59281817e64f10fe897f698e34851629249f4d18
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.92
9 -----------------
10
11 JH/01 Remove code calling the customisable local_scan function, unless a new
12 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
13
14 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
15 non-signal-safe functions being used.
16
17 JH/03 Bug 2269: When presented with a received message having a stupidly large
18 number of DKIM-Signature headers, disable DKIM verification to avoid
19 a resource-consumption attack. The limit is set at twenty.
20
21 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
22 report of oldest_pass in ${authres } in consequence, and separate out
23 some descriptions of reasons for verification fail.
24
25 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
26 files in the spool were present and unlocked. A queue-runner could spot
27 them, resulting in a duplicate delivery. Fix that by doing the unlock
28 after the unlink. Investigation by Tim Stewart. Take the opportunity to
29 add more error-checking on spoolfile handling while that code is being
30 messed with.
31
32 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
33 No known attacks, no CVE, this is defensive hardening.
34
35 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
36 a queue-runner could start a delivery while other operations were ongoing.
37 Cutthrough delivery was a common victim, resulting in duplicate delivery.
38 Found and investigated by Tim Stewart. Fix by using the open message data
39 file handle rather than opening another, and not locally closing it (which
40 releases a lock) for that case, while creating the temporary .eml format
41 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
42
43 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
44 $sender_verify_failure/$recipient_verify_failure to "random".
45
46 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
47 legitimate.
48
49 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
50 Previously this would segfault.
51
52 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
53 segfault.
54
55 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
56 like zero, since the resolver should be doing this for us, But we need one
57 as a CNAME but no MX presence gets the CNAME returned; we need to check
58 that doesn't point to an MX to declare it "no MX returned" rather than
59 "error, loop". A new main option is added so the older capability of
60 following some limited number of chain links is maintained.
61
62 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
63
64 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
65 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
66 now-deprecated earlier definitions used only specified the range up to TLS
67 1.2 (in the older-version library docs).
68
69 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
70
71 JH/15 Rework TLS client-side context management. Stop using a global, and
72 explicitly pass a context around. This enables future use of TLS for
73 connections to service-daemons (eg. malware scanning) while a client smtp
74 connection is using TLS; with cutthrough connections this is quite likely.
75
76 JH/16 Fix ARC verification to do AS checks in reverse order.
77
78 JH/17 Support a "tls" option on the ${readsocket } expansion item.
79
80 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
81 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
82 Previously the "utf8" would be re-prepended for every additional message.
83
84 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
85 Previously thery were accepted, resulting in issues when attempting to
86 forward messages to a non-supporting MTA.
87
88 PP/02 Let -n work with printing macros too, not just options.
89
90 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
91 one parent address was copied, and bogus data was used at delivery-logging
92 time. Either a crash (after delivery) or bogus log data could result.
93 Discovery and analysis by Tim Stewart.
94
95 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
96 Previously if the string ended mid-character, we did not insert the
97 promised '?' replacement.
98
99 PP/04 Documentation: current string operators work on bytes, not codepoints.
100
101 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
102 should pack well giving a smaller memory footprint so better caching and
103 therefore performance. Group the declarations where this can't be done so
104 that the byte-sized flag variables are not interspersed among pointer
105 variables, giving a better chance of good packing by the compiler.
106
107 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
108 non-null, to avoid issues with sites running BATV. Previously reports were
109 sent with an empty envelope sender so looked like bounces.
110
111 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
112 The ignore_error flag wasn't being returned from the filter subprocess so
113 was not set for later routers. Investigation and fix by Matthias Kurz.
114
115 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
116 and a msg:complete for the whole, when a message is manually removed using
117 -Mrm. Developement by Matthias Kurz, hacked on by JH.
118
119 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
120 a "Gnu special" function, asprintf() in the DB utility binary builds; I
121 hope that is portable enough.
122
123 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
124 requiring a known-CA anchor certificate; make it now rely entirely on the
125 TLSA as an anchor. Checking the name on the leaf cert against the name
126 on the A-record for the host is still done for TA (but not for EE mode).
127
128 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
129 included in delivery lines for non-proxied connections, when compiled with
130 SUPPORT_SOCKS and running with proxy logging enabled.
131
132 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
133 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
134 move the existing event to fire before the normal logging of message
135 failure so that custom logging is bracketed by normal logging.
136
137 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
138 msg:fail:internal event. Developement by Matthias Kurz.
139
140 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
141 far too small for todays use of crypto signatures stored there. Go all
142 the way to the max DNS message size of 64kB, even though this might be
143 overmuch for IOT constrained device use.
144
145 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
146 copy a string over itself. The library routine is documented as not
147 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
148
149 JH/32 For main options check_spool_space and check_inode_space, where the
150 platform supports 64b integers, support more than the previous 2^31 kB
151 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
152 the previous G, M, k.
153
154 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
155 $authenticated_fail_id variable on authentication failure. Previously
156 it was unset.
157
158 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
159 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
160 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
161 GNUTLS_SEC_PARAM_MEDIUM.
162
163 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
164 side. Previously we would continue as if no SNI had been received.
165
166 JH/36 Harder the handling of string-lists. When a list consisted of a sole
167 "<" character, which should be a list-separator specification, we walked
168 off past the nul-terimation.
169
170
171 Exim version 4.91
172 -----------------
173
174 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
175 When redis_servers is set to a list of > 1 element, and the Redis servers
176 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
177 case of MOVED into a DEFER case instead, thus moving the query onto the
178 next server in the list. For a cluster of N elements, all N servers must
179 be defined in redis_servers.
180
181 GF/02 Catch and remove uninitialized value warning in exiqsumm
182 Check for existence of @ARGV before looking at $ARGV[0]
183
184 JH/01 Replace the store_release() internal interface with store_newblock(),
185 which internalises the check required to safely use the old one, plus
186 the allocate and data copy operations duplicated in both (!) of the
187 extant use locations.
188
189 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
190 modifier. This matches the restriction on the commandline.
191
192 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
193 Previously only the last row was returned.
194
195 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
196 we assumed that tags in the header were well-formed, and parsed the
197 element content after inspecting only the first char of the tag.
198 Assumptions at that stage could crash the receive process on malformed
199 input.
200
201 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
202 While running the DKIM ACL we operate on the Permanent memory pool so that
203 variables created with "set" persist to the DATA ACL. Also (at any time)
204 DNS lookups that fail create cache records using the Permanent pool. But
205 expansions release any allocations made on the current pool - so a dnsdb
206 lookup expansion done in the DKIM ACL releases the memory used for the
207 DNS negative-cache, and bad things result. Solution is to switch to the
208 Main pool for expansions.
209 While we're in that code, add checks on the DNS cache during store_reset,
210 active in the testsuite.
211 Problem spotted, and debugging aided, by Wolfgang Breyha.
212
213 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
214 When none of the hosts presented to a transport match an already-open
215 connection, close it and proceed with the list. Previously we would
216 queue the message. Spotted by Lena with Yahoo, probably involving
217 round-robin DNS.
218
219 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
220 Previously a spurious "250 OK id=" response was appended to the proper
221 failure response.
222
223 JH/08 The "support for" informational output now, which built with Content
224 Scanning support, has a line for the malware scanner interfaces compiled
225 in. Interface can be individually included or not at build time.
226
227 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
228 by the template makefile "src/EDITME". The "STREAM" support for an older
229 ClamAV interface method is removed.
230
231 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
232 rows affected is given instead).
233
234 JH/11 The runtime Berkeley DB library version is now additionally output by
235 "exim -d -bV". Previously only the compile-time version was shown.
236
237 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
238 SMTP connection. Previously, when one had more receipients than the
239 first, an abortive onward connection was made. Move to full support for
240 multiple onward connections in sequence, handling cutthrough connection
241 for all multi-message initiating connections.
242
243 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
244 routers. Previously, a multi-recipient message would fail to match the
245 onward-connection opened for the first recipient, and cause its closure.
246
247 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
248 a timeout on read on a GnuTLS initiating connection, resulting in the
249 initiating connection being dropped. This mattered most when the callout
250 was marked defer_ok. Fix to keep the two timeout-detection methods
251 separate.
252
253 JH/15 Relax results from ACL control request to enable cutthrough, in
254 unsupported situations, from error to silently (except under debug)
255 ignoring. This covers use with PRDR, frozen messages, queue-only and
256 fake-reject.
257
258 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
259
260 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
261 metadata, resulting in a crash in free().
262
263 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
264 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
265 Broken also in d185889f4, with init system revamp.
266
267 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
268 Previously we abruptly closed the connection after reading a malware-
269 found indication; now we go on to read the "scan ok" response line,
270 and send a quit.
271
272 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
273 ACL. Previously, a crash would result.
274
275 JH/19 Speed up macro lookups during configuration file read, by skipping non-
276 macro text after a replacement (previously it was only once per line) and
277 by skipping builtin macros when searching for an uppercase lead character.
278
279 JH/20 DANE support moved from Experimental to mainline. The Makefile control
280 for the build is renamed.
281
282 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
283 was allocated for every new TLS startup, meaning one per message. Fix
284 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
285
286 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
287 reported the original. Fix to report (as far as possible) the ACL
288 result replacing the original.
289
290 JH/23 Fix memory leak during multi-message connections using STARTTLS under
291 OpenSSL. Certificate information is loaded for every new TLS startup,
292 and the resources needed to be freed.
293
294 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
295
296 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
297 was not propagated.
298
299 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
300 DATA response info to the (existing) per-recipient response info for
301 the "C=" log element. It can have useful tracking info from the
302 destination system. Patch from Simon Arlott.
303
304 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
305 length value. Previously this would segfault.
306
307 HS/02 Support Avast multiline protoocol, this allows passing flags to
308 newer versions of the scanner.
309
310 JH/28 Ensure that variables possibly set during message acceptance are marked
311 dead before release of memory in the daemon loop. This stops complaints
312 about them when the debug_store option is enabled. Discovered specifically
313 for sender_rate_period, but applies to a whole set of variables.
314 Do the same for the queue-runner and queue-list loops, for variables set
315 from spool message files. Do the same for the SMTP per-message loop, for
316 certain variables indirectly set in ACL operations.
317
318 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
319 as a multi-recipient message from a mailinglist manager). The coding had
320 an arbitrary cutoff number of characters while checking for more input;
321 enforced by writing a NUL into the buffer. This corrupted long / fast
322 input. The problem was exposed more widely when more pipelineing of SMTP
323 responses was introduced, and one Exim system was feeding another.
324 The symptom is log complaints of SMTP syntax error (NUL chars) on the
325 receiving system, and refused recipients seen by the sending system
326 (propating to people being dropped from mailing lists).
327 Discovered and pinpointed by David Carter.
328
329 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
330 replaced by the ${authresults } expansion.
331
332 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
333
334 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
335 allows proper process termination in container environments.
336
337 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
338 Previously the "final dot" had a newline after it; ensure it is CR,LF.
339
340 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
341 and "err_perm", deprecated since 4.83 when the RFC-defined words
342 "temperror" and "permerror" were introduced.
343
344 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
345 transport-filters or DKIM-signing. The restriction was lost in the
346 consolidation of verify-callout and delivery SMTP handling.
347 Extend the restriction to also cover ARC-signing.
348
349 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
350 in defer=pass mode supply a 450 to the initiator. Previously the message
351 would be spooled.
352
353 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
354 tls_require_ciphers is used as before.
355
356 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
357 "pass_unscanned". Only tmpfails from the scanner are written to
358 the paniclog, as they may require admin intervention (permission
359 denied, license issues). Other scanner errors (like decompression
360 bombs) do not cause a paniclog entry.
361
362 JH/36 Fix reinitialisation of DKIM logging variable between messages.
363 Previously it was possible to log spurious information in receive log
364 lines.
365
366 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
367 triggered odd behaviour from Outlook Express clients.
368
369 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
370 suffix list.
371
372 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
373 since the IETF WG has not yet settled on that versus the original
374 "bare" representation.
375
376 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
377 Previously the millisecond value corrupted the output.
378 Fix also for syslog_pid=no and log_selector +pid, for which the pid
379 corrupted the output.
380
381
382 Exim version 4.90
383 -----------------
384
385 JH/01 Rework error string handling in TLS interface so that the caller in
386 more cases is responsible for logging. This permits library-sourced
387 string to be attached to addresses during delivery, and collapses
388 pairs of long lines into single ones.
389
390 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
391 during configuration. Wildcards are allowed and expanded.
392
393 JH/02 Rework error string handling in DKIM to pass more info back to callers.
394 This permits better logging.
395
396 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
397 do not close it down and have the child transport start it up again on
398 the passed-on TCP connection. Instead, proxy the child (and any
399 subsequent ones) for TLS via a unix-domain socket channel. Logging is
400 affected: the continued delivery log lines do not have any DNSSEC, TLS
401 Certificate or OCSP information. TLS cipher information is still logged.
402
403 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
404 identical IP addresses on different listening ports. Will also affect
405 "exiwhat" output.
406
407 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
408 add noisy ifdef guards to special-case this sillyness.
409 Patch from Bernd Kuhls.
410
411 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
412 than 255 are no longer allowed.
413
414 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
415 Disable the session-cache too, which might reduce our load. Since we
416 currrectly use a new context for every connection, both as server and
417 client, there is no benefit for these.
418 GnuTLS appears to not support tickets server-side by default (we don't
419 call gnutls_session_ticket_enable_server()) but client side is enabled
420 by default on recent versions (3.1.3 +) unless the PFS priority string
421 is used (3.2.4 +).
422
423 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
424 <https://reproducible-builds.org/specs/source-date-epoch/>.
425
426 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
427 the check for any unsuccessful recipients did not notice the limit, and
428 erroneously found still-pending ones.
429
430 JH/08 Pipeline CHUNKING command and data together, on kernels that support
431 MSG_MORE. Only in-clear (not on TLS connections).
432
433 JH/09 Avoid using a temporary file during transport using dkim. Unless a
434 transport-filter is involved we can buffer the headers in memory for
435 creating the signature, and read the spool data file once for the
436 signature and again for transmission.
437
438 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
439 4.77 as the kernel support then wasn't solid, having issues in 64bit
440 mode. Now, it's been long enough. Add support for FreeBSD also.
441
442 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
443 case where the routing stage had gathered several addresses to send to
444 a host before calling the transport for the first, we previously failed
445 to close down TLS in the old transport process before passing the TCP
446 connection to the new process. The new one sent a STARTTLS command
447 which naturally failed, giving a failed delivery and bloating the retry
448 database. Investigation and fix prototype from Wolfgang Breyha.
449
450 JH/12 Fix check on SMTP command input synchronisation. Previously there were
451 false-negatives in the check that the sender had not preempted a response
452 or prompt from Exim (running as a server), due to that code's lack of
453 awareness of the SMTP input buffering.
454
455 PP/04 Add commandline_checks_require_admin option.
456 Exim drops privileges sanely, various checks such as -be aren't a
457 security problem, as long as you trust local users with access to their
458 own account. When invoked by services which pass untrusted data to
459 Exim, this might be an issue. Set this option in main configuration
460 AND make fixes to the calling application, such as using `--` to stop
461 processing options.
462
463 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
464 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
465 responses to those, into a single TLS record each way (this usually means
466 a single packet). As a side issue, smtp_enforce_sync now works on TLS
467 connections.
468
469 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
470 affects you only if you're dancing at the edge of the param size limits.
471 If you are, and this message makes sense to you, then: raise the
472 configured limit or use OpenSSL 1.1. Nothing we can do for older
473 versions.
474
475 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
476 cmdline element to get the documented default one. Previously it was
477 inaccessible.
478
479 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
480 are unsuable for non-message-specific reasons - eg. connection timeout,
481 banner-time rejection.
482
483 JH/16 Fix logging of delivery remote port, when specified by router, under
484 callout/hold.
485
486 PP/06 Repair manualroute's ability to take options in any order, even if one
487 is the name of a transport.
488 Fixes bug 2140.
489
490 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
491
492 JH/17 Change the list-building routines interface to use the expanding-string
493 triplet model, for better allocation and copying behaviour.
494
495 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
496 Previously it was constructed the first time a possibly-matching string
497 was met in the configuration file input during startup; now it is done
498 during compilation.
499
500 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
501 compatible one, to avoid the (poorly documented) possibility of a config
502 file in the working directory redirecting the DB files, possibly correpting
503 some existing file. CVE-2017-10140 assigned for BDB.
504
505 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
506 cache-hot. Previously, although the result was properly cached, the
507 initial verify call returned a defer.
508
509 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
510 the main verify for receipient in uncached-mode.
511
512 JH/22 Retire historical build files to an "unsupported" subdir. These are
513 defined as "ones for which we have no current evidence of testing".
514
515 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
516 if present. Previously it was ignored.
517
518 JH/24 Start using specified-initialisers in C structure init coding. This is
519 a C99 feature (it's 2017, so now considered safe).
520
521 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
522 if was a fixed-sized field and bitmask ops via macros; it is now more
523 extensible.
524
525 PP/07 GitHub PR 56: Apply MariaDB build fix.
526 Patch provided by Jaroslav Å karvada.
527
528 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
529 during Coverity cleanups [4.87 JH/47]
530 Diagnosis and fix provided by Michael Fischer v. Mollard.
531
532 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
533 the right size to place the terminating semicolon on its own folded
534 line, the header hash was calculated to an incorrect value thanks to
535 the (relaxed) space the fold became.
536
537 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
538 and confused the parent.
539
540 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
541 which could crash as a result. This could lead to undeliverable messages.
542
543 JH/28 Logging: "next input sent too soon" now shows where input was truncated
544 for log purposes.
545
546 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
547 matters on fast-turnover and PID-randomising systems, which were getting
548 out-of-order delivery.
549
550 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
551 a possibly-overlapping copy. The symptom was that "Remote host closed
552 connection in response to HELO" was logged instead of the actual 4xx
553 error for the HELO.
554
555 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
556 Previously only that bufferd was discarded, resulting in SYMTP command
557 desynchronisation.
558
559 JH/32 DKIM: when a message has multiple signatures matching an identity given
560 in dkim_verify_signers, run the dkim acl once for each. Previously only
561 one run was done. Bug 2189.
562
563 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
564 "panic the current process" to "deliberately defer". The panic log is
565 still written with the problem list name; the mail and reject logs now
566 get a temp-reject line for the message that was being handled, saying
567 something like "domains check lookup or other defer". The SMTP 451
568 message is still "Temporary local problem".
569
570 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
571 A crafted sequence of BDAT commands could result in in-use memory beeing
572 freed. CVE-2017-16943.
573
574 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
575 from SMTP input. Previously it was always done; now only done for DATA
576 and not BDAT commands. CVE-2017-16944.
577
578 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
579 to the message (such as an overlong header line). Previously this was
580 not done and we did not exit BDAT mode. Followon from the previous item
581 though a different problem.
582
583
584 Exim version 4.89
585 -----------------
586
587 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
588 than -2003 did; needs libidn2 in addition to libidn.
589
590 JH/02 The path option on a pipe transport is now expanded before use.
591
592 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
593 Patch provided by "Björn", documentation fix added too.
594
595 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
596 missing a wire-to-host endian conversion.
597
598 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
599 close after a BDAT command line could be taken as a following command,
600 giving a synch failure. Fix by only checking for synch immediately
601 before acknowledging the chunk.
602
603 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
604 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
605 macro. Patches provided by Josh Soref.
606
607 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
608 Previously we did not; the RFC seems ambiguous and VRFY is not listed
609 by IANA as a service extension. However, John Klensin suggests that we
610 should.
611
612 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
613 the dkim code may be unix-mode line endings rather than smtp wire-format
614 CRLF, so prepend a CR to any bare LF.
615
616 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
617 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
618
619 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
620 the first were themselves being wrongly included in the feed into dkim
621 processing; with most chunk sizes in use this resulted in an incorrect
622 body hash calculated value.
623
624 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
625 DKIM signature block, for verification. Although advised against by
626 standards it is specifically not ruled illegal.
627
628 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
629
630 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
631 missing a body hash (the bh= tag).
632
633 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
634 It seems that HAProxy sends the Proxy Protocol information in clear and
635 only then does a TLS startup, so do the same.
636
637 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
638 TCP connections (such as for Spamd) unless the daemon successfully set
639 Fast Open mode on its listening sockets. This fixes breakage seen on
640 too-old kernels or those not configured for Fast Open, at the cost of
641 requiring both directions being enabled for TFO, and TFO never being used
642 by non-daemon-related Exim processes.
643
644 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
645 endings, at least on the first header line. Try to canonify any that get
646 past that check, despite the cost.
647
648 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
649 now limited to an arbitrary five deep, while parsing addresses with the
650 strip_excess_angle_brackets option enabled.
651
652 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
653 instead leave the unprompted TLS handshake in socket buffer for the
654 TLS library to consume.
655
656 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
657
658 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
659
660 JH/16 Drop variables when they go out of scope. Memory management drops a whole
661 region in one operation, for speed, and this leaves assigned pointers
662 dangling. Add checks run only under the testsuite which checks all
663 variables at a store-reset and panics on a dangling pointer; add code
664 explicitly nulling out all the variables discovered. Fixes one known
665 bug: a transport crash, where a dangling pointer for $sending_ip_address
666 originally assigned in a verify callout, is re-used.
667
668 PP/06 Drop '.' from @INC in various Perl scripts.
669
670 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
671
672 PP/08 Reduce a number of compilation warnings under clang; building with
673 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
674 should be warning-free.
675
676 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
677
678 HS/01 Fix portability problems introduced by PP/08 for platforms where
679 realloc(NULL) is not equivalent to malloc() [SunOS et al].
680
681 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
682 chunk. This allows us to accept broken chunked messages. We need a more
683 general solution here.
684
685 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
686 already-broken messages in the queue.
687
688 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
689
690 JH/19 Fix reference counting bug in routing-generated-address tracking.
691
692
693 Exim version 4.88
694 -----------------
695
696 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
697 supports it and a size is available (ie. the sending peer gave us one).
698
699 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
700 years of being deprecated). The replacements are the ACLs
701 acl_smtp_mime and acl_not_smtp_mime.
702
703 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
704 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
705 or even an in-clear connection were permitted. Now, if the host lookup
706 was dnssec and dane was requested then the host is only used if the
707 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
708 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
709 if one fails this test.
710 This means that a poorly-configured remote DNS will make it incommunicado;
711 but it protects against a DNS-interception attack on it.
712
713 JH/04 Bug 1810: make continued-use of an open smtp transport connection
714 non-noisy when a race steals the message being considered.
715
716 JH/05 If main configuration option tls_certificate is unset, generate a
717 self-signed certificate for inbound TLS connections.
718
719 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
720 in rewrites and routers.
721
722 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
723 and logged a warning sing 4.83; now they are a configuration file error.
724
725 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
726 (lacking @domain). Apply the same qualification processing as RCPT.
727
728 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
729
730 JH/10 Support ${sha256:} applied to a string (as well as the previous
731 certificate).
732
733 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
734 a cutthrough deliver is pending, as we always want to make a connection.
735 This also avoids re-routing the message when later placing the cutthrough
736 connection after a verify cache hit.
737 Do not update it with the verify result either.
738
739 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
740 when routing results in more than one destination address.
741
742 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
743 signing (which inhibits the cutthrough capability). Previously only
744 the presence of an option was tested; now an expansion evaluating as
745 empty is permissible (obviously it should depend only on data available
746 when the cutthrough connection is made).
747
748 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
749 the relevant preceding SMTP command did not note the pipelining mode.
750
751 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
752 Previously they were not counted.
753
754 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
755 as one having no matching records. Previously we deferred the message
756 that needed the lookup.
757
758 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
759 distinguished as "(=".
760
761 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
762 for missing MX records. Previously it only worked for missing A records.
763
764 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
765
766 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
767 after the data-go-ahead and data-ack. Patch from Jason Betts.
768
769 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
770 even for a "none" policy. Patch from Tony Meyer.
771
772 JH/22 Fix continued use of a connection for further deliveries. If a port was
773 specified by a router, it must also match for the delivery to be
774 compatible.
775
776 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
777 When one of the recipients of a message was unsuitable for the connection
778 (has no matching addresses), we lost track of needing to mark it
779 deferred. As a result mail would be lost.
780
781 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
782
783 JH/25 Decoding ACL controls is now done using a binary search; the source code
784 takes up less space and should be simpler to maintain. Merge the ACL
785 condition decode tables also, with similar effect.
786
787 JH/26 Fix problem with one_time used on a redirect router which returned the
788 parent address unchanged. A retry would see the parent address marked as
789 delivered, so not attempt the (identical) child. As a result mail would
790 be lost.
791
792 JH/27 Fix a possible security hole, wherein a process operating with the Exim
793 UID can gain a root shell. Credit to http://www.halfdog.net/ for
794 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
795 itself :(
796
797 JH/28 Enable {spool,log} filesystem space and inode checks as default.
798 Main config options check_{log,spool}_{inodes,space} are now
799 100 inodes, 10MB unless set otherwise in the configuration.
800
801 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
802 Previously it only applied to the main-section connection policy
803 options.
804
805 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
806
807 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
808 by me. Added RFC7919 DH primes as an alternative.
809
810 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
811 are not in the system include path.
812
813 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
814 GnuTLS, when a session startup failed (eg because the client disconnected)
815 Exim did stdio operations after fclose. This was exposed by a recent
816 change which nulled out the file handle after the fclose.
817
818 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
819 signed directly by the cert-signing cert, rather than an intermediate
820 OCSP-signing cert. This is the model used by LetsEncrypt.
821
822 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
823
824 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
825 an incoming connection.
826
827 HS/02 Bug 1802: Do not half-close the connection after sending a request
828 to rspamd.
829
830 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
831 fallback to "prime256v1".
832
833 JH/34 SECURITY: Use proper copy of DATA command in error message.
834 Could leak key material. Remotely exploitable. CVE-2016-9963.
835
836
837 Exim version 4.87
838 -----------------
839
840 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
841 and 3.4.4 - once the server is enabled to respond to an OCSP request
842 it does even when not requested, resulting in a stapling non-aware
843 client dropping the TLS connection.
844
845 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
846 support variable-length bit vectors. No functional change.
847
848 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
849 The I= interface field on outgoing lines is now after the H= remote
850 host field, same as incoming lines. There is a separate
851 outgoing_interface log selector which allows you to disable the
852 outgoing I= field.
853
854 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
855 If not running log_selector +smtp_connection the mainlog would be held
856 open indefinitely after a "too many connections" event, including to a
857 deleted file after a log rotate. Leave the per net connection logging
858 leaving it open for efficiency as that will be quickly detected by the
859 check on the next write.
860
861 HS/01 Bug 1671: Fix post transport crash.
862 Processing the wait-<transport> messages could crash the delivery
863 process if the message IDs didn't exist for some reason. When
864 using 'split_spool_directory=yes' the construction of the spool
865 file name failed already, exposing the same netto behaviour.
866
867 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
868 mime_regex ACL conditions.
869
870 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
871 to DSN fail messages (bounces): remote IP, remote greeting, remote response
872 to HELO, local diagnostic string.
873
874 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
875 log line to debug. Even when configured with a tls authenticator many
876 client connections are expected to not authenticate in this way, so
877 an authenticate fail is not an error.
878
879 HS/02 Add the Exim version string to the process info. This way exiwhat
880 gives some more detail about the running daemon.
881
882 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
883 matter for fast-change records such as DNSBLs.
884
885 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
886 retry record, even if constant. There may be multiple transports with
887 different interface settings and the retry behaviour needs to be kept
888 distinct.
889
890 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
891
892 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
893
894 JH/10 Bug 840: fix log_defer_output option of pipe transport
895
896 JH/11 Bug 830: use same host for all RCPTS of a message, even under
897 hosts_randomize. This matters a lot when combined with mua_wrapper.
898
899 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
900 ${quote_pgsql:<string>} operator.
901
902 JH/13 Bug 1708: avoid misaligned access in cached lookup.
903
904 JH/14 Change header file name for freeradius-client. Relevant if compiling
905 with Radius support; from the Gentoo tree and checked under Fedora.
906
907 JH/15 Bug 1712: Introduce $prdr_requested flag variable
908
909 JH/16 Bug 1714: Permit an empty string as expansion result for transport
910 option transport_filter, meaning no filtering.
911
912 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
913
914 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
915 defaults to "*" (all hosts). The variable is now available when not built
916 with TLS, default unset, mainly to enable keeping the testsuite sane.
917 If a server certificate is not supplied (via tls_certificate) an error is
918 logged, and clients will find TLS connections fail on startup. Presumably
919 they will retry in-clear.
920 Packagers of Exim are strongly encouraged to create a server certificate
921 at installation time.
922
923 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
924 with the $config_file variable.
925
926 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
927 in transport context, after the attempt, and per-recipient. The latter type
928 is per host attempted. The event data is the error message, and the errno
929 information encodes the lookup type (A vs. MX) used for the (first) host,
930 and the trailing two digits of the smtp 4xx response.
931
932 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
933 to write to mainlog (or rejectlog, paniclog) in the window between file
934 creation and permissions/ownership being changed. Particularly affects
935 installations where exicyclog is run as root, rather than exim user;
936 result is that the running daemon panics and dies.
937
938 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
939
940 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
941 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
942 "pri" and "weight". Note that the previous implicit priority given by the
943 list order is no longer honoured.
944
945 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
946 for DKIM processing.
947
948 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
949 by defining SUPPORT_SOCKS.
950
951 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
952 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
953 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
954 variables are renamed to proxy_{local,external}_{address,port}.
955
956 JH/27 Move Internationalisation support from Experimental to mainline, enabled
957 for a build by defining SUPPORT_I18N
958
959 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
960 of the query string, and make ${quote_redis:} do that quoting.
961
962 JH/29 Move Events support from Experimental to mainline, enabled by default
963 and removable for a build by defining DISABLE_EVENT.
964
965 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
966
967 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
968 cached by the daemon.
969
970 JH/32 Move Redis support from Experimental to mainline, enabled for a build
971 by defining LOOKUP_REDIS. The libhiredis library is required.
972
973 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
974 keys are given for lookup.
975
976 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
977 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
978 only supported when built with TLS support. The PolarSSL SHA routines
979 are still used when the TLS library is too old for convenient support.
980
981 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
982 openssl_options), for security. OpenSSL forces this from version 1.1.0
983 server-side so match that on older versions.
984
985 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
986 allocation for $value could be released as the expansion processing
987 concluded, but leaving the global pointer active for it.
988
989 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
990 and to use the domains and local_parts ACL conditions.
991
992 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
993 incorrectly not doubled on cutthrough transmission, hence seen as a
994 body-termination at the receiving system - resulting in truncated mails.
995 Commonly the sender saw a TCP-level error, and retransmitted the message
996 via the normal store-and-forward channel. This could result in duplicates
997 received - but deduplicating mailstores were liable to retain only the
998 initial truncated version.
999
1000 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1001
1002 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1003
1004 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1005 we're in there, support oversigning also; bug 1309.
1006
1007 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1008
1009 HS/04 Add support for keep_environment and add_environment options.
1010
1011 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1012 either intentional arithmetic overflow during PRNG, or testing config-
1013 induced overflows.
1014
1015 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1016 delivery resulted in actual delivery. Cancel cutthrough before DATA
1017 stage.
1018
1019 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1020 rejects a recipient: pass the reject to the originator.
1021
1022 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1023 Many were false-positives and ignorable, but it's worth fixing the
1024 former class.
1025
1026 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1027 for the new environment-manipulation done at startup. Move the routines
1028 from being local to tls.c to being global via the os.c file.
1029
1030 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1031 an extract embedded as result-arg for a map, the first arg for extract
1032 is unavailable so we cannot tell if this is a numbered or keyed
1033 extraction. Accept either.
1034
1035
1036 Exim version 4.86
1037 -----------------
1038
1039 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1040 expanded.
1041
1042 JH/02 The smtp transport option "multi_domain" is now expanded.
1043
1044 JH/03 The smtp transport now requests PRDR by default, if the server offers
1045 it.
1046
1047 JH/04 Certificate name checking on server certificates, when exim is a client,
1048 is now done by default. The transport option tls_verify_cert_hostnames
1049 can be used to disable this per-host. The build option
1050 EXPERIMENTAL_CERTNAMES is withdrawn.
1051
1052 JH/05 The value of the tls_verify_certificates smtp transport and main options
1053 default to the word "system" to access the system default CA bundle.
1054 For GnuTLS, only version 3.0.20 or later.
1055
1056 JH/06 Verification of the server certificate for a TLS connection is now tried
1057 (but not required) by default. The verification status is now logged by
1058 default, for both outbound TLS and client-certificate supplying inbound
1059 TLS connections
1060
1061 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1062 sites use this now.
1063
1064 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1065 Status Notification (bounce) messages are now MIME format per RFC 3464.
1066 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1067 under the control of the dsn_advertise_hosts option, and routers may
1068 have a dsn_lasthop option.
1069
1070 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1071 default, modifiable by a malware= option. The list separator for
1072 the options can now be changed in the usual way. Bug 68.
1073
1074 JH/10 The smtp_receive_timeout main option is now expanded before use.
1075
1076 JH/11 The incoming_interface log option now also enables logging of the
1077 local interface on delivery outgoing connections.
1078
1079 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1080 if the interface and destination host and port all match.
1081
1082 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1083 /defer_ok option.
1084
1085 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1086 Patch from Andrew Lewis.
1087
1088 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1089 now supports optional time-restrictions, weighting, and priority
1090 modifiers per server. Patch originally by <rommer@active.by>.
1091
1092 JH/16 The spamd_address main option now supports a mixed list of local
1093 and remote servers. Remote servers can be IPv6 addresses, and
1094 specify a port-range.
1095
1096 JH/17 Bug 68: The spamd_address main option now supports an optional
1097 timeout value per server.
1098
1099 JH/18 Bug 1581: Router and transport options headers_add/remove can
1100 now have the list separator specified.
1101
1102 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1103 option values.
1104
1105 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1106 under OpenSSL.
1107
1108 JH/21 Support for the A6 type of dns record is withdrawn.
1109
1110 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1111 rather than the verbs used.
1112
1113 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1114 from 255 to 1024 chars.
1115
1116 JH/24 Verification callouts now attempt to use TLS by default.
1117
1118 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1119 are generic router options now. The defaults didn't change.
1120
1121 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1122 Original patch from Alexander Shikoff, worked over by JH.
1123
1124 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1125 files if ZCAT_COMMAND is not executable.
1126
1127 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1128
1129 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1130
1131 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1132 Normally benign, it bites when the pair was led to by a CNAME;
1133 modern usage is to not canonicalize the domain to a CNAME target
1134 (and we were inconsistent anyway for A-only vs AAAA+A).
1135
1136 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1137
1138 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1139 when evaluating $sender_host_dnssec.
1140
1141 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1142 $sender_helo_dnssec variable.
1143
1144 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1145
1146 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1147
1148 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1149
1150 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1151 documented as working, but never had. Support all but $spam_report.
1152
1153 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1154 added for tls authenticator.
1155
1156 HS/03 Add perl_taintmode main config option
1157
1158
1159 Exim version 4.85
1160 -----------------
1161
1162 TL/01 When running the test suite, the README says that variables such as
1163 no_msglog_check are global and can be placed anywhere in a specific
1164 test's script, however it was observed that placement needed to be near
1165 the beginning for it to behave that way. Changed the runtest perl
1166 script to read through the entire script once to detect and set these
1167 variables, reset to the beginning of the script, and then run through
1168 the script parsing/test process like normal.
1169
1170 TL/02 The BSD's have an arc4random API. One of the functions to induce
1171 adding randomness was arc4random_stir(), but it has been removed in
1172 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1173 function when detected.
1174
1175 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1176 cause callback expansion.
1177
1178 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1179 syntax errors in an expansion can be treated as a string instead of
1180 logging or causing an error, due to the internal use of bool_lax
1181 instead of bool when processing it.
1182
1183 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1184 server certificates when making smtp deliveries.
1185
1186 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1187
1188 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1189
1190 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1191
1192 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1193 Merged patch from Sebastian Wiedenroth.
1194
1195 JH/05 Fix results-pipe from transport process. Several recipients, combined
1196 with certificate use, exposed issues where response data items split
1197 over buffer boundaries were not parsed properly. This eventually
1198 resulted in duplicates being sent. This issue only became common enough
1199 to notice due to the introduction of connection certificate information,
1200 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1201
1202 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1203 size buffer was used, resulting in syntax errors when an expansion
1204 exceeded it.
1205
1206 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1207 version 3.3.6 or later.
1208
1209 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1210 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1211 both become "event_action", the variables become $event_name, $event_data
1212 and $event_defer_errno. There is a new variable $verify_mode, usable in
1213 routers, transports and related events. The tls:cert event is now also
1214 raised for inbound connections, if the main configuration event_action
1215 option is defined.
1216
1217 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1218 early OCSP support, but no stapling (appears to be less than 1.0.0).
1219
1220 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1221 server certificate names available under the smtp transport option
1222 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1223 matches.
1224
1225 JH/10 Time-related extraction expansions from certificates now use the main
1226 option "timezone" setting for output formatting, and are consistent
1227 between OpenSSL and GnuTLS compilations. Bug 1541.
1228
1229 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1230 encoded parameter in the incoming message. Bug 1558.
1231
1232 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1233 include certificate info, eximon was claiming there were spoolfile
1234 syntax errors.
1235
1236 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1237
1238 JH/14 Log delivery-related information more consistently, using the sequence
1239 "H=<name> [<ip>]" wherever possible.
1240
1241 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1242 are problematic for Debian distribution, omit them from the release
1243 tarball.
1244
1245 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1246
1247 JH/16 Fix string representation of time values on 64bit time_t architectures.
1248 Bug 1561.
1249
1250 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1251 output list separator was used.
1252
1253
1254 Exim version 4.84
1255 -----------------
1256 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1257 checkers that were complaining about end of non-void function with no
1258 return.
1259
1260 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1261 This was a regression introduced in 4.83 by another bugfix.
1262
1263 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1264
1265 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1266 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1267
1268
1269 Exim version 4.83
1270 -----------------
1271
1272 TF/01 Correctly close the server side of TLS when forking for delivery.
1273
1274 When a message was received over SMTP with TLS, Exim failed to clear up
1275 the incoming connection properly after forking off the child process to
1276 deliver the message. In some situations the subsequent outgoing
1277 delivery connection happened to have the same fd number as the incoming
1278 connection previously had. Exim would try to use TLS and fail, logging
1279 a "Bad file descriptor" error.
1280
1281 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1282 utilities have not been installed.
1283
1284 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1285 temporary space as the ACL may create new global variables.
1286
1287 TL/01 LDAP support uses per connection or global context settings, depending
1288 upon the detected version of the libraries at build time.
1289
1290 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1291 to extract and use the src ip:port in logging and expansions as if it
1292 were a direct connection from the outside internet. PPv2 support was
1293 updated based on HAProxy spec change in May 2014.
1294
1295 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1296
1297 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1298 Properly escape header and check for NULL return.
1299
1300 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1301 not dns_use_dnssec.
1302
1303 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1304
1305 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1306 characters in header names, implemented as a verify condition.
1307 Contributed by Michael Fischer v. Mollard.
1308
1309 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1310 results permerror and temperror. Previous values are deprecated but
1311 still accepted. In a future release, err_perm and err_temp will be
1312 completely removed, which will be a backward incompatibility if the
1313 ACL tests for either of these two old results. Patch contributed by
1314 user bes-internal on the mailing list.
1315
1316 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1317
1318 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1319 selectors, in both main and reject logs.
1320
1321 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1322 failed delivery.
1323
1324 JH/07 Add malware type "sock" for talking to simple daemon.
1325
1326 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1327
1328 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1329 routers/transports under cutthrough routing.
1330
1331 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1332 numbers. Touch up "bool" conditional to keep the same definition.
1333
1334 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1335
1336 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1337
1338 JH/12 Expand items in router/transport headers_add or headers_remove lists
1339 individually rather than the list as a whole. Bug 1452.
1340
1341 Required for reasonable handling of multiple headers_ options when
1342 they may be empty; requires that headers_remove items with embedded
1343 colons must have them doubled (or the list-separator changed).
1344
1345 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1346 view the policy declared in the DMARC record. Currently, $dmarc_status
1347 is a combined value of both the record presence and the result of the
1348 analysis.
1349
1350 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1351
1352 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1353 dnslookup router and the smtp transport (applying to the forward
1354 lookup).
1355
1356 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1357 of ldap servers used for a specific lookup. Patch provided by Heiko
1358 Schlichting.
1359
1360 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1361 New variable $lookup_dnssec_authenticated for observability.
1362
1363 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1364 Patch submitted by Lars Timman.
1365
1366 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1367
1368 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1369 Requires trusted mode and valid format message id, aborts otherwise.
1370 Patch contributed by Heiko Schlichting.
1371
1372 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1373 certextract with support for various fields. Bug 1358.
1374
1375 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1376 is requested by default, modifiable by smtp transport option
1377 hosts_request_ocsp.
1378
1379 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1380 operate on certificate variables to give certificate fingerprints
1381 Also new ${sha256:cert_variable}.
1382
1383 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1384
1385 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1386 Christian Aistleitner.
1387
1388 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1389
1390 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1391 file. Patch from Wolfgang Breyha.
1392
1393 JH/25 Expand the coverage of the delivery $host and $host_address to
1394 client authenticators run in verify callout. Bug 1476.
1395
1396 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1397 align with daemon_smtp_ports. Bug 72.
1398
1399 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1400 support and error reporting did not work properly.
1401
1402 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1403 and is readable. Patch from Andrew Colin Kissa.
1404
1405 TL/14 Enhance documentation of ${run expansion and how it parses the
1406 commandline after expansion, particularly in the case when an
1407 unquoted variable expansion results in an empty value.
1408
1409 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1410
1411 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1412 by renaming away from it. Addresses GH issue 15, reported by
1413 Jasper Wallace.
1414
1415 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1416
1417 TL/15 SECURITY: prevent double expansion in math comparison functions
1418 (can expand unsanitized data). Not remotely exploitable.
1419 CVE-2014-2972
1420
1421
1422 Exim version 4.82
1423 -----------------
1424
1425 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1426
1427 PP/02 Make -n do something, by making it not do something.
1428 When combined with -bP, the name of an option is not output.
1429
1430 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1431 by GnuTLS.
1432
1433 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1434 $sender_host_name and config options to manage this, and basic check
1435 routines.
1436
1437 PP/05 DSCP support for outbound connections and control modifier for inbound.
1438
1439 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1440 (Only plugin which currently uses this is kerberos4, which nobody should
1441 be using, but we should make it available and other future plugins might
1442 conceivably use it, even though it would break NAT; stuff *should* be
1443 using channel bindings instead).
1444
1445 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1446 name; added for Sendmail compatibility; requires admin caller.
1447 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1448 just ignore it); requires trusted caller.
1449 Also parse but ignore: -Ac -Am -X<logfile>
1450 Bugzilla 1117.
1451
1452 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1453
1454 TL/02 Add +smtp_confirmation as a default logging option.
1455
1456 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1457 Patch by Magnus Holmgren from 2007-02-20.
1458
1459 TL/04 Bugzilla 1281 - Spec typo.
1460 Bugzilla 1283 - Spec typo.
1461 Bugzilla 1290 - Spec grammar fixes.
1462
1463 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1464
1465 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1466
1467 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1468 mailing list by by Dmitry Isaikin.
1469
1470 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1471
1472 JH/02 Support "G" suffix to numbers in ${if comparisons.
1473
1474 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1475
1476 NM/01 Bugzilla 1197 - Spec typo
1477 Bugzilla 1196 - Spec examples corrections
1478
1479 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1480
1481 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1482 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1483 function.
1484
1485 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1486 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1487
1488 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1489 "acl {{name}{arg}...}", and optional args on acl condition
1490 "acl = name arg..."
1491
1492 JH/05 Permit multiple router/transport headers_add/remove lines.
1493
1494 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1495
1496 JH/07 Avoid using a waiting database for a single-message-only transport.
1497 Performance patch from Paul Fisher. Bugzilla 1262.
1498
1499 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1500 Bugzilla 884.
1501
1502 JH/09 Add $headers_added variable, with content from use of ACL modifier
1503 add_header (but not yet added to the message). Bugzilla 199.
1504
1505 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1506 Pulled from Bugzilla 817 by Wolfgang Breyha.
1507
1508 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1509 CVE-2012-5671
1510 (nb: this is the same fix as in Exim 4.80.1)
1511
1512 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1513 authenticators.
1514
1515 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1516 for control.
1517
1518 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1519
1520 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1521 advertise SMTP AUTH mechanism to us, instead of a generic
1522 protocol violation error. Also, make Exim more robust to bad
1523 data from the Dovecot auth socket.
1524
1525 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1526
1527 When a queue runner is handling a message, Exim first routes the
1528 recipient addresses, during which it prunes them based on the retry
1529 hints database. After that it attempts to deliver the message to
1530 any remaining recipients. It then updates the hints database using
1531 the retry rules.
1532
1533 So if a recipient address works intermittently, it can get repeatedly
1534 deferred at routing time. The retry hints record remains fresh so the
1535 address never reaches the final cutoff time.
1536
1537 This is a fairly common occurrence when a user is bumping up against
1538 their storage quota. Exim had some logic in its local delivery code
1539 to deal with this. However it did not apply to per-recipient defers
1540 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1541
1542 This change adds a proper retry rule check during routing so that the
1543 final cutoff time is checked against the message's age. We only do
1544 this check if there is an address retry record and there is not a
1545 domain retry record; this implies that previous attempts to handle
1546 the address had the retry_use_local_parts option turned on. We use
1547 this as an approximation for the destination being like a local
1548 delivery, as in LMTP.
1549
1550 I suspect this new check makes the old local delivery cutoff check
1551 redundant, but I have not verified this so I left the code in place.
1552
1553 TF/02 Correct gecos expansion when From: is a prefix of the username.
1554
1555 Test 0254 submits a message to Exim with the header
1556
1557 Resent-From: f
1558
1559 When I ran the test suite under the user fanf2, Exim expanded
1560 the header to contain my full name, whereas it should have added
1561 a Resent-Sender: header. It erroneously treats any prefix of the
1562 username as equal to the username.
1563
1564 This change corrects that bug.
1565
1566 GF/01 DCC debug and logging tidyup
1567 Error conditions log to paniclog rather than rejectlog.
1568 Debug lines prefixed by "DCC: " to remove any ambiguity.
1569
1570 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1571
1572 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1573 Bug spotted by Jeremy Harris; was flawed since initial commit.
1574 Would have resulted in OCSP responses post-SNI triggering an Exim
1575 NULL dereference and crash.
1576
1577 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1578
1579 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1580 Bug detection, analysis and fix by Samuel Thibault.
1581 Bugzilla 1331, Debian bug #698092.
1582
1583 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1584
1585 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1586 Server implementation by Todd Lyons, client by JH.
1587 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1588 config variable "prdr_enable" controls whether the server
1589 advertises the facility. If the client requests PRDR a new
1590 acl_data_smtp_prdr ACL is called once for each recipient, after
1591 the body content is received and before the acl_smtp_data ACL.
1592 The client is controlled by both of: a hosts_try_prdr option
1593 on the smtp transport, and the server advertisement.
1594 Default client logging of deliveries and rejections involving
1595 PRDR are flagged with the string "PRDR".
1596
1597 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1598 fclose(). Diagnosis by Todd Lyons.
1599
1600 PP/17 Update configure.default to handle IPv6 localhost better.
1601 Patch by Alain Williams (plus minor tweaks).
1602 Bugzilla 880.
1603
1604 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1605 This is now consistent with GnuTLS, and is now documented: the
1606 previous undocumented portable approach to treating the option as
1607 unset was to force an expansion failure. That still works, and
1608 an empty string is now equivalent.
1609
1610 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1611 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1612 not performing validation itself.
1613
1614 PP/20 Added force_command boolean option to pipe transport.
1615 Patch from Nick Koston, of cPanel Inc.
1616
1617 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1618 Bugzilla 321, 823.
1619
1620 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1621
1622 PP/21 Fix eximon continuous updating with timestamped log-files.
1623 Broken in a format-string cleanup in 4.80, missed when I repaired the
1624 other false fix of the same issue.
1625 Report and fix from Heiko Schlichting.
1626 Bugzilla 1363.
1627
1628 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1629 Report from Prashanth Katuri.
1630
1631 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1632 It's SecureTransport, so affects any MacOS clients which use the
1633 system-integrated TLS libraries, including email clients.
1634
1635 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1636 using a MIME ACL for non-SMTP local injection.
1637 Report and assistance in diagnosis by Warren Baker.
1638
1639 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1640
1641 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1642
1643 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1644 last id that failed so it may be referenced in subsequent ACL's.
1645
1646 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1647 Alexander Miroch.
1648
1649 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1650 ldap library initialization, allowing self-signed CA's to be
1651 used. Also properly sets require_cert option later in code by
1652 using NULL (global ldap config) instead of ldap handle (per
1653 session). Bug diagnosis and testing by alxgomz.
1654
1655 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1656 the src/util/ subdirectory.
1657
1658 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1659 renamed to Transport Post Delivery Action by Jeremy Harris, as
1660 EXPERIMENTAL_TPDA.
1661
1662 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1663 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1664 redis_servers = needs to be configured which will be used by the redis
1665 lookup. Patch from Warren Baker, of The Packet Hub.
1666
1667 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1668
1669 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1670 hostname or reverse DNS when processing a host list. Used suggestions
1671 from multiple comments on this bug.
1672
1673 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1674
1675 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1676 Missed a few lines, added it to make the runtest require no keyboard
1677 interaction.
1678
1679 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1680 contains upper case chars. Make router use caseful_local_part.
1681
1682 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1683 support when GnuTLS has been built with p11-kit.
1684
1685
1686 Exim version 4.80.1
1687 -------------------
1688
1689 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1690 CVE-2012-5671
1691 This, or similar/improved, will also be change PP/11 of 4.82.
1692
1693
1694 Exim version 4.80
1695 -----------------
1696
1697 PP/01 Handle short writes when writing local log-files.
1698 In practice, only affects FreeBSD (8 onwards).
1699 Bugzilla 1053, with thanks to Dmitry Isaikin.
1700
1701 NM/01 Bugzilla 949 - Documentation tweak
1702
1703 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1704 improved.
1705
1706 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1707
1708 PP/02 Implemented gsasl authenticator.
1709
1710 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1711
1712 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1713 `pkg-config foo` for cflags/libs.
1714
1715 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1716 with rest of GSASL and with heimdal_gssapi.
1717
1718 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1719 `pkg-config foo` for cflags/libs for the TLS implementation.
1720
1721 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1722 properties get this fed in as external SSF. A number of robustness
1723 and debugging improvements to the cyrus_sasl authenticator.
1724
1725 PP/08 cyrus_sasl server now expands the server_realm option.
1726
1727 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1728 Patch by Jeremy Harris.
1729
1730 PP/10 Added dbmjz lookup type.
1731
1732 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1733
1734 PP/12 MAIL args handles TAB as well as SP, for better interop with
1735 non-compliant senders.
1736 Analysis and variant patch by Todd Lyons.
1737
1738 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1739 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1740 Patch from Dirk Mueller <dmueller@suse.com>
1741
1742 PP/13 tls_peerdn now print-escaped for spool files.
1743 Observed some $tls_peerdn in wild which contained \n, which resulted
1744 in spool file corruption.
1745
1746 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1747 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1748 or write after TLS renegotiation, which otherwise led to messages
1749 "Got SSL error 2".
1750
1751 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1752 as a tracking header (ie: a signed header comes before the signature).
1753 Patch from Wolfgang Breyha.
1754
1755 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1756 comma-sep list; embedded commas doubled.
1757
1758 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1759
1760 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1761 diagnostics.
1762 Report and patch from Dmitry Banschikov.
1763
1764 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1765 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1766 failures. We appear to now support TLS1.1+ with Exim.
1767
1768 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1769 lets Exim select keys and certificates based upon TLS SNI from client.
1770 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1771 before an outbound SMTP session. New log_selector, +tls_sni.
1772
1773 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1774 NULL dereference. Report and patch from Alun Jones.
1775
1776 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1777 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1778 Not seeing resolver debug output on NetBSD, but suspect this is a
1779 resolver implementation change.
1780
1781 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1782 Left warnings. Added "eximon gdb" invocation mode.
1783
1784 PP/21 Defaulting "accept_8bitmime" to true, not false.
1785
1786 PP/22 Added -bw for inetd wait mode support.
1787
1788 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1789 locate the relevant includes and libraries. Made this the default.
1790
1791 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1792 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1793
1794 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1795 This may cause build issues on older platforms.
1796
1797 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1798 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1799 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1800 Added SNI support via GnuTLS too.
1801 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1802
1803 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1804
1805 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1806 Applied second patch from Janne, implementing suggestion to default
1807 multiple-strings-in-record handling to match SPF spec.
1808
1809 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1810
1811 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1812 read-only, out of scope).
1813 Patch from Wolfgang Breyha, report from Stuart Northfield.
1814
1815 PP/29 Fix three issues highlighted by clang analyser static analysis.
1816 Only crash-plausible issue would require the Cambridge-specific
1817 iplookup router and a misconfiguration.
1818 Report from Marcin Mirosław.
1819
1820 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1821
1822 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1823 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1824 As part of this, removing so much warning spew let me fix some minor
1825 real issues in debug logging.
1826
1827 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1828 assignment on my part. Fixed.
1829
1830 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1831 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1832 Janne Snabb (who went above and beyond: thank you).
1833
1834 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1835 string otherwise requires a connection and a bunch more work and it's
1836 relatively easy to get wrong. Should also expose TLS library linkage
1837 problems.
1838
1839 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1840 64-bit ${eval} (JH/03).
1841
1842 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1843 GNU libc to support some of the 64-bit stuff, should not lead to
1844 conflicts. Defined before os.h is pulled in, so if a given platform
1845 needs to override this, it can.
1846
1847 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1848 protection layer was required, which is not implemented.
1849 Bugzilla 1254, patch from Wolfgang Breyha.
1850
1851 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1852 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1853 tls_dhparam take prime identifiers. Also unbreak combination of
1854 OpenSSL+DH_params+TLSSNI.
1855
1856 PP/39 Disable SSLv2 by default in OpenSSL support.
1857
1858
1859 Exim version 4.77
1860 -----------------
1861
1862 PP/01 Solaris build fix for Oracle's LDAP libraries.
1863 Bugzilla 1109, patch from Stephen Usher.
1864
1865 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1866
1867 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1868 whitespace trailer
1869
1870 TF/02 Fix a couple more cases where we did not log the error message
1871 when unlink() failed. See also change 4.74-TF/03.
1872
1873 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1874 lock up or crash if it happened to be inside a call to libc when it
1875 got a SIGUSR1 from exiwhat.
1876
1877 The SIGUSR1 handler appends the current process status to the process
1878 log which is later printed by exiwhat. It used to use the general
1879 purpose logging code to do this, but several functions it calls are
1880 not safe for signals.
1881
1882 The new output code in the SIGUSR1 handler is specific to the process
1883 log, and simple enough that it's easy to inspect for signal safety.
1884 Removing some special cases also simplifies the general logging code.
1885 Removing the spurious timestamps from the process log simplifies
1886 exiwhat.
1887
1888 TF/04 Improved ratelimit ACL condition.
1889
1890 The /noupdate option has been deprecated in favour of /readonly which
1891 has clearer semantics. The /leaky, /strict, and /readonly update modes
1892 are mutually exclusive. The update mode is no longer included in the
1893 database key; it just determines when the database is updated. (This
1894 means that when you upgrade Exim will forget old rate measurements.)
1895
1896 Exim now checks that the per_* options are used with an update mode that
1897 makes sense for the current ACL. For example, when Exim is processing a
1898 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1899 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1900 must specify per_mail/readonly. If you omit the update mode it defaults to
1901 /leaky where that makes sense (as before) or /readonly where required.
1902
1903 The /noupdate option is now undocumented but still supported for
1904 backwards compatibility. It is equivalent to /readonly except that in
1905 ACLs where /readonly is required you may specify /leaky/noupdate or
1906 /strict/noupdate which are treated the same as /readonly.
1907
1908 A useful new feature is the /count= option. This is a generalization
1909 of the per_byte option, so that you can measure the throughput of other
1910 aggregate values. For example, the per_byte option is now equivalent
1911 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1912
1913 The per_rcpt option has been generalized using the /count= mechanism
1914 (though it's more complicated than the per_byte equivalence). When it is
1915 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1916 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1917 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1918 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1919 Note that using per_rcpt with a non-readonly update mode in more than
1920 one ACL will cause the recipients to be double-counted. (The per_mail
1921 and per_byte options don't have this problem.)
1922
1923 The handling of very low rates has changed slightly. If the computed rate
1924 is less than the event's count (usually one) then this event is the first
1925 after a long gap. In this case the rate is set to the same as this event's
1926 count, so that the first message of a spam run is counted properly.
1927
1928 The major new feature is a mechanism for counting the rate of unique
1929 events. The new per_addr option counts the number of different
1930 recipients that someone has sent messages to in the last time period. It
1931 behaves like per_rcpt if all the recipient addresses are different, but
1932 duplicate recipient addresses do not increase the measured rate. Like
1933 the /count= option this is a general mechanism, so the per_addr option
1934 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1935 example, measure the rate that a client uses different sender addresses
1936 with the options per_mail/unique=$sender_address. There are further
1937 details in the main documentation.
1938
1939 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1940
1941 TF/06 Removed a few PCRE remnants.
1942
1943 TF/07 Automatically extract Exim's version number from tags in the git
1944 repository when doing development or release builds.
1945
1946 PP/02 Raise smtp_cmd_buffer_size to 16kB.
1947 Bugzilla 879. Patch from Paul Fisher.
1948
1949 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1950 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1951 Bugzilla 97.
1952
1953 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1954
1955 PP/05 Variable $av_failed, true if the AV scanner deferred.
1956 Bugzilla 1078. Patch from John Horne.
1957
1958 PP/06 Stop make process more reliably on build failure.
1959 Bugzilla 1087. Patch from Heiko Schlittermann.
1960
1961 PP/07 Make maildir_use_size_file an _expandable_ boolean.
1962 Bugzilla 1089. Patch from Heiko Schlittermann.
1963
1964 PP/08 Handle ${run} returning more data than OS pipe buffer size.
1965 Bugzilla 1131. Patch from Holger Weiß.
1966
1967 PP/09 Handle IPv6 addresses with SPF.
1968 Bugzilla 860. Patch from Wolfgang Breyha.
1969
1970 PP/10 GnuTLS: support TLS 1.2 & 1.1.
1971 Bugzilla 1156.
1972 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
1973 Bugzilla 1095.
1974
1975 PP/11 match_* no longer expand right-hand-side by default.
1976 New compile-time build option, EXPAND_LISTMATCH_RHS.
1977 New expansion conditions, "inlist", "inlisti".
1978
1979 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
1980
1981 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
1982
1983 PP/14 fix log_write() format string regression from TF/03.
1984 Bugzilla 1152. Patch from Dmitry Isaikin.
1985
1986
1987 Exim version 4.76
1988 -----------------
1989
1990 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
1991
1992 PP/02 Harmonised TLS library version reporting; only show if debugging.
1993 Layout now matches that introduced for other libraries in 4.74 PP/03.
1994
1995 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
1996
1997 PP/04 New "dns_use_edns0" global option.
1998
1999 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2000 Bugzilla 1098.
2001
2002 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2003 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2004
2005 TK/01 Updated PolarSSL code to 0.14.2.
2006 Bugzilla 1097. Patch from Andreas Metzler.
2007
2008 PP/07 Catch divide-by-zero in ${eval:...}.
2009 Fixes bugzilla 1102.
2010
2011 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2012 Bugzilla 1104.
2013
2014 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2015 format-string attack -- SECURITY: remote arbitrary code execution.
2016
2017 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2018 time unintentionally subject to list matching rules, letting the header
2019 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2020 arbitrary string expansion). This allowed for information disclosure.
2021
2022 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2023 INT_MIN/-1 -- value coerced to INT_MAX.
2024
2025
2026 Exim version 4.75
2027 -----------------
2028
2029 NM/01 Workaround for PCRE version dependency in version reporting
2030 Bugzilla 1073
2031
2032 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2033 This fixes portability to compilers other than gcc, notably
2034 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2035
2036 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2037 makefiles for portability to HP-UX and POSIX correctness.
2038
2039 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2040 Also via indented variable definition in the Makefile.
2041 (Debugging by Oliver Heesakkers).
2042
2043 PP/02 Restore caching of spamd results with expanded spamd_address.
2044 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2045
2046 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2047 Improves build reliability. Fix from: Frank Elsner
2048
2049 NM/02 Fix wide character breakage in the rfc2047 coding
2050 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2051
2052 NM/03 Allow underscore in dnslist lookups
2053 Fixes bug 1026. Patch from Graeme Fowler
2054
2055 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2056 Code patches from Adam Ciarcinski of NetBSD.
2057
2058 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2059 Fixes bug 943.
2060
2061 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2062 is logged, to avoid truncation. Patch from John Horne.
2063
2064 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2065 Patch from Jakob Hirsch.
2066
2067 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2068 SQL string expansion failure details.
2069 Patch from Andrey Oktyabrski.
2070
2071 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2072 Patch from Simon Arlott.
2073
2074 PP/09 New lookups functionality failed to compile on old gcc which rejects
2075 extern declarations in function scope.
2076 Patch from Oliver Fleischmann
2077
2078 PP/10 Use sig_atomic_t for flags set from signal handlers.
2079 Check getgroups() return and improve debugging.
2080 Fixed developed for diagnosis in bug 927 (which turned out to be
2081 a kernel bug).
2082
2083 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2084 Patch from Mark Zealey.
2085
2086 PP/12 Bugzilla 1056: Improved spamd server selection.
2087 Patch from Mark Zealey.
2088
2089 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2090 Based on patch from Heiko Schlittermann.
2091
2092 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2093 Patch from Uwe Doering, sign-off by Michael Haardt.
2094
2095 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2096 variable declaration deep within a block. Bug and patch from
2097 Dennis Davis.
2098
2099 PP/15 lookups-Makefile IRIX compatibility coercion.
2100
2101 PP/16 Make DISABLE_DKIM build knob functional.
2102
2103 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2104 Patch by Simon Arlott
2105
2106 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2107 variable argument macros. Our copy now differs from upstream.
2108
2109
2110 Exim version 4.74
2111 -----------------
2112
2113 TF/01 Failure to get a lock on a hints database can have serious
2114 consequences so log it to the panic log.
2115
2116 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2117 controlled using the smtp_confirmation log selector.
2118
2119 TF/03 Include the error message when we fail to unlink a spool file.
2120
2121 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2122 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2123 for maintaining out-of-tree patches for some time.
2124
2125 PP/01 Bugzilla 139: Documentation and portability issues.
2126 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2127 Handle per-OS dynamic-module compilation flags.
2128
2129 PP/02 Let /dev/null have normal permissions.
2130 The 4.73 fixes were a little too stringent and complained about the
2131 permissions on /dev/null. Exempt it from some checks.
2132 Reported by Andreas M. Kirchwitz.
2133
2134 PP/03 Report version information for many libraries, including
2135 Exim version information for dynamically loaded libraries. Created
2136 version.h, now support a version extension string for distributors
2137 who patch heavily. Dynamic module ABI change.
2138
2139 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2140 privilege escalation vulnerability whereby the Exim run-time user
2141 can cause root to append content of the attacker's choosing to
2142 arbitrary files.
2143
2144 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2145 (Wolfgang Breyha)
2146
2147 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2148 If dropping privileges for untrusted macros, we disabled normal logging
2149 on the basis that it would fail; for the Exim run-time user, this is not
2150 the case, and it resulted in successful deliveries going unlogged.
2151 Fixed. Reported by Andreas Metzler.
2152
2153
2154 Exim version 4.73
2155 -----------------
2156
2157 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2158 only prepend for the Resent-* case. Fixes regression introduced in
2159 Exim 4.70 by NM/22 for Bugzilla 607.
2160
2161 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2162 increasing numbers of administrators be bitten by this.
2163
2164 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2165
2166 PP/03 Bugzilla 994: added openssl_options main configuration option.
2167
2168 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2169
2170 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2171
2172 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2173
2174 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2175 without a peer certificate, leading to a segfault because of an
2176 assumption that peers always have certificates. Be a little more
2177 paranoid. Problem reported by Martin Tscholak.
2178
2179 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2180 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2181 NB: ClamAV planning to remove STREAM in "middle of 2010".
2182 CL also introduces -bmalware, various -d+acl logging additions and
2183 more caution in buffer sizes.
2184
2185 PP/09 Implemented reverse_ip expansion operator.
2186
2187 PP/10 Bugzilla 937: provide a "debug" ACL control.
2188
2189 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2190
2191 PP/12 Bugzilla 973: Implement --version.
2192
2193 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2194
2195 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2196
2197 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2198
2199 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2200 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2201 ignore trailing whitespace.
2202
2203 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2204
2205 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2206 "exim" to be used
2207
2208 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2209 Notification from Dr Andrew Aitchison.
2210
2211 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2212 ExtendedDetectionInfo response format.
2213 Notification from John Horne.
2214
2215 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2216 compatible.
2217
2218 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2219 XSL and documented dependency on system catalogs, with examples of how
2220 it normally works.
2221
2222 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2223 access.
2224
2225 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2226 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2227 configuration file which is writeable by the Exim user or group.
2228
2229 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2230 of configuration files to cover files specified with the -C option if
2231 they are going to be used with root privileges, not just the default
2232 configuration file.
2233
2234 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2235 option (effectively making it always true).
2236
2237 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2238 files to be used while preserving root privileges.
2239
2240 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2241 that rogue child processes cannot use them.
2242
2243 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2244 run-time user, instead of root.
2245
2246 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2247 Exim run-time user without dropping privileges.
2248
2249 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2250 result string, instead of calling string_vformat() twice with the same
2251 arguments.
2252
2253 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2254 for other users. Others should always drop root privileges if they use
2255 -C on the command line, even for a whitelisted configure file.
2256
2257 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2258
2259 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2260
2261
2262 Exim version 4.72
2263 -----------------
2264
2265 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2266 $data_path, and $header_path variables; fixed documentation bugs and
2267 typos
2268
2269 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2270 exipick to access non-standard spools, including the "frozen" queue
2271 (Finput)
2272
2273 NM/01 Bugzilla 965: Support mysql stored procedures.
2274 Patch from Alain Williams
2275
2276 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2277
2278 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2279 Patch from Andreas Metzler
2280
2281 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2282 Patch from Kirill Miazine
2283
2284 NM/05 Bugzilla 671: Added umask to procmail example.
2285
2286 JJ/03 installed exipick 20100323.0, fixing doc bug
2287
2288 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2289 directory. Notification and patch from Dan Rosenberg.
2290
2291 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2292
2293 TK/02 Improve log output when DKIM signing operation fails.
2294
2295 MH/01 Treat the transport option dkim_domain as a colon separated
2296 list, not as a single string, and sign the message with each element,
2297 omitting multiple occurences of the same signer.
2298
2299 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2300 Bugzilla 985, 986. Patch by Simon Arlott
2301
2302 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2303 Patch by Simon Arlott
2304
2305 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2306 MBX locking. Notification from Dan Rosenberg.
2307
2308
2309 Exim version 4.71
2310 -----------------
2311
2312 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2313
2314 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2315
2316 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2317
2318 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2319
2320 NM/04 Bugzilla 915: Flag broken perl installation during build.
2321
2322
2323 Exim version 4.70
2324 -----------------
2325
2326 TK/01 Added patch by Johannes Berg that expands the main option
2327 "spamd_address" if it starts with a dollar sign.
2328
2329 TK/02 Write list of recipients to X-Envelope-Sender header when building
2330 the mbox-format spool file for content scanning (suggested by Jakob
2331 Hirsch).
2332
2333 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2334 (http://www.dcc-servers.net/) support via dccifd. Activated by
2335 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2336
2337 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2338 by Mark Daniel Reidel <mr@df.eu>.
2339
2340 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2341 When building exim an external PCRE library is now needed -
2342 PCRE is a system library on the majority of modern systems.
2343 See entry on PCRE_LIBS in EDITME file.
2344
2345 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2346 conversation. Added nologin parameter to request.
2347 Patch contributed by Kirill Miazine.
2348
2349 TF/01 Do not log submission mode rewrites if they do not change the address.
2350
2351 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2352
2353 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2354 log files in place. Contributed by Roberto Lima.
2355
2356 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2357
2358 TF/03 Bugzilla 615: When checking the local_parts router precondition
2359 after a local_part_suffix or local_part_prefix option, Exim now
2360 does not use the address's named list lookup cache, since this
2361 contains cached lookups for the whole local part.
2362
2363 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2364 Robert Millan. Documentation is in experimental-spec.txt.
2365
2366 TF/04 Bugzilla 668: Fix parallel build (make -j).
2367
2368 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2369
2370 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2371 Patch provided by Jan Srzednicki.
2372
2373 TF/05 Leading white space used to be stripped from $spam_report which
2374 wrecked the formatting. Now it is preserved.
2375
2376 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2377 that they are available at delivery time.
2378
2379 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2380
2381 TF/08 TLS error reporting now respects the incoming_interface and
2382 incoming_port log selectors.
2383
2384 TF/09 Produce a more useful error message if an SMTP transport's hosts
2385 setting expands to an empty string.
2386
2387 NM/06 Bugzilla 744: EXPN did not work under TLS.
2388 Patch provided by Phil Pennock.
2389
2390 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2391 Patch provided by Richard Godbee.
2392
2393 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2394 acl_smtp_notquit, added index entry.
2395
2396 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2397 Patch provided by Eugene Bujak.
2398
2399 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2400 accept(). Patch provided by Maxim Dounin.
2401
2402 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2403 Patch provided by Phil Pennock.
2404
2405 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2406
2407 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2408 Patch provided by Brad "anomie" Jorsch.
2409
2410 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2411 Patch provided by Dean Brooks.
2412
2413 TK/05 Add native DKIM support (does not depend on external libraries).
2414
2415 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2416 Patch provided by Graeme Fowler.
2417
2418 NM/16 Bugzilla 851: Documentation example syntax fix.
2419
2420 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2421
2422 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2423 lsearch.
2424
2425 NM/19 Bugzilla 745: TLS version reporting.
2426 Patch provided by Phil Pennock.
2427
2428 NM/20 Bugzilla 167: bool: condition support.
2429 Patch provided by Phil Pennock.
2430
2431 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2432 clients. Patch provided by Phil Pennock.
2433
2434 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2435 Patch provided by Brad "anomie" Jorsch.
2436
2437 NM/23 Bugzilla 687: Fix misparses in eximstats.
2438 Patch provided by Heiko Schlittermann.
2439
2440 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2441 Patch provided by Heiko Schlittermann.
2442
2443 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2444 plus update to original patch.
2445
2446 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2447
2448 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2449 Patch provided by David Brownlee.
2450
2451 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2452
2453 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2454
2455 NM/30 Bugzilla 888: TLS documentation bugfixes.
2456
2457 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2458
2459 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2460 Unlike the original bugzilla I have changed all shell scripts in src tree.
2461
2462 NM/33 Bugzilla 898: Transport filter timeout fix.
2463 Patch by Todd Rinaldo.
2464
2465 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2466 Patch by Serge Demonchaux.
2467
2468 NM/35 Bugzilla 39: Base64 decode bug fixes.
2469 Patch by Jakob Hirsch.
2470
2471 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2472
2473 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2474
2475 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2476
2477 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2478
2479
2480 Exim version 4.69
2481 -----------------
2482
2483 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2484 ALT-N's libdkim that I have put here:
2485 http://duncanthrax.net/exim-experimental/
2486
2487 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2488 were called 'true' and it seems that C99 defines that as a reserved
2489 keyword to be used with 'bool' variable types. That means you could
2490 not include C99-style headers which use bools without triggering
2491 build errors in sieve.c.
2492
2493 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2494 as mailq or other aliases. Changed the --help handling significantly
2495 to do whats expected. exim_usage() emits usage/help information.
2496
2497 SC/01 Added the -bylocaldomain option to eximstats.
2498
2499 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2500
2501 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2502
2503 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2504
2505
2506 Exim version 4.68
2507 -----------------
2508
2509 PH/01 Another patch from the Sieve maintainer.
2510
2511 PH/02 When an IPv6 address is converted to a string for single-key lookup
2512 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2513 dots are used instead of colons so that keys in lsearch files need not
2514 contain colons. This was done some time before quoting was made available
2515 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2516 (notated using the quote facility) so as to distinguish them from IPv4
2517 keys. This meant that lookups for IP addresses in host lists did not work
2518 for iplsearch lookups.
2519
2520 This has been fixed by arranging for IPv6 addresses to be expressed with
2521 colons if the lookup type is iplsearch. This is not incompatible, because
2522 previously such lookups could never work.
2523
2524 The situation is now rather anomalous, since one *can* have colons in
2525 ordinary lsearch keys. However, making the change in all cases is
2526 incompatible and would probably break a number of configurations.
2527
2528 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2529 version.
2530
2531 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2532 conversion specification without a maximum field width, thereby enabling
2533 a rogue spamd server to cause a buffer overflow. While nobody in their
2534 right mind would setup Exim to query an untrusted spamd server, an
2535 attacker that gains access to a server running spamd could potentially
2536 exploit this vulnerability to run arbitrary code as the Exim user.
2537
2538 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2539 $primary_hostname instead of what libspf2 thinks the hosts name is.
2540
2541 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2542 a directory entry by the name of the lookup key. Previously, if a
2543 symlink pointed to a non-existing file or a file in a directory that
2544 Exim lacked permissions to read, a lookup for a key matching that
2545 symlink would fail. Now it is enough that a matching directory entry
2546 exists, symlink or not. (Bugzilla 503.)
2547
2548 PH/03 The body_linecount and body_zerocount variables are now exported in the
2549 local_scan API.
2550
2551 PH/04 Added the $dnslist_matched variable.
2552
2553 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2554 This means they are set thereafter only if the connection becomes
2555 encrypted.
2556
2557 PH/06 Added the client_condition to authenticators so that some can be skipped
2558 by clients under certain conditions.
2559
2560 PH/07 The error message for a badly-placed control=no_multiline_responses left
2561 "_responses" off the end of the name.
2562
2563 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2564
2565 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2566 (without spaces) instead of just copying the configuration text.
2567
2568 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2569
2570 PH/11 Added $max_received_linelength.
2571
2572 PH/12 Added +ignore_defer and +include_defer to host lists.
2573
2574 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2575 way in which PCRE > 7.0 is built.
2576
2577 PH/14 Implemented queue_only_load_latch.
2578
2579 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2580 MAIL command. The effect was to mangle the value on 64-bit systems.
2581
2582 PH/16 Another patch from the Sieve maintainer.
2583
2584 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2585
2586 PH/18 If a system quota error occurred while trying to create the file for
2587 a maildir delivery, the message "Mailbox is full" was not appended to the
2588 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2589 only to a quota excession during the actual writing of the file.
2590
2591 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2592 characters?) which causes problems in log lines. The DN values are now
2593 passed through string_printing() before being added to log lines.
2594
2595 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2596 and InterBase are left for another time.)
2597
2598 PH/21 Added message_body_newlines option.
2599
2600 PH/22 Guard against possible overflow in moan_check_errorcopy().
2601
2602 PH/23 POSIX allows open() to be a macro; guard against that.
2603
2604 PH/24 If the recipient of an error message contained an @ in the local part
2605 (suitably quoted, of course), incorrect values were put in $domain and
2606 $local_part during the evaluation of errors_copy.
2607
2608
2609 Exim version 4.67
2610 -----------------
2611
2612 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2613 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2614 Jan Srzednicki.
2615
2616 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2617 issue a MAIL command.
2618
2619 PH/02 In an ACL statement such as
2620
2621 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2622
2623 if a client was not listed at all, or was listed with a value other than
2624 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2625 the condition was not true (as it should be), so access was not denied.
2626 The bug was that the ! inversion was incorrectly passed on to the second
2627 item. This has been fixed.
2628
2629 PH/03 Added additional dnslists conditions == and =& which are different from
2630 = and & when the dns lookup returns more than one IP address.
2631
2632 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2633 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2634
2635 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2636 FSYNC, which compiles an option called disable_fsync that allows for
2637 bypassing fsync(). The documentation is heavily laced with warnings.
2638
2639 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2640
2641 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2642 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2643 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2644 including adding "make clean"; (3) Added -fPIC when compiling the test
2645 dynamically loaded module, to get rid of a warning.
2646
2647 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2648 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2649 = 0s. The bug is otherwise harmless.
2650
2651 PH/07 There was a bug in the dovecot authenticator such that the value of
2652 $auth1 could be overwritten, and so not correctly preserved, after a
2653 successful authentication. This usually meant that the value preserved by
2654 the server_setid option was incorrect.
2655
2656 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2657
2658 PH/09 Installed PCRE release 7.0.
2659
2660 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2661 run for batched SMTP input. It is now run at the start of every message
2662 in the batch. While fixing this I discovered that the process information
2663 (output by running exiwhat) was not always getting set for -bs and -bS
2664 input. This is fixed, and it now also says "batched" for BSMTP.
2665
2666 PH/11 Added control=no_pipelining.
2667
2668 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2669 patch, slightly modified), and move the expansion of helo_data till after
2670 the connection is made in the smtp transport (so it can use these
2671 values).
2672
2673 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2674
2675 PH/14 Added log_selector = +pid.
2676
2677 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2678
2679 PH/16 Add ${if forany and ${if forall.
2680
2681 PH/17 Added dsn_from option to vary the From: line in DSNs.
2682
2683 PH/18 Flush SMTP output before performing a callout, unless control =
2684 no_callout_flush is set.
2685
2686 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2687 was true (the default) a successful delivery failed to delete the retry
2688 item, thus causing premature timeout of the address. The bug is now
2689 fixed.
2690
2691 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2692
2693 PH/21 Long custom messages for fakedefer and fakereject are now split up
2694 into multiline responses in the same way that messages for "deny" and
2695 other ACL rejections are.
2696
2697 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2698 with slight modification.
2699
2700 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2701 draft, changing the syntax and factoring some duplicate code".
2702
2703 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2704 for deliveries of the second and subsequent messages over the same SMTP
2705 connection.
2706
2707 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2708 ${reduce, with only minor "tidies".
2709
2710 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2711
2712 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2713 expansion side effects.
2714
2715 PH/27 When a message times out after an over-quota error from an Exim-imposed
2716 quota, the bounce message says "mailbox is full". This message was not
2717 being given when it was a system quota that was exceeded. It now should
2718 be the same.
2719
2720 MH/03 Made $recipients available in local_scan(). local_scan() already has
2721 better access to the recipient list through recipients_list[], but
2722 $recipients can be useful in postmaster-provided expansion strings.
2723
2724 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2725 in the case of a MAIL command with additional options following the
2726 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2727 were accidentally chopped off.
2728
2729 PH/29 SMTP synchronization checks are implemented when a command is read -
2730 there is a check that no more input is waiting when there shouldn't be
2731 any. However, for some commands, a delay in an ACL can mean that it is
2732 some time before the response is written. In this time, more input might
2733 arrive, invalidly. So now there are extra checks after an ACL has run for
2734 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2735 pipelining has not been advertised.
2736
2737 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2738
2739 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2740 returned in the SMTP response when smtp_return_error_details was false.
2741 This has been fixed.
2742
2743 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2744 instead of the C I/O that was originally supplied, because problems were
2745 reported on Solaris.
2746
2747 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2748 Exim which did not show up earlier: it was assuming that a call to
2749 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2750 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2751 was a macro that became an assignment, so it seemed to work. This has
2752 changed to a proper function call with a void return, hence the compile
2753 error. Exim's code has been fixed.
2754
2755 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2756 cpus.
2757
2758 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2759
2760 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2761
2762 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2763 because it turns out to be too big or there is a timeout) there is no
2764 "Completed" line in the log. When some messages of this type were
2765 selected by exigrep, they were listed as "not completed". Others were
2766 picked up by some special patterns. I have improved the selection
2767 criteria to be more general.
2768
2769 PH/38 The host_find_failed option in the manualroute router can now be set
2770 to "ignore", to completely ignore a host whose IP address cannot be
2771 found. If all hosts are ignored, the behaviour is controlled by the new
2772 host_all_ignored option.
2773
2774 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2775 homing or because of multiple MX records with /mx) generated more than
2776 one IP address, and the following item turned out to be the local host,
2777 all the secondary addresses of the first item were incorrectly removed
2778 from the list, along with the local host and any following hosts (which
2779 is what is supposed to happen).
2780
2781 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2782 whoever called Exim into the -H file. In the case of the daemon it was
2783 behaving confusingly. When first started, it used values for whoever
2784 started the daemon, but after a SIGHUP it used the Exim user (because it
2785 calls itself on a restart). I have changed the code so that it now always
2786 uses the Exim user.
2787
2788 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2789 message are rejected with the same error (e.g. no authentication or bad
2790 sender address), and a DATA command is nevertheless sent (as can happen
2791 with PIPELINING or a stupid MUA), the error message that was given to the
2792 RCPT commands is included in the rejection of the DATA command. This is
2793 intended to be helpful for MUAs that show only the final error to their
2794 users.
2795
2796 PH/42 Another patch from the Sieve maintainer.
2797
2798 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2799 Eximstats - Fixed some broken HTML links and added missing column headers
2800 (Jez Hancock).
2801 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2802 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2803
2804 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2805
2806 PH/43 Yet another patch from the Sieve maintainer.
2807
2808 PH/44 I found a way to check for a TCP/IP connection going away before sending
2809 the response to the final '.' that terminates a message, but only in the
2810 case where the client has not sent further data following the '.'
2811 (unfortunately, this is allowed). However, in many cases there won't be
2812 any further data because there won't be any more messages to send. A call
2813 to select() can be used: if it shows that the input is "ready", there is
2814 either input waiting, or the socket has been closed. An attempt to read
2815 the next input character can distinguish the two cases. Previously, Exim
2816 would have sent an OK response which the client would never have see.
2817 This could lead to message repetition. This fix should cure that, at
2818 least in a lot of common cases.
2819
2820 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2821 advertised in response to EHLO.
2822
2823
2824 Exim version 4.66
2825 -----------------
2826
2827 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2828 fixed by 4.65/MH/01 (is this a record?) are fixed:
2829
2830 (i) An empty string was always treated as zero by the numeric comparison
2831 operators. This behaviour has been restored.
2832
2833 (ii) It is documented that the numeric comparison operators always treat
2834 their arguments as decimal numbers. This was broken in that numbers
2835 starting with 0 were being interpreted as octal.
2836
2837 While fixing these problems I realized that there was another issue that
2838 hadn't been noticed. Values of message_size_limit (both the global option
2839 and the transport option) were treated as octal if they started with 0.
2840 The documentation was vague. These values are now always treated as
2841 decimal, and I will make that clear in the documentation.
2842
2843
2844 Exim version 4.65
2845 -----------------
2846
2847 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2848 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2849 versions. (#438)
2850
2851 MH/01 Don't check that the operands of numeric comparison operators are
2852 integers when their expansion is in "skipping" mode (fixes bug
2853 introduced by 4.64-PH/07).
2854
2855 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2856 child addresses, Exim now panics and dies. Previously, because the count
2857 is held in a short int, deliveries were likely to be lost. As such a
2858 large number of recipients for a single message is ridiculous
2859 (performance will be very, very poor), I have chosen to impose a limit
2860 rather than extend the field.
2861
2862
2863 Exim version 4.64
2864 -----------------
2865
2866 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2867 leftover -K file (the existence of which was triggered by #402).
2868 While we were at it, introduced process PID as part of the -K
2869 filename. This should rule out race conditions when creating
2870 these files.
2871
2872 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2873 processing considerably. Previous code took too long for large mails,
2874 triggering a timeout which in turn triggers #401.
2875
2876 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2877 in the DK code in transports.c. sendfile() is not really portable,
2878 hence the _LINUX specificness.
2879
2880 TF/01 In the add_headers option to the mail command in an Exim filter,
2881 there was a bug that Exim would claim a syntax error in any
2882 header after the first one which had an odd number of characters
2883 in the field name.
2884
2885 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2886 callout verification, Exim cached a "reject" for the entire domain. This
2887 is correct for most verifications, but it is not correct for a recipient
2888 verification with use_sender or use_postmaster set, because in that case
2889 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2890 case of MAIL FROM:<> rejection from other early rejections (e.g.
2891 rejection of HELO). When verifying a recipient using a non-null MAIL
2892 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2893 Whatever the result of the callout, the value of the domain cache is
2894 left unchanged (for any other kind of callout, getting as far as trying
2895 RCPT means that the domain itself is ok).
2896
2897 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2898 gcc 4.1.1 threw up.
2899
2900 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2901 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2902 session, the daemon ignores ECONNECT errors and logs others; it now
2903 ignores EPIPE as well.
2904
2905 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2906 (quoted-printable decoding).
2907
2908 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
2909 later the small subsequent patch to fix an introduced bug.
2910
2911 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2912
2913 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2914
2915 PH/08 An error is now given if message_size_limit is specified negative.
2916
2917 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
2918 to be given (somewhat) arbitrary names.
2919
2920 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2921 in 4.64-PH/09.
2922
2923 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2924 miscellaneous code fixes
2925
2926 PH/10 Added the log_reject_target ACL modifier to specify where to log
2927 rejections.
2928
2929 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2930 hostname. This is wrong, because it relates to the incoming message (and
2931 probably the interface on which it is arriving) and not to the outgoing
2932 callout (which could be using a different interface). This has been
2933 changed to use the value of the helo_data option from the smtp transport
2934 instead - this is what is used when a message is actually being sent. If
2935 there is no remote transport (possible with a router that sets up host
2936 addresses), $smtp_active_hostname is used.
2937
2938 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
2939 tweaks were necessary in order to get it to work (see also 21 below):
2940 (a) The code assumed that strncpy() returns a negative number on buffer
2941 overflow, which isn't the case. Replaced with Exim's string_format()
2942 function.
2943 (b) There were several signed/unsigned issues. I just did the minimum
2944 hacking in of casts. There is scope for a larger refactoring.
2945 (c) The code used strcasecmp() which is not a standard C function.
2946 Replaced with Exim's strcmpic() function.
2947 (d) The code set only $1; it now sets $auth1 as well.
2948 (e) A simple test gave the error "authentication client didn't specify
2949 service in request". It would seem that Dovecot has changed its
2950 interface. Fortunately there's a specification; I followed it and
2951 changed what the client sends and it appears to be working now.
2952
2953 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2954 decoding.
2955
2956 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2957 address A is aliased to B and C, where B exists and C does not. Without
2958 -v the output is "A verified" because verification stops after a
2959 successful redirection if more than one address is generated. However,
2960 with -v the child addresses are also verified. Exim was outputting "A
2961 failed to verify" and then showing the successful verification for C,
2962 with its parentage. It now outputs "B failed to verify", showing B's
2963 parentage before showing the successful verification of C.
2964
2965 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
2966 look up a TXT record in a specific list after matching in a combined
2967 list.
2968
2969 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
2970 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
2971 they consult the DNS. I had assumed they would set it the way they
2972 wanted; and indeed my experiments on Linux seem to show that in some
2973 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
2974 To be on the safe side, however, I have now made the interface to
2975 host_find_byname() similar to host_find_bydns(), with an argument
2976 containing the DNS resolver options. The host_find_byname() function now
2977 sets these options at its start, just as host_find_bydns() does. The smtp
2978 transport options dns_qualify_single and dns_search_parents are passed to
2979 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
2980 of host_find_byname() use the default settings of RES_DEFNAMES
2981 (qualify_single) but not RES_DNSRCH (search_parents).
2982
2983 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
2984 spool_read_header() do less string testing, by means of a preliminary
2985 switch on the second character of optional "-foo" lines. (This is
2986 overdue, caused by the large number of possibilities that now exist.
2987 Originally there were few.) While I was there, I also converted the
2988 str(n)cmp tests so they don't re-test the leading "-" and the first
2989 character, in the hope this might squeeze out yet more improvement.
2990
2991 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
2992 flag allowing group syntax was set by the header_syntax check but not
2993 turned off, possible causing trouble later; (2) The flag was not being
2994 set at all for the header_verify test, causing "group"-style headers to
2995 be rejected. I have now set it in this case, and also caused header_
2996 verify to ignore an empty address taken from a group. While doing this, I
2997 came across some other cases where the code for allowing group syntax
2998 while scanning a header line wasn't quite right (mostly, not resetting
2999 the flag correctly in the right place). These bugs could have caused
3000 trouble for malformed header lines. I hope it is now all correct.
3001
3002 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3003 with the "reply" argument non-NULL. The code, however (which originally
3004 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3005 but it didn't always do it. This confused somebody who was copying the
3006 code for some other use. I have removed all the tests.
3007
3008 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3009 feature that was used to support insecure browsers during the U.S. crypto
3010 embargo. It requires special client support, and Exim is probably the
3011 only MTA that supported it -- and would never use it because real RSA is
3012 always available. This code has been removed, because it had the bad
3013 effect of slowing Exim down by computing (never used) parameters for the
3014 RSA_EXPORT functionality.
3015
3016 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3017 authenticator to fail if there's a tab character in the incoming data
3018 (there should never be unless someone is messing about, as it's supposed
3019 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3020 if the connection is using TLS or if the remote IP is the same as the
3021 local IP, and the "valid-client-cert option" if a client certificate has
3022 been verified.
3023
3024 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3025 authenticators. This can be used for authorization after authentication
3026 succeeds. (In the case of plaintext, it servers for both authentication
3027 and authorization.)
3028
3029 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3030 if any retry times were supplied.
3031
3032 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3033 connection, where there is no client IP address to check. In this
3034 situation, the verify now always succeeds.
3035
3036 PH/25 Applied John Jetmore's -Mset patch.
3037
3038 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3039
3040 PH/27 In a string expansion for a processed (not raw) header when multiple
3041 headers of the same name were present, leading whitespace was being
3042 removed from all of them, but trailing whitespace was being removed only
3043 from the last one. Now trailing whitespace is removed from each header
3044 before concatenation. Completely empty headers in a concatenation (as
3045 before) are ignored.
3046
3047 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3048 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3049
3050 PH/29 [Removed. This was a change that I later backed out, and forgot to
3051 correct the ChangeLog entry (that I had efficiently created) before
3052 committing the later change.]
3053
3054 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3055 address errors (4xx response to RCPT) over the same connection as other
3056 messages routed to the same hosts. Such deliveries are always "forced",
3057 so retry times are not inspected. This resulted in far too many retries
3058 for the affected addresses. The effect occurred only when there were more
3059 hosts than the hosts_max_try setting in the smtp transport when it had
3060 the 4xx errors. Those hosts that it had tried were not added to the list
3061 of hosts for which the message was waiting, so if all were tried, there
3062 was no problem. Two fixes have been applied:
3063
3064 (i) If there are any address or message errors in an SMTP delivery, none
3065 of the hosts (tried or untried) are now added to the list of hosts
3066 for which the message is waiting, so the message should not be a
3067 candidate for sending over the same connection that was used for a
3068 successful delivery of some other message. This seems entirely
3069 reasonable: after all the message is NOT "waiting for some host".
3070 This is so "obvious" that I'm not sure why it wasn't done
3071 previously. Hope I haven't missed anything, but it can't do any
3072 harm, as the worst effect is to miss an optimization.
3073
3074 (ii) If, despite (i), such a delivery is accidentally attempted, the
3075 routing retry time is respected, so at least it doesn't keep
3076 hammering the server.
3077
3078 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3079 in ${readsocket because some servers need this prod.
3080
3081 PH/32 Added some extra debug output when updating a wait-xxx database.
3082
3083 PH/33 The hint "could be header name not terminated by colon", which has been
3084 given for certain expansion errors for a long time, was not being given
3085 for the ${if def:h_colon_omitted{... case.
3086
3087 PH/34 The spec says: "With one important exception, whenever a domain list is
3088 being scanned, $domain contains the subject domain." There was at least
3089 one case where this was not true.
3090
3091 PH/35 The error "getsockname() failed: connection reset by peer" was being
3092 written to the panic log as well as the main log, but it isn't really
3093 panic-worthy as it just means the connection died rather early on. I have
3094 removed the panic log writing for the ECONNRESET error when getsockname()
3095 fails.
3096
3097 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3098 runs only) independently of the message's sender address. This meant
3099 that, if the 4xx error was in fact related to the sender, a different
3100 message to the same recipient with a different sender could confuse
3101 things. In particular, this can happen when sending to a greylisting
3102 server, but other circumstances could also provoke similar problems.
3103 I have changed the default so that the retry time for these errors is now
3104 based a combination of the sender and recipient addresses. This change
3105 can be overridden by setting address_retry_include_sender=false in the
3106 smtp transport.
3107
3108 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3109 remote server are returned as part of bounce messages. This was not
3110 happening for LMTP over a pipe (the lmtp transport), but now it is the
3111 same for both kinds of LMTP.
3112
3113 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3114 in header lines that were in fact CNAMEs. This is no longer the case.
3115
3116 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3117 and queue runs started by the daemon processed all messages. This has
3118 been fixed so that -R and -S can now usefully be given with -q<time>.
3119
3120 PH/40 Import PCRE release 6.7 (fixes some bugs).
3121
3122 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3123
3124 PH/42 Give an error if -q is specified more than once.
3125
3126 PH/43 Renamed the variables $interface_address and $interface_port as
3127 $received_ip_address and $received_port, to make it clear that these
3128 values apply to message reception, and not to the outgoing interface when
3129 a message is delivered. (The old names remain recognized, of course.)
3130
3131 PH/44 There was no timeout on the connect() call when using a Unix domain
3132 socket in the ${readsocket expansion. There now is.
3133
3134 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3135 be meaningful with "accept".
3136
3137 SC/01 Eximstats V1.43
3138 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3139
3140 SC/02 Eximstats V1.44
3141 Use a glob alias rather than an array ref in the generated
3142 parser. This improves both readability and performance.
3143
3144 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3145 Collect SpamAssassin and rejection statistics.
3146 Don't display local sender or destination tables unless
3147 there is data to show.
3148 Added average volumes into the top table text output.
3149
3150 SC/04 Eximstats V1.46
3151 Collect data on the number of addresses (recipients)
3152 as well as the number of messages.
3153
3154 SC/05 Eximstats V1.47
3155 Added 'Message too big' to the list of mail rejection
3156 reasons (thanks to Marco Gaiarin).
3157
3158 SC/06 Eximstats V1.48
3159 Mainlog lines which have GMT offsets and are too short to
3160 have a flag are now skipped.
3161
3162 SC/07 Eximstats V1.49 (Alain Williams)
3163 Added the -emptyok flag.
3164
3165 SC/08 Eximstats V1.50
3166 Fixes for obtaining the IP address from reject messages.
3167
3168 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3169 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3170 whitespace changes from 4.64-PH/27
3171
3172 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3173 match 4.64-PH/13
3174
3175 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3176 are found, allow negative numbers in numeric criteria)
3177
3178 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3179
3180 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3181 to match changes made in 4.64-PH/43
3182
3183 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3184
3185 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3186 "domain" is actually an IP address, and force a failure. This locks out
3187 those revolvers/nameservers that support "A-for-A" lookups, in
3188 contravention of the specifications.
3189
3190 PH/48 When a host name was looked up from an IP address, and the subsequent
3191 forward lookup of the name timed out, the host name was left in
3192 $sender_host_name, contrary to the specification.
3193
3194 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3195 restricted to single-key lookups, Exim was not diagnosing an error if
3196 * or *@ was used with a query-style lookup.
3197
3198 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3199
3200 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3201 long ago, but noone interested enough thought of it. Let's just say that
3202 the "1.1" means that there are some new functions that weren't there at
3203 some point in the past.
3204
3205 PH/51 Error processing for expansion failure of helo_data from an smtp
3206 transport during callout processing was broken.
3207
3208 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3209 tested/used via the -bh/-bhc/-bs options.
3210
3211 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3212 bug, fixed in subsequent PCRE releases).
3213
3214 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3215 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3216
3217 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3218
3219
3220 Exim version 4.63
3221 -----------------
3222
3223 SC/01 Use a glob alias rather than an array ref in eximstats generated
3224 parser. This improves both readability and performance.
3225
3226 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3227 Don't display local sender or destination tables in eximstats unless
3228 there is data to show.
3229 Added average volumes into the eximstats top table text output.
3230
3231 SC/03 Collect data on the number of addresses (recipients) as well
3232 as the number of messages in eximstats.
3233
3234 TF/01 Correct an error in the documentation for the redirect router. Exim
3235 does (usually) call initgroups() when daemonizing.
3236
3237 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3238 with consistent privilege compared to when running as a daemon.
3239
3240 TF/03 Note in the spec that $authenticated_id is not set for local
3241 submissions from trusted users.
3242
3243 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3244 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3245
3246 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3247 by adding some example configuration directives to the default
3248 configuration file. A little bit of work is required to uncomment the
3249 directives and define how usernames and passwords are checked, but
3250 there is now a framework to start from.
3251
3252 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3253 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3254 without this. I don't know how relevant this is to other LDAP libraries.
3255
3256 PH/02 Add the verb name to the "unknown ACL verb" error.
3257
3258 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3259
3260 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3261
3262 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3263 directory not expanded when it should be if an expanded home directory
3264 was set for the address (which is overridden by the transport).
3265
3266 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3267 libradius.
3268
3269 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3270 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3271 because it is too late at that time, and has no effect.
3272
3273 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3274 security issue with \' (bugzilla #107). I could not use the
3275 PQescapeStringConn() function, because it needs a PGconn value as one of
3276 its arguments.
3277
3278 PH/08 When testing addresses using -bt, indicate those final addresses that
3279 are duplicates that would not cause an additional delivery. At least one
3280 person was confused, thinking that -bt output corresponded to deliveries.
3281 (Suppressing duplicates isn't a good idea as you lose the information
3282 about possibly different redirections that led to the duplicates.)
3283
3284 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3285 systems where poll() doesn't work, in particular OS X.
3286
3287 PH/10 Added more information to debugging output for retry time not reached.
3288
3289 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3290 operations in malware.c.
3291
3292 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3293 signatures.
3294
3295 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3296 syslog_duplication set false, log lines that would normally be written
3297 both the the main log and to the reject log were not written to syslog at
3298 all.
3299
3300 PH/14 In the default configuration, change the use of "message" in ACL warn
3301 statements to "add_header".
3302
3303 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3304 not followed by a command (e.g. "seen endif").
3305
3306 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3307 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3308 latter.
3309
3310 PH/17 Added extra conditions to the default value of delay_warning_condition
3311 so that it is now:
3312
3313 ${if or { \
3314 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3315 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3316 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3317 }{no}{yes}}
3318
3319 The Auto-Submitted: and various List- headers are standardised, whereas I
3320 don't think Precedence: ever was.
3321
3322 PH/18 Refactored debugging code in route_finduser() to show more information,
3323 in particular, the error code if getpwnam() issues one.
3324
3325 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3326 This is apparently needed in addition to the PH/07 change above to avoid
3327 any possible encoding problems.
3328
3329 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3330 but not after initializing Perl.
3331
3332 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3333 output them only if debugging. By default they are written stderr,
3334 apparently, which is not desirable.
3335
3336 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3337 queries.
3338
3339 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3340 --not options
3341
3342 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3343
3344 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3345 authenticated or an ident call has been made. Suppress the default
3346 values for $authenticated_id and $authenticated_sender (but permit -oMai
3347 and -oMas) when testing with -bh.
3348
3349 PH/24 Re-jigged the order of the tests in the default configuration so that the
3350 tests for valid domains and recipients precede the DNS black list and CSA
3351 tests, on the grounds that those ones are more expensive.
3352
3353 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3354 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3355 This bug exists in every version of Exim that I still have, right back to
3356 0.12.
3357
3358 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3359 However, an attempt to turn on case-sensitivity in a regex key by
3360 including (?-i) didn't work because the subject string was already
3361 lowercased, and the effects were non-intuitive. It turns out that a
3362 one-line patch can be used to allow (?-i) to work as expected.
3363
3364
3365 Exim version 4.62
3366 -----------------
3367
3368 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3369 other effects) broke the use of negated acl sub-conditions.
3370
3371 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3372 patch).
3373
3374 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3375 "Deny" causes Exim to reject the incoming connection with a 554 error.
3376 Unfortunately, if there is a major crisis, such as a disk failure,
3377 tcp-wrappers gives "deny", whereas what one would like would be some
3378 kind of temporary error. A kludge has been added to help with this.
3379 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3380 554 error is used if errno is still zero or contains ENOENT (which occurs
3381 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3382 451 error is used.
3383
3384 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3385
3386 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3387 errors. Otherwise a message that provokes a temporary error (when other
3388 messages do not) can cause a whole host to time out.
3389
3390 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3391 addresses were routed directly to files or pipes from a redirect router.
3392 File deliveries just didn't batch; pipe deliveries might have suffered
3393 odd errors.
3394
3395 PH/06 A failure to get a lock for a hints database would erroneously always say
3396 "Failed to get write lock", even when it was really a read lock.
3397
3398 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3399 of 0600. This has been changed to use the value of the lockfile_mode
3400 option (which defaults to 0600).
3401
3402 PH/08 Applied small patch from the Sieve maintainer.
3403
3404 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3405 folder from quota calculations, a direct delivery into this folder messed
3406 up the contents of the maildirsize file. This was because the regex was
3407 used only to exclude .Trash (or whatever) when the size of the mailbox
3408 was calculated. There was no check that a delivery was happening into an
3409 excluded directory. This bug has been fixed by ignoring all quota
3410 processing for deliveries into excluded directories.
3411
3412 PH/10 Added the maildirfolder_create_regex option to appendfile.
3413
3414
3415 Exim version 4.61
3416 -----------------
3417
3418 PH/01 The code for finding all the local interface addresses on a FreeBSD
3419 system running IPv6 was broken. This may well have applied to all BSD
3420 systems, as well as to others that have similar system calls. The broken
3421 code found IPv4 interfaces correctly, but gave incorrect values for the
3422 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3423 that it would not match correctly against @[] and not recognize the IPv6
3424 addresses as local.
3425
3426 PH/02 The ipliteral router was not recognizing addresses of the form user@
3427 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3428
3429 PH/03 Added disable_ipv6.
3430
3431 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3432 decoded form, because it is most often used to construct To: headers
3433 lines in autoreplies, and the decoded form may well be syntactically
3434 invalid. However, $reply_address has leading white space removed, and all
3435 newlines turned into spaces so that the autoreply transport does not
3436 grumble.
3437
3438 PH/05 If group was specified without a user on a router, and no group or user
3439 was specified on a transport, the group from the router was ignored.
3440
3441 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3442 for visible compile-time settings that can be used to change these
3443 numbers, for those that want even more. Backwards compatibility with old
3444 spool files has been maintained. However, going back to a previous Exim
3445 release will lost any variables that are in spool files.
3446
3447 PH/07 Two small changes when running in the test harness: increase delay when
3448 passing a TCP/IP connection to a new process, in case the original
3449 process has to generate a bounce, and remove special handling of
3450 127.0.0.2 (sic), which is no longer necessary.
3451
3452 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3453 be the same on different OS.
3454
3455 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3456 testing.
3457
3458 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3459 whether --show-vars was specified or not
3460
3461 JJ/02 exipick: Added support for new ACL variable spool format introduced
3462 in 4.61-PH/06
3463
3464 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3465 syntactically invalid From: or Reply-to: line, and a filter used this to
3466 generate an autoreply, and therefore failed to obtain an address for the
3467 autoreply, Exim could try to deliver to a non-existent relative file
3468 name, causing unrelated and misleading errors. What now happens is that
3469 it logs this as a hard delivery error, but does not attempt to create a
3470 bounce message.
3471
3472 PH/11 The exinext utility has a -C option for testing purposes, but although
3473 the given file was scanned by exinext itself; it wasn't being passed on
3474 when Exim was called.
3475
3476 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3477 an end-of-file indication when reading a command response.
3478
3479 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3480 compiled. In many other places in Exim, IPv6 addresses are always
3481 recognized, so I have changed this. It also means that IPv4 domain
3482 literals of the form [IPV4:n.n.n.n] are now always recognized.
3483
3484 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3485 used if the router is not running as root, for example, when verifying at
3486 ACL time, or when using -bh. The debugging output from this situation was
3487 non-existent - all you got was a failure to exec. I have made two
3488 changes:
3489
3490 (a) Failures to set uid/gid, the current directory, or a process leader
3491 in a subprocess such as that created by queryprogram now generate
3492 suitable debugging output when -d is set.
3493
3494 (b) The queryprogram router detects when it is not running as root,
3495 outputs suitable debugging information if -d is set, and then runs
3496 the subprocess without attempting to change uid/gid.
3497
3498 PH/15 Minor change to Makefile for building test_host (undocumented testing
3499 feature).
3500
3501 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3502 additional section of a DNS packet that returns MX or SRV records.
3503 Instead, it always explicitly searches for A/AAAA records. This avoids
3504 major problems that occur when a DNS server includes only records of one
3505 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3506 fixed another bug: if SRV records were looked up and the corresponding
3507 address records were *not* found in the additional section, the port
3508 values from the SRV records were lost.
3509
3510 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3511 using the correct key (the original address) when searching the retry
3512 rules in order to find which one to use for generating the retry hint.
3513
3514 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3515 adding the default one. Similarly, if it contains a Reply-To: header, the
3516 errors_reply_to option, if set, is not used.
3517
3518 PH/19 When calculating a retry time, Exim used to measure the "time since
3519 failure" by looking at the "first failed" field in the retry record. Now
3520 it does not use this if it is later than than the arrival time of the
3521 message. Instead it uses the arrival time. This makes for better
3522 behaviour in cases where some deliveries succeed, thus re-setting the
3523 "first failed" field. An example is a quota failure for a huge message
3524 when small messages continue to be delivered. Without this change, the
3525 "time since failure" will always be short, possible causing more frequent
3526 delivery attempts for the huge message than are intended.
3527 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3528
3529 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3530 $1, $2, $3) because the numerical variables can be reset during some
3531 expansion items (e.g. "match"), thereby losing the authentication data.
3532
3533 PH/21 Make -bV show the size of off_t variables so that the test suite can
3534 decide whether to run tests for quotas > 2G.
3535
3536 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3537 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3538 filecount value is greater than 2G or if a quota value is greater than 2G
3539 on a system where the size of off_t is not greater than 4, a panic error
3540 is given.
3541
3542 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3543 never match. The debug and -bh output now contains an explicit error
3544 message indicating a malformed IPv4 address or mask.
3545
3546 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3547 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3548 PH/23 above applies.
3549
3550 PH/25 Do not write to syslog when running in the test harness. The only
3551 occasion when this arises is a failure to open the main or panic logs
3552 (for which there is an explicit test).
3553
3554 PH/26 Added the /no_tell option to "control=freeze".
3555
3556 PH/27 If a host name lookup failed very early in a connection, for example, if
3557 the IP address matched host_lookup and the reverse lookup yielded a name
3558 that did not have a forward lookup, an error message of the form "no IP
3559 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3560 could be logged. Now it outputs the IP address instead of "NULL".
3561
3562 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3563 allows the sender and the authenticated sender to be set when
3564 submitting a message from within Exim. Since child_open_exim() is
3565 documented for local_scan(), the new function should be too.
3566
3567 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3568 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3569 results in an empty string is now treated as unset.
3570
3571 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3572
3573 PH/31 Added sender_verify_fail logging option.
3574
3575 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3576 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3577 tidied the source and removed it altogether.
3578
3579 PH/33 When a queue run was abandoned because the load average was too high, a
3580 log line was always written; now it is written only if the queue_run log
3581 selector is set. In addition, the log line for abandonment now contains
3582 information about the queue run such as the pid. This is always present
3583 in "start" and "stop" lines but was omitted from the "abandon" line.
3584
3585 PH/34 Omit spaces between a header name and the colon in the error message that
3586 is given when verify = headers_syntax fails (if there are lots of them,
3587 the message gets confusing).
3588
3589 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3590 names, as there are now some PTR records that contain slashes. This check
3591 is only to protect against broken name servers that fall over on strange
3592 characters, so the fact that it applies to all lookups doesn't matter.
3593
3594 PH/36 Now that the new test suite is complete, we can remove some of the
3595 special code in Exim that was needed for the old test suite. For example,
3596 sorting DNS records because real resolvers return them in an arbitrary
3597 order. The new test suite's fake resolver always returns records in the
3598 same order.
3599
3600 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3601 bounces) except when queue_only is set, to avoid logging races between
3602 the different processes.
3603
3604 PH/38 Panic-die if .include specifies a non-absolute path.
3605
3606 PH/39 A tweak to the "H" retry rule from its user.
3607
3608 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3609 a label. They prevented compilation on older perls.
3610
3611 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3612 a warning to be raised on newish perls.
3613
3614 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3615 on queue. Changes to match documented behaviour of showing count of
3616 messages matching specified criteria.
3617
3618 PH/40 Changed the default ident timeout from 30s to 5s.
3619
3620 PH/41 Added support for the use of login_cap features, on those BSD systems
3621 that have them, for controlling the resources used by pipe deliveries.
3622
3623 PH/42 The content-scanning code uses fopen() to create files in which to put
3624 message data. Previously it was not paying any attention to the mode of
3625 the files. Exim runs with umask(0) because the rest of the code creates
3626 files with open(), and sets the required mode explicitly. Thus, these
3627 files were ending up world-writeable. This was not a big issue, because,
3628 being within the spool directory, they were not world-accessible. I have
3629 created a function called modefopen, which takes an additional mode
3630 argument. It sets umask(777), creates the file, chmods it to the required
3631 mode, then resets the umask. All the relevant calls to fopen() in the
3632 content scanning code have been changed to use this function.
3633
3634 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3635 to 24 hours. This avoids potential overflow problems when processing G
3636 and H retry rules. I suspect nobody ever tinkers with this value.
3637
3638 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3639
3640 PH/45 When the plaintext authenticator is running as a client, the server's
3641 challenges are checked to ensure they are valid base64 strings. By
3642 default, the authentication attempt is cancelled if an invalid string is
3643 received. Setting client_ignore_invalid_base64 true ignores these errors.
3644 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3645 they are received. Thus, the responses can be made to depend on the
3646 challenges. If an invalid string is ignored, an empty string is placed in
3647 the variable.
3648
3649 PH/46 Messages that are created by the autoreply transport now contains a
3650 References: header, in accordance with RFCs 2822 and 3834.
3651
3652 PH/47 Added authenticated_sender_force to the smtp transport.
3653
3654 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3655
3656 PH/49 Installed latest patch from the Sieve maintainer.
3657
3658 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3659 was also set, the appendfile transport was unnecessarily scanning a
3660 directory of message files (e.g. for maildir delivery) to find the count
3661 of files (along with the size), even though it did not need this
3662 information. It now does the scan only if it needs to find either the
3663 size of the count of files.
3664
3665 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3666
3667 PH/52 Two bugs concerned with error handling when the smtp transport is
3668 used in LMTP mode:
3669
3670 (i) Exim was not creating retry information for temporary errors given
3671 for individual recipients after the DATA command when the smtp transport
3672 was used in LMTP mode. This meant that they could be retried too
3673 frequently, and not timed out correctly.
3674
3675 (ii) Exim was setting the flag that allows error details to be returned
3676 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3677 recipients that were returned after the DATA command.
3678
3679 PH/53 This is related to PH/52, but is more general: for any failing address,
3680 when detailed error information was permitted to be returned to the
3681 sender, but the error was temporary, then after the final timeout, only
3682 "retry timeout exceeded" was returned. Now it returns the full error as
3683 well as "retry timeout exceeded".
3684
3685 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3686 do this, and (what is worse) MTAs that accept it.
3687
3688 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3689 will now be deprecated.
3690
3691 PH/56 New os.c-cygwin from the Cygwin maintainer.
3692
3693 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3694 formats (previously only available in exim formats via -bpr, -bpru,
3695 and -bpra. Now also available in native and exiqgrep formats)
3696
3697 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3698 with very large, slow to parse queues
3699
3700 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3701
3702 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3703
3704 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3705 responses to authentication challenges, though it was showing the
3706 challenges; (ii) I've removed the CR characters from the debug output for
3707 SMTP output lines.
3708
3709 PH/58 Allow for the insertion of a newline as well as a space when a string
3710 is turned into more than one encoded-word during RFC 2047 encoding. The
3711 Sieve code now uses this.
3712
3713 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3714 data_4xx, lost_connection, tls_required.
3715
3716 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3717 message was being sent as an SMTP response.
3718
3719 PH/61 Add -l and -k options to exicyclog.
3720
3721 PH/62 When verifying, if an address was redirected to one new address, so that
3722 verification continued, and the new address failed or deferred after
3723 having set something in $address_data, the value of $address_data was not
3724 passed back to the ACL. This was different to the case when no
3725 redirection occurred. The value is now passed back in both cases.
3726
3727 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3728 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3729 use login_cap.h, so on its own it isn't the distinguishing feature. The
3730 new name refers directly to the setclassresources() function.
3731
3732 PH/65 Added configuration files for NetBSD3.
3733
3734 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3735
3736 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3737 is preferred over IPv4.
3738
3739 PH/68 The bounce_return_message and bounce_return_body options were not being
3740 honoured for bounces generated during the reception of non-SMTP messages.
3741 In particular, this applied to messages rejected by the ACL. This bug has
3742 been fixed. However, if bounce_return_message is true and bounce_return_
3743 body is false, the headers that are returned for a non-SMTP message
3744 include only those that have been read before the error was detected.
3745 (In the case of an ACL rejection, they have all been read.)
3746
3747 PH/69 The HTML version of the specification is now built in a directory called
3748 spec_html instead of spec.html, because the latter looks like a path with
3749 a MIME-type, and this confuses some software.
3750
3751 PH/70 Catch two compiler warnings in sieve.c.
3752
3753 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3754 function verify_get_ident() calls ip_connect() to connect a socket, but
3755 if the "connect()" function timed out, ip_connect() used to close the
3756 socket. However, verify_get_ident() also closes the socket later, and in
3757 between Exim writes to the log, which may get opened at this point. When
3758 the socket was closed in ip_connect(), the log could get the same file
3759 descriptor number as the socket. This naturally causes chaos. The fix is
3760 not to close the socket in ip_connect(); the socket should be closed by
3761 the function that creates it. There was only one place in the code where
3762 this was missing, in the iplookup router, which I don't think anybody now
3763 uses, but I've fixed it anyway.
3764
3765 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3766 well as to direct DNS lookups. Otherwise the handling of names in host
3767 lists is inconsistent and therefore confusing.
3768
3769
3770 Exim version 4.60
3771 -----------------
3772
3773 PH/01 Two changes to the default runtime configuration:
3774
3775 (1) Move the checks for relay_from_hosts and authenticated clients from
3776 after to before the (commented out) DNS black list checks.
3777
3778 (2) Add control=submission to the relay_from_hosts and authenticated
3779 clients checks, on the grounds that messages accepted by these
3780 statements are most likely to be submissions.
3781
3782 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3783
3784 (1) Generate an error if the third argument for the ${prvs expansion is
3785 not a single digit.
3786
3787 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3788 string.
3789
3790 (3) Reset the variables that are obtained from the first argument of
3791 ${prvscheck and used in the second argument before leaving the code,
3792 because their memory is reclaimed, so using them afterwards may do
3793 silly things.
3794
3795 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3796 one (it's much easier than Tom thought :-).
3797
3798 (5) Because of (4), we can now allow for the use of $prvscheck_result
3799 inside the third argument.
3800
3801 PH/03 For some reason, the default setting of PATH when running a command from
3802 a pipe transport was just "/usr/bin". I have changed it to
3803 "/bin:/usr/bin".
3804
3805 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3806 anything to be listed in the output from -bV.
3807
3808 PH/05 When a filter generated an autoreply, the entire To: header line was
3809 quoted in the delivery log line, like this:
3810
3811 => >A.N.Other <ano@some.domain> <original@ddress> ...
3812
3813 This has been changed so that it extracts the operative address. There
3814 may be more than one such address. If so, they are comma-separated, like
3815 this:
3816
3817 => >ano@some.domain,ona@other.domain <original@ddress> ...
3818
3819 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3820 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3821 not being looked up in the rDNS to get a host name, Exim was showing the
3822 IP address twice in Received: lines, even though the IP addresses were
3823 identical. For example:
3824
3825 Received: from [1.2.3.4] (helo=[1.2.3.4])
3826
3827 However, if the real host name was known, it was omitting the HELO data
3828 if it matched the actual IP address. This has been tidied up so that it
3829 doesn't show the same IP address twice.
3830
3831 PH/07 When both +timestamp and +memory debugging was on, the value given by
3832 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3833 called by the debug printing, thereby overwriting the timestamp buffer.
3834 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3835
3836 PH/08 When the original message was included in an autoreply transport, it
3837 always said "this is a copy of the message, including all the headers",
3838 even if body_only or headers_only was set. It now gives an appropriate
3839 message.
3840
3841 PH/09 Applied a patch from the Sieve maintainer which:
3842
3843 o fixes some comments
3844 o adds the (disabled) notify extension core
3845 o adds some debug output for the result of if/elsif tests
3846 o points to the current vacation draft in the documentation
3847 and documents the missing references header update
3848
3849 and most important:
3850
3851 o fixes a bug in processing the envelope test (when testing
3852 multiple envelope elements, the last element determined the
3853 result)
3854
3855 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3856 Electronic Mail") by including:
3857
3858 Auto-submitted: auto-generated
3859
3860 in the messages that it generates (bounce messages and others, such as
3861 warnings). In the case of bounce messages for non-SMTP messages, there was
3862 also a typo: it was using "Auto_submitted" (underscore instead of
3863 hyphen). Since every message generated by Exim is necessarily in response
3864 to another message, thes have all been changed to:
3865
3866 Auto-Submitted: auto-replied
3867
3868 in accordance with these statements in the RFC:
3869
3870 The auto-replied keyword:
3871
3872 - SHOULD be used on messages sent in direct response to another
3873 message by an automatic process,
3874
3875 - MUST NOT be used on manually-generated messages,
3876
3877 - MAY be used on Delivery Status Notifications (DSNs) and Message
3878 Disposition Notifications (MDNs),
3879
3880 - MUST NOT be used on messages generated by automatic or periodic
3881 processes, except for messages which are automatic responses to
3882 other messages.
3883
3884 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3885 to the default Received: header definition.
3886
3887 PH/12 Added log selector acl_warn_skipped (default on).
3888
3889 PH/13 After a successful wildlsearch lookup, discard the values of numeric
3890 variables because (a) they are in the wrong storage pool and (b) even if
3891 they were copied, it wouldn't work properly because of the caching.
3892
3893 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3894 checking when decoding. Apparently there are clients that generate
3895 overlong encoded strings. Why am I not surprised?
3896
3897 PH/15 If the first argument of "${if match_address" was not empty, but did not
3898 contain an "@" character, Exim crashed. Now it writes a panic log message
3899 and treats the condition as false.
3900
3901 PH/16 In autoreply, treat an empty string for "once" the same as unset.
3902
3903 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3904 extension "envelope-auth". The code is finished and in agreement with
3905 other implementations, but there is no documentation so far and in fact,
3906 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3907 not changing the active code.
3908
3909 Print executed "if" and "elsif" statements when debugging is used. This
3910 helps a great deal to understand what a filter does.
3911
3912 Document more things not specified clearly in RFC3028. I had all this
3913 sorted out, when out of a sudden new issues came to my mind. Oops."
3914
3915 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3916 (Bugzilla #53).
3917
3918 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3919 canonical form (as documented). However, after a host name lookup from
3920 the IP address, check_host() was doing a simple string comparison with
3921 addresses acquired from the DNS when checking that the found name did
3922 have the original IP as one of its addresses. Since any found IPv6
3923 addresses are likely to be in abbreviated form, the comparison could
3924 fail. Luckily, there already exists a function for doing the comparison
3925 by converting both addresses to binary, so now that is used instead of
3926 the text comparison.
3927
3928 PH/20 There was another similar case to PH/19, when a complete host name was
3929 given in a host list; looking up its IP address could give an abbreviated
3930 form, whereas the current host's name might or might not be abbreviated.
3931 The same fix has been applied.
3932
3933
3934 Exim version 4.54
3935 -----------------
3936
3937 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3938 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3939 It now does.
3940
3941 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3942 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3943
3944 PH/03 Typo: missing ".o" in src/pcre/Makefile.
3945
3946 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3947 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3948 Also, for "Auto-Submitted", treat anything other than "no" as
3949 non-personal, in accordance with RFC 3834. (Previously it treated
3950 anything starting "auto-" as non-personal.)
3951
3952 TF/01 The control=submission/name=... option had a problem with syntax
3953 errors if the name included a slash character. The /name= option
3954 now slurps the rest of the string, so it can include any characters
3955 but it must come last in the list of options (after /sender_retain
3956 or /domain=).
3957
3958 PH/05 Some modifications to the interface to the fake nameserver for the new
3959 testing suite.
3960
3961
3962
3963 Exim version 4.53
3964 -----------------
3965
3966 TK/01 Added the "success_on_redirect" address verification option. See
3967 NewStuff for rationale and an example.
3968
3969 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
3970
3971 PH/02 Patch to exigrep to allow it to work on syslog lines.
3972
3973 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
3974 fread() to skip over the body file's header line, because in Cygwin the
3975 header line is locked and is inaccessible.
3976
3977 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
3978 co-exist for some time) to make it clear that it is the Exim ID that is
3979 referenced, not the Message-ID: header line.
3980
3981 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
3982 string_format() function, because snprintf() does not exist on all
3983 operating systems.
3984
3985 PH/06 The use of forbid_filter_existstest now also locks out the use of the
3986 ${stat: expansion item.
3987
3988 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
3989 protocol synchronization error", to keep the pedants happy.
3990
3991 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
3992 well as for IRIX systems, when gcc is being used. See the host.c source
3993 file for comments.
3994
3995 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
3996
3997 PH/10 Named domain lists were not working if used in a queue_smtp_domains
3998 setting.
3999
4000 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4001 transport and to the smtp transport in LMTP mode.
4002
4003 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4004
4005 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4006 run a filter in a subprocess. This could lead to confusion in subsequent
4007 lookups in the parent process. There should also be a search_tidyup() at
4008 the end of the subprocess.
4009
4010 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4011 only if the host matched helo_try_verify_hosts, which caused the
4012 verification to occur when the EHLO/HELO command was issued. The ACL just
4013 tested the remembered result. Now, if a previous verification attempt has
4014 not happened, "verify = helo" does it there and then.
4015
4016 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4017
4018 TK/03 Fix log output including CR from clamd.
4019
4020 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4021 exist provoked a memory error which could cause a segfault.
4022
4023 PH/15 Installed PCRE 6.2
4024
4025 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4026
4027 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4028 of the problem. Specifically, suggested +O2 rather than +O1 for the
4029 HP-UX compiler.
4030
4031 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4032
4033 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4034 record, the port was not correctly logged when the outgoing_port log
4035 selector was set (it logged the transort's default port).
4036
4037 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4038 fallback_hosts, and "hosts" in the smtp transport.
4039
4040 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4041 host errors such as "Connection refused".
4042
4043 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4044 authentication with radiusclient 0.4.9:
4045
4046 - Error returned from rc_read_config was caught wrongly
4047 - Username/password not passed on to radius server due to wrong length.
4048
4049 The presumption is that some radiusclient API changes for 4.51/PH/17
4050 were not taken care of correctly. The code is still untested by me (my
4051 Linux distribution still has 0.3.2 of radiusclient), but it was
4052 contributed by a Radius user.
4053
4054 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4055 expanding the "port" option of the smtp transport.
4056
4057 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4058 while reading a MIME header. Thanks to Tom Hughes for a patch.
4059
4060 PH/24 Include config.h inside local_scan.h so that configuration settings are
4061 available.
4062
4063 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4064 that in an ACL for RCPT (for example), you can examine exactly what was
4065 received.
4066
4067 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4068 commands, but it was not correctly comparing the address with the actual
4069 client host address. Thus, it would show the EHLO address in Received:
4070 header lines when this was not necessary.
4071
4072 PH/27 Added the % operator to ${eval:}.
4073
4074 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4075 it should be ignoring failures (because with -C, for example, it has lost
4076 privilege). It wasn't ignoring creation failures other than "already
4077 exists".
4078
4079 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4080 -bV or -d is used.
4081
4082 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4083 because an input line was too long, either on its own, or by virtue of
4084 too many continuations, the temporary file was not being removed, and the
4085 return code was incorrect.
4086
4087 PH/31 Missing "BOOL" in function definition in filtertest.c.
4088
4089 PH/32 Applied Sieve patches from the maintainer.
4090
4091 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4092
4093 PH/33 Added "verify = not_blind".
4094
4095 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4096 Local/Makefile (with some defaults set). These are used in built scripts
4097 such as exicyclog, but they have never been used in the exim_install
4098 script (though there are many overriding facilities there). I have
4099 arranged that the exim_install script now takes note of these two
4100 settings.
4101
4102 PH/35 Installed configuration files for Dragonfly.
4103
4104 PH/36 When a locally submitted message by a trusted user did not contain a
4105 From: header, and the sender address was obtained from -f or from an SMTP
4106 MAIL command, and the trusted user did not use -F to supply a sender
4107 name, $originator_name was incorrectly used when constructing a From:
4108 header. Furthermore, $originator_name was used for submission mode
4109 messages from external hosts without From: headers in a similar way,
4110 which is clearly wrong.
4111
4112 PH/37 Added control=suppress_local_fixups.
4113
4114 PH/38 When log_selector = +received_sender was set, and the addition of the
4115 sender made the log line's construction buffer exactly full, or one byte
4116 less than full, an overflow happened when the terminating "\n" was
4117 subsequently added.
4118
4119 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4120 when the result of a list match is failure because a DNS lookup failed.
4121
4122 PH/40 RM_COMMAND is now used in the building process.
4123
4124 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4125 the "build-* directories that it finds.
4126
4127 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4128 address in a domain literal was a prefix of an interface address.
4129
4130 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4131 when verifying a sender address, unless rewrite_headers is false.
4132
4133 PH/44 Wrote a long comment about why errors_to addresses are verified as
4134 recipients, not senders.
4135
4136 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4137 the ratelimit ACL was added.
4138
4139 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4140
4141 PH/46 Added extra information about PostgreSQL errors to the error string.
4142
4143 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4144 avoiding the need to install special zones in a real server. This is
4145 backwards compatible; if it can't find the fake resolver, it drops back.
4146 Thus, both old and new test suites can be run.
4147
4148 TF/02 Added util/ratelimit.pl
4149
4150 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4151 clock is set back in time.
4152
4153 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4154 Candler <B.Candler@pobox.com>.
4155
4156 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4157 OK for addresses that are the result of redirections.
4158
4159 PH/48 A number of further additions for the benefit of the new test suite,
4160 including a fake gethostbyname() that interfaces to the fake DNS resolver
4161 (see PH/47 above).
4162
4163 TF/06 The fix for widen_domains has also been applied to qualify_single and
4164 search_parents which are the other dnslookup options that can cause
4165 header rewrites.
4166
4167 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4168 type ("H").
4169
4170 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4171
4172 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4173 service" if it encountered an MX record with an empty target hostname.
4174 The message is now "an MX or SRV record indicated no SMTP service".
4175
4176 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4177 if the DNS of the sending site is misconfigured. This is quite a
4178 common situation. This change restores the behaviour of treating a
4179 helo verification defer as a failure.
4180
4181 PH/51 If self=fail was set on a router, the bounce message did not include the
4182 actual error message.
4183
4184
4185 Exim version 4.52
4186 -----------------
4187
4188 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4189
4190 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4191 command itself ended in error, the underlying message about the transport
4192 filter timeout was being overwritten with the pipe command error. Now the
4193 underlying error message should be appended to the second error message.
4194
4195 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4196
4197 PH/02 Reduce the amount of output that "make" produces by default. Full output
4198 can still be requested.
4199
4200 PH/03 The warning log line about a condition test deferring for a "warn" verb
4201 was being output only once per connection, rather than after each
4202 occurrence (because it was using the same function as for successful
4203 "warn" verbs). This seems wrong, so I have changed it.
4204
4205 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4206 it should not have, which might have caused a crash in the right
4207 circumstances, but probably never did.
4208
4209 PH/04 Installed a modified version of Tony Finch's patch to make submission
4210 mode fix the return path as well as the Sender: header line, and to
4211 add a /name= option so that you can make the user's friendly name appear
4212 in the header line.
4213
4214 TF/03 Added the control = fakedefer ACL modifier.
4215
4216 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4217 Mark Lowes for thorough testing.
4218
4219 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4220
4221 TK/03 Merged latest SRS patch from Miles Wilton.
4222
4223 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4224 with the definition in sysexits.h (which is #included earlier).
4225 Fortunately, Exim does not actually use EX_OK. The code used to try to
4226 preserve the sysexits.h value, by assuming that macro definitions were
4227 scanned for macro replacements. I have been disabused of this notion,
4228 so now the code just undefines EX_OK before #including unistd.h.
4229
4230 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4231 in the smtp transport. When a block could not be written in a single
4232 write() function, the timeout was being re-applied to each part-write.
4233 This seems wrong - if the receiver was accepting one byte at a time it
4234 would take for ever. The timeout is now adjusted when this happens. It
4235 doesn't have to be particularly precise.
4236
4237 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4238 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4239
4240 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4241 without a domain if the check to <postmaster@domain> fails.
4242
4243 SC/01 Eximstats: added -xls and the ability to specify output files
4244 (patch written by Frank Heydlauf).
4245
4246 SC/02 Eximstats: use FileHandles for outputting results.
4247
4248 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4249
4250 SC/04 Eximstats: fixed display of large numbers with -nvr option
4251
4252 SC/05 Eximstats: fixed merging of reports with empty tables.
4253
4254 SC/06 Eximstats: added the -include_original_destination flag
4255
4256 SC/07 Eximstats: removed tabs and trailing whitespace.
4257
4258 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4259
4260 TK/06 MBOX spool code: Add real "From " MBOX separator line
4261 so the .eml file is really in mbox format (even though
4262 most programs do not really care). Patch from Alex Miller.
4263
4264 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4265 The latter is generated from $received_to and is only set if the
4266 message has one envelope recipient. SA can use these headers,
4267 obviously out-of-the-box. Patch from Alex Miller.
4268
4269 PH/08 The ${def test on a variable was returning false if the variable's
4270 value was "0", contrary to what the specification has always said!
4271 The result should be true unless the variable is empty.
4272
4273 PH/09 The syntax error of a character other than { following "${if
4274 def:variable_name" (after optional whitespace) was not being diagnosed.
4275 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4276 accidental colon was present, for example, could give incorrect results.
4277
4278 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4279 result is used (not including appendfile, where other changes are about
4280 to be made).
4281
4282 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4283 This involved changing a lot of size variables from int to off_t. It
4284 should work with maildirs and everything.
4285
4286 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4287 spamd dying while we are connected to it.
4288
4289 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4290 <jgh@wizmail.org>
4291
4292 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4293 function for BDB 4.3.
4294
4295 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4296
4297 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4298 the sources for PCRE have been re-arranged and more files are now
4299 involved.
4300
4301 PH/15 The code I had for printing potentially long long variables in PH/11
4302 above was not the best (it lost precision). The length of off_t variables
4303 is now inspected at build time, and an appropriate printing format (%ld
4304 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4305 to be "long long int" or "long int". This is needed for the internal
4306 formatting function string_vformat().
4307
4308 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4309 the configuration file to be ":syslog", then the script "guesses" where
4310 the logs files are, rather than using the compiled in default. In our
4311 case the guess is not the same as the compiled default, so the script
4312 suddenly stopped working when I started to use syslog. The patch checks
4313 to see if log_file_path is "". If so, it attempts to read it from exim
4314 with no configuration file to get the compiled in version, before it
4315 falls back to the previous guessing code."
4316
4317 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4318 implementing BATV in an Exim configuration. See NewStuff for the gory
4319 details.
4320
4321 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4322 Makefile that are specific to HP-UX.
4323
4324 PH/18 If the "use_postmaster" option was set for a recipient callout together
4325 with the "random" option, the postmaster address was used as the MAIL
4326 FROM address for the random test, but not for the subsequent recipient
4327 test. It is now used for both.
4328
4329 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4330 patch removes a few documentation additions to RFC 3028, because the
4331 latest draft now contains them. It adds the new en;ascii-case comparator
4332 and a new error check for 8bit text in MIME parts. Comparator and
4333 require names are now matched exactly. I enabled the subaddress
4334 extension, but it is not well tested yet (read: it works for me)."
4335
4336 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4337 rework some of the code of TK/09 above to avoid the hardwired use of
4338 "%lld" and "long long". Replaced the call to snprintf() with a call to
4339 string_vformat().
4340
4341 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4342 records point to non-existent hosts", "retry timeout exceeded", and
4343 "retry time not reached for any host after a long failure period".
4344
4345 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4346 experimental DomainKeys support:
4347
4348 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4349 (2) On an error such as an illegally used "control", the wrong name for
4350 the control was given.
4351
4352 These problems did NOT occur unless DomainKeys support was compiled.
4353
4354 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4355
4356 PH/24 Added ${if match_ip condition.
4357
4358 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4359 databases so that it will be absolutely obvious if a crash occurs in the
4360 DB library. This is a regular occurrence (often caused by mis-matched
4361 db.h files).
4362
4363 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4364 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4365 picked up on a user's system that detects such things. There doesn't seem
4366 to be a gcc warning option for this - only an attribute that has to be
4367 put on the function's prototype. It seems that in Fedora Core 4 they have
4368 set this on a number of new functions. No doubt there will be more in due
4369 course.
4370
4371 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4372 specify a transport. However, if an address that was verified by such a
4373 router was the subject of a callout, Exim crashed because it tried to
4374 read the rcpt_include_affixes from the non-existent transport. Now it
4375 just assumes that the setting of that option is false. This bug was
4376 introduced by 4.51/PH/31.
4377
4378 PH/28 Changed -d+all to exclude +memory, because that information is very
4379 rarely of interest, but it makes the output a lot bigger. People tend to
4380 do -d+all out of habit.
4381
4382 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4383 code in os-type was giving problems when libc.so lives in lib64, like on
4384 x86_64 Fedora Core.
4385
4386 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4387 aren't the modern standard, and it seems that some systems' include files
4388 don't always have them. Exim was already checking for some of the newer
4389 ones like T_AAAA, and defining it itself. I've added checks for all the
4390 record types that Exim uses.
4391
4392 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4393 not automatically generating a new one, as it is supposed to. This
4394 prevented TLS from working. If the file did exist, but contained invalid
4395 data, a new version was generated, as expected. It was only the case of a
4396 non-existent file that was broken.
4397
4398 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4399 with a change in libdomainkeys > 0.64.
4400
4401 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4402 from DNS. If the selector record carries the flag, it now has
4403 precedence over the domain-wide flag.
4404
4405 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4406
4407 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4408 the use of a port name that isn't defined in /etc/services) occurred, the
4409 message was deferred as in a normal delivery, and thus remained on the
4410 spool, instead of being failed because of the mua_wrapper setting. This
4411 is now fixed, and I tidied up some of the mua_wrapper messages at the
4412 same time.
4413
4414 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4415 the messages in a hash of arrays rather than using individual hashes.
4416 This is a bit cleaner and results in dramatic memory savings, albeit
4417 at a slight CPU cost.
4418
4419 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4420 as requested by Marc Sherman.
4421
4422 SC/10 Eximstats: added histograms for user specified patterns as requested
4423 by Marc Sherman.
4424
4425 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4426
4427 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4428 fopen() in the content-scanning modules that did not already have it.
4429
4430
4431 Exim version 4.51
4432 -----------------
4433
4434 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4435 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4436
4437 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4438
4439 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4440
4441 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4442 to test Sieve filters that use "vacation".
4443
4444 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4445 that changes the way the GnuTLS parameters are stored in the cache file.
4446 The new format can be generated externally. For backward compatibility,
4447 if the data in the cache doesn't make sense, Exim assumes it has read an
4448 old-format file, and it generates new data and writes a new file. This
4449 means that you can't go back to an older release without removing the
4450 file.
4451
4452 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4453 work if there are any delivery delays because "one_time" forces the
4454 parent to be marked "delivered", so its unseen clone is never tried
4455 again. For this reason, Exim now forbids the simultaneous setting of
4456 these two options.
4457
4458 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4459 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4460 entry if you want to know the details. The fix, however, neglected to
4461 consider the case when local delivery batching is involved. The test for
4462 "previously delivered" was not happening when checking to see if an
4463 address could be batched with a previous (undelivered) one; under
4464 certain circumstances this could lead to multiple deliveries to the same
4465 address.
4466
4467 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4468 in its include files, and this causes problems building Exim.
4469
4470 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4471 header_syntax) but Exim was just ignoring anything given after a slash.
4472 In particular, this caused confusion with an attempt to use "verify =
4473 reverse_host_lookup/defer_ok". An error is now given when options are
4474 supplied for verify items that do not have them. (Maybe reverse_host_
4475 lookup should have a defer_ok option, but that's a different point.)
4476
4477 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4478 defined by RFC 821) to 2048, because there were problems with some AUTH
4479 commands, and RFC 1869 says the size should be increased for extended
4480 SMTP commands that take arguments.
4481
4482 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4483 Finch).
4484
4485 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4486 "unknown" error; now it says that the functionality isn't in the binary.
4487
4488 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4489 an address' error message when a string expansion fails (syntax or
4490 whatever). Otherwise the password may appear in the log. Following change
4491 PH/42 below, there is no longer a chance of it appearing in a bounce
4492 message.
4493
4494 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4495
4496 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4497 of its addresses was ever tried. (Bugzilla bug #2.)
4498
4499 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4500 the result incorrectly in the debug output. (It correctly added a newline
4501 to what was transported.)
4502
4503 TF/01 Added $received_time.
4504
4505 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4506 commented out examples of how to interface to a virus scanner and to
4507 SpamAssassin. Also added commented examples of av_scanner and
4508 spamd_address settings.
4509
4510 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4511 and controls are allowed in which ACLs. There were a couple of minor
4512 errors. Some of the entries in the conditions table (which is a table of
4513 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4514 negation of where the condition IS allowed.
4515
4516 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4517
4518 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4519 header file does not have a version number, so I've had to invent a new
4520 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4521 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4522 radiusclient), but it was contributed by a Radius user.
4523
4524 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4525 files or directories, for OpenSSL.
4526
4527 PH/19 When an Exim process that is running as root has to create an Exim log
4528 file, it does so in a subprocess that runs as exim:exim so as to get the
4529 ownership right at creation (otherwise, other Exim processes might see
4530 the file with the wrong ownership). There was no test for failure of this
4531 fork() call, which would lead to the process getting stuck as it waited
4532 for a non-existent subprocess. Forks do occasionally fail when resources
4533 run out. I reviewed all the other calls to fork(); they all seem to check
4534 for failure.
4535
4536 PH/20 When checking for unexpected SMTP input at connect time (before writing
4537 the banner), Exim was not dealing correctly with a non-positive return
4538 from the read() function. If the client had disconnected by this time,
4539 the result was a log entry for a synchronization error with an empty
4540 string after "input=" when read() returned zero. If read() returned -1
4541 (an event I could not check), uninitialized data bytes were printed.
4542 There were reports of junk text (parts of files, etc) appearing after
4543 "input=".
4544
4545 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4546
4547 PH/22 Added support for macro redefinition, and (re)definition in between
4548 driver and ACL definitions.
4549
4550 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4551 forgetting to use the resulting value; it was using the unexpanded value.
4552
4553 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4554 hadn't been configured. The fix is from Juergen Kreileder, who
4555 understands it better than I do:
4556
4557 "Here's what I see happening with three configured cyrus_sasl
4558 authenticators configured (plain, login, cram-md5):
4559
4560 On startup auth_cyrus_sasl_init() gets called for each of these.
4561 This means three calls to sasl_listmech() without a specified mech_list.
4562 => SASL tests which mechs of all available mechs actually work
4563 => three warnings about OTP not working
4564 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4565
4566 With the patch, sasl_listmech() also gets called three times. But now
4567 SASL's mech_list option is set to the server_mech specified in the the
4568 authenticator. Or in other words, the answer from sasl_listmech()
4569 gets limited to just the mech you're testing for (which is different
4570 for each call.)
4571 => the return list contains just 'plain' or 'login', 'cram-md5' or
4572 nothing depending on the value of ob->server_mech.
4573
4574 I've just tested the patch: Authentication still works fine,
4575 unavailable mechs specified in the exim configuration are still
4576 caught, and the auth.log warnings about OTP are gone."
4577
4578 PH/25 When debugging is enabled, the contents of the command line are added
4579 to the debugging output, even when log_selector=+arguments is not
4580 specified.
4581
4582 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4583 answer is "GNU", and only if the return is "GNU/something" is the answer
4584 "Linux".
4585
4586 PH/27 $acl_verify_message is now set immediately after the failure of a
4587 verification in an ACL, and so is available in subsequent modifiers. In
4588 particular, the message can be preserved by coding like this:
4589
4590 warn !verify = sender
4591 set acl_m0 = $acl_verify_message
4592
4593 Previously, $acl_verify_message was set only while expanding "message"
4594 and "log_message" when a very denied access.
4595
4596 PH/28 Modified OS/os.c-Linux with
4597
4598 -#ifndef OS_LOAD_AVERAGE
4599 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4600
4601 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4602 nomenclature these days.)
4603
4604 PH/29 Installed patch from the Sieve maintainer that adds the options
4605 sieve_useraddress and sieve_subaddress to the redirect router.
4606
4607 PH/30 In these circumstances:
4608 . Two addresses routed to the same list of hosts;
4609 . First host does not offer TLS;
4610 . First host accepts first address;
4611 . First host gives temporary error to second address;
4612 . Second host offers TLS and a TLS session is established;
4613 . Second host accepts second address.
4614 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4615 and peerdn, if requested) that were in fact used only for the second
4616 address.
4617
4618 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4619 attention to any local part prefix or suffix that was matched by the
4620 router that accepted the address. It now behaves in the same way as it
4621 does for delivery: the affixes are removed from the local part unless
4622 rcpt_include_affixes is set on the transport.
4623
4624 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4625 timeout during the DATA phase of an incoming message.
4626
4627 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4628 applied a patch sanctioned by the Sieve maintainer.
4629
4630 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4631 the uid or gid is negative. A case of a negative gid caused this to be
4632 noticed. The fix allows for either to be negative.
4633
4634 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4635 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4636 overlooked.
4637
4638 PH/36 The change PH/12 above was broken. Fixed it.
4639
4640 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4641 the grounds that routing the same address twice would always produce the
4642 same answer. This might have been true once, but it is certainly no
4643 longer true now. Routing a child address may depend on the previous
4644 routing that produced that child. Some complicated redirection strategies
4645 went wrong when messages had multiple recipients, and made Exim's
4646 behaviour dependent on the order in which the addresses were given.
4647
4648 I have moved the duplicate checking until after the routing is complete.
4649 Exim scans the addresses that are assigned to local and remote
4650 transports, and removes any duplicates. This means that more work will be
4651 done, as duplicates will always all be routed, but duplicates are
4652 presumably rare, so I don't expect this is of any significance.
4653
4654 For deliveries to pipes, files, and autoreplies, the duplicate checking
4655 still happens during the routing process, since they are not going to be
4656 routed further.
4657
4658 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4659 It corrects a timeout issue with spamd. This is Ian's comment: "The
4660 background is that sometimes spamd either never reads data from a
4661 connection it has accepted, or it never writes response data. The exiscan
4662 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4663 blindly assumes that writes won't block so it may never time out."
4664
4665 PH/39 Allow G after quota size as well as K and M.
4666
4667 PH/40 The value set for $authenticated_id in an authenticator may not contain
4668 binary zeroes or newlines because the value is written to log lines and
4669 to spool files. There was no check on this. Now the value is run through
4670 the string_printing() function so that such characters are converted to
4671 printable escape sequences.
4672
4673 PH/41 $message_linecount is a new variable that contains the total number of
4674 lines in the message. Compare $body_linecount, which is the count for the
4675 body only.
4676
4677 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4678 bounce and delay warning messages, except in certain special cases, which
4679 are as follows:
4680
4681 (a) An SMTP error message from a remote host;
4682 (b) A message specified in a :fail: redirection;
4683 (c) A message specified in a "fail" command in a system filter;
4684 (d) A message specified in a FAIL return from the queryprogram router;
4685 (e) A message specified by the cannot_route_message router option.
4686
4687 In these cases only, Exim does include the error details in bounce and
4688 warning messages. There are also a few cases where bland messages such
4689 as "unrouteable address" or "local delivery error" are given.
4690
4691 PH/43 $value is now also set for the "else" part of a ${run expansion.
4692
4693 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4694 being worked on, but at least Exim now implements the latest version to
4695 play with."
4696
4697 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4698 process to complete was treated as a delivery failure, a timeout while
4699 writing the message to the pipe was logged, but erroneously treated as a
4700 successful delivery. Such timeouts include transport filter timeouts. For
4701 consistency with the overall process timeout, these timeouts are now
4702 treated as errors, giving rise to delivery failures by default. However,
4703 there is now a new Boolean option for the pipe transport called
4704 timeout_defer, which, if set TRUE, converts the failures into defers for
4705 both kinds of timeout. A transport filter timeout is now identified in
4706 the log output.
4707
4708 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4709 systems where "make" and "gmake" are different, calling "gmake" at top
4710 level broke things. I've arranged for the value of $(MAKE) to be passed
4711 from the Makefile to this script so that it can call the same version of
4712 "make".
4713
4714
4715 A note about Exim versions 4.44 and 4.50
4716 ----------------------------------------
4717
4718 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4719 changes of various kinds. As a consequence, a big documentation update was
4720 needed. This delayed the release for rather longer than seemed good, especially
4721 in the light of a couple of (minor) security issues. Therefore, the changes
4722 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4723 release. So 4.44 and 4.50 are in effect two different branches that both start
4724 from 4.43.
4725
4726 I have left the 4.50 change log unchanged; it contains all the changes since
4727 4.43. The change log for 4.44 is below; many of its items are identical to
4728 those for 4.50. This seems to be the most sensible way to preserve the
4729 historical information.
4730
4731
4732 Exim version 4.50
4733 -----------------
4734
4735 1. Minor wording change to the doc/README.SIEVE file.
4736
4737 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4738 computation of the current number of files was incorrect.
4739
4740 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4741 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4742 place.
4743
4744 4. Give more explanation in the error message when the command for a transport
4745 filter fails to execute.
4746
4747 5. There are several places where Exim runs a non-Exim command in a
4748 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4749 was being done only for the command run by the queryprogram router. It is
4750 now done for all such subprocesses. The other cases are: ${run, transport
4751 filters, and the commands run by the lmtp and pipe transports.
4752
4753 6. Added CONFIGURE_GROUP build-time option.
4754
4755 7. Some older OS have a limit of 256 on the maximum number of file
4756 descriptors. Exim was using setrlimit() to set 1000 as a large value
4757 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4758 systems. I've change it so that if it can't get 1000, it tries for 256.
4759
4760 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4761 was an oversight, and furthermore, ever since the addition of extra
4762 controls (e.g. 4.43/32), the checks on when to allow different forms of
4763 "control" were broken. There should now be diagnostics for all cases when a
4764 control that does not make sense is encountered.
4765
4766 9. Added the /retain_sender option to "control=submission".
4767
4768 10. $recipients is now available in the predata ACL (oversight).
4769
4770 11. Tidy the search cache before the fork to do a delivery from a message
4771 received from the command line. Otherwise the child will trigger a lookup
4772 failure and thereby defer the delivery if it tries to use (for example) a
4773 cached ldap connection that the parent has called unbind on.
4774
4775 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4776 of $address_data from the recipient verification was clobbered by the
4777 sender verification.
4778
4779 13. The value of address_data from a sender verification is now available in
4780 $sender_address_data in subsequent conditions in the ACL statement.
4781
4782 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4783
4784 15. Added a new option "connect=<time>" to callout options, to set a different
4785 connection timeout.
4786
4787 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4788 was its contents. (It was OK if the option was not defined at all.)
4789
4790 17. A "Completed" log line is now written for messages that are removed from
4791 the spool by the -Mrm option.
4792
4793 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4794 information about exactly what failed.
4795
4796 19. Added -dd to debug only the daemon process.
4797
4798 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4799 handles timeouts, both on the server side and network timeouts. Renamed the
4800 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4801
4802 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4803 It is now set to "smtps".
4804
4805 22. $host_address is now set to the target address during the checking of
4806 ignore_target_hosts.
4807
4808 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4809 being passed; this would have caused $sender_host_name to have been used if
4810 matching the list had actually called for a host name (not very likely,
4811 since this list is usually IP addresses). A host name is now passed as
4812 "[x.x.x.x]".
4813
4814 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4815 code that specifies a non-restarting handler (typically sigaction() in
4816 modern systems) in an attempt to fix a rare and obscure crash bug.
4817
4818 25. Narrowed the window for a race in the daemon that could cause it to ignore
4819 SIGCHLD signals. This is not a major problem, because they are used only to
4820 wake it up if nothing else does.
4821
4822 26. A malformed maildirsize file could cause Exim to calculate negative values
4823 for the mailbox size or file count. Odd effects could occur as a result.
4824 The maildirsize information is now recalculated if the size or filecount
4825 end up negative.
4826
4827 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4828 support for a long time. Removed HAVE_SYS_VFS_H.
4829
4830 28. Installed the latest version of exipick from John Jetmore.
4831
4832 29. In an address list, if the pattern was not a regular expression, an empty
4833 subject address (from a bounce message) matched only if the pattern was an
4834 empty string. Non-empty patterns were not even tested. This was the wrong
4835 because it is perfectly reasonable to use an empty address as part of a
4836 database query. An empty address is now tested by patterns that are
4837 lookups. However, all the other forms of pattern expect the subject to
4838 contain a local part and a domain, and therefore, for them, an empty
4839 address still always fails if the pattern is not itself empty.
4840
4841 30. Exim went into a mad DNS loop when attempting to do a callout where the
4842 host was specified on an smtp transport, and looking it up yielded more
4843 than one IP address.
4844
4845 31. Re-factored the code for checking spool and log partition space into a
4846 function that finds that data and another that does the check. The former
4847 is then used to implement four new variables: $spool_space, $log_space,
4848 $spool_inodes, and $log_inodes.
4849
4850 32. The RFC2047 encoding function was originally intended for short strings
4851 such as real names; it was not keeping to the 75-character limit for
4852 encoded words that the RFC imposes. It now respects the limit, and
4853 generates multiple encoded words if necessary. To be on the safe side, I
4854 have increased the buffer size for the ${rfc2047: expansion operator from
4855 1024 to 2048 bytes.
4856
4857 33. It is now permitted to omit both strings after an "if" condition; if the
4858 condition is true, the result is "true". As before, when the second string
4859 is omitted, a false condition yields an empty string. This makes it less
4860 cumbersome to write custom ACL and router conditions.
4861
4862 34. Failure to deliver a bounce message always caused it to be frozen, even if
4863 there was an errors_to setting on the router. The errors_to setting is now
4864 respected.
4865
4866 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4867 canonical form (fully expanded) before being placed in
4868 $sender_host_address.
4869
4870 36. The table in the code that translates DNS record types into text (T_A to
4871 "A" for instance) was missing entries for NS and CNAME. It is just possible
4872 that this could have caused confusion if both these types were looked up
4873 for the same domain, because the text type is used as part of Exim's
4874 per-process caching. But the chance of anyone hitting this buglet seems
4875 very small.
4876
4877 37. The dnsdb lookup has been extended in a number of ways.
4878
4879 (1) There is a new type, "zns", which walks up the domain tree until it
4880 finds some nameserver records. It should be used with care.
4881
4882 (2) There is a new type, "mxh", which is like "mx" except that it returns
4883 just the host names, not the priorities.
4884
4885 (3) It is now possible to give a list of domains (or IP addresses) to be
4886 looked up. The behaviour when one of the lookups defers can be
4887 controlled by a keyword.
4888
4889 (4) It is now possible to specify the separator character for use when
4890 multiple records are returned.
4891
4892 38. The dnslists ACL condition has been extended: it is now possible to supply
4893 a list of IP addresses and/or domains to be looked up in a particular DNS
4894 domain.
4895
4896 39. Added log_selector=+queue_time_overall.
4897
4898 40. When running the queue in the test harness, wait just a tad after forking a
4899 delivery process, to get repeatability of debugging output.
4900
4901 41. Include certificate and key file names in error message when GnuTLS fails
4902 to set them up, because the GnuTLS error message doesn't include the name
4903 of the failing file when there is a problem reading it.
4904
4905 42. Allow both -bf and -bF in the same test run.
4906
4907 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4908
4909 44. The "Exiscan patch" is now merged into the mainline Exim source.
4910
4911 45. Sometimes the final signoff response after QUIT could fail to get
4912 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4913 < 0 before doing a fflush(). This bug looks as though it goes back to the
4914 introduction of TLS in release 3.20, but "sometimes" must have been rare
4915 because the tests only now provoked it.
4916
4917 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
4918 (this can affect the format of dates).
4919
4920 47. exim_tidydb, when checking for the continued existence of a message for
4921 which it has found a message-specific retry record, was not finding
4922 messages that were in split spool directories. Consequently, it was
4923 deleting retry records that should have stayed in existence.
4924
4925 48. Steve fixed some bugs in eximstats.
4926
4927 49. The SPA authentication driver was not abandoning authentication and moving
4928 on to the next authenticator when an expansion was forced to fail,
4929 contradicting the general specification for all authenticators. Instead it
4930 was generating a temporary error. It now behaves as specified.
4931
4932 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
4933 (the order specifies the preference for clients). The order is now AES256,
4934 AES128, 3DES, ARCFOUR128.
4935
4936 51. Small patch to Sieve code - explicitly set From: when generating an
4937 autoreply.
4938
4939 52. Exim crashed if a remote delivery caused a very long error message to be
4940 recorded - for instance if somebody sent an entire SpamAssassin report back
4941 as a large number of 550 error lines. This bug was coincidentally fixed by
4942 increasing the size of one of Exim's internal buffers (big_buffer) that
4943 happened as part of the Exiscan merge. However, to be on the safe side, I
4944 have made the code more robust (and fixed the comments that describe what
4945 is going on).
4946
4947 53. Now that there can be additional text after "Completed" in log lines (if
4948 the queue_time_overall log selector is set), a one-byte patch to exigrep
4949 was needed to allow it to recognize "Completed" as not the last thing in
4950 the line.
4951
4952 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4953 patch that reportedly fixes this has been added. I am not expert enough to
4954 create a test for it. This is what the patch creator wrote:
4955
4956 "I found a little strange behaviour of ldap code when working with
4957 Windows 2003 AD Domain, where users was placed in more than one
4958 Organization Units. When I tried to give exim partial DN, the exit code
4959 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4960 But simultaneously result of request was absolutely normal ldap result,
4961 so I produce this patch..."
4962
4963 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4964 REFERENCE, so I have modified the code to exclude the patch when that macro
4965 is not defined.
4966
4967 55. Some experimental protocols are using DNS PTR records for new purposes. The
4968 keys for these records are domain names, not reversed IP addresses. The
4969 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4970 leaves it alone. Component reversal etc. now happens only for IP addresses.
4971 CAN-2005-0021
4972
4973 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
4974
4975 57. Double the size of the debug message buffer (to 2048) so that more of very
4976 long debug lines gets shown.
4977
4978 58. The exicyclog utility now does better if the number of log files to keep
4979 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
4980
4981 59. Two changes related to the smtp_active_hostname option:
4982
4983 (1) $smtp_active_hostname is now available as a variable.
4984 (2) The default for smtp_banner uses $smtp_active_hostname instead
4985 of $primary_hostname.
4986
4987 60. The host_aton() function is supposed to be passed a string that is known
4988 to be a valid IP address. However, in the case of IPv6 addresses, it was
4989 not checking this. This is a hostage to fortune. Exim now panics and dies
4990 if the condition is not met. A case was found where this could be provoked
4991 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4992 components; fortuitously, this particular loophole had already been fixed
4993 by change 4.50/55 above.
4994
4995 If there are any other similar loopholes, the new check in host_aton()
4996 itself should stop them being exploited. The report I received stated that
4997 data on the command line could provoke the exploit when Exim was running as
4998 exim, but did not say which command line option was involved. All I could
4999 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5000 running as the user.
5001 CAN-2005-0021
5002
5003 61. There was a buffer overflow vulnerability in the SPA authentication code
5004 (which came originally from the Samba project). I have added a test to the
5005 spa_base64_to_bits() function which I hope fixes it.
5006 CAN-2005-0022
5007
5008 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5009 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5010
5011 63. The daemon start-up calls getloadavg() while still root for those OS that
5012 need the first call to be done as root, but it missed one case: when
5013 deliver_queue_load_max is set with deliver_drop_privilege. This is
5014 necessary for the benefit of the queue runner, because there is no re-exec
5015 when deliver_drop_privilege is set.
5016
5017 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5018 This has been fixed.
5019
5020 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5021 was in use, was not putting the data itself into the right store pool;
5022 consequently, it could be overwritten for a subsequent message in the same
5023 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5024 the caching.)
5025
5026 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5027
5028 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5029 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5030 the function were treating the return as a boolean value, which happened to
5031 work because 0=false and not-0=true, but is not correct code.
5032
5033 68. The host_aton() function was not handling scoped IPv6 addresses (those
5034 with, for example, "%eth0" on the end) correctly.
5035
5036 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5037 negated items (that is, ~something) in unsigned ints. Some compilers
5038 apparently mutter when there is no cast.
5039
5040 70. If an address verification called from an ACL failed, and did not produce a
5041 user-specific message (i.e. there was only a "system" message), nothing was
5042 put in $acl_verify_message. In this situation, it now puts the system
5043 message there.
5044
5045 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5046 session; change 4.31/43 added the unwanted input to the log line - except
5047 that it did not do this in the start of session case. It now does.
5048
5049 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5050 This is wrong and can cause the other end to generate a synchronization
5051 error if it is another Exim or anything else that does the synchronization
5052 check. A QUIT command is no longer sent after a timeout.
5053
5054 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5055 during host lookups.
5056
5057 74. The defer_ok option of callout verification was not working if it was used
5058 when verifying addresses in header lines, that is, for this case:
5059
5060 verify = header_sender/callout=defer_ok
5061
5062 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5063 those file descriptors could be used for SMTP connections. If anything
5064 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5065 could be sent to the SMTP client, causing chaos. The daemon now opens
5066 stdin, stdout, and stderr to /dev/null when it puts itself into the
5067 background.
5068
5069 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5070 log by default. The user can override this with suitable Perl magic.
5071
5072 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5073 the log message when discard triggers, was not working for the DATA ACL or
5074 for the non-SMTP ACL.
5075
5076 78. Error message wording change in sieve.c.
5077
5078 79. If smtp_accept_max_per_host was set, the number of connections could be
5079 restricted to fewer than expected, because the daemon was trying to set up
5080 a new connection before checking whether the processes handling previous
5081 connections had finished. The check for completed processes is now done
5082 earlier. On busy systems, this bug wouldn't be noticed because something
5083 else would have woken the daemon, and it would have reaped the completed
5084 process earlier.
5085
5086 80. If a message was submitted locally by a user whose login name contained one
5087 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5088 It caused a spool format error. I have fixed the spool reading code. A
5089 related problem was that the "from" clause in the Received: line became
5090 illegal because of the space(s). It is now covered by ${quote_local_part.
5091
5092 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5093 tables).
5094
5095 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5096
5097 83. Patch from Sieve maintainer to fix unterminated string problem in
5098 "vacation" handling.
5099
5100 84. Some minor changes to the Linux configuration files to help with other
5101 OS variants using glibc.
5102
5103 85. One more patch for Sieve to update vacation handling to latest spec.
5104
5105
5106 ----------------------------------------------------
5107 See the note above about the 4.44 and 4.50 releases.
5108 ----------------------------------------------------
5109
5110
5111 Exim version 4.44
5112 -----------------
5113
5114 1. Change 4.43/35 introduced a bug that caused file counts to be
5115 incorrectly computed when quota_filecount was set in an appendfile
5116 transport
5117
5118 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5119 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5120 place.
5121
5122 3. Give more explanation in the error message when the command for a transport
5123 filter fails to execute.
5124
5125 4. There are several places where Exim runs a non-Exim command in a
5126 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5127 was being done only for the command run by the queryprogram router. It is
5128 now done for all such subprocesses. The other cases are: ${run, transport
5129 filters, and the commands run by the lmtp and pipe transports.
5130
5131 5. Some older OS have a limit of 256 on the maximum number of file
5132 descriptors. Exim was using setrlimit() to set 1000 as a large value
5133 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5134 systems. I've change it so that if it can't get 1000, it tries for 256.
5135
5136 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5137 was an oversight, and furthermore, ever since the addition of extra
5138 controls (e.g. 4.43/32), the checks on when to allow different forms of
5139 "control" were broken. There should now be diagnostics for all cases when a
5140 control that does not make sense is encountered.
5141
5142 7. $recipients is now available in the predata ACL (oversight).
5143
5144 8. Tidy the search cache before the fork to do a delivery from a message
5145 received from the command line. Otherwise the child will trigger a lookup
5146 failure and thereby defer the delivery if it tries to use (for example) a
5147 cached ldap connection that the parent has called unbind on.
5148
5149 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5150 of $address_data from the recipient verification was clobbered by the
5151 sender verification.
5152
5153 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5154 was its contents. (It was OK if the option was not defined at all.)
5155
5156 11. A "Completed" log line is now written for messages that are removed from
5157 the spool by the -Mrm option.
5158
5159 12. $host_address is now set to the target address during the checking of
5160 ignore_target_hosts.
5161
5162 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5163 being passed; this would have caused $sender_host_name to have been used if
5164 matching the list had actually called for a host name (not very likely,
5165 since this list is usually IP addresses). A host name is now passed as
5166 "[x.x.x.x]".
5167
5168 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5169 code that specifies a non-restarting handler (typically sigaction() in
5170 modern systems) in an attempt to fix a rare and obscure crash bug.
5171
5172 15. Narrowed the window for a race in the daemon that could cause it to ignore
5173 SIGCHLD signals. This is not a major problem, because they are used only to
5174 wake it up if nothing else does.
5175
5176 16. A malformed maildirsize file could cause Exim to calculate negative values
5177 for the mailbox size or file count. Odd effects could occur as a result.
5178 The maildirsize information is now recalculated if the size or filecount
5179 end up negative.
5180
5181 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5182 support for a long time. Removed HAVE_SYS_VFS_H.
5183
5184 18. Updated exipick to current release from John Jetmore.
5185
5186 19. Allow an empty sender to be matched against a lookup in an address list.
5187 Previously the only cases considered were a regular expression, or an
5188 empty pattern.
5189
5190 20. Exim went into a mad DNS lookup loop when doing a callout where the
5191 host was specified on the transport, if the DNS lookup yielded more than
5192 one IP address.
5193
5194 21. The RFC2047 encoding function was originally intended for short strings
5195 such as real names; it was not keeping to the 75-character limit for
5196 encoded words that the RFC imposes. It now respects the limit, and
5197 generates multiple encoded words if necessary. To be on the safe side, I
5198 have increased the buffer size for the ${rfc2047: expansion operator from
5199 1024 to 2048 bytes.
5200
5201 22. Failure to deliver a bounce message always caused it to be frozen, even if
5202 there was an errors_to setting on the router. The errors_to setting is now
5203 respected.
5204
5205 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5206 canonical form (fully expanded) before being placed in
5207 $sender_host_address.
5208
5209 24. Updated eximstats to version 1.33
5210
5211 25. Include certificate and key file names in error message when GnuTLS fails
5212 to set them up, because the GnuTLS error message doesn't include the name
5213 of the failing file when there is a problem reading it.
5214
5215 26. Expand error message when OpenSSL has problems setting up cert/key files.
5216 As per change 25.
5217
5218 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5219 (this can affect the format of dates).
5220
5221 28. exim_tidydb, when checking for the continued existence of a message for
5222 which it has found a message-specific retry record, was not finding
5223 messages that were in split spool directories. Consequently, it was
5224 deleting retry records that should have stayed in existence.
5225
5226 29. eximstats updated to version 1.35
5227 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5228 1.35 - bugfix such that pie charts by volume are generated correctly
5229
5230 30. The SPA authentication driver was not abandoning authentication and moving
5231 on to the next authenticator when an expansion was forced to fail,
5232 contradicting the general specification for all authenticators. Instead it
5233 was generating a temporary error. It now behaves as specified.
5234
5235 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5236 (the order specifies the preference for clients). The order is now AES256,
5237 AES128, 3DES, ARCFOUR128.
5238
5239 31. Small patch to Sieve code - explicitly set From: when generating an
5240 autoreply.
5241
5242 32. Exim crashed if a remote delivery caused a very long error message to be
5243 recorded - for instance if somebody sent an entire SpamAssassin report back
5244 as a large number of 550 error lines. This bug was coincidentally fixed by
5245 increasing the size of one of Exim's internal buffers (big_buffer) that
5246 happened as part of the Exiscan merge. However, to be on the safe side, I
5247 have made the code more robust (and fixed the comments that describe what
5248 is going on).
5249
5250 33. Some experimental protocols are using DNS PTR records for new purposes. The
5251 keys for these records are domain names, not reversed IP addresses. The
5252 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5253 leaves it alone. Component reversal etc. now happens only for IP addresses.
5254 CAN-2005-0021
5255
5256 34. The host_aton() function is supposed to be passed a string that is known
5257 to be a valid IP address. However, in the case of IPv6 addresses, it was
5258 not checking this. This is a hostage to fortune. Exim now panics and dies
5259 if the condition is not met. A case was found where this could be provoked
5260 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5261 components; fortuitously, this particular loophole had already been fixed
5262 by change 4.50/55 or 4.44/33 above.
5263
5264 If there are any other similar loopholes, the new check in host_aton()
5265 itself should stop them being exploited. The report I received stated that
5266 data on the command line could provoke the exploit when Exim was running as
5267 exim, but did not say which command line option was involved. All I could
5268 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5269 running as the user.
5270 CAN-2005-0021
5271
5272 35. There was a buffer overflow vulnerability in the SPA authentication code
5273 (which came originally from the Samba project). I have added a test to the
5274 spa_base64_to_bits() function which I hope fixes it.
5275 CAN-2005-0022
5276
5277 36. The daemon start-up calls getloadavg() while still root for those OS that
5278 need the first call to be done as root, but it missed one case: when
5279 deliver_queue_load_max is set with deliver_drop_privilege. This is
5280 necessary for the benefit of the queue runner, because there is no re-exec
5281 when deliver_drop_privilege is set.
5282
5283 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5284 was in use, was not putting the data itself into the right store pool;
5285 consequently, it could be overwritten for a subsequent message in the same
5286 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5287 the caching.)
5288
5289 38. Sometimes the final signoff response after QUIT could fail to get
5290 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5291 < 0 before doing a fflush(). This bug looks as though it goes back to the
5292 introduction of TLS in release 3.20, but "sometimes" must have been rare
5293 because the tests only now provoked it.
5294
5295
5296 Exim version 4.43
5297 -----------------
5298
5299 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5300 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5301 Now it returns an integer. A number of calls were still expecting a T/F
5302 return. Fortuitously, in all cases, the tests worked in OK situations,
5303 which is the norm. However, things would have gone wrong on any write
5304 failures on the smtp file descriptor. This function is used when sending
5305 messages over SMTP and also when doing verify callouts.
5306
5307 2. When Exim is called to do synchronous delivery of a locally submitted
5308 message (the -odf or -odi options), it no longer closes stderr before doing
5309 the delivery.
5310
5311 3. Implemented the mua_wrapper option.
5312
5313 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5314
5315 5. Implemented the functions header_remove(), header_testname(),
5316 header_add_at_position(), and receive_remove_recipient(), and exported them
5317 to local_scan().
5318
5319 6. If an ACL "warn" statement specified the addition of headers, Exim already
5320 inserted X-ACL-Warn: at the start if there was no header name. However, it
5321 was not making this test for the second and subsequent header lines if
5322 there were newlines in the string. This meant that an invalid header could
5323 be inserted if Exim was badly configured.
5324
5325 7. Allow an ACL "warn" statement to add header lines at the start or after all
5326 the Received: headers, as well as at the end.
5327
5328 8. Added the rcpt_4xx retry error code.
5329
5330 9. Added postmaster_mailfrom=xxx to callout verification option.
5331
5332 10. Added mailfrom=xxxx to the callout verification option, for verify=
5333 header_sender only.
5334
5335 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5336 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5337
5338 12. Inserted some casts to stop certain compilers warning when using pointer
5339 differences as field lengths or precisions in printf-type calls (mostly
5340 affecting debugging statements).
5341
5342 13. Added optional readline() support for -be (dynamically loaded).
5343
5344 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5345 same clock tick as a message's arrival, so that its received time was the
5346 same as the "first fail" time on the retry record, and that message
5347 remained on the queue past the ultimate address timeout, every queue runner
5348 would try a delivery (because it was past the ultimate address timeout) but
5349 after another failure, the ultimate address timeout, which should have then
5350 bounced the address, did not kick in. This was a "< instead of <=" error;
5351 in most cases the first failure would have been in the next clock tick
5352 after the received time, and all would be well.
5353
5354 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5355 being recognized when the domain list was tested by the match_domain
5356 condition in an expansion string.
5357
5358 16. Added the ${str2b64: operator.
5359
5360 17. Exim was always calling setrlimit() to set a large limit for the number of
5361 processes, without checking whether the existing limit was already
5362 adequate. (It did check for the limit on file descriptors.) Furthermore,
5363 errors from getrlimit() and setrlimit() were being ignored. Now they are
5364 logged to the main and panic logs, but Exim does carry on, to try to do its
5365 job under whatever limits there are.
5366
5367 18. Imported PCRE 5.0.
5368
5369 19. Trivial typo in log message " temporarily refused connection" (the leading
5370 space).
5371
5372 20. If the log selector return_path_on_delivery was set and an address was
5373 redirected to /dev/null, the delivery process crashed because it assumed
5374 that a return path would always be set for a "successful" delivery. In this
5375 case, the whole delivery is bypassed as an optimization, and therefore no
5376 return path is set.
5377
5378 21. Internal re-arrangement: the function for sending a challenge and reading
5379 a response while authentication was assuming a zero-terminated challenge
5380 string. It's now changed to take a pointer and a length, to allow for
5381 binary data in such strings.
5382
5383 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5384
5385 23. Exim was not respecting finduser_retries when seeking the login of the
5386 uid under which it was called; it was always trying 10 times. (The default
5387 setting of finduser_retries is zero.) Also, it was sleeping after the final
5388 failure, which is pointless.
5389
5390 24. Implemented tls_on_connect_ports.
5391
5392 25. Implemented acl_smtp_predata.
5393
5394 26. If the domain in control=submission is set empty, Exim assumes that the
5395 authenticated id is a complete email address when it generates From: or
5396 Sender: header lines.
5397
5398 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5399 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5400 chown and chgrp in /bin and hostname in /usr/bin.
5401
5402 28. Exim was keeping the "process log" file open after each use, just as it
5403 does for the main log. This opens the possibility of it remaining open for
5404 long periods when the USR1 signal hits a daemon. Occasional processlog
5405 errors were reported, that could have been caused by this. Anyway, it seems
5406 much more sensible not to leave this file open at all, so that is what now
5407 happens.
5408
5409 29. The long-running daemon process does not normally write to the log once it
5410 has entered its main loop, and it closes the log before doing so. This is
5411 so that log files can straightforwardly be renamed and moved. However,
5412 there are a couple of unusual error situations where the daemon does write
5413 log entries, and I had neglected to close the log afterwards.
5414
5415 30. The text of an SMTP error response that was received during a remote
5416 delivery was being truncated at 512 bytes. This is too short for some of
5417 the long messages that one sometimes sees. I've increased the limit to
5418 1024.
5419
5420 31. It is now possible to make retry rules that apply only when a message has a
5421 specific sender, in particular, an empty sender.
5422
5423 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5424 it possible to be selective about when SMTP synchronization is enforced.
5425
5426 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5427
5428 32. Implemented hosts_connection_nolog.
5429
5430 33. Added an ACL for QUIT.
5431
5432 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5433 syntax error.
5434
5435 35. Added mailbox_size and mailbox_filecount to appendfile.
5436
5437 36. Added control = no_multiline_responses to ACLs.
5438
5439 37. There was a bug in the logic of the code that waits for the clock to tick
5440 in the case where the clock went backwards by a substantial amount such
5441 that the microsecond fraction of "now" was more than the microsecond
5442 fraction of "then" (but the whole seconds number was less).
5443
5444 38. Added support for the libradius Radius client library this is found on
5445 FreeBSD (previously only the radiusclient library was supported).
5446
5447
5448 Exim version 4.42
5449 -----------------
5450
5451 1. When certain lookups returned multiple values in the form name=value, the
5452 quoting of the values was not always being done properly. Specifically:
5453 (a) If the value started with a double quote, but contained no whitespace,
5454 it was not quoted.
5455 (b) If the value contained whitespace other than a space character (i.e.
5456 tabs or newlines or carriage returns) it was not quoted.
5457 This fix has been applied to the mysql and pgsql lookups by writing a
5458 separate quoting function and calling it from the lookup code. The fix
5459 should probably also be applied to nisplus, ibase and oracle lookups, but
5460 since I cannot test any of those, I have not disturbed their existing code.
5461
5462 2. A hit in the callout cache for a specific address caused a log line with no
5463 reason for rejecting RCPT. Now it says "Previous (cached) callout
5464 verification failure".
5465
5466 3. There was an off-by-one bug in the queryprogram router. An over-long
5467 return line was truncated at 256 instead of 255 characters, thereby
5468 overflowing its buffer with the terminating zero. As well as fixing this, I
5469 have increased the buffer size to 1024 (and made a note to document this).
5470
5471 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5472 when Exim is waiting for an SMTP response from a remote server, Exim
5473 restarts its select() call on the socket, thereby resetting its timeout.
5474 This is not a problem when such interrupts are rare. Somebody set up a cron
5475 job to run exiwhat every 2 minutes, which is less than the normal select()
5476 timeout (5 or 10 minutes). This meant that the select() timeout never
5477 kicked in because it was always reset. I have fixed this by comparing the
5478 time when an interrupt arrives with the time at the start of the first call
5479 to select(). If more time than the timeout has elapsed, the interrupt is
5480 treated as a timeout.
5481
5482 5. Some internal re-factoring in preparation for the addition of Sieve
5483 extensions (by MH). In particular, the "personal" test is moved to a
5484 separate function, and given an option for scanning Cc: and Bcc: (which is
5485 not set for Exim filters).
5486
5487 6. When Exim created an email address using the login of the caller as the
5488 local part (e.g. when creating a From: or Sender: header line), it was not
5489 quoting the local part when it contained special characters such as @.
5490
5491 7. Installed new OpenBSD configuration files.
5492
5493 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5494 try to make them clearer.
5495
5496 9. Callout options, other than the timeout value, were being ignored when
5497 verifying sender addresses in header lines. For example, when using
5498
5499 verify = header_sender/callout=no_cache
5500
5501 the cache was (incorrectly) being used.
5502
5503 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5504 only the Cygwin environment.
5505
5506 11. When return_path_on_delivery was set as a log selector, if different remote
5507 addresses in the same message used different return paths and parallel
5508 remote delivery occurred, the wrong values would sometimes be logged.
5509 (Whenever a remote delivery process finished, the return path value from
5510 the most recently started remote delivery process was logged.)
5511
5512 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5513 lines when AUTH and/or TLS are in use. This is the "received protocol"
5514 field. Exim used to use "asmtp" for authenticated SMTP, without any
5515 indication (in the protocol name) for TLS use. Now it follows the RFC and
5516 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5517 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5518 names appear in log lines as well as in Received: header lines.
5519
5520 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5521 extensions, and comparison tests, and to fix some bugs.
5522
5523 14. Changes to the "personal" filter test:
5524
5525 (1) The test was buggy in that it was just doing the equivalent of
5526 "contains" tests on header lines. For example, if a user's address was
5527 anne@some.where, the "personal" test would incorrectly be true for
5528
5529 To: susanne@some.where
5530
5531 This test is now done by extracting each address from the header in turn,
5532 and checking the entire address. Other tests that are part of "personal"
5533 are now done using regular expressions (for example, to check local parts
5534 of addresses in From: header lines).
5535
5536 (2) The list of non-personal local parts in From: addresses has been
5537 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5538 taken from the Sieve specification recommendations.
5539
5540 (3) If the message contains any header line starting with "List-" it is
5541 treated as non-personal.
5542
5543 (4) The test for "circular" in the Subject: header line has been removed
5544 because it now seems ill-conceived.
5545
5546 15. Minor typos in src/EDITME comments corrected.
5547
5548 16. Installed latest exipick from John Jetmore.
5549
5550 17. If headers_add on a router specified a text string that was too long for
5551 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5552 of string_sprintf() is now avoided.
5553
5554 18. $message_body_size was not set (it was always zero) when running the DATA
5555 ACL and the local_scan() function.
5556
5557 19. For the "mail" command in an Exim filter, no default was being set for
5558 the once_repeat time, causing a random time value to be used if "once" was
5559 specified. (If the value happened to be <= 0, no repeat happened.) The
5560 default is now 0s, meaning "never repeat". The "vacation" command was OK
5561 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5562 (I found it when inspecting the code).
5563
5564 20. There is now an overall timeout for performing a callout verification. It
5565 defaults to 4 times the callout timeout, which applies to individual SMTP
5566 commands during the callout. The overall timeout applies when there is more
5567 than one host that can be tried. The timeout is checked before trying the
5568 next host. This prevents very long delays if there are a large number of
5569 hosts and all are timing out (e.g. when the network connections are timing
5570 out). The value of the overall timeout can be changed by specifying an
5571 additional sub-option for "callout", called "maxwait". For example:
5572
5573 verify = sender/callout=5s,maxwait=20s
5574
5575 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5576 to the end before writing, but this should make it even safer).
5577
5578 22. Exim was forgetting that it had advertised PIPELINING for the second and
5579 subsequent messages on an SMTP connection. It was also not resetting its
5580 memory on STARTTLS and an internal HELO.
5581
5582 23. When Exim logs an SMTP synchronization error within a session, it now
5583 records whether PIPELINING has been advertised or not.
5584
5585 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5586 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5587 rather than long int.
5588
5589 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5590
5591 26. Added the never_mail option to autoreply.
5592
5593
5594 Exim version 4.41
5595 -----------------
5596
5597 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5598 crash if the getsockname() call failed; this can happen if a connection is
5599 closed very soon after it is established. The problem was simply in the
5600 order in which certain operations were done, causing Exim to try to write
5601 to the SMTP stream before it had set up the file descriptor. The bug has
5602 been fixed by making things happen in the correct order.
5603
5604
5605 Exim version 4.40
5606 -----------------
5607
5608 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5609 before the connection was closed, thus losing the rejection response.
5610
5611 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5612 some early Solaris releases, but causes trouble in current releases where
5613 socklen_t is defined.
5614
5615 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5616 always exist.
5617
5618 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5619 configured.
5620
5621 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5622 that releasing the top of it at the end releases what was used for sub-
5623 expansions (unless the block got too big). However, discard this block if
5624 the first thing is a variable or header, so that we can use its block when
5625 it is dynamic (useful for very large $message_headers, for example).
5626
5627 6. Lookups now cache *every* query, not just the most recent. A new, separate
5628 store pool is used for this. It can be recovered when all lookup caches are
5629 flushed. Lookups now release memory at the end of their result strings.
5630 This has involved some general refactoring of the lookup sources.
5631
5632 7. Some code has been added to the store_xxx() functions to reduce the amount
5633 of flapping under certain conditions.
5634
5635 8. log_incoming_interface used to affect only the <= reception log lines. Now
5636 it causes the local interface and port to be added to several more SMTP log
5637 lines, for example "SMTP connection from", and rejection lines.
5638
5639 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5640
5641 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5642
5643 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5644 could be overwritten at the end of the current message (or the start of a
5645 new message if it was set in a HELO ACL). The value is now preserved for
5646 the duration of the SMTP connection.
5647
5648 12. If a transport had a headers_rewrite setting, and a matching header line
5649 contained an unqualified address, that address was qualified, even if it
5650 did not match any rewriting rules. The underlying bug was that the values
5651 of the flags that permit the existence of unqualified sender and recipient
5652 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5653 non-local messages, and by -bnq for local messages) were not being
5654 preserved with the message after it was received.
5655
5656 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5657 "next input=" as part of the text comprising the host identity instead of
5658 the correct text. The code was using the same buffer for two different
5659 strings. However, depending on which order the printing function evaluated
5660 its arguments, the bug did not always show up. Under Linux, for example, my
5661 test suite worked just fine.
5662
5663 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5664 doesn't work with some older versions of Perl. It has been changed to "my",
5665 which in any case is probably the better facility to use.
5666
5667 15. A really picky compiler found some instances of statements for creating
5668 error messages that either had too many or two few arguments for the format
5669 string.
5670
5671 16. The size of the buffer for calls to the DNS resolver has been increased
5672 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5673 for addresses that have a lot of PTR records. This alleviates a problem; it
5674 does not fully solve it.
5675
5676 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5677 buffer now truncates the list and logs the incident, which is the same
5678 action as happens when Exim is looking up a host name and its aliases.
5679 Previously in this situation something unpredictable would happen;
5680 sometimes it was "internal error: store_reset failed".
5681
5682 18. If a server dropped the connection unexpectedly when an Exim client was
5683 using GnuTLS and trying to read a response, the client delivery process
5684 crashed while trying to generate an error log message.
5685
5686 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5687 string, for example:
5688
5689 warn message = H1: something\nH2: something
5690
5691 the text was added as a single header line from Exim's point of view
5692 though it ended up OK in the delivered message. However, searching for the
5693 second and subsequent header lines using $h_h2: did not work. This has been
5694 fixed. Similarly, if a system filter added multiple headers in this way,
5695 the routers could not see them.
5696
5697 20. Expanded the error message when iplsearch is called with an invalid key to
5698 suggest using net-iplsearch in a host list.
5699
5700 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5701 ACLs are no longer actually imposed (and a message to that effect is
5702 output).
5703
5704 22. If a "gecos" field in a passwd entry contained escaped characters, in
5705 particular, if it contained a \" sequence, Exim got it wrong when building
5706 a From: or a Sender: header from that name. A second bug also caused
5707 incorrect handling when an unquoted " was present following a character
5708 that needed quoting.
5709
5710 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5711 was not being matched caselessly.
5712
5713 24. Arranged for all hyphens in the exim.8 source to be escaped with
5714 backslashes.
5715
5716 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5717 properly. Recipient callout cache records were still being keyed to include
5718 the sender, even when use_sender was set false. This led to far more
5719 callouts that were necessary. The sender is no longer included in the key
5720 when use_sender is false.
5721
5722 26. Added "control = submission" modifier to ACLs.
5723
5724 27. Added the ${base62d: operator to decode base 62 numbers.
5725
5726 28. dnsdb lookups can now access SRV records.
5727
5728 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5729 the configuration file.
5730
5731 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5732 (-v) mode. This makes the output for a verbose queue run more intelligible.
5733
5734 31. Added a use_postmaster feature to recipient callouts.
5735
5736 32. Added the $body_zerocount variable, containing the number of binary zero
5737 bytes in the message body.
5738
5739 33. The time of last modification of the "new" subdirectory is now used as the
5740 "mailbox time last read" when there is a quota error for a maildir
5741 delivery.
5742
5743 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5744
5745 35. Added +ignore_unknown as a special item in host lists.
5746
5747 36. Code for decoding IPv6 addresses in host lists is now included, even if
5748 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5749 address was recognized as an IP address, but was then not correctly decoded
5750 into binary, causing unexpected and incorrect effects when compared with
5751 another IP address.
5752
5753
5754 Exim version 4.34
5755 -----------------
5756
5757 1. Very minor rewording of debugging text in manualroute to say "list of
5758 hosts" instead of "hostlist".
5759
5760 2. If verify=header_syntax was set, and a header line with an unqualified
5761 address (no domain) and a large number of spaces between the end of the
5762 name and the colon was received, the reception process suffered a buffer
5763 overflow, and (when I tested it) crashed. This was caused by some obsolete
5764 code that should have been removed. The fix is to remove it!
5765
5766 3. When running in the test harness, delay a bit after writing a bounce
5767 message to get a bit more predictability in the log output.
5768
5769 4. Added a call to search_tidyup() just before forking a reception process. In
5770 theory, someone could use a lookup in the expansion of smtp_accept_max_
5771 per_host which, without the tidyup, could leave open a database connection.
5772
5773 5. Added the variables $recipient_data and $sender_data which get set from a
5774 lookup success in an ACL "recipients" or "senders" condition, or a router
5775 "senders" option, similar to $domain_data and $local_part_data.
5776
5777 6. Moved the writing of debug_print from before to after the "senders" test
5778 for routers.
5779
5780 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5781 problems for message scanning, either using a data ACL, or using
5782 local_scan() because the Received: header was not generated till after they
5783 were called (in order to set the time as the time of reception completion).
5784 I have revised the way this works. The header is now generated after the
5785 body is received, but before the ACL or local_scan() are called. After they
5786 are run, the timestamp in the header is updated.
5787
5788
5789 Exim version 4.33
5790 -----------------
5791
5792 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5793 before starting a queue runner without re-exec. This happened only when
5794 deliver_drop_privilege was set or when the Exim user was set to root. The
5795 effect of the bug was that timeouts during subsequent deliveries caused
5796 crashes instead of being properly handled. The handler is now left at its
5797 default (and expected) setting.
5798
5799 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5800 message, again when deliver_drop_privilege is set or Exim is run as root.
5801 The bug described in (1) was not present in this case, but the tidying up
5802 of the other signals was missing. I have made the two cases consistent.
5803
5804 3. The ignore_target_hosts setting on a manualroute router was being ignored
5805 for hosts that were looked up using the /MX notation.
5806
5807 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5808 in domain lists.
5809
5810 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5811 operated on the sender address. After changing the $sender_address to <>
5812 for the sender address verify, Exim was re-instated it as the original
5813 (before rewriting) address, but remembering that it had rewritten it, so it
5814 wasn't rewriting it again. This bug also had the effect of breaking the
5815 sender address verification caching when the sender address was rewritten.
5816
5817 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5818 This has been changed so that if the ip literal address matches
5819 ignore_target_hosts, the router declines.
5820
5821 7. Added expansion conditions match_domain, match_address, and match_local_
5822 part (NOT match_host).
5823
5824 8. The placeholder for the Received: header didn't have a length field set.
5825
5826 9. Added code to Exim itself and to exim_lock to test for a specific race
5827 condition that could lead to file corruption when using MBX delivery. The
5828 issue is with the lockfile that is created in /tmp. If this file is removed
5829 after a process has opened it but before that process has acquired a lock,
5830 there is the potential for a second process to recreate the file and also
5831 acquire a lock. This could lead to two Exim processes writing to the file
5832 at the same time. The added code performs the same test as UW imapd; it
5833 checks after acquiring the lock that its file descriptor still refers to
5834 the same named file.
5835
5836 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5837 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5838 when Exim is built.
5839
5840 11. Added the smtp_active_hostname option. If used, this will typically be made
5841 to depend on the incoming interface address. Because $interface_address is
5842 not set up until the daemon has forked a reception process, error responses
5843 that can happen earlier (such as "too many connections") no longer contain
5844 a host name.
5845
5846 12. If an expansion in a condition on a "warn" statement fails because a lookup
5847 defers, the "warn" statement is abandoned, and the next ACL statement is
5848 processed. Previously this caused the whole ACL to be aborted.
5849
5850 13. Added the iplsearch lookup type.
5851
5852 14. Added ident_timeout as a log selector.
5853
5854 15. Added tls_certificate_verified as a log selector.
5855
5856 16. Added a global option tls_require_ciphers (compare the smtp transport
5857 option of the same name). This controls incoming TLS connections.
5858
5859 17. I finally figured out how to make tls_require_ciphers do a similar thing
5860 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5861 before starting the TLS session.
5862
5863 18. Tabs are now shown as \t in -bP output.
5864
5865 19. If the log selector return_path_on_delivery was set, Exim crashed when
5866 bouncing a message because it had too many Received: header lines.
5867
5868 20. If two routers both had headers_remove settings, and the first one included
5869 a superfluous trailing colon, the final name in the first list and the
5870 first name in the second list were incorrectly joined into one item (with a
5871 colon in the middle).
5872
5873
5874 Exim version 4.32
5875 -----------------
5876
5877 1. Added -C and -D options to the exinext utility, mainly to make it easier
5878 to include in the automated testing, but these could be helpful when
5879 multiple configurations are in use.
5880
5881 2. The exinext utility was not formatting the output nicely when there was
5882 an alternate port involved in the retry record key, nor when there was a
5883 message id as well (for retries that were specific to a specific message
5884 and a specific host). It was also confused by IPv6 addresses, because of
5885 the additional colons they contain. I have fixed the IPv4 problem, and
5886 patched it up to do a reasonable job for IPv6.
5887
5888 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5889 delivery, the log line now contains "pipelined" if PIPELINING was used.
5890
5891 4. An SMTP transport process used to panic and die if the bind() call to set
5892 an explicit outgoing interface failed. This has been changed; it is now
5893 treated in the same way as a connect() failure.
5894
5895 5. A reference to $sender_host_name in the part of a conditional expansion
5896 that was being skipped was still causing a DNS lookup. This no longer
5897 occurs.
5898
5899 6. The def: expansion condition was not recognizing references to header lines
5900 that used bh_ and bheader_.
5901
5902 7. Added the _cache feature to named lists.
5903
5904 8. The code for checking quota_filecount in the appendfile transport was
5905 allowing one more file than it should have been.
5906
5907 9. For compatibility with Sendmail, the command line option
5908
5909 -prval:sval
5910
5911 is equivalent to
5912
5913 -oMr rval -oMs sval
5914
5915 and sets the incoming protocol and host name (for trusted callers). The
5916 host name and its colon can be omitted when only the protocol is to be set.
5917 Note the Exim already has two private options, -pd and -ps, that refer to
5918 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5919 "s", but I don't think that's a major issue.
5920
5921 10. A number of refactoring changes to the code, none of which should affect
5922 Exim's behaviour:
5923
5924 (a) The number of logging options was getting close to filling up the
5925 32-bit word that was used as a bit map. I have split them into two classes:
5926 those that are passed in the argument to log_write(), and those that are
5927 only ever tested independently outside of that function. These are now in
5928 separate 32-bit words, so there is plenty of room for expansion again.
5929 There is no change in the user interface or the logging behaviour.
5930
5931 (b) When building, for example, log lines, the code previously used a
5932 macro that called string_cat() twice, in order to add two strings. This is
5933 not really sufficiently general. Furthermore, there was one instance where
5934 it was actually wrong because one of the argument was used twice, and in
5935 one call a function was used. (As it happened, calling the function twice
5936 did not affect the overall behaviour.) The macro has been replaced by a
5937 function that can join an arbitrary number of extra strings onto a growing
5938 string.
5939
5940 (c) The code for expansion conditions now uses a table and a binary chop
5941 instead of a serial search (which was left over from when there were very
5942 few conditions). Also, it now recognizes conditions like "pam" even when
5943 the relevant support is not compiled in: a suitably worded error message is
5944 given if an attempt is made to use such a condition.
5945
5946 11. Added ${time_interval:xxxxx}.
5947
5948 12. A bug was causing one of the ddress fields not to be passed back correctly
5949 from remote delivery subprocesses. The field in question was not being
5950 subsequently used, so this caused to problems in practice.
5951
5952 13. Added new log selectors queue_time and deliver_time.
5953
5954 14. Might have fixed a bug in maildirsizefile handling that threw up
5955 "unexpected character" debug warnings, and recalculated the data
5956 unnecessarily. In any case, I expanded the warning message to give more
5957 information.
5958
5959 15. Added the message "Restricted characters in address" to the statements in
5960 the default ACL that block characters like @ and % in local parts.
5961
5962 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
5963 Three changes have been made:
5964
5965 (a) There was a serious bug; a negative response to MAIL caused the whole
5966 recipient domain to be cached as invalid, thereby blocking all messages
5967 to all local parts at the same domain, from all senders. This bug has
5968 been fixed. The domain is no longer cached after a negative response to
5969 MAIL if the sender used is not empty.
5970
5971 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
5972 been restored.
5973
5974 (c) A new callout option, "use_sender" has been added for people who want
5975 the modified behaviour.
5976
5977
5978 Exim version 4.31
5979 -----------------
5980
5981 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
5982 Larry Rosenman.
5983
5984 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
5985 indeed breaks things for older releases.
5986
5987 3. Added additional logging to the case where there is a problem reading data
5988 from a filter that is running in a subprocess using a pipe, in order to
5989 try to track down a specific problem.
5990
5991 4. Testing facility fudge: when running in the test harness and attempting
5992 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
5993 getting "No route to host". Convert this to a timeout.
5994
5995 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
5996 warning.
5997
5998 6. Some OS don't have socklen_t but use size_t instead. This affects the
5999 fifth argument of getsockopt() amongst other things. This is now
6000 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6001 can be set for individual OS. I have set it for SunOS5, OSF1, and
6002 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6003 some earlier ones do not.
6004
6005 7. Change 4.30/15 was not doing the test caselessly.
6006
6007 8. The standard form for an IPv6 address literal was being rejected by address
6008 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6009 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6010 this, as well as the form without the "IPv6" on the front (but only when
6011 address literals are enabled, of course).
6012
6013 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6014
6015 10. Exim crashed if a message with an empty sender address specified by -f
6016 encountered a router with an errors_to setting. This could be provoked only
6017 by a command such as
6018
6019 exim -f "" ...
6020
6021 where an empty string was supplied; "<>" did not hit this bug.
6022
6023 11. Installed PCRE release 4.5.
6024
6025 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6026 remained set. It is now erased.
6027
6028 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6029 times from message ids (which are base 36 rather than the normal 62).
6030
6031 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6032 were being counted as actual protocol errors, and logged if the log
6033 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6034 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6035 and DATA following a set of rejected RCPTs do not count as protocol errors.
6036 In other words, Exim assumes they were pipelined, though this may not
6037 actually be the case. Of course, in all cases the client gets an
6038 appropriate error code.
6039
6040 15. If a lookup fails in an ACL condition, a message about the failure may
6041 be available; it is used if testing the ACL cannot continue, because most
6042 such messages specify what the cause of the deferral is. However, some
6043 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6044 that caused an old message to be retained and used if a later statement
6045 caused a defer, replacing the real cause of the deferral.
6046
6047 16. If an IP address had so many PTR records that the DNS lookup buffer
6048 was not large enough to hold them, Exim could crash while trying to process
6049 the truncated data. It now detects and logs this case.
6050
6051 17. Further to 4.21/58, another change has been made: if (and only if) the
6052 first line of a message (the first header line) ends with CRLF, a bare LF
6053 in a subsequent header line has a space inserted after it, so as not to
6054 terminate the header.
6055
6056 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6057 unnecessarily, used atoi() instead of strtol(), and didn't check the
6058 termination when getting file sizes from file names by regex.
6059
6060 19. Completely re-implemented the support for maildirsize files, in the light
6061 of a number of problems with the previous contributed implementation
6062 (4.30/29). In particular:
6063
6064 . If the quota is zero, the maildirsize file is maintained, but no quota is
6065 imposed.
6066
6067 . If the maildir directory does not exist, it is created before any attempt
6068 to write a maildirsize file.
6069
6070 . The quota value in the file is just a cache; if the quota is changed in
6071 the transport, the new value overrides.
6072
6073 . A regular expression is available for excluding directories from the
6074 count.
6075
6076 20. The autoreply transport checks the characters in options that define the
6077 message's headers; it allows continued headers, but it was checking with
6078 isspace() after an embedded newline instead of explicitly looking for a
6079 space or a tab.
6080
6081 21. If all the "regular" hosts to which an address was routed had passed their
6082 expiry times, and had not reached their retry times, the address was
6083 bounced, even if fallback hosts were defined. Now Exim should go on to try
6084 the fallback hosts.
6085
6086 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6087 equivalent code in the SMTP transport. Some hosts send humungous responses
6088 to HELO/EHLO, more than 1024 it seems.
6089
6090 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6091 gives compiler warnings in some environments. I've now done it "properly",
6092 using a union.
6093
6094 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6095 (because of problems with the built-in one) was declared to return uschar *
6096 instead of char *, causing compiler failure.
6097
6098 25. Fixed a file descriptor leak when processing alias/forward files.
6099
6100 26. Fixed a minor format string issue in dbfn.c.
6101
6102 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6103
6104 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6105 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6106 become corrupted.
6107
6108 29. When a sender address is verified, it is cached, to save repeating the test
6109 when there is more than one recipient in a message. However, when the
6110 verification involves a callout, it is possible for different callout
6111 options to be set for different recipients. It is too complicated to keep
6112 track of this in the cache, so now Exim always runs a verification when a
6113 callout is required, relying on the callout cache for the optimization.
6114 The overhead is duplication of the address routing, but this should not be
6115 too great.
6116
6117 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6118 to be verified with callout=postmaster, and the main callout worked but the
6119 postmaster check failed, the verification correctly failed. However, if a
6120 subsequent RCPT command asked for sender verification *without* the
6121 postmaster check, incorrect caching caused this verification also to fail,
6122 incorrectly.
6123
6124 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6125 it was not caching the DNS options (qualify_single, search_parents) that
6126 were used when the lookup failed. A subsequent lookup with different
6127 options therefore always gave the same answer, though there were cases
6128 where it should not have. (Example: a "domains = !$mx_any" option on a
6129 dnslookup router: the "domains" option is always processed without any
6130 widening, but the router might have qualify_single set.) Now Exim uses the
6131 cached value only when the same options are set.
6132
6133 32. Added John Jetmore's "exipick" utility to the distribution.
6134
6135 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6136 than a timeout (e.g. a certificate is required, and is not provided), an
6137 Exim server now closes the connection immediately. Previously it waited for
6138 the client to close - but if the client is SSL, it seems that they each
6139 wait for each other, leading to a delay before one of them times out.
6140
6141 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6142 maintained 0.8.x compatibility because I don't think many are using it, and
6143 it is clearly obsolete.
6144
6145 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6146 transport.
6147
6148 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6149 client certificate was expired. A simple patch fixes this, though I don't
6150 understand the full logic of why the verify callback is called multiple
6151 times.
6152
6153 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6154 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6155 which causes problems with some clients (such as the Certicom SSL Plus
6156 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6157 disables the coutermeasure allowing Eudora to connect."
6158
6159 38. Exim was not checking that a write() to a log file succeeded. This could
6160 lead to Bad Things if a log got too big, in particular if it hit a file
6161 size limit. Exim now panics and dies if it cannot write to a log file, just
6162 as it does if it cannot open a log file.
6163
6164 39. Modified OS/Makefile-Linux so that it now contains
6165
6166 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6167
6168 The two -D definitions ensure that Exim is compiled with large file
6169 support, which makes it possible to handle log files that are bigger than
6170 2^31.
6171
6172 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6173 instance) a domain was checked against a named list that involved a lookup,
6174 causing $domain_data to be set, then another domain was checked against the
6175 same list, then the first domain was re-checked, the value of $domain_data
6176 after the final check could be wrong. In particular, if the second check
6177 failed, it could be set empty. This bug probably also applied to
6178 $localpart_data.
6179
6180 41. The strip_trailing_dot option was not being applied to the address given
6181 with the -f command-line option.
6182
6183 42. The code for reading a message's header from the spool was incrementing
6184 $received_count, but never initializing it. This meant that the value was
6185 incorrect (doubled) while delivering a message in the same process in which
6186 it was received. In the most common configuration of Exim, this never
6187 happens - a fresh exec is done - but it can happen when
6188 deliver_drop_privilege is set.
6189
6190 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6191 it now includes up to 150 characters of the unexpected data in the log
6192 line.
6193
6194 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6195 and building data strings. The size of both of these buffers was 10 000
6196 bytes - far larger than anybody would *ever* want, thought I. Needless to
6197 say, somebody hit the limit. I have increased the maximum line length to
6198 20 000 and the maximum data length of concatenated lines to 100 000. I have
6199 also fixed two bugs, because there was no checking on these buffers. Tsk,
6200 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6201 buffer is too small.
6202
6203 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6204 lsearch lookups. Now it does.
6205
6206 46. When parsing a route_list item in a manualroute router, a fixed-length
6207 buffer was used for the list of hosts. I made this 1024 bytes long,
6208 thinking that nobody would ever have a list of hosts that long. Wrong.
6209 Somebody had a whole pile of complicated expansion conditions, and the
6210 string was silently truncated, leading to an expansion error. It turns out
6211 that it is easier to change to an unlimited length (owing to other changes
6212 that have happened since this code was originally written) than to build
6213 structure for giving a limitation error. The length of the item that
6214 expands into the list of hosts is now unlimited.
6215
6216 47. The lsearch lookup could not handle data where the length of text line was
6217 more than 4095 characters. Such lines were truncated, leading to shortened
6218 data being returned. It should now handle lines of any length.
6219
6220 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6221 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6222 ACL").
6223
6224 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6225 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6226 no longer happens in comment lines. A list of replacements is now placed
6227 at the head of all of the source files, except those whose only change is
6228 to replace PERL_COMMAND in the very first #! line.
6229
6230 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6231 messages on the queue, with a bottom-up merge sort, using code contributed
6232 by Michael Haardt. This should make operations like -bp somewhat faster on
6233 large queues. It won't affect queue runners, except when queue_run_in_order
6234 is set.
6235
6236 51. Installed eximstats 1.31 in the distribution.
6237
6238 52. Added support for SRV lookups to the dnslookup router.
6239
6240 53. If an ACL referred to $message_body or $message_body_end, the value was not
6241 reset for any messages that followed in the same SMTP session.
6242
6243 54. The store-handling optimization for building very long strings was not
6244 differentiating between the different store pools. I don't think this
6245 actually made any difference in practice, but I've tidied it.
6246
6247 55. While running the routers to verify a sender address, $sender_address
6248 was still set to the sender address. This is wrong, because when routing to
6249 send a bounce to the sender, it would be empty. Therefore, I have changed
6250 it so that, while verifying a sender address, $sender_address is set to <>.
6251 (There is no change to what happens when verifying a recipient address.)
6252
6253 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6254 target A or AAAA records (if not already returned) without resetting the
6255 qualify_single or search_parents options of the DNS resolver. These are
6256 inappropriate in this case because the targets of MX and SRV records must
6257 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6258 target that, when qualified, matched something in the local domain. These
6259 two options are now turned off when doing these lookups.
6260
6261 57. It seems that at least some releases of Reiserfs (which does not have the
6262 concept of a fixed number of inodes) returns zero and not -1 for the
6263 number of available inodes. This interacted badly with check_spool_inodes,
6264 which assumed that -1 was the "no such thing" setting. What I have done is
6265 to check that the total number of inodes is greater than zero before doing
6266 the test of how many are available.
6267
6268 58. When a "warn" ACL statement has a log_message modifier, the message is
6269 remembered, and not repeated. This is to avoid a lot of repetition when a
6270 message has many recipients that cause the same warning to be written.
6271 However, Exim was preserving the list of already written lines for an
6272 entire SMTP session, which doesn't seem right. The memory is now reset if a
6273 new message is started.
6274
6275 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6276 debugging output unless log_rewrite was also set.
6277
6278 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6279 of (int)(handle) when we know that handle contains (void *)(-1).
6280
6281 61. The Exim daemon panic-logs an error return when it closes the incoming
6282 connection. However "connection reset by peer" seems to be common, and
6283 isn't really an error worthy of noting specially, so that particular error
6284 is no long logged.
6285
6286 62. When Exim is trying to find all the local interfaces, it used to panic and
6287 die if the ioctl to get the interface flags failed. However, it seems that
6288 on at least one OS (Solaris 9) it is possible to have an interface that is
6289 included in the list of interfaces, but for which you get a failure error
6290 for this call. This happens when the interface is not "plumbed" into a
6291 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6292 failure of the "get flags" call assumes that the interface is down.
6293
6294 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6295 makes life easier for people who are doing arithmetic on fields extracted
6296 from dates, where you often get leading zeros that should not be
6297 interpreted as octal.
6298
6299 64. Added qualify_domain to the redirect router, to override the global
6300 setting.
6301
6302 65. If a pathologically long header line contained very many addresses (the
6303 report of this problem mentioned 10 000) and each of them was rewritten,
6304 Exim could use up a very large amount of memory. (It kept on making new
6305 copies of the header line as it rewrote, and never released the old ones.)
6306 At the expense of a bit more processing, the header rewriting function has
6307 been changed so that it no longer eats memory in this way.
6308
6309 66. The generation of the Received: header has been moved from the time that a
6310 message starts to be received, to the time that it finishes. The timestamp
6311 in the Received: header should now be very close to that of the <= log
6312 line. There are two side-effects of this change:
6313
6314 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6315 logged header lines no longer include the local Received: line, because
6316 it has not yet been created. The same applies to a copy of the message
6317 that is returned to a non-SMTP sender when a message is rejected.
6318
6319 (b) When a filter file is tested using -bf, no additional Received: header
6320 is added to the test message. After some thought, I decided that this
6321 is a bug fix.
6322
6323 This change does not affect the value of $received_for. It is still set
6324 after address rewriting, but before local_scan() is called.
6325
6326 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6327
6328 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6329 gave an unhelpful panic error message, and a defer error. I have managed to
6330 change this behaviour so that it now rejects any supplied certificate,
6331 which seems right, as the list of acceptable certificates is empty.
6332
6333 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6334 gave an unhelpful defer error. I have not managed to make this reject any
6335 supplied certificates, but the error message it gives is "no certificate
6336 supplied", which is not helpful.
6337
6338 70. exigrep's output now also includes lines that are not associated with any
6339 message, but which match the given pattern. Implemented by a patch from
6340 Martin Sluka, which also tidied up the Perl a bit.
6341
6342 71. Recipient callout verification, like sender verification, was using <> in
6343 the MAIL FROM command. This isn't really the right thing, since the actual
6344 sender may affect whether the remote host accepts the recipient or not. I
6345 have changed it to use the actual sender in the callout; this means that
6346 the cache record is now keyed on a recipient/sender pair, not just the
6347 recipient address. There doesn't seem to be a real danger of callout loops,
6348 since a callout by the remote host to check the sender would use <>.
6349 [SEE ABOVE: changed after hitting problems.]
6350
6351 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6352 temporary errors. However, in the case of such a code being given after
6353 the end of a data transmission (i.e. after ".") Exim was failing to write
6354 a retry record for the message. (Yes, there was some broken host that was
6355 actually sending 8xx at this point.)
6356
6357 73. An unknown lookup type in a host list could cause Exim to panic-die when
6358 the list was checked. (An example that provoked this was putting <; in the
6359 middle of a list instead of at the start.) If this happened during a DATA
6360 ACL check, a -D file could be left lying around. This kind of configuration
6361 error no longer causes Exim to die; instead it causes a defer error. The
6362 incident is still logged to the main and panic logs.
6363
6364 74. Buglet left over from Exim 3 conversion. The message "too many messages
6365 in one connection" was written to the rejectlog but not the mainlog, except
6366 when address rewriting (yes!) was being logged.
6367
6368 75. Added write_rejectlog option.
6369
6370 76. When a system filter was run not as root (that is, when system_filter_user
6371 was set), the values of the $n variables were not being returned to the
6372 main process; thus, they were not subsequently available in the $sn
6373 variables.
6374
6375 77. Added +return_path_on_delivery log selector.
6376
6377 78. A connection timeout was being treated differently from recipients deferred
6378 when testing hosts_max_try with a message that was older than the host's
6379 retry timeout. (The host should not be counted, thus allowing all hosts to
6380 be tried at least once before bouncing.) This may have been the cause of an
6381 occasionally reported bug whereby a message would remain on the queue
6382 longer than the retry timeout, but would be bounced if a delivery was
6383 forced. I say "may" because I never totally pinned down the problem;
6384 setting up timeout/retry tests is difficult. See also the next item.
6385
6386 79. The ultimate address timeout was not being applied to errors that involved
6387 a combination of host plus message (for example, a timeout on a MAIL
6388 command). When an address resolved to a number of possible hosts, and they
6389 were not all tried for each delivery (e.g. because of hosts_max_try), a
6390 message could remain on the queue longer than the retry timeout.
6391
6392 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6393 Haardt.
6394
6395 81. Fixed an obscure SMTP outgoing bug which required at least the following
6396 conditions: (a) there was another message waiting for the same server;
6397 (b) the server returned 5xx to all RCPT commands in the first message so
6398 that the message was not completed; (c) the server dropped the connection
6399 or gave a negative response to the RSET that Exim sends to abort the
6400 transaction. The observed case was a dropped connection after DATA that had
6401 been sent in pipelining mode. That is, the server had advertised PIPELINING
6402 but was not implementing it correctly. The effect of the bug was incorrect
6403 behaviour, such as trying another host, and this could lead to a crash.
6404
6405
6406 Exim version 4.30
6407 -----------------
6408
6409 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6410 and daemon.c were passed as pointers to ints; they should have been
6411 pointers to socklen_t variables (which are typically unsigned ints).
6412
6413 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6414 fixed.
6415
6416 3. Fixed a really odd bug that affected only the testing scheme; patching a
6417 certain fixed string in the binary changed the value of another string that
6418 happened to be identical to the end of the original first string.
6419
6420 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6421 name", it returns that address as the IP address. On some operating
6422 systems (e.g. Solaris), it also passes back the IP address string as the
6423 "host name". However, on others (e.g. Linux), it passes back an empty
6424 string. Exim wasn't checking for this, and was changing the host name to an
6425 empty string, assuming it had been canonicalized.
6426
6427 5. Although rare, it is permitted to have more than one PTR record for a given
6428 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6429 all the names associated with an address, because they do in Solaris.
6430 However, it seems that they do not in Linux for data that comes from the
6431 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6432 I found this out when I moved to a new Linux workstation and tried to run
6433 the Exim test suite.
6434
6435 To get round this problem I have changed the code so that it now does its
6436 own call to the DNS to look up PTR records when searching for a host name.
6437 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6438 addresses that are only in /etc/hosts are still found.
6439
6440 This behaviour is, however, controlled by an option called host_lookup_
6441 order, which defaults to "bydns:byaddr". If people want to use the other
6442 order, or indeed, just use one or the other means of lookup, they can
6443 specify it in this variable.
6444
6445 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6446 some operating systems, this comes back from gethostbyaddr() as an empty
6447 string, and this is what Exim used to test for. However, it seems that in
6448 other systems, "." is yielded. Exim now tests for this case too.
6449
6450 7. The values of check_spool_space and check_log_space are now held internally
6451 as a number of kilobytes instead of an absolute number of bytes. If a
6452 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6453 kilobyte. This means that much larger values can be stored.
6454
6455 8. Exim monitor: an attempt to get the action menu when not actually pointing
6456 at a message produces an empty menu entitled "No message selected". This
6457 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6458 no entries in it ("Shell widget menu has zero width and/or height"). So I
6459 have added a single, blank menu entry in this case.
6460
6461 9. Added ${quote_local_part.
6462
6463 10. MIME decoding is now applied to the contents of Subject: header lines when
6464 they are logged.
6465
6466 11. Now that a reference to $sender_host_address automatically causes a reverse
6467 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6468 host lookup before query-style lookups in lists that might use this
6469 variable. This has therefore been abolished, and the "net-" prefix is no
6470 longer necessary for query-style lookups.
6471
6472 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6473 have been a typo for LFLAGS, so it has been changed.
6474
6475 13. The install script calls Exim with "-C /dev/null" in order to find the
6476 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6477 to be output. However, since Exim outputs its version number before the
6478 error, it didn't break the script. It just looked ugly. I fixed this by
6479 always allowing "-C /dev/null" if the caller is root.
6480
6481 14. Ignore overlarge ACL variable number when reading spool file - insurance
6482 against a later release with more variables having written the file.
6483
6484 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6485 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6486 this, as well as the form without the "IPv6" on the front.
6487
6488 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6489 OS/Makefile-Darwin file.
6490
6491 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6492 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6493
6494 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6495 variable. However, some OS use ints for inodes. I've added cast to long int
6496 to get rid of the compiler warning.
6497
6498 19. I had forgotten to lock out "/../" in configuration file names when
6499 ALT_CONFIG_PREFIX was set.
6500
6501 20. Routers used for verification do not need to specify transports. However,
6502 if such a router generated a host list, and callout was configured, Exim
6503 crashed, because it could not find a port number from the (non-existent)
6504 transport. It now assumes port 25 in this circumstance.
6505
6506 21. Added the -t option to exigrep.
6507
6508 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6509 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6510 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6511 them is set, LOOKUP_LSEARCH is forced.
6512
6513 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6514
6515 24. Added sender and host information to the "rejected by local_scan()" log
6516 line; previously there was no indication of these.
6517
6518 25. Added .include_if_exists.
6519
6520 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6521 Linux. It turns out that not all file systems support this. Apparently some
6522 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6523 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6524 not supported on the file descriptor, is now ignored when Exim is trying to
6525 sync a directory. This applies only to Linux.
6526
6527 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6528
6529 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6530 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6531 this.
6532
6533 29. Added support for maildirsize files from supplied patch (modified a bit).
6534
6535 30. The use of :fail: followed by an empty string could lead Exim to respond to
6536 sender verification failures with (e.g.):
6537
6538 550 Verification failed for <xxx>
6539 550 Sender verify failed
6540
6541 where the first response line was missing the '-' that indicates it is not
6542 the final line of the response.
6543
6544 31. The loop for finding the name of the user that called Exim had a hardwired
6545 limit of 10; it now uses the value of finduser_retries, which is used for
6546 all other user lookups.
6547
6548 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6549 delivery time.
6550
6551 33. Exim was neglecting to zero errno before one call of strtol() when
6552 expanding a string and expecting an integer value. On some systems this
6553 resulted in spurious "integer overflow" errors. Also, it was casting the
6554 result into an int without checking.
6555
6556 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6557 did not work. The code looks as if it has *never* worked, though it appears
6558 to have been documented since at least release 1.62. I have made it work.
6559
6560 35. The "timeout_DNS" error in retry rules, also documented since at least
6561 1.62, also never worked. As it isn't clear exactly what this means, and
6562 clearly it isn't a major issue, I have abolished the feature by treating it
6563 as "timeout", and writing a warning to the main and panic logs.
6564
6565 36. The display of retry rules for -brt wasn't always showing the error code
6566 correctly.
6567
6568 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6569 timeout_connect_A, timeout_connect_MX.
6570
6571 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6572 to the empty sender.
6573
6574 39. The daemon was not analysing the content of -oX till after it had closed
6575 stderr and disconnected from the controlling terminal. This meant that any
6576 syntax errors were only noted on the panic log, and the return code from
6577 the command was 0. By re-arranging the code a little, I've made the
6578 decoding happen first, so such errors now appear on stderr, and the return
6579 code is 1. However, the actual setting up of the sockets still happens in
6580 the disconnected process, so errors there are still only recorded on the
6581 panic log.
6582
6583 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6584 connections (as happens on some IP stacks) was logged at start up time as
6585 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6586 it from "IPv6 and IPv4", which means that two separate sockets are being
6587 used.
6588
6589 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6590 says whether AF_INET or AF_INET6 was passed as an argument.
6591
6592 42. Exiwhat output was messed up when time zones were included in log
6593 timestamps.
6594
6595 43. Exiwhat now gives more information about the daemon's listening ports,
6596 and whether -tls-on-connect was used.
6597
6598 44. The "port" option of the smtp transport is now expanded.
6599
6600 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6601 silently ignored. Now an error message is written to the main and panic
6602 logs.
6603
6604 46. There's a new ACL modifier called "logwrite" which writes to a log file
6605 as soon as it is encountered.
6606
6607 47. Added $local_user_uid and $local_user_gid at routing time.
6608
6609 48. Exim crashed when trying to verify a sender address that was being
6610 rewritten to "<>".
6611
6612 49. Exim was recognizing only a space character after ".include". It now also
6613 recognizes a tab character.
6614
6615 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6616 extracting the relevant information from the specification. The man page no
6617 longer contains scrambled data for the -d option, and I've added a section
6618 at the front about calling Exim under different names.
6619
6620 51. Added "extra_headers" argument to the "mail" command in filter files.
6621
6622 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6623 crash.
6624
6625 53. Installed eximstats 1.29.
6626
6627 54. Added transport_filter_timeout as a generic transport option.
6628
6629 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6630 Cc: header lines. This was required by RFC 822, but it not required by RFC
6631 2822.
6632
6633 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6634 incoming messages that did not have them. Now it does so only if the
6635 message originates locally, that is, if there is no associated remote host
6636 address. When Resent- header lines are present, this applies to the Resent-
6637 lines rather than the non-Resent- lines.
6638
6639 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6640 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6641
6642 58. Messages for configuration errors now include the name of the main
6643 configuration file - useful now that there may be more than one file in a
6644 list (.included file names were always shown).
6645
6646 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6647 for those rare installations that do not start the daemon as root or run it
6648 setuid root. I've cut out the call to initgroups() if the daemon is not
6649 root at that time.
6650
6651 60. The Exim user and group can now be bound into the binary as text strings
6652 that are looked up at the start of Exim's processing.
6653
6654 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6655
6656 62. Added $mailstore_basename variable.
6657
6658 63. Installed patch to sieve.c from Michael Haardt.
6659
6660 64. When Exim failed to open the panic log after failing to open the main log,
6661 the original message it was trying to log was written to stderr and debug
6662 output, but if they were not available (the usual case in production), it
6663 was lost. Now it is written to syslog before the two lines that record the
6664 failures to open the logs.
6665
6666 65. Users' Exim filters run in subprocesses under the user's uid. It is
6667 possible for a "deliver" command or an alias in a "personal" command to
6668 provoke an address rewrite. If logging of address rewriting is configured,
6669 this fails because the process is not running as root or exim. There may be
6670 a better way of dealing with this, but for the moment (because 4.30 needs
6671 to be released), I have disabled address rewrite logging when running a
6672 filter in a non-root, non-exim process.
6673
6674
6675 Exim version 4.24
6676 -----------------
6677
6678 1. The buildconfig auxiliary program wasn't quoting the value set for
6679 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6680 not defined. This bug was masked in 4.22 by the effect that was fixed in
6681 change 4.23/1.
6682
6683 2. Some messages that were rejected after a message id was allocated were
6684 shown as "incomplete" by exigrep. It no longer does this for messages that
6685 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6686
6687 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6688 have allow_domain_literals set, the ID did not get logged in the <= line.
6689 Domain literals are now always recognized in Message-ID: header lines.
6690
6691 4. The first argument for a ${extract expansion item is the key name or field
6692 number. Leading and trailing spaces in this item were not being ignored,
6693 causing some misleading effects.
6694
6695 5. When deliver_drop_privilege was set, single queue runner processes started
6696 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6697 same command in the process it spins off) were not dropping privilege.
6698
6699 6. When the daemon running as "exim" started a queue runner, it always
6700 re-executed Exim in the spun-off process. This is a waste of effort when
6701 deliver_drop_privilege is set. The new process now just calls the
6702 queue-runner function directly.
6703
6704
6705 Exim version 4.23
6706 -----------------
6707
6708 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6709 HEADERS_CHARSET.
6710
6711 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6712 ignored. Though the use of -oP was forcing the writing of a pid file, it
6713 was always written to the default place.
6714
6715 3. If the message "no IP address found for host xxxx" is generated during
6716 incoming verification, it is now followed by identification of the incoming
6717 connection (so you can more easily find what provoked it).
6718
6719 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6720
6721 5. Added some features to "harden" Exim a bit more against certain attacks:
6722
6723 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6724 be put in Local/Makefile. This is like the never_users runtime option,
6725 but it cannot be overridden. The default setting is "root".
6726
6727 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6728 prefix string with which any file named in a -C command line option
6729 must start.
6730
6731 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6732 is retained for -C and -D only if the caller of Exim is root. Without
6733 it, the exim user may also use -C and -D and retain privilege.
6734
6735 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6736 command line option is disabled.
6737
6738 6. Macro names set by the -D option must start with an upper case letter, just
6739 like macro names defined in the configuration file.
6740
6741 7. Added "dereference=" facility to LDAP.
6742
6743 8. Two instances of the typo "uknown" in the source files are fixed.
6744
6745 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6746 the Configure-Makefile script screwed up while processing it.
6747
6748 10. Incorporated PCRE 4.4.
6749
6750 11. The SMTP synchronization check was not operating right at the start of an
6751 SMTP session. For example, it could not catch a HELO sent before the client
6752 waited for the greeting. There is now a check for outstanding input at the
6753 point when the greeting is written. Because of the duplex, asynchronous
6754 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6755 way, but not yet received, when the check is performed.
6756
6757 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6758 on TCP/IP sockets, because this apparently causes some broken clients to
6759 timeout.
6760
6761 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6762 unchanged) from the Cygwin maintainer.
6763
6764 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6765 was supported instead of testing for mbx. Effectively a typo.
6766
6767 15. The spa authenticator server code was not checking that the input it
6768 received was valid base64.
6769
6770 16. The debug output line for the "set" modifier in ACLs was not showing the
6771 name of the variable that was being set.
6772
6773 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6774
6775 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6776 lookup on its own. Something else was needed to trigger the lookup. For
6777 example, a match in host_lookup or the need for a host name in a host list.
6778 Now, if $sender_host_name is referenced and the host name has not yet been
6779 looked up, a lookup is performed. If the lookup fails, the variable remains
6780 empty, and $host_lookup_failed is set to "1".
6781
6782 19. Added "eqi" as a case-independent comparison operator.
6783
6784 20. The saslauthd authentication condition could segfault if neither service
6785 nor realm was specified.
6786
6787 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6788 error message that was logged was misleading, and incoming SMTP
6789 connections were dropped. The message is now more accurate, and temporary
6790 errors are given to SMTP connections.
6791
6792 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6793 (except RSET) with a 421 error, until QUIT is received. However, it was
6794 failing to send a response to QUIT.
6795
6796 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6797 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6798 ACL is now run after the helo_try_verify_hosts code.
6799
6800 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6801 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6802 case-independent, so other case variants are also recognized). Apparently
6803 some systems use these upper case variants.
6804
6805 25. If more than two messages were waiting for the same host, and a transport
6806 filter was specified for the transport, Exim sent two messages over the
6807 same TCP/IP connection, and then failed with "socket operation on non-
6808 socket" when it tried to send the third.
6809
6810 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6811
6812 27. The extern definition of crypt16() in expand.c was not being excluded when
6813 the OS had its own crypt16() function.
6814
6815 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6816 as a preferred synonym for return_size_limit, both as an option and as an
6817 expansion variable.
6818
6819 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6820
6821 30. Changed the default configuration ACL to relax the local part checking rule
6822 for addresses that are not in any local domains. For these addresses,
6823 slashes and pipe symbols are allowed within local parts, but the sequence
6824 /../ is explicitly forbidden.
6825
6826 31. SPA server authentication was not clearing the challenge buffer before
6827 using it.
6828
6829 32. log_message in a "warn" ACL statement was writing to the reject log as
6830 well as to the main log, which contradicts the documentation and doesn't
6831 seem right (because no rejection is happening). So I have stopped it.
6832
6833 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6834 However, I am unable to do any testing of this.
6835
6836 34. Fixed an infelicity in the appendfile transport. When checking directories
6837 for a mailbox, to see if any needed to be created, it was accidentally
6838 using path names with one or more superfluous leading slashes; tracing
6839 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6840
6841 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6842 contents are added to the log line that is written for every discarded
6843 recipient. (Previously a log_message setting was ignored.)
6844
6845 36. The ${quote: operator now quotes the string if it is empty.
6846
6847 37. The install script runs exim in order to find its version number. If for
6848 some reason other than non-existence or emptiness, which it checks, it
6849 could not run './exim', it was installing it with an empty version number,
6850 i.e. as "exim-". This error state is now caught, and the installation is
6851 aborted.
6852
6853 38. An argument was missing from the function that creates an error message
6854 when Exim fails to connect to the socket for saslauthd authentication.
6855 This could cause Exim to crash, or give a corrupted message.
6856
6857 39. Added isip, isip4, and isip6 to ${if conditions.
6858
6859 40. The ACL variables $acl_xx are now saved with the message, and can be
6860 accessed later in routers, transports, and filters.
6861
6862 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6863 strings in the file are not string-expanded.
6864
6865 42. If a MAIL command specified a SIZE value that was too large to fit into an
6866 int variable, the check against message_size_limit failed. Such values are
6867 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6868 day this will have to be increased, but I don't think I want to be around
6869 when emails are that large.
6870
6871
6872
6873 Exim version 4.22
6874 -----------------
6875
6876 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6877 iconv() is not standard in FreeBSD.
6878
6879 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6880 IPv6 enabled. The observed symptom was a segmentation fault on return from
6881 the function os_common_find_running_interfaces() in src/os.c.
6882
6883 3. In the check_special_case() function in daemon.c I had used "errno" as an
6884 argument name, which causes warnings on some systems. This was basically a
6885 typo, since it was named "eno" in the comments!
6886
6887 4. The code that waits for the clock to tick (at a resolution of some fraction
6888 of a second) so as to ensure message-id uniqueness was always waiting for
6889 at least one whole tick, when it could have waited for less. [This is
6890 almost certainly not relevant at current processor speeds, where it is
6891 unlikely to ever wait at all. But we try to future-proof.]
6892
6893 5. The function that sleeps for a time interval that includes fractions of a
6894 second contained a race. It did not block SIGALRM between setting the
6895 timer, and suspending (a couple of lines later). If the interval was short
6896 and the sigsuspend() was delayed until after it had expired, the suspension
6897 never ended. On busy systems this could lead to processes getting stuck for
6898 ever.
6899
6900 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6901 process, before it forks any delivery processes. The open lookup caching
6902 mechanism meant that the open file or database connection was passed into
6903 the delivery process. The problem was that delivery processes always tidy
6904 up cached lookup data. This could cause a problem for the next delivery
6905 process started by the queue runner, because the external queue runner
6906 process does not know about the closure. So the next delivery process
6907 still has data in the lookup cache. In the case of a file lookup, there was
6908 no problem because closing a file descriptor in a subprocess doesn't affect
6909 the parent. However, if the lookup was caching a connection to a database,
6910 the connection was closed, and the second delivery process was likely to
6911 see errors such as "PGSQL: query failed: server closed the connection
6912 unexpectedly". The problem has been fixed by closing all cached lookups
6913 in a queue runner before running a delivery process.
6914
6915 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6916 seem to have the "const" qualifier which it has on other OS. I've
6917 parameterised it.
6918
6919 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6920 *of the same type* (client or server) with the same public name that an
6921 error should be diagnosed.
6922
6923 9. When Exim looked up a host name for an IP address, but failed to find the
6924 original IP address when looking up the host name (a safety check), it
6925 output the message "<ip address> does not match any IP for NULL", which was
6926 confusing, to say the least. The bug was that the host name should have
6927 appeared instead of "NULL".
6928
6929 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
6930 user that is built into the binary, and the -C or -D options is used, root
6931 privilege is dropped before the configuration file is read. In addition,
6932 logging is switched to stderr instead of the normal log files. If the
6933 configuration then re-defines the Exim user, the unprivileged environment
6934 is probably not what is expected, so Exim logs a panic warning message (but
6935 proceeds).
6936
6937 However, if deliver_drop_privilege is set, the unprivileged state may well
6938 be exactly what is intended, so the warning has been cut out in that case,
6939 and Exim is allowed to try to write to its normal log files.
6940
6941
6942 Exim version 4.21
6943 -----------------
6944
6945 1. smtp_return_error_details was not giving details for temporary sender
6946 or receiver verification errors.
6947
6948 2. Diagnose a configuration error if two authenticators have the same public
6949 name.
6950
6951 3. Exim used not to create the message log file for a message until the first
6952 delivery attempt. This could be confusing when incoming messages were held
6953 for policy or load reasons. The message log file is now created at the time
6954 the message is received, and an initial "Received" line is written to it.
6955
6956 4. The automatically generated man page for command line options had a minor
6957 bug that caused no ill effects; however, a more serious problem was that
6958 the procedure for building the man page automatically didn't always
6959 operate. Consequently, release 4.20 contains an out-of-date version. This
6960 shouldn't happen again.
6961
6962 5. When building Exim with embedded Perl support, the script that builds the
6963 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6964 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6965
6966 6. The freeze_tell option was not being used for messages that were frozen on
6967 arrival, either by an ACL or by local_scan().
6968
6969 7. Added the smtp_incomplete_transaction log selector.
6970
6971 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
6972 was accepting AUTH without a new EHLO.
6973
6974 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
6975 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
6976 RFC.
6977
6978 10. Logging of TCP/IP connections (when configured) now happens in the main
6979 daemon process instead of the child process, so that the TCP/IP connection
6980 count is more accurate (but it can never be perfect).
6981
6982 11. The use of "drop" in a nested ACL was not being handled correctly in the
6983 outer ACL. Now, if condition failure induced by the nested "drop" causes
6984 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
6985 or "require"), the connection is dropped.
6986
6987 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
6988 that yield "discard" can now be used with an "accept" or a "discard" verb,
6989 but an error is generated for any others (because I can't see a useful way
6990 to define what should happen).
6991
6992 13. When an ACL is read dynamically from a file (or anywhere else), the lines
6993 are now processed in the same way as lines in the Exim configuration file.
6994 In particular, continuation lines are supported.
6995
6996 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
6997
6998 15. Added -ti meaning -t -i.
6999
7000 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7001 domains, and warn by logging if others are found.
7002
7003 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7004 returned from GIFCONF when Exim is trying to find the list of interfaces on
7005 a host. The code in os.c has been modified to copy each ifreq to an aligned
7006 structure in all cases.
7007
7008 Also, in some cases, the returned ifreq's were being copied to a 'struct
7009 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7010 means the last couple of bytes of an IPv6 address could be chopped if the
7011 ifreq contained only a normal sockaddr (14 bytes storage).
7012
7013 18. Named domain lists were not supported in the hosts_treat_as_local option.
7014 An entry such as +xxxx was not recognized, and was treated as a literal
7015 domain name.
7016
7017 19. Ensure that header lines added by a DATA ACL are included in the reject log
7018 if the ACL subsequently rejects the message.
7019
7020 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7021 MD5 (which is deprecated).
7022
7023 21. When testing a filter file using -bf, Exim was writing a message when it
7024 took the sender from a "From " line in the message, but it was not doing so
7025 when it took $return_path from a Return-Path: header line. It now does.
7026
7027 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7028 with a valid header line field name (a series of printing characters
7029 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7030
7031 23. Changed "disc" in the source to "disk" to conform to the documentation and
7032 the book and for uniformity.
7033
7034 24. Ignore Sendmail's -Ooption=value command line item.
7035
7036 25. When execve() failed while trying to run a command in a pipe transport,
7037 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7038 could be confused with a return value of 69 from the command itself. This
7039 has been changed to 127, the value the shell returns if it is asked to run
7040 a non-existent command. The wording for the related log line suggests a
7041 non-existent command as the problem.
7042
7043 26. If received_header_text expands to an empty string, do not add a Received:
7044 header line to the message. (Well, it adds a token one on the spool, but
7045 marks it "old" so that it doesn't get used or transmitted.)
7046
7047 27. Installed eximstats 1.28 (addition of -nt option).
7048
7049 28. There was no check for failure on the call to getsockname() in the daemon
7050 code. This can fail if there is a shortage of resources on the system, with
7051 ENOMEM, for example. A temporary error is now given on failure.
7052
7053 29. Contrary to the C standard, it seems that in some environments, the
7054 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7055 program. Exim now does this explicitly; it affects the formatting of
7056 timestamps using strftime().
7057
7058 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7059 complaints. I've now initialized all the variables, to avoid this.
7060
7061 32. Header lines added by a system filter were not being "seen" during
7062 transport-time rewrites.
7063
7064 33. The info_callback() function passed to OpenSSL is set up with type void
7065 (*)(SSL *, int, int), as described somewhere. However, when calling the
7066 function (actually a macro) that sets it up, the type void(*)() is
7067 expected. I've put in a cast to prevent warnings from picky compilers.
7068
7069 34. If a DNS black list lookup found a CNAME record, but there were no A
7070 records associated with the domain it pointed at, Exim crashed.
7071
7072 35. If a DNS black list lookup returned more than one A record, Exim ignored
7073 all but the first. It now scans all returned addresses if a particular IP
7074 value is being sought. In this situation, the contents of the
7075 $dnslist_value variable are a list of all the addresses, separated by a
7076 comma and a space.
7077
7078 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7079 to accept a host name and all its aliases if the forward lookup for any of
7080 them yielded the IP address of the incoming connection. Now it accepts only
7081 those names whose forward lookup yields the correct IP address. Any other
7082 names are discarded. This closes a loophole whereby a rogue DNS
7083 administrator could create reverse DNS records to break through a
7084 wildcarded host restriction in an ACL.
7085
7086 37. If a user filter or a system filter that ran in a subprocess used any of
7087 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7088 the wrong values were passed to the pipe command ($thisaddress had the
7089 value of $0, $0 had the value of $1, etc). This bug was introduced by
7090 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7091
7092 38. Improved the line breaking for long SMTP error messages from ACLs.
7093 Previously, if there was no break point between 40 and 75 characters, Exim
7094 left the rest of the message alone. Two changes have been made: (a) I've
7095 reduced the minimum length to 35 characters; (b) if it can't find a break
7096 point between 35 and 75 characters, it looks ahead and uses the first one
7097 that it finds. This may give the occasional overlong line, but at least the
7098 remaining text gets split now.
7099
7100 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7101 file descriptors might be low, and that setting 1000 would always raise it.
7102 It turns out that in some environments, the limit is already over 1000 and
7103 that lowering it causes trouble. So now Exim takes care not to decrease it.
7104
7105 40. When delivering a message, the value of $return_path is set to $sender_
7106 address at the start of routing (routers may change the value). By an
7107 oversight, this default was not being set up when an address was tested by
7108 -bt or -bv, which affected the outcome if any router or filter referred to
7109 $return_path.
7110
7111 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7112 log only when "message" or "log_message" are set. However, if one of the
7113 conditions was an address verification, or a call to a nested ACL, the
7114 messages generated by the underlying test were being passed through. This
7115 no longer happens. The underlying message is available in $acl_verify_
7116 message for both "message" and "log_message" expansions, so it can be
7117 passed through if needed.
7118
7119 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7120 new expansion $bh_ to give the encoded byte string without charset
7121 translation. Translation happens only if iconv() is available; HAVE_ICONV
7122 indicates this at build time. HEADERS_CHARSET gives the charset to
7123 translate to; headers_charset can change it in the configuration, and
7124 "headers charset" can change it in an individual filter file.
7125
7126 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7127 that creates RFC 2047 encoded "words" labels them as that charset instead
7128 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7129 expansion operator; (ii) when Exim creates a From: line for a local
7130 message; (iii) when a header line is rewritten to include a "phrase" part.
7131
7132 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7133 buggy, causing it to skip the first lines of messages whose message ID
7134 ended in 'D'. This would not have bitten before Exim release 4.14, because
7135 message IDs were unlikely to end in 'D' before then. The effect was to have
7136 incorrect size information for certain domains.
7137
7138 45. #include "config.h" was missing at the start of the crypt16.c module. This
7139 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7140 noticed.
7141
7142 46. If there was a timeout during a "random" callout check, Exim treated it as
7143 a failure of the random address, and carried on sending RSET and the real
7144 address. If the delay was just some slowness somewhere, the response to the
7145 original RCPT would be taken as a response to RSET and so on, causing
7146 mayhem of various kinds.
7147
7148 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7149 when I implemented it. It didn't allow for the fact that some option values
7150 may legitimately be negative (e.g. size_addition), and it didn't even do
7151 the right test for positive values.
7152
7153 48. Domain names in DNS records are case-independent. Exim always looks them up
7154 in lower case. Some resolvers return domain names in exactly the case they
7155 appear in the zone file, that is, they may contain uppercase letters. Not
7156 all resolvers do this - some return always lower case. Exim was treating a
7157 change of case by a resolver as a change of domain, similar to a widening
7158 of a domain abbreviation. This triggered its re-routing code and so it was
7159 trying to route what was effectively the same domain again. This normally
7160 caused routing to fail (because the router wouldn't handle the domain
7161 twice). Now Exim checks for this case specially, and just changes the
7162 casing of the domain that it ultimately uses when it transmits the message
7163 envelope.
7164
7165 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7166 module.
7167
7168 50. If a filter generated a file delivery with a non-absolute name (possible if
7169 no home directory exists for the router), the forbid_file option was not
7170 forbidding it.
7171
7172 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7173 the existing equality matching.
7174
7175 52. Exim was using ints instead of ino_t variables in some places where it was
7176 dealing with inode numbers.
7177
7178 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7179 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7180 called TMPDIR, and if it finds it is different, it changes its value.
7181
7182 54. The smtp_printf() function is now made available to local_scan() so
7183 additional output lines can be written before returning. There is also an
7184 smtp_fflush() function to enable the detection of a dropped connection.
7185 The variables smtp_input and smtp_batched_input are exported to
7186 local_scan().
7187
7188 55. Changed the default runtime configuration: the message "Unknown user"
7189 has been removed from the ACL, and instead placed on the localuser router,
7190 using the cannot_route_message feature. This means that any verification
7191 failures that generate their own messages won't get overridden. Similarly,
7192 the "Unrouteable address" message that was in the ACL for unverifiable
7193 relay addresses has also been removed.
7194
7195 56. Added hosts_avoid_esmtp to the smtp transport.
7196
7197 57. The exicyclog script was not checking for the esoteric option
7198 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7199 will work only if exicyclog is run under the appropriate euid.
7200
7201 58. Following a discussion on the list, the rules by which Exim recognises line
7202 endings on incoming messages have been changed. The -dropcr and drop_cr
7203 options are now no-ops, retained only for backwards compatibility. The
7204 following line terminators are recognized: LF CRLF CR. However, special
7205 processing applies to CR:
7206
7207 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7208 nor a local message in the state where . is a terminator.
7209
7210 (ii) If a bare CR is encountered in a header line, an extra space is added
7211 after the line terminator so as not to end the header. The reasoning
7212 behind this is that bare CRs in header lines are most likely either
7213 to be mistakes, or people trying to play silly games.
7214
7215 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7216 was being incorrectly given as 18 bytes larger than it should have been.
7217 This is a VOB (very old bug).
7218
7219 60. This may never have affected anything current, but just in case it has:
7220 When the local host is found other than at the start of a list of hosts,
7221 the local host, those with the same MX, and any that follow, are discarded.
7222 When the list in question was part of a longer list of hosts, the following
7223 hosts (not currently being processed) were also being discarded. This no
7224 longer happens. I'm not sure if this situation could ever has previously
7225 arisen.
7226
7227 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7228 program routers.
7229
7230 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7231 header. This is something that is recommended in a new Internet Draft, and
7232 is something that is documented as being done by Sendmail. There are two
7233 possible values. For messages generated by the autoreply transport, Exim
7234 adds:
7235
7236 Auto-Submitted: auto-replied
7237
7238 whereas for all other generated messages (e.g. bounces) it adds
7239
7240 Auto-Submitted: auto-generated
7241
7242 63. The "personal" condition in filters now includes a test for the
7243 Auto-Submitted: header. If it contains the string "auto-" the message it
7244 not considered personal.
7245
7246 64. Added rcpt_include_affixes as a generic transport option.
7247
7248 65. Added queue_only_override (default true).
7249
7250 66. Added the syslog_duplication option.
7251
7252 67. If what should have been the first header line of a message consisted of
7253 a space followed by a colon, Exim was mis-interpreting it as a header line.
7254 It isn't of course - it is syntactically invalid and should therefore be
7255 treated as the start of the message body. The misbehaviour could have
7256 caused a number of strange effects, including loss of data in subsequent
7257 header lines, and spool format errors.
7258
7259 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7260 client host had authenticated. This control can now be exercised by an ACL
7261 for more flexibility.
7262
7263 69. By default, callouts do not happen when testing with -bh. There is now a
7264 variant, -bhc, which does actually run the callout code, including
7265 consulting and updating the callout cache.
7266
7267 70. Added support for saslauthd authentication, courtesy of Alexander
7268 Sabourenkov.
7269
7270 71. If statvfs() failed on the spool or log directories while checking their
7271 size for availability, Exim confusingly gave the error "space shortage".
7272 Furthermore, in debugging mode it crashed with a floating point exception.
7273 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7274 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7275 serious problem, Exim now writes to the main and panic logs when this
7276 happens, with details of the failure. It then refuses to accept the
7277 incoming message, giving the message "spool directory problem" or "log
7278 directory problem" with a 421 code for SMTP messages.
7279
7280 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7281 0, 1, and 2 exist, because some OS complain for execs without them (see
7282 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7283 descriptors. However, the code omitted to check that the open succeeded,
7284 causing mysterious errors if for some reason the permissions on /dev/null
7285 got screwed. Now Exim writes a message to the main and panic logs, and
7286 bombs out if it can't open /dev/null.
7287
7288 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7289 interact so that it is all more flexible. It is supposed to remain
7290 backwards compatible. Also added extra_local_interfaces.
7291
7292 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7293 to bomb out with an assertion failure - to the client this appears as a
7294 connection drop. This problem occurs in the part of the code that was taken
7295 from the Samba project. Fortunately, the assertion is in a very simple
7296 function, so I have fixed this by reproducing the function inline in the
7297 one place where it is called, and arranging for authentication to fail
7298 instead of killing the process with assert().
7299
7300 75. The SPA client code was not working when the server requested OEM rather
7301 than Unicode encoding.
7302
7303 76. Added code to make require_files with a specific uid setting more usable in
7304 the case where statting the file as root fails - usually a non-root-mounted
7305 NFS file system. When this happens and the failure is EACCES, Exim now
7306 forks a subprocess and does the per-uid checking as the relevant uid.
7307
7308 77. Added process_log_path.
7309
7310 78. If log_file_path was not explicitly set, a setting of check_log_space or
7311 check_log_inodes was ignored.
7312
7313 79. If a space check for the spool or log partitions fails, the incident is now
7314 logged. Of course, in the latter case the data may get lost...
7315
7316 80. Added the %p formatting code to string_format() so that it can be used to
7317 print addresses in debug_print(). Adjusted all the address printing in the
7318 debugging in store.c to use %p rather than %d.
7319
7320 81. There was a concern that a line of code in smtp_in.c could overflow a
7321 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7322 initially expressed, the concern was not well-founded, because trailing
7323 spaces are removed early. However, if the trailing spaces were followed by
7324 a NULL, they did not get removed, so the overflow was possible. Two fixes
7325 were applied:
7326
7327 (a) I re-wrote the offending code in a cleaner fashion.
7328 (b) If an incoming SMTP command contains a NULL character, it is rejected
7329 as invalid.
7330
7331 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7332 runs initgroups(), so that if the Exim user is in any additional groups,
7333 they will be used during message reception.
7334
7335
7336 Exim version 4.20
7337 -----------------
7338
7339 The change log for 4.20 and earlier releases has been archived.
7340
7341 ****