCPT would be taken as a response to RSET and so on, causing
6578 mayhem of various kinds.
6579
658047. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
6581 when I implemented it. It didn't allow for the fact that some option values
6582 may legitimately be negative (e.g. size_addition), and it didn't even do
6583 the right test for positive values.
6584
658548. Domain names in DNS records are case-independent. Exim always looks them up
6586 in lower case. Some resolvers return domain names in exactly the case they
6587 appear in the zone file, that is, they may contain uppercase letters. Not
6588 all resolvers do this - some return always lower case. Exim was treating a
6589 change of case by a resolver as a change of domain, similar to a widening
6590 of a domain abbreviation. This triggered its re-routing code and so it was
6591 trying to route what was effectively the same domain again. This normally
6592 caused routing to fail (because the router wouldn't handle the domain
6593 twice). Now Exim checks for this case specially, and just changes the
6594 casing of the domain that it ultimately uses when it transmits the message
6595 envelope.
6596
659749. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
6598 module.
6599
660050. If a filter generated a file delivery with a non-absolute name (possible if
6601 no home directory exists for the router), the forbid_file option was not
6602 forbidding it.
6603
660451. Added '&' feature to dnslists, to provide bit mask matching in addition to
6605 the existing equality matching.
6606
660752. Exim was using ints instead of ino_t variables in some places where it was
6608 dealing with inode numbers.
6609
661053. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
6611 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
6612 called TMPDIR, and if it finds it is different, it changes its value.
6613
661454. The smtp_printf() function is now made available to local_scan() so
6615 additional output lines can be written before returning. There is also an
6616 smtp_fflush() function to enable the detection of a dropped connection.
6617 The variables smtp_input and smtp_batched_input are exported to
6618 local_scan().
6619
662055. Changed the default runtime configuration: the message "Unknown user"
6621 has been removed from the ACL, and instead placed on the localuser router,
6622 using the cannot_route_message feature. This means that any verification
6623 failures that generate their own messages won't get overridden. Similarly,
6624 the "Unrouteable address" message that was in the ACL for unverifiable
6625 relay addresses has also been removed.
6626
662756. Added hosts_avoid_esmtp to the smtp transport.
6628
662957. The exicyclog script was not checking for the esoteric option
6630 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
6631 will work only if exicyclog is run under the appropriate euid.
6632
663358. Following a discussion on the list, the rules by which Exim recognises line
6634 endings on incoming messages have been changed. The -dropcr and drop_cr
6635 options are now no-ops, retained only for backwards compatibility. The
6636 following line terminators are recognized: LF CRLF CR. However, special
6637 processing applies to CR:
6638
6639 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
6640 nor a local message in the state where . is a terminator.
6641
6642 (ii) If a bare CR is encountered in a header line, an extra space is added
6643 after the line terminator so as not to end the header. The reasoning
6644 behind this is that bare CRs in header lines are most likely either
6645 to be mistakes, or people trying to play silly games.
6646
664759. The size of a message, as listed by "-bp" or in the Exim monitor window,
6648 was being incorrectly given as 18 bytes larger than it should have been.
6649 This is a VOB (very old bug).
6650
665160. This may never have affected anything current, but just in case it has:
6652 When the local host is found other than at the start of a list of hosts,
6653 the local host, those with the same MX, and any that follow, are discarded.
6654 When the list in question was part of a longer list of hosts, the following
6655 hosts (not currently being processed) were also being discarded. This no
6656 longer happens. I'm not sure if this situation could ever has previously
6657 arisen.
6658
665961. Added the "/MX" feature to lists of hosts in the manualroute and query
6660 program routers.
6661
666262. Whenever Exim generates a new message, it now adds an Auto-Submitted:
6663 header. This is something that is recommended in a new Internet Draft, and
6664 is something that is documented as being done by Sendmail. There are two
6665 possible values. For messages generated by the autoreply transport, Exim
6666 adds:
6667
6668 Auto-Submitted: auto-replied
6669
6670 whereas for all other generated messages (e.g. bounces) it adds
6671
6672 Auto-Submitted: auto-generated
6673
667463. The "personal" condition in filters now includes a test for the
6675 Auto-Submitted: header. If it contains the string "auto-" the message it
6676 not considered personal.
6677
667864. Added rcpt_include_affixes as a generic transport option.
6679
668065. Added queue_only_override (default true).
6681
668266. Added the syslog_duplication option.
6683
668467. If what should have been the first header line of a message consisted of
6685 a space followed by a colon, Exim was mis-interpreting it as a header line.
6686 It isn't of course - it is syntactically invalid and should therefore be
6687 treated as the start of the message body. The misbehaviour could have
6688 caused a number of strange effects, including loss of data in subsequent
6689 header lines, and spool format errors.
6690
669168. Formerly, the AUTH parameter on a MAIL command was trusted only if the
6692 client host had authenticated. This control can now be exercised by an ACL
6693 for more flexibility.
6694
669569. By default, callouts do not happen when testing with -bh. There is now a
6696 variant, -bhc, which does actually run the callout code, including
6697 consulting and updating the callout cache.
6698
669970. Added support for saslauthd authentication, courtesy of Alexander
6700 Sabourenkov.
6701
670271. If statvfs() failed on the spool or log directories while checking their
6703 size for availability, Exim confusingly gave the error "space shortage".
6704 Furthermore, in debugging mode it crashed with a floating point exception.
6705 These checks are done if check_{spool,log}_{space,inodes} are set, and when
6706 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
6707 serious problem, Exim now writes to the main and panic logs when this
6708 happens, with details of the failure. It then refuses to accept the
6709 incoming message, giving the message "spool directory problem" or "log
6710 directory problem" with a 421 code for SMTP messages.
6711
671272. When Exim is about to re-exec itself, it ensures that the file descriptors
6713 0, 1, and 2 exist, because some OS complain for execs without them (see
6714 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
6715 descriptors. However, the code omitted to check that the open succeeded,
6716 causing mysterious errors if for some reason the permissions on /dev/null
6717 got screwed. Now Exim writes a message to the main and panic logs, and
6718 bombs out if it can't open /dev/null.
6719
672073. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
6721 interact so that it is all more flexible. It is supposed to remain
6722 backwards compatible. Also added extra_local_interfaces.
6723
672474. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
6725 to bomb out with an assertion failure - to the client this appears as a
6726 connection drop. This problem occurs in the part of the code that was taken
6727 from the Samba project. Fortunately, the assertion is in a very simple
6728 function, so I have fixed this by reproducing the function inline in the
6729 one place where it is called, and arranging for authentication to fail
6730 instead of killing the process with assert().
6731
673275. The SPA client code was not working when the server requested OEM rather
6733 than Unicode encoding.
6734
673576. Added code to make require_files with a specific uid setting more usable in
6736 the case where statting the file as root fails - usually a non-root-mounted
6737 NFS file system. When this happens and the failure is EACCES, Exim now
6738 forks a subprocess and does the per-uid checking as the relevant uid.
6739
674077. Added process_log_path.
6741
674278. If log_file_path was not explicitly set, a setting of check_log_space or
6743 check_log_inodes was ignored.
6744
674579. If a space check for the spool or log partitions fails, the incident is now
6746 logged. Of course, in the latter case the data may get lost...
6747
674880. Added the %p formatting code to string_format() so that it can be used to
6749 print addresses in debug_print(). Adjusted all the address printing in the
6750 debugging in store.c to use %p rather than %d.
6751
675281. There was a concern that a line of code in smtp_in.c could overflow a
6753 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
6754 initially expressed, the concern was not well-founded, because trailing
6755 spaces are removed early. However, if the trailing spaces were followed by
6756 a NULL, they did not get removed, so the overflow was possible. Two fixes
6757 were applied:
6758
6759 (a) I re-wrote the offending code in a cleaner fashion.
6760 (b) If an incoming SMTP command contains a NULL character, it is rejected
6761 as invalid.
6762
676382. When Exim changes uid/gid to the Exim user at daemon start time, it now
6764 runs initgroups(), so that if the Exim user is in any additional groups,
6765 they will be used during message reception.
6766
6767
6768Exim version 4.20
6769-----------------
6770
6771The change log for 4.20 and earlier releases has been archived.
6772
6773****