Taint: slow-mode checking only
[exim.git] / doc / doc-txt / ChangeLog
1 This document describes *changes* to previous versions, that might
2 affect Exim's operation, with an unchanged configuration file. For new
3 options, and new features, see the NewStuff file next to this ChangeLog.
4
5
6 Exim version 4.94
7 -----------------
8
9 JH/01 Avoid costly startup code when not strictly needed. This reduces time
10 for some exim process initialisations. It does mean that the logging
11 of TLS configuration problems is only done for the daemon startup.
12
13 JH/02 Early-pipelining support code is now included unless disabled in Makefile.
14
15 JH/03 DKIM verification defaults no long accept sha1 hashes, to conform to
16 RFC 8301. They can still be enabled, using the dkim_verify_hashes main
17 option.
18
19 JH/04 Support CHUNKING from an smtp transport using a transport_filter, when
20 DKIM signing is being done. Previously a transport_filter would always
21 disable CHUNKING, falling back to traditional DATA.
22
23 JH/05 Regard command-line receipients as tainted.
24
25 JH/06 Bug 340: Remove the daemon pid file on exit, whe due to SIGTERM.
26
27 JH/07 Bug 2489: Fix crash in the "pam" expansion condition. It seems that the
28 PAM library frees one of the arguments given to it, despite the
29 documentation. Therefore a plain malloc must be used.
30
31 JH/08 Bug 2491: Use tainted buffers for the transport smtp context. Previously
32 on-stack buffers were used, resulting in a taint trap when DSN information
33 copied from a received message was written into the buffer.
34
35 JH/09 Bug 2493: Harden ARC verify against Outlook, whick has been seen to mix
36 the ordering of its ARC headers. This caused a crash.
37
38 JH/10 Bug 2492: Use tainted memory for retry record when needed. Previously when
39 a new record was being constructed with information from the peer, a trap
40 was taken.
41
42 JH/11 Bug 2494: Unset the default for dmarc_tld_file. Previously a naiive
43 installation would get error messages from DMARC verify, when it hit the
44 nonexistent file indicated by the default. Distros wanting DMARC enabled
45 should both provide the file and set the option.
46 Also enforce no DMARC verification for command-line sourced messages.
47
48 JH/12 Fix an uninitialised flag in early-pipelining. Previously connections
49 could, depending on the platform, hang at the STARTTLS response.
50
51 JH/13 Bug 2498: Reset a counter used for ARC verify before handling another
52 message on a connection. Previously if one message had ARC headers and
53 the following one did not, a crash could result when adding an
54 Authentication-Results: header.
55
56 JH/14 Bug 2500: Rewind some of the common-coding in string handling between the
57 Exim main code and Exim-related utities. The introduction of taint
58 tracking also did many adjustments to string handling. Since then, eximon
59 frequently terminated with an assert failure.
60
61 JH/15 When PIPELINING, synch after every hundred or so RCPT commands sent and
62 check for 452 responses. This slightly helps the inefficieny of doing
63 a large alias-expansion into a recipient-limited target. The max_rcpt
64 transport option still applies (and at the current default, will override
65 the new feature). The check is done for either cause of synch, and forces
66 a fast-retry of all 452'd recipients using a new MAIL FROM on the same
67 connection. The new facility is not tunable at this time.
68
69 JH/16 Fix the variables set by the gsasl authenticator. Previously a pointer to
70 library live data was being used, so the results became garbage. Make
71 copies while it is still usable.
72
73 JH/17 Logging: when the deliver_time selector ise set, include the DT= field
74 on delivery deferred (==) and failed (**) lines (if a delivery was
75 attemtped). Previously it was only on completion (=>) lines.
76
77 JH/18 Authentication: the gsasl driver not provides the $authN variables in time
78 for the expansion of the server_scram_iter and server_scram_salt options.
79
80 WB/01 SPF: DNS lookups for the obsolete SPF RR type done by the libspf2 library
81 are now specifically given a NO_DATA response without hitting the system
82 resolver. The library goes on to do the now-standard TXT lookup.
83 Use of dnsdb lookups is not affected.
84
85 JH/19 Bug 2507: Modules: on handling a dynamic-module (lookups) open failure,
86 only retrieve the errormessage once. Previously two calls to dlerror()
87 were used, and the second one (for mainlog/paniclog) retrieved null
88 information.
89
90 JH/20 Taint checking: disallow use of tainted data for
91 - the appendfile transport file and directory options
92 - the pipe transport command
93 - the autoreply transport file, log and once options
94 - file names used by the redirect router (including filter files)
95 - named-queue names
96 Previously this was permitted.
97
98 JH/21 Bug 2501: Fix init call in the heimdal authenticator. Previously it
99 adjusted the size of a major service buffer; this failed because the
100 buffer was in use at the time. Change to a compile-time increase in the
101 buffer size, when this authenticator is compiled into exim.
102
103 JH/22 Taint-checking: move to safe-mode taint checking on all platforms. The
104 previous fast-mode was untenable in the face of glibs using mmap to
105 support larger malloc requests.
106
107 PP/01 Update the openssl_options possible values through OpenSSL 1.1.1c.
108 New values supported, if defined on system where compiled:
109 allow_no_dhe_kex, cryptopro_tlsext_bug, enable_middlebox_compat,
110 no_anti_replay, no_encrypt_then_mac, prioritize_chacha, tlsext_padding
111
112
113 Exim version 4.93
114 -----------------
115
116 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
117 side, to decode a TLS 1.3 packet capture.
118
119 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
120 Previously the default library behaviour applied, sending two, each in
121 its own TCP segment.
122
123 JH/03 Debug output for ACL now gives the config file name and line number for
124 each verb.
125
126 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
127
128 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
129
130 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
131 buffer overrun for (non-chunking) other transports.
132
133 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
134 TLS1.3, means that a server rejecting a client certificate is not visible
135 to the client until the first read of encrypted data (typically the
136 response to EHLO). Add detection for that case and treat it as a failed
137 TLS connection attempt, so that the normal retry-in-clear can work (if
138 suitably configured).
139
140 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
141 and/or domain. Found and fixed by Jason Betts.
142
143 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
144 configuration). If a CNAME target was not a wellformed name pattern, a
145 crash could result.
146
147 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
148 the OS reports them interleaved with other addresses.
149
150 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
151 used both for input and for a verify callout, both encrypted, SMTP
152 responses being sent by the server could be lost. This resulted in
153 dropped connections and sometimes bounces generated by a peer sending
154 to this system.
155
156 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
157 string. Previously it was possible to cause undefined behaviour in a
158 library routine (usually a crash). Found by "zerons".
159
160 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
161 output.
162
163 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
164 API was removed, so update to use the newer ones.
165
166 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
167 any timeout set, is taking a long time. Previously we would hang on to a
168 rotated logfile "forever" if the input was arriving with long gaps
169 (a previous attempt to fix addressed lack, for a long time, of initial
170 input).
171
172 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
173 shared (NFS) environment. The length of the tempfile name is now
174 4 + 16 ("hdr.$message_exim_id") which might break on file
175 systems which restrict the file name length to lower values.
176 (It was "hdr.$pid".)
177
178 HS/02 Bug 2390: Use message_id for tempfile creation to avoid races in a
179 shared (NFS) environment.
180
181 HS/03 Bug 2392: exigrep does case sensitive *option* processing (as it
182 did for all versions <4.90). Notably -M, -m, --invert, -I may be
183 affected.
184
185 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
186 on some platforms for bit 31.
187
188 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
189 to changes apparently associated with TLS1.3 handling some of the APIs
190 previously used were either nonfunctional or inappropriate. Strings
191 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
192 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
193 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
194 This affects log line X= elements, the $tls_{in,out}_cipher variables,
195 and the use of specific cipher names in the encrypted= ACL condition.
196
197 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
198
199 JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
200 verification result was not updated unless hosts_require_ocsp applied.
201
202 JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
203 queue_list_requires_admin set to false, non-admin users were denied the
204 facility.
205
206 JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
207 directory-of-certs mode. Previously they were advertised despite the
208 documentation.
209
210 JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
211 A single TCP connection by a client will now hold a TLS connection open
212 for multiple message deliveries, by default. Previoud the default was to
213 not do so.
214
215 JH/22 The smtp transport option "hosts_try_dane" now enables all hosts by
216 default. If built with the facility, DANE will be used. The facility
217 SUPPORT_DANE is now enabled in the prototype build Makefile "EDITME".
218
219 JH/23 The build default is now for TLS to be included; the SUPPORT_TLS define
220 is replaced with DISABLE_TLS. Either USE_GNUTLS or (the new) USE_OPENSSL
221 must be defined and you must still, unless you define DISABLE_TLS, manage
222 the the include-dir and library-file requirements that go with that
223 choice. Non-TLS builds are still supported.
224
225 JH/24 Fix duplicated logging of peer name/address, on a transport connection-
226 reject under TFO.
227
228 JH/25 The smtp transport option "hosts_try_fastopen" now enables all hosts by
229 default. If the platform supports and has the facility enabled, it will
230 be requested on all coneections.
231
232 JH/26 The PIPE_CONNECT facility is promoted from experimental status and is now
233 controlled by the build-time option SUPPORT_PIPE_CONNECT.
234
235 PP/01 Unbreak heimdal_gssapi, broken in 4.92.
236
237 JH/27 Bug 2404: Use the main-section configuration option "dsn_from" for
238 success-DSN messages. Previously the From: header was always the default
239 one for these; the option was ignored.
240
241 JH/28 Fix the timeout on smtp response to apply to the whole response.
242 Previously it was reset for every read, so a teergrubing peer sending
243 single bytes within the time limit could extend the connection for a
244 long time. Credit to Qualsys Security Advisory Team for the discovery.
245
246 JH/29 Fix DSN Final-Recipient: field. Previously it was the post-routing
247 delivery address, which leaked information of the results of local
248 forwarding. Change to the original envelope recipient address, per
249 standards.
250
251 JH/30 Bug 2411: Fix DSN generation when RFC 3461 failure notification is
252 requested. Previously not bounce was generated and a log entry of
253 error ignored was made.
254
255 JH/31 Avoid re-expansion in ${sort } expansion. (CVE-2019-13917)
256
257 JH/32 Introduce a general tainting mechanism for values read from the input
258 channel, and values derived from them. Refuse to expand any tainted
259 values, to catch one form of exploit.
260
261 JH/33 Bug 2413: Fix dkim_strict option. Previously the expansion result
262 was unused and the unexpanded text used for the test. Found and
263 fixed by Ruben Jenster.
264
265 JH/34 Fix crash after TLS shutdown. When the TCP/SMTP channel was left open,
266 an attempt to use a TLS library read routine dereffed a nul pointer,
267 causing a segfault.
268
269 JH/35 Bug 2409: filter out-of-spec chars from callout response before using
270 them in our smtp response.
271
272 JH/36 Have the general router option retry_use_local_part default to true when
273 any of the restrictive preconditions are set (to anything). Previously it
274 was only for check_local user. The change removes one item of manual
275 configuration which is required for proper retries when a remote router
276 handles a subset of addresses for a domain.
277
278 JH/37 Appendfile: when evaluating quota use (non-quota_size_regex) take the file
279 link count into consideration.
280
281 HS/04 Fix handling of very log lines in -H files. If a -<key> <value> line
282 caused the extension of big_buffer, the following lines were ignored.
283
284 JH/38 Bug 1395: Teach the DNS negative-cache about TTL value from the SOA in
285 accordance with RFC 2308. Previously there was no expiry, so a longlived
286 receive process (eg. due to ACL delays) versus a short SOA value could
287 surprise.
288
289 HS/05 Handle trailing backslash gracefully. (CVE-2019-15846)
290
291 JH/39 Promote DMARC support to mainline.
292
293 JH/40 Bug 2452: Add a References: header to DSNs.
294
295 JH/41 With GnuTLS 3.6.0 (and later) do not attempt to manage Diffie-Hellman
296 parameters. The relevant library call is documented as "Deprecated: This
297 function is unnecessary and discouraged on GnuTLS 3.6.0 or later. Since
298 3.6.0, DH parameters are negotiated following RFC7919."
299
300 HS/06 Change the default of dnssec_request_domains to "*"
301
302 JH/42 Bug 2545: Fix CHUNKING for all RCPT commands rejected. Previously we
303 carried on and emitted a BDAT command, even when PIPELINING was not
304 active.
305
306 JH/43 Bug 2465: Fix taint-handling in dsearch lookup. Previously a nontainted
307 buffer was used for the filename, resulting in a trap when tainted
308 arguments (eg. $domain) were used.
309
310 JH/44 With OpenSSL 1.1.1 (onwards) disable renegotiation for TLS1.2 and below;
311 recommended to avoid a possible server-load attack. The feature can be
312 re-enabled via the openssl_options main cofiguration option.
313
314 JH/45 local_scan API: documented the current smtp_printf() call. This changed
315 for version 4.90 - adding a "more data" boolean to the arguments.
316 Bumped the ABI version number also, this having been missed previously;
317 release versions 4.90 to 4.92.3 inclusive were effectively broken in
318 respect of usage of smtp_printf() by either local_scan code or libraries
319 accessed via the ${dlfunc } expansion item. Both will need coding
320 adjustment for any calls to smtp_printf() to match the new function
321 signature; a FALSE value for the new argument is always safe.
322
323 JH/46 FreeBSD: fix use of the sendfile() syscall. The shim was not updating
324 the file-offset (which the Linux syscall does, and exim expects); this
325 resulted in an indefinite loop.
326
327 JH/47 ARC: fix crash in signing, triggered when a configuration error failed
328 to do ARC verification. The Authentication-Results: header line added
329 by the configuration then had no ARC item.
330
331
332 Exim version 4.92
333 -----------------
334
335 JH/01 Remove code calling the customisable local_scan function, unless a new
336 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
337
338 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
339 non-signal-safe functions being used.
340
341 JH/03 Bug 2269: When presented with a received message having a stupidly large
342 number of DKIM-Signature headers, disable DKIM verification to avoid
343 a resource-consumption attack. The limit is set at twenty.
344
345 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
346 report of oldest_pass in ${authres } in consequence, and separate out
347 some descriptions of reasons for verification fail.
348
349 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
350 files in the spool were present and unlocked. A queue-runner could spot
351 them, resulting in a duplicate delivery. Fix that by doing the unlock
352 after the unlink. Investigation by Tim Stewart. Take the opportunity to
353 add more error-checking on spoolfile handling while that code is being
354 messed with.
355
356 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
357 No known attacks, no CVE, this is defensive hardening.
358
359 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
360 a queue-runner could start a delivery while other operations were ongoing.
361 Cutthrough delivery was a common victim, resulting in duplicate delivery.
362 Found and investigated by Tim Stewart. Fix by using the open message data
363 file handle rather than opening another, and not locally closing it (which
364 releases a lock) for that case, while creating the temporary .eml format
365 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
366
367 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
368 $sender_verify_failure/$recipient_verify_failure to "random".
369
370 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
371 legitimate.
372
373 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
374 Previously this would segfault.
375
376 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
377 segfault.
378
379 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
380 like zero, since the resolver should be doing this for us, But we need one
381 as a CNAME but no MX presence gets the CNAME returned; we need to check
382 that doesn't point to an MX to declare it "no MX returned" rather than
383 "error, loop". A new main option is added so the older capability of
384 following some limited number of chain links is maintained.
385
386 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
387
388 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
389 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
390 now-deprecated earlier definitions used only specified the range up to TLS
391 1.2 (in the older-version library docs).
392
393 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
394
395 JH/15 Rework TLS client-side context management. Stop using a global, and
396 explicitly pass a context around. This enables future use of TLS for
397 connections to service-daemons (eg. malware scanning) while a client smtp
398 connection is using TLS; with cutthrough connections this is quite likely.
399
400 JH/16 Fix ARC verification to do AS checks in reverse order.
401
402 JH/17 Support a "tls" option on the ${readsocket } expansion item.
403
404 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
405 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
406 Previously the "utf8" would be re-prepended for every additional message.
407
408 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
409 Previously thery were accepted, resulting in issues when attempting to
410 forward messages to a non-supporting MTA.
411
412 PP/02 Let -n work with printing macros too, not just options.
413
414 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
415 one parent address was copied, and bogus data was used at delivery-logging
416 time. Either a crash (after delivery) or bogus log data could result.
417 Discovery and analysis by Tim Stewart.
418
419 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
420 Previously if the string ended mid-character, we did not insert the
421 promised '?' replacement.
422
423 PP/04 Documentation: current string operators work on bytes, not codepoints.
424
425 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
426 should pack well giving a smaller memory footprint so better caching and
427 therefore performance. Group the declarations where this can't be done so
428 that the byte-sized flag variables are not interspersed among pointer
429 variables, giving a better chance of good packing by the compiler.
430
431 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
432 non-null, to avoid issues with sites running BATV. Previously reports were
433 sent with an empty envelope sender so looked like bounces.
434
435 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
436 The ignore_error flag wasn't being returned from the filter subprocess so
437 was not set for later routers. Investigation and fix by Matthias Kurz.
438
439 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
440 and a msg:complete for the whole, when a message is manually removed using
441 -Mrm. Developement by Matthias Kurz, hacked on by JH.
442
443 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
444 a "Gnu special" function, asprintf() in the DB utility binary builds; I
445 hope that is portable enough.
446
447 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
448 requiring a known-CA anchor certificate; make it now rely entirely on the
449 TLSA as an anchor. Checking the name on the leaf cert against the name
450 on the A-record for the host is still done for TA (but not for EE mode).
451
452 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
453 included in delivery lines for non-proxied connections, when compiled with
454 SUPPORT_SOCKS and running with proxy logging enabled.
455
456 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
457 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
458 move the existing event to fire before the normal logging of message
459 failure so that custom logging is bracketed by normal logging.
460
461 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
462 msg:fail:internal event. Developement by Matthias Kurz.
463
464 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
465 far too small for todays use of crypto signatures stored there. Go all
466 the way to the max DNS message size of 64kB, even though this might be
467 overmuch for IOT constrained device use.
468
469 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
470 copy a string over itself. The library routine is documented as not
471 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
472
473 JH/32 For main options check_spool_space and check_inode_space, where the
474 platform supports 64b integers, support more than the previous 2^31 kB
475 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
476 the previous G, M, k.
477
478 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
479 $authenticated_fail_id variable on authentication failure. Previously
480 it was unset.
481
482 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
483 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
484 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
485 GNUTLS_SEC_PARAM_MEDIUM.
486
487 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
488 side. Previously we would continue as if no SNI had been received.
489
490 JH/36 Harden the handling of string-lists. When a list consisted of a sole
491 "<" character, which should be a list-separator specification, we walked
492 off past the nul-terimation.
493
494 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
495 causes) even when the retry time is not yet met. Previously they were
496 not, meaning that when (say) an account was over-quota and temp-rejecting,
497 and multiple senders' messages were queued, only one sender would get
498 notified on each configured delay_warning cycle.
499
500 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
501
502 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
503 cipher-suites, an error can be left on the stack even for a succeeding
504 accept; this results in impossible error messages when a later operation
505 actually does fail.
506
507 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
508 return error codes indicating retry. Under TLS1.3 this becomes required.
509
510 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
511 it only wrote the new authenticators, resulting in a lack of tracking of
512 peer changes of ESMTP extensions until the next cache flush.
513
514 JH/41 Fix the loop reading a message header line to check for integer overflow,
515 and more-often against header_maxsize. Previously a crafted message could
516 induce a crash of the recive process; now the message is cleanly rejected.
517
518 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
519 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
520
521
522 Exim version 4.91
523 -----------------
524
525 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
526 When redis_servers is set to a list of > 1 element, and the Redis servers
527 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
528 case of MOVED into a DEFER case instead, thus moving the query onto the
529 next server in the list. For a cluster of N elements, all N servers must
530 be defined in redis_servers.
531
532 GF/02 Catch and remove uninitialized value warning in exiqsumm
533 Check for existence of @ARGV before looking at $ARGV[0]
534
535 JH/01 Replace the store_release() internal interface with store_newblock(),
536 which internalises the check required to safely use the old one, plus
537 the allocate and data copy operations duplicated in both (!) of the
538 extant use locations.
539
540 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
541 modifier. This matches the restriction on the commandline.
542
543 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
544 Previously only the last row was returned.
545
546 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
547 we assumed that tags in the header were well-formed, and parsed the
548 element content after inspecting only the first char of the tag.
549 Assumptions at that stage could crash the receive process on malformed
550 input.
551
552 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
553 While running the DKIM ACL we operate on the Permanent memory pool so that
554 variables created with "set" persist to the DATA ACL. Also (at any time)
555 DNS lookups that fail create cache records using the Permanent pool. But
556 expansions release any allocations made on the current pool - so a dnsdb
557 lookup expansion done in the DKIM ACL releases the memory used for the
558 DNS negative-cache, and bad things result. Solution is to switch to the
559 Main pool for expansions.
560 While we're in that code, add checks on the DNS cache during store_reset,
561 active in the testsuite.
562 Problem spotted, and debugging aided, by Wolfgang Breyha.
563
564 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
565 When none of the hosts presented to a transport match an already-open
566 connection, close it and proceed with the list. Previously we would
567 queue the message. Spotted by Lena with Yahoo, probably involving
568 round-robin DNS.
569
570 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
571 Previously a spurious "250 OK id=" response was appended to the proper
572 failure response.
573
574 JH/08 The "support for" informational output now, which built with Content
575 Scanning support, has a line for the malware scanner interfaces compiled
576 in. Interface can be individually included or not at build time.
577
578 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
579 by the template makefile "src/EDITME". The "STREAM" support for an older
580 ClamAV interface method is removed.
581
582 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
583 rows affected is given instead).
584
585 JH/11 The runtime Berkeley DB library version is now additionally output by
586 "exim -d -bV". Previously only the compile-time version was shown.
587
588 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
589 SMTP connection. Previously, when one had more receipients than the
590 first, an abortive onward connection was made. Move to full support for
591 multiple onward connections in sequence, handling cutthrough connection
592 for all multi-message initiating connections.
593
594 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
595 routers. Previously, a multi-recipient message would fail to match the
596 onward-connection opened for the first recipient, and cause its closure.
597
598 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
599 a timeout on read on a GnuTLS initiating connection, resulting in the
600 initiating connection being dropped. This mattered most when the callout
601 was marked defer_ok. Fix to keep the two timeout-detection methods
602 separate.
603
604 JH/15 Relax results from ACL control request to enable cutthrough, in
605 unsupported situations, from error to silently (except under debug)
606 ignoring. This covers use with PRDR, frozen messages, queue-only and
607 fake-reject.
608
609 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
610
611 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
612 metadata, resulting in a crash in free().
613
614 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
615 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
616 Broken also in d185889f4, with init system revamp.
617
618 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
619 Previously we abruptly closed the connection after reading a malware-
620 found indication; now we go on to read the "scan ok" response line,
621 and send a quit.
622
623 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
624 ACL. Previously, a crash would result.
625
626 JH/19 Speed up macro lookups during configuration file read, by skipping non-
627 macro text after a replacement (previously it was only once per line) and
628 by skipping builtin macros when searching for an uppercase lead character.
629
630 JH/20 DANE support moved from Experimental to mainline. The Makefile control
631 for the build is renamed.
632
633 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
634 was allocated for every new TLS startup, meaning one per message. Fix
635 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
636
637 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
638 reported the original. Fix to report (as far as possible) the ACL
639 result replacing the original.
640
641 JH/23 Fix memory leak during multi-message connections using STARTTLS under
642 OpenSSL. Certificate information is loaded for every new TLS startup,
643 and the resources needed to be freed.
644
645 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
646
647 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
648 was not propagated.
649
650 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
651 DATA response info to the (existing) per-recipient response info for
652 the "C=" log element. It can have useful tracking info from the
653 destination system. Patch from Simon Arlott.
654
655 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
656 length value. Previously this would segfault.
657
658 HS/02 Support Avast multiline protoocol, this allows passing flags to
659 newer versions of the scanner.
660
661 JH/28 Ensure that variables possibly set during message acceptance are marked
662 dead before release of memory in the daemon loop. This stops complaints
663 about them when the debug_store option is enabled. Discovered specifically
664 for sender_rate_period, but applies to a whole set of variables.
665 Do the same for the queue-runner and queue-list loops, for variables set
666 from spool message files. Do the same for the SMTP per-message loop, for
667 certain variables indirectly set in ACL operations.
668
669 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
670 as a multi-recipient message from a mailinglist manager). The coding had
671 an arbitrary cutoff number of characters while checking for more input;
672 enforced by writing a NUL into the buffer. This corrupted long / fast
673 input. The problem was exposed more widely when more pipelineing of SMTP
674 responses was introduced, and one Exim system was feeding another.
675 The symptom is log complaints of SMTP syntax error (NUL chars) on the
676 receiving system, and refused recipients seen by the sending system
677 (propating to people being dropped from mailing lists).
678 Discovered and pinpointed by David Carter.
679
680 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
681 replaced by the ${authresults } expansion.
682
683 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
684
685 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
686 allows proper process termination in container environments.
687
688 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
689 Previously the "final dot" had a newline after it; ensure it is CR,LF.
690
691 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
692 and "err_perm", deprecated since 4.83 when the RFC-defined words
693 "temperror" and "permerror" were introduced.
694
695 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
696 transport-filters or DKIM-signing. The restriction was lost in the
697 consolidation of verify-callout and delivery SMTP handling.
698 Extend the restriction to also cover ARC-signing.
699
700 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
701 in defer=pass mode supply a 450 to the initiator. Previously the message
702 would be spooled.
703
704 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
705 tls_require_ciphers is used as before.
706
707 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
708 "pass_unscanned". Only tmpfails from the scanner are written to
709 the paniclog, as they may require admin intervention (permission
710 denied, license issues). Other scanner errors (like decompression
711 bombs) do not cause a paniclog entry.
712
713 JH/36 Fix reinitialisation of DKIM logging variable between messages.
714 Previously it was possible to log spurious information in receive log
715 lines.
716
717 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
718 triggered odd behaviour from Outlook Express clients.
719
720 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
721 suffix list.
722
723 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
724 since the IETF WG has not yet settled on that versus the original
725 "bare" representation.
726
727 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
728 Previously the millisecond value corrupted the output.
729 Fix also for syslog_pid=no and log_selector +pid, for which the pid
730 corrupted the output.
731
732
733 Exim version 4.90
734 -----------------
735
736 JH/01 Rework error string handling in TLS interface so that the caller in
737 more cases is responsible for logging. This permits library-sourced
738 string to be attached to addresses during delivery, and collapses
739 pairs of long lines into single ones.
740
741 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
742 during configuration. Wildcards are allowed and expanded.
743
744 JH/02 Rework error string handling in DKIM to pass more info back to callers.
745 This permits better logging.
746
747 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
748 do not close it down and have the child transport start it up again on
749 the passed-on TCP connection. Instead, proxy the child (and any
750 subsequent ones) for TLS via a unix-domain socket channel. Logging is
751 affected: the continued delivery log lines do not have any DNSSEC, TLS
752 Certificate or OCSP information. TLS cipher information is still logged.
753
754 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
755 identical IP addresses on different listening ports. Will also affect
756 "exiwhat" output.
757
758 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
759 add noisy ifdef guards to special-case this sillyness.
760 Patch from Bernd Kuhls.
761
762 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
763 than 255 are no longer allowed.
764
765 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
766 Disable the session-cache too, which might reduce our load. Since we
767 currrectly use a new context for every connection, both as server and
768 client, there is no benefit for these.
769 GnuTLS appears to not support tickets server-side by default (we don't
770 call gnutls_session_ticket_enable_server()) but client side is enabled
771 by default on recent versions (3.1.3 +) unless the PFS priority string
772 is used (3.2.4 +).
773
774 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
775 <https://reproducible-builds.org/specs/source-date-epoch/>.
776
777 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
778 the check for any unsuccessful recipients did not notice the limit, and
779 erroneously found still-pending ones.
780
781 JH/08 Pipeline CHUNKING command and data together, on kernels that support
782 MSG_MORE. Only in-clear (not on TLS connections).
783
784 JH/09 Avoid using a temporary file during transport using dkim. Unless a
785 transport-filter is involved we can buffer the headers in memory for
786 creating the signature, and read the spool data file once for the
787 signature and again for transmission.
788
789 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
790 4.77 as the kernel support then wasn't solid, having issues in 64bit
791 mode. Now, it's been long enough. Add support for FreeBSD also.
792
793 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
794 case where the routing stage had gathered several addresses to send to
795 a host before calling the transport for the first, we previously failed
796 to close down TLS in the old transport process before passing the TCP
797 connection to the new process. The new one sent a STARTTLS command
798 which naturally failed, giving a failed delivery and bloating the retry
799 database. Investigation and fix prototype from Wolfgang Breyha.
800
801 JH/12 Fix check on SMTP command input synchronisation. Previously there were
802 false-negatives in the check that the sender had not preempted a response
803 or prompt from Exim (running as a server), due to that code's lack of
804 awareness of the SMTP input buffering.
805
806 PP/04 Add commandline_checks_require_admin option.
807 Exim drops privileges sanely, various checks such as -be aren't a
808 security problem, as long as you trust local users with access to their
809 own account. When invoked by services which pass untrusted data to
810 Exim, this might be an issue. Set this option in main configuration
811 AND make fixes to the calling application, such as using `--` to stop
812 processing options.
813
814 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
815 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
816 responses to those, into a single TLS record each way (this usually means
817 a single packet). As a side issue, smtp_enforce_sync now works on TLS
818 connections.
819
820 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
821 affects you only if you're dancing at the edge of the param size limits.
822 If you are, and this message makes sense to you, then: raise the
823 configured limit or use OpenSSL 1.1. Nothing we can do for older
824 versions.
825
826 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
827 cmdline element to get the documented default one. Previously it was
828 inaccessible.
829
830 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
831 are unsuable for non-message-specific reasons - eg. connection timeout,
832 banner-time rejection.
833
834 JH/16 Fix logging of delivery remote port, when specified by router, under
835 callout/hold.
836
837 PP/06 Repair manualroute's ability to take options in any order, even if one
838 is the name of a transport.
839 Fixes bug 2140.
840
841 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
842
843 JH/17 Change the list-building routines interface to use the expanding-string
844 triplet model, for better allocation and copying behaviour.
845
846 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
847 Previously it was constructed the first time a possibly-matching string
848 was met in the configuration file input during startup; now it is done
849 during compilation.
850
851 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
852 compatible one, to avoid the (poorly documented) possibility of a config
853 file in the working directory redirecting the DB files, possibly correpting
854 some existing file. CVE-2017-10140 assigned for BDB.
855
856 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
857 cache-hot. Previously, although the result was properly cached, the
858 initial verify call returned a defer.
859
860 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
861 the main verify for receipient in uncached-mode.
862
863 JH/22 Retire historical build files to an "unsupported" subdir. These are
864 defined as "ones for which we have no current evidence of testing".
865
866 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
867 if present. Previously it was ignored.
868
869 JH/24 Start using specified-initialisers in C structure init coding. This is
870 a C99 feature (it's 2017, so now considered safe).
871
872 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
873 if was a fixed-sized field and bitmask ops via macros; it is now more
874 extensible.
875
876 PP/07 GitHub PR 56: Apply MariaDB build fix.
877 Patch provided by Jaroslav Å karvada.
878
879 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
880 during Coverity cleanups [4.87 JH/47]
881 Diagnosis and fix provided by Michael Fischer v. Mollard.
882
883 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
884 the right size to place the terminating semicolon on its own folded
885 line, the header hash was calculated to an incorrect value thanks to
886 the (relaxed) space the fold became.
887
888 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
889 and confused the parent.
890
891 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
892 which could crash as a result. This could lead to undeliverable messages.
893
894 JH/28 Logging: "next input sent too soon" now shows where input was truncated
895 for log purposes.
896
897 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
898 matters on fast-turnover and PID-randomising systems, which were getting
899 out-of-order delivery.
900
901 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
902 a possibly-overlapping copy. The symptom was that "Remote host closed
903 connection in response to HELO" was logged instead of the actual 4xx
904 error for the HELO.
905
906 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
907 Previously only that bufferd was discarded, resulting in SYMTP command
908 desynchronisation.
909
910 JH/32 DKIM: when a message has multiple signatures matching an identity given
911 in dkim_verify_signers, run the dkim acl once for each. Previously only
912 one run was done. Bug 2189.
913
914 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
915 "panic the current process" to "deliberately defer". The panic log is
916 still written with the problem list name; the mail and reject logs now
917 get a temp-reject line for the message that was being handled, saying
918 something like "domains check lookup or other defer". The SMTP 451
919 message is still "Temporary local problem".
920
921 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
922 A crafted sequence of BDAT commands could result in in-use memory beeing
923 freed. CVE-2017-16943.
924
925 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
926 from SMTP input. Previously it was always done; now only done for DATA
927 and not BDAT commands. CVE-2017-16944.
928
929 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
930 to the message (such as an overlong header line). Previously this was
931 not done and we did not exit BDAT mode. Followon from the previous item
932 though a different problem.
933
934
935 Exim version 4.89
936 -----------------
937
938 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
939 than -2003 did; needs libidn2 in addition to libidn.
940
941 JH/02 The path option on a pipe transport is now expanded before use.
942
943 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
944 Patch provided by "Björn", documentation fix added too.
945
946 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
947 missing a wire-to-host endian conversion.
948
949 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
950 close after a BDAT command line could be taken as a following command,
951 giving a synch failure. Fix by only checking for synch immediately
952 before acknowledging the chunk.
953
954 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
955 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
956 macro. Patches provided by Josh Soref.
957
958 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
959 Previously we did not; the RFC seems ambiguous and VRFY is not listed
960 by IANA as a service extension. However, John Klensin suggests that we
961 should.
962
963 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
964 the dkim code may be unix-mode line endings rather than smtp wire-format
965 CRLF, so prepend a CR to any bare LF.
966
967 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
968 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
969
970 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
971 the first were themselves being wrongly included in the feed into dkim
972 processing; with most chunk sizes in use this resulted in an incorrect
973 body hash calculated value.
974
975 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
976 DKIM signature block, for verification. Although advised against by
977 standards it is specifically not ruled illegal.
978
979 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
980
981 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
982 missing a body hash (the bh= tag).
983
984 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
985 It seems that HAProxy sends the Proxy Protocol information in clear and
986 only then does a TLS startup, so do the same.
987
988 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
989 TCP connections (such as for Spamd) unless the daemon successfully set
990 Fast Open mode on its listening sockets. This fixes breakage seen on
991 too-old kernels or those not configured for Fast Open, at the cost of
992 requiring both directions being enabled for TFO, and TFO never being used
993 by non-daemon-related Exim processes.
994
995 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
996 endings, at least on the first header line. Try to canonify any that get
997 past that check, despite the cost.
998
999 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
1000 now limited to an arbitrary five deep, while parsing addresses with the
1001 strip_excess_angle_brackets option enabled.
1002
1003 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
1004 instead leave the unprompted TLS handshake in socket buffer for the
1005 TLS library to consume.
1006
1007 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
1008
1009 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
1010
1011 JH/16 Drop variables when they go out of scope. Memory management drops a whole
1012 region in one operation, for speed, and this leaves assigned pointers
1013 dangling. Add checks run only under the testsuite which checks all
1014 variables at a store-reset and panics on a dangling pointer; add code
1015 explicitly nulling out all the variables discovered. Fixes one known
1016 bug: a transport crash, where a dangling pointer for $sending_ip_address
1017 originally assigned in a verify callout, is re-used.
1018
1019 PP/06 Drop '.' from @INC in various Perl scripts.
1020
1021 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
1022
1023 PP/08 Reduce a number of compilation warnings under clang; building with
1024 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
1025 should be warning-free.
1026
1027 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
1028
1029 HS/01 Fix portability problems introduced by PP/08 for platforms where
1030 realloc(NULL) is not equivalent to malloc() [SunOS et al].
1031
1032 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
1033 chunk. This allows us to accept broken chunked messages. We need a more
1034 general solution here.
1035
1036 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
1037 already-broken messages in the queue.
1038
1039 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
1040
1041 JH/19 Fix reference counting bug in routing-generated-address tracking.
1042
1043
1044 Exim version 4.88
1045 -----------------
1046
1047 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
1048 supports it and a size is available (ie. the sending peer gave us one).
1049
1050 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
1051 years of being deprecated). The replacements are the ACLs
1052 acl_smtp_mime and acl_not_smtp_mime.
1053
1054 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
1055 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
1056 or even an in-clear connection were permitted. Now, if the host lookup
1057 was dnssec and dane was requested then the host is only used if the
1058 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
1059 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
1060 if one fails this test.
1061 This means that a poorly-configured remote DNS will make it incommunicado;
1062 but it protects against a DNS-interception attack on it.
1063
1064 JH/04 Bug 1810: make continued-use of an open smtp transport connection
1065 non-noisy when a race steals the message being considered.
1066
1067 JH/05 If main configuration option tls_certificate is unset, generate a
1068 self-signed certificate for inbound TLS connections.
1069
1070 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
1071 in rewrites and routers.
1072
1073 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
1074 and logged a warning sing 4.83; now they are a configuration file error.
1075
1076 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
1077 (lacking @domain). Apply the same qualification processing as RCPT.
1078
1079 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
1080
1081 JH/10 Support ${sha256:} applied to a string (as well as the previous
1082 certificate).
1083
1084 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
1085 a cutthrough deliver is pending, as we always want to make a connection.
1086 This also avoids re-routing the message when later placing the cutthrough
1087 connection after a verify cache hit.
1088 Do not update it with the verify result either.
1089
1090 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
1091 when routing results in more than one destination address.
1092
1093 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
1094 signing (which inhibits the cutthrough capability). Previously only
1095 the presence of an option was tested; now an expansion evaluating as
1096 empty is permissible (obviously it should depend only on data available
1097 when the cutthrough connection is made).
1098
1099 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
1100 the relevant preceding SMTP command did not note the pipelining mode.
1101
1102 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
1103 Previously they were not counted.
1104
1105 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
1106 as one having no matching records. Previously we deferred the message
1107 that needed the lookup.
1108
1109 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
1110 distinguished as "(=".
1111
1112 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
1113 for missing MX records. Previously it only worked for missing A records.
1114
1115 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
1116
1117 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
1118 after the data-go-ahead and data-ack. Patch from Jason Betts.
1119
1120 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
1121 even for a "none" policy. Patch from Tony Meyer.
1122
1123 JH/22 Fix continued use of a connection for further deliveries. If a port was
1124 specified by a router, it must also match for the delivery to be
1125 compatible.
1126
1127 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
1128 When one of the recipients of a message was unsuitable for the connection
1129 (has no matching addresses), we lost track of needing to mark it
1130 deferred. As a result mail would be lost.
1131
1132 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
1133
1134 JH/25 Decoding ACL controls is now done using a binary search; the source code
1135 takes up less space and should be simpler to maintain. Merge the ACL
1136 condition decode tables also, with similar effect.
1137
1138 JH/26 Fix problem with one_time used on a redirect router which returned the
1139 parent address unchanged. A retry would see the parent address marked as
1140 delivered, so not attempt the (identical) child. As a result mail would
1141 be lost.
1142
1143 JH/27 Fix a possible security hole, wherein a process operating with the Exim
1144 UID can gain a root shell. Credit to http://www.halfdog.net/ for
1145 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
1146 itself :(
1147
1148 JH/28 Enable {spool,log} filesystem space and inode checks as default.
1149 Main config options check_{log,spool}_{inodes,space} are now
1150 100 inodes, 10MB unless set otherwise in the configuration.
1151
1152 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
1153 Previously it only applied to the main-section connection policy
1154 options.
1155
1156 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
1157
1158 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
1159 by me. Added RFC7919 DH primes as an alternative.
1160
1161 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
1162 are not in the system include path.
1163
1164 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
1165 GnuTLS, when a session startup failed (eg because the client disconnected)
1166 Exim did stdio operations after fclose. This was exposed by a recent
1167 change which nulled out the file handle after the fclose.
1168
1169 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
1170 signed directly by the cert-signing cert, rather than an intermediate
1171 OCSP-signing cert. This is the model used by LetsEncrypt.
1172
1173 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
1174
1175 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
1176 an incoming connection.
1177
1178 HS/02 Bug 1802: Do not half-close the connection after sending a request
1179 to rspamd.
1180
1181 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
1182 fallback to "prime256v1".
1183
1184 JH/34 SECURITY: Use proper copy of DATA command in error message.
1185 Could leak key material. Remotely exploitable. CVE-2016-9963.
1186
1187
1188 Exim version 4.87
1189 -----------------
1190
1191 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
1192 and 3.4.4 - once the server is enabled to respond to an OCSP request
1193 it does even when not requested, resulting in a stapling non-aware
1194 client dropping the TLS connection.
1195
1196 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
1197 support variable-length bit vectors. No functional change.
1198
1199 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
1200 The I= interface field on outgoing lines is now after the H= remote
1201 host field, same as incoming lines. There is a separate
1202 outgoing_interface log selector which allows you to disable the
1203 outgoing I= field.
1204
1205 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
1206 If not running log_selector +smtp_connection the mainlog would be held
1207 open indefinitely after a "too many connections" event, including to a
1208 deleted file after a log rotate. Leave the per net connection logging
1209 leaving it open for efficiency as that will be quickly detected by the
1210 check on the next write.
1211
1212 HS/01 Bug 1671: Fix post transport crash.
1213 Processing the wait-<transport> messages could crash the delivery
1214 process if the message IDs didn't exist for some reason. When
1215 using 'split_spool_directory=yes' the construction of the spool
1216 file name failed already, exposing the same netto behaviour.
1217
1218 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
1219 mime_regex ACL conditions.
1220
1221 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1222 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1223 to HELO, local diagnostic string.
1224
1225 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1226 log line to debug. Even when configured with a tls authenticator many
1227 client connections are expected to not authenticate in this way, so
1228 an authenticate fail is not an error.
1229
1230 HS/02 Add the Exim version string to the process info. This way exiwhat
1231 gives some more detail about the running daemon.
1232
1233 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
1234 matter for fast-change records such as DNSBLs.
1235
1236 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1237 retry record, even if constant. There may be multiple transports with
1238 different interface settings and the retry behaviour needs to be kept
1239 distinct.
1240
1241 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1242
1243 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1244
1245 JH/10 Bug 840: fix log_defer_output option of pipe transport
1246
1247 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1248 hosts_randomize. This matters a lot when combined with mua_wrapper.
1249
1250 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1251 ${quote_pgsql:<string>} operator.
1252
1253 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1254
1255 JH/14 Change header file name for freeradius-client. Relevant if compiling
1256 with Radius support; from the Gentoo tree and checked under Fedora.
1257
1258 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1259
1260 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1261 option transport_filter, meaning no filtering.
1262
1263 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1264
1265 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1266 defaults to "*" (all hosts). The variable is now available when not built
1267 with TLS, default unset, mainly to enable keeping the testsuite sane.
1268 If a server certificate is not supplied (via tls_certificate) an error is
1269 logged, and clients will find TLS connections fail on startup. Presumably
1270 they will retry in-clear.
1271 Packagers of Exim are strongly encouraged to create a server certificate
1272 at installation time.
1273
1274 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1275 with the $config_file variable.
1276
1277 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1278 in transport context, after the attempt, and per-recipient. The latter type
1279 is per host attempted. The event data is the error message, and the errno
1280 information encodes the lookup type (A vs. MX) used for the (first) host,
1281 and the trailing two digits of the smtp 4xx response.
1282
1283 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1284 to write to mainlog (or rejectlog, paniclog) in the window between file
1285 creation and permissions/ownership being changed. Particularly affects
1286 installations where exicyclog is run as root, rather than exim user;
1287 result is that the running daemon panics and dies.
1288
1289 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1290
1291 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1292 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1293 "pri" and "weight". Note that the previous implicit priority given by the
1294 list order is no longer honoured.
1295
1296 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1297 for DKIM processing.
1298
1299 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1300 by defining SUPPORT_SOCKS.
1301
1302 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1303 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1304 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1305 variables are renamed to proxy_{local,external}_{address,port}.
1306
1307 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1308 for a build by defining SUPPORT_I18N
1309
1310 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1311 of the query string, and make ${quote_redis:} do that quoting.
1312
1313 JH/29 Move Events support from Experimental to mainline, enabled by default
1314 and removable for a build by defining DISABLE_EVENT.
1315
1316 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1317
1318 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1319 cached by the daemon.
1320
1321 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1322 by defining LOOKUP_REDIS. The libhiredis library is required.
1323
1324 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1325 keys are given for lookup.
1326
1327 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1328 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1329 only supported when built with TLS support. The PolarSSL SHA routines
1330 are still used when the TLS library is too old for convenient support.
1331
1332 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1333 openssl_options), for security. OpenSSL forces this from version 1.1.0
1334 server-side so match that on older versions.
1335
1336 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1337 allocation for $value could be released as the expansion processing
1338 concluded, but leaving the global pointer active for it.
1339
1340 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1341 and to use the domains and local_parts ACL conditions.
1342
1343 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1344 incorrectly not doubled on cutthrough transmission, hence seen as a
1345 body-termination at the receiving system - resulting in truncated mails.
1346 Commonly the sender saw a TCP-level error, and retransmitted the message
1347 via the normal store-and-forward channel. This could result in duplicates
1348 received - but deduplicating mailstores were liable to retain only the
1349 initial truncated version.
1350
1351 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1352
1353 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1354
1355 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1356 we're in there, support oversigning also; bug 1309.
1357
1358 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1359
1360 HS/04 Add support for keep_environment and add_environment options.
1361
1362 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1363 either intentional arithmetic overflow during PRNG, or testing config-
1364 induced overflows.
1365
1366 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1367 delivery resulted in actual delivery. Cancel cutthrough before DATA
1368 stage.
1369
1370 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1371 rejects a recipient: pass the reject to the originator.
1372
1373 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1374 Many were false-positives and ignorable, but it's worth fixing the
1375 former class.
1376
1377 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1378 for the new environment-manipulation done at startup. Move the routines
1379 from being local to tls.c to being global via the os.c file.
1380
1381 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1382 an extract embedded as result-arg for a map, the first arg for extract
1383 is unavailable so we cannot tell if this is a numbered or keyed
1384 extraction. Accept either.
1385
1386
1387 Exim version 4.86
1388 -----------------
1389
1390 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1391 expanded.
1392
1393 JH/02 The smtp transport option "multi_domain" is now expanded.
1394
1395 JH/03 The smtp transport now requests PRDR by default, if the server offers
1396 it.
1397
1398 JH/04 Certificate name checking on server certificates, when exim is a client,
1399 is now done by default. The transport option tls_verify_cert_hostnames
1400 can be used to disable this per-host. The build option
1401 EXPERIMENTAL_CERTNAMES is withdrawn.
1402
1403 JH/05 The value of the tls_verify_certificates smtp transport and main options
1404 default to the word "system" to access the system default CA bundle.
1405 For GnuTLS, only version 3.0.20 or later.
1406
1407 JH/06 Verification of the server certificate for a TLS connection is now tried
1408 (but not required) by default. The verification status is now logged by
1409 default, for both outbound TLS and client-certificate supplying inbound
1410 TLS connections
1411
1412 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1413 sites use this now.
1414
1415 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1416 Status Notification (bounce) messages are now MIME format per RFC 3464.
1417 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1418 under the control of the dsn_advertise_hosts option, and routers may
1419 have a dsn_lasthop option.
1420
1421 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1422 default, modifiable by a malware= option. The list separator for
1423 the options can now be changed in the usual way. Bug 68.
1424
1425 JH/10 The smtp_receive_timeout main option is now expanded before use.
1426
1427 JH/11 The incoming_interface log option now also enables logging of the
1428 local interface on delivery outgoing connections.
1429
1430 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1431 if the interface and destination host and port all match.
1432
1433 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1434 /defer_ok option.
1435
1436 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1437 Patch from Andrew Lewis.
1438
1439 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1440 now supports optional time-restrictions, weighting, and priority
1441 modifiers per server. Patch originally by <rommer@active.by>.
1442
1443 JH/16 The spamd_address main option now supports a mixed list of local
1444 and remote servers. Remote servers can be IPv6 addresses, and
1445 specify a port-range.
1446
1447 JH/17 Bug 68: The spamd_address main option now supports an optional
1448 timeout value per server.
1449
1450 JH/18 Bug 1581: Router and transport options headers_add/remove can
1451 now have the list separator specified.
1452
1453 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1454 option values.
1455
1456 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1457 under OpenSSL.
1458
1459 JH/21 Support for the A6 type of dns record is withdrawn.
1460
1461 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1462 rather than the verbs used.
1463
1464 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1465 from 255 to 1024 chars.
1466
1467 JH/24 Verification callouts now attempt to use TLS by default.
1468
1469 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1470 are generic router options now. The defaults didn't change.
1471
1472 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1473 Original patch from Alexander Shikoff, worked over by JH.
1474
1475 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1476 files if ZCAT_COMMAND is not executable.
1477
1478 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1479
1480 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1481
1482 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1483 Normally benign, it bites when the pair was led to by a CNAME;
1484 modern usage is to not canonicalize the domain to a CNAME target
1485 (and we were inconsistent anyway for A-only vs AAAA+A).
1486
1487 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1488
1489 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1490 when evaluating $sender_host_dnssec.
1491
1492 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1493 $sender_helo_dnssec variable.
1494
1495 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1496
1497 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1498
1499 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1500
1501 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1502 documented as working, but never had. Support all but $spam_report.
1503
1504 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1505 added for tls authenticator.
1506
1507 HS/03 Add perl_taintmode main config option
1508
1509
1510 Exim version 4.85
1511 -----------------
1512
1513 TL/01 When running the test suite, the README says that variables such as
1514 no_msglog_check are global and can be placed anywhere in a specific
1515 test's script, however it was observed that placement needed to be near
1516 the beginning for it to behave that way. Changed the runtest perl
1517 script to read through the entire script once to detect and set these
1518 variables, reset to the beginning of the script, and then run through
1519 the script parsing/test process like normal.
1520
1521 TL/02 The BSD's have an arc4random API. One of the functions to induce
1522 adding randomness was arc4random_stir(), but it has been removed in
1523 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1524 function when detected.
1525
1526 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1527 cause callback expansion.
1528
1529 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1530 syntax errors in an expansion can be treated as a string instead of
1531 logging or causing an error, due to the internal use of bool_lax
1532 instead of bool when processing it.
1533
1534 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1535 server certificates when making smtp deliveries.
1536
1537 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1538
1539 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1540
1541 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1542
1543 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1544 Merged patch from Sebastian Wiedenroth.
1545
1546 JH/05 Fix results-pipe from transport process. Several recipients, combined
1547 with certificate use, exposed issues where response data items split
1548 over buffer boundaries were not parsed properly. This eventually
1549 resulted in duplicates being sent. This issue only became common enough
1550 to notice due to the introduction of connection certificate information,
1551 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1552
1553 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1554 size buffer was used, resulting in syntax errors when an expansion
1555 exceeded it.
1556
1557 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1558 version 3.3.6 or later.
1559
1560 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1561 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1562 both become "event_action", the variables become $event_name, $event_data
1563 and $event_defer_errno. There is a new variable $verify_mode, usable in
1564 routers, transports and related events. The tls:cert event is now also
1565 raised for inbound connections, if the main configuration event_action
1566 option is defined.
1567
1568 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1569 early OCSP support, but no stapling (appears to be less than 1.0.0).
1570
1571 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1572 server certificate names available under the smtp transport option
1573 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1574 matches.
1575
1576 JH/10 Time-related extraction expansions from certificates now use the main
1577 option "timezone" setting for output formatting, and are consistent
1578 between OpenSSL and GnuTLS compilations. Bug 1541.
1579
1580 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1581 encoded parameter in the incoming message. Bug 1558.
1582
1583 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1584 include certificate info, eximon was claiming there were spoolfile
1585 syntax errors.
1586
1587 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1588
1589 JH/14 Log delivery-related information more consistently, using the sequence
1590 "H=<name> [<ip>]" wherever possible.
1591
1592 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1593 are problematic for Debian distribution, omit them from the release
1594 tarball.
1595
1596 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1597
1598 JH/16 Fix string representation of time values on 64bit time_t architectures.
1599 Bug 1561.
1600
1601 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1602 output list separator was used.
1603
1604
1605 Exim version 4.84
1606 -----------------
1607 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1608 checkers that were complaining about end of non-void function with no
1609 return.
1610
1611 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1612 This was a regression introduced in 4.83 by another bugfix.
1613
1614 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1615
1616 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1617 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1618
1619
1620 Exim version 4.83
1621 -----------------
1622
1623 TF/01 Correctly close the server side of TLS when forking for delivery.
1624
1625 When a message was received over SMTP with TLS, Exim failed to clear up
1626 the incoming connection properly after forking off the child process to
1627 deliver the message. In some situations the subsequent outgoing
1628 delivery connection happened to have the same fd number as the incoming
1629 connection previously had. Exim would try to use TLS and fail, logging
1630 a "Bad file descriptor" error.
1631
1632 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1633 utilities have not been installed.
1634
1635 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1636 temporary space as the ACL may create new global variables.
1637
1638 TL/01 LDAP support uses per connection or global context settings, depending
1639 upon the detected version of the libraries at build time.
1640
1641 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1642 to extract and use the src ip:port in logging and expansions as if it
1643 were a direct connection from the outside internet. PPv2 support was
1644 updated based on HAProxy spec change in May 2014.
1645
1646 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1647
1648 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1649 Properly escape header and check for NULL return.
1650
1651 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1652 not dns_use_dnssec.
1653
1654 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1655
1656 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1657 characters in header names, implemented as a verify condition.
1658 Contributed by Michael Fischer v. Mollard.
1659
1660 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1661 results permerror and temperror. Previous values are deprecated but
1662 still accepted. In a future release, err_perm and err_temp will be
1663 completely removed, which will be a backward incompatibility if the
1664 ACL tests for either of these two old results. Patch contributed by
1665 user bes-internal on the mailing list.
1666
1667 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1668
1669 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1670 selectors, in both main and reject logs.
1671
1672 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1673 failed delivery.
1674
1675 JH/07 Add malware type "sock" for talking to simple daemon.
1676
1677 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1678
1679 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1680 routers/transports under cutthrough routing.
1681
1682 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1683 numbers. Touch up "bool" conditional to keep the same definition.
1684
1685 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1686
1687 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1688
1689 JH/12 Expand items in router/transport headers_add or headers_remove lists
1690 individually rather than the list as a whole. Bug 1452.
1691
1692 Required for reasonable handling of multiple headers_ options when
1693 they may be empty; requires that headers_remove items with embedded
1694 colons must have them doubled (or the list-separator changed).
1695
1696 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1697 view the policy declared in the DMARC record. Currently, $dmarc_status
1698 is a combined value of both the record presence and the result of the
1699 analysis.
1700
1701 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1702
1703 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1704 dnslookup router and the smtp transport (applying to the forward
1705 lookup).
1706
1707 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1708 of ldap servers used for a specific lookup. Patch provided by Heiko
1709 Schlichting.
1710
1711 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1712 New variable $lookup_dnssec_authenticated for observability.
1713
1714 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1715 Patch submitted by Lars Timman.
1716
1717 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1718
1719 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1720 Requires trusted mode and valid format message id, aborts otherwise.
1721 Patch contributed by Heiko Schlichting.
1722
1723 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1724 certextract with support for various fields. Bug 1358.
1725
1726 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1727 is requested by default, modifiable by smtp transport option
1728 hosts_request_ocsp.
1729
1730 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1731 operate on certificate variables to give certificate fingerprints
1732 Also new ${sha256:cert_variable}.
1733
1734 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1735
1736 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1737 Christian Aistleitner.
1738
1739 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1740
1741 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1742 file. Patch from Wolfgang Breyha.
1743
1744 JH/25 Expand the coverage of the delivery $host and $host_address to
1745 client authenticators run in verify callout. Bug 1476.
1746
1747 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1748 align with daemon_smtp_ports. Bug 72.
1749
1750 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1751 support and error reporting did not work properly.
1752
1753 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1754 and is readable. Patch from Andrew Colin Kissa.
1755
1756 TL/14 Enhance documentation of ${run expansion and how it parses the
1757 commandline after expansion, particularly in the case when an
1758 unquoted variable expansion results in an empty value.
1759
1760 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1761
1762 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1763 by renaming away from it. Addresses GH issue 15, reported by
1764 Jasper Wallace.
1765
1766 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1767
1768 TL/15 SECURITY: prevent double expansion in math comparison functions
1769 (can expand unsanitized data). Not remotely exploitable.
1770 CVE-2014-2972
1771
1772
1773 Exim version 4.82
1774 -----------------
1775
1776 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1777
1778 PP/02 Make -n do something, by making it not do something.
1779 When combined with -bP, the name of an option is not output.
1780
1781 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1782 by GnuTLS.
1783
1784 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1785 $sender_host_name and config options to manage this, and basic check
1786 routines.
1787
1788 PP/05 DSCP support for outbound connections and control modifier for inbound.
1789
1790 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1791 (Only plugin which currently uses this is kerberos4, which nobody should
1792 be using, but we should make it available and other future plugins might
1793 conceivably use it, even though it would break NAT; stuff *should* be
1794 using channel bindings instead).
1795
1796 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1797 name; added for Sendmail compatibility; requires admin caller.
1798 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1799 just ignore it); requires trusted caller.
1800 Also parse but ignore: -Ac -Am -X<logfile>
1801 Bugzilla 1117.
1802
1803 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1804
1805 TL/02 Add +smtp_confirmation as a default logging option.
1806
1807 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1808 Patch by Magnus Holmgren from 2007-02-20.
1809
1810 TL/04 Bugzilla 1281 - Spec typo.
1811 Bugzilla 1283 - Spec typo.
1812 Bugzilla 1290 - Spec grammar fixes.
1813
1814 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1815
1816 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1817
1818 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1819 mailing list by by Dmitry Isaikin.
1820
1821 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1822
1823 JH/02 Support "G" suffix to numbers in ${if comparisons.
1824
1825 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1826
1827 NM/01 Bugzilla 1197 - Spec typo
1828 Bugzilla 1196 - Spec examples corrections
1829
1830 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1831
1832 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1833 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1834 function.
1835
1836 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1837 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1838
1839 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1840 "acl {{name}{arg}...}", and optional args on acl condition
1841 "acl = name arg..."
1842
1843 JH/05 Permit multiple router/transport headers_add/remove lines.
1844
1845 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1846
1847 JH/07 Avoid using a waiting database for a single-message-only transport.
1848 Performance patch from Paul Fisher. Bugzilla 1262.
1849
1850 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1851 Bugzilla 884.
1852
1853 JH/09 Add $headers_added variable, with content from use of ACL modifier
1854 add_header (but not yet added to the message). Bugzilla 199.
1855
1856 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1857 Pulled from Bugzilla 817 by Wolfgang Breyha.
1858
1859 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1860 CVE-2012-5671
1861 (nb: this is the same fix as in Exim 4.80.1)
1862
1863 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1864 authenticators.
1865
1866 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1867 for control.
1868
1869 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1870
1871 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1872 advertise SMTP AUTH mechanism to us, instead of a generic
1873 protocol violation error. Also, make Exim more robust to bad
1874 data from the Dovecot auth socket.
1875
1876 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1877
1878 When a queue runner is handling a message, Exim first routes the
1879 recipient addresses, during which it prunes them based on the retry
1880 hints database. After that it attempts to deliver the message to
1881 any remaining recipients. It then updates the hints database using
1882 the retry rules.
1883
1884 So if a recipient address works intermittently, it can get repeatedly
1885 deferred at routing time. The retry hints record remains fresh so the
1886 address never reaches the final cutoff time.
1887
1888 This is a fairly common occurrence when a user is bumping up against
1889 their storage quota. Exim had some logic in its local delivery code
1890 to deal with this. However it did not apply to per-recipient defers
1891 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1892
1893 This change adds a proper retry rule check during routing so that the
1894 final cutoff time is checked against the message's age. We only do
1895 this check if there is an address retry record and there is not a
1896 domain retry record; this implies that previous attempts to handle
1897 the address had the retry_use_local_parts option turned on. We use
1898 this as an approximation for the destination being like a local
1899 delivery, as in LMTP.
1900
1901 I suspect this new check makes the old local delivery cutoff check
1902 redundant, but I have not verified this so I left the code in place.
1903
1904 TF/02 Correct gecos expansion when From: is a prefix of the username.
1905
1906 Test 0254 submits a message to Exim with the header
1907
1908 Resent-From: f
1909
1910 When I ran the test suite under the user fanf2, Exim expanded
1911 the header to contain my full name, whereas it should have added
1912 a Resent-Sender: header. It erroneously treats any prefix of the
1913 username as equal to the username.
1914
1915 This change corrects that bug.
1916
1917 GF/01 DCC debug and logging tidyup
1918 Error conditions log to paniclog rather than rejectlog.
1919 Debug lines prefixed by "DCC: " to remove any ambiguity.
1920
1921 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1922
1923 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1924 Bug spotted by Jeremy Harris; was flawed since initial commit.
1925 Would have resulted in OCSP responses post-SNI triggering an Exim
1926 NULL dereference and crash.
1927
1928 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1929
1930 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1931 Bug detection, analysis and fix by Samuel Thibault.
1932 Bugzilla 1331, Debian bug #698092.
1933
1934 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1935
1936 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1937 Server implementation by Todd Lyons, client by JH.
1938 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1939 config variable "prdr_enable" controls whether the server
1940 advertises the facility. If the client requests PRDR a new
1941 acl_data_smtp_prdr ACL is called once for each recipient, after
1942 the body content is received and before the acl_smtp_data ACL.
1943 The client is controlled by both of: a hosts_try_prdr option
1944 on the smtp transport, and the server advertisement.
1945 Default client logging of deliveries and rejections involving
1946 PRDR are flagged with the string "PRDR".
1947
1948 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1949 fclose(). Diagnosis by Todd Lyons.
1950
1951 PP/17 Update configure.default to handle IPv6 localhost better.
1952 Patch by Alain Williams (plus minor tweaks).
1953 Bugzilla 880.
1954
1955 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1956 This is now consistent with GnuTLS, and is now documented: the
1957 previous undocumented portable approach to treating the option as
1958 unset was to force an expansion failure. That still works, and
1959 an empty string is now equivalent.
1960
1961 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1962 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1963 not performing validation itself.
1964
1965 PP/20 Added force_command boolean option to pipe transport.
1966 Patch from Nick Koston, of cPanel Inc.
1967
1968 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1969 Bugzilla 321, 823.
1970
1971 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1972
1973 PP/21 Fix eximon continuous updating with timestamped log-files.
1974 Broken in a format-string cleanup in 4.80, missed when I repaired the
1975 other false fix of the same issue.
1976 Report and fix from Heiko Schlichting.
1977 Bugzilla 1363.
1978
1979 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1980 Report from Prashanth Katuri.
1981
1982 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1983 It's SecureTransport, so affects any MacOS clients which use the
1984 system-integrated TLS libraries, including email clients.
1985
1986 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1987 using a MIME ACL for non-SMTP local injection.
1988 Report and assistance in diagnosis by Warren Baker.
1989
1990 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1991
1992 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1993
1994 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1995 last id that failed so it may be referenced in subsequent ACL's.
1996
1997 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1998 Alexander Miroch.
1999
2000 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
2001 ldap library initialization, allowing self-signed CA's to be
2002 used. Also properly sets require_cert option later in code by
2003 using NULL (global ldap config) instead of ldap handle (per
2004 session). Bug diagnosis and testing by alxgomz.
2005
2006 TL/12 Enhanced documentation in the ratelimit.pl script provided in
2007 the src/util/ subdirectory.
2008
2009 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
2010 renamed to Transport Post Delivery Action by Jeremy Harris, as
2011 EXPERIMENTAL_TPDA.
2012
2013 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
2014 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
2015 redis_servers = needs to be configured which will be used by the redis
2016 lookup. Patch from Warren Baker, of The Packet Hub.
2017
2018 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
2019
2020 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
2021 hostname or reverse DNS when processing a host list. Used suggestions
2022 from multiple comments on this bug.
2023
2024 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
2025
2026 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
2027 Missed a few lines, added it to make the runtest require no keyboard
2028 interaction.
2029
2030 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
2031 contains upper case chars. Make router use caseful_local_part.
2032
2033 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
2034 support when GnuTLS has been built with p11-kit.
2035
2036
2037 Exim version 4.80.1
2038 -------------------
2039
2040 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
2041 CVE-2012-5671
2042 This, or similar/improved, will also be change PP/11 of 4.82.
2043
2044
2045 Exim version 4.80
2046 -----------------
2047
2048 PP/01 Handle short writes when writing local log-files.
2049 In practice, only affects FreeBSD (8 onwards).
2050 Bugzilla 1053, with thanks to Dmitry Isaikin.
2051
2052 NM/01 Bugzilla 949 - Documentation tweak
2053
2054 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
2055 improved.
2056
2057 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
2058
2059 PP/02 Implemented gsasl authenticator.
2060
2061 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
2062
2063 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
2064 `pkg-config foo` for cflags/libs.
2065
2066 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
2067 with rest of GSASL and with heimdal_gssapi.
2068
2069 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
2070 `pkg-config foo` for cflags/libs for the TLS implementation.
2071
2072 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
2073 properties get this fed in as external SSF. A number of robustness
2074 and debugging improvements to the cyrus_sasl authenticator.
2075
2076 PP/08 cyrus_sasl server now expands the server_realm option.
2077
2078 PP/09 Bugzilla 1214 - Log authentication information in reject log.
2079 Patch by Jeremy Harris.
2080
2081 PP/10 Added dbmjz lookup type.
2082
2083 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
2084
2085 PP/12 MAIL args handles TAB as well as SP, for better interop with
2086 non-compliant senders.
2087 Analysis and variant patch by Todd Lyons.
2088
2089 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
2090 Bug report from Lars Müller <lars@samba.org> (via SUSE),
2091 Patch from Dirk Mueller <dmueller@suse.com>
2092
2093 PP/13 tls_peerdn now print-escaped for spool files.
2094 Observed some $tls_peerdn in wild which contained \n, which resulted
2095 in spool file corruption.
2096
2097 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
2098 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
2099 or write after TLS renegotiation, which otherwise led to messages
2100 "Got SSL error 2".
2101
2102 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
2103 as a tracking header (ie: a signed header comes before the signature).
2104 Patch from Wolfgang Breyha.
2105
2106 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
2107 comma-sep list; embedded commas doubled.
2108
2109 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
2110
2111 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
2112 diagnostics.
2113 Report and patch from Dmitry Banschikov.
2114
2115 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
2116 Removed SSL_clear() after SSL_new() which led to protocol negotiation
2117 failures. We appear to now support TLS1.1+ with Exim.
2118
2119 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
2120 lets Exim select keys and certificates based upon TLS SNI from client.
2121 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
2122 before an outbound SMTP session. New log_selector, +tls_sni.
2123
2124 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
2125 NULL dereference. Report and patch from Alun Jones.
2126
2127 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
2128 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
2129 Not seeing resolver debug output on NetBSD, but suspect this is a
2130 resolver implementation change.
2131
2132 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
2133 Left warnings. Added "eximon gdb" invocation mode.
2134
2135 PP/21 Defaulting "accept_8bitmime" to true, not false.
2136
2137 PP/22 Added -bw for inetd wait mode support.
2138
2139 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
2140 locate the relevant includes and libraries. Made this the default.
2141
2142 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
2143 Bugzilla 1246, report and most of solution from Tomasz Kusy.
2144
2145 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
2146 This may cause build issues on older platforms.
2147
2148 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
2149 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
2150 gnutls_require_mac & gnutls_require_protocols (no longer supported).
2151 Added SNI support via GnuTLS too.
2152 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
2153
2154 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
2155
2156 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
2157 Applied second patch from Janne, implementing suggestion to default
2158 multiple-strings-in-record handling to match SPF spec.
2159
2160 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2161
2162 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
2163 read-only, out of scope).
2164 Patch from Wolfgang Breyha, report from Stuart Northfield.
2165
2166 PP/29 Fix three issues highlighted by clang analyser static analysis.
2167 Only crash-plausible issue would require the Cambridge-specific
2168 iplookup router and a misconfiguration.
2169 Report from Marcin Mirosław.
2170
2171 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
2172
2173 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
2174 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
2175 As part of this, removing so much warning spew let me fix some minor
2176 real issues in debug logging.
2177
2178 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
2179 assignment on my part. Fixed.
2180
2181 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
2182 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
2183 Janne Snabb (who went above and beyond: thank you).
2184
2185 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
2186 string otherwise requires a connection and a bunch more work and it's
2187 relatively easy to get wrong. Should also expose TLS library linkage
2188 problems.
2189
2190 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
2191 64-bit ${eval} (JH/03).
2192
2193 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
2194 GNU libc to support some of the 64-bit stuff, should not lead to
2195 conflicts. Defined before os.h is pulled in, so if a given platform
2196 needs to override this, it can.
2197
2198 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
2199 protection layer was required, which is not implemented.
2200 Bugzilla 1254, patch from Wolfgang Breyha.
2201
2202 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
2203 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
2204 tls_dhparam take prime identifiers. Also unbreak combination of
2205 OpenSSL+DH_params+TLSSNI.
2206
2207 PP/39 Disable SSLv2 by default in OpenSSL support.
2208
2209
2210 Exim version 4.77
2211 -----------------
2212
2213 PP/01 Solaris build fix for Oracle's LDAP libraries.
2214 Bugzilla 1109, patch from Stephen Usher.
2215
2216 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
2217
2218 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
2219 whitespace trailer
2220
2221 TF/02 Fix a couple more cases where we did not log the error message
2222 when unlink() failed. See also change 4.74-TF/03.
2223
2224 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2225 lock up or crash if it happened to be inside a call to libc when it
2226 got a SIGUSR1 from exiwhat.
2227
2228 The SIGUSR1 handler appends the current process status to the process
2229 log which is later printed by exiwhat. It used to use the general
2230 purpose logging code to do this, but several functions it calls are
2231 not safe for signals.
2232
2233 The new output code in the SIGUSR1 handler is specific to the process
2234 log, and simple enough that it's easy to inspect for signal safety.
2235 Removing some special cases also simplifies the general logging code.
2236 Removing the spurious timestamps from the process log simplifies
2237 exiwhat.
2238
2239 TF/04 Improved ratelimit ACL condition.
2240
2241 The /noupdate option has been deprecated in favour of /readonly which
2242 has clearer semantics. The /leaky, /strict, and /readonly update modes
2243 are mutually exclusive. The update mode is no longer included in the
2244 database key; it just determines when the database is updated. (This
2245 means that when you upgrade Exim will forget old rate measurements.)
2246
2247 Exim now checks that the per_* options are used with an update mode that
2248 makes sense for the current ACL. For example, when Exim is processing a
2249 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2250 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2251 must specify per_mail/readonly. If you omit the update mode it defaults to
2252 /leaky where that makes sense (as before) or /readonly where required.
2253
2254 The /noupdate option is now undocumented but still supported for
2255 backwards compatibility. It is equivalent to /readonly except that in
2256 ACLs where /readonly is required you may specify /leaky/noupdate or
2257 /strict/noupdate which are treated the same as /readonly.
2258
2259 A useful new feature is the /count= option. This is a generalization
2260 of the per_byte option, so that you can measure the throughput of other
2261 aggregate values. For example, the per_byte option is now equivalent
2262 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2263
2264 The per_rcpt option has been generalized using the /count= mechanism
2265 (though it's more complicated than the per_byte equivalence). When it is
2266 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2267 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2268 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2269 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2270 Note that using per_rcpt with a non-readonly update mode in more than
2271 one ACL will cause the recipients to be double-counted. (The per_mail
2272 and per_byte options don't have this problem.)
2273
2274 The handling of very low rates has changed slightly. If the computed rate
2275 is less than the event's count (usually one) then this event is the first
2276 after a long gap. In this case the rate is set to the same as this event's
2277 count, so that the first message of a spam run is counted properly.
2278
2279 The major new feature is a mechanism for counting the rate of unique
2280 events. The new per_addr option counts the number of different
2281 recipients that someone has sent messages to in the last time period. It
2282 behaves like per_rcpt if all the recipient addresses are different, but
2283 duplicate recipient addresses do not increase the measured rate. Like
2284 the /count= option this is a general mechanism, so the per_addr option
2285 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2286 example, measure the rate that a client uses different sender addresses
2287 with the options per_mail/unique=$sender_address. There are further
2288 details in the main documentation.
2289
2290 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2291
2292 TF/06 Removed a few PCRE remnants.
2293
2294 TF/07 Automatically extract Exim's version number from tags in the git
2295 repository when doing development or release builds.
2296
2297 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2298 Bugzilla 879. Patch from Paul Fisher.
2299
2300 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2301 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2302 Bugzilla 97.
2303
2304 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2305
2306 PP/05 Variable $av_failed, true if the AV scanner deferred.
2307 Bugzilla 1078. Patch from John Horne.
2308
2309 PP/06 Stop make process more reliably on build failure.
2310 Bugzilla 1087. Patch from Heiko Schlittermann.
2311
2312 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2313 Bugzilla 1089. Patch from Heiko Schlittermann.
2314
2315 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2316 Bugzilla 1131. Patch from Holger Weiß.
2317
2318 PP/09 Handle IPv6 addresses with SPF.
2319 Bugzilla 860. Patch from Wolfgang Breyha.
2320
2321 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2322 Bugzilla 1156.
2323 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2324 Bugzilla 1095.
2325
2326 PP/11 match_* no longer expand right-hand-side by default.
2327 New compile-time build option, EXPAND_LISTMATCH_RHS.
2328 New expansion conditions, "inlist", "inlisti".
2329
2330 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2331
2332 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2333
2334 PP/14 fix log_write() format string regression from TF/03.
2335 Bugzilla 1152. Patch from Dmitry Isaikin.
2336
2337
2338 Exim version 4.76
2339 -----------------
2340
2341 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2342
2343 PP/02 Harmonised TLS library version reporting; only show if debugging.
2344 Layout now matches that introduced for other libraries in 4.74 PP/03.
2345
2346 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2347
2348 PP/04 New "dns_use_edns0" global option.
2349
2350 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2351 Bugzilla 1098.
2352
2353 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2354 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2355
2356 TK/01 Updated PolarSSL code to 0.14.2.
2357 Bugzilla 1097. Patch from Andreas Metzler.
2358
2359 PP/07 Catch divide-by-zero in ${eval:...}.
2360 Fixes bugzilla 1102.
2361
2362 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2363 Bugzilla 1104.
2364
2365 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2366 format-string attack -- SECURITY: remote arbitrary code execution.
2367
2368 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2369 time unintentionally subject to list matching rules, letting the header
2370 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2371 arbitrary string expansion). This allowed for information disclosure.
2372
2373 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2374 INT_MIN/-1 -- value coerced to INT_MAX.
2375
2376
2377 Exim version 4.75
2378 -----------------
2379
2380 NM/01 Workaround for PCRE version dependency in version reporting
2381 Bugzilla 1073
2382
2383 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2384 This fixes portability to compilers other than gcc, notably
2385 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2386
2387 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2388 makefiles for portability to HP-UX and POSIX correctness.
2389
2390 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2391 Also via indented variable definition in the Makefile.
2392 (Debugging by Oliver Heesakkers).
2393
2394 PP/02 Restore caching of spamd results with expanded spamd_address.
2395 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2396
2397 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2398 Improves build reliability. Fix from: Frank Elsner
2399
2400 NM/02 Fix wide character breakage in the rfc2047 coding
2401 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2402
2403 NM/03 Allow underscore in dnslist lookups
2404 Fixes bug 1026. Patch from Graeme Fowler
2405
2406 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2407 Code patches from Adam Ciarcinski of NetBSD.
2408
2409 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2410 Fixes bug 943.
2411
2412 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2413 is logged, to avoid truncation. Patch from John Horne.
2414
2415 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2416 Patch from Jakob Hirsch.
2417
2418 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2419 SQL string expansion failure details.
2420 Patch from Andrey Oktyabrski.
2421
2422 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2423 Patch from Simon Arlott.
2424
2425 PP/09 New lookups functionality failed to compile on old gcc which rejects
2426 extern declarations in function scope.
2427 Patch from Oliver Fleischmann
2428
2429 PP/10 Use sig_atomic_t for flags set from signal handlers.
2430 Check getgroups() return and improve debugging.
2431 Fixed developed for diagnosis in bug 927 (which turned out to be
2432 a kernel bug).
2433
2434 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2435 Patch from Mark Zealey.
2436
2437 PP/12 Bugzilla 1056: Improved spamd server selection.
2438 Patch from Mark Zealey.
2439
2440 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2441 Based on patch from Heiko Schlittermann.
2442
2443 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2444 Patch from Uwe Doering, sign-off by Michael Haardt.
2445
2446 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2447 variable declaration deep within a block. Bug and patch from
2448 Dennis Davis.
2449
2450 PP/15 lookups-Makefile IRIX compatibility coercion.
2451
2452 PP/16 Make DISABLE_DKIM build knob functional.
2453
2454 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2455 Patch by Simon Arlott
2456
2457 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2458 variable argument macros. Our copy now differs from upstream.
2459
2460
2461 Exim version 4.74
2462 -----------------
2463
2464 TF/01 Failure to get a lock on a hints database can have serious
2465 consequences so log it to the panic log.
2466
2467 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2468 controlled using the smtp_confirmation log selector.
2469
2470 TF/03 Include the error message when we fail to unlink a spool file.
2471
2472 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2473 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2474 for maintaining out-of-tree patches for some time.
2475
2476 PP/01 Bugzilla 139: Documentation and portability issues.
2477 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2478 Handle per-OS dynamic-module compilation flags.
2479
2480 PP/02 Let /dev/null have normal permissions.
2481 The 4.73 fixes were a little too stringent and complained about the
2482 permissions on /dev/null. Exempt it from some checks.
2483 Reported by Andreas M. Kirchwitz.
2484
2485 PP/03 Report version information for many libraries, including
2486 Exim version information for dynamically loaded libraries. Created
2487 version.h, now support a version extension string for distributors
2488 who patch heavily. Dynamic module ABI change.
2489
2490 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2491 privilege escalation vulnerability whereby the Exim run-time user
2492 can cause root to append content of the attacker's choosing to
2493 arbitrary files.
2494
2495 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2496 (Wolfgang Breyha)
2497
2498 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2499 If dropping privileges for untrusted macros, we disabled normal logging
2500 on the basis that it would fail; for the Exim run-time user, this is not
2501 the case, and it resulted in successful deliveries going unlogged.
2502 Fixed. Reported by Andreas Metzler.
2503
2504
2505 Exim version 4.73
2506 -----------------
2507
2508 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2509 only prepend for the Resent-* case. Fixes regression introduced in
2510 Exim 4.70 by NM/22 for Bugzilla 607.
2511
2512 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2513 increasing numbers of administrators be bitten by this.
2514
2515 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2516
2517 PP/03 Bugzilla 994: added openssl_options main configuration option.
2518
2519 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2520
2521 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2522
2523 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2524
2525 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2526 without a peer certificate, leading to a segfault because of an
2527 assumption that peers always have certificates. Be a little more
2528 paranoid. Problem reported by Martin Tscholak.
2529
2530 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2531 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2532 NB: ClamAV planning to remove STREAM in "middle of 2010".
2533 CL also introduces -bmalware, various -d+acl logging additions and
2534 more caution in buffer sizes.
2535
2536 PP/09 Implemented reverse_ip expansion operator.
2537
2538 PP/10 Bugzilla 937: provide a "debug" ACL control.
2539
2540 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2541
2542 PP/12 Bugzilla 973: Implement --version.
2543
2544 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2545
2546 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2547
2548 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2549
2550 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2551 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2552 ignore trailing whitespace.
2553
2554 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2555
2556 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2557 "exim" to be used
2558
2559 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2560 Notification from Dr Andrew Aitchison.
2561
2562 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2563 ExtendedDetectionInfo response format.
2564 Notification from John Horne.
2565
2566 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2567 compatible.
2568
2569 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2570 XSL and documented dependency on system catalogs, with examples of how
2571 it normally works.
2572
2573 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2574 access.
2575
2576 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2577 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2578 configuration file which is writeable by the Exim user or group.
2579
2580 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2581 of configuration files to cover files specified with the -C option if
2582 they are going to be used with root privileges, not just the default
2583 configuration file.
2584
2585 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2586 option (effectively making it always true).
2587
2588 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2589 files to be used while preserving root privileges.
2590
2591 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2592 that rogue child processes cannot use them.
2593
2594 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2595 run-time user, instead of root.
2596
2597 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2598 Exim run-time user without dropping privileges.
2599
2600 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2601 result string, instead of calling string_vformat() twice with the same
2602 arguments.
2603
2604 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2605 for other users. Others should always drop root privileges if they use
2606 -C on the command line, even for a whitelisted configure file.
2607
2608 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2609
2610 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2611
2612
2613 Exim version 4.72
2614 -----------------
2615
2616 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2617 $data_path, and $header_path variables; fixed documentation bugs and
2618 typos
2619
2620 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2621 exipick to access non-standard spools, including the "frozen" queue
2622 (Finput)
2623
2624 NM/01 Bugzilla 965: Support mysql stored procedures.
2625 Patch from Alain Williams
2626
2627 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2628
2629 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2630 Patch from Andreas Metzler
2631
2632 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2633 Patch from Kirill Miazine
2634
2635 NM/05 Bugzilla 671: Added umask to procmail example.
2636
2637 JJ/03 installed exipick 20100323.0, fixing doc bug
2638
2639 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2640 directory. Notification and patch from Dan Rosenberg.
2641
2642 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2643
2644 TK/02 Improve log output when DKIM signing operation fails.
2645
2646 MH/01 Treat the transport option dkim_domain as a colon separated
2647 list, not as a single string, and sign the message with each element,
2648 omitting multiple occurences of the same signer.
2649
2650 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2651 Bugzilla 985, 986. Patch by Simon Arlott
2652
2653 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2654 Patch by Simon Arlott
2655
2656 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2657 MBX locking. Notification from Dan Rosenberg.
2658
2659
2660 Exim version 4.71
2661 -----------------
2662
2663 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2664
2665 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2666
2667 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2668
2669 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2670
2671 NM/04 Bugzilla 915: Flag broken perl installation during build.
2672
2673
2674 Exim version 4.70
2675 -----------------
2676
2677 TK/01 Added patch by Johannes Berg that expands the main option
2678 "spamd_address" if it starts with a dollar sign.
2679
2680 TK/02 Write list of recipients to X-Envelope-Sender header when building
2681 the mbox-format spool file for content scanning (suggested by Jakob
2682 Hirsch).
2683
2684 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2685 (http://www.dcc-servers.net/) support via dccifd. Activated by
2686 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2687
2688 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2689 by Mark Daniel Reidel <mr@df.eu>.
2690
2691 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2692 When building exim an external PCRE library is now needed -
2693 PCRE is a system library on the majority of modern systems.
2694 See entry on PCRE_LIBS in EDITME file.
2695
2696 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2697 conversation. Added nologin parameter to request.
2698 Patch contributed by Kirill Miazine.
2699
2700 TF/01 Do not log submission mode rewrites if they do not change the address.
2701
2702 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2703
2704 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2705 log files in place. Contributed by Roberto Lima.
2706
2707 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2708
2709 TF/03 Bugzilla 615: When checking the local_parts router precondition
2710 after a local_part_suffix or local_part_prefix option, Exim now
2711 does not use the address's named list lookup cache, since this
2712 contains cached lookups for the whole local part.
2713
2714 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2715 Robert Millan. Documentation is in experimental-spec.txt.
2716
2717 TF/04 Bugzilla 668: Fix parallel build (make -j).
2718
2719 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2720
2721 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2722 Patch provided by Jan Srzednicki.
2723
2724 TF/05 Leading white space used to be stripped from $spam_report which
2725 wrecked the formatting. Now it is preserved.
2726
2727 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2728 that they are available at delivery time.
2729
2730 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2731
2732 TF/08 TLS error reporting now respects the incoming_interface and
2733 incoming_port log selectors.
2734
2735 TF/09 Produce a more useful error message if an SMTP transport's hosts
2736 setting expands to an empty string.
2737
2738 NM/06 Bugzilla 744: EXPN did not work under TLS.
2739 Patch provided by Phil Pennock.
2740
2741 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2742 Patch provided by Richard Godbee.
2743
2744 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2745 acl_smtp_notquit, added index entry.
2746
2747 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2748 Patch provided by Eugene Bujak.
2749
2750 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2751 accept(). Patch provided by Maxim Dounin.
2752
2753 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2754 Patch provided by Phil Pennock.
2755
2756 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2757
2758 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2759 Patch provided by Brad "anomie" Jorsch.
2760
2761 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2762 Patch provided by Dean Brooks.
2763
2764 TK/05 Add native DKIM support (does not depend on external libraries).
2765
2766 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2767 Patch provided by Graeme Fowler.
2768
2769 NM/16 Bugzilla 851: Documentation example syntax fix.
2770
2771 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2772
2773 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2774 lsearch.
2775
2776 NM/19 Bugzilla 745: TLS version reporting.
2777 Patch provided by Phil Pennock.
2778
2779 NM/20 Bugzilla 167: bool: condition support.
2780 Patch provided by Phil Pennock.
2781
2782 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2783 clients. Patch provided by Phil Pennock.
2784
2785 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2786 Patch provided by Brad "anomie" Jorsch.
2787
2788 NM/23 Bugzilla 687: Fix misparses in eximstats.
2789 Patch provided by Heiko Schlittermann.
2790
2791 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2792 Patch provided by Heiko Schlittermann.
2793
2794 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2795 plus update to original patch.
2796
2797 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2798
2799 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2800 Patch provided by David Brownlee.
2801
2802 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2803
2804 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2805
2806 NM/30 Bugzilla 888: TLS documentation bugfixes.
2807
2808 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2809
2810 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2811 Unlike the original bugzilla I have changed all shell scripts in src tree.
2812
2813 NM/33 Bugzilla 898: Transport filter timeout fix.
2814 Patch by Todd Rinaldo.
2815
2816 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2817 Patch by Serge Demonchaux.
2818
2819 NM/35 Bugzilla 39: Base64 decode bug fixes.
2820 Patch by Jakob Hirsch.
2821
2822 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2823
2824 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2825
2826 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2827
2828 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2829
2830
2831 Exim version 4.69
2832 -----------------
2833
2834 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2835 ALT-N's libdkim that I have put here:
2836 http://duncanthrax.net/exim-experimental/
2837
2838 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2839 were called 'true' and it seems that C99 defines that as a reserved
2840 keyword to be used with 'bool' variable types. That means you could
2841 not include C99-style headers which use bools without triggering
2842 build errors in sieve.c.
2843
2844 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2845 as mailq or other aliases. Changed the --help handling significantly
2846 to do whats expected. exim_usage() emits usage/help information.
2847
2848 SC/01 Added the -bylocaldomain option to eximstats.
2849
2850 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2851
2852 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2853
2854 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2855
2856
2857 Exim version 4.68
2858 -----------------
2859
2860 PH/01 Another patch from the Sieve maintainer.
2861
2862 PH/02 When an IPv6 address is converted to a string for single-key lookup
2863 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2864 dots are used instead of colons so that keys in lsearch files need not
2865 contain colons. This was done some time before quoting was made available
2866 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2867 (notated using the quote facility) so as to distinguish them from IPv4
2868 keys. This meant that lookups for IP addresses in host lists did not work
2869 for iplsearch lookups.
2870
2871 This has been fixed by arranging for IPv6 addresses to be expressed with
2872 colons if the lookup type is iplsearch. This is not incompatible, because
2873 previously such lookups could never work.
2874
2875 The situation is now rather anomalous, since one *can* have colons in
2876 ordinary lsearch keys. However, making the change in all cases is
2877 incompatible and would probably break a number of configurations.
2878
2879 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2880 version.
2881
2882 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2883 conversion specification without a maximum field width, thereby enabling
2884 a rogue spamd server to cause a buffer overflow. While nobody in their
2885 right mind would setup Exim to query an untrusted spamd server, an
2886 attacker that gains access to a server running spamd could potentially
2887 exploit this vulnerability to run arbitrary code as the Exim user.
2888
2889 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2890 $primary_hostname instead of what libspf2 thinks the hosts name is.
2891
2892 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2893 a directory entry by the name of the lookup key. Previously, if a
2894 symlink pointed to a non-existing file or a file in a directory that
2895 Exim lacked permissions to read, a lookup for a key matching that
2896 symlink would fail. Now it is enough that a matching directory entry
2897 exists, symlink or not. (Bugzilla 503.)
2898
2899 PH/03 The body_linecount and body_zerocount variables are now exported in the
2900 local_scan API.
2901
2902 PH/04 Added the $dnslist_matched variable.
2903
2904 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2905 This means they are set thereafter only if the connection becomes
2906 encrypted.
2907
2908 PH/06 Added the client_condition to authenticators so that some can be skipped
2909 by clients under certain conditions.
2910
2911 PH/07 The error message for a badly-placed control=no_multiline_responses left
2912 "_responses" off the end of the name.
2913
2914 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2915
2916 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2917 (without spaces) instead of just copying the configuration text.
2918
2919 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2920
2921 PH/11 Added $max_received_linelength.
2922
2923 PH/12 Added +ignore_defer and +include_defer to host lists.
2924
2925 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2926 way in which PCRE > 7.0 is built.
2927
2928 PH/14 Implemented queue_only_load_latch.
2929
2930 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2931 MAIL command. The effect was to mangle the value on 64-bit systems.
2932
2933 PH/16 Another patch from the Sieve maintainer.
2934
2935 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2936
2937 PH/18 If a system quota error occurred while trying to create the file for
2938 a maildir delivery, the message "Mailbox is full" was not appended to the
2939 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2940 only to a quota excession during the actual writing of the file.
2941
2942 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2943 characters?) which causes problems in log lines. The DN values are now
2944 passed through string_printing() before being added to log lines.
2945
2946 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2947 and InterBase are left for another time.)
2948
2949 PH/21 Added message_body_newlines option.
2950
2951 PH/22 Guard against possible overflow in moan_check_errorcopy().
2952
2953 PH/23 POSIX allows open() to be a macro; guard against that.
2954
2955 PH/24 If the recipient of an error message contained an @ in the local part
2956 (suitably quoted, of course), incorrect values were put in $domain and
2957 $local_part during the evaluation of errors_copy.
2958
2959
2960 Exim version 4.67
2961 -----------------
2962
2963 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2964 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2965 Jan Srzednicki.
2966
2967 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2968 issue a MAIL command.
2969
2970 PH/02 In an ACL statement such as
2971
2972 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2973
2974 if a client was not listed at all, or was listed with a value other than
2975 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2976 the condition was not true (as it should be), so access was not denied.
2977 The bug was that the ! inversion was incorrectly passed on to the second
2978 item. This has been fixed.
2979
2980 PH/03 Added additional dnslists conditions == and =& which are different from
2981 = and & when the dns lookup returns more than one IP address.
2982
2983 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2984 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2985
2986 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2987 FSYNC, which compiles an option called disable_fsync that allows for
2988 bypassing fsync(). The documentation is heavily laced with warnings.
2989
2990 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2991
2992 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2993 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2994 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2995 including adding "make clean"; (3) Added -fPIC when compiling the test
2996 dynamically loaded module, to get rid of a warning.
2997
2998 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2999 message fails, move_frozen_messages = true and ignore_bounce_errors_after
3000 = 0s. The bug is otherwise harmless.
3001
3002 PH/07 There was a bug in the dovecot authenticator such that the value of
3003 $auth1 could be overwritten, and so not correctly preserved, after a
3004 successful authentication. This usually meant that the value preserved by
3005 the server_setid option was incorrect.
3006
3007 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
3008
3009 PH/09 Installed PCRE release 7.0.
3010
3011 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
3012 run for batched SMTP input. It is now run at the start of every message
3013 in the batch. While fixing this I discovered that the process information
3014 (output by running exiwhat) was not always getting set for -bs and -bS
3015 input. This is fixed, and it now also says "batched" for BSMTP.
3016
3017 PH/11 Added control=no_pipelining.
3018
3019 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
3020 patch, slightly modified), and move the expansion of helo_data till after
3021 the connection is made in the smtp transport (so it can use these
3022 values).
3023
3024 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
3025
3026 PH/14 Added log_selector = +pid.
3027
3028 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
3029
3030 PH/16 Add ${if forany and ${if forall.
3031
3032 PH/17 Added dsn_from option to vary the From: line in DSNs.
3033
3034 PH/18 Flush SMTP output before performing a callout, unless control =
3035 no_callout_flush is set.
3036
3037 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
3038 was true (the default) a successful delivery failed to delete the retry
3039 item, thus causing premature timeout of the address. The bug is now
3040 fixed.
3041
3042 PH/20 Added hosts_avoid_pipelining to the smtp transport.
3043
3044 PH/21 Long custom messages for fakedefer and fakereject are now split up
3045 into multiline responses in the same way that messages for "deny" and
3046 other ACL rejections are.
3047
3048 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
3049 with slight modification.
3050
3051 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
3052 draft, changing the syntax and factoring some duplicate code".
3053
3054 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
3055 for deliveries of the second and subsequent messages over the same SMTP
3056 connection.
3057
3058 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
3059 ${reduce, with only minor "tidies".
3060
3061 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
3062
3063 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
3064 expansion side effects.
3065
3066 PH/27 When a message times out after an over-quota error from an Exim-imposed
3067 quota, the bounce message says "mailbox is full". This message was not
3068 being given when it was a system quota that was exceeded. It now should
3069 be the same.
3070
3071 MH/03 Made $recipients available in local_scan(). local_scan() already has
3072 better access to the recipient list through recipients_list[], but
3073 $recipients can be useful in postmaster-provided expansion strings.
3074
3075 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
3076 in the case of a MAIL command with additional options following the
3077 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
3078 were accidentally chopped off.
3079
3080 PH/29 SMTP synchronization checks are implemented when a command is read -
3081 there is a check that no more input is waiting when there shouldn't be
3082 any. However, for some commands, a delay in an ACL can mean that it is
3083 some time before the response is written. In this time, more input might
3084 arrive, invalidly. So now there are extra checks after an ACL has run for
3085 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
3086 pipelining has not been advertised.
3087
3088 PH/30 MH's patch to allow iscntrl() characters to be list separators.
3089
3090 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
3091 returned in the SMTP response when smtp_return_error_details was false.
3092 This has been fixed.
3093
3094 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
3095 instead of the C I/O that was originally supplied, because problems were
3096 reported on Solaris.
3097
3098 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
3099 Exim which did not show up earlier: it was assuming that a call to
3100 SSL_CTX_set_info_callback() might give an error value. In fact, there is
3101 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
3102 was a macro that became an assignment, so it seemed to work. This has
3103 changed to a proper function call with a void return, hence the compile
3104 error. Exim's code has been fixed.
3105
3106 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
3107 cpus.
3108
3109 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
3110
3111 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
3112
3113 PH/37 If a message is not accepted after it has had an id assigned (e.g.
3114 because it turns out to be too big or there is a timeout) there is no
3115 "Completed" line in the log. When some messages of this type were
3116 selected by exigrep, they were listed as "not completed". Others were
3117 picked up by some special patterns. I have improved the selection
3118 criteria to be more general.
3119
3120 PH/38 The host_find_failed option in the manualroute router can now be set
3121 to "ignore", to completely ignore a host whose IP address cannot be
3122 found. If all hosts are ignored, the behaviour is controlled by the new
3123 host_all_ignored option.
3124
3125 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
3126 homing or because of multiple MX records with /mx) generated more than
3127 one IP address, and the following item turned out to be the local host,
3128 all the secondary addresses of the first item were incorrectly removed
3129 from the list, along with the local host and any following hosts (which
3130 is what is supposed to happen).
3131
3132 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
3133 whoever called Exim into the -H file. In the case of the daemon it was
3134 behaving confusingly. When first started, it used values for whoever
3135 started the daemon, but after a SIGHUP it used the Exim user (because it
3136 calls itself on a restart). I have changed the code so that it now always
3137 uses the Exim user.
3138
3139 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
3140 message are rejected with the same error (e.g. no authentication or bad
3141 sender address), and a DATA command is nevertheless sent (as can happen
3142 with PIPELINING or a stupid MUA), the error message that was given to the
3143 RCPT commands is included in the rejection of the DATA command. This is
3144 intended to be helpful for MUAs that show only the final error to their
3145 users.
3146
3147 PH/42 Another patch from the Sieve maintainer.
3148
3149 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
3150 Eximstats - Fixed some broken HTML links and added missing column headers
3151 (Jez Hancock).
3152 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
3153 columns for Rejects, Temp Rejects, Ham, and Spam rows.
3154
3155 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
3156
3157 PH/43 Yet another patch from the Sieve maintainer.
3158
3159 PH/44 I found a way to check for a TCP/IP connection going away before sending
3160 the response to the final '.' that terminates a message, but only in the
3161 case where the client has not sent further data following the '.'
3162 (unfortunately, this is allowed). However, in many cases there won't be
3163 any further data because there won't be any more messages to send. A call
3164 to select() can be used: if it shows that the input is "ready", there is
3165 either input waiting, or the socket has been closed. An attempt to read
3166 the next input character can distinguish the two cases. Previously, Exim
3167 would have sent an OK response which the client would never have see.
3168 This could lead to message repetition. This fix should cure that, at
3169 least in a lot of common cases.
3170
3171 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
3172 advertised in response to EHLO.
3173
3174
3175 Exim version 4.66
3176 -----------------
3177
3178 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
3179 fixed by 4.65/MH/01 (is this a record?) are fixed:
3180
3181 (i) An empty string was always treated as zero by the numeric comparison
3182 operators. This behaviour has been restored.
3183
3184 (ii) It is documented that the numeric comparison operators always treat
3185 their arguments as decimal numbers. This was broken in that numbers
3186 starting with 0 were being interpreted as octal.
3187
3188 While fixing these problems I realized that there was another issue that
3189 hadn't been noticed. Values of message_size_limit (both the global option
3190 and the transport option) were treated as octal if they started with 0.
3191 The documentation was vague. These values are now always treated as
3192 decimal, and I will make that clear in the documentation.
3193
3194
3195 Exim version 4.65
3196 -----------------
3197
3198 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
3199 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
3200 versions. (#438)
3201
3202 MH/01 Don't check that the operands of numeric comparison operators are
3203 integers when their expansion is in "skipping" mode (fixes bug
3204 introduced by 4.64-PH/07).
3205
3206 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
3207 child addresses, Exim now panics and dies. Previously, because the count
3208 is held in a short int, deliveries were likely to be lost. As such a
3209 large number of recipients for a single message is ridiculous
3210 (performance will be very, very poor), I have chosen to impose a limit
3211 rather than extend the field.
3212
3213
3214 Exim version 4.64
3215 -----------------
3216
3217 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
3218 leftover -K file (the existence of which was triggered by #402).
3219 While we were at it, introduced process PID as part of the -K
3220 filename. This should rule out race conditions when creating
3221 these files.
3222
3223 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3224 processing considerably. Previous code took too long for large mails,
3225 triggering a timeout which in turn triggers #401.
3226
3227 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3228 in the DK code in transports.c. sendfile() is not really portable,
3229 hence the _LINUX specificness.
3230
3231 TF/01 In the add_headers option to the mail command in an Exim filter,
3232 there was a bug that Exim would claim a syntax error in any
3233 header after the first one which had an odd number of characters
3234 in the field name.
3235
3236 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3237 callout verification, Exim cached a "reject" for the entire domain. This
3238 is correct for most verifications, but it is not correct for a recipient
3239 verification with use_sender or use_postmaster set, because in that case
3240 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3241 case of MAIL FROM:<> rejection from other early rejections (e.g.
3242 rejection of HELO). When verifying a recipient using a non-null MAIL
3243 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3244 Whatever the result of the callout, the value of the domain cache is
3245 left unchanged (for any other kind of callout, getting as far as trying
3246 RCPT means that the domain itself is ok).
3247
3248 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3249 gcc 4.1.1 threw up.
3250
3251 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3252 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3253 session, the daemon ignores ECONNECT errors and logs others; it now
3254 ignores EPIPE as well.
3255
3256 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3257 (quoted-printable decoding).
3258
3259 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3260 later the small subsequent patch to fix an introduced bug.
3261
3262 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3263
3264 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3265
3266 PH/08 An error is now given if message_size_limit is specified negative.
3267
3268 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3269 to be given (somewhat) arbitrary names.
3270
3271 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3272 in 4.64-PH/09.
3273
3274 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3275 miscellaneous code fixes
3276
3277 PH/10 Added the log_reject_target ACL modifier to specify where to log
3278 rejections.
3279
3280 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3281 hostname. This is wrong, because it relates to the incoming message (and
3282 probably the interface on which it is arriving) and not to the outgoing
3283 callout (which could be using a different interface). This has been
3284 changed to use the value of the helo_data option from the smtp transport
3285 instead - this is what is used when a message is actually being sent. If
3286 there is no remote transport (possible with a router that sets up host
3287 addresses), $smtp_active_hostname is used.
3288
3289 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3290 tweaks were necessary in order to get it to work (see also 21 below):
3291 (a) The code assumed that strncpy() returns a negative number on buffer
3292 overflow, which isn't the case. Replaced with Exim's string_format()
3293 function.
3294 (b) There were several signed/unsigned issues. I just did the minimum
3295 hacking in of casts. There is scope for a larger refactoring.
3296 (c) The code used strcasecmp() which is not a standard C function.
3297 Replaced with Exim's strcmpic() function.
3298 (d) The code set only $1; it now sets $auth1 as well.
3299 (e) A simple test gave the error "authentication client didn't specify
3300 service in request". It would seem that Dovecot has changed its
3301 interface. Fortunately there's a specification; I followed it and
3302 changed what the client sends and it appears to be working now.
3303
3304 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3305 decoding.
3306
3307 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3308 address A is aliased to B and C, where B exists and C does not. Without
3309 -v the output is "A verified" because verification stops after a
3310 successful redirection if more than one address is generated. However,
3311 with -v the child addresses are also verified. Exim was outputting "A
3312 failed to verify" and then showing the successful verification for C,
3313 with its parentage. It now outputs "B failed to verify", showing B's
3314 parentage before showing the successful verification of C.
3315
3316 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3317 look up a TXT record in a specific list after matching in a combined
3318 list.
3319
3320 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3321 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3322 they consult the DNS. I had assumed they would set it the way they
3323 wanted; and indeed my experiments on Linux seem to show that in some
3324 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3325 To be on the safe side, however, I have now made the interface to
3326 host_find_byname() similar to host_find_bydns(), with an argument
3327 containing the DNS resolver options. The host_find_byname() function now
3328 sets these options at its start, just as host_find_bydns() does. The smtp
3329 transport options dns_qualify_single and dns_search_parents are passed to
3330 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3331 of host_find_byname() use the default settings of RES_DEFNAMES
3332 (qualify_single) but not RES_DNSRCH (search_parents).
3333
3334 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3335 spool_read_header() do less string testing, by means of a preliminary
3336 switch on the second character of optional "-foo" lines. (This is
3337 overdue, caused by the large number of possibilities that now exist.
3338 Originally there were few.) While I was there, I also converted the
3339 str(n)cmp tests so they don't re-test the leading "-" and the first
3340 character, in the hope this might squeeze out yet more improvement.
3341
3342 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3343 flag allowing group syntax was set by the header_syntax check but not
3344 turned off, possible causing trouble later; (2) The flag was not being
3345 set at all for the header_verify test, causing "group"-style headers to
3346 be rejected. I have now set it in this case, and also caused header_
3347 verify to ignore an empty address taken from a group. While doing this, I
3348 came across some other cases where the code for allowing group syntax
3349 while scanning a header line wasn't quite right (mostly, not resetting
3350 the flag correctly in the right place). These bugs could have caused
3351 trouble for malformed header lines. I hope it is now all correct.
3352
3353 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3354 with the "reply" argument non-NULL. The code, however (which originally
3355 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3356 but it didn't always do it. This confused somebody who was copying the
3357 code for some other use. I have removed all the tests.
3358
3359 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3360 feature that was used to support insecure browsers during the U.S. crypto
3361 embargo. It requires special client support, and Exim is probably the
3362 only MTA that supported it -- and would never use it because real RSA is
3363 always available. This code has been removed, because it had the bad
3364 effect of slowing Exim down by computing (never used) parameters for the
3365 RSA_EXPORT functionality.
3366
3367 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3368 authenticator to fail if there's a tab character in the incoming data
3369 (there should never be unless someone is messing about, as it's supposed
3370 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3371 if the connection is using TLS or if the remote IP is the same as the
3372 local IP, and the "valid-client-cert option" if a client certificate has
3373 been verified.
3374
3375 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3376 authenticators. This can be used for authorization after authentication
3377 succeeds. (In the case of plaintext, it servers for both authentication
3378 and authorization.)
3379
3380 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3381 if any retry times were supplied.
3382
3383 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3384 connection, where there is no client IP address to check. In this
3385 situation, the verify now always succeeds.
3386
3387 PH/25 Applied John Jetmore's -Mset patch.
3388
3389 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3390
3391 PH/27 In a string expansion for a processed (not raw) header when multiple
3392 headers of the same name were present, leading whitespace was being
3393 removed from all of them, but trailing whitespace was being removed only
3394 from the last one. Now trailing whitespace is removed from each header
3395 before concatenation. Completely empty headers in a concatenation (as
3396 before) are ignored.
3397
3398 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3399 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3400
3401 PH/29 [Removed. This was a change that I later backed out, and forgot to
3402 correct the ChangeLog entry (that I had efficiently created) before
3403 committing the later change.]
3404
3405 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3406 address errors (4xx response to RCPT) over the same connection as other
3407 messages routed to the same hosts. Such deliveries are always "forced",
3408 so retry times are not inspected. This resulted in far too many retries
3409 for the affected addresses. The effect occurred only when there were more
3410 hosts than the hosts_max_try setting in the smtp transport when it had
3411 the 4xx errors. Those hosts that it had tried were not added to the list
3412 of hosts for which the message was waiting, so if all were tried, there
3413 was no problem. Two fixes have been applied:
3414
3415 (i) If there are any address or message errors in an SMTP delivery, none
3416 of the hosts (tried or untried) are now added to the list of hosts
3417 for which the message is waiting, so the message should not be a
3418 candidate for sending over the same connection that was used for a
3419 successful delivery of some other message. This seems entirely
3420 reasonable: after all the message is NOT "waiting for some host".
3421 This is so "obvious" that I'm not sure why it wasn't done
3422 previously. Hope I haven't missed anything, but it can't do any
3423 harm, as the worst effect is to miss an optimization.
3424
3425 (ii) If, despite (i), such a delivery is accidentally attempted, the
3426 routing retry time is respected, so at least it doesn't keep
3427 hammering the server.
3428
3429 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3430 in ${readsocket because some servers need this prod.
3431
3432 PH/32 Added some extra debug output when updating a wait-xxx database.
3433
3434 PH/33 The hint "could be header name not terminated by colon", which has been
3435 given for certain expansion errors for a long time, was not being given
3436 for the ${if def:h_colon_omitted{... case.
3437
3438 PH/34 The spec says: "With one important exception, whenever a domain list is
3439 being scanned, $domain contains the subject domain." There was at least
3440 one case where this was not true.
3441
3442 PH/35 The error "getsockname() failed: connection reset by peer" was being
3443 written to the panic log as well as the main log, but it isn't really
3444 panic-worthy as it just means the connection died rather early on. I have
3445 removed the panic log writing for the ECONNRESET error when getsockname()
3446 fails.
3447
3448 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3449 runs only) independently of the message's sender address. This meant
3450 that, if the 4xx error was in fact related to the sender, a different
3451 message to the same recipient with a different sender could confuse
3452 things. In particular, this can happen when sending to a greylisting
3453 server, but other circumstances could also provoke similar problems.
3454 I have changed the default so that the retry time for these errors is now
3455 based a combination of the sender and recipient addresses. This change
3456 can be overridden by setting address_retry_include_sender=false in the
3457 smtp transport.
3458
3459 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3460 remote server are returned as part of bounce messages. This was not
3461 happening for LMTP over a pipe (the lmtp transport), but now it is the
3462 same for both kinds of LMTP.
3463
3464 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3465 in header lines that were in fact CNAMEs. This is no longer the case.
3466
3467 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3468 and queue runs started by the daemon processed all messages. This has
3469 been fixed so that -R and -S can now usefully be given with -q<time>.
3470
3471 PH/40 Import PCRE release 6.7 (fixes some bugs).
3472
3473 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3474
3475 PH/42 Give an error if -q is specified more than once.
3476
3477 PH/43 Renamed the variables $interface_address and $interface_port as
3478 $received_ip_address and $received_port, to make it clear that these
3479 values apply to message reception, and not to the outgoing interface when
3480 a message is delivered. (The old names remain recognized, of course.)
3481
3482 PH/44 There was no timeout on the connect() call when using a Unix domain
3483 socket in the ${readsocket expansion. There now is.
3484
3485 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3486 be meaningful with "accept".
3487
3488 SC/01 Eximstats V1.43
3489 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3490
3491 SC/02 Eximstats V1.44
3492 Use a glob alias rather than an array ref in the generated
3493 parser. This improves both readability and performance.
3494
3495 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3496 Collect SpamAssassin and rejection statistics.
3497 Don't display local sender or destination tables unless
3498 there is data to show.
3499 Added average volumes into the top table text output.
3500
3501 SC/04 Eximstats V1.46
3502 Collect data on the number of addresses (recipients)
3503 as well as the number of messages.
3504
3505 SC/05 Eximstats V1.47
3506 Added 'Message too big' to the list of mail rejection
3507 reasons (thanks to Marco Gaiarin).
3508
3509 SC/06 Eximstats V1.48
3510 Mainlog lines which have GMT offsets and are too short to
3511 have a flag are now skipped.
3512
3513 SC/07 Eximstats V1.49 (Alain Williams)
3514 Added the -emptyok flag.
3515
3516 SC/08 Eximstats V1.50
3517 Fixes for obtaining the IP address from reject messages.
3518
3519 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3520 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3521 whitespace changes from 4.64-PH/27
3522
3523 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3524 match 4.64-PH/13
3525
3526 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3527 are found, allow negative numbers in numeric criteria)
3528
3529 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3530
3531 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3532 to match changes made in 4.64-PH/43
3533
3534 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3535
3536 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3537 "domain" is actually an IP address, and force a failure. This locks out
3538 those revolvers/nameservers that support "A-for-A" lookups, in
3539 contravention of the specifications.
3540
3541 PH/48 When a host name was looked up from an IP address, and the subsequent
3542 forward lookup of the name timed out, the host name was left in
3543 $sender_host_name, contrary to the specification.
3544
3545 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3546 restricted to single-key lookups, Exim was not diagnosing an error if
3547 * or *@ was used with a query-style lookup.
3548
3549 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3550
3551 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3552 long ago, but noone interested enough thought of it. Let's just say that
3553 the "1.1" means that there are some new functions that weren't there at
3554 some point in the past.
3555
3556 PH/51 Error processing for expansion failure of helo_data from an smtp
3557 transport during callout processing was broken.
3558
3559 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3560 tested/used via the -bh/-bhc/-bs options.
3561
3562 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3563 bug, fixed in subsequent PCRE releases).
3564
3565 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3566 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3567
3568 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3569
3570
3571 Exim version 4.63
3572 -----------------
3573
3574 SC/01 Use a glob alias rather than an array ref in eximstats generated
3575 parser. This improves both readability and performance.
3576
3577 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3578 Don't display local sender or destination tables in eximstats unless
3579 there is data to show.
3580 Added average volumes into the eximstats top table text output.
3581
3582 SC/03 Collect data on the number of addresses (recipients) as well
3583 as the number of messages in eximstats.
3584
3585 TF/01 Correct an error in the documentation for the redirect router. Exim
3586 does (usually) call initgroups() when daemonizing.
3587
3588 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3589 with consistent privilege compared to when running as a daemon.
3590
3591 TF/03 Note in the spec that $authenticated_id is not set for local
3592 submissions from trusted users.
3593
3594 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3595 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3596
3597 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3598 by adding some example configuration directives to the default
3599 configuration file. A little bit of work is required to uncomment the
3600 directives and define how usernames and passwords are checked, but
3601 there is now a framework to start from.
3602
3603 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3604 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3605 without this. I don't know how relevant this is to other LDAP libraries.
3606
3607 PH/02 Add the verb name to the "unknown ACL verb" error.
3608
3609 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3610
3611 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3612
3613 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3614 directory not expanded when it should be if an expanded home directory
3615 was set for the address (which is overridden by the transport).
3616
3617 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3618 libradius.
3619
3620 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3621 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3622 because it is too late at that time, and has no effect.
3623
3624 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3625 security issue with \' (bugzilla #107). I could not use the
3626 PQescapeStringConn() function, because it needs a PGconn value as one of
3627 its arguments.
3628
3629 PH/08 When testing addresses using -bt, indicate those final addresses that
3630 are duplicates that would not cause an additional delivery. At least one
3631 person was confused, thinking that -bt output corresponded to deliveries.
3632 (Suppressing duplicates isn't a good idea as you lose the information
3633 about possibly different redirections that led to the duplicates.)
3634
3635 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3636 systems where poll() doesn't work, in particular OS X.
3637
3638 PH/10 Added more information to debugging output for retry time not reached.
3639
3640 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3641 operations in malware.c.
3642
3643 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3644 signatures.
3645
3646 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3647 syslog_duplication set false, log lines that would normally be written
3648 both the the main log and to the reject log were not written to syslog at
3649 all.
3650
3651 PH/14 In the default configuration, change the use of "message" in ACL warn
3652 statements to "add_header".
3653
3654 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3655 not followed by a command (e.g. "seen endif").
3656
3657 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3658 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3659 latter.
3660
3661 PH/17 Added extra conditions to the default value of delay_warning_condition
3662 so that it is now:
3663
3664 ${if or { \
3665 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3666 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3667 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3668 }{no}{yes}}
3669
3670 The Auto-Submitted: and various List- headers are standardised, whereas I
3671 don't think Precedence: ever was.
3672
3673 PH/18 Refactored debugging code in route_finduser() to show more information,
3674 in particular, the error code if getpwnam() issues one.
3675
3676 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3677 This is apparently needed in addition to the PH/07 change above to avoid
3678 any possible encoding problems.
3679
3680 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3681 but not after initializing Perl.
3682
3683 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3684 output them only if debugging. By default they are written stderr,
3685 apparently, which is not desirable.
3686
3687 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3688 queries.
3689
3690 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3691 --not options
3692
3693 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3694
3695 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3696 authenticated or an ident call has been made. Suppress the default
3697 values for $authenticated_id and $authenticated_sender (but permit -oMai
3698 and -oMas) when testing with -bh.
3699
3700 PH/24 Re-jigged the order of the tests in the default configuration so that the
3701 tests for valid domains and recipients precede the DNS black list and CSA
3702 tests, on the grounds that those ones are more expensive.
3703
3704 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3705 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3706 This bug exists in every version of Exim that I still have, right back to
3707 0.12.
3708
3709 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3710 However, an attempt to turn on case-sensitivity in a regex key by
3711 including (?-i) didn't work because the subject string was already
3712 lowercased, and the effects were non-intuitive. It turns out that a
3713 one-line patch can be used to allow (?-i) to work as expected.
3714
3715
3716 Exim version 4.62
3717 -----------------
3718
3719 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3720 other effects) broke the use of negated acl sub-conditions.
3721
3722 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3723 patch).
3724
3725 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3726 "Deny" causes Exim to reject the incoming connection with a 554 error.
3727 Unfortunately, if there is a major crisis, such as a disk failure,
3728 tcp-wrappers gives "deny", whereas what one would like would be some
3729 kind of temporary error. A kludge has been added to help with this.
3730 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3731 554 error is used if errno is still zero or contains ENOENT (which occurs
3732 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3733 451 error is used.
3734
3735 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3736
3737 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3738 errors. Otherwise a message that provokes a temporary error (when other
3739 messages do not) can cause a whole host to time out.
3740
3741 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3742 addresses were routed directly to files or pipes from a redirect router.
3743 File deliveries just didn't batch; pipe deliveries might have suffered
3744 odd errors.
3745
3746 PH/06 A failure to get a lock for a hints database would erroneously always say
3747 "Failed to get write lock", even when it was really a read lock.
3748
3749 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3750 of 0600. This has been changed to use the value of the lockfile_mode
3751 option (which defaults to 0600).
3752
3753 PH/08 Applied small patch from the Sieve maintainer.
3754
3755 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3756 folder from quota calculations, a direct delivery into this folder messed
3757 up the contents of the maildirsize file. This was because the regex was
3758 used only to exclude .Trash (or whatever) when the size of the mailbox
3759 was calculated. There was no check that a delivery was happening into an
3760 excluded directory. This bug has been fixed by ignoring all quota
3761 processing for deliveries into excluded directories.
3762
3763 PH/10 Added the maildirfolder_create_regex option to appendfile.
3764
3765
3766 Exim version 4.61
3767 -----------------
3768
3769 PH/01 The code for finding all the local interface addresses on a FreeBSD
3770 system running IPv6 was broken. This may well have applied to all BSD
3771 systems, as well as to others that have similar system calls. The broken
3772 code found IPv4 interfaces correctly, but gave incorrect values for the
3773 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3774 that it would not match correctly against @[] and not recognize the IPv6
3775 addresses as local.
3776
3777 PH/02 The ipliteral router was not recognizing addresses of the form user@
3778 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3779
3780 PH/03 Added disable_ipv6.
3781
3782 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3783 decoded form, because it is most often used to construct To: headers
3784 lines in autoreplies, and the decoded form may well be syntactically
3785 invalid. However, $reply_address has leading white space removed, and all
3786 newlines turned into spaces so that the autoreply transport does not
3787 grumble.
3788
3789 PH/05 If group was specified without a user on a router, and no group or user
3790 was specified on a transport, the group from the router was ignored.
3791
3792 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3793 for visible compile-time settings that can be used to change these
3794 numbers, for those that want even more. Backwards compatibility with old
3795 spool files has been maintained. However, going back to a previous Exim
3796 release will lost any variables that are in spool files.
3797
3798 PH/07 Two small changes when running in the test harness: increase delay when
3799 passing a TCP/IP connection to a new process, in case the original
3800 process has to generate a bounce, and remove special handling of
3801 127.0.0.2 (sic), which is no longer necessary.
3802
3803 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3804 be the same on different OS.
3805
3806 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3807 testing.
3808
3809 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3810 whether --show-vars was specified or not
3811
3812 JJ/02 exipick: Added support for new ACL variable spool format introduced
3813 in 4.61-PH/06
3814
3815 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3816 syntactically invalid From: or Reply-to: line, and a filter used this to
3817 generate an autoreply, and therefore failed to obtain an address for the
3818 autoreply, Exim could try to deliver to a non-existent relative file
3819 name, causing unrelated and misleading errors. What now happens is that
3820 it logs this as a hard delivery error, but does not attempt to create a
3821 bounce message.
3822
3823 PH/11 The exinext utility has a -C option for testing purposes, but although
3824 the given file was scanned by exinext itself; it wasn't being passed on
3825 when Exim was called.
3826
3827 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3828 an end-of-file indication when reading a command response.
3829
3830 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3831 compiled. In many other places in Exim, IPv6 addresses are always
3832 recognized, so I have changed this. It also means that IPv4 domain
3833 literals of the form [IPV4:n.n.n.n] are now always recognized.
3834
3835 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3836 used if the router is not running as root, for example, when verifying at
3837 ACL time, or when using -bh. The debugging output from this situation was
3838 non-existent - all you got was a failure to exec. I have made two
3839 changes:
3840
3841 (a) Failures to set uid/gid, the current directory, or a process leader
3842 in a subprocess such as that created by queryprogram now generate
3843 suitable debugging output when -d is set.
3844
3845 (b) The queryprogram router detects when it is not running as root,
3846 outputs suitable debugging information if -d is set, and then runs
3847 the subprocess without attempting to change uid/gid.
3848
3849 PH/15 Minor change to Makefile for building test_host (undocumented testing
3850 feature).
3851
3852 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3853 additional section of a DNS packet that returns MX or SRV records.
3854 Instead, it always explicitly searches for A/AAAA records. This avoids
3855 major problems that occur when a DNS server includes only records of one
3856 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3857 fixed another bug: if SRV records were looked up and the corresponding
3858 address records were *not* found in the additional section, the port
3859 values from the SRV records were lost.
3860
3861 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3862 using the correct key (the original address) when searching the retry
3863 rules in order to find which one to use for generating the retry hint.
3864
3865 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3866 adding the default one. Similarly, if it contains a Reply-To: header, the
3867 errors_reply_to option, if set, is not used.
3868
3869 PH/19 When calculating a retry time, Exim used to measure the "time since
3870 failure" by looking at the "first failed" field in the retry record. Now
3871 it does not use this if it is later than than the arrival time of the
3872 message. Instead it uses the arrival time. This makes for better
3873 behaviour in cases where some deliveries succeed, thus re-setting the
3874 "first failed" field. An example is a quota failure for a huge message
3875 when small messages continue to be delivered. Without this change, the
3876 "time since failure" will always be short, possible causing more frequent
3877 delivery attempts for the huge message than are intended.
3878 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3879
3880 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3881 $1, $2, $3) because the numerical variables can be reset during some
3882 expansion items (e.g. "match"), thereby losing the authentication data.
3883
3884 PH/21 Make -bV show the size of off_t variables so that the test suite can
3885 decide whether to run tests for quotas > 2G.
3886
3887 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3888 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3889 filecount value is greater than 2G or if a quota value is greater than 2G
3890 on a system where the size of off_t is not greater than 4, a panic error
3891 is given.
3892
3893 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3894 never match. The debug and -bh output now contains an explicit error
3895 message indicating a malformed IPv4 address or mask.
3896
3897 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3898 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3899 PH/23 above applies.
3900
3901 PH/25 Do not write to syslog when running in the test harness. The only
3902 occasion when this arises is a failure to open the main or panic logs
3903 (for which there is an explicit test).
3904
3905 PH/26 Added the /no_tell option to "control=freeze".
3906
3907 PH/27 If a host name lookup failed very early in a connection, for example, if
3908 the IP address matched host_lookup and the reverse lookup yielded a name
3909 that did not have a forward lookup, an error message of the form "no IP
3910 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3911 could be logged. Now it outputs the IP address instead of "NULL".
3912
3913 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3914 allows the sender and the authenticated sender to be set when
3915 submitting a message from within Exim. Since child_open_exim() is
3916 documented for local_scan(), the new function should be too.
3917
3918 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3919 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3920 results in an empty string is now treated as unset.
3921
3922 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3923
3924 PH/31 Added sender_verify_fail logging option.
3925
3926 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3927 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3928 tidied the source and removed it altogether.
3929
3930 PH/33 When a queue run was abandoned because the load average was too high, a
3931 log line was always written; now it is written only if the queue_run log
3932 selector is set. In addition, the log line for abandonment now contains
3933 information about the queue run such as the pid. This is always present
3934 in "start" and "stop" lines but was omitted from the "abandon" line.
3935
3936 PH/34 Omit spaces between a header name and the colon in the error message that
3937 is given when verify = headers_syntax fails (if there are lots of them,
3938 the message gets confusing).
3939
3940 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3941 names, as there are now some PTR records that contain slashes. This check
3942 is only to protect against broken name servers that fall over on strange
3943 characters, so the fact that it applies to all lookups doesn't matter.
3944
3945 PH/36 Now that the new test suite is complete, we can remove some of the
3946 special code in Exim that was needed for the old test suite. For example,
3947 sorting DNS records because real resolvers return them in an arbitrary
3948 order. The new test suite's fake resolver always returns records in the
3949 same order.
3950
3951 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3952 bounces) except when queue_only is set, to avoid logging races between
3953 the different processes.
3954
3955 PH/38 Panic-die if .include specifies a non-absolute path.
3956
3957 PH/39 A tweak to the "H" retry rule from its user.
3958
3959 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3960 a label. They prevented compilation on older perls.
3961
3962 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3963 a warning to be raised on newish perls.
3964
3965 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3966 on queue. Changes to match documented behaviour of showing count of
3967 messages matching specified criteria.
3968
3969 PH/40 Changed the default ident timeout from 30s to 5s.
3970
3971 PH/41 Added support for the use of login_cap features, on those BSD systems
3972 that have them, for controlling the resources used by pipe deliveries.
3973
3974 PH/42 The content-scanning code uses fopen() to create files in which to put
3975 message data. Previously it was not paying any attention to the mode of
3976 the files. Exim runs with umask(0) because the rest of the code creates
3977 files with open(), and sets the required mode explicitly. Thus, these
3978 files were ending up world-writeable. This was not a big issue, because,
3979 being within the spool directory, they were not world-accessible. I have
3980 created a function called modefopen, which takes an additional mode
3981 argument. It sets umask(777), creates the file, chmods it to the required
3982 mode, then resets the umask. All the relevant calls to fopen() in the
3983 content scanning code have been changed to use this function.
3984
3985 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3986 to 24 hours. This avoids potential overflow problems when processing G
3987 and H retry rules. I suspect nobody ever tinkers with this value.
3988
3989 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3990
3991 PH/45 When the plaintext authenticator is running as a client, the server's
3992 challenges are checked to ensure they are valid base64 strings. By
3993 default, the authentication attempt is cancelled if an invalid string is
3994 received. Setting client_ignore_invalid_base64 true ignores these errors.
3995 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3996 they are received. Thus, the responses can be made to depend on the
3997 challenges. If an invalid string is ignored, an empty string is placed in
3998 the variable.
3999
4000 PH/46 Messages that are created by the autoreply transport now contains a
4001 References: header, in accordance with RFCs 2822 and 3834.
4002
4003 PH/47 Added authenticated_sender_force to the smtp transport.
4004
4005 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
4006
4007 PH/49 Installed latest patch from the Sieve maintainer.
4008
4009 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
4010 was also set, the appendfile transport was unnecessarily scanning a
4011 directory of message files (e.g. for maildir delivery) to find the count
4012 of files (along with the size), even though it did not need this
4013 information. It now does the scan only if it needs to find either the
4014 size of the count of files.
4015
4016 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
4017
4018 PH/52 Two bugs concerned with error handling when the smtp transport is
4019 used in LMTP mode:
4020
4021 (i) Exim was not creating retry information for temporary errors given
4022 for individual recipients after the DATA command when the smtp transport
4023 was used in LMTP mode. This meant that they could be retried too
4024 frequently, and not timed out correctly.
4025
4026 (ii) Exim was setting the flag that allows error details to be returned
4027 for LMTP errors on RCPT commands, but not for LMTP errors for individual
4028 recipients that were returned after the DATA command.
4029
4030 PH/53 This is related to PH/52, but is more general: for any failing address,
4031 when detailed error information was permitted to be returned to the
4032 sender, but the error was temporary, then after the final timeout, only
4033 "retry timeout exceeded" was returned. Now it returns the full error as
4034 well as "retry timeout exceeded".
4035
4036 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
4037 do this, and (what is worse) MTAs that accept it.
4038
4039 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
4040 will now be deprecated.
4041
4042 PH/56 New os.c-cygwin from the Cygwin maintainer.
4043
4044 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
4045 formats (previously only available in exim formats via -bpr, -bpru,
4046 and -bpra. Now also available in native and exiqgrep formats)
4047
4048 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
4049 with very large, slow to parse queues
4050
4051 JJ/08 exipick: added ! as generic prefix to negate any criteria format
4052
4053 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
4054
4055 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
4056 responses to authentication challenges, though it was showing the
4057 challenges; (ii) I've removed the CR characters from the debug output for
4058 SMTP output lines.
4059
4060 PH/58 Allow for the insertion of a newline as well as a space when a string
4061 is turned into more than one encoded-word during RFC 2047 encoding. The
4062 Sieve code now uses this.
4063
4064 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
4065 data_4xx, lost_connection, tls_required.
4066
4067 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
4068 message was being sent as an SMTP response.
4069
4070 PH/61 Add -l and -k options to exicyclog.
4071
4072 PH/62 When verifying, if an address was redirected to one new address, so that
4073 verification continued, and the new address failed or deferred after
4074 having set something in $address_data, the value of $address_data was not
4075 passed back to the ACL. This was different to the case when no
4076 redirection occurred. The value is now passed back in both cases.
4077
4078 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
4079 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
4080 use login_cap.h, so on its own it isn't the distinguishing feature. The
4081 new name refers directly to the setclassresources() function.
4082
4083 PH/65 Added configuration files for NetBSD3.
4084
4085 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
4086
4087 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
4088 is preferred over IPv4.
4089
4090 PH/68 The bounce_return_message and bounce_return_body options were not being
4091 honoured for bounces generated during the reception of non-SMTP messages.
4092 In particular, this applied to messages rejected by the ACL. This bug has
4093 been fixed. However, if bounce_return_message is true and bounce_return_
4094 body is false, the headers that are returned for a non-SMTP message
4095 include only those that have been read before the error was detected.
4096 (In the case of an ACL rejection, they have all been read.)
4097
4098 PH/69 The HTML version of the specification is now built in a directory called
4099 spec_html instead of spec.html, because the latter looks like a path with
4100 a MIME-type, and this confuses some software.
4101
4102 PH/70 Catch two compiler warnings in sieve.c.
4103
4104 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
4105 function verify_get_ident() calls ip_connect() to connect a socket, but
4106 if the "connect()" function timed out, ip_connect() used to close the
4107 socket. However, verify_get_ident() also closes the socket later, and in
4108 between Exim writes to the log, which may get opened at this point. When
4109 the socket was closed in ip_connect(), the log could get the same file
4110 descriptor number as the socket. This naturally causes chaos. The fix is
4111 not to close the socket in ip_connect(); the socket should be closed by
4112 the function that creates it. There was only one place in the code where
4113 this was missing, in the iplookup router, which I don't think anybody now
4114 uses, but I've fixed it anyway.
4115
4116 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
4117 well as to direct DNS lookups. Otherwise the handling of names in host
4118 lists is inconsistent and therefore confusing.
4119
4120
4121 Exim version 4.60
4122 -----------------
4123
4124 PH/01 Two changes to the default runtime configuration:
4125
4126 (1) Move the checks for relay_from_hosts and authenticated clients from
4127 after to before the (commented out) DNS black list checks.
4128
4129 (2) Add control=submission to the relay_from_hosts and authenticated
4130 clients checks, on the grounds that messages accepted by these
4131 statements are most likely to be submissions.
4132
4133 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
4134
4135 (1) Generate an error if the third argument for the ${prvs expansion is
4136 not a single digit.
4137
4138 (2) Treat a missing third argument of ${prvscheck as if it were an empty
4139 string.
4140
4141 (3) Reset the variables that are obtained from the first argument of
4142 ${prvscheck and used in the second argument before leaving the code,
4143 because their memory is reclaimed, so using them afterwards may do
4144 silly things.
4145
4146 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
4147 one (it's much easier than Tom thought :-).
4148
4149 (5) Because of (4), we can now allow for the use of $prvscheck_result
4150 inside the third argument.
4151
4152 PH/03 For some reason, the default setting of PATH when running a command from
4153 a pipe transport was just "/usr/bin". I have changed it to
4154 "/bin:/usr/bin".
4155
4156 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
4157 anything to be listed in the output from -bV.
4158
4159 PH/05 When a filter generated an autoreply, the entire To: header line was
4160 quoted in the delivery log line, like this:
4161
4162 => >A.N.Other <ano@some.domain> <original@ddress> ...
4163
4164 This has been changed so that it extracts the operative address. There
4165 may be more than one such address. If so, they are comma-separated, like
4166 this:
4167
4168 => >ano@some.domain,ona@other.domain <original@ddress> ...
4169
4170 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
4171 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
4172 not being looked up in the rDNS to get a host name, Exim was showing the
4173 IP address twice in Received: lines, even though the IP addresses were
4174 identical. For example:
4175
4176 Received: from [1.2.3.4] (helo=[1.2.3.4])
4177
4178 However, if the real host name was known, it was omitting the HELO data
4179 if it matched the actual IP address. This has been tidied up so that it
4180 doesn't show the same IP address twice.
4181
4182 PH/07 When both +timestamp and +memory debugging was on, the value given by
4183 $tod_xxx expansions could be wrong, because the tod_stamp() function was
4184 called by the debug printing, thereby overwriting the timestamp buffer.
4185 Debugging no longer uses the tod_stamp() function when +timestamp is set.
4186
4187 PH/08 When the original message was included in an autoreply transport, it
4188 always said "this is a copy of the message, including all the headers",
4189 even if body_only or headers_only was set. It now gives an appropriate
4190 message.
4191
4192 PH/09 Applied a patch from the Sieve maintainer which:
4193
4194 o fixes some comments
4195 o adds the (disabled) notify extension core
4196 o adds some debug output for the result of if/elsif tests
4197 o points to the current vacation draft in the documentation
4198 and documents the missing references header update
4199
4200 and most important:
4201
4202 o fixes a bug in processing the envelope test (when testing
4203 multiple envelope elements, the last element determined the
4204 result)
4205
4206 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
4207 Electronic Mail") by including:
4208
4209 Auto-submitted: auto-generated
4210
4211 in the messages that it generates (bounce messages and others, such as
4212 warnings). In the case of bounce messages for non-SMTP messages, there was
4213 also a typo: it was using "Auto_submitted" (underscore instead of
4214 hyphen). Since every message generated by Exim is necessarily in response
4215 to another message, thes have all been changed to:
4216
4217 Auto-Submitted: auto-replied
4218
4219 in accordance with these statements in the RFC:
4220
4221 The auto-replied keyword:
4222
4223 - SHOULD be used on messages sent in direct response to another
4224 message by an automatic process,
4225
4226 - MUST NOT be used on manually-generated messages,
4227
4228 - MAY be used on Delivery Status Notifications (DSNs) and Message
4229 Disposition Notifications (MDNs),
4230
4231 - MUST NOT be used on messages generated by automatic or periodic
4232 processes, except for messages which are automatic responses to
4233 other messages.
4234
4235 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4236 to the default Received: header definition.
4237
4238 PH/12 Added log selector acl_warn_skipped (default on).
4239
4240 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4241 variables because (a) they are in the wrong storage pool and (b) even if
4242 they were copied, it wouldn't work properly because of the caching.
4243
4244 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4245 checking when decoding. Apparently there are clients that generate
4246 overlong encoded strings. Why am I not surprised?
4247
4248 PH/15 If the first argument of "${if match_address" was not empty, but did not
4249 contain an "@" character, Exim crashed. Now it writes a panic log message
4250 and treats the condition as false.
4251
4252 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4253
4254 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4255 extension "envelope-auth". The code is finished and in agreement with
4256 other implementations, but there is no documentation so far and in fact,
4257 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4258 not changing the active code.
4259
4260 Print executed "if" and "elsif" statements when debugging is used. This
4261 helps a great deal to understand what a filter does.
4262
4263 Document more things not specified clearly in RFC3028. I had all this
4264 sorted out, when out of a sudden new issues came to my mind. Oops."
4265
4266 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4267 (Bugzilla #53).
4268
4269 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4270 canonical form (as documented). However, after a host name lookup from
4271 the IP address, check_host() was doing a simple string comparison with
4272 addresses acquired from the DNS when checking that the found name did
4273 have the original IP as one of its addresses. Since any found IPv6
4274 addresses are likely to be in abbreviated form, the comparison could
4275 fail. Luckily, there already exists a function for doing the comparison
4276 by converting both addresses to binary, so now that is used instead of
4277 the text comparison.
4278
4279 PH/20 There was another similar case to PH/19, when a complete host name was
4280 given in a host list; looking up its IP address could give an abbreviated
4281 form, whereas the current host's name might or might not be abbreviated.
4282 The same fix has been applied.
4283
4284
4285 Exim version 4.54
4286 -----------------
4287
4288 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4289 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4290 It now does.
4291
4292 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4293 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4294
4295 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4296
4297 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4298 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4299 Also, for "Auto-Submitted", treat anything other than "no" as
4300 non-personal, in accordance with RFC 3834. (Previously it treated
4301 anything starting "auto-" as non-personal.)
4302
4303 TF/01 The control=submission/name=... option had a problem with syntax
4304 errors if the name included a slash character. The /name= option
4305 now slurps the rest of the string, so it can include any characters
4306 but it must come last in the list of options (after /sender_retain
4307 or /domain=).
4308
4309 PH/05 Some modifications to the interface to the fake nameserver for the new
4310 testing suite.
4311
4312
4313
4314 Exim version 4.53
4315 -----------------
4316
4317 TK/01 Added the "success_on_redirect" address verification option. See
4318 NewStuff for rationale and an example.
4319
4320 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4321
4322 PH/02 Patch to exigrep to allow it to work on syslog lines.
4323
4324 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4325 fread() to skip over the body file's header line, because in Cygwin the
4326 header line is locked and is inaccessible.
4327
4328 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4329 co-exist for some time) to make it clear that it is the Exim ID that is
4330 referenced, not the Message-ID: header line.
4331
4332 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4333 string_format() function, because snprintf() does not exist on all
4334 operating systems.
4335
4336 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4337 ${stat: expansion item.
4338
4339 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4340 protocol synchronization error", to keep the pedants happy.
4341
4342 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4343 well as for IRIX systems, when gcc is being used. See the host.c source
4344 file for comments.
4345
4346 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4347
4348 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4349 setting.
4350
4351 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4352 transport and to the smtp transport in LMTP mode.
4353
4354 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4355
4356 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4357 run a filter in a subprocess. This could lead to confusion in subsequent
4358 lookups in the parent process. There should also be a search_tidyup() at
4359 the end of the subprocess.
4360
4361 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4362 only if the host matched helo_try_verify_hosts, which caused the
4363 verification to occur when the EHLO/HELO command was issued. The ACL just
4364 tested the remembered result. Now, if a previous verification attempt has
4365 not happened, "verify = helo" does it there and then.
4366
4367 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4368
4369 TK/03 Fix log output including CR from clamd.
4370
4371 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4372 exist provoked a memory error which could cause a segfault.
4373
4374 PH/15 Installed PCRE 6.2
4375
4376 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4377
4378 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4379 of the problem. Specifically, suggested +O2 rather than +O1 for the
4380 HP-UX compiler.
4381
4382 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4383
4384 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4385 record, the port was not correctly logged when the outgoing_port log
4386 selector was set (it logged the transort's default port).
4387
4388 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4389 fallback_hosts, and "hosts" in the smtp transport.
4390
4391 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4392 host errors such as "Connection refused".
4393
4394 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4395 authentication with radiusclient 0.4.9:
4396
4397 - Error returned from rc_read_config was caught wrongly
4398 - Username/password not passed on to radius server due to wrong length.
4399
4400 The presumption is that some radiusclient API changes for 4.51/PH/17
4401 were not taken care of correctly. The code is still untested by me (my
4402 Linux distribution still has 0.3.2 of radiusclient), but it was
4403 contributed by a Radius user.
4404
4405 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4406 expanding the "port" option of the smtp transport.
4407
4408 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4409 while reading a MIME header. Thanks to Tom Hughes for a patch.
4410
4411 PH/24 Include config.h inside local_scan.h so that configuration settings are
4412 available.
4413
4414 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4415 that in an ACL for RCPT (for example), you can examine exactly what was
4416 received.
4417
4418 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4419 commands, but it was not correctly comparing the address with the actual
4420 client host address. Thus, it would show the EHLO address in Received:
4421 header lines when this was not necessary.
4422
4423 PH/27 Added the % operator to ${eval:}.
4424
4425 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4426 it should be ignoring failures (because with -C, for example, it has lost
4427 privilege). It wasn't ignoring creation failures other than "already
4428 exists".
4429
4430 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4431 -bV or -d is used.
4432
4433 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4434 because an input line was too long, either on its own, or by virtue of
4435 too many continuations, the temporary file was not being removed, and the
4436 return code was incorrect.
4437
4438 PH/31 Missing "BOOL" in function definition in filtertest.c.
4439
4440 PH/32 Applied Sieve patches from the maintainer.
4441
4442 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4443
4444 PH/33 Added "verify = not_blind".
4445
4446 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4447 Local/Makefile (with some defaults set). These are used in built scripts
4448 such as exicyclog, but they have never been used in the exim_install
4449 script (though there are many overriding facilities there). I have
4450 arranged that the exim_install script now takes note of these two
4451 settings.
4452
4453 PH/35 Installed configuration files for Dragonfly.
4454
4455 PH/36 When a locally submitted message by a trusted user did not contain a
4456 From: header, and the sender address was obtained from -f or from an SMTP
4457 MAIL command, and the trusted user did not use -F to supply a sender
4458 name, $originator_name was incorrectly used when constructing a From:
4459 header. Furthermore, $originator_name was used for submission mode
4460 messages from external hosts without From: headers in a similar way,
4461 which is clearly wrong.
4462
4463 PH/37 Added control=suppress_local_fixups.
4464
4465 PH/38 When log_selector = +received_sender was set, and the addition of the
4466 sender made the log line's construction buffer exactly full, or one byte
4467 less than full, an overflow happened when the terminating "\n" was
4468 subsequently added.
4469
4470 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4471 when the result of a list match is failure because a DNS lookup failed.
4472
4473 PH/40 RM_COMMAND is now used in the building process.
4474
4475 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4476 the "build-* directories that it finds.
4477
4478 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4479 address in a domain literal was a prefix of an interface address.
4480
4481 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4482 when verifying a sender address, unless rewrite_headers is false.
4483
4484 PH/44 Wrote a long comment about why errors_to addresses are verified as
4485 recipients, not senders.
4486
4487 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4488 the ratelimit ACL was added.
4489
4490 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4491
4492 PH/46 Added extra information about PostgreSQL errors to the error string.
4493
4494 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4495 avoiding the need to install special zones in a real server. This is
4496 backwards compatible; if it can't find the fake resolver, it drops back.
4497 Thus, both old and new test suites can be run.
4498
4499 TF/02 Added util/ratelimit.pl
4500
4501 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4502 clock is set back in time.
4503
4504 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4505 Candler <B.Candler@pobox.com>.
4506
4507 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4508 OK for addresses that are the result of redirections.
4509
4510 PH/48 A number of further additions for the benefit of the new test suite,
4511 including a fake gethostbyname() that interfaces to the fake DNS resolver
4512 (see PH/47 above).
4513
4514 TF/06 The fix for widen_domains has also been applied to qualify_single and
4515 search_parents which are the other dnslookup options that can cause
4516 header rewrites.
4517
4518 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4519 type ("H").
4520
4521 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4522
4523 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4524 service" if it encountered an MX record with an empty target hostname.
4525 The message is now "an MX or SRV record indicated no SMTP service".
4526
4527 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4528 if the DNS of the sending site is misconfigured. This is quite a
4529 common situation. This change restores the behaviour of treating a
4530 helo verification defer as a failure.
4531
4532 PH/51 If self=fail was set on a router, the bounce message did not include the
4533 actual error message.
4534
4535
4536 Exim version 4.52
4537 -----------------
4538
4539 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4540
4541 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4542 command itself ended in error, the underlying message about the transport
4543 filter timeout was being overwritten with the pipe command error. Now the
4544 underlying error message should be appended to the second error message.
4545
4546 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4547
4548 PH/02 Reduce the amount of output that "make" produces by default. Full output
4549 can still be requested.
4550
4551 PH/03 The warning log line about a condition test deferring for a "warn" verb
4552 was being output only once per connection, rather than after each
4553 occurrence (because it was using the same function as for successful
4554 "warn" verbs). This seems wrong, so I have changed it.
4555
4556 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4557 it should not have, which might have caused a crash in the right
4558 circumstances, but probably never did.
4559
4560 PH/04 Installed a modified version of Tony Finch's patch to make submission
4561 mode fix the return path as well as the Sender: header line, and to
4562 add a /name= option so that you can make the user's friendly name appear
4563 in the header line.
4564
4565 TF/03 Added the control = fakedefer ACL modifier.
4566
4567 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4568 Mark Lowes for thorough testing.
4569
4570 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4571
4572 TK/03 Merged latest SRS patch from Miles Wilton.
4573
4574 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4575 with the definition in sysexits.h (which is #included earlier).
4576 Fortunately, Exim does not actually use EX_OK. The code used to try to
4577 preserve the sysexits.h value, by assuming that macro definitions were
4578 scanned for macro replacements. I have been disabused of this notion,
4579 so now the code just undefines EX_OK before #including unistd.h.
4580
4581 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4582 in the smtp transport. When a block could not be written in a single
4583 write() function, the timeout was being re-applied to each part-write.
4584 This seems wrong - if the receiver was accepting one byte at a time it
4585 would take for ever. The timeout is now adjusted when this happens. It
4586 doesn't have to be particularly precise.
4587
4588 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4589 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4590
4591 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4592 without a domain if the check to <postmaster@domain> fails.
4593
4594 SC/01 Eximstats: added -xls and the ability to specify output files
4595 (patch written by Frank Heydlauf).
4596
4597 SC/02 Eximstats: use FileHandles for outputting results.
4598
4599 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4600
4601 SC/04 Eximstats: fixed display of large numbers with -nvr option
4602
4603 SC/05 Eximstats: fixed merging of reports with empty tables.
4604
4605 SC/06 Eximstats: added the -include_original_destination flag
4606
4607 SC/07 Eximstats: removed tabs and trailing whitespace.
4608
4609 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4610
4611 TK/06 MBOX spool code: Add real "From " MBOX separator line
4612 so the .eml file is really in mbox format (even though
4613 most programs do not really care). Patch from Alex Miller.
4614
4615 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4616 The latter is generated from $received_to and is only set if the
4617 message has one envelope recipient. SA can use these headers,
4618 obviously out-of-the-box. Patch from Alex Miller.
4619
4620 PH/08 The ${def test on a variable was returning false if the variable's
4621 value was "0", contrary to what the specification has always said!
4622 The result should be true unless the variable is empty.
4623
4624 PH/09 The syntax error of a character other than { following "${if
4625 def:variable_name" (after optional whitespace) was not being diagnosed.
4626 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4627 accidental colon was present, for example, could give incorrect results.
4628
4629 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4630 result is used (not including appendfile, where other changes are about
4631 to be made).
4632
4633 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4634 This involved changing a lot of size variables from int to off_t. It
4635 should work with maildirs and everything.
4636
4637 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4638 spamd dying while we are connected to it.
4639
4640 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4641 <jgh@wizmail.org>
4642
4643 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4644 function for BDB 4.3.
4645
4646 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4647
4648 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4649 the sources for PCRE have been re-arranged and more files are now
4650 involved.
4651
4652 PH/15 The code I had for printing potentially long long variables in PH/11
4653 above was not the best (it lost precision). The length of off_t variables
4654 is now inspected at build time, and an appropriate printing format (%ld
4655 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4656 to be "long long int" or "long int". This is needed for the internal
4657 formatting function string_vformat().
4658
4659 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4660 the configuration file to be ":syslog", then the script "guesses" where
4661 the logs files are, rather than using the compiled in default. In our
4662 case the guess is not the same as the compiled default, so the script
4663 suddenly stopped working when I started to use syslog. The patch checks
4664 to see if log_file_path is "". If so, it attempts to read it from exim
4665 with no configuration file to get the compiled in version, before it
4666 falls back to the previous guessing code."
4667
4668 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4669 implementing BATV in an Exim configuration. See NewStuff for the gory
4670 details.
4671
4672 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4673 Makefile that are specific to HP-UX.
4674
4675 PH/18 If the "use_postmaster" option was set for a recipient callout together
4676 with the "random" option, the postmaster address was used as the MAIL
4677 FROM address for the random test, but not for the subsequent recipient
4678 test. It is now used for both.
4679
4680 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4681 patch removes a few documentation additions to RFC 3028, because the
4682 latest draft now contains them. It adds the new en;ascii-case comparator
4683 and a new error check for 8bit text in MIME parts. Comparator and
4684 require names are now matched exactly. I enabled the subaddress
4685 extension, but it is not well tested yet (read: it works for me)."
4686
4687 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4688 rework some of the code of TK/09 above to avoid the hardwired use of
4689 "%lld" and "long long". Replaced the call to snprintf() with a call to
4690 string_vformat().
4691
4692 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4693 records point to non-existent hosts", "retry timeout exceeded", and
4694 "retry time not reached for any host after a long failure period".
4695
4696 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4697 experimental DomainKeys support:
4698
4699 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4700 (2) On an error such as an illegally used "control", the wrong name for
4701 the control was given.
4702
4703 These problems did NOT occur unless DomainKeys support was compiled.
4704
4705 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4706
4707 PH/24 Added ${if match_ip condition.
4708
4709 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4710 databases so that it will be absolutely obvious if a crash occurs in the
4711 DB library. This is a regular occurrence (often caused by mis-matched
4712 db.h files).
4713
4714 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4715 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4716 picked up on a user's system that detects such things. There doesn't seem
4717 to be a gcc warning option for this - only an attribute that has to be
4718 put on the function's prototype. It seems that in Fedora Core 4 they have
4719 set this on a number of new functions. No doubt there will be more in due
4720 course.
4721
4722 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4723 specify a transport. However, if an address that was verified by such a
4724 router was the subject of a callout, Exim crashed because it tried to
4725 read the rcpt_include_affixes from the non-existent transport. Now it
4726 just assumes that the setting of that option is false. This bug was
4727 introduced by 4.51/PH/31.
4728
4729 PH/28 Changed -d+all to exclude +memory, because that information is very
4730 rarely of interest, but it makes the output a lot bigger. People tend to
4731 do -d+all out of habit.
4732
4733 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4734 code in os-type was giving problems when libc.so lives in lib64, like on
4735 x86_64 Fedora Core.
4736
4737 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4738 aren't the modern standard, and it seems that some systems' include files
4739 don't always have them. Exim was already checking for some of the newer
4740 ones like T_AAAA, and defining it itself. I've added checks for all the
4741 record types that Exim uses.
4742
4743 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4744 not automatically generating a new one, as it is supposed to. This
4745 prevented TLS from working. If the file did exist, but contained invalid
4746 data, a new version was generated, as expected. It was only the case of a
4747 non-existent file that was broken.
4748
4749 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4750 with a change in libdomainkeys > 0.64.
4751
4752 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4753 from DNS. If the selector record carries the flag, it now has
4754 precedence over the domain-wide flag.
4755
4756 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4757
4758 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4759 the use of a port name that isn't defined in /etc/services) occurred, the
4760 message was deferred as in a normal delivery, and thus remained on the
4761 spool, instead of being failed because of the mua_wrapper setting. This
4762 is now fixed, and I tidied up some of the mua_wrapper messages at the
4763 same time.
4764
4765 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4766 the messages in a hash of arrays rather than using individual hashes.
4767 This is a bit cleaner and results in dramatic memory savings, albeit
4768 at a slight CPU cost.
4769
4770 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4771 as requested by Marc Sherman.
4772
4773 SC/10 Eximstats: added histograms for user specified patterns as requested
4774 by Marc Sherman.
4775
4776 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4777
4778 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4779 fopen() in the content-scanning modules that did not already have it.
4780
4781
4782 Exim version 4.51
4783 -----------------
4784
4785 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4786 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4787
4788 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4789
4790 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4791
4792 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4793 to test Sieve filters that use "vacation".
4794
4795 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4796 that changes the way the GnuTLS parameters are stored in the cache file.
4797 The new format can be generated externally. For backward compatibility,
4798 if the data in the cache doesn't make sense, Exim assumes it has read an
4799 old-format file, and it generates new data and writes a new file. This
4800 means that you can't go back to an older release without removing the
4801 file.
4802
4803 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4804 work if there are any delivery delays because "one_time" forces the
4805 parent to be marked "delivered", so its unseen clone is never tried
4806 again. For this reason, Exim now forbids the simultaneous setting of
4807 these two options.
4808
4809 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4810 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4811 entry if you want to know the details. The fix, however, neglected to
4812 consider the case when local delivery batching is involved. The test for
4813 "previously delivered" was not happening when checking to see if an
4814 address could be batched with a previous (undelivered) one; under
4815 certain circumstances this could lead to multiple deliveries to the same
4816 address.
4817
4818 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4819 in its include files, and this causes problems building Exim.
4820
4821 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4822 header_syntax) but Exim was just ignoring anything given after a slash.
4823 In particular, this caused confusion with an attempt to use "verify =
4824 reverse_host_lookup/defer_ok". An error is now given when options are
4825 supplied for verify items that do not have them. (Maybe reverse_host_
4826 lookup should have a defer_ok option, but that's a different point.)
4827
4828 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4829 defined by RFC 821) to 2048, because there were problems with some AUTH
4830 commands, and RFC 1869 says the size should be increased for extended
4831 SMTP commands that take arguments.
4832
4833 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4834 Finch).
4835
4836 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4837 "unknown" error; now it says that the functionality isn't in the binary.
4838
4839 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4840 an address' error message when a string expansion fails (syntax or
4841 whatever). Otherwise the password may appear in the log. Following change
4842 PH/42 below, there is no longer a chance of it appearing in a bounce
4843 message.
4844
4845 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4846
4847 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4848 of its addresses was ever tried. (Bugzilla bug #2.)
4849
4850 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4851 the result incorrectly in the debug output. (It correctly added a newline
4852 to what was transported.)
4853
4854 TF/01 Added $received_time.
4855
4856 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4857 commented out examples of how to interface to a virus scanner and to
4858 SpamAssassin. Also added commented examples of av_scanner and
4859 spamd_address settings.
4860
4861 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4862 and controls are allowed in which ACLs. There were a couple of minor
4863 errors. Some of the entries in the conditions table (which is a table of
4864 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4865 negation of where the condition IS allowed.
4866
4867 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4868
4869 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4870 header file does not have a version number, so I've had to invent a new
4871 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4872 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4873 radiusclient), but it was contributed by a Radius user.
4874
4875 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4876 files or directories, for OpenSSL.
4877
4878 PH/19 When an Exim process that is running as root has to create an Exim log
4879 file, it does so in a subprocess that runs as exim:exim so as to get the
4880 ownership right at creation (otherwise, other Exim processes might see
4881 the file with the wrong ownership). There was no test for failure of this
4882 fork() call, which would lead to the process getting stuck as it waited
4883 for a non-existent subprocess. Forks do occasionally fail when resources
4884 run out. I reviewed all the other calls to fork(); they all seem to check
4885 for failure.
4886
4887 PH/20 When checking for unexpected SMTP input at connect time (before writing
4888 the banner), Exim was not dealing correctly with a non-positive return
4889 from the read() function. If the client had disconnected by this time,
4890 the result was a log entry for a synchronization error with an empty
4891 string after "input=" when read() returned zero. If read() returned -1
4892 (an event I could not check), uninitialized data bytes were printed.
4893 There were reports of junk text (parts of files, etc) appearing after
4894 "input=".
4895
4896 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4897
4898 PH/22 Added support for macro redefinition, and (re)definition in between
4899 driver and ACL definitions.
4900
4901 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4902 forgetting to use the resulting value; it was using the unexpanded value.
4903
4904 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4905 hadn't been configured. The fix is from Juergen Kreileder, who
4906 understands it better than I do:
4907
4908 "Here's what I see happening with three configured cyrus_sasl
4909 authenticators configured (plain, login, cram-md5):
4910
4911 On startup auth_cyrus_sasl_init() gets called for each of these.
4912 This means three calls to sasl_listmech() without a specified mech_list.
4913 => SASL tests which mechs of all available mechs actually work
4914 => three warnings about OTP not working
4915 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4916
4917 With the patch, sasl_listmech() also gets called three times. But now
4918 SASL's mech_list option is set to the server_mech specified in the the
4919 authenticator. Or in other words, the answer from sasl_listmech()
4920 gets limited to just the mech you're testing for (which is different
4921 for each call.)
4922 => the return list contains just 'plain' or 'login', 'cram-md5' or
4923 nothing depending on the value of ob->server_mech.
4924
4925 I've just tested the patch: Authentication still works fine,
4926 unavailable mechs specified in the exim configuration are still
4927 caught, and the auth.log warnings about OTP are gone."
4928
4929 PH/25 When debugging is enabled, the contents of the command line are added
4930 to the debugging output, even when log_selector=+arguments is not
4931 specified.
4932
4933 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4934 answer is "GNU", and only if the return is "GNU/something" is the answer
4935 "Linux".
4936
4937 PH/27 $acl_verify_message is now set immediately after the failure of a
4938 verification in an ACL, and so is available in subsequent modifiers. In
4939 particular, the message can be preserved by coding like this:
4940
4941 warn !verify = sender
4942 set acl_m0 = $acl_verify_message
4943
4944 Previously, $acl_verify_message was set only while expanding "message"
4945 and "log_message" when a very denied access.
4946
4947 PH/28 Modified OS/os.c-Linux with
4948
4949 -#ifndef OS_LOAD_AVERAGE
4950 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4951
4952 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4953 nomenclature these days.)
4954
4955 PH/29 Installed patch from the Sieve maintainer that adds the options
4956 sieve_useraddress and sieve_subaddress to the redirect router.
4957
4958 PH/30 In these circumstances:
4959 . Two addresses routed to the same list of hosts;
4960 . First host does not offer TLS;
4961 . First host accepts first address;
4962 . First host gives temporary error to second address;
4963 . Second host offers TLS and a TLS session is established;
4964 . Second host accepts second address.
4965 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4966 and peerdn, if requested) that were in fact used only for the second
4967 address.
4968
4969 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4970 attention to any local part prefix or suffix that was matched by the
4971 router that accepted the address. It now behaves in the same way as it
4972 does for delivery: the affixes are removed from the local part unless
4973 rcpt_include_affixes is set on the transport.
4974
4975 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4976 timeout during the DATA phase of an incoming message.
4977
4978 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4979 applied a patch sanctioned by the Sieve maintainer.
4980
4981 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4982 the uid or gid is negative. A case of a negative gid caused this to be
4983 noticed. The fix allows for either to be negative.
4984
4985 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4986 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4987 overlooked.
4988
4989 PH/36 The change PH/12 above was broken. Fixed it.
4990
4991 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4992 the grounds that routing the same address twice would always produce the
4993 same answer. This might have been true once, but it is certainly no
4994 longer true now. Routing a child address may depend on the previous
4995 routing that produced that child. Some complicated redirection strategies
4996 went wrong when messages had multiple recipients, and made Exim's
4997 behaviour dependent on the order in which the addresses were given.
4998
4999 I have moved the duplicate checking until after the routing is complete.
5000 Exim scans the addresses that are assigned to local and remote
5001 transports, and removes any duplicates. This means that more work will be
5002 done, as duplicates will always all be routed, but duplicates are
5003 presumably rare, so I don't expect this is of any significance.
5004
5005 For deliveries to pipes, files, and autoreplies, the duplicate checking
5006 still happens during the routing process, since they are not going to be
5007 routed further.
5008
5009 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
5010 It corrects a timeout issue with spamd. This is Ian's comment: "The
5011 background is that sometimes spamd either never reads data from a
5012 connection it has accepted, or it never writes response data. The exiscan
5013 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
5014 blindly assumes that writes won't block so it may never time out."
5015
5016 PH/39 Allow G after quota size as well as K and M.
5017
5018 PH/40 The value set for $authenticated_id in an authenticator may not contain
5019 binary zeroes or newlines because the value is written to log lines and
5020 to spool files. There was no check on this. Now the value is run through
5021 the string_printing() function so that such characters are converted to
5022 printable escape sequences.
5023
5024 PH/41 $message_linecount is a new variable that contains the total number of
5025 lines in the message. Compare $body_linecount, which is the count for the
5026 body only.
5027
5028 PH/42 Exim no longer gives details of delivery errors for specific addresses in
5029 bounce and delay warning messages, except in certain special cases, which
5030 are as follows:
5031
5032 (a) An SMTP error message from a remote host;
5033 (b) A message specified in a :fail: redirection;
5034 (c) A message specified in a "fail" command in a system filter;
5035 (d) A message specified in a FAIL return from the queryprogram router;
5036 (e) A message specified by the cannot_route_message router option.
5037
5038 In these cases only, Exim does include the error details in bounce and
5039 warning messages. There are also a few cases where bland messages such
5040 as "unrouteable address" or "local delivery error" are given.
5041
5042 PH/43 $value is now also set for the "else" part of a ${run expansion.
5043
5044 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
5045 being worked on, but at least Exim now implements the latest version to
5046 play with."
5047
5048 PH/45 In a pipe transport, although a timeout while waiting for the pipe
5049 process to complete was treated as a delivery failure, a timeout while
5050 writing the message to the pipe was logged, but erroneously treated as a
5051 successful delivery. Such timeouts include transport filter timeouts. For
5052 consistency with the overall process timeout, these timeouts are now
5053 treated as errors, giving rise to delivery failures by default. However,
5054 there is now a new Boolean option for the pipe transport called
5055 timeout_defer, which, if set TRUE, converts the failures into defers for
5056 both kinds of timeout. A transport filter timeout is now identified in
5057 the log output.
5058
5059 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
5060 systems where "make" and "gmake" are different, calling "gmake" at top
5061 level broke things. I've arranged for the value of $(MAKE) to be passed
5062 from the Makefile to this script so that it can call the same version of
5063 "make".
5064
5065
5066 A note about Exim versions 4.44 and 4.50
5067 ----------------------------------------
5068
5069 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
5070 changes of various kinds. As a consequence, a big documentation update was
5071 needed. This delayed the release for rather longer than seemed good, especially
5072 in the light of a couple of (minor) security issues. Therefore, the changes
5073 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
5074 release. So 4.44 and 4.50 are in effect two different branches that both start
5075 from 4.43.
5076
5077 I have left the 4.50 change log unchanged; it contains all the changes since
5078 4.43. The change log for 4.44 is below; many of its items are identical to
5079 those for 4.50. This seems to be the most sensible way to preserve the
5080 historical information.
5081
5082
5083 Exim version 4.50
5084 -----------------
5085
5086 1. Minor wording change to the doc/README.SIEVE file.
5087
5088 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5089 computation of the current number of files was incorrect.
5090
5091 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5092 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5093 place.
5094
5095 4. Give more explanation in the error message when the command for a transport
5096 filter fails to execute.
5097
5098 5. There are several places where Exim runs a non-Exim command in a
5099 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5100 was being done only for the command run by the queryprogram router. It is
5101 now done for all such subprocesses. The other cases are: ${run, transport
5102 filters, and the commands run by the lmtp and pipe transports.
5103
5104 6. Added CONFIGURE_GROUP build-time option.
5105
5106 7. Some older OS have a limit of 256 on the maximum number of file
5107 descriptors. Exim was using setrlimit() to set 1000 as a large value
5108 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5109 systems. I've change it so that if it can't get 1000, it tries for 256.
5110
5111 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5112 was an oversight, and furthermore, ever since the addition of extra
5113 controls (e.g. 4.43/32), the checks on when to allow different forms of
5114 "control" were broken. There should now be diagnostics for all cases when a
5115 control that does not make sense is encountered.
5116
5117 9. Added the /retain_sender option to "control=submission".
5118
5119 10. $recipients is now available in the predata ACL (oversight).
5120
5121 11. Tidy the search cache before the fork to do a delivery from a message
5122 received from the command line. Otherwise the child will trigger a lookup
5123 failure and thereby defer the delivery if it tries to use (for example) a
5124 cached ldap connection that the parent has called unbind on.
5125
5126 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5127 of $address_data from the recipient verification was clobbered by the
5128 sender verification.
5129
5130 13. The value of address_data from a sender verification is now available in
5131 $sender_address_data in subsequent conditions in the ACL statement.
5132
5133 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
5134
5135 15. Added a new option "connect=<time>" to callout options, to set a different
5136 connection timeout.
5137
5138 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5139 was its contents. (It was OK if the option was not defined at all.)
5140
5141 17. A "Completed" log line is now written for messages that are removed from
5142 the spool by the -Mrm option.
5143
5144 18. New variables $sender_verify_failure and $recipient_verify_failure contain
5145 information about exactly what failed.
5146
5147 19. Added -dd to debug only the daemon process.
5148
5149 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
5150 handles timeouts, both on the server side and network timeouts. Renamed the
5151 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
5152
5153 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
5154 It is now set to "smtps".
5155
5156 22. $host_address is now set to the target address during the checking of
5157 ignore_target_hosts.
5158
5159 23. When checking ignore_target_hosts for an ipliteral router, no host name was
5160 being passed; this would have caused $sender_host_name to have been used if
5161 matching the list had actually called for a host name (not very likely,
5162 since this list is usually IP addresses). A host name is now passed as
5163 "[x.x.x.x]".
5164
5165 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5166 code that specifies a non-restarting handler (typically sigaction() in
5167 modern systems) in an attempt to fix a rare and obscure crash bug.
5168
5169 25. Narrowed the window for a race in the daemon that could cause it to ignore
5170 SIGCHLD signals. This is not a major problem, because they are used only to
5171 wake it up if nothing else does.
5172
5173 26. A malformed maildirsize file could cause Exim to calculate negative values
5174 for the mailbox size or file count. Odd effects could occur as a result.
5175 The maildirsize information is now recalculated if the size or filecount
5176 end up negative.
5177
5178 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5179 support for a long time. Removed HAVE_SYS_VFS_H.
5180
5181 28. Installed the latest version of exipick from John Jetmore.
5182
5183 29. In an address list, if the pattern was not a regular expression, an empty
5184 subject address (from a bounce message) matched only if the pattern was an
5185 empty string. Non-empty patterns were not even tested. This was the wrong
5186 because it is perfectly reasonable to use an empty address as part of a
5187 database query. An empty address is now tested by patterns that are
5188 lookups. However, all the other forms of pattern expect the subject to
5189 contain a local part and a domain, and therefore, for them, an empty
5190 address still always fails if the pattern is not itself empty.
5191
5192 30. Exim went into a mad DNS loop when attempting to do a callout where the
5193 host was specified on an smtp transport, and looking it up yielded more
5194 than one IP address.
5195
5196 31. Re-factored the code for checking spool and log partition space into a
5197 function that finds that data and another that does the check. The former
5198 is then used to implement four new variables: $spool_space, $log_space,
5199 $spool_inodes, and $log_inodes.
5200
5201 32. The RFC2047 encoding function was originally intended for short strings
5202 such as real names; it was not keeping to the 75-character limit for
5203 encoded words that the RFC imposes. It now respects the limit, and
5204 generates multiple encoded words if necessary. To be on the safe side, I
5205 have increased the buffer size for the ${rfc2047: expansion operator from
5206 1024 to 2048 bytes.
5207
5208 33. It is now permitted to omit both strings after an "if" condition; if the
5209 condition is true, the result is "true". As before, when the second string
5210 is omitted, a false condition yields an empty string. This makes it less
5211 cumbersome to write custom ACL and router conditions.
5212
5213 34. Failure to deliver a bounce message always caused it to be frozen, even if
5214 there was an errors_to setting on the router. The errors_to setting is now
5215 respected.
5216
5217 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5218 canonical form (fully expanded) before being placed in
5219 $sender_host_address.
5220
5221 36. The table in the code that translates DNS record types into text (T_A to
5222 "A" for instance) was missing entries for NS and CNAME. It is just possible
5223 that this could have caused confusion if both these types were looked up
5224 for the same domain, because the text type is used as part of Exim's
5225 per-process caching. But the chance of anyone hitting this buglet seems
5226 very small.
5227
5228 37. The dnsdb lookup has been extended in a number of ways.
5229
5230 (1) There is a new type, "zns", which walks up the domain tree until it
5231 finds some nameserver records. It should be used with care.
5232
5233 (2) There is a new type, "mxh", which is like "mx" except that it returns
5234 just the host names, not the priorities.
5235
5236 (3) It is now possible to give a list of domains (or IP addresses) to be
5237 looked up. The behaviour when one of the lookups defers can be
5238 controlled by a keyword.
5239
5240 (4) It is now possible to specify the separator character for use when
5241 multiple records are returned.
5242
5243 38. The dnslists ACL condition has been extended: it is now possible to supply
5244 a list of IP addresses and/or domains to be looked up in a particular DNS
5245 domain.
5246
5247 39. Added log_selector=+queue_time_overall.
5248
5249 40. When running the queue in the test harness, wait just a tad after forking a
5250 delivery process, to get repeatability of debugging output.
5251
5252 41. Include certificate and key file names in error message when GnuTLS fails
5253 to set them up, because the GnuTLS error message doesn't include the name
5254 of the failing file when there is a problem reading it.
5255
5256 42. Allow both -bf and -bF in the same test run.
5257
5258 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5259
5260 44. The "Exiscan patch" is now merged into the mainline Exim source.
5261
5262 45. Sometimes the final signoff response after QUIT could fail to get
5263 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5264 < 0 before doing a fflush(). This bug looks as though it goes back to the
5265 introduction of TLS in release 3.20, but "sometimes" must have been rare
5266 because the tests only now provoked it.
5267
5268 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5269 (this can affect the format of dates).
5270
5271 47. exim_tidydb, when checking for the continued existence of a message for
5272 which it has found a message-specific retry record, was not finding
5273 messages that were in split spool directories. Consequently, it was
5274 deleting retry records that should have stayed in existence.
5275
5276 48. Steve fixed some bugs in eximstats.
5277
5278 49. The SPA authentication driver was not abandoning authentication and moving
5279 on to the next authenticator when an expansion was forced to fail,
5280 contradicting the general specification for all authenticators. Instead it
5281 was generating a temporary error. It now behaves as specified.
5282
5283 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5284 (the order specifies the preference for clients). The order is now AES256,
5285 AES128, 3DES, ARCFOUR128.
5286
5287 51. Small patch to Sieve code - explicitly set From: when generating an
5288 autoreply.
5289
5290 52. Exim crashed if a remote delivery caused a very long error message to be
5291 recorded - for instance if somebody sent an entire SpamAssassin report back
5292 as a large number of 550 error lines. This bug was coincidentally fixed by
5293 increasing the size of one of Exim's internal buffers (big_buffer) that
5294 happened as part of the Exiscan merge. However, to be on the safe side, I
5295 have made the code more robust (and fixed the comments that describe what
5296 is going on).
5297
5298 53. Now that there can be additional text after "Completed" in log lines (if
5299 the queue_time_overall log selector is set), a one-byte patch to exigrep
5300 was needed to allow it to recognize "Completed" as not the last thing in
5301 the line.
5302
5303 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5304 patch that reportedly fixes this has been added. I am not expert enough to
5305 create a test for it. This is what the patch creator wrote:
5306
5307 "I found a little strange behaviour of ldap code when working with
5308 Windows 2003 AD Domain, where users was placed in more than one
5309 Organization Units. When I tried to give exim partial DN, the exit code
5310 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5311 But simultaneously result of request was absolutely normal ldap result,
5312 so I produce this patch..."
5313
5314 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5315 REFERENCE, so I have modified the code to exclude the patch when that macro
5316 is not defined.
5317
5318 55. Some experimental protocols are using DNS PTR records for new purposes. The
5319 keys for these records are domain names, not reversed IP addresses. The
5320 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5321 leaves it alone. Component reversal etc. now happens only for IP addresses.
5322 CAN-2005-0021
5323
5324 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5325
5326 57. Double the size of the debug message buffer (to 2048) so that more of very
5327 long debug lines gets shown.
5328
5329 58. The exicyclog utility now does better if the number of log files to keep
5330 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5331
5332 59. Two changes related to the smtp_active_hostname option:
5333
5334 (1) $smtp_active_hostname is now available as a variable.
5335 (2) The default for smtp_banner uses $smtp_active_hostname instead
5336 of $primary_hostname.
5337
5338 60. The host_aton() function is supposed to be passed a string that is known
5339 to be a valid IP address. However, in the case of IPv6 addresses, it was
5340 not checking this. This is a hostage to fortune. Exim now panics and dies
5341 if the condition is not met. A case was found where this could be provoked
5342 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5343 components; fortuitously, this particular loophole had already been fixed
5344 by change 4.50/55 above.
5345
5346 If there are any other similar loopholes, the new check in host_aton()
5347 itself should stop them being exploited. The report I received stated that
5348 data on the command line could provoke the exploit when Exim was running as
5349 exim, but did not say which command line option was involved. All I could
5350 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5351 running as the user.
5352 CAN-2005-0021
5353
5354 61. There was a buffer overflow vulnerability in the SPA authentication code
5355 (which came originally from the Samba project). I have added a test to the
5356 spa_base64_to_bits() function which I hope fixes it.
5357 CAN-2005-0022
5358
5359 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5360 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5361
5362 63. The daemon start-up calls getloadavg() while still root for those OS that
5363 need the first call to be done as root, but it missed one case: when
5364 deliver_queue_load_max is set with deliver_drop_privilege. This is
5365 necessary for the benefit of the queue runner, because there is no re-exec
5366 when deliver_drop_privilege is set.
5367
5368 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5369 This has been fixed.
5370
5371 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5372 was in use, was not putting the data itself into the right store pool;
5373 consequently, it could be overwritten for a subsequent message in the same
5374 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5375 the caching.)
5376
5377 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5378
5379 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5380 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5381 the function were treating the return as a boolean value, which happened to
5382 work because 0=false and not-0=true, but is not correct code.
5383
5384 68. The host_aton() function was not handling scoped IPv6 addresses (those
5385 with, for example, "%eth0" on the end) correctly.
5386
5387 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5388 negated items (that is, ~something) in unsigned ints. Some compilers
5389 apparently mutter when there is no cast.
5390
5391 70. If an address verification called from an ACL failed, and did not produce a
5392 user-specific message (i.e. there was only a "system" message), nothing was
5393 put in $acl_verify_message. In this situation, it now puts the system
5394 message there.
5395
5396 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5397 session; change 4.31/43 added the unwanted input to the log line - except
5398 that it did not do this in the start of session case. It now does.
5399
5400 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5401 This is wrong and can cause the other end to generate a synchronization
5402 error if it is another Exim or anything else that does the synchronization
5403 check. A QUIT command is no longer sent after a timeout.
5404
5405 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5406 during host lookups.
5407
5408 74. The defer_ok option of callout verification was not working if it was used
5409 when verifying addresses in header lines, that is, for this case:
5410
5411 verify = header_sender/callout=defer_ok
5412
5413 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5414 those file descriptors could be used for SMTP connections. If anything
5415 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5416 could be sent to the SMTP client, causing chaos. The daemon now opens
5417 stdin, stdout, and stderr to /dev/null when it puts itself into the
5418 background.
5419
5420 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5421 log by default. The user can override this with suitable Perl magic.
5422
5423 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5424 the log message when discard triggers, was not working for the DATA ACL or
5425 for the non-SMTP ACL.
5426
5427 78. Error message wording change in sieve.c.
5428
5429 79. If smtp_accept_max_per_host was set, the number of connections could be
5430 restricted to fewer than expected, because the daemon was trying to set up
5431 a new connection before checking whether the processes handling previous
5432 connections had finished. The check for completed processes is now done
5433 earlier. On busy systems, this bug wouldn't be noticed because something
5434 else would have woken the daemon, and it would have reaped the completed
5435 process earlier.
5436
5437 80. If a message was submitted locally by a user whose login name contained one
5438 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5439 It caused a spool format error. I have fixed the spool reading code. A
5440 related problem was that the "from" clause in the Received: line became
5441 illegal because of the space(s). It is now covered by ${quote_local_part.
5442
5443 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5444 tables).
5445
5446 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5447
5448 83. Patch from Sieve maintainer to fix unterminated string problem in
5449 "vacation" handling.
5450
5451 84. Some minor changes to the Linux configuration files to help with other
5452 OS variants using glibc.
5453
5454 85. One more patch for Sieve to update vacation handling to latest spec.
5455
5456
5457 ----------------------------------------------------
5458 See the note above about the 4.44 and 4.50 releases.
5459 ----------------------------------------------------
5460
5461
5462 Exim version 4.44
5463 -----------------
5464
5465 1. Change 4.43/35 introduced a bug that caused file counts to be
5466 incorrectly computed when quota_filecount was set in an appendfile
5467 transport
5468
5469 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5470 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5471 place.
5472
5473 3. Give more explanation in the error message when the command for a transport
5474 filter fails to execute.
5475
5476 4. There are several places where Exim runs a non-Exim command in a
5477 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5478 was being done only for the command run by the queryprogram router. It is
5479 now done for all such subprocesses. The other cases are: ${run, transport
5480 filters, and the commands run by the lmtp and pipe transports.
5481
5482 5. Some older OS have a limit of 256 on the maximum number of file
5483 descriptors. Exim was using setrlimit() to set 1000 as a large value
5484 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5485 systems. I've change it so that if it can't get 1000, it tries for 256.
5486
5487 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5488 was an oversight, and furthermore, ever since the addition of extra
5489 controls (e.g. 4.43/32), the checks on when to allow different forms of
5490 "control" were broken. There should now be diagnostics for all cases when a
5491 control that does not make sense is encountered.
5492
5493 7. $recipients is now available in the predata ACL (oversight).
5494
5495 8. Tidy the search cache before the fork to do a delivery from a message
5496 received from the command line. Otherwise the child will trigger a lookup
5497 failure and thereby defer the delivery if it tries to use (for example) a
5498 cached ldap connection that the parent has called unbind on.
5499
5500 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5501 of $address_data from the recipient verification was clobbered by the
5502 sender verification.
5503
5504 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5505 was its contents. (It was OK if the option was not defined at all.)
5506
5507 11. A "Completed" log line is now written for messages that are removed from
5508 the spool by the -Mrm option.
5509
5510 12. $host_address is now set to the target address during the checking of
5511 ignore_target_hosts.
5512
5513 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5514 being passed; this would have caused $sender_host_name to have been used if
5515 matching the list had actually called for a host name (not very likely,
5516 since this list is usually IP addresses). A host name is now passed as
5517 "[x.x.x.x]".
5518
5519 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5520 code that specifies a non-restarting handler (typically sigaction() in
5521 modern systems) in an attempt to fix a rare and obscure crash bug.
5522
5523 15. Narrowed the window for a race in the daemon that could cause it to ignore
5524 SIGCHLD signals. This is not a major problem, because they are used only to
5525 wake it up if nothing else does.
5526
5527 16. A malformed maildirsize file could cause Exim to calculate negative values
5528 for the mailbox size or file count. Odd effects could occur as a result.
5529 The maildirsize information is now recalculated if the size or filecount
5530 end up negative.
5531
5532 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5533 support for a long time. Removed HAVE_SYS_VFS_H.
5534
5535 18. Updated exipick to current release from John Jetmore.
5536
5537 19. Allow an empty sender to be matched against a lookup in an address list.
5538 Previously the only cases considered were a regular expression, or an
5539 empty pattern.
5540
5541 20. Exim went into a mad DNS lookup loop when doing a callout where the
5542 host was specified on the transport, if the DNS lookup yielded more than
5543 one IP address.
5544
5545 21. The RFC2047 encoding function was originally intended for short strings
5546 such as real names; it was not keeping to the 75-character limit for
5547 encoded words that the RFC imposes. It now respects the limit, and
5548 generates multiple encoded words if necessary. To be on the safe side, I
5549 have increased the buffer size for the ${rfc2047: expansion operator from
5550 1024 to 2048 bytes.
5551
5552 22. Failure to deliver a bounce message always caused it to be frozen, even if
5553 there was an errors_to setting on the router. The errors_to setting is now
5554 respected.
5555
5556 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5557 canonical form (fully expanded) before being placed in
5558 $sender_host_address.
5559
5560 24. Updated eximstats to version 1.33
5561
5562 25. Include certificate and key file names in error message when GnuTLS fails
5563 to set them up, because the GnuTLS error message doesn't include the name
5564 of the failing file when there is a problem reading it.
5565
5566 26. Expand error message when OpenSSL has problems setting up cert/key files.
5567 As per change 25.
5568
5569 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5570 (this can affect the format of dates).
5571
5572 28. exim_tidydb, when checking for the continued existence of a message for
5573 which it has found a message-specific retry record, was not finding
5574 messages that were in split spool directories. Consequently, it was
5575 deleting retry records that should have stayed in existence.
5576
5577 29. eximstats updated to version 1.35
5578 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5579 1.35 - bugfix such that pie charts by volume are generated correctly
5580
5581 30. The SPA authentication driver was not abandoning authentication and moving
5582 on to the next authenticator when an expansion was forced to fail,
5583 contradicting the general specification for all authenticators. Instead it
5584 was generating a temporary error. It now behaves as specified.
5585
5586 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5587 (the order specifies the preference for clients). The order is now AES256,
5588 AES128, 3DES, ARCFOUR128.
5589
5590 31. Small patch to Sieve code - explicitly set From: when generating an
5591 autoreply.
5592
5593 32. Exim crashed if a remote delivery caused a very long error message to be
5594 recorded - for instance if somebody sent an entire SpamAssassin report back
5595 as a large number of 550 error lines. This bug was coincidentally fixed by
5596 increasing the size of one of Exim's internal buffers (big_buffer) that
5597 happened as part of the Exiscan merge. However, to be on the safe side, I
5598 have made the code more robust (and fixed the comments that describe what
5599 is going on).
5600
5601 33. Some experimental protocols are using DNS PTR records for new purposes. The
5602 keys for these records are domain names, not reversed IP addresses. The
5603 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5604 leaves it alone. Component reversal etc. now happens only for IP addresses.
5605 CAN-2005-0021
5606
5607 34. The host_aton() function is supposed to be passed a string that is known
5608 to be a valid IP address. However, in the case of IPv6 addresses, it was
5609 not checking this. This is a hostage to fortune. Exim now panics and dies
5610 if the condition is not met. A case was found where this could be provoked
5611 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5612 components; fortuitously, this particular loophole had already been fixed
5613 by change 4.50/55 or 4.44/33 above.
5614
5615 If there are any other similar loopholes, the new check in host_aton()
5616 itself should stop them being exploited. The report I received stated that
5617 data on the command line could provoke the exploit when Exim was running as
5618 exim, but did not say which command line option was involved. All I could
5619 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5620 running as the user.
5621 CAN-2005-0021
5622
5623 35. There was a buffer overflow vulnerability in the SPA authentication code
5624 (which came originally from the Samba project). I have added a test to the
5625 spa_base64_to_bits() function which I hope fixes it.
5626 CAN-2005-0022
5627
5628 36. The daemon start-up calls getloadavg() while still root for those OS that
5629 need the first call to be done as root, but it missed one case: when
5630 deliver_queue_load_max is set with deliver_drop_privilege. This is
5631 necessary for the benefit of the queue runner, because there is no re-exec
5632 when deliver_drop_privilege is set.
5633
5634 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5635 was in use, was not putting the data itself into the right store pool;
5636 consequently, it could be overwritten for a subsequent message in the same
5637 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5638 the caching.)
5639
5640 38. Sometimes the final signoff response after QUIT could fail to get
5641 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5642 < 0 before doing a fflush(). This bug looks as though it goes back to the
5643 introduction of TLS in release 3.20, but "sometimes" must have been rare
5644 because the tests only now provoked it.
5645
5646
5647 Exim version 4.43
5648 -----------------
5649
5650 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5651 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5652 Now it returns an integer. A number of calls were still expecting a T/F
5653 return. Fortuitously, in all cases, the tests worked in OK situations,
5654 which is the norm. However, things would have gone wrong on any write
5655 failures on the smtp file descriptor. This function is used when sending
5656 messages over SMTP and also when doing verify callouts.
5657
5658 2. When Exim is called to do synchronous delivery of a locally submitted
5659 message (the -odf or -odi options), it no longer closes stderr before doing
5660 the delivery.
5661
5662 3. Implemented the mua_wrapper option.
5663
5664 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5665
5666 5. Implemented the functions header_remove(), header_testname(),
5667 header_add_at_position(), and receive_remove_recipient(), and exported them
5668 to local_scan().
5669
5670 6. If an ACL "warn" statement specified the addition of headers, Exim already
5671 inserted X-ACL-Warn: at the start if there was no header name. However, it
5672 was not making this test for the second and subsequent header lines if
5673 there were newlines in the string. This meant that an invalid header could
5674 be inserted if Exim was badly configured.
5675
5676 7. Allow an ACL "warn" statement to add header lines at the start or after all
5677 the Received: headers, as well as at the end.
5678
5679 8. Added the rcpt_4xx retry error code.
5680
5681 9. Added postmaster_mailfrom=xxx to callout verification option.
5682
5683 10. Added mailfrom=xxxx to the callout verification option, for verify=
5684 header_sender only.
5685
5686 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5687 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5688
5689 12. Inserted some casts to stop certain compilers warning when using pointer
5690 differences as field lengths or precisions in printf-type calls (mostly
5691 affecting debugging statements).
5692
5693 13. Added optional readline() support for -be (dynamically loaded).
5694
5695 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5696 same clock tick as a message's arrival, so that its received time was the
5697 same as the "first fail" time on the retry record, and that message
5698 remained on the queue past the ultimate address timeout, every queue runner
5699 would try a delivery (because it was past the ultimate address timeout) but
5700 after another failure, the ultimate address timeout, which should have then
5701 bounced the address, did not kick in. This was a "< instead of <=" error;
5702 in most cases the first failure would have been in the next clock tick
5703 after the received time, and all would be well.
5704
5705 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5706 being recognized when the domain list was tested by the match_domain
5707 condition in an expansion string.
5708
5709 16. Added the ${str2b64: operator.
5710
5711 17. Exim was always calling setrlimit() to set a large limit for the number of
5712 processes, without checking whether the existing limit was already
5713 adequate. (It did check for the limit on file descriptors.) Furthermore,
5714 errors from getrlimit() and setrlimit() were being ignored. Now they are
5715 logged to the main and panic logs, but Exim does carry on, to try to do its
5716 job under whatever limits there are.
5717
5718 18. Imported PCRE 5.0.
5719
5720 19. Trivial typo in log message " temporarily refused connection" (the leading
5721 space).
5722
5723 20. If the log selector return_path_on_delivery was set and an address was
5724 redirected to /dev/null, the delivery process crashed because it assumed
5725 that a return path would always be set for a "successful" delivery. In this
5726 case, the whole delivery is bypassed as an optimization, and therefore no
5727 return path is set.
5728
5729 21. Internal re-arrangement: the function for sending a challenge and reading
5730 a response while authentication was assuming a zero-terminated challenge
5731 string. It's now changed to take a pointer and a length, to allow for
5732 binary data in such strings.
5733
5734 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5735
5736 23. Exim was not respecting finduser_retries when seeking the login of the
5737 uid under which it was called; it was always trying 10 times. (The default
5738 setting of finduser_retries is zero.) Also, it was sleeping after the final
5739 failure, which is pointless.
5740
5741 24. Implemented tls_on_connect_ports.
5742
5743 25. Implemented acl_smtp_predata.
5744
5745 26. If the domain in control=submission is set empty, Exim assumes that the
5746 authenticated id is a complete email address when it generates From: or
5747 Sender: header lines.
5748
5749 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5750 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5751 chown and chgrp in /bin and hostname in /usr/bin.
5752
5753 28. Exim was keeping the "process log" file open after each use, just as it
5754 does for the main log. This opens the possibility of it remaining open for
5755 long periods when the USR1 signal hits a daemon. Occasional processlog
5756 errors were reported, that could have been caused by this. Anyway, it seems
5757 much more sensible not to leave this file open at all, so that is what now
5758 happens.
5759
5760 29. The long-running daemon process does not normally write to the log once it
5761 has entered its main loop, and it closes the log before doing so. This is
5762 so that log files can straightforwardly be renamed and moved. However,
5763 there are a couple of unusual error situations where the daemon does write
5764 log entries, and I had neglected to close the log afterwards.
5765
5766 30. The text of an SMTP error response that was received during a remote
5767 delivery was being truncated at 512 bytes. This is too short for some of
5768 the long messages that one sometimes sees. I've increased the limit to
5769 1024.
5770
5771 31. It is now possible to make retry rules that apply only when a message has a
5772 specific sender, in particular, an empty sender.
5773
5774 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5775 it possible to be selective about when SMTP synchronization is enforced.
5776
5777 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5778
5779 32. Implemented hosts_connection_nolog.
5780
5781 33. Added an ACL for QUIT.
5782
5783 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5784 syntax error.
5785
5786 35. Added mailbox_size and mailbox_filecount to appendfile.
5787
5788 36. Added control = no_multiline_responses to ACLs.
5789
5790 37. There was a bug in the logic of the code that waits for the clock to tick
5791 in the case where the clock went backwards by a substantial amount such
5792 that the microsecond fraction of "now" was more than the microsecond
5793 fraction of "then" (but the whole seconds number was less).
5794
5795 38. Added support for the libradius Radius client library this is found on
5796 FreeBSD (previously only the radiusclient library was supported).
5797
5798
5799 Exim version 4.42
5800 -----------------
5801
5802 1. When certain lookups returned multiple values in the form name=value, the
5803 quoting of the values was not always being done properly. Specifically:
5804 (a) If the value started with a double quote, but contained no whitespace,
5805 it was not quoted.
5806 (b) If the value contained whitespace other than a space character (i.e.
5807 tabs or newlines or carriage returns) it was not quoted.
5808 This fix has been applied to the mysql and pgsql lookups by writing a
5809 separate quoting function and calling it from the lookup code. The fix
5810 should probably also be applied to nisplus, ibase and oracle lookups, but
5811 since I cannot test any of those, I have not disturbed their existing code.
5812
5813 2. A hit in the callout cache for a specific address caused a log line with no
5814 reason for rejecting RCPT. Now it says "Previous (cached) callout
5815 verification failure".
5816
5817 3. There was an off-by-one bug in the queryprogram router. An over-long
5818 return line was truncated at 256 instead of 255 characters, thereby
5819 overflowing its buffer with the terminating zero. As well as fixing this, I
5820 have increased the buffer size to 1024 (and made a note to document this).
5821
5822 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5823 when Exim is waiting for an SMTP response from a remote server, Exim
5824 restarts its select() call on the socket, thereby resetting its timeout.
5825 This is not a problem when such interrupts are rare. Somebody set up a cron
5826 job to run exiwhat every 2 minutes, which is less than the normal select()
5827 timeout (5 or 10 minutes). This meant that the select() timeout never
5828 kicked in because it was always reset. I have fixed this by comparing the
5829 time when an interrupt arrives with the time at the start of the first call
5830 to select(). If more time than the timeout has elapsed, the interrupt is
5831 treated as a timeout.
5832
5833 5. Some internal re-factoring in preparation for the addition of Sieve
5834 extensions (by MH). In particular, the "personal" test is moved to a
5835 separate function, and given an option for scanning Cc: and Bcc: (which is
5836 not set for Exim filters).
5837
5838 6. When Exim created an email address using the login of the caller as the
5839 local part (e.g. when creating a From: or Sender: header line), it was not
5840 quoting the local part when it contained special characters such as @.
5841
5842 7. Installed new OpenBSD configuration files.
5843
5844 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5845 try to make them clearer.
5846
5847 9. Callout options, other than the timeout value, were being ignored when
5848 verifying sender addresses in header lines. For example, when using
5849
5850 verify = header_sender/callout=no_cache
5851
5852 the cache was (incorrectly) being used.
5853
5854 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5855 only the Cygwin environment.
5856
5857 11. When return_path_on_delivery was set as a log selector, if different remote
5858 addresses in the same message used different return paths and parallel
5859 remote delivery occurred, the wrong values would sometimes be logged.
5860 (Whenever a remote delivery process finished, the return path value from
5861 the most recently started remote delivery process was logged.)
5862
5863 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5864 lines when AUTH and/or TLS are in use. This is the "received protocol"
5865 field. Exim used to use "asmtp" for authenticated SMTP, without any
5866 indication (in the protocol name) for TLS use. Now it follows the RFC and
5867 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5868 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5869 names appear in log lines as well as in Received: header lines.
5870
5871 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5872 extensions, and comparison tests, and to fix some bugs.
5873
5874 14. Changes to the "personal" filter test:
5875
5876 (1) The test was buggy in that it was just doing the equivalent of
5877 "contains" tests on header lines. For example, if a user's address was
5878 anne@some.where, the "personal" test would incorrectly be true for
5879
5880 To: susanne@some.where
5881
5882 This test is now done by extracting each address from the header in turn,
5883 and checking the entire address. Other tests that are part of "personal"
5884 are now done using regular expressions (for example, to check local parts
5885 of addresses in From: header lines).
5886
5887 (2) The list of non-personal local parts in From: addresses has been
5888 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5889 taken from the Sieve specification recommendations.
5890
5891 (3) If the message contains any header line starting with "List-" it is
5892 treated as non-personal.
5893
5894 (4) The test for "circular" in the Subject: header line has been removed
5895 because it now seems ill-conceived.
5896
5897 15. Minor typos in src/EDITME comments corrected.
5898
5899 16. Installed latest exipick from John Jetmore.
5900
5901 17. If headers_add on a router specified a text string that was too long for
5902 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5903 of string_sprintf() is now avoided.
5904
5905 18. $message_body_size was not set (it was always zero) when running the DATA
5906 ACL and the local_scan() function.
5907
5908 19. For the "mail" command in an Exim filter, no default was being set for
5909 the once_repeat time, causing a random time value to be used if "once" was
5910 specified. (If the value happened to be <= 0, no repeat happened.) The
5911 default is now 0s, meaning "never repeat". The "vacation" command was OK
5912 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5913 (I found it when inspecting the code).
5914
5915 20. There is now an overall timeout for performing a callout verification. It
5916 defaults to 4 times the callout timeout, which applies to individual SMTP
5917 commands during the callout. The overall timeout applies when there is more
5918 than one host that can be tried. The timeout is checked before trying the
5919 next host. This prevents very long delays if there are a large number of
5920 hosts and all are timing out (e.g. when the network connections are timing
5921 out). The value of the overall timeout can be changed by specifying an
5922 additional sub-option for "callout", called "maxwait". For example:
5923
5924 verify = sender/callout=5s,maxwait=20s
5925
5926 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5927 to the end before writing, but this should make it even safer).
5928
5929 22. Exim was forgetting that it had advertised PIPELINING for the second and
5930 subsequent messages on an SMTP connection. It was also not resetting its
5931 memory on STARTTLS and an internal HELO.
5932
5933 23. When Exim logs an SMTP synchronization error within a session, it now
5934 records whether PIPELINING has been advertised or not.
5935
5936 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5937 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5938 rather than long int.
5939
5940 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5941
5942 26. Added the never_mail option to autoreply.
5943
5944
5945 Exim version 4.41
5946 -----------------
5947
5948 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5949 crash if the getsockname() call failed; this can happen if a connection is
5950 closed very soon after it is established. The problem was simply in the
5951 order in which certain operations were done, causing Exim to try to write
5952 to the SMTP stream before it had set up the file descriptor. The bug has
5953 been fixed by making things happen in the correct order.
5954
5955
5956 Exim version 4.40
5957 -----------------
5958
5959 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5960 before the connection was closed, thus losing the rejection response.
5961
5962 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5963 some early Solaris releases, but causes trouble in current releases where
5964 socklen_t is defined.
5965
5966 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5967 always exist.
5968
5969 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5970 configured.
5971
5972 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5973 that releasing the top of it at the end releases what was used for sub-
5974 expansions (unless the block got too big). However, discard this block if
5975 the first thing is a variable or header, so that we can use its block when
5976 it is dynamic (useful for very large $message_headers, for example).
5977
5978 6. Lookups now cache *every* query, not just the most recent. A new, separate
5979 store pool is used for this. It can be recovered when all lookup caches are
5980 flushed. Lookups now release memory at the end of their result strings.
5981 This has involved some general refactoring of the lookup sources.
5982
5983 7. Some code has been added to the store_xxx() functions to reduce the amount
5984 of flapping under certain conditions.
5985
5986 8. log_incoming_interface used to affect only the <= reception log lines. Now
5987 it causes the local interface and port to be added to several more SMTP log
5988 lines, for example "SMTP connection from", and rejection lines.
5989
5990 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5991
5992 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5993
5994 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5995 could be overwritten at the end of the current message (or the start of a
5996 new message if it was set in a HELO ACL). The value is now preserved for
5997 the duration of the SMTP connection.
5998
5999 12. If a transport had a headers_rewrite setting, and a matching header line
6000 contained an unqualified address, that address was qualified, even if it
6001 did not match any rewriting rules. The underlying bug was that the values
6002 of the flags that permit the existence of unqualified sender and recipient
6003 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
6004 non-local messages, and by -bnq for local messages) were not being
6005 preserved with the message after it was received.
6006
6007 13. When Exim was logging an SMTP synchronization error, it could sometimes log
6008 "next input=" as part of the text comprising the host identity instead of
6009 the correct text. The code was using the same buffer for two different
6010 strings. However, depending on which order the printing function evaluated
6011 its arguments, the bug did not always show up. Under Linux, for example, my
6012 test suite worked just fine.
6013
6014 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
6015 doesn't work with some older versions of Perl. It has been changed to "my",
6016 which in any case is probably the better facility to use.
6017
6018 15. A really picky compiler found some instances of statements for creating
6019 error messages that either had too many or two few arguments for the format
6020 string.
6021
6022 16. The size of the buffer for calls to the DNS resolver has been increased
6023 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
6024 for addresses that have a lot of PTR records. This alleviates a problem; it
6025 does not fully solve it.
6026
6027 17. A dnsdb lookup for PTR records that receives more data than will fit in the
6028 buffer now truncates the list and logs the incident, which is the same
6029 action as happens when Exim is looking up a host name and its aliases.
6030 Previously in this situation something unpredictable would happen;
6031 sometimes it was "internal error: store_reset failed".
6032
6033 18. If a server dropped the connection unexpectedly when an Exim client was
6034 using GnuTLS and trying to read a response, the client delivery process
6035 crashed while trying to generate an error log message.
6036
6037 19. If a "warn" verb in an ACL added multiple headers to a message in a single
6038 string, for example:
6039
6040 warn message = H1: something\nH2: something
6041
6042 the text was added as a single header line from Exim's point of view
6043 though it ended up OK in the delivered message. However, searching for the
6044 second and subsequent header lines using $h_h2: did not work. This has been
6045 fixed. Similarly, if a system filter added multiple headers in this way,
6046 the routers could not see them.
6047
6048 20. Expanded the error message when iplsearch is called with an invalid key to
6049 suggest using net-iplsearch in a host list.
6050
6051 21. When running tests using -bh, any delays imposed by "delay" modifiers in
6052 ACLs are no longer actually imposed (and a message to that effect is
6053 output).
6054
6055 22. If a "gecos" field in a passwd entry contained escaped characters, in
6056 particular, if it contained a \" sequence, Exim got it wrong when building
6057 a From: or a Sender: header from that name. A second bug also caused
6058 incorrect handling when an unquoted " was present following a character
6059 that needed quoting.
6060
6061 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
6062 was not being matched caselessly.
6063
6064 24. Arranged for all hyphens in the exim.8 source to be escaped with
6065 backslashes.
6066
6067 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
6068 properly. Recipient callout cache records were still being keyed to include
6069 the sender, even when use_sender was set false. This led to far more
6070 callouts that were necessary. The sender is no longer included in the key
6071 when use_sender is false.
6072
6073 26. Added "control = submission" modifier to ACLs.
6074
6075 27. Added the ${base62d: operator to decode base 62 numbers.
6076
6077 28. dnsdb lookups can now access SRV records.
6078
6079 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
6080 the configuration file.
6081
6082 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
6083 (-v) mode. This makes the output for a verbose queue run more intelligible.
6084
6085 31. Added a use_postmaster feature to recipient callouts.
6086
6087 32. Added the $body_zerocount variable, containing the number of binary zero
6088 bytes in the message body.
6089
6090 33. The time of last modification of the "new" subdirectory is now used as the
6091 "mailbox time last read" when there is a quota error for a maildir
6092 delivery.
6093
6094 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
6095
6096 35. Added +ignore_unknown as a special item in host lists.
6097
6098 36. Code for decoding IPv6 addresses in host lists is now included, even if
6099 IPv6 support is not being compiled. This fixes a bug in which an IPv6
6100 address was recognized as an IP address, but was then not correctly decoded
6101 into binary, causing unexpected and incorrect effects when compared with
6102 another IP address.
6103
6104
6105 Exim version 4.34
6106 -----------------
6107
6108 1. Very minor rewording of debugging text in manualroute to say "list of
6109 hosts" instead of "hostlist".
6110
6111 2. If verify=header_syntax was set, and a header line with an unqualified
6112 address (no domain) and a large number of spaces between the end of the
6113 name and the colon was received, the reception process suffered a buffer
6114 overflow, and (when I tested it) crashed. This was caused by some obsolete
6115 code that should have been removed. The fix is to remove it!
6116
6117 3. When running in the test harness, delay a bit after writing a bounce
6118 message to get a bit more predictability in the log output.
6119
6120 4. Added a call to search_tidyup() just before forking a reception process. In
6121 theory, someone could use a lookup in the expansion of smtp_accept_max_
6122 per_host which, without the tidyup, could leave open a database connection.
6123
6124 5. Added the variables $recipient_data and $sender_data which get set from a
6125 lookup success in an ACL "recipients" or "senders" condition, or a router
6126 "senders" option, similar to $domain_data and $local_part_data.
6127
6128 6. Moved the writing of debug_print from before to after the "senders" test
6129 for routers.
6130
6131 7. Change 4.31/66 (moving the time when the Received: is generated) caused
6132 problems for message scanning, either using a data ACL, or using
6133 local_scan() because the Received: header was not generated till after they
6134 were called (in order to set the time as the time of reception completion).
6135 I have revised the way this works. The header is now generated after the
6136 body is received, but before the ACL or local_scan() are called. After they
6137 are run, the timestamp in the header is updated.
6138
6139
6140 Exim version 4.33
6141 -----------------
6142
6143 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
6144 before starting a queue runner without re-exec. This happened only when
6145 deliver_drop_privilege was set or when the Exim user was set to root. The
6146 effect of the bug was that timeouts during subsequent deliveries caused
6147 crashes instead of being properly handled. The handler is now left at its
6148 default (and expected) setting.
6149
6150 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
6151 message, again when deliver_drop_privilege is set or Exim is run as root.
6152 The bug described in (1) was not present in this case, but the tidying up
6153 of the other signals was missing. I have made the two cases consistent.
6154
6155 3. The ignore_target_hosts setting on a manualroute router was being ignored
6156 for hosts that were looked up using the /MX notation.
6157
6158 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
6159 in domain lists.
6160
6161 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
6162 operated on the sender address. After changing the $sender_address to <>
6163 for the sender address verify, Exim was re-instated it as the original
6164 (before rewriting) address, but remembering that it had rewritten it, so it
6165 wasn't rewriting it again. This bug also had the effect of breaking the
6166 sender address verification caching when the sender address was rewritten.
6167
6168 6. The ignore_target_hosts option was being ignored by the ipliteral router.
6169 This has been changed so that if the ip literal address matches
6170 ignore_target_hosts, the router declines.
6171
6172 7. Added expansion conditions match_domain, match_address, and match_local_
6173 part (NOT match_host).
6174
6175 8. The placeholder for the Received: header didn't have a length field set.
6176
6177 9. Added code to Exim itself and to exim_lock to test for a specific race
6178 condition that could lead to file corruption when using MBX delivery. The
6179 issue is with the lockfile that is created in /tmp. If this file is removed
6180 after a process has opened it but before that process has acquired a lock,
6181 there is the potential for a second process to recreate the file and also
6182 acquire a lock. This could lead to two Exim processes writing to the file
6183 at the same time. The added code performs the same test as UW imapd; it
6184 checks after acquiring the lock that its file descriptor still refers to
6185 the same named file.
6186
6187 10. The buffer for building added header lines was of fixed size, 8192 bytes.
6188 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
6189 when Exim is built.
6190
6191 11. Added the smtp_active_hostname option. If used, this will typically be made
6192 to depend on the incoming interface address. Because $interface_address is
6193 not set up until the daemon has forked a reception process, error responses
6194 that can happen earlier (such as "too many connections") no longer contain
6195 a host name.
6196
6197 12. If an expansion in a condition on a "warn" statement fails because a lookup
6198 defers, the "warn" statement is abandoned, and the next ACL statement is
6199 processed. Previously this caused the whole ACL to be aborted.
6200
6201 13. Added the iplsearch lookup type.
6202
6203 14. Added ident_timeout as a log selector.
6204
6205 15. Added tls_certificate_verified as a log selector.
6206
6207 16. Added a global option tls_require_ciphers (compare the smtp transport
6208 option of the same name). This controls incoming TLS connections.
6209
6210 17. I finally figured out how to make tls_require_ciphers do a similar thing
6211 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
6212 before starting the TLS session.
6213
6214 18. Tabs are now shown as \t in -bP output.
6215
6216 19. If the log selector return_path_on_delivery was set, Exim crashed when
6217 bouncing a message because it had too many Received: header lines.
6218
6219 20. If two routers both had headers_remove settings, and the first one included
6220 a superfluous trailing colon, the final name in the first list and the
6221 first name in the second list were incorrectly joined into one item (with a
6222 colon in the middle).
6223
6224
6225 Exim version 4.32
6226 -----------------
6227
6228 1. Added -C and -D options to the exinext utility, mainly to make it easier
6229 to include in the automated testing, but these could be helpful when
6230 multiple configurations are in use.
6231
6232 2. The exinext utility was not formatting the output nicely when there was
6233 an alternate port involved in the retry record key, nor when there was a
6234 message id as well (for retries that were specific to a specific message
6235 and a specific host). It was also confused by IPv6 addresses, because of
6236 the additional colons they contain. I have fixed the IPv4 problem, and
6237 patched it up to do a reasonable job for IPv6.
6238
6239 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6240 delivery, the log line now contains "pipelined" if PIPELINING was used.
6241
6242 4. An SMTP transport process used to panic and die if the bind() call to set
6243 an explicit outgoing interface failed. This has been changed; it is now
6244 treated in the same way as a connect() failure.
6245
6246 5. A reference to $sender_host_name in the part of a conditional expansion
6247 that was being skipped was still causing a DNS lookup. This no longer
6248 occurs.
6249
6250 6. The def: expansion condition was not recognizing references to header lines
6251 that used bh_ and bheader_.
6252
6253 7. Added the _cache feature to named lists.
6254
6255 8. The code for checking quota_filecount in the appendfile transport was
6256 allowing one more file than it should have been.
6257
6258 9. For compatibility with Sendmail, the command line option
6259
6260 -prval:sval
6261
6262 is equivalent to
6263
6264 -oMr rval -oMs sval
6265
6266 and sets the incoming protocol and host name (for trusted callers). The
6267 host name and its colon can be omitted when only the protocol is to be set.
6268 Note the Exim already has two private options, -pd and -ps, that refer to
6269 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6270 "s", but I don't think that's a major issue.
6271
6272 10. A number of refactoring changes to the code, none of which should affect
6273 Exim's behaviour:
6274
6275 (a) The number of logging options was getting close to filling up the
6276 32-bit word that was used as a bit map. I have split them into two classes:
6277 those that are passed in the argument to log_write(), and those that are
6278 only ever tested independently outside of that function. These are now in
6279 separate 32-bit words, so there is plenty of room for expansion again.
6280 There is no change in the user interface or the logging behaviour.
6281
6282 (b) When building, for example, log lines, the code previously used a
6283 macro that called string_cat() twice, in order to add two strings. This is
6284 not really sufficiently general. Furthermore, there was one instance where
6285 it was actually wrong because one of the argument was used twice, and in
6286 one call a function was used. (As it happened, calling the function twice
6287 did not affect the overall behaviour.) The macro has been replaced by a
6288 function that can join an arbitrary number of extra strings onto a growing
6289 string.
6290
6291 (c) The code for expansion conditions now uses a table and a binary chop
6292 instead of a serial search (which was left over from when there were very
6293 few conditions). Also, it now recognizes conditions like "pam" even when
6294 the relevant support is not compiled in: a suitably worded error message is
6295 given if an attempt is made to use such a condition.
6296
6297 11. Added ${time_interval:xxxxx}.
6298
6299 12. A bug was causing one of the ddress fields not to be passed back correctly
6300 from remote delivery subprocesses. The field in question was not being
6301 subsequently used, so this caused to problems in practice.
6302
6303 13. Added new log selectors queue_time and deliver_time.
6304
6305 14. Might have fixed a bug in maildirsizefile handling that threw up
6306 "unexpected character" debug warnings, and recalculated the data
6307 unnecessarily. In any case, I expanded the warning message to give more
6308 information.
6309
6310 15. Added the message "Restricted characters in address" to the statements in
6311 the default ACL that block characters like @ and % in local parts.
6312
6313 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6314 Three changes have been made:
6315
6316 (a) There was a serious bug; a negative response to MAIL caused the whole
6317 recipient domain to be cached as invalid, thereby blocking all messages
6318 to all local parts at the same domain, from all senders. This bug has
6319 been fixed. The domain is no longer cached after a negative response to
6320 MAIL if the sender used is not empty.
6321
6322 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6323 been restored.
6324
6325 (c) A new callout option, "use_sender" has been added for people who want
6326 the modified behaviour.
6327
6328
6329 Exim version 4.31
6330 -----------------
6331
6332 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6333 Larry Rosenman.
6334
6335 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6336 indeed breaks things for older releases.
6337
6338 3. Added additional logging to the case where there is a problem reading data
6339 from a filter that is running in a subprocess using a pipe, in order to
6340 try to track down a specific problem.
6341
6342 4. Testing facility fudge: when running in the test harness and attempting
6343 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6344 getting "No route to host". Convert this to a timeout.
6345
6346 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6347 warning.
6348
6349 6. Some OS don't have socklen_t but use size_t instead. This affects the
6350 fifth argument of getsockopt() amongst other things. This is now
6351 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6352 can be set for individual OS. I have set it for SunOS5, OSF1, and
6353 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6354 some earlier ones do not.
6355
6356 7. Change 4.30/15 was not doing the test caselessly.
6357
6358 8. The standard form for an IPv6 address literal was being rejected by address
6359 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6360 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6361 this, as well as the form without the "IPv6" on the front (but only when
6362 address literals are enabled, of course).
6363
6364 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6365
6366 10. Exim crashed if a message with an empty sender address specified by -f
6367 encountered a router with an errors_to setting. This could be provoked only
6368 by a command such as
6369
6370 exim -f "" ...
6371
6372 where an empty string was supplied; "<>" did not hit this bug.
6373
6374 11. Installed PCRE release 4.5.
6375
6376 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6377 remained set. It is now erased.
6378
6379 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6380 times from message ids (which are base 36 rather than the normal 62).
6381
6382 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6383 were being counted as actual protocol errors, and logged if the log
6384 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6385 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6386 and DATA following a set of rejected RCPTs do not count as protocol errors.
6387 In other words, Exim assumes they were pipelined, though this may not
6388 actually be the case. Of course, in all cases the client gets an
6389 appropriate error code.
6390
6391 15. If a lookup fails in an ACL condition, a message about the failure may
6392 be available; it is used if testing the ACL cannot continue, because most
6393 such messages specify what the cause of the deferral is. However, some
6394 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6395 that caused an old message to be retained and used if a later statement
6396 caused a defer, replacing the real cause of the deferral.
6397
6398 16. If an IP address had so many PTR records that the DNS lookup buffer
6399 was not large enough to hold them, Exim could crash while trying to process
6400 the truncated data. It now detects and logs this case.
6401
6402 17. Further to 4.21/58, another change has been made: if (and only if) the
6403 first line of a message (the first header line) ends with CRLF, a bare LF
6404 in a subsequent header line has a space inserted after it, so as not to
6405 terminate the header.
6406
6407 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6408 unnecessarily, used atoi() instead of strtol(), and didn't check the
6409 termination when getting file sizes from file names by regex.
6410
6411 19. Completely re-implemented the support for maildirsize files, in the light
6412 of a number of problems with the previous contributed implementation
6413 (4.30/29). In particular:
6414
6415 . If the quota is zero, the maildirsize file is maintained, but no quota is
6416 imposed.
6417
6418 . If the maildir directory does not exist, it is created before any attempt
6419 to write a maildirsize file.
6420
6421 . The quota value in the file is just a cache; if the quota is changed in
6422 the transport, the new value overrides.
6423
6424 . A regular expression is available for excluding directories from the
6425 count.
6426
6427 20. The autoreply transport checks the characters in options that define the
6428 message's headers; it allows continued headers, but it was checking with
6429 isspace() after an embedded newline instead of explicitly looking for a
6430 space or a tab.
6431
6432 21. If all the "regular" hosts to which an address was routed had passed their
6433 expiry times, and had not reached their retry times, the address was
6434 bounced, even if fallback hosts were defined. Now Exim should go on to try
6435 the fallback hosts.
6436
6437 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6438 equivalent code in the SMTP transport. Some hosts send humungous responses
6439 to HELO/EHLO, more than 1024 it seems.
6440
6441 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6442 gives compiler warnings in some environments. I've now done it "properly",
6443 using a union.
6444
6445 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6446 (because of problems with the built-in one) was declared to return uschar *
6447 instead of char *, causing compiler failure.
6448
6449 25. Fixed a file descriptor leak when processing alias/forward files.
6450
6451 26. Fixed a minor format string issue in dbfn.c.
6452
6453 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6454
6455 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6456 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6457 become corrupted.
6458
6459 29. When a sender address is verified, it is cached, to save repeating the test
6460 when there is more than one recipient in a message. However, when the
6461 verification involves a callout, it is possible for different callout
6462 options to be set for different recipients. It is too complicated to keep
6463 track of this in the cache, so now Exim always runs a verification when a
6464 callout is required, relying on the callout cache for the optimization.
6465 The overhead is duplication of the address routing, but this should not be
6466 too great.
6467
6468 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6469 to be verified with callout=postmaster, and the main callout worked but the
6470 postmaster check failed, the verification correctly failed. However, if a
6471 subsequent RCPT command asked for sender verification *without* the
6472 postmaster check, incorrect caching caused this verification also to fail,
6473 incorrectly.
6474
6475 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6476 it was not caching the DNS options (qualify_single, search_parents) that
6477 were used when the lookup failed. A subsequent lookup with different
6478 options therefore always gave the same answer, though there were cases
6479 where it should not have. (Example: a "domains = !$mx_any" option on a
6480 dnslookup router: the "domains" option is always processed without any
6481 widening, but the router might have qualify_single set.) Now Exim uses the
6482 cached value only when the same options are set.
6483
6484 32. Added John Jetmore's "exipick" utility to the distribution.
6485
6486 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6487 than a timeout (e.g. a certificate is required, and is not provided), an
6488 Exim server now closes the connection immediately. Previously it waited for
6489 the client to close - but if the client is SSL, it seems that they each
6490 wait for each other, leading to a delay before one of them times out.
6491
6492 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6493 maintained 0.8.x compatibility because I don't think many are using it, and
6494 it is clearly obsolete.
6495
6496 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6497 transport.
6498
6499 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6500 client certificate was expired. A simple patch fixes this, though I don't
6501 understand the full logic of why the verify callback is called multiple
6502 times.
6503
6504 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6505 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6506 which causes problems with some clients (such as the Certicom SSL Plus
6507 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6508 disables the coutermeasure allowing Eudora to connect."
6509
6510 38. Exim was not checking that a write() to a log file succeeded. This could
6511 lead to Bad Things if a log got too big, in particular if it hit a file
6512 size limit. Exim now panics and dies if it cannot write to a log file, just
6513 as it does if it cannot open a log file.
6514
6515 39. Modified OS/Makefile-Linux so that it now contains
6516
6517 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6518
6519 The two -D definitions ensure that Exim is compiled with large file
6520 support, which makes it possible to handle log files that are bigger than
6521 2^31.
6522
6523 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6524 instance) a domain was checked against a named list that involved a lookup,
6525 causing $domain_data to be set, then another domain was checked against the
6526 same list, then the first domain was re-checked, the value of $domain_data
6527 after the final check could be wrong. In particular, if the second check
6528 failed, it could be set empty. This bug probably also applied to
6529 $localpart_data.
6530
6531 41. The strip_trailing_dot option was not being applied to the address given
6532 with the -f command-line option.
6533
6534 42. The code for reading a message's header from the spool was incrementing
6535 $received_count, but never initializing it. This meant that the value was
6536 incorrect (doubled) while delivering a message in the same process in which
6537 it was received. In the most common configuration of Exim, this never
6538 happens - a fresh exec is done - but it can happen when
6539 deliver_drop_privilege is set.
6540
6541 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6542 it now includes up to 150 characters of the unexpected data in the log
6543 line.
6544
6545 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6546 and building data strings. The size of both of these buffers was 10 000
6547 bytes - far larger than anybody would *ever* want, thought I. Needless to
6548 say, somebody hit the limit. I have increased the maximum line length to
6549 20 000 and the maximum data length of concatenated lines to 100 000. I have
6550 also fixed two bugs, because there was no checking on these buffers. Tsk,
6551 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6552 buffer is too small.
6553
6554 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6555 lsearch lookups. Now it does.
6556
6557 46. When parsing a route_list item in a manualroute router, a fixed-length
6558 buffer was used for the list of hosts. I made this 1024 bytes long,
6559 thinking that nobody would ever have a list of hosts that long. Wrong.
6560 Somebody had a whole pile of complicated expansion conditions, and the
6561 string was silently truncated, leading to an expansion error. It turns out
6562 that it is easier to change to an unlimited length (owing to other changes
6563 that have happened since this code was originally written) than to build
6564 structure for giving a limitation error. The length of the item that
6565 expands into the list of hosts is now unlimited.
6566
6567 47. The lsearch lookup could not handle data where the length of text line was
6568 more than 4095 characters. Such lines were truncated, leading to shortened
6569 data being returned. It should now handle lines of any length.
6570
6571 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6572 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6573 ACL").
6574
6575 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6576 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6577 no longer happens in comment lines. A list of replacements is now placed
6578 at the head of all of the source files, except those whose only change is
6579 to replace PERL_COMMAND in the very first #! line.
6580
6581 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6582 messages on the queue, with a bottom-up merge sort, using code contributed
6583 by Michael Haardt. This should make operations like -bp somewhat faster on
6584 large queues. It won't affect queue runners, except when queue_run_in_order
6585 is set.
6586
6587 51. Installed eximstats 1.31 in the distribution.
6588
6589 52. Added support for SRV lookups to the dnslookup router.
6590
6591 53. If an ACL referred to $message_body or $message_body_end, the value was not
6592 reset for any messages that followed in the same SMTP session.
6593
6594 54. The store-handling optimization for building very long strings was not
6595 differentiating between the different store pools. I don't think this
6596 actually made any difference in practice, but I've tidied it.
6597
6598 55. While running the routers to verify a sender address, $sender_address
6599 was still set to the sender address. This is wrong, because when routing to
6600 send a bounce to the sender, it would be empty. Therefore, I have changed
6601 it so that, while verifying a sender address, $sender_address is set to <>.
6602 (There is no change to what happens when verifying a recipient address.)
6603
6604 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6605 target A or AAAA records (if not already returned) without resetting the
6606 qualify_single or search_parents options of the DNS resolver. These are
6607 inappropriate in this case because the targets of MX and SRV records must
6608 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6609 target that, when qualified, matched something in the local domain. These
6610 two options are now turned off when doing these lookups.
6611
6612 57. It seems that at least some releases of Reiserfs (which does not have the
6613 concept of a fixed number of inodes) returns zero and not -1 for the
6614 number of available inodes. This interacted badly with check_spool_inodes,
6615 which assumed that -1 was the "no such thing" setting. What I have done is
6616 to check that the total number of inodes is greater than zero before doing
6617 the test of how many are available.
6618
6619 58. When a "warn" ACL statement has a log_message modifier, the message is
6620 remembered, and not repeated. This is to avoid a lot of repetition when a
6621 message has many recipients that cause the same warning to be written.
6622 However, Exim was preserving the list of already written lines for an
6623 entire SMTP session, which doesn't seem right. The memory is now reset if a
6624 new message is started.
6625
6626 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6627 debugging output unless log_rewrite was also set.
6628
6629 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6630 of (int)(handle) when we know that handle contains (void *)(-1).
6631
6632 61. The Exim daemon panic-logs an error return when it closes the incoming
6633 connection. However "connection reset by peer" seems to be common, and
6634 isn't really an error worthy of noting specially, so that particular error
6635 is no long logged.
6636
6637 62. When Exim is trying to find all the local interfaces, it used to panic and
6638 die if the ioctl to get the interface flags failed. However, it seems that
6639 on at least one OS (Solaris 9) it is possible to have an interface that is
6640 included in the list of interfaces, but for which you get a failure error
6641 for this call. This happens when the interface is not "plumbed" into a
6642 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6643 failure of the "get flags" call assumes that the interface is down.
6644
6645 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6646 makes life easier for people who are doing arithmetic on fields extracted
6647 from dates, where you often get leading zeros that should not be
6648 interpreted as octal.
6649
6650 64. Added qualify_domain to the redirect router, to override the global
6651 setting.
6652
6653 65. If a pathologically long header line contained very many addresses (the
6654 report of this problem mentioned 10 000) and each of them was rewritten,
6655 Exim could use up a very large amount of memory. (It kept on making new
6656 copies of the header line as it rewrote, and never released the old ones.)
6657 At the expense of a bit more processing, the header rewriting function has
6658 been changed so that it no longer eats memory in this way.
6659
6660 66. The generation of the Received: header has been moved from the time that a
6661 message starts to be received, to the time that it finishes. The timestamp
6662 in the Received: header should now be very close to that of the <= log
6663 line. There are two side-effects of this change:
6664
6665 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6666 logged header lines no longer include the local Received: line, because
6667 it has not yet been created. The same applies to a copy of the message
6668 that is returned to a non-SMTP sender when a message is rejected.
6669
6670 (b) When a filter file is tested using -bf, no additional Received: header
6671 is added to the test message. After some thought, I decided that this
6672 is a bug fix.
6673
6674 This change does not affect the value of $received_for. It is still set
6675 after address rewriting, but before local_scan() is called.
6676
6677 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6678
6679 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6680 gave an unhelpful panic error message, and a defer error. I have managed to
6681 change this behaviour so that it now rejects any supplied certificate,
6682 which seems right, as the list of acceptable certificates is empty.
6683
6684 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6685 gave an unhelpful defer error. I have not managed to make this reject any
6686 supplied certificates, but the error message it gives is "no certificate
6687 supplied", which is not helpful.
6688
6689 70. exigrep's output now also includes lines that are not associated with any
6690 message, but which match the given pattern. Implemented by a patch from
6691 Martin Sluka, which also tidied up the Perl a bit.
6692
6693 71. Recipient callout verification, like sender verification, was using <> in
6694 the MAIL FROM command. This isn't really the right thing, since the actual
6695 sender may affect whether the remote host accepts the recipient or not. I
6696 have changed it to use the actual sender in the callout; this means that
6697 the cache record is now keyed on a recipient/sender pair, not just the
6698 recipient address. There doesn't seem to be a real danger of callout loops,
6699 since a callout by the remote host to check the sender would use <>.
6700 [SEE ABOVE: changed after hitting problems.]
6701
6702 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6703 temporary errors. However, in the case of such a code being given after
6704 the end of a data transmission (i.e. after ".") Exim was failing to write
6705 a retry record for the message. (Yes, there was some broken host that was
6706 actually sending 8xx at this point.)
6707
6708 73. An unknown lookup type in a host list could cause Exim to panic-die when
6709 the list was checked. (An example that provoked this was putting <; in the
6710 middle of a list instead of at the start.) If this happened during a DATA
6711 ACL check, a -D file could be left lying around. This kind of configuration
6712 error no longer causes Exim to die; instead it causes a defer error. The
6713 incident is still logged to the main and panic logs.
6714
6715 74. Buglet left over from Exim 3 conversion. The message "too many messages
6716 in one connection" was written to the rejectlog but not the mainlog, except
6717 when address rewriting (yes!) was being logged.
6718
6719 75. Added write_rejectlog option.
6720
6721 76. When a system filter was run not as root (that is, when system_filter_user
6722 was set), the values of the $n variables were not being returned to the
6723 main process; thus, they were not subsequently available in the $sn
6724 variables.
6725
6726 77. Added +return_path_on_delivery log selector.
6727
6728 78. A connection timeout was being treated differently from recipients deferred
6729 when testing hosts_max_try with a message that was older than the host's
6730 retry timeout. (The host should not be counted, thus allowing all hosts to
6731 be tried at least once before bouncing.) This may have been the cause of an
6732 occasionally reported bug whereby a message would remain on the queue
6733 longer than the retry timeout, but would be bounced if a delivery was
6734 forced. I say "may" because I never totally pinned down the problem;
6735 setting up timeout/retry tests is difficult. See also the next item.
6736
6737 79. The ultimate address timeout was not being applied to errors that involved
6738 a combination of host plus message (for example, a timeout on a MAIL
6739 command). When an address resolved to a number of possible hosts, and they
6740 were not all tried for each delivery (e.g. because of hosts_max_try), a
6741 message could remain on the queue longer than the retry timeout.
6742
6743 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6744 Haardt.
6745
6746 81. Fixed an obscure SMTP outgoing bug which required at least the following
6747 conditions: (a) there was another message waiting for the same server;
6748 (b) the server returned 5xx to all RCPT commands in the first message so
6749 that the message was not completed; (c) the server dropped the connection
6750 or gave a negative response to the RSET that Exim sends to abort the
6751 transaction. The observed case was a dropped connection after DATA that had
6752 been sent in pipelining mode. That is, the server had advertised PIPELINING
6753 but was not implementing it correctly. The effect of the bug was incorrect
6754 behaviour, such as trying another host, and this could lead to a crash.
6755
6756
6757 Exim version 4.30
6758 -----------------
6759
6760 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6761 and daemon.c were passed as pointers to ints; they should have been
6762 pointers to socklen_t variables (which are typically unsigned ints).
6763
6764 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6765 fixed.
6766
6767 3. Fixed a really odd bug that affected only the testing scheme; patching a
6768 certain fixed string in the binary changed the value of another string that
6769 happened to be identical to the end of the original first string.
6770
6771 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6772 name", it returns that address as the IP address. On some operating
6773 systems (e.g. Solaris), it also passes back the IP address string as the
6774 "host name". However, on others (e.g. Linux), it passes back an empty
6775 string. Exim wasn't checking for this, and was changing the host name to an
6776 empty string, assuming it had been canonicalized.
6777
6778 5. Although rare, it is permitted to have more than one PTR record for a given
6779 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6780 all the names associated with an address, because they do in Solaris.
6781 However, it seems that they do not in Linux for data that comes from the
6782 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6783 I found this out when I moved to a new Linux workstation and tried to run
6784 the Exim test suite.
6785
6786 To get round this problem I have changed the code so that it now does its
6787 own call to the DNS to look up PTR records when searching for a host name.
6788 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6789 addresses that are only in /etc/hosts are still found.
6790
6791 This behaviour is, however, controlled by an option called host_lookup_
6792 order, which defaults to "bydns:byaddr". If people want to use the other
6793 order, or indeed, just use one or the other means of lookup, they can
6794 specify it in this variable.
6795
6796 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6797 some operating systems, this comes back from gethostbyaddr() as an empty
6798 string, and this is what Exim used to test for. However, it seems that in
6799 other systems, "." is yielded. Exim now tests for this case too.
6800
6801 7. The values of check_spool_space and check_log_space are now held internally
6802 as a number of kilobytes instead of an absolute number of bytes. If a
6803 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6804 kilobyte. This means that much larger values can be stored.
6805
6806 8. Exim monitor: an attempt to get the action menu when not actually pointing
6807 at a message produces an empty menu entitled "No message selected". This
6808 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6809 no entries in it ("Shell widget menu has zero width and/or height"). So I
6810 have added a single, blank menu entry in this case.
6811
6812 9. Added ${quote_local_part.
6813
6814 10. MIME decoding is now applied to the contents of Subject: header lines when
6815 they are logged.
6816
6817 11. Now that a reference to $sender_host_address automatically causes a reverse
6818 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6819 host lookup before query-style lookups in lists that might use this
6820 variable. This has therefore been abolished, and the "net-" prefix is no
6821 longer necessary for query-style lookups.
6822
6823 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6824 have been a typo for LFLAGS, so it has been changed.
6825
6826 13. The install script calls Exim with "-C /dev/null" in order to find the
6827 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6828 to be output. However, since Exim outputs its version number before the
6829 error, it didn't break the script. It just looked ugly. I fixed this by
6830 always allowing "-C /dev/null" if the caller is root.
6831
6832 14. Ignore overlarge ACL variable number when reading spool file - insurance
6833 against a later release with more variables having written the file.
6834
6835 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6836 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6837 this, as well as the form without the "IPv6" on the front.
6838
6839 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6840 OS/Makefile-Darwin file.
6841
6842 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6843 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6844
6845 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6846 variable. However, some OS use ints for inodes. I've added cast to long int
6847 to get rid of the compiler warning.
6848
6849 19. I had forgotten to lock out "/../" in configuration file names when
6850 ALT_CONFIG_PREFIX was set.
6851
6852 20. Routers used for verification do not need to specify transports. However,
6853 if such a router generated a host list, and callout was configured, Exim
6854 crashed, because it could not find a port number from the (non-existent)
6855 transport. It now assumes port 25 in this circumstance.
6856
6857 21. Added the -t option to exigrep.
6858
6859 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6860 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6861 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6862 them is set, LOOKUP_LSEARCH is forced.
6863
6864 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6865
6866 24. Added sender and host information to the "rejected by local_scan()" log
6867 line; previously there was no indication of these.
6868
6869 25. Added .include_if_exists.
6870
6871 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6872 Linux. It turns out that not all file systems support this. Apparently some
6873 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6874 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6875 not supported on the file descriptor, is now ignored when Exim is trying to
6876 sync a directory. This applies only to Linux.
6877
6878 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6879
6880 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6881 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6882 this.
6883
6884 29. Added support for maildirsize files from supplied patch (modified a bit).
6885
6886 30. The use of :fail: followed by an empty string could lead Exim to respond to
6887 sender verification failures with (e.g.):
6888
6889 550 Verification failed for <xxx>
6890 550 Sender verify failed
6891
6892 where the first response line was missing the '-' that indicates it is not
6893 the final line of the response.
6894
6895 31. The loop for finding the name of the user that called Exim had a hardwired
6896 limit of 10; it now uses the value of finduser_retries, which is used for
6897 all other user lookups.
6898
6899 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6900 delivery time.
6901
6902 33. Exim was neglecting to zero errno before one call of strtol() when
6903 expanding a string and expecting an integer value. On some systems this
6904 resulted in spurious "integer overflow" errors. Also, it was casting the
6905 result into an int without checking.
6906
6907 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6908 did not work. The code looks as if it has *never* worked, though it appears
6909 to have been documented since at least release 1.62. I have made it work.
6910
6911 35. The "timeout_DNS" error in retry rules, also documented since at least
6912 1.62, also never worked. As it isn't clear exactly what this means, and
6913 clearly it isn't a major issue, I have abolished the feature by treating it
6914 as "timeout", and writing a warning to the main and panic logs.
6915
6916 36. The display of retry rules for -brt wasn't always showing the error code
6917 correctly.
6918
6919 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6920 timeout_connect_A, timeout_connect_MX.
6921
6922 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6923 to the empty sender.
6924
6925 39. The daemon was not analysing the content of -oX till after it had closed
6926 stderr and disconnected from the controlling terminal. This meant that any
6927 syntax errors were only noted on the panic log, and the return code from
6928 the command was 0. By re-arranging the code a little, I've made the
6929 decoding happen first, so such errors now appear on stderr, and the return
6930 code is 1. However, the actual setting up of the sockets still happens in
6931 the disconnected process, so errors there are still only recorded on the
6932 panic log.
6933
6934 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6935 connections (as happens on some IP stacks) was logged at start up time as
6936 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6937 it from "IPv6 and IPv4", which means that two separate sockets are being
6938 used.
6939
6940 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6941 says whether AF_INET or AF_INET6 was passed as an argument.
6942
6943 42. Exiwhat output was messed up when time zones were included in log
6944 timestamps.
6945
6946 43. Exiwhat now gives more information about the daemon's listening ports,
6947 and whether -tls-on-connect was used.
6948
6949 44. The "port" option of the smtp transport is now expanded.
6950
6951 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6952 silently ignored. Now an error message is written to the main and panic
6953 logs.
6954
6955 46. There's a new ACL modifier called "logwrite" which writes to a log file
6956 as soon as it is encountered.
6957
6958 47. Added $local_user_uid and $local_user_gid at routing time.
6959
6960 48. Exim crashed when trying to verify a sender address that was being
6961 rewritten to "<>".
6962
6963 49. Exim was recognizing only a space character after ".include". It now also
6964 recognizes a tab character.
6965
6966 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6967 extracting the relevant information from the specification. The man page no
6968 longer contains scrambled data for the -d option, and I've added a section
6969 at the front about calling Exim under different names.
6970
6971 51. Added "extra_headers" argument to the "mail" command in filter files.
6972
6973 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6974 crash.
6975
6976 53. Installed eximstats 1.29.
6977
6978 54. Added transport_filter_timeout as a generic transport option.
6979
6980 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6981 Cc: header lines. This was required by RFC 822, but it not required by RFC
6982 2822.
6983
6984 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6985 incoming messages that did not have them. Now it does so only if the
6986 message originates locally, that is, if there is no associated remote host
6987 address. When Resent- header lines are present, this applies to the Resent-
6988 lines rather than the non-Resent- lines.
6989
6990 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6991 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6992
6993 58. Messages for configuration errors now include the name of the main
6994 configuration file - useful now that there may be more than one file in a
6995 list (.included file names were always shown).
6996
6997 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6998 for those rare installations that do not start the daemon as root or run it
6999 setuid root. I've cut out the call to initgroups() if the daemon is not
7000 root at that time.
7001
7002 60. The Exim user and group can now be bound into the binary as text strings
7003 that are looked up at the start of Exim's processing.
7004
7005 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
7006
7007 62. Added $mailstore_basename variable.
7008
7009 63. Installed patch to sieve.c from Michael Haardt.
7010
7011 64. When Exim failed to open the panic log after failing to open the main log,
7012 the original message it was trying to log was written to stderr and debug
7013 output, but if they were not available (the usual case in production), it
7014 was lost. Now it is written to syslog before the two lines that record the
7015 failures to open the logs.
7016
7017 65. Users' Exim filters run in subprocesses under the user's uid. It is
7018 possible for a "deliver" command or an alias in a "personal" command to
7019 provoke an address rewrite. If logging of address rewriting is configured,
7020 this fails because the process is not running as root or exim. There may be
7021 a better way of dealing with this, but for the moment (because 4.30 needs
7022 to be released), I have disabled address rewrite logging when running a
7023 filter in a non-root, non-exim process.
7024
7025
7026 Exim version 4.24
7027 -----------------
7028
7029 1. The buildconfig auxiliary program wasn't quoting the value set for
7030 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
7031 not defined. This bug was masked in 4.22 by the effect that was fixed in
7032 change 4.23/1.
7033
7034 2. Some messages that were rejected after a message id was allocated were
7035 shown as "incomplete" by exigrep. It no longer does this for messages that
7036 are rejected by local_scan() or the DATA or non-SMTP ACLs.
7037
7038 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
7039 have allow_domain_literals set, the ID did not get logged in the <= line.
7040 Domain literals are now always recognized in Message-ID: header lines.
7041
7042 4. The first argument for a ${extract expansion item is the key name or field
7043 number. Leading and trailing spaces in this item were not being ignored,
7044 causing some misleading effects.
7045
7046 5. When deliver_drop_privilege was set, single queue runner processes started
7047 manually (i.e. by the command "exim -q") or by the daemon (which uses the
7048 same command in the process it spins off) were not dropping privilege.
7049
7050 6. When the daemon running as "exim" started a queue runner, it always
7051 re-executed Exim in the spun-off process. This is a waste of effort when
7052 deliver_drop_privilege is set. The new process now just calls the
7053 queue-runner function directly.
7054
7055
7056 Exim version 4.23
7057 -----------------
7058
7059 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
7060 HEADERS_CHARSET.
7061
7062 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
7063 ignored. Though the use of -oP was forcing the writing of a pid file, it
7064 was always written to the default place.
7065
7066 3. If the message "no IP address found for host xxxx" is generated during
7067 incoming verification, it is now followed by identification of the incoming
7068 connection (so you can more easily find what provoked it).
7069
7070 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
7071
7072 5. Added some features to "harden" Exim a bit more against certain attacks:
7073
7074 (a) There is now a build-time option called FIXED_NEVER_USERS that can
7075 be put in Local/Makefile. This is like the never_users runtime option,
7076 but it cannot be overridden. The default setting is "root".
7077
7078 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
7079 prefix string with which any file named in a -C command line option
7080 must start.
7081
7082 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
7083 is retained for -C and -D only if the caller of Exim is root. Without
7084 it, the exim user may also use -C and -D and retain privilege.
7085
7086 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
7087 command line option is disabled.
7088
7089 6. Macro names set by the -D option must start with an upper case letter, just
7090 like macro names defined in the configuration file.
7091
7092 7. Added "dereference=" facility to LDAP.
7093
7094 8. Two instances of the typo "uknown" in the source files are fixed.
7095
7096 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
7097 the Configure-Makefile script screwed up while processing it.
7098
7099 10. Incorporated PCRE 4.4.
7100
7101 11. The SMTP synchronization check was not operating right at the start of an
7102 SMTP session. For example, it could not catch a HELO sent before the client
7103 waited for the greeting. There is now a check for outstanding input at the
7104 point when the greeting is written. Because of the duplex, asynchronous
7105 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
7106 way, but not yet received, when the check is performed.
7107
7108 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
7109 on TCP/IP sockets, because this apparently causes some broken clients to
7110 timeout.
7111
7112 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
7113 unchanged) from the Cygwin maintainer.
7114
7115 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
7116 was supported instead of testing for mbx. Effectively a typo.
7117
7118 15. The spa authenticator server code was not checking that the input it
7119 received was valid base64.
7120
7121 16. The debug output line for the "set" modifier in ACLs was not showing the
7122 name of the variable that was being set.
7123
7124 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
7125
7126 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
7127 lookup on its own. Something else was needed to trigger the lookup. For
7128 example, a match in host_lookup or the need for a host name in a host list.
7129 Now, if $sender_host_name is referenced and the host name has not yet been
7130 looked up, a lookup is performed. If the lookup fails, the variable remains
7131 empty, and $host_lookup_failed is set to "1".
7132
7133 19. Added "eqi" as a case-independent comparison operator.
7134
7135 20. The saslauthd authentication condition could segfault if neither service
7136 nor realm was specified.
7137
7138 21. If an overflowing value such as "2048M" was set for message_size_limit, the
7139 error message that was logged was misleading, and incoming SMTP
7140 connections were dropped. The message is now more accurate, and temporary
7141 errors are given to SMTP connections.
7142
7143 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
7144 (except RSET) with a 421 error, until QUIT is received. However, it was
7145 failing to send a response to QUIT.
7146
7147 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
7148 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
7149 ACL is now run after the helo_try_verify_hosts code.
7150
7151 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
7152 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
7153 case-independent, so other case variants are also recognized). Apparently
7154 some systems use these upper case variants.
7155
7156 25. If more than two messages were waiting for the same host, and a transport
7157 filter was specified for the transport, Exim sent two messages over the
7158 same TCP/IP connection, and then failed with "socket operation on non-
7159 socket" when it tried to send the third.
7160
7161 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
7162
7163 27. The extern definition of crypt16() in expand.c was not being excluded when
7164 the OS had its own crypt16() function.
7165
7166 28. Added bounce_return_body as a new option, and bounce_return_size_limit
7167 as a preferred synonym for return_size_limit, both as an option and as an
7168 expansion variable.
7169
7170 29. Added LIBS=-liconv to OS/Makefile-OSF1.
7171
7172 30. Changed the default configuration ACL to relax the local part checking rule
7173 for addresses that are not in any local domains. For these addresses,
7174 slashes and pipe symbols are allowed within local parts, but the sequence
7175 /../ is explicitly forbidden.
7176
7177 31. SPA server authentication was not clearing the challenge buffer before
7178 using it.
7179
7180 32. log_message in a "warn" ACL statement was writing to the reject log as
7181 well as to the main log, which contradicts the documentation and doesn't
7182 seem right (because no rejection is happening). So I have stopped it.
7183
7184 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
7185 However, I am unable to do any testing of this.
7186
7187 34. Fixed an infelicity in the appendfile transport. When checking directories
7188 for a mailbox, to see if any needed to be created, it was accidentally
7189 using path names with one or more superfluous leading slashes; tracing
7190 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
7191
7192 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
7193 contents are added to the log line that is written for every discarded
7194 recipient. (Previously a log_message setting was ignored.)
7195
7196 36. The ${quote: operator now quotes the string if it is empty.
7197
7198 37. The install script runs exim in order to find its version number. If for
7199 some reason other than non-existence or emptiness, which it checks, it
7200 could not run './exim', it was installing it with an empty version number,
7201 i.e. as "exim-". This error state is now caught, and the installation is
7202 aborted.
7203
7204 38. An argument was missing from the function that creates an error message
7205 when Exim fails to connect to the socket for saslauthd authentication.
7206 This could cause Exim to crash, or give a corrupted message.
7207
7208 39. Added isip, isip4, and isip6 to ${if conditions.
7209
7210 40. The ACL variables $acl_xx are now saved with the message, and can be
7211 accessed later in routers, transports, and filters.
7212
7213 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
7214 strings in the file are not string-expanded.
7215
7216 42. If a MAIL command specified a SIZE value that was too large to fit into an
7217 int variable, the check against message_size_limit failed. Such values are
7218 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
7219 day this will have to be increased, but I don't think I want to be around
7220 when emails are that large.
7221
7222
7223
7224 Exim version 4.22
7225 -----------------
7226
7227 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7228 iconv() is not standard in FreeBSD.
7229
7230 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7231 IPv6 enabled. The observed symptom was a segmentation fault on return from
7232 the function os_common_find_running_interfaces() in src/os.c.
7233
7234 3. In the check_special_case() function in daemon.c I had used "errno" as an
7235 argument name, which causes warnings on some systems. This was basically a
7236 typo, since it was named "eno" in the comments!
7237
7238 4. The code that waits for the clock to tick (at a resolution of some fraction
7239 of a second) so as to ensure message-id uniqueness was always waiting for
7240 at least one whole tick, when it could have waited for less. [This is
7241 almost certainly not relevant at current processor speeds, where it is
7242 unlikely to ever wait at all. But we try to future-proof.]
7243
7244 5. The function that sleeps for a time interval that includes fractions of a
7245 second contained a race. It did not block SIGALRM between setting the
7246 timer, and suspending (a couple of lines later). If the interval was short
7247 and the sigsuspend() was delayed until after it had expired, the suspension
7248 never ended. On busy systems this could lead to processes getting stuck for
7249 ever.
7250
7251 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7252 process, before it forks any delivery processes. The open lookup caching
7253 mechanism meant that the open file or database connection was passed into
7254 the delivery process. The problem was that delivery processes always tidy
7255 up cached lookup data. This could cause a problem for the next delivery
7256 process started by the queue runner, because the external queue runner
7257 process does not know about the closure. So the next delivery process
7258 still has data in the lookup cache. In the case of a file lookup, there was
7259 no problem because closing a file descriptor in a subprocess doesn't affect
7260 the parent. However, if the lookup was caching a connection to a database,
7261 the connection was closed, and the second delivery process was likely to
7262 see errors such as "PGSQL: query failed: server closed the connection
7263 unexpectedly". The problem has been fixed by closing all cached lookups
7264 in a queue runner before running a delivery process.
7265
7266 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7267 seem to have the "const" qualifier which it has on other OS. I've
7268 parameterised it.
7269
7270 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7271 *of the same type* (client or server) with the same public name that an
7272 error should be diagnosed.
7273
7274 9. When Exim looked up a host name for an IP address, but failed to find the
7275 original IP address when looking up the host name (a safety check), it
7276 output the message "<ip address> does not match any IP for NULL", which was
7277 confusing, to say the least. The bug was that the host name should have
7278 appeared instead of "NULL".
7279
7280 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7281 user that is built into the binary, and the -C or -D options is used, root
7282 privilege is dropped before the configuration file is read. In addition,
7283 logging is switched to stderr instead of the normal log files. If the
7284 configuration then re-defines the Exim user, the unprivileged environment
7285 is probably not what is expected, so Exim logs a panic warning message (but
7286 proceeds).
7287
7288 However, if deliver_drop_privilege is set, the unprivileged state may well
7289 be exactly what is intended, so the warning has been cut out in that case,
7290 and Exim is allowed to try to write to its normal log files.
7291
7292
7293 Exim version 4.21
7294 -----------------
7295
7296 1. smtp_return_error_details was not giving details for temporary sender
7297 or receiver verification errors.
7298
7299 2. Diagnose a configuration error if two authenticators have the same public
7300 name.
7301
7302 3. Exim used not to create the message log file for a message until the first
7303 delivery attempt. This could be confusing when incoming messages were held
7304 for policy or load reasons. The message log file is now created at the time
7305 the message is received, and an initial "Received" line is written to it.
7306
7307 4. The automatically generated man page for command line options had a minor
7308 bug that caused no ill effects; however, a more serious problem was that
7309 the procedure for building the man page automatically didn't always
7310 operate. Consequently, release 4.20 contains an out-of-date version. This
7311 shouldn't happen again.
7312
7313 5. When building Exim with embedded Perl support, the script that builds the
7314 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7315 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7316
7317 6. The freeze_tell option was not being used for messages that were frozen on
7318 arrival, either by an ACL or by local_scan().
7319
7320 7. Added the smtp_incomplete_transaction log selector.
7321
7322 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7323 was accepting AUTH without a new EHLO.
7324
7325 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7326 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7327 RFC.
7328
7329 10. Logging of TCP/IP connections (when configured) now happens in the main
7330 daemon process instead of the child process, so that the TCP/IP connection
7331 count is more accurate (but it can never be perfect).
7332
7333 11. The use of "drop" in a nested ACL was not being handled correctly in the
7334 outer ACL. Now, if condition failure induced by the nested "drop" causes
7335 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7336 or "require"), the connection is dropped.
7337
7338 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7339 that yield "discard" can now be used with an "accept" or a "discard" verb,
7340 but an error is generated for any others (because I can't see a useful way
7341 to define what should happen).
7342
7343 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7344 are now processed in the same way as lines in the Exim configuration file.
7345 In particular, continuation lines are supported.
7346
7347 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7348
7349 15. Added -ti meaning -t -i.
7350
7351 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7352 domains, and warn by logging if others are found.
7353
7354 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7355 returned from GIFCONF when Exim is trying to find the list of interfaces on
7356 a host. The code in os.c has been modified to copy each ifreq to an aligned
7357 structure in all cases.
7358
7359 Also, in some cases, the returned ifreq's were being copied to a 'struct
7360 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7361 means the last couple of bytes of an IPv6 address could be chopped if the
7362 ifreq contained only a normal sockaddr (14 bytes storage).
7363
7364 18. Named domain lists were not supported in the hosts_treat_as_local option.
7365 An entry such as +xxxx was not recognized, and was treated as a literal
7366 domain name.
7367
7368 19. Ensure that header lines added by a DATA ACL are included in the reject log
7369 if the ACL subsequently rejects the message.
7370
7371 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7372 MD5 (which is deprecated).
7373
7374 21. When testing a filter file using -bf, Exim was writing a message when it
7375 took the sender from a "From " line in the message, but it was not doing so
7376 when it took $return_path from a Return-Path: header line. It now does.
7377
7378 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7379 with a valid header line field name (a series of printing characters
7380 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7381
7382 23. Changed "disc" in the source to "disk" to conform to the documentation and
7383 the book and for uniformity.
7384
7385 24. Ignore Sendmail's -Ooption=value command line item.
7386
7387 25. When execve() failed while trying to run a command in a pipe transport,
7388 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7389 could be confused with a return value of 69 from the command itself. This
7390 has been changed to 127, the value the shell returns if it is asked to run
7391 a non-existent command. The wording for the related log line suggests a
7392 non-existent command as the problem.
7393
7394 26. If received_header_text expands to an empty string, do not add a Received:
7395 header line to the message. (Well, it adds a token one on the spool, but
7396 marks it "old" so that it doesn't get used or transmitted.)
7397
7398 27. Installed eximstats 1.28 (addition of -nt option).
7399
7400 28. There was no check for failure on the call to getsockname() in the daemon
7401 code. This can fail if there is a shortage of resources on the system, with
7402 ENOMEM, for example. A temporary error is now given on failure.
7403
7404 29. Contrary to the C standard, it seems that in some environments, the
7405 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7406 program. Exim now does this explicitly; it affects the formatting of
7407 timestamps using strftime().
7408
7409 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7410 complaints. I've now initialized all the variables, to avoid this.
7411
7412 32. Header lines added by a system filter were not being "seen" during
7413 transport-time rewrites.
7414
7415 33. The info_callback() function passed to OpenSSL is set up with type void
7416 (*)(SSL *, int, int), as described somewhere. However, when calling the
7417 function (actually a macro) that sets it up, the type void(*)() is
7418 expected. I've put in a cast to prevent warnings from picky compilers.
7419
7420 34. If a DNS black list lookup found a CNAME record, but there were no A
7421 records associated with the domain it pointed at, Exim crashed.
7422
7423 35. If a DNS black list lookup returned more than one A record, Exim ignored
7424 all but the first. It now scans all returned addresses if a particular IP
7425 value is being sought. In this situation, the contents of the
7426 $dnslist_value variable are a list of all the addresses, separated by a
7427 comma and a space.
7428
7429 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7430 to accept a host name and all its aliases if the forward lookup for any of
7431 them yielded the IP address of the incoming connection. Now it accepts only
7432 those names whose forward lookup yields the correct IP address. Any other
7433 names are discarded. This closes a loophole whereby a rogue DNS
7434 administrator could create reverse DNS records to break through a
7435 wildcarded host restriction in an ACL.
7436
7437 37. If a user filter or a system filter that ran in a subprocess used any of
7438 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7439 the wrong values were passed to the pipe command ($thisaddress had the
7440 value of $0, $0 had the value of $1, etc). This bug was introduced by
7441 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7442
7443 38. Improved the line breaking for long SMTP error messages from ACLs.
7444 Previously, if there was no break point between 40 and 75 characters, Exim
7445 left the rest of the message alone. Two changes have been made: (a) I've
7446 reduced the minimum length to 35 characters; (b) if it can't find a break
7447 point between 35 and 75 characters, it looks ahead and uses the first one
7448 that it finds. This may give the occasional overlong line, but at least the
7449 remaining text gets split now.
7450
7451 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7452 file descriptors might be low, and that setting 1000 would always raise it.
7453 It turns out that in some environments, the limit is already over 1000 and
7454 that lowering it causes trouble. So now Exim takes care not to decrease it.
7455
7456 40. When delivering a message, the value of $return_path is set to $sender_
7457 address at the start of routing (routers may change the value). By an
7458 oversight, this default was not being set up when an address was tested by
7459 -bt or -bv, which affected the outcome if any router or filter referred to
7460 $return_path.
7461
7462 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7463 log only when "message" or "log_message" are set. However, if one of the
7464 conditions was an address verification, or a call to a nested ACL, the
7465 messages generated by the underlying test were being passed through. This
7466 no longer happens. The underlying message is available in $acl_verify_
7467 message for both "message" and "log_message" expansions, so it can be
7468 passed through if needed.
7469
7470 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7471 new expansion $bh_ to give the encoded byte string without charset
7472 translation. Translation happens only if iconv() is available; HAVE_ICONV
7473 indicates this at build time. HEADERS_CHARSET gives the charset to
7474 translate to; headers_charset can change it in the configuration, and
7475 "headers charset" can change it in an individual filter file.
7476
7477 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7478 that creates RFC 2047 encoded "words" labels them as that charset instead
7479 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7480 expansion operator; (ii) when Exim creates a From: line for a local
7481 message; (iii) when a header line is rewritten to include a "phrase" part.
7482
7483 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7484 buggy, causing it to skip the first lines of messages whose message ID
7485 ended in 'D'. This would not have bitten before Exim release 4.14, because
7486 message IDs were unlikely to end in 'D' before then. The effect was to have
7487 incorrect size information for certain domains.
7488
7489 45. #include "config.h" was missing at the start of the crypt16.c module. This
7490 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7491 noticed.
7492
7493 46. If there was a timeout during a "random" callout check, Exim treated it as
7494 a failure of the random address, and carried on sending RSET and the real
7495 address. If the delay was just some slowness somewhere, the response to the
7496 original RCPT would be taken as a response to RSET and so on, causing
7497 mayhem of various kinds.
7498
7499 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7500 when I implemented it. It didn't allow for the fact that some option values
7501 may legitimately be negative (e.g. size_addition), and it didn't even do
7502 the right test for positive values.
7503
7504 48. Domain names in DNS records are case-independent. Exim always looks them up
7505 in lower case. Some resolvers return domain names in exactly the case they
7506 appear in the zone file, that is, they may contain uppercase letters. Not
7507 all resolvers do this - some return always lower case. Exim was treating a
7508 change of case by a resolver as a change of domain, similar to a widening
7509 of a domain abbreviation. This triggered its re-routing code and so it was
7510 trying to route what was effectively the same domain again. This normally
7511 caused routing to fail (because the router wouldn't handle the domain
7512 twice). Now Exim checks for this case specially, and just changes the
7513 casing of the domain that it ultimately uses when it transmits the message
7514 envelope.
7515
7516 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7517 module.
7518
7519 50. If a filter generated a file delivery with a non-absolute name (possible if
7520 no home directory exists for the router), the forbid_file option was not
7521 forbidding it.
7522
7523 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7524 the existing equality matching.
7525
7526 52. Exim was using ints instead of ino_t variables in some places where it was
7527 dealing with inode numbers.
7528
7529 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7530 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7531 called TMPDIR, and if it finds it is different, it changes its value.
7532
7533 54. The smtp_printf() function is now made available to local_scan() so
7534 additional output lines can be written before returning. There is also an
7535 smtp_fflush() function to enable the detection of a dropped connection.
7536 The variables smtp_input and smtp_batched_input are exported to
7537 local_scan().
7538
7539 55. Changed the default runtime configuration: the message "Unknown user"
7540 has been removed from the ACL, and instead placed on the localuser router,
7541 using the cannot_route_message feature. This means that any verification
7542 failures that generate their own messages won't get overridden. Similarly,
7543 the "Unrouteable address" message that was in the ACL for unverifiable
7544 relay addresses has also been removed.
7545
7546 56. Added hosts_avoid_esmtp to the smtp transport.
7547
7548 57. The exicyclog script was not checking for the esoteric option
7549 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7550 will work only if exicyclog is run under the appropriate euid.
7551
7552 58. Following a discussion on the list, the rules by which Exim recognises line
7553 endings on incoming messages have been changed. The -dropcr and drop_cr
7554 options are now no-ops, retained only for backwards compatibility. The
7555 following line terminators are recognized: LF CRLF CR. However, special
7556 processing applies to CR:
7557
7558 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7559 nor a local message in the state where . is a terminator.
7560
7561 (ii) If a bare CR is encountered in a header line, an extra space is added
7562 after the line terminator so as not to end the header. The reasoning
7563 behind this is that bare CRs in header lines are most likely either
7564 to be mistakes, or people trying to play silly games.
7565
7566 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7567 was being incorrectly given as 18 bytes larger than it should have been.
7568 This is a VOB (very old bug).
7569
7570 60. This may never have affected anything current, but just in case it has:
7571 When the local host is found other than at the start of a list of hosts,
7572 the local host, those with the same MX, and any that follow, are discarded.
7573 When the list in question was part of a longer list of hosts, the following
7574 hosts (not currently being processed) were also being discarded. This no
7575 longer happens. I'm not sure if this situation could ever has previously
7576 arisen.
7577
7578 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7579 program routers.
7580
7581 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7582 header. This is something that is recommended in a new Internet Draft, and
7583 is something that is documented as being done by Sendmail. There are two
7584 possible values. For messages generated by the autoreply transport, Exim
7585 adds:
7586
7587 Auto-Submitted: auto-replied
7588
7589 whereas for all other generated messages (e.g. bounces) it adds
7590
7591 Auto-Submitted: auto-generated
7592
7593 63. The "personal" condition in filters now includes a test for the
7594 Auto-Submitted: header. If it contains the string "auto-" the message it
7595 not considered personal.
7596
7597 64. Added rcpt_include_affixes as a generic transport option.
7598
7599 65. Added queue_only_override (default true).
7600
7601 66. Added the syslog_duplication option.
7602
7603 67. If what should have been the first header line of a message consisted of
7604 a space followed by a colon, Exim was mis-interpreting it as a header line.
7605 It isn't of course - it is syntactically invalid and should therefore be
7606 treated as the start of the message body. The misbehaviour could have
7607 caused a number of strange effects, including loss of data in subsequent
7608 header lines, and spool format errors.
7609
7610 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7611 client host had authenticated. This control can now be exercised by an ACL
7612 for more flexibility.
7613
7614 69. By default, callouts do not happen when testing with -bh. There is now a
7615 variant, -bhc, which does actually run the callout code, including
7616 consulting and updating the callout cache.
7617
7618 70. Added support for saslauthd authentication, courtesy of Alexander
7619 Sabourenkov.
7620
7621 71. If statvfs() failed on the spool or log directories while checking their
7622 size for availability, Exim confusingly gave the error "space shortage".
7623 Furthermore, in debugging mode it crashed with a floating point exception.
7624 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7625 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7626 serious problem, Exim now writes to the main and panic logs when this
7627 happens, with details of the failure. It then refuses to accept the
7628 incoming message, giving the message "spool directory problem" or "log
7629 directory problem" with a 421 code for SMTP messages.
7630
7631 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7632 0, 1, and 2 exist, because some OS complain for execs without them (see
7633 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7634 descriptors. However, the code omitted to check that the open succeeded,
7635 causing mysterious errors if for some reason the permissions on /dev/null
7636 got screwed. Now Exim writes a message to the main and panic logs, and
7637 bombs out if it can't open /dev/null.
7638
7639 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7640 interact so that it is all more flexible. It is supposed to remain
7641 backwards compatible. Also added extra_local_interfaces.
7642
7643 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7644 to bomb out with an assertion failure - to the client this appears as a
7645 connection drop. This problem occurs in the part of the code that was taken
7646 from the Samba project. Fortunately, the assertion is in a very simple
7647 function, so I have fixed this by reproducing the function inline in the
7648 one place where it is called, and arranging for authentication to fail
7649 instead of killing the process with assert().
7650
7651 75. The SPA client code was not working when the server requested OEM rather
7652 than Unicode encoding.
7653
7654 76. Added code to make require_files with a specific uid setting more usable in
7655 the case where statting the file as root fails - usually a non-root-mounted
7656 NFS file system. When this happens and the failure is EACCES, Exim now
7657 forks a subprocess and does the per-uid checking as the relevant uid.
7658
7659 77. Added process_log_path.
7660
7661 78. If log_file_path was not explicitly set, a setting of check_log_space or
7662 check_log_inodes was ignored.
7663
7664 79. If a space check for the spool or log partitions fails, the incident is now
7665 logged. Of course, in the latter case the data may get lost...
7666
7667 80. Added the %p formatting code to string_format() so that it can be used to
7668 print addresses in debug_print(). Adjusted all the address printing in the
7669 debugging in store.c to use %p rather than %d.
7670
7671 81. There was a concern that a line of code in smtp_in.c could overflow a
7672 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7673 initially expressed, the concern was not well-founded, because trailing
7674 spaces are removed early. However, if the trailing spaces were followed by
7675 a NULL, they did not get removed, so the overflow was possible. Two fixes
7676 were applied:
7677
7678 (a) I re-wrote the offending code in a cleaner fashion.
7679 (b) If an incoming SMTP command contains a NULL character, it is rejected
7680 as invalid.
7681
7682 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7683 runs initgroups(), so that if the Exim user is in any additional groups,
7684 they will be used during message reception.
7685
7686
7687 Exim version 4.20
7688 -----------------
7689
7690 The change log for 4.20 and earlier releases has been archived.
7691
7692 ****