TLS: library version build-time checks for resumption support
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.93
9 -----------------
10
11 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
13
14 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
18 JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
21 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
23 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
25 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
28 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
35 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
36 and/or domain. Found and fixed by Jason Betts.
37
38 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
42 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
45 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
50
51 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
55 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
58 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
59 API was removed, so update to use the newer ones.
60
61 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
62 any timeout set, is taking a long time. Previously we would hang on to a
63 rotated logfile "forever" if the input was arriving with long gaps
64 (a previous attempt to fix addressed lack, for a long time, of initial
65 input).
66
67 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
68 shared (NFS) environment. The length of the tempfile name is now
69 4 + 16 ("hdr.$message_exim_id") which might break on file
70 systems which restrict the file name length to lower values.
71 (It was "hdr.$pid".)
72
73 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
74 shared (NFS) environment.
75
76 HS/02 Bug 2392: exigrep does case sensitive *option* processing (as it
77 did for all versions <4.90). Notably -M, -m, --invert, -I may be
78 affected.
79
80 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
81 on some platforms for bit 31.
82
83 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
84 to changes apparently associated with TLS1.3 handling some of the APIs
85 previously used were either nonfunctional or inappropriate. Strings
86 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
87 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
88 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
89 This affects log line X= elements, the $tls_{in,out}_cipher variables,
90 and the use of specific cipher names in the encrypted= ACL condition.
91
92 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
93
94
95 Exim version 4.92
96 -----------------
97
98 JH/01 Remove code calling the customisable local_scan function, unless a new
99 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
100
101 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
102 non-signal-safe functions being used.
103
104 JH/03 Bug 2269: When presented with a received message having a stupidly large
105 number of DKIM-Signature headers, disable DKIM verification to avoid
106 a resource-consumption attack. The limit is set at twenty.
107
108 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
109 report of oldest_pass in ${authres } in consequence, and separate out
110 some descriptions of reasons for verification fail.
111
112 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
113 files in the spool were present and unlocked. A queue-runner could spot
114 them, resulting in a duplicate delivery. Fix that by doing the unlock
115 after the unlink. Investigation by Tim Stewart. Take the opportunity to
116 add more error-checking on spoolfile handling while that code is being
117 messed with.
118
119 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
120 No known attacks, no CVE, this is defensive hardening.
121
122 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
123 a queue-runner could start a delivery while other operations were ongoing.
124 Cutthrough delivery was a common victim, resulting in duplicate delivery.
125 Found and investigated by Tim Stewart. Fix by using the open message data
126 file handle rather than opening another, and not locally closing it (which
127 releases a lock) for that case, while creating the temporary .eml format
128 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
129
130 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
131 $sender_verify_failure/$recipient_verify_failure to "random".
132
133 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
134 legitimate.
135
136 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
137 Previously this would segfault.
138
139 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
140 segfault.
141
142 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
143 like zero, since the resolver should be doing this for us, But we need one
144 as a CNAME but no MX presence gets the CNAME returned; we need to check
145 that doesn't point to an MX to declare it "no MX returned" rather than
146 "error, loop". A new main option is added so the older capability of
147 following some limited number of chain links is maintained.
148
149 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
150
151 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
152 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
153 now-deprecated earlier definitions used only specified the range up to TLS
154 1.2 (in the older-version library docs).
155
156 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
157
158 JH/15 Rework TLS client-side context management. Stop using a global, and
159 explicitly pass a context around. This enables future use of TLS for
160 connections to service-daemons (eg. malware scanning) while a client smtp
161 connection is using TLS; with cutthrough connections this is quite likely.
162
163 JH/16 Fix ARC verification to do AS checks in reverse order.
164
165 JH/17 Support a "tls" option on the ${readsocket } expansion item.
166
167 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
168 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
169 Previously the "utf8" would be re-prepended for every additional message.
170
171 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
172 Previously thery were accepted, resulting in issues when attempting to
173 forward messages to a non-supporting MTA.
174
175 PP/02 Let -n work with printing macros too, not just options.
176
177 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
178 one parent address was copied, and bogus data was used at delivery-logging
179 time. Either a crash (after delivery) or bogus log data could result.
180 Discovery and analysis by Tim Stewart.
181
182 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
183 Previously if the string ended mid-character, we did not insert the
184 promised '?' replacement.
185
186 PP/04 Documentation: current string operators work on bytes, not codepoints.
187
188 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
189 should pack well giving a smaller memory footprint so better caching and
190 therefore performance. Group the declarations where this can't be done so
191 that the byte-sized flag variables are not interspersed among pointer
192 variables, giving a better chance of good packing by the compiler.
193
194 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
195 non-null, to avoid issues with sites running BATV. Previously reports were
196 sent with an empty envelope sender so looked like bounces.
197
198 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
199 The ignore_error flag wasn't being returned from the filter subprocess so
200 was not set for later routers. Investigation and fix by Matthias Kurz.
201
202 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
203 and a msg:complete for the whole, when a message is manually removed using
204 -Mrm. Developement by Matthias Kurz, hacked on by JH.
205
206 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
207 a "Gnu special" function, asprintf() in the DB utility binary builds; I
208 hope that is portable enough.
209
210 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
211 requiring a known-CA anchor certificate; make it now rely entirely on the
212 TLSA as an anchor. Checking the name on the leaf cert against the name
213 on the A-record for the host is still done for TA (but not for EE mode).
214
215 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
216 included in delivery lines for non-proxied connections, when compiled with
217 SUPPORT_SOCKS and running with proxy logging enabled.
218
219 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
220 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
221 move the existing event to fire before the normal logging of message
222 failure so that custom logging is bracketed by normal logging.
223
224 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
225 msg:fail:internal event. Developement by Matthias Kurz.
226
227 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
228 far too small for todays use of crypto signatures stored there. Go all
229 the way to the max DNS message size of 64kB, even though this might be
230 overmuch for IOT constrained device use.
231
232 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
233 copy a string over itself. The library routine is documented as not
234 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
235
236 JH/32 For main options check_spool_space and check_inode_space, where the
237 platform supports 64b integers, support more than the previous 2^31 kB
238 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
239 the previous G, M, k.
240
241 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
242 $authenticated_fail_id variable on authentication failure. Previously
243 it was unset.
244
245 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
246 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
247 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
248 GNUTLS_SEC_PARAM_MEDIUM.
249
250 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
251 side. Previously we would continue as if no SNI had been received.
252
253 JH/36 Harden the handling of string-lists. When a list consisted of a sole
254 "<" character, which should be a list-separator specification, we walked
255 off past the nul-terimation.
256
257 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
258 causes) even when the retry time is not yet met. Previously they were
259 not, meaning that when (say) an account was over-quota and temp-rejecting,
260 and multiple senders' messages were queued, only one sender would get
261 notified on each configured delay_warning cycle.
262
263 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
264
265 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
266 cipher-suites, an error can be left on the stack even for a succeeding
267 accept; this results in impossible error messages when a later operation
268 actually does fail.
269
270 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
271 return error codes indicating retry. Under TLS1.3 this becomes required.
272
273 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
274 it only wrote the new authenticators, resulting in a lack of tracking of
275 peer changes of ESMTP extensions until the next cache flush.
276
277 JH/41 Fix the loop reading a message header line to check for integer overflow,
278 and more-often against header_maxsize. Previously a crafted message could
279 induce a crash of the recive process; now the message is cleanly rejected.
280
281 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
282 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
283
284
285 Exim version 4.91
286 -----------------
287
288 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
289 When redis_servers is set to a list of > 1 element, and the Redis servers
290 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
291 case of MOVED into a DEFER case instead, thus moving the query onto the
292 next server in the list. For a cluster of N elements, all N servers must
293 be defined in redis_servers.
294
295 GF/02 Catch and remove uninitialized value warning in exiqsumm
296 Check for existence of @ARGV before looking at $ARGV[0]
297
298 JH/01 Replace the store_release() internal interface with store_newblock(),
299 which internalises the check required to safely use the old one, plus
300 the allocate and data copy operations duplicated in both (!) of the
301 extant use locations.
302
303 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
304 modifier. This matches the restriction on the commandline.
305
306 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
307 Previously only the last row was returned.
308
309 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
310 we assumed that tags in the header were well-formed, and parsed the
311 element content after inspecting only the first char of the tag.
312 Assumptions at that stage could crash the receive process on malformed
313 input.
314
315 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
316 While running the DKIM ACL we operate on the Permanent memory pool so that
317 variables created with "set" persist to the DATA ACL. Also (at any time)
318 DNS lookups that fail create cache records using the Permanent pool. But
319 expansions release any allocations made on the current pool - so a dnsdb
320 lookup expansion done in the DKIM ACL releases the memory used for the
321 DNS negative-cache, and bad things result. Solution is to switch to the
322 Main pool for expansions.
323 While we're in that code, add checks on the DNS cache during store_reset,
324 active in the testsuite.
325 Problem spotted, and debugging aided, by Wolfgang Breyha.
326
327 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
328 When none of the hosts presented to a transport match an already-open
329 connection, close it and proceed with the list. Previously we would
330 queue the message. Spotted by Lena with Yahoo, probably involving
331 round-robin DNS.
332
333 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
334 Previously a spurious "250 OK id=" response was appended to the proper
335 failure response.
336
337 JH/08 The "support for" informational output now, which built with Content
338 Scanning support, has a line for the malware scanner interfaces compiled
339 in. Interface can be individually included or not at build time.
340
341 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
342 by the template makefile "src/EDITME". The "STREAM" support for an older
343 ClamAV interface method is removed.
344
345 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
346 rows affected is given instead).
347
348 JH/11 The runtime Berkeley DB library version is now additionally output by
349 "exim -d -bV". Previously only the compile-time version was shown.
350
351 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
352 SMTP connection. Previously, when one had more receipients than the
353 first, an abortive onward connection was made. Move to full support for
354 multiple onward connections in sequence, handling cutthrough connection
355 for all multi-message initiating connections.
356
357 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
358 routers. Previously, a multi-recipient message would fail to match the
359 onward-connection opened for the first recipient, and cause its closure.
360
361 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
362 a timeout on read on a GnuTLS initiating connection, resulting in the
363 initiating connection being dropped. This mattered most when the callout
364 was marked defer_ok. Fix to keep the two timeout-detection methods
365 separate.
366
367 JH/15 Relax results from ACL control request to enable cutthrough, in
368 unsupported situations, from error to silently (except under debug)
369 ignoring. This covers use with PRDR, frozen messages, queue-only and
370 fake-reject.
371
372 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
373
374 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
375 metadata, resulting in a crash in free().
376
377 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
378 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
379 Broken also in d185889f4, with init system revamp.
380
381 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
382 Previously we abruptly closed the connection after reading a malware-
383 found indication; now we go on to read the "scan ok" response line,
384 and send a quit.
385
386 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
387 ACL. Previously, a crash would result.
388
389 JH/19 Speed up macro lookups during configuration file read, by skipping non-
390 macro text after a replacement (previously it was only once per line) and
391 by skipping builtin macros when searching for an uppercase lead character.
392
393 JH/20 DANE support moved from Experimental to mainline. The Makefile control
394 for the build is renamed.
395
396 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
397 was allocated for every new TLS startup, meaning one per message. Fix
398 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
399
400 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
401 reported the original. Fix to report (as far as possible) the ACL
402 result replacing the original.
403
404 JH/23 Fix memory leak during multi-message connections using STARTTLS under
405 OpenSSL. Certificate information is loaded for every new TLS startup,
406 and the resources needed to be freed.
407
408 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
409
410 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
411 was not propagated.
412
413 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
414 DATA response info to the (existing) per-recipient response info for
415 the "C=" log element. It can have useful tracking info from the
416 destination system. Patch from Simon Arlott.
417
418 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
419 length value. Previously this would segfault.
420
421 HS/02 Support Avast multiline protoocol, this allows passing flags to
422 newer versions of the scanner.
423
424 JH/28 Ensure that variables possibly set during message acceptance are marked
425 dead before release of memory in the daemon loop. This stops complaints
426 about them when the debug_store option is enabled. Discovered specifically
427 for sender_rate_period, but applies to a whole set of variables.
428 Do the same for the queue-runner and queue-list loops, for variables set
429 from spool message files. Do the same for the SMTP per-message loop, for
430 certain variables indirectly set in ACL operations.
431
432 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
433 as a multi-recipient message from a mailinglist manager). The coding had
434 an arbitrary cutoff number of characters while checking for more input;
435 enforced by writing a NUL into the buffer. This corrupted long / fast
436 input. The problem was exposed more widely when more pipelineing of SMTP
437 responses was introduced, and one Exim system was feeding another.
438 The symptom is log complaints of SMTP syntax error (NUL chars) on the
439 receiving system, and refused recipients seen by the sending system
440 (propating to people being dropped from mailing lists).
441 Discovered and pinpointed by David Carter.
442
443 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
444 replaced by the ${authresults } expansion.
445
446 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
447
448 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
449 allows proper process termination in container environments.
450
451 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
452 Previously the "final dot" had a newline after it; ensure it is CR,LF.
453
454 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
455 and "err_perm", deprecated since 4.83 when the RFC-defined words
456 "temperror" and "permerror" were introduced.
457
458 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
459 transport-filters or DKIM-signing. The restriction was lost in the
460 consolidation of verify-callout and delivery SMTP handling.
461 Extend the restriction to also cover ARC-signing.
462
463 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
464 in defer=pass mode supply a 450 to the initiator. Previously the message
465 would be spooled.
466
467 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
468 tls_require_ciphers is used as before.
469
470 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
471 "pass_unscanned". Only tmpfails from the scanner are written to
472 the paniclog, as they may require admin intervention (permission
473 denied, license issues). Other scanner errors (like decompression
474 bombs) do not cause a paniclog entry.
475
476 JH/36 Fix reinitialisation of DKIM logging variable between messages.
477 Previously it was possible to log spurious information in receive log
478 lines.
479
480 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
481 triggered odd behaviour from Outlook Express clients.
482
483 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
484 suffix list.
485
486 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
487 since the IETF WG has not yet settled on that versus the original
488 "bare" representation.
489
490 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
491 Previously the millisecond value corrupted the output.
492 Fix also for syslog_pid=no and log_selector +pid, for which the pid
493 corrupted the output.
494
495
496 Exim version 4.90
497 -----------------
498
499 JH/01 Rework error string handling in TLS interface so that the caller in
500 more cases is responsible for logging. This permits library-sourced
501 string to be attached to addresses during delivery, and collapses
502 pairs of long lines into single ones.
503
504 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
505 during configuration. Wildcards are allowed and expanded.
506
507 JH/02 Rework error string handling in DKIM to pass more info back to callers.
508 This permits better logging.
509
510 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
511 do not close it down and have the child transport start it up again on
512 the passed-on TCP connection. Instead, proxy the child (and any
513 subsequent ones) for TLS via a unix-domain socket channel. Logging is
514 affected: the continued delivery log lines do not have any DNSSEC, TLS
515 Certificate or OCSP information. TLS cipher information is still logged.
516
517 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
518 identical IP addresses on different listening ports. Will also affect
519 "exiwhat" output.
520
521 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
522 add noisy ifdef guards to special-case this sillyness.
523 Patch from Bernd Kuhls.
524
525 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
526 than 255 are no longer allowed.
527
528 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
529 Disable the session-cache too, which might reduce our load. Since we
530 currrectly use a new context for every connection, both as server and
531 client, there is no benefit for these.
532 GnuTLS appears to not support tickets server-side by default (we don't
533 call gnutls_session_ticket_enable_server()) but client side is enabled
534 by default on recent versions (3.1.3 +) unless the PFS priority string
535 is used (3.2.4 +).
536
537 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
538 <https://reproducible-builds.org/specs/source-date-epoch/>.
539
540 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
541 the check for any unsuccessful recipients did not notice the limit, and
542 erroneously found still-pending ones.
543
544 JH/08 Pipeline CHUNKING command and data together, on kernels that support
545 MSG_MORE. Only in-clear (not on TLS connections).
546
547 JH/09 Avoid using a temporary file during transport using dkim. Unless a
548 transport-filter is involved we can buffer the headers in memory for
549 creating the signature, and read the spool data file once for the
550 signature and again for transmission.
551
552 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
553 4.77 as the kernel support then wasn't solid, having issues in 64bit
554 mode. Now, it's been long enough. Add support for FreeBSD also.
555
556 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
557 case where the routing stage had gathered several addresses to send to
558 a host before calling the transport for the first, we previously failed
559 to close down TLS in the old transport process before passing the TCP
560 connection to the new process. The new one sent a STARTTLS command
561 which naturally failed, giving a failed delivery and bloating the retry
562 database. Investigation and fix prototype from Wolfgang Breyha.
563
564 JH/12 Fix check on SMTP command input synchronisation. Previously there were
565 false-negatives in the check that the sender had not preempted a response
566 or prompt from Exim (running as a server), due to that code's lack of
567 awareness of the SMTP input buffering.
568
569 PP/04 Add commandline_checks_require_admin option.
570 Exim drops privileges sanely, various checks such as -be aren't a
571 security problem, as long as you trust local users with access to their
572 own account. When invoked by services which pass untrusted data to
573 Exim, this might be an issue. Set this option in main configuration
574 AND make fixes to the calling application, such as using `--` to stop
575 processing options.
576
577 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
578 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
579 responses to those, into a single TLS record each way (this usually means
580 a single packet). As a side issue, smtp_enforce_sync now works on TLS
581 connections.
582
583 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
584 affects you only if you're dancing at the edge of the param size limits.
585 If you are, and this message makes sense to you, then: raise the
586 configured limit or use OpenSSL 1.1. Nothing we can do for older
587 versions.
588
589 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
590 cmdline element to get the documented default one. Previously it was
591 inaccessible.
592
593 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
594 are unsuable for non-message-specific reasons - eg. connection timeout,
595 banner-time rejection.
596
597 JH/16 Fix logging of delivery remote port, when specified by router, under
598 callout/hold.
599
600 PP/06 Repair manualroute's ability to take options in any order, even if one
601 is the name of a transport.
602 Fixes bug 2140.
603
604 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
605
606 JH/17 Change the list-building routines interface to use the expanding-string
607 triplet model, for better allocation and copying behaviour.
608
609 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
610 Previously it was constructed the first time a possibly-matching string
611 was met in the configuration file input during startup; now it is done
612 during compilation.
613
614 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
615 compatible one, to avoid the (poorly documented) possibility of a config
616 file in the working directory redirecting the DB files, possibly correpting
617 some existing file. CVE-2017-10140 assigned for BDB.
618
619 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
620 cache-hot. Previously, although the result was properly cached, the
621 initial verify call returned a defer.
622
623 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
624 the main verify for receipient in uncached-mode.
625
626 JH/22 Retire historical build files to an "unsupported" subdir. These are
627 defined as "ones for which we have no current evidence of testing".
628
629 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
630 if present. Previously it was ignored.
631
632 JH/24 Start using specified-initialisers in C structure init coding. This is
633 a C99 feature (it's 2017, so now considered safe).
634
635 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
636 if was a fixed-sized field and bitmask ops via macros; it is now more
637 extensible.
638
639 PP/07 GitHub PR 56: Apply MariaDB build fix.
640 Patch provided by Jaroslav Å karvada.
641
642 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
643 during Coverity cleanups [4.87 JH/47]
644 Diagnosis and fix provided by Michael Fischer v. Mollard.
645
646 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
647 the right size to place the terminating semicolon on its own folded
648 line, the header hash was calculated to an incorrect value thanks to
649 the (relaxed) space the fold became.
650
651 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
652 and confused the parent.
653
654 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
655 which could crash as a result. This could lead to undeliverable messages.
656
657 JH/28 Logging: "next input sent too soon" now shows where input was truncated
658 for log purposes.
659
660 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
661 matters on fast-turnover and PID-randomising systems, which were getting
662 out-of-order delivery.
663
664 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
665 a possibly-overlapping copy. The symptom was that "Remote host closed
666 connection in response to HELO" was logged instead of the actual 4xx
667 error for the HELO.
668
669 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
670 Previously only that bufferd was discarded, resulting in SYMTP command
671 desynchronisation.
672
673 JH/32 DKIM: when a message has multiple signatures matching an identity given
674 in dkim_verify_signers, run the dkim acl once for each. Previously only
675 one run was done. Bug 2189.
676
677 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
678 "panic the current process" to "deliberately defer". The panic log is
679 still written with the problem list name; the mail and reject logs now
680 get a temp-reject line for the message that was being handled, saying
681 something like "domains check lookup or other defer". The SMTP 451
682 message is still "Temporary local problem".
683
684 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
685 A crafted sequence of BDAT commands could result in in-use memory beeing
686 freed. CVE-2017-16943.
687
688 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
689 from SMTP input. Previously it was always done; now only done for DATA
690 and not BDAT commands. CVE-2017-16944.
691
692 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
693 to the message (such as an overlong header line). Previously this was
694 not done and we did not exit BDAT mode. Followon from the previous item
695 though a different problem.
696
697
698 Exim version 4.89
699 -----------------
700
701 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
702 than -2003 did; needs libidn2 in addition to libidn.
703
704 JH/02 The path option on a pipe transport is now expanded before use.
705
706 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
707 Patch provided by "Björn", documentation fix added too.
708
709 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
710 missing a wire-to-host endian conversion.
711
712 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
713 close after a BDAT command line could be taken as a following command,
714 giving a synch failure. Fix by only checking for synch immediately
715 before acknowledging the chunk.
716
717 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
718 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
719 macro. Patches provided by Josh Soref.
720
721 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
722 Previously we did not; the RFC seems ambiguous and VRFY is not listed
723 by IANA as a service extension. However, John Klensin suggests that we
724 should.
725
726 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
727 the dkim code may be unix-mode line endings rather than smtp wire-format
728 CRLF, so prepend a CR to any bare LF.
729
730 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
731 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
732
733 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
734 the first were themselves being wrongly included in the feed into dkim
735 processing; with most chunk sizes in use this resulted in an incorrect
736 body hash calculated value.
737
738 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
739 DKIM signature block, for verification. Although advised against by
740 standards it is specifically not ruled illegal.
741
742 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
743
744 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
745 missing a body hash (the bh= tag).
746
747 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
748 It seems that HAProxy sends the Proxy Protocol information in clear and
749 only then does a TLS startup, so do the same.
750
751 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
752 TCP connections (such as for Spamd) unless the daemon successfully set
753 Fast Open mode on its listening sockets. This fixes breakage seen on
754 too-old kernels or those not configured for Fast Open, at the cost of
755 requiring both directions being enabled for TFO, and TFO never being used
756 by non-daemon-related Exim processes.
757
758 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
759 endings, at least on the first header line. Try to canonify any that get
760 past that check, despite the cost.
761
762 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
763 now limited to an arbitrary five deep, while parsing addresses with the
764 strip_excess_angle_brackets option enabled.
765
766 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
767 instead leave the unprompted TLS handshake in socket buffer for the
768 TLS library to consume.
769
770 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
771
772 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
773
774 JH/16 Drop variables when they go out of scope. Memory management drops a whole
775 region in one operation, for speed, and this leaves assigned pointers
776 dangling. Add checks run only under the testsuite which checks all
777 variables at a store-reset and panics on a dangling pointer; add code
778 explicitly nulling out all the variables discovered. Fixes one known
779 bug: a transport crash, where a dangling pointer for $sending_ip_address
780 originally assigned in a verify callout, is re-used.
781
782 PP/06 Drop '.' from @INC in various Perl scripts.
783
784 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
785
786 PP/08 Reduce a number of compilation warnings under clang; building with
787 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
788 should be warning-free.
789
790 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
791
792 HS/01 Fix portability problems introduced by PP/08 for platforms where
793 realloc(NULL) is not equivalent to malloc() [SunOS et al].
794
795 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
796 chunk. This allows us to accept broken chunked messages. We need a more
797 general solution here.
798
799 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
800 already-broken messages in the queue.
801
802 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
803
804 JH/19 Fix reference counting bug in routing-generated-address tracking.
805
806
807 Exim version 4.88
808 -----------------
809
810 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
811 supports it and a size is available (ie. the sending peer gave us one).
812
813 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
814 years of being deprecated). The replacements are the ACLs
815 acl_smtp_mime and acl_not_smtp_mime.
816
817 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
818 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
819 or even an in-clear connection were permitted. Now, if the host lookup
820 was dnssec and dane was requested then the host is only used if the
821 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
822 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
823 if one fails this test.
824 This means that a poorly-configured remote DNS will make it incommunicado;
825 but it protects against a DNS-interception attack on it.
826
827 JH/04 Bug 1810: make continued-use of an open smtp transport connection
828 non-noisy when a race steals the message being considered.
829
830 JH/05 If main configuration option tls_certificate is unset, generate a
831 self-signed certificate for inbound TLS connections.
832
833 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
834 in rewrites and routers.
835
836 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
837 and logged a warning sing 4.83; now they are a configuration file error.
838
839 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
840 (lacking @domain). Apply the same qualification processing as RCPT.
841
842 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
843
844 JH/10 Support ${sha256:} applied to a string (as well as the previous
845 certificate).
846
847 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
848 a cutthrough deliver is pending, as we always want to make a connection.
849 This also avoids re-routing the message when later placing the cutthrough
850 connection after a verify cache hit.
851 Do not update it with the verify result either.
852
853 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
854 when routing results in more than one destination address.
855
856 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
857 signing (which inhibits the cutthrough capability). Previously only
858 the presence of an option was tested; now an expansion evaluating as
859 empty is permissible (obviously it should depend only on data available
860 when the cutthrough connection is made).
861
862 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
863 the relevant preceding SMTP command did not note the pipelining mode.
864
865 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
866 Previously they were not counted.
867
868 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
869 as one having no matching records. Previously we deferred the message
870 that needed the lookup.
871
872 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
873 distinguished as "(=".
874
875 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
876 for missing MX records. Previously it only worked for missing A records.
877
878 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
879
880 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
881 after the data-go-ahead and data-ack. Patch from Jason Betts.
882
883 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
884 even for a "none" policy. Patch from Tony Meyer.
885
886 JH/22 Fix continued use of a connection for further deliveries. If a port was
887 specified by a router, it must also match for the delivery to be
888 compatible.
889
890 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
891 When one of the recipients of a message was unsuitable for the connection
892 (has no matching addresses), we lost track of needing to mark it
893 deferred. As a result mail would be lost.
894
895 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
896
897 JH/25 Decoding ACL controls is now done using a binary search; the source code
898 takes up less space and should be simpler to maintain. Merge the ACL
899 condition decode tables also, with similar effect.
900
901 JH/26 Fix problem with one_time used on a redirect router which returned the
902 parent address unchanged. A retry would see the parent address marked as
903 delivered, so not attempt the (identical) child. As a result mail would
904 be lost.
905
906 JH/27 Fix a possible security hole, wherein a process operating with the Exim
907 UID can gain a root shell. Credit to http://www.halfdog.net/ for
908 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
909 itself :(
910
911 JH/28 Enable {spool,log} filesystem space and inode checks as default.
912 Main config options check_{log,spool}_{inodes,space} are now
913 100 inodes, 10MB unless set otherwise in the configuration.
914
915 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
916 Previously it only applied to the main-section connection policy
917 options.
918
919 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
920
921 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
922 by me. Added RFC7919 DH primes as an alternative.
923
924 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
925 are not in the system include path.
926
927 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
928 GnuTLS, when a session startup failed (eg because the client disconnected)
929 Exim did stdio operations after fclose. This was exposed by a recent
930 change which nulled out the file handle after the fclose.
931
932 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
933 signed directly by the cert-signing cert, rather than an intermediate
934 OCSP-signing cert. This is the model used by LetsEncrypt.
935
936 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
937
938 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
939 an incoming connection.
940
941 HS/02 Bug 1802: Do not half-close the connection after sending a request
942 to rspamd.
943
944 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
945 fallback to "prime256v1".
946
947 JH/34 SECURITY: Use proper copy of DATA command in error message.
948 Could leak key material. Remotely exploitable. CVE-2016-9963.
949
950
951 Exim version 4.87
952 -----------------
953
954 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
955 and 3.4.4 - once the server is enabled to respond to an OCSP request
956 it does even when not requested, resulting in a stapling non-aware
957 client dropping the TLS connection.
958
959 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
960 support variable-length bit vectors. No functional change.
961
962 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
963 The I= interface field on outgoing lines is now after the H= remote
964 host field, same as incoming lines. There is a separate
965 outgoing_interface log selector which allows you to disable the
966 outgoing I= field.
967
968 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
969 If not running log_selector +smtp_connection the mainlog would be held
970 open indefinitely after a "too many connections" event, including to a
971 deleted file after a log rotate. Leave the per net connection logging
972 leaving it open for efficiency as that will be quickly detected by the
973 check on the next write.
974
975 HS/01 Bug 1671: Fix post transport crash.
976 Processing the wait-<transport> messages could crash the delivery
977 process if the message IDs didn't exist for some reason. When
978 using 'split_spool_directory=yes' the construction of the spool
979 file name failed already, exposing the same netto behaviour.
980
981 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
982 mime_regex ACL conditions.
983
984 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
985 to DSN fail messages (bounces): remote IP, remote greeting, remote response
986 to HELO, local diagnostic string.
987
988 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
989 log line to debug. Even when configured with a tls authenticator many
990 client connections are expected to not authenticate in this way, so
991 an authenticate fail is not an error.
992
993 HS/02 Add the Exim version string to the process info. This way exiwhat
994 gives some more detail about the running daemon.
995
996 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
997 matter for fast-change records such as DNSBLs.
998
999 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1000 retry record, even if constant. There may be multiple transports with
1001 different interface settings and the retry behaviour needs to be kept
1002 distinct.
1003
1004 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1005
1006 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1007
1008 JH/10 Bug 840: fix log_defer_output option of pipe transport
1009
1010 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1011 hosts_randomize. This matters a lot when combined with mua_wrapper.
1012
1013 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1014 ${quote_pgsql:<string>} operator.
1015
1016 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1017
1018 JH/14 Change header file name for freeradius-client. Relevant if compiling
1019 with Radius support; from the Gentoo tree and checked under Fedora.
1020
1021 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1022
1023 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1024 option transport_filter, meaning no filtering.
1025
1026 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1027
1028 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1029 defaults to "*" (all hosts). The variable is now available when not built
1030 with TLS, default unset, mainly to enable keeping the testsuite sane.
1031 If a server certificate is not supplied (via tls_certificate) an error is
1032 logged, and clients will find TLS connections fail on startup. Presumably
1033 they will retry in-clear.
1034 Packagers of Exim are strongly encouraged to create a server certificate
1035 at installation time.
1036
1037 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1038 with the $config_file variable.
1039
1040 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1041 in transport context, after the attempt, and per-recipient. The latter type
1042 is per host attempted. The event data is the error message, and the errno
1043 information encodes the lookup type (A vs. MX) used for the (first) host,
1044 and the trailing two digits of the smtp 4xx response.
1045
1046 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1047 to write to mainlog (or rejectlog, paniclog) in the window between file
1048 creation and permissions/ownership being changed. Particularly affects
1049 installations where exicyclog is run as root, rather than exim user;
1050 result is that the running daemon panics and dies.
1051
1052 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1053
1054 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1055 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1056 "pri" and "weight". Note that the previous implicit priority given by the
1057 list order is no longer honoured.
1058
1059 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1060 for DKIM processing.
1061
1062 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1063 by defining SUPPORT_SOCKS.
1064
1065 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1066 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1067 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1068 variables are renamed to proxy_{local,external}_{address,port}.
1069
1070 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1071 for a build by defining SUPPORT_I18N
1072
1073 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1074 of the query string, and make ${quote_redis:} do that quoting.
1075
1076 JH/29 Move Events support from Experimental to mainline, enabled by default
1077 and removable for a build by defining DISABLE_EVENT.
1078
1079 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1080
1081 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1082 cached by the daemon.
1083
1084 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1085 by defining LOOKUP_REDIS. The libhiredis library is required.
1086
1087 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1088 keys are given for lookup.
1089
1090 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1091 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1092 only supported when built with TLS support. The PolarSSL SHA routines
1093 are still used when the TLS library is too old for convenient support.
1094
1095 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1096 openssl_options), for security. OpenSSL forces this from version 1.1.0
1097 server-side so match that on older versions.
1098
1099 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1100 allocation for $value could be released as the expansion processing
1101 concluded, but leaving the global pointer active for it.
1102
1103 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1104 and to use the domains and local_parts ACL conditions.
1105
1106 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1107 incorrectly not doubled on cutthrough transmission, hence seen as a
1108 body-termination at the receiving system - resulting in truncated mails.
1109 Commonly the sender saw a TCP-level error, and retransmitted the message
1110 via the normal store-and-forward channel. This could result in duplicates
1111 received - but deduplicating mailstores were liable to retain only the
1112 initial truncated version.
1113
1114 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1115
1116 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1117
1118 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1119 we're in there, support oversigning also; bug 1309.
1120
1121 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1122
1123 HS/04 Add support for keep_environment and add_environment options.
1124
1125 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1126 either intentional arithmetic overflow during PRNG, or testing config-
1127 induced overflows.
1128
1129 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1130 delivery resulted in actual delivery. Cancel cutthrough before DATA
1131 stage.
1132
1133 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1134 rejects a recipient: pass the reject to the originator.
1135
1136 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1137 Many were false-positives and ignorable, but it's worth fixing the
1138 former class.
1139
1140 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1141 for the new environment-manipulation done at startup. Move the routines
1142 from being local to tls.c to being global via the os.c file.
1143
1144 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1145 an extract embedded as result-arg for a map, the first arg for extract
1146 is unavailable so we cannot tell if this is a numbered or keyed
1147 extraction. Accept either.
1148
1149
1150 Exim version 4.86
1151 -----------------
1152
1153 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1154 expanded.
1155
1156 JH/02 The smtp transport option "multi_domain" is now expanded.
1157
1158 JH/03 The smtp transport now requests PRDR by default, if the server offers
1159 it.
1160
1161 JH/04 Certificate name checking on server certificates, when exim is a client,
1162 is now done by default. The transport option tls_verify_cert_hostnames
1163 can be used to disable this per-host. The build option
1164 EXPERIMENTAL_CERTNAMES is withdrawn.
1165
1166 JH/05 The value of the tls_verify_certificates smtp transport and main options
1167 default to the word "system" to access the system default CA bundle.
1168 For GnuTLS, only version 3.0.20 or later.
1169
1170 JH/06 Verification of the server certificate for a TLS connection is now tried
1171 (but not required) by default. The verification status is now logged by
1172 default, for both outbound TLS and client-certificate supplying inbound
1173 TLS connections
1174
1175 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1176 sites use this now.
1177
1178 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1179 Status Notification (bounce) messages are now MIME format per RFC 3464.
1180 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1181 under the control of the dsn_advertise_hosts option, and routers may
1182 have a dsn_lasthop option.
1183
1184 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1185 default, modifiable by a malware= option. The list separator for
1186 the options can now be changed in the usual way. Bug 68.
1187
1188 JH/10 The smtp_receive_timeout main option is now expanded before use.
1189
1190 JH/11 The incoming_interface log option now also enables logging of the
1191 local interface on delivery outgoing connections.
1192
1193 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1194 if the interface and destination host and port all match.
1195
1196 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1197 /defer_ok option.
1198
1199 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1200 Patch from Andrew Lewis.
1201
1202 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1203 now supports optional time-restrictions, weighting, and priority
1204 modifiers per server. Patch originally by <rommer@active.by>.
1205
1206 JH/16 The spamd_address main option now supports a mixed list of local
1207 and remote servers. Remote servers can be IPv6 addresses, and
1208 specify a port-range.
1209
1210 JH/17 Bug 68: The spamd_address main option now supports an optional
1211 timeout value per server.
1212
1213 JH/18 Bug 1581: Router and transport options headers_add/remove can
1214 now have the list separator specified.
1215
1216 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1217 option values.
1218
1219 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1220 under OpenSSL.
1221
1222 JH/21 Support for the A6 type of dns record is withdrawn.
1223
1224 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1225 rather than the verbs used.
1226
1227 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1228 from 255 to 1024 chars.
1229
1230 JH/24 Verification callouts now attempt to use TLS by default.
1231
1232 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1233 are generic router options now. The defaults didn't change.
1234
1235 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1236 Original patch from Alexander Shikoff, worked over by JH.
1237
1238 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1239 files if ZCAT_COMMAND is not executable.
1240
1241 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1242
1243 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1244
1245 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1246 Normally benign, it bites when the pair was led to by a CNAME;
1247 modern usage is to not canonicalize the domain to a CNAME target
1248 (and we were inconsistent anyway for A-only vs AAAA+A).
1249
1250 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1251
1252 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1253 when evaluating $sender_host_dnssec.
1254
1255 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1256 $sender_helo_dnssec variable.
1257
1258 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1259
1260 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1261
1262 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1263
1264 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1265 documented as working, but never had. Support all but $spam_report.
1266
1267 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1268 added for tls authenticator.
1269
1270 HS/03 Add perl_taintmode main config option
1271
1272
1273 Exim version 4.85
1274 -----------------
1275
1276 TL/01 When running the test suite, the README says that variables such as
1277 no_msglog_check are global and can be placed anywhere in a specific
1278 test's script, however it was observed that placement needed to be near
1279 the beginning for it to behave that way. Changed the runtest perl
1280 script to read through the entire script once to detect and set these
1281 variables, reset to the beginning of the script, and then run through
1282 the script parsing/test process like normal.
1283
1284 TL/02 The BSD's have an arc4random API. One of the functions to induce
1285 adding randomness was arc4random_stir(), but it has been removed in
1286 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1287 function when detected.
1288
1289 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1290 cause callback expansion.
1291
1292 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1293 syntax errors in an expansion can be treated as a string instead of
1294 logging or causing an error, due to the internal use of bool_lax
1295 instead of bool when processing it.
1296
1297 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1298 server certificates when making smtp deliveries.
1299
1300 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1301
1302 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1303
1304 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1305
1306 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1307 Merged patch from Sebastian Wiedenroth.
1308
1309 JH/05 Fix results-pipe from transport process. Several recipients, combined
1310 with certificate use, exposed issues where response data items split
1311 over buffer boundaries were not parsed properly. This eventually
1312 resulted in duplicates being sent. This issue only became common enough
1313 to notice due to the introduction of connection certificate information,
1314 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1315
1316 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1317 size buffer was used, resulting in syntax errors when an expansion
1318 exceeded it.
1319
1320 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1321 version 3.3.6 or later.
1322
1323 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1324 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1325 both become "event_action", the variables become $event_name, $event_data
1326 and $event_defer_errno. There is a new variable $verify_mode, usable in
1327 routers, transports and related events. The tls:cert event is now also
1328 raised for inbound connections, if the main configuration event_action
1329 option is defined.
1330
1331 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1332 early OCSP support, but no stapling (appears to be less than 1.0.0).
1333
1334 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1335 server certificate names available under the smtp transport option
1336 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1337 matches.
1338
1339 JH/10 Time-related extraction expansions from certificates now use the main
1340 option "timezone" setting for output formatting, and are consistent
1341 between OpenSSL and GnuTLS compilations. Bug 1541.
1342
1343 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1344 encoded parameter in the incoming message. Bug 1558.
1345
1346 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1347 include certificate info, eximon was claiming there were spoolfile
1348 syntax errors.
1349
1350 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1351
1352 JH/14 Log delivery-related information more consistently, using the sequence
1353 "H=<name> [<ip>]" wherever possible.
1354
1355 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1356 are problematic for Debian distribution, omit them from the release
1357 tarball.
1358
1359 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1360
1361 JH/16 Fix string representation of time values on 64bit time_t architectures.
1362 Bug 1561.
1363
1364 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1365 output list separator was used.
1366
1367
1368 Exim version 4.84
1369 -----------------
1370 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1371 checkers that were complaining about end of non-void function with no
1372 return.
1373
1374 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1375 This was a regression introduced in 4.83 by another bugfix.
1376
1377 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1378
1379 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1380 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1381
1382
1383 Exim version 4.83
1384 -----------------
1385
1386 TF/01 Correctly close the server side of TLS when forking for delivery.
1387
1388 When a message was received over SMTP with TLS, Exim failed to clear up
1389 the incoming connection properly after forking off the child process to
1390 deliver the message. In some situations the subsequent outgoing
1391 delivery connection happened to have the same fd number as the incoming
1392 connection previously had. Exim would try to use TLS and fail, logging
1393 a "Bad file descriptor" error.
1394
1395 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1396 utilities have not been installed.
1397
1398 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1399 temporary space as the ACL may create new global variables.
1400
1401 TL/01 LDAP support uses per connection or global context settings, depending
1402 upon the detected version of the libraries at build time.
1403
1404 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1405 to extract and use the src ip:port in logging and expansions as if it
1406 were a direct connection from the outside internet. PPv2 support was
1407 updated based on HAProxy spec change in May 2014.
1408
1409 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1410
1411 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1412 Properly escape header and check for NULL return.
1413
1414 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1415 not dns_use_dnssec.
1416
1417 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1418
1419 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1420 characters in header names, implemented as a verify condition.
1421 Contributed by Michael Fischer v. Mollard.
1422
1423 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1424 results permerror and temperror. Previous values are deprecated but
1425 still accepted. In a future release, err_perm and err_temp will be
1426 completely removed, which will be a backward incompatibility if the
1427 ACL tests for either of these two old results. Patch contributed by
1428 user bes-internal on the mailing list.
1429
1430 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1431
1432 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1433 selectors, in both main and reject logs.
1434
1435 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1436 failed delivery.
1437
1438 JH/07 Add malware type "sock" for talking to simple daemon.
1439
1440 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1441
1442 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1443 routers/transports under cutthrough routing.
1444
1445 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1446 numbers. Touch up "bool" conditional to keep the same definition.
1447
1448 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1449
1450 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1451
1452 JH/12 Expand items in router/transport headers_add or headers_remove lists
1453 individually rather than the list as a whole. Bug 1452.
1454
1455 Required for reasonable handling of multiple headers_ options when
1456 they may be empty; requires that headers_remove items with embedded
1457 colons must have them doubled (or the list-separator changed).
1458
1459 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1460 view the policy declared in the DMARC record. Currently, $dmarc_status
1461 is a combined value of both the record presence and the result of the
1462 analysis.
1463
1464 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1465
1466 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1467 dnslookup router and the smtp transport (applying to the forward
1468 lookup).
1469
1470 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1471 of ldap servers used for a specific lookup. Patch provided by Heiko
1472 Schlichting.
1473
1474 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1475 New variable $lookup_dnssec_authenticated for observability.
1476
1477 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1478 Patch submitted by Lars Timman.
1479
1480 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1481
1482 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1483 Requires trusted mode and valid format message id, aborts otherwise.
1484 Patch contributed by Heiko Schlichting.
1485
1486 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1487 certextract with support for various fields. Bug 1358.
1488
1489 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1490 is requested by default, modifiable by smtp transport option
1491 hosts_request_ocsp.
1492
1493 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1494 operate on certificate variables to give certificate fingerprints
1495 Also new ${sha256:cert_variable}.
1496
1497 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1498
1499 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1500 Christian Aistleitner.
1501
1502 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1503
1504 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1505 file. Patch from Wolfgang Breyha.
1506
1507 JH/25 Expand the coverage of the delivery $host and $host_address to
1508 client authenticators run in verify callout. Bug 1476.
1509
1510 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1511 align with daemon_smtp_ports. Bug 72.
1512
1513 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1514 support and error reporting did not work properly.
1515
1516 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1517 and is readable. Patch from Andrew Colin Kissa.
1518
1519 TL/14 Enhance documentation of ${run expansion and how it parses the
1520 commandline after expansion, particularly in the case when an
1521 unquoted variable expansion results in an empty value.
1522
1523 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1524
1525 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1526 by renaming away from it. Addresses GH issue 15, reported by
1527 Jasper Wallace.
1528
1529 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1530
1531 TL/15 SECURITY: prevent double expansion in math comparison functions
1532 (can expand unsanitized data). Not remotely exploitable.
1533 CVE-2014-2972
1534
1535
1536 Exim version 4.82
1537 -----------------
1538
1539 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1540
1541 PP/02 Make -n do something, by making it not do something.
1542 When combined with -bP, the name of an option is not output.
1543
1544 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1545 by GnuTLS.
1546
1547 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1548 $sender_host_name and config options to manage this, and basic check
1549 routines.
1550
1551 PP/05 DSCP support for outbound connections and control modifier for inbound.
1552
1553 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1554 (Only plugin which currently uses this is kerberos4, which nobody should
1555 be using, but we should make it available and other future plugins might
1556 conceivably use it, even though it would break NAT; stuff *should* be
1557 using channel bindings instead).
1558
1559 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1560 name; added for Sendmail compatibility; requires admin caller.
1561 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1562 just ignore it); requires trusted caller.
1563 Also parse but ignore: -Ac -Am -X<logfile>
1564 Bugzilla 1117.
1565
1566 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1567
1568 TL/02 Add +smtp_confirmation as a default logging option.
1569
1570 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1571 Patch by Magnus Holmgren from 2007-02-20.
1572
1573 TL/04 Bugzilla 1281 - Spec typo.
1574 Bugzilla 1283 - Spec typo.
1575 Bugzilla 1290 - Spec grammar fixes.
1576
1577 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1578
1579 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1580
1581 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1582 mailing list by by Dmitry Isaikin.
1583
1584 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1585
1586 JH/02 Support "G" suffix to numbers in ${if comparisons.
1587
1588 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1589
1590 NM/01 Bugzilla 1197 - Spec typo
1591 Bugzilla 1196 - Spec examples corrections
1592
1593 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1594
1595 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1596 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1597 function.
1598
1599 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1600 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1601
1602 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1603 "acl {{name}{arg}...}", and optional args on acl condition
1604 "acl = name arg..."
1605
1606 JH/05 Permit multiple router/transport headers_add/remove lines.
1607
1608 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1609
1610 JH/07 Avoid using a waiting database for a single-message-only transport.
1611 Performance patch from Paul Fisher. Bugzilla 1262.
1612
1613 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1614 Bugzilla 884.
1615
1616 JH/09 Add $headers_added variable, with content from use of ACL modifier
1617 add_header (but not yet added to the message). Bugzilla 199.
1618
1619 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1620 Pulled from Bugzilla 817 by Wolfgang Breyha.
1621
1622 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1623 CVE-2012-5671
1624 (nb: this is the same fix as in Exim 4.80.1)
1625
1626 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1627 authenticators.
1628
1629 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1630 for control.
1631
1632 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1633
1634 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1635 advertise SMTP AUTH mechanism to us, instead of a generic
1636 protocol violation error. Also, make Exim more robust to bad
1637 data from the Dovecot auth socket.
1638
1639 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1640
1641 When a queue runner is handling a message, Exim first routes the
1642 recipient addresses, during which it prunes them based on the retry
1643 hints database. After that it attempts to deliver the message to
1644 any remaining recipients. It then updates the hints database using
1645 the retry rules.
1646
1647 So if a recipient address works intermittently, it can get repeatedly
1648 deferred at routing time. The retry hints record remains fresh so the
1649 address never reaches the final cutoff time.
1650
1651 This is a fairly common occurrence when a user is bumping up against
1652 their storage quota. Exim had some logic in its local delivery code
1653 to deal with this. However it did not apply to per-recipient defers
1654 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1655
1656 This change adds a proper retry rule check during routing so that the
1657 final cutoff time is checked against the message's age. We only do
1658 this check if there is an address retry record and there is not a
1659 domain retry record; this implies that previous attempts to handle
1660 the address had the retry_use_local_parts option turned on. We use
1661 this as an approximation for the destination being like a local
1662 delivery, as in LMTP.
1663
1664 I suspect this new check makes the old local delivery cutoff check
1665 redundant, but I have not verified this so I left the code in place.
1666
1667 TF/02 Correct gecos expansion when From: is a prefix of the username.
1668
1669 Test 0254 submits a message to Exim with the header
1670
1671 Resent-From: f
1672
1673 When I ran the test suite under the user fanf2, Exim expanded
1674 the header to contain my full name, whereas it should have added
1675 a Resent-Sender: header. It erroneously treats any prefix of the
1676 username as equal to the username.
1677
1678 This change corrects that bug.
1679
1680 GF/01 DCC debug and logging tidyup
1681 Error conditions log to paniclog rather than rejectlog.
1682 Debug lines prefixed by "DCC: " to remove any ambiguity.
1683
1684 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1685
1686 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1687 Bug spotted by Jeremy Harris; was flawed since initial commit.
1688 Would have resulted in OCSP responses post-SNI triggering an Exim
1689 NULL dereference and crash.
1690
1691 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1692
1693 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1694 Bug detection, analysis and fix by Samuel Thibault.
1695 Bugzilla 1331, Debian bug #698092.
1696
1697 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1698
1699 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1700 Server implementation by Todd Lyons, client by JH.
1701 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1702 config variable "prdr_enable" controls whether the server
1703 advertises the facility. If the client requests PRDR a new
1704 acl_data_smtp_prdr ACL is called once for each recipient, after
1705 the body content is received and before the acl_smtp_data ACL.
1706 The client is controlled by both of: a hosts_try_prdr option
1707 on the smtp transport, and the server advertisement.
1708 Default client logging of deliveries and rejections involving
1709 PRDR are flagged with the string "PRDR".
1710
1711 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1712 fclose(). Diagnosis by Todd Lyons.
1713
1714 PP/17 Update configure.default to handle IPv6 localhost better.
1715 Patch by Alain Williams (plus minor tweaks).
1716 Bugzilla 880.
1717
1718 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1719 This is now consistent with GnuTLS, and is now documented: the
1720 previous undocumented portable approach to treating the option as
1721 unset was to force an expansion failure. That still works, and
1722 an empty string is now equivalent.
1723
1724 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1725 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1726 not performing validation itself.
1727
1728 PP/20 Added force_command boolean option to pipe transport.
1729 Patch from Nick Koston, of cPanel Inc.
1730
1731 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1732 Bugzilla 321, 823.
1733
1734 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1735
1736 PP/21 Fix eximon continuous updating with timestamped log-files.
1737 Broken in a format-string cleanup in 4.80, missed when I repaired the
1738 other false fix of the same issue.
1739 Report and fix from Heiko Schlichting.
1740 Bugzilla 1363.
1741
1742 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1743 Report from Prashanth Katuri.
1744
1745 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1746 It's SecureTransport, so affects any MacOS clients which use the
1747 system-integrated TLS libraries, including email clients.
1748
1749 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1750 using a MIME ACL for non-SMTP local injection.
1751 Report and assistance in diagnosis by Warren Baker.
1752
1753 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1754
1755 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1756
1757 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1758 last id that failed so it may be referenced in subsequent ACL's.
1759
1760 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1761 Alexander Miroch.
1762
1763 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1764 ldap library initialization, allowing self-signed CA's to be
1765 used. Also properly sets require_cert option later in code by
1766 using NULL (global ldap config) instead of ldap handle (per
1767 session). Bug diagnosis and testing by alxgomz.
1768
1769 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1770 the src/util/ subdirectory.
1771
1772 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1773 renamed to Transport Post Delivery Action by Jeremy Harris, as
1774 EXPERIMENTAL_TPDA.
1775
1776 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1777 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1778 redis_servers = needs to be configured which will be used by the redis
1779 lookup. Patch from Warren Baker, of The Packet Hub.
1780
1781 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1782
1783 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1784 hostname or reverse DNS when processing a host list. Used suggestions
1785 from multiple comments on this bug.
1786
1787 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1788
1789 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1790 Missed a few lines, added it to make the runtest require no keyboard
1791 interaction.
1792
1793 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1794 contains upper case chars. Make router use caseful_local_part.
1795
1796 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1797 support when GnuTLS has been built with p11-kit.
1798
1799
1800 Exim version 4.80.1
1801 -------------------
1802
1803 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1804 CVE-2012-5671
1805 This, or similar/improved, will also be change PP/11 of 4.82.
1806
1807
1808 Exim version 4.80
1809 -----------------
1810
1811 PP/01 Handle short writes when writing local log-files.
1812 In practice, only affects FreeBSD (8 onwards).
1813 Bugzilla 1053, with thanks to Dmitry Isaikin.
1814
1815 NM/01 Bugzilla 949 - Documentation tweak
1816
1817 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1818 improved.
1819
1820 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1821
1822 PP/02 Implemented gsasl authenticator.
1823
1824 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1825
1826 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1827 `pkg-config foo` for cflags/libs.
1828
1829 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1830 with rest of GSASL and with heimdal_gssapi.
1831
1832 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1833 `pkg-config foo` for cflags/libs for the TLS implementation.
1834
1835 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1836 properties get this fed in as external SSF. A number of robustness
1837 and debugging improvements to the cyrus_sasl authenticator.
1838
1839 PP/08 cyrus_sasl server now expands the server_realm option.
1840
1841 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1842 Patch by Jeremy Harris.
1843
1844 PP/10 Added dbmjz lookup type.
1845
1846 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1847
1848 PP/12 MAIL args handles TAB as well as SP, for better interop with
1849 non-compliant senders.
1850 Analysis and variant patch by Todd Lyons.
1851
1852 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1853 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1854 Patch from Dirk Mueller <dmueller@suse.com>
1855
1856 PP/13 tls_peerdn now print-escaped for spool files.
1857 Observed some $tls_peerdn in wild which contained \n, which resulted
1858 in spool file corruption.
1859
1860 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1861 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1862 or write after TLS renegotiation, which otherwise led to messages
1863 "Got SSL error 2".
1864
1865 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1866 as a tracking header (ie: a signed header comes before the signature).
1867 Patch from Wolfgang Breyha.
1868
1869 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1870 comma-sep list; embedded commas doubled.
1871
1872 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1873
1874 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1875 diagnostics.
1876 Report and patch from Dmitry Banschikov.
1877
1878 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1879 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1880 failures. We appear to now support TLS1.1+ with Exim.
1881
1882 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1883 lets Exim select keys and certificates based upon TLS SNI from client.
1884 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1885 before an outbound SMTP session. New log_selector, +tls_sni.
1886
1887 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1888 NULL dereference. Report and patch from Alun Jones.
1889
1890 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1891 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1892 Not seeing resolver debug output on NetBSD, but suspect this is a
1893 resolver implementation change.
1894
1895 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1896 Left warnings. Added "eximon gdb" invocation mode.
1897
1898 PP/21 Defaulting "accept_8bitmime" to true, not false.
1899
1900 PP/22 Added -bw for inetd wait mode support.
1901
1902 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1903 locate the relevant includes and libraries. Made this the default.
1904
1905 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1906 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1907
1908 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1909 This may cause build issues on older platforms.
1910
1911 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1912 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1913 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1914 Added SNI support via GnuTLS too.
1915 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1916
1917 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1918
1919 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1920 Applied second patch from Janne, implementing suggestion to default
1921 multiple-strings-in-record handling to match SPF spec.
1922
1923 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1924
1925 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1926 read-only, out of scope).
1927 Patch from Wolfgang Breyha, report from Stuart Northfield.
1928
1929 PP/29 Fix three issues highlighted by clang analyser static analysis.
1930 Only crash-plausible issue would require the Cambridge-specific
1931 iplookup router and a misconfiguration.
1932 Report from Marcin Mirosław.
1933
1934 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1935
1936 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1937 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1938 As part of this, removing so much warning spew let me fix some minor
1939 real issues in debug logging.
1940
1941 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1942 assignment on my part. Fixed.
1943
1944 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1945 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1946 Janne Snabb (who went above and beyond: thank you).
1947
1948 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1949 string otherwise requires a connection and a bunch more work and it's
1950 relatively easy to get wrong. Should also expose TLS library linkage
1951 problems.
1952
1953 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1954 64-bit ${eval} (JH/03).
1955
1956 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1957 GNU libc to support some of the 64-bit stuff, should not lead to
1958 conflicts. Defined before os.h is pulled in, so if a given platform
1959 needs to override this, it can.
1960
1961 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1962 protection layer was required, which is not implemented.
1963 Bugzilla 1254, patch from Wolfgang Breyha.
1964
1965 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1966 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1967 tls_dhparam take prime identifiers. Also unbreak combination of
1968 OpenSSL+DH_params+TLSSNI.
1969
1970 PP/39 Disable SSLv2 by default in OpenSSL support.
1971
1972
1973 Exim version 4.77
1974 -----------------
1975
1976 PP/01 Solaris build fix for Oracle's LDAP libraries.
1977 Bugzilla 1109, patch from Stephen Usher.
1978
1979 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1980
1981 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1982 whitespace trailer
1983
1984 TF/02 Fix a couple more cases where we did not log the error message
1985 when unlink() failed. See also change 4.74-TF/03.
1986
1987 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1988 lock up or crash if it happened to be inside a call to libc when it
1989 got a SIGUSR1 from exiwhat.
1990
1991 The SIGUSR1 handler appends the current process status to the process
1992 log which is later printed by exiwhat. It used to use the general
1993 purpose logging code to do this, but several functions it calls are
1994 not safe for signals.
1995
1996 The new output code in the SIGUSR1 handler is specific to the process
1997 log, and simple enough that it's easy to inspect for signal safety.
1998 Removing some special cases also simplifies the general logging code.
1999 Removing the spurious timestamps from the process log simplifies
2000 exiwhat.
2001
2002 TF/04 Improved ratelimit ACL condition.
2003
2004 The /noupdate option has been deprecated in favour of /readonly which
2005 has clearer semantics. The /leaky, /strict, and /readonly update modes
2006 are mutually exclusive. The update mode is no longer included in the
2007 database key; it just determines when the database is updated. (This
2008 means that when you upgrade Exim will forget old rate measurements.)
2009
2010 Exim now checks that the per_* options are used with an update mode that
2011 makes sense for the current ACL. For example, when Exim is processing a
2012 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2013 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2014 must specify per_mail/readonly. If you omit the update mode it defaults to
2015 /leaky where that makes sense (as before) or /readonly where required.
2016
2017 The /noupdate option is now undocumented but still supported for
2018 backwards compatibility. It is equivalent to /readonly except that in
2019 ACLs where /readonly is required you may specify /leaky/noupdate or
2020 /strict/noupdate which are treated the same as /readonly.
2021
2022 A useful new feature is the /count= option. This is a generalization
2023 of the per_byte option, so that you can measure the throughput of other
2024 aggregate values. For example, the per_byte option is now equivalent
2025 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2026
2027 The per_rcpt option has been generalized using the /count= mechanism
2028 (though it's more complicated than the per_byte equivalence). When it is
2029 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2030 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2031 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2032 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2033 Note that using per_rcpt with a non-readonly update mode in more than
2034 one ACL will cause the recipients to be double-counted. (The per_mail
2035 and per_byte options don't have this problem.)
2036
2037 The handling of very low rates has changed slightly. If the computed rate
2038 is less than the event's count (usually one) then this event is the first
2039 after a long gap. In this case the rate is set to the same as this event's
2040 count, so that the first message of a spam run is counted properly.
2041
2042 The major new feature is a mechanism for counting the rate of unique
2043 events. The new per_addr option counts the number of different
2044 recipients that someone has sent messages to in the last time period. It
2045 behaves like per_rcpt if all the recipient addresses are different, but
2046 duplicate recipient addresses do not increase the measured rate. Like
2047 the /count= option this is a general mechanism, so the per_addr option
2048 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2049 example, measure the rate that a client uses different sender addresses
2050 with the options per_mail/unique=$sender_address. There are further
2051 details in the main documentation.
2052
2053 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2054
2055 TF/06 Removed a few PCRE remnants.
2056
2057 TF/07 Automatically extract Exim's version number from tags in the git
2058 repository when doing development or release builds.
2059
2060 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2061 Bugzilla 879. Patch from Paul Fisher.
2062
2063 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2064 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2065 Bugzilla 97.
2066
2067 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2068
2069 PP/05 Variable $av_failed, true if the AV scanner deferred.
2070 Bugzilla 1078. Patch from John Horne.
2071
2072 PP/06 Stop make process more reliably on build failure.
2073 Bugzilla 1087. Patch from Heiko Schlittermann.
2074
2075 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2076 Bugzilla 1089. Patch from Heiko Schlittermann.
2077
2078 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2079 Bugzilla 1131. Patch from Holger Weiß.
2080
2081 PP/09 Handle IPv6 addresses with SPF.
2082 Bugzilla 860. Patch from Wolfgang Breyha.
2083
2084 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2085 Bugzilla 1156.
2086 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2087 Bugzilla 1095.
2088
2089 PP/11 match_* no longer expand right-hand-side by default.
2090 New compile-time build option, EXPAND_LISTMATCH_RHS.
2091 New expansion conditions, "inlist", "inlisti".
2092
2093 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2094
2095 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2096
2097 PP/14 fix log_write() format string regression from TF/03.
2098 Bugzilla 1152. Patch from Dmitry Isaikin.
2099
2100
2101 Exim version 4.76
2102 -----------------
2103
2104 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2105
2106 PP/02 Harmonised TLS library version reporting; only show if debugging.
2107 Layout now matches that introduced for other libraries in 4.74 PP/03.
2108
2109 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2110
2111 PP/04 New "dns_use_edns0" global option.
2112
2113 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2114 Bugzilla 1098.
2115
2116 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2117 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2118
2119 TK/01 Updated PolarSSL code to 0.14.2.
2120 Bugzilla 1097. Patch from Andreas Metzler.
2121
2122 PP/07 Catch divide-by-zero in ${eval:...}.
2123 Fixes bugzilla 1102.
2124
2125 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2126 Bugzilla 1104.
2127
2128 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2129 format-string attack -- SECURITY: remote arbitrary code execution.
2130
2131 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2132 time unintentionally subject to list matching rules, letting the header
2133 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2134 arbitrary string expansion). This allowed for information disclosure.
2135
2136 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2137 INT_MIN/-1 -- value coerced to INT_MAX.
2138
2139
2140 Exim version 4.75
2141 -----------------
2142
2143 NM/01 Workaround for PCRE version dependency in version reporting
2144 Bugzilla 1073
2145
2146 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2147 This fixes portability to compilers other than gcc, notably
2148 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2149
2150 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2151 makefiles for portability to HP-UX and POSIX correctness.
2152
2153 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2154 Also via indented variable definition in the Makefile.
2155 (Debugging by Oliver Heesakkers).
2156
2157 PP/02 Restore caching of spamd results with expanded spamd_address.
2158 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2159
2160 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2161 Improves build reliability. Fix from: Frank Elsner
2162
2163 NM/02 Fix wide character breakage in the rfc2047 coding
2164 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2165
2166 NM/03 Allow underscore in dnslist lookups
2167 Fixes bug 1026. Patch from Graeme Fowler
2168
2169 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2170 Code patches from Adam Ciarcinski of NetBSD.
2171
2172 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2173 Fixes bug 943.
2174
2175 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2176 is logged, to avoid truncation. Patch from John Horne.
2177
2178 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2179 Patch from Jakob Hirsch.
2180
2181 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2182 SQL string expansion failure details.
2183 Patch from Andrey Oktyabrski.
2184
2185 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2186 Patch from Simon Arlott.
2187
2188 PP/09 New lookups functionality failed to compile on old gcc which rejects
2189 extern declarations in function scope.
2190 Patch from Oliver Fleischmann
2191
2192 PP/10 Use sig_atomic_t for flags set from signal handlers.
2193 Check getgroups() return and improve debugging.
2194 Fixed developed for diagnosis in bug 927 (which turned out to be
2195 a kernel bug).
2196
2197 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2198 Patch from Mark Zealey.
2199
2200 PP/12 Bugzilla 1056: Improved spamd server selection.
2201 Patch from Mark Zealey.
2202
2203 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2204 Based on patch from Heiko Schlittermann.
2205
2206 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2207 Patch from Uwe Doering, sign-off by Michael Haardt.
2208
2209 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2210 variable declaration deep within a block. Bug and patch from
2211 Dennis Davis.
2212
2213 PP/15 lookups-Makefile IRIX compatibility coercion.
2214
2215 PP/16 Make DISABLE_DKIM build knob functional.
2216
2217 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2218 Patch by Simon Arlott
2219
2220 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2221 variable argument macros. Our copy now differs from upstream.
2222
2223
2224 Exim version 4.74
2225 -----------------
2226
2227 TF/01 Failure to get a lock on a hints database can have serious
2228 consequences so log it to the panic log.
2229
2230 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2231 controlled using the smtp_confirmation log selector.
2232
2233 TF/03 Include the error message when we fail to unlink a spool file.
2234
2235 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2236 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2237 for maintaining out-of-tree patches for some time.
2238
2239 PP/01 Bugzilla 139: Documentation and portability issues.
2240 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2241 Handle per-OS dynamic-module compilation flags.
2242
2243 PP/02 Let /dev/null have normal permissions.
2244 The 4.73 fixes were a little too stringent and complained about the
2245 permissions on /dev/null. Exempt it from some checks.
2246 Reported by Andreas M. Kirchwitz.
2247
2248 PP/03 Report version information for many libraries, including
2249 Exim version information for dynamically loaded libraries. Created
2250 version.h, now support a version extension string for distributors
2251 who patch heavily. Dynamic module ABI change.
2252
2253 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2254 privilege escalation vulnerability whereby the Exim run-time user
2255 can cause root to append content of the attacker's choosing to
2256 arbitrary files.
2257
2258 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2259 (Wolfgang Breyha)
2260
2261 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2262 If dropping privileges for untrusted macros, we disabled normal logging
2263 on the basis that it would fail; for the Exim run-time user, this is not
2264 the case, and it resulted in successful deliveries going unlogged.
2265 Fixed. Reported by Andreas Metzler.
2266
2267
2268 Exim version 4.73
2269 -----------------
2270
2271 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2272 only prepend for the Resent-* case. Fixes regression introduced in
2273 Exim 4.70 by NM/22 for Bugzilla 607.
2274
2275 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2276 increasing numbers of administrators be bitten by this.
2277
2278 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2279
2280 PP/03 Bugzilla 994: added openssl_options main configuration option.
2281
2282 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2283
2284 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2285
2286 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2287
2288 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2289 without a peer certificate, leading to a segfault because of an
2290 assumption that peers always have certificates. Be a little more
2291 paranoid. Problem reported by Martin Tscholak.
2292
2293 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2294 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2295 NB: ClamAV planning to remove STREAM in "middle of 2010".
2296 CL also introduces -bmalware, various -d+acl logging additions and
2297 more caution in buffer sizes.
2298
2299 PP/09 Implemented reverse_ip expansion operator.
2300
2301 PP/10 Bugzilla 937: provide a "debug" ACL control.
2302
2303 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2304
2305 PP/12 Bugzilla 973: Implement --version.
2306
2307 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2308
2309 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2310
2311 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2312
2313 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2314 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2315 ignore trailing whitespace.
2316
2317 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2318
2319 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2320 "exim" to be used
2321
2322 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2323 Notification from Dr Andrew Aitchison.
2324
2325 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2326 ExtendedDetectionInfo response format.
2327 Notification from John Horne.
2328
2329 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2330 compatible.
2331
2332 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2333 XSL and documented dependency on system catalogs, with examples of how
2334 it normally works.
2335
2336 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2337 access.
2338
2339 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2340 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2341 configuration file which is writeable by the Exim user or group.
2342
2343 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2344 of configuration files to cover files specified with the -C option if
2345 they are going to be used with root privileges, not just the default
2346 configuration file.
2347
2348 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2349 option (effectively making it always true).
2350
2351 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2352 files to be used while preserving root privileges.
2353
2354 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2355 that rogue child processes cannot use them.
2356
2357 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2358 run-time user, instead of root.
2359
2360 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2361 Exim run-time user without dropping privileges.
2362
2363 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2364 result string, instead of calling string_vformat() twice with the same
2365 arguments.
2366
2367 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2368 for other users. Others should always drop root privileges if they use
2369 -C on the command line, even for a whitelisted configure file.
2370
2371 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2372
2373 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2374
2375
2376 Exim version 4.72
2377 -----------------
2378
2379 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2380 $data_path, and $header_path variables; fixed documentation bugs and
2381 typos
2382
2383 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2384 exipick to access non-standard spools, including the "frozen" queue
2385 (Finput)
2386
2387 NM/01 Bugzilla 965: Support mysql stored procedures.
2388 Patch from Alain Williams
2389
2390 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2391
2392 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2393 Patch from Andreas Metzler
2394
2395 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2396 Patch from Kirill Miazine
2397
2398 NM/05 Bugzilla 671: Added umask to procmail example.
2399
2400 JJ/03 installed exipick 20100323.0, fixing doc bug
2401
2402 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2403 directory. Notification and patch from Dan Rosenberg.
2404
2405 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2406
2407 TK/02 Improve log output when DKIM signing operation fails.
2408
2409 MH/01 Treat the transport option dkim_domain as a colon separated
2410 list, not as a single string, and sign the message with each element,
2411 omitting multiple occurences of the same signer.
2412
2413 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2414 Bugzilla 985, 986. Patch by Simon Arlott
2415
2416 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2417 Patch by Simon Arlott
2418
2419 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2420 MBX locking. Notification from Dan Rosenberg.
2421
2422
2423 Exim version 4.71
2424 -----------------
2425
2426 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2427
2428 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2429
2430 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2431
2432 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2433
2434 NM/04 Bugzilla 915: Flag broken perl installation during build.
2435
2436
2437 Exim version 4.70
2438 -----------------
2439
2440 TK/01 Added patch by Johannes Berg that expands the main option
2441 "spamd_address" if it starts with a dollar sign.
2442
2443 TK/02 Write list of recipients to X-Envelope-Sender header when building
2444 the mbox-format spool file for content scanning (suggested by Jakob
2445 Hirsch).
2446
2447 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2448 (http://www.dcc-servers.net/) support via dccifd. Activated by
2449 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2450
2451 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2452 by Mark Daniel Reidel <mr@df.eu>.
2453
2454 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2455 When building exim an external PCRE library is now needed -
2456 PCRE is a system library on the majority of modern systems.
2457 See entry on PCRE_LIBS in EDITME file.
2458
2459 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2460 conversation. Added nologin parameter to request.
2461 Patch contributed by Kirill Miazine.
2462
2463 TF/01 Do not log submission mode rewrites if they do not change the address.
2464
2465 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2466
2467 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2468 log files in place. Contributed by Roberto Lima.
2469
2470 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2471
2472 TF/03 Bugzilla 615: When checking the local_parts router precondition
2473 after a local_part_suffix or local_part_prefix option, Exim now
2474 does not use the address's named list lookup cache, since this
2475 contains cached lookups for the whole local part.
2476
2477 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2478 Robert Millan. Documentation is in experimental-spec.txt.
2479
2480 TF/04 Bugzilla 668: Fix parallel build (make -j).
2481
2482 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2483
2484 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2485 Patch provided by Jan Srzednicki.
2486
2487 TF/05 Leading white space used to be stripped from $spam_report which
2488 wrecked the formatting. Now it is preserved.
2489
2490 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2491 that they are available at delivery time.
2492
2493 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2494
2495 TF/08 TLS error reporting now respects the incoming_interface and
2496 incoming_port log selectors.
2497
2498 TF/09 Produce a more useful error message if an SMTP transport's hosts
2499 setting expands to an empty string.
2500
2501 NM/06 Bugzilla 744: EXPN did not work under TLS.
2502 Patch provided by Phil Pennock.
2503
2504 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2505 Patch provided by Richard Godbee.
2506
2507 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2508 acl_smtp_notquit, added index entry.
2509
2510 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2511 Patch provided by Eugene Bujak.
2512
2513 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2514 accept(). Patch provided by Maxim Dounin.
2515
2516 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2517 Patch provided by Phil Pennock.
2518
2519 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2520
2521 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2522 Patch provided by Brad "anomie" Jorsch.
2523
2524 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2525 Patch provided by Dean Brooks.
2526
2527 TK/05 Add native DKIM support (does not depend on external libraries).
2528
2529 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2530 Patch provided by Graeme Fowler.
2531
2532 NM/16 Bugzilla 851: Documentation example syntax fix.
2533
2534 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2535
2536 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2537 lsearch.
2538
2539 NM/19 Bugzilla 745: TLS version reporting.
2540 Patch provided by Phil Pennock.
2541
2542 NM/20 Bugzilla 167: bool: condition support.
2543 Patch provided by Phil Pennock.
2544
2545 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2546 clients. Patch provided by Phil Pennock.
2547
2548 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2549 Patch provided by Brad "anomie" Jorsch.
2550
2551 NM/23 Bugzilla 687: Fix misparses in eximstats.
2552 Patch provided by Heiko Schlittermann.
2553
2554 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2555 Patch provided by Heiko Schlittermann.
2556
2557 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2558 plus update to original patch.
2559
2560 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2561
2562 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2563 Patch provided by David Brownlee.
2564
2565 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2566
2567 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2568
2569 NM/30 Bugzilla 888: TLS documentation bugfixes.
2570
2571 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2572
2573 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2574 Unlike the original bugzilla I have changed all shell scripts in src tree.
2575
2576 NM/33 Bugzilla 898: Transport filter timeout fix.
2577 Patch by Todd Rinaldo.
2578
2579 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2580 Patch by Serge Demonchaux.
2581
2582 NM/35 Bugzilla 39: Base64 decode bug fixes.
2583 Patch by Jakob Hirsch.
2584
2585 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2586
2587 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2588
2589 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2590
2591 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2592
2593
2594 Exim version 4.69
2595 -----------------
2596
2597 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2598 ALT-N's libdkim that I have put here:
2599 http://duncanthrax.net/exim-experimental/
2600
2601 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2602 were called 'true' and it seems that C99 defines that as a reserved
2603 keyword to be used with 'bool' variable types. That means you could
2604 not include C99-style headers which use bools without triggering
2605 build errors in sieve.c.
2606
2607 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2608 as mailq or other aliases. Changed the --help handling significantly
2609 to do whats expected. exim_usage() emits usage/help information.
2610
2611 SC/01 Added the -bylocaldomain option to eximstats.
2612
2613 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2614
2615 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2616
2617 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2618
2619
2620 Exim version 4.68
2621 -----------------
2622
2623 PH/01 Another patch from the Sieve maintainer.
2624
2625 PH/02 When an IPv6 address is converted to a string for single-key lookup
2626 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2627 dots are used instead of colons so that keys in lsearch files need not
2628 contain colons. This was done some time before quoting was made available
2629 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2630 (notated using the quote facility) so as to distinguish them from IPv4
2631 keys. This meant that lookups for IP addresses in host lists did not work
2632 for iplsearch lookups.
2633
2634 This has been fixed by arranging for IPv6 addresses to be expressed with
2635 colons if the lookup type is iplsearch. This is not incompatible, because
2636 previously such lookups could never work.
2637
2638 The situation is now rather anomalous, since one *can* have colons in
2639 ordinary lsearch keys. However, making the change in all cases is
2640 incompatible and would probably break a number of configurations.
2641
2642 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2643 version.
2644
2645 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2646 conversion specification without a maximum field width, thereby enabling
2647 a rogue spamd server to cause a buffer overflow. While nobody in their
2648 right mind would setup Exim to query an untrusted spamd server, an
2649 attacker that gains access to a server running spamd could potentially
2650 exploit this vulnerability to run arbitrary code as the Exim user.
2651
2652 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2653 $primary_hostname instead of what libspf2 thinks the hosts name is.
2654
2655 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2656 a directory entry by the name of the lookup key. Previously, if a
2657 symlink pointed to a non-existing file or a file in a directory that
2658 Exim lacked permissions to read, a lookup for a key matching that
2659 symlink would fail. Now it is enough that a matching directory entry
2660 exists, symlink or not. (Bugzilla 503.)
2661
2662 PH/03 The body_linecount and body_zerocount variables are now exported in the
2663 local_scan API.
2664
2665 PH/04 Added the $dnslist_matched variable.
2666
2667 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2668 This means they are set thereafter only if the connection becomes
2669 encrypted.
2670
2671 PH/06 Added the client_condition to authenticators so that some can be skipped
2672 by clients under certain conditions.
2673
2674 PH/07 The error message for a badly-placed control=no_multiline_responses left
2675 "_responses" off the end of the name.
2676
2677 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2678
2679 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2680 (without spaces) instead of just copying the configuration text.
2681
2682 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2683
2684 PH/11 Added $max_received_linelength.
2685
2686 PH/12 Added +ignore_defer and +include_defer to host lists.
2687
2688 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2689 way in which PCRE > 7.0 is built.
2690
2691 PH/14 Implemented queue_only_load_latch.
2692
2693 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2694 MAIL command. The effect was to mangle the value on 64-bit systems.
2695
2696 PH/16 Another patch from the Sieve maintainer.
2697
2698 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2699
2700 PH/18 If a system quota error occurred while trying to create the file for
2701 a maildir delivery, the message "Mailbox is full" was not appended to the
2702 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2703 only to a quota excession during the actual writing of the file.
2704
2705 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2706 characters?) which causes problems in log lines. The DN values are now
2707 passed through string_printing() before being added to log lines.
2708
2709 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2710 and InterBase are left for another time.)
2711
2712 PH/21 Added message_body_newlines option.
2713
2714 PH/22 Guard against possible overflow in moan_check_errorcopy().
2715
2716 PH/23 POSIX allows open() to be a macro; guard against that.
2717
2718 PH/24 If the recipient of an error message contained an @ in the local part
2719 (suitably quoted, of course), incorrect values were put in $domain and
2720 $local_part during the evaluation of errors_copy.
2721
2722
2723 Exim version 4.67
2724 -----------------
2725
2726 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2727 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2728 Jan Srzednicki.
2729
2730 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2731 issue a MAIL command.
2732
2733 PH/02 In an ACL statement such as
2734
2735 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2736
2737 if a client was not listed at all, or was listed with a value other than
2738 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2739 the condition was not true (as it should be), so access was not denied.
2740 The bug was that the ! inversion was incorrectly passed on to the second
2741 item. This has been fixed.
2742
2743 PH/03 Added additional dnslists conditions == and =& which are different from
2744 = and & when the dns lookup returns more than one IP address.
2745
2746 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2747 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2748
2749 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2750 FSYNC, which compiles an option called disable_fsync that allows for
2751 bypassing fsync(). The documentation is heavily laced with warnings.
2752
2753 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2754
2755 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2756 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2757 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2758 including adding "make clean"; (3) Added -fPIC when compiling the test
2759 dynamically loaded module, to get rid of a warning.
2760
2761 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2762 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2763 = 0s. The bug is otherwise harmless.
2764
2765 PH/07 There was a bug in the dovecot authenticator such that the value of
2766 $auth1 could be overwritten, and so not correctly preserved, after a
2767 successful authentication. This usually meant that the value preserved by
2768 the server_setid option was incorrect.
2769
2770 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2771
2772 PH/09 Installed PCRE release 7.0.
2773
2774 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2775 run for batched SMTP input. It is now run at the start of every message
2776 in the batch. While fixing this I discovered that the process information
2777 (output by running exiwhat) was not always getting set for -bs and -bS
2778 input. This is fixed, and it now also says "batched" for BSMTP.
2779
2780 PH/11 Added control=no_pipelining.
2781
2782 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2783 patch, slightly modified), and move the expansion of helo_data till after
2784 the connection is made in the smtp transport (so it can use these
2785 values).
2786
2787 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2788
2789 PH/14 Added log_selector = +pid.
2790
2791 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2792
2793 PH/16 Add ${if forany and ${if forall.
2794
2795 PH/17 Added dsn_from option to vary the From: line in DSNs.
2796
2797 PH/18 Flush SMTP output before performing a callout, unless control =
2798 no_callout_flush is set.
2799
2800 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2801 was true (the default) a successful delivery failed to delete the retry
2802 item, thus causing premature timeout of the address. The bug is now
2803 fixed.
2804
2805 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2806
2807 PH/21 Long custom messages for fakedefer and fakereject are now split up
2808 into multiline responses in the same way that messages for "deny" and
2809 other ACL rejections are.
2810
2811 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2812 with slight modification.
2813
2814 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2815 draft, changing the syntax and factoring some duplicate code".
2816
2817 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2818 for deliveries of the second and subsequent messages over the same SMTP
2819 connection.
2820
2821 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2822 ${reduce, with only minor "tidies".
2823
2824 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2825
2826 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2827 expansion side effects.
2828
2829 PH/27 When a message times out after an over-quota error from an Exim-imposed
2830 quota, the bounce message says "mailbox is full". This message was not
2831 being given when it was a system quota that was exceeded. It now should
2832 be the same.
2833
2834 MH/03 Made $recipients available in local_scan(). local_scan() already has
2835 better access to the recipient list through recipients_list[], but
2836 $recipients can be useful in postmaster-provided expansion strings.
2837
2838 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2839 in the case of a MAIL command with additional options following the
2840 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2841 were accidentally chopped off.
2842
2843 PH/29 SMTP synchronization checks are implemented when a command is read -
2844 there is a check that no more input is waiting when there shouldn't be
2845 any. However, for some commands, a delay in an ACL can mean that it is
2846 some time before the response is written. In this time, more input might
2847 arrive, invalidly. So now there are extra checks after an ACL has run for
2848 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2849 pipelining has not been advertised.
2850
2851 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2852
2853 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2854 returned in the SMTP response when smtp_return_error_details was false.
2855 This has been fixed.
2856
2857 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2858 instead of the C I/O that was originally supplied, because problems were
2859 reported on Solaris.
2860
2861 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2862 Exim which did not show up earlier: it was assuming that a call to
2863 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2864 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2865 was a macro that became an assignment, so it seemed to work. This has
2866 changed to a proper function call with a void return, hence the compile
2867 error. Exim's code has been fixed.
2868
2869 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2870 cpus.
2871
2872 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2873
2874 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2875
2876 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2877 because it turns out to be too big or there is a timeout) there is no
2878 "Completed" line in the log. When some messages of this type were
2879 selected by exigrep, they were listed as "not completed". Others were
2880 picked up by some special patterns. I have improved the selection
2881 criteria to be more general.
2882
2883 PH/38 The host_find_failed option in the manualroute router can now be set
2884 to "ignore", to completely ignore a host whose IP address cannot be
2885 found. If all hosts are ignored, the behaviour is controlled by the new
2886 host_all_ignored option.
2887
2888 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2889 homing or because of multiple MX records with /mx) generated more than
2890 one IP address, and the following item turned out to be the local host,
2891 all the secondary addresses of the first item were incorrectly removed
2892 from the list, along with the local host and any following hosts (which
2893 is what is supposed to happen).
2894
2895 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2896 whoever called Exim into the -H file. In the case of the daemon it was
2897 behaving confusingly. When first started, it used values for whoever
2898 started the daemon, but after a SIGHUP it used the Exim user (because it
2899 calls itself on a restart). I have changed the code so that it now always
2900 uses the Exim user.
2901
2902 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2903 message are rejected with the same error (e.g. no authentication or bad
2904 sender address), and a DATA command is nevertheless sent (as can happen
2905 with PIPELINING or a stupid MUA), the error message that was given to the
2906 RCPT commands is included in the rejection of the DATA command. This is
2907 intended to be helpful for MUAs that show only the final error to their
2908 users.
2909
2910 PH/42 Another patch from the Sieve maintainer.
2911
2912 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2913 Eximstats - Fixed some broken HTML links and added missing column headers
2914 (Jez Hancock).
2915 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2916 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2917
2918 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2919
2920 PH/43 Yet another patch from the Sieve maintainer.
2921
2922 PH/44 I found a way to check for a TCP/IP connection going away before sending
2923 the response to the final '.' that terminates a message, but only in the
2924 case where the client has not sent further data following the '.'
2925 (unfortunately, this is allowed). However, in many cases there won't be
2926 any further data because there won't be any more messages to send. A call
2927 to select() can be used: if it shows that the input is "ready", there is
2928 either input waiting, or the socket has been closed. An attempt to read
2929 the next input character can distinguish the two cases. Previously, Exim
2930 would have sent an OK response which the client would never have see.
2931 This could lead to message repetition. This fix should cure that, at
2932 least in a lot of common cases.
2933
2934 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2935 advertised in response to EHLO.
2936
2937
2938 Exim version 4.66
2939 -----------------
2940
2941 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2942 fixed by 4.65/MH/01 (is this a record?) are fixed:
2943
2944 (i) An empty string was always treated as zero by the numeric comparison
2945 operators. This behaviour has been restored.
2946
2947 (ii) It is documented that the numeric comparison operators always treat
2948 their arguments as decimal numbers. This was broken in that numbers
2949 starting with 0 were being interpreted as octal.
2950
2951 While fixing these problems I realized that there was another issue that
2952 hadn't been noticed. Values of message_size_limit (both the global option
2953 and the transport option) were treated as octal if they started with 0.
2954 The documentation was vague. These values are now always treated as
2955 decimal, and I will make that clear in the documentation.
2956
2957
2958 Exim version 4.65
2959 -----------------
2960
2961 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2962 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2963 versions. (#438)
2964
2965 MH/01 Don't check that the operands of numeric comparison operators are
2966 integers when their expansion is in "skipping" mode (fixes bug
2967 introduced by 4.64-PH/07).
2968
2969 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2970 child addresses, Exim now panics and dies. Previously, because the count
2971 is held in a short int, deliveries were likely to be lost. As such a
2972 large number of recipients for a single message is ridiculous
2973 (performance will be very, very poor), I have chosen to impose a limit
2974 rather than extend the field.
2975
2976
2977 Exim version 4.64
2978 -----------------
2979
2980 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2981 leftover -K file (the existence of which was triggered by #402).
2982 While we were at it, introduced process PID as part of the -K
2983 filename. This should rule out race conditions when creating
2984 these files.
2985
2986 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2987 processing considerably. Previous code took too long for large mails,
2988 triggering a timeout which in turn triggers #401.
2989
2990 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2991 in the DK code in transports.c. sendfile() is not really portable,
2992 hence the _LINUX specificness.
2993
2994 TF/01 In the add_headers option to the mail command in an Exim filter,
2995 there was a bug that Exim would claim a syntax error in any
2996 header after the first one which had an odd number of characters
2997 in the field name.
2998
2999 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3000 callout verification, Exim cached a "reject" for the entire domain. This
3001 is correct for most verifications, but it is not correct for a recipient
3002 verification with use_sender or use_postmaster set, because in that case
3003 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3004 case of MAIL FROM:<> rejection from other early rejections (e.g.
3005 rejection of HELO). When verifying a recipient using a non-null MAIL
3006 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3007 Whatever the result of the callout, the value of the domain cache is
3008 left unchanged (for any other kind of callout, getting as far as trying
3009 RCPT means that the domain itself is ok).
3010
3011 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3012 gcc 4.1.1 threw up.
3013
3014 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3015 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3016 session, the daemon ignores ECONNECT errors and logs others; it now
3017 ignores EPIPE as well.
3018
3019 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3020 (quoted-printable decoding).
3021
3022 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3023 later the small subsequent patch to fix an introduced bug.
3024
3025 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3026
3027 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3028
3029 PH/08 An error is now given if message_size_limit is specified negative.
3030
3031 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3032 to be given (somewhat) arbitrary names.
3033
3034 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3035 in 4.64-PH/09.
3036
3037 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3038 miscellaneous code fixes
3039
3040 PH/10 Added the log_reject_target ACL modifier to specify where to log
3041 rejections.
3042
3043 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3044 hostname. This is wrong, because it relates to the incoming message (and
3045 probably the interface on which it is arriving) and not to the outgoing
3046 callout (which could be using a different interface). This has been
3047 changed to use the value of the helo_data option from the smtp transport
3048 instead - this is what is used when a message is actually being sent. If
3049 there is no remote transport (possible with a router that sets up host
3050 addresses), $smtp_active_hostname is used.
3051
3052 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3053 tweaks were necessary in order to get it to work (see also 21 below):
3054 (a) The code assumed that strncpy() returns a negative number on buffer
3055 overflow, which isn't the case. Replaced with Exim's string_format()
3056 function.
3057 (b) There were several signed/unsigned issues. I just did the minimum
3058 hacking in of casts. There is scope for a larger refactoring.
3059 (c) The code used strcasecmp() which is not a standard C function.
3060 Replaced with Exim's strcmpic() function.
3061 (d) The code set only $1; it now sets $auth1 as well.
3062 (e) A simple test gave the error "authentication client didn't specify
3063 service in request". It would seem that Dovecot has changed its
3064 interface. Fortunately there's a specification; I followed it and
3065 changed what the client sends and it appears to be working now.
3066
3067 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3068 decoding.
3069
3070 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3071 address A is aliased to B and C, where B exists and C does not. Without
3072 -v the output is "A verified" because verification stops after a
3073 successful redirection if more than one address is generated. However,
3074 with -v the child addresses are also verified. Exim was outputting "A
3075 failed to verify" and then showing the successful verification for C,
3076 with its parentage. It now outputs "B failed to verify", showing B's
3077 parentage before showing the successful verification of C.
3078
3079 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3080 look up a TXT record in a specific list after matching in a combined
3081 list.
3082
3083 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3084 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3085 they consult the DNS. I had assumed they would set it the way they
3086 wanted; and indeed my experiments on Linux seem to show that in some
3087 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3088 To be on the safe side, however, I have now made the interface to
3089 host_find_byname() similar to host_find_bydns(), with an argument
3090 containing the DNS resolver options. The host_find_byname() function now
3091 sets these options at its start, just as host_find_bydns() does. The smtp
3092 transport options dns_qualify_single and dns_search_parents are passed to
3093 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3094 of host_find_byname() use the default settings of RES_DEFNAMES
3095 (qualify_single) but not RES_DNSRCH (search_parents).
3096
3097 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3098 spool_read_header() do less string testing, by means of a preliminary
3099 switch on the second character of optional "-foo" lines. (This is
3100 overdue, caused by the large number of possibilities that now exist.
3101 Originally there were few.) While I was there, I also converted the
3102 str(n)cmp tests so they don't re-test the leading "-" and the first
3103 character, in the hope this might squeeze out yet more improvement.
3104
3105 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3106 flag allowing group syntax was set by the header_syntax check but not
3107 turned off, possible causing trouble later; (2) The flag was not being
3108 set at all for the header_verify test, causing "group"-style headers to
3109 be rejected. I have now set it in this case, and also caused header_
3110 verify to ignore an empty address taken from a group. While doing this, I
3111 came across some other cases where the code for allowing group syntax
3112 while scanning a header line wasn't quite right (mostly, not resetting
3113 the flag correctly in the right place). These bugs could have caused
3114 trouble for malformed header lines. I hope it is now all correct.
3115
3116 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3117 with the "reply" argument non-NULL. The code, however (which originally
3118 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3119 but it didn't always do it. This confused somebody who was copying the
3120 code for some other use. I have removed all the tests.
3121
3122 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3123 feature that was used to support insecure browsers during the U.S. crypto
3124 embargo. It requires special client support, and Exim is probably the
3125 only MTA that supported it -- and would never use it because real RSA is
3126 always available. This code has been removed, because it had the bad
3127 effect of slowing Exim down by computing (never used) parameters for the
3128 RSA_EXPORT functionality.
3129
3130 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3131 authenticator to fail if there's a tab character in the incoming data
3132 (there should never be unless someone is messing about, as it's supposed
3133 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3134 if the connection is using TLS or if the remote IP is the same as the
3135 local IP, and the "valid-client-cert option" if a client certificate has
3136 been verified.
3137
3138 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3139 authenticators. This can be used for authorization after authentication
3140 succeeds. (In the case of plaintext, it servers for both authentication
3141 and authorization.)
3142
3143 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3144 if any retry times were supplied.
3145
3146 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3147 connection, where there is no client IP address to check. In this
3148 situation, the verify now always succeeds.
3149
3150 PH/25 Applied John Jetmore's -Mset patch.
3151
3152 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3153
3154 PH/27 In a string expansion for a processed (not raw) header when multiple
3155 headers of the same name were present, leading whitespace was being
3156 removed from all of them, but trailing whitespace was being removed only
3157 from the last one. Now trailing whitespace is removed from each header
3158 before concatenation. Completely empty headers in a concatenation (as
3159 before) are ignored.
3160
3161 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3162 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3163
3164 PH/29 [Removed. This was a change that I later backed out, and forgot to
3165 correct the ChangeLog entry (that I had efficiently created) before
3166 committing the later change.]
3167
3168 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3169 address errors (4xx response to RCPT) over the same connection as other
3170 messages routed to the same hosts. Such deliveries are always "forced",
3171 so retry times are not inspected. This resulted in far too many retries
3172 for the affected addresses. The effect occurred only when there were more
3173 hosts than the hosts_max_try setting in the smtp transport when it had
3174 the 4xx errors. Those hosts that it had tried were not added to the list
3175 of hosts for which the message was waiting, so if all were tried, there
3176 was no problem. Two fixes have been applied:
3177
3178 (i) If there are any address or message errors in an SMTP delivery, none
3179 of the hosts (tried or untried) are now added to the list of hosts
3180 for which the message is waiting, so the message should not be a
3181 candidate for sending over the same connection that was used for a
3182 successful delivery of some other message. This seems entirely
3183 reasonable: after all the message is NOT "waiting for some host".
3184 This is so "obvious" that I'm not sure why it wasn't done
3185 previously. Hope I haven't missed anything, but it can't do any
3186 harm, as the worst effect is to miss an optimization.
3187
3188 (ii) If, despite (i), such a delivery is accidentally attempted, the
3189 routing retry time is respected, so at least it doesn't keep
3190 hammering the server.
3191
3192 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3193 in ${readsocket because some servers need this prod.
3194
3195 PH/32 Added some extra debug output when updating a wait-xxx database.
3196
3197 PH/33 The hint "could be header name not terminated by colon", which has been
3198 given for certain expansion errors for a long time, was not being given
3199 for the ${if def:h_colon_omitted{... case.
3200
3201 PH/34 The spec says: "With one important exception, whenever a domain list is
3202 being scanned, $domain contains the subject domain." There was at least
3203 one case where this was not true.
3204
3205 PH/35 The error "getsockname() failed: connection reset by peer" was being
3206 written to the panic log as well as the main log, but it isn't really
3207 panic-worthy as it just means the connection died rather early on. I have
3208 removed the panic log writing for the ECONNRESET error when getsockname()
3209 fails.
3210
3211 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3212 runs only) independently of the message's sender address. This meant
3213 that, if the 4xx error was in fact related to the sender, a different
3214 message to the same recipient with a different sender could confuse
3215 things. In particular, this can happen when sending to a greylisting
3216 server, but other circumstances could also provoke similar problems.
3217 I have changed the default so that the retry time for these errors is now
3218 based a combination of the sender and recipient addresses. This change
3219 can be overridden by setting address_retry_include_sender=false in the
3220 smtp transport.
3221
3222 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3223 remote server are returned as part of bounce messages. This was not
3224 happening for LMTP over a pipe (the lmtp transport), but now it is the
3225 same for both kinds of LMTP.
3226
3227 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3228 in header lines that were in fact CNAMEs. This is no longer the case.
3229
3230 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3231 and queue runs started by the daemon processed all messages. This has
3232 been fixed so that -R and -S can now usefully be given with -q<time>.
3233
3234 PH/40 Import PCRE release 6.7 (fixes some bugs).
3235
3236 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3237
3238 PH/42 Give an error if -q is specified more than once.
3239
3240 PH/43 Renamed the variables $interface_address and $interface_port as
3241 $received_ip_address and $received_port, to make it clear that these
3242 values apply to message reception, and not to the outgoing interface when
3243 a message is delivered. (The old names remain recognized, of course.)
3244
3245 PH/44 There was no timeout on the connect() call when using a Unix domain
3246 socket in the ${readsocket expansion. There now is.
3247
3248 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3249 be meaningful with "accept".
3250
3251 SC/01 Eximstats V1.43
3252 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3253
3254 SC/02 Eximstats V1.44
3255 Use a glob alias rather than an array ref in the generated
3256 parser. This improves both readability and performance.
3257
3258 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3259 Collect SpamAssassin and rejection statistics.
3260 Don't display local sender or destination tables unless
3261 there is data to show.
3262 Added average volumes into the top table text output.
3263
3264 SC/04 Eximstats V1.46
3265 Collect data on the number of addresses (recipients)
3266 as well as the number of messages.
3267
3268 SC/05 Eximstats V1.47
3269 Added 'Message too big' to the list of mail rejection
3270 reasons (thanks to Marco Gaiarin).
3271
3272 SC/06 Eximstats V1.48
3273 Mainlog lines which have GMT offsets and are too short to
3274 have a flag are now skipped.
3275
3276 SC/07 Eximstats V1.49 (Alain Williams)
3277 Added the -emptyok flag.
3278
3279 SC/08 Eximstats V1.50
3280 Fixes for obtaining the IP address from reject messages.
3281
3282 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3283 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3284 whitespace changes from 4.64-PH/27
3285
3286 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3287 match 4.64-PH/13
3288
3289 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3290 are found, allow negative numbers in numeric criteria)
3291
3292 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3293
3294 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3295 to match changes made in 4.64-PH/43
3296
3297 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3298
3299 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3300 "domain" is actually an IP address, and force a failure. This locks out
3301 those revolvers/nameservers that support "A-for-A" lookups, in
3302 contravention of the specifications.
3303
3304 PH/48 When a host name was looked up from an IP address, and the subsequent
3305 forward lookup of the name timed out, the host name was left in
3306 $sender_host_name, contrary to the specification.
3307
3308 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3309 restricted to single-key lookups, Exim was not diagnosing an error if
3310 * or *@ was used with a query-style lookup.
3311
3312 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3313
3314 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3315 long ago, but noone interested enough thought of it. Let's just say that
3316 the "1.1" means that there are some new functions that weren't there at
3317 some point in the past.
3318
3319 PH/51 Error processing for expansion failure of helo_data from an smtp
3320 transport during callout processing was broken.
3321
3322 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3323 tested/used via the -bh/-bhc/-bs options.
3324
3325 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3326 bug, fixed in subsequent PCRE releases).
3327
3328 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3329 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3330
3331 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3332
3333
3334 Exim version 4.63
3335 -----------------
3336
3337 SC/01 Use a glob alias rather than an array ref in eximstats generated
3338 parser. This improves both readability and performance.
3339
3340 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3341 Don't display local sender or destination tables in eximstats unless
3342 there is data to show.
3343 Added average volumes into the eximstats top table text output.
3344
3345 SC/03 Collect data on the number of addresses (recipients) as well
3346 as the number of messages in eximstats.
3347
3348 TF/01 Correct an error in the documentation for the redirect router. Exim
3349 does (usually) call initgroups() when daemonizing.
3350
3351 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3352 with consistent privilege compared to when running as a daemon.
3353
3354 TF/03 Note in the spec that $authenticated_id is not set for local
3355 submissions from trusted users.
3356
3357 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3358 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3359
3360 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3361 by adding some example configuration directives to the default
3362 configuration file. A little bit of work is required to uncomment the
3363 directives and define how usernames and passwords are checked, but
3364 there is now a framework to start from.
3365
3366 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3367 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3368 without this. I don't know how relevant this is to other LDAP libraries.
3369
3370 PH/02 Add the verb name to the "unknown ACL verb" error.
3371
3372 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3373
3374 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3375
3376 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3377 directory not expanded when it should be if an expanded home directory
3378 was set for the address (which is overridden by the transport).
3379
3380 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3381 libradius.
3382
3383 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3384 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3385 because it is too late at that time, and has no effect.
3386
3387 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3388 security issue with \' (bugzilla #107). I could not use the
3389 PQescapeStringConn() function, because it needs a PGconn value as one of
3390 its arguments.
3391
3392 PH/08 When testing addresses using -bt, indicate those final addresses that
3393 are duplicates that would not cause an additional delivery. At least one
3394 person was confused, thinking that -bt output corresponded to deliveries.
3395 (Suppressing duplicates isn't a good idea as you lose the information
3396 about possibly different redirections that led to the duplicates.)
3397
3398 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3399 systems where poll() doesn't work, in particular OS X.
3400
3401 PH/10 Added more information to debugging output for retry time not reached.
3402
3403 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3404 operations in malware.c.
3405
3406 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3407 signatures.
3408
3409 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3410 syslog_duplication set false, log lines that would normally be written
3411 both the the main log and to the reject log were not written to syslog at
3412 all.
3413
3414 PH/14 In the default configuration, change the use of "message" in ACL warn
3415 statements to "add_header".
3416
3417 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3418 not followed by a command (e.g. "seen endif").
3419
3420 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3421 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3422 latter.
3423
3424 PH/17 Added extra conditions to the default value of delay_warning_condition
3425 so that it is now:
3426
3427 ${if or { \
3428 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3429 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3430 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3431 }{no}{yes}}
3432
3433 The Auto-Submitted: and various List- headers are standardised, whereas I
3434 don't think Precedence: ever was.
3435
3436 PH/18 Refactored debugging code in route_finduser() to show more information,
3437 in particular, the error code if getpwnam() issues one.
3438
3439 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3440 This is apparently needed in addition to the PH/07 change above to avoid
3441 any possible encoding problems.
3442
3443 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3444 but not after initializing Perl.
3445
3446 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3447 output them only if debugging. By default they are written stderr,
3448 apparently, which is not desirable.
3449
3450 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3451 queries.
3452
3453 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3454 --not options
3455
3456 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3457
3458 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3459 authenticated or an ident call has been made. Suppress the default
3460 values for $authenticated_id and $authenticated_sender (but permit -oMai
3461 and -oMas) when testing with -bh.
3462
3463 PH/24 Re-jigged the order of the tests in the default configuration so that the
3464 tests for valid domains and recipients precede the DNS black list and CSA
3465 tests, on the grounds that those ones are more expensive.
3466
3467 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3468 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3469 This bug exists in every version of Exim that I still have, right back to
3470 0.12.
3471
3472 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3473 However, an attempt to turn on case-sensitivity in a regex key by
3474 including (?-i) didn't work because the subject string was already
3475 lowercased, and the effects were non-intuitive. It turns out that a
3476 one-line patch can be used to allow (?-i) to work as expected.
3477
3478
3479 Exim version 4.62
3480 -----------------
3481
3482 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3483 other effects) broke the use of negated acl sub-conditions.
3484
3485 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3486 patch).
3487
3488 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3489 "Deny" causes Exim to reject the incoming connection with a 554 error.
3490 Unfortunately, if there is a major crisis, such as a disk failure,
3491 tcp-wrappers gives "deny", whereas what one would like would be some
3492 kind of temporary error. A kludge has been added to help with this.
3493 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3494 554 error is used if errno is still zero or contains ENOENT (which occurs
3495 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3496 451 error is used.
3497
3498 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3499
3500 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3501 errors. Otherwise a message that provokes a temporary error (when other
3502 messages do not) can cause a whole host to time out.
3503
3504 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3505 addresses were routed directly to files or pipes from a redirect router.
3506 File deliveries just didn't batch; pipe deliveries might have suffered
3507 odd errors.
3508
3509 PH/06 A failure to get a lock for a hints database would erroneously always say
3510 "Failed to get write lock", even when it was really a read lock.
3511
3512 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3513 of 0600. This has been changed to use the value of the lockfile_mode
3514 option (which defaults to 0600).
3515
3516 PH/08 Applied small patch from the Sieve maintainer.
3517
3518 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3519 folder from quota calculations, a direct delivery into this folder messed
3520 up the contents of the maildirsize file. This was because the regex was
3521 used only to exclude .Trash (or whatever) when the size of the mailbox
3522 was calculated. There was no check that a delivery was happening into an
3523 excluded directory. This bug has been fixed by ignoring all quota
3524 processing for deliveries into excluded directories.
3525
3526 PH/10 Added the maildirfolder_create_regex option to appendfile.
3527
3528
3529 Exim version 4.61
3530 -----------------
3531
3532 PH/01 The code for finding all the local interface addresses on a FreeBSD
3533 system running IPv6 was broken. This may well have applied to all BSD
3534 systems, as well as to others that have similar system calls. The broken
3535 code found IPv4 interfaces correctly, but gave incorrect values for the
3536 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3537 that it would not match correctly against @[] and not recognize the IPv6
3538 addresses as local.
3539
3540 PH/02 The ipliteral router was not recognizing addresses of the form user@
3541 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3542
3543 PH/03 Added disable_ipv6.
3544
3545 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3546 decoded form, because it is most often used to construct To: headers
3547 lines in autoreplies, and the decoded form may well be syntactically
3548 invalid. However, $reply_address has leading white space removed, and all
3549 newlines turned into spaces so that the autoreply transport does not
3550 grumble.
3551
3552 PH/05 If group was specified without a user on a router, and no group or user
3553 was specified on a transport, the group from the router was ignored.
3554
3555 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3556 for visible compile-time settings that can be used to change these
3557 numbers, for those that want even more. Backwards compatibility with old
3558 spool files has been maintained. However, going back to a previous Exim
3559 release will lost any variables that are in spool files.
3560
3561 PH/07 Two small changes when running in the test harness: increase delay when
3562 passing a TCP/IP connection to a new process, in case the original
3563 process has to generate a bounce, and remove special handling of
3564 127.0.0.2 (sic), which is no longer necessary.
3565
3566 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3567 be the same on different OS.
3568
3569 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3570 testing.
3571
3572 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3573 whether --show-vars was specified or not
3574
3575 JJ/02 exipick: Added support for new ACL variable spool format introduced
3576 in 4.61-PH/06
3577
3578 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3579 syntactically invalid From: or Reply-to: line, and a filter used this to
3580 generate an autoreply, and therefore failed to obtain an address for the
3581 autoreply, Exim could try to deliver to a non-existent relative file
3582 name, causing unrelated and misleading errors. What now happens is that
3583 it logs this as a hard delivery error, but does not attempt to create a
3584 bounce message.
3585
3586 PH/11 The exinext utility has a -C option for testing purposes, but although
3587 the given file was scanned by exinext itself; it wasn't being passed on
3588 when Exim was called.
3589
3590 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3591 an end-of-file indication when reading a command response.
3592
3593 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3594 compiled. In many other places in Exim, IPv6 addresses are always
3595 recognized, so I have changed this. It also means that IPv4 domain
3596 literals of the form [IPV4:n.n.n.n] are now always recognized.
3597
3598 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3599 used if the router is not running as root, for example, when verifying at
3600 ACL time, or when using -bh. The debugging output from this situation was
3601 non-existent - all you got was a failure to exec. I have made two
3602 changes:
3603
3604 (a) Failures to set uid/gid, the current directory, or a process leader
3605 in a subprocess such as that created by queryprogram now generate
3606 suitable debugging output when -d is set.
3607
3608 (b) The queryprogram router detects when it is not running as root,
3609 outputs suitable debugging information if -d is set, and then runs
3610 the subprocess without attempting to change uid/gid.
3611
3612 PH/15 Minor change to Makefile for building test_host (undocumented testing
3613 feature).
3614
3615 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3616 additional section of a DNS packet that returns MX or SRV records.
3617 Instead, it always explicitly searches for A/AAAA records. This avoids
3618 major problems that occur when a DNS server includes only records of one
3619 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3620 fixed another bug: if SRV records were looked up and the corresponding
3621 address records were *not* found in the additional section, the port
3622 values from the SRV records were lost.
3623
3624 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3625 using the correct key (the original address) when searching the retry
3626 rules in order to find which one to use for generating the retry hint.
3627
3628 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3629 adding the default one. Similarly, if it contains a Reply-To: header, the
3630 errors_reply_to option, if set, is not used.
3631
3632 PH/19 When calculating a retry time, Exim used to measure the "time since
3633 failure" by looking at the "first failed" field in the retry record. Now
3634 it does not use this if it is later than than the arrival time of the
3635 message. Instead it uses the arrival time. This makes for better
3636 behaviour in cases where some deliveries succeed, thus re-setting the
3637 "first failed" field. An example is a quota failure for a huge message
3638 when small messages continue to be delivered. Without this change, the
3639 "time since failure" will always be short, possible causing more frequent
3640 delivery attempts for the huge message than are intended.
3641 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3642
3643 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3644 $1, $2, $3) because the numerical variables can be reset during some
3645 expansion items (e.g. "match"), thereby losing the authentication data.
3646
3647 PH/21 Make -bV show the size of off_t variables so that the test suite can
3648 decide whether to run tests for quotas > 2G.
3649
3650 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3651 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3652 filecount value is greater than 2G or if a quota value is greater than 2G
3653 on a system where the size of off_t is not greater than 4, a panic error
3654 is given.
3655
3656 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3657 never match. The debug and -bh output now contains an explicit error
3658 message indicating a malformed IPv4 address or mask.
3659
3660 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3661 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3662 PH/23 above applies.
3663
3664 PH/25 Do not write to syslog when running in the test harness. The only
3665 occasion when this arises is a failure to open the main or panic logs
3666 (for which there is an explicit test).
3667
3668 PH/26 Added the /no_tell option to "control=freeze".
3669
3670 PH/27 If a host name lookup failed very early in a connection, for example, if
3671 the IP address matched host_lookup and the reverse lookup yielded a name
3672 that did not have a forward lookup, an error message of the form "no IP
3673 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3674 could be logged. Now it outputs the IP address instead of "NULL".
3675
3676 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3677 allows the sender and the authenticated sender to be set when
3678 submitting a message from within Exim. Since child_open_exim() is
3679 documented for local_scan(), the new function should be too.
3680
3681 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3682 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3683 results in an empty string is now treated as unset.
3684
3685 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3686
3687 PH/31 Added sender_verify_fail logging option.
3688
3689 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3690 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3691 tidied the source and removed it altogether.
3692
3693 PH/33 When a queue run was abandoned because the load average was too high, a
3694 log line was always written; now it is written only if the queue_run log
3695 selector is set. In addition, the log line for abandonment now contains
3696 information about the queue run such as the pid. This is always present
3697 in "start" and "stop" lines but was omitted from the "abandon" line.
3698
3699 PH/34 Omit spaces between a header name and the colon in the error message that
3700 is given when verify = headers_syntax fails (if there are lots of them,
3701 the message gets confusing).
3702
3703 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3704 names, as there are now some PTR records that contain slashes. This check
3705 is only to protect against broken name servers that fall over on strange
3706 characters, so the fact that it applies to all lookups doesn't matter.
3707
3708 PH/36 Now that the new test suite is complete, we can remove some of the
3709 special code in Exim that was needed for the old test suite. For example,
3710 sorting DNS records because real resolvers return them in an arbitrary
3711 order. The new test suite's fake resolver always returns records in the
3712 same order.
3713
3714 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3715 bounces) except when queue_only is set, to avoid logging races between
3716 the different processes.
3717
3718 PH/38 Panic-die if .include specifies a non-absolute path.
3719
3720 PH/39 A tweak to the "H" retry rule from its user.
3721
3722 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3723 a label. They prevented compilation on older perls.
3724
3725 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3726 a warning to be raised on newish perls.
3727
3728 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3729 on queue. Changes to match documented behaviour of showing count of
3730 messages matching specified criteria.
3731
3732 PH/40 Changed the default ident timeout from 30s to 5s.
3733
3734 PH/41 Added support for the use of login_cap features, on those BSD systems
3735 that have them, for controlling the resources used by pipe deliveries.
3736
3737 PH/42 The content-scanning code uses fopen() to create files in which to put
3738 message data. Previously it was not paying any attention to the mode of
3739 the files. Exim runs with umask(0) because the rest of the code creates
3740 files with open(), and sets the required mode explicitly. Thus, these
3741 files were ending up world-writeable. This was not a big issue, because,
3742 being within the spool directory, they were not world-accessible. I have
3743 created a function called modefopen, which takes an additional mode
3744 argument. It sets umask(777), creates the file, chmods it to the required
3745 mode, then resets the umask. All the relevant calls to fopen() in the
3746 content scanning code have been changed to use this function.
3747
3748 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3749 to 24 hours. This avoids potential overflow problems when processing G
3750 and H retry rules. I suspect nobody ever tinkers with this value.
3751
3752 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3753
3754 PH/45 When the plaintext authenticator is running as a client, the server's
3755 challenges are checked to ensure they are valid base64 strings. By
3756 default, the authentication attempt is cancelled if an invalid string is
3757 received. Setting client_ignore_invalid_base64 true ignores these errors.
3758 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3759 they are received. Thus, the responses can be made to depend on the
3760 challenges. If an invalid string is ignored, an empty string is placed in
3761 the variable.
3762
3763 PH/46 Messages that are created by the autoreply transport now contains a
3764 References: header, in accordance with RFCs 2822 and 3834.
3765
3766 PH/47 Added authenticated_sender_force to the smtp transport.
3767
3768 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3769
3770 PH/49 Installed latest patch from the Sieve maintainer.
3771
3772 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3773 was also set, the appendfile transport was unnecessarily scanning a
3774 directory of message files (e.g. for maildir delivery) to find the count
3775 of files (along with the size), even though it did not need this
3776 information. It now does the scan only if it needs to find either the
3777 size of the count of files.
3778
3779 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3780
3781 PH/52 Two bugs concerned with error handling when the smtp transport is
3782 used in LMTP mode:
3783
3784 (i) Exim was not creating retry information for temporary errors given
3785 for individual recipients after the DATA command when the smtp transport
3786 was used in LMTP mode. This meant that they could be retried too
3787 frequently, and not timed out correctly.
3788
3789 (ii) Exim was setting the flag that allows error details to be returned
3790 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3791 recipients that were returned after the DATA command.
3792
3793 PH/53 This is related to PH/52, but is more general: for any failing address,
3794 when detailed error information was permitted to be returned to the
3795 sender, but the error was temporary, then after the final timeout, only
3796 "retry timeout exceeded" was returned. Now it returns the full error as
3797 well as "retry timeout exceeded".
3798
3799 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3800 do this, and (what is worse) MTAs that accept it.
3801
3802 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3803 will now be deprecated.
3804
3805 PH/56 New os.c-cygwin from the Cygwin maintainer.
3806
3807 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3808 formats (previously only available in exim formats via -bpr, -bpru,
3809 and -bpra. Now also available in native and exiqgrep formats)
3810
3811 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3812 with very large, slow to parse queues
3813
3814 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3815
3816 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3817
3818 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3819 responses to authentication challenges, though it was showing the
3820 challenges; (ii) I've removed the CR characters from the debug output for
3821 SMTP output lines.
3822
3823 PH/58 Allow for the insertion of a newline as well as a space when a string
3824 is turned into more than one encoded-word during RFC 2047 encoding. The
3825 Sieve code now uses this.
3826
3827 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3828 data_4xx, lost_connection, tls_required.
3829
3830 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3831 message was being sent as an SMTP response.
3832
3833 PH/61 Add -l and -k options to exicyclog.
3834
3835 PH/62 When verifying, if an address was redirected to one new address, so that
3836 verification continued, and the new address failed or deferred after
3837 having set something in $address_data, the value of $address_data was not
3838 passed back to the ACL. This was different to the case when no
3839 redirection occurred. The value is now passed back in both cases.
3840
3841 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3842 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3843 use login_cap.h, so on its own it isn't the distinguishing feature. The
3844 new name refers directly to the setclassresources() function.
3845
3846 PH/65 Added configuration files for NetBSD3.
3847
3848 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3849
3850 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3851 is preferred over IPv4.
3852
3853 PH/68 The bounce_return_message and bounce_return_body options were not being
3854 honoured for bounces generated during the reception of non-SMTP messages.
3855 In particular, this applied to messages rejected by the ACL. This bug has
3856 been fixed. However, if bounce_return_message is true and bounce_return_
3857 body is false, the headers that are returned for a non-SMTP message
3858 include only those that have been read before the error was detected.
3859 (In the case of an ACL rejection, they have all been read.)
3860
3861 PH/69 The HTML version of the specification is now built in a directory called
3862 spec_html instead of spec.html, because the latter looks like a path with
3863 a MIME-type, and this confuses some software.
3864
3865 PH/70 Catch two compiler warnings in sieve.c.
3866
3867 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3868 function verify_get_ident() calls ip_connect() to connect a socket, but
3869 if the "connect()" function timed out, ip_connect() used to close the
3870 socket. However, verify_get_ident() also closes the socket later, and in
3871 between Exim writes to the log, which may get opened at this point. When
3872 the socket was closed in ip_connect(), the log could get the same file
3873 descriptor number as the socket. This naturally causes chaos. The fix is
3874 not to close the socket in ip_connect(); the socket should be closed by
3875 the function that creates it. There was only one place in the code where
3876 this was missing, in the iplookup router, which I don't think anybody now
3877 uses, but I've fixed it anyway.
3878
3879 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3880 well as to direct DNS lookups. Otherwise the handling of names in host
3881 lists is inconsistent and therefore confusing.
3882
3883
3884 Exim version 4.60
3885 -----------------
3886
3887 PH/01 Two changes to the default runtime configuration:
3888
3889 (1) Move the checks for relay_from_hosts and authenticated clients from
3890 after to before the (commented out) DNS black list checks.
3891
3892 (2) Add control=submission to the relay_from_hosts and authenticated
3893 clients checks, on the grounds that messages accepted by these
3894 statements are most likely to be submissions.
3895
3896 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3897
3898 (1) Generate an error if the third argument for the ${prvs expansion is
3899 not a single digit.
3900
3901 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3902 string.
3903
3904 (3) Reset the variables that are obtained from the first argument of
3905 ${prvscheck and used in the second argument before leaving the code,
3906 because their memory is reclaimed, so using them afterwards may do
3907 silly things.
3908
3909 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3910 one (it's much easier than Tom thought :-).
3911
3912 (5) Because of (4), we can now allow for the use of $prvscheck_result
3913 inside the third argument.
3914
3915 PH/03 For some reason, the default setting of PATH when running a command from
3916 a pipe transport was just "/usr/bin". I have changed it to
3917 "/bin:/usr/bin".
3918
3919 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3920 anything to be listed in the output from -bV.
3921
3922 PH/05 When a filter generated an autoreply, the entire To: header line was
3923 quoted in the delivery log line, like this:
3924
3925 => >A.N.Other <ano@some.domain> <original@ddress> ...
3926
3927 This has been changed so that it extracts the operative address. There
3928 may be more than one such address. If so, they are comma-separated, like
3929 this:
3930
3931 => >ano@some.domain,ona@other.domain <original@ddress> ...
3932
3933 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3934 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3935 not being looked up in the rDNS to get a host name, Exim was showing the
3936 IP address twice in Received: lines, even though the IP addresses were
3937 identical. For example:
3938
3939 Received: from [1.2.3.4] (helo=[1.2.3.4])
3940
3941 However, if the real host name was known, it was omitting the HELO data
3942 if it matched the actual IP address. This has been tidied up so that it
3943 doesn't show the same IP address twice.
3944
3945 PH/07 When both +timestamp and +memory debugging was on, the value given by
3946 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3947 called by the debug printing, thereby overwriting the timestamp buffer.
3948 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3949
3950 PH/08 When the original message was included in an autoreply transport, it
3951 always said "this is a copy of the message, including all the headers",
3952 even if body_only or headers_only was set. It now gives an appropriate
3953 message.
3954
3955 PH/09 Applied a patch from the Sieve maintainer which:
3956
3957 o fixes some comments
3958 o adds the (disabled) notify extension core
3959 o adds some debug output for the result of if/elsif tests
3960 o points to the current vacation draft in the documentation
3961 and documents the missing references header update
3962
3963 and most important:
3964
3965 o fixes a bug in processing the envelope test (when testing
3966 multiple envelope elements, the last element determined the
3967 result)
3968
3969 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3970 Electronic Mail") by including:
3971
3972 Auto-submitted: auto-generated
3973
3974 in the messages that it generates (bounce messages and others, such as
3975 warnings). In the case of bounce messages for non-SMTP messages, there was
3976 also a typo: it was using "Auto_submitted" (underscore instead of
3977 hyphen). Since every message generated by Exim is necessarily in response
3978 to another message, thes have all been changed to:
3979
3980 Auto-Submitted: auto-replied
3981
3982 in accordance with these statements in the RFC:
3983
3984 The auto-replied keyword:
3985
3986 - SHOULD be used on messages sent in direct response to another
3987 message by an automatic process,
3988
3989 - MUST NOT be used on manually-generated messages,
3990
3991 - MAY be used on Delivery Status Notifications (DSNs) and Message
3992 Disposition Notifications (MDNs),
3993
3994 - MUST NOT be used on messages generated by automatic or periodic
3995 processes, except for messages which are automatic responses to
3996 other messages.
3997
3998 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3999 to the default Received: header definition.
4000
4001 PH/12 Added log selector acl_warn_skipped (default on).
4002
4003 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4004 variables because (a) they are in the wrong storage pool and (b) even if
4005 they were copied, it wouldn't work properly because of the caching.
4006
4007 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4008 checking when decoding. Apparently there are clients that generate
4009 overlong encoded strings. Why am I not surprised?
4010
4011 PH/15 If the first argument of "${if match_address" was not empty, but did not
4012 contain an "@" character, Exim crashed. Now it writes a panic log message
4013 and treats the condition as false.
4014
4015 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4016
4017 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4018 extension "envelope-auth". The code is finished and in agreement with
4019 other implementations, but there is no documentation so far and in fact,
4020 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4021 not changing the active code.
4022
4023 Print executed "if" and "elsif" statements when debugging is used. This
4024 helps a great deal to understand what a filter does.
4025
4026 Document more things not specified clearly in RFC3028. I had all this
4027 sorted out, when out of a sudden new issues came to my mind. Oops."
4028
4029 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4030 (Bugzilla #53).
4031
4032 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4033 canonical form (as documented). However, after a host name lookup from
4034 the IP address, check_host() was doing a simple string comparison with
4035 addresses acquired from the DNS when checking that the found name did
4036 have the original IP as one of its addresses. Since any found IPv6
4037 addresses are likely to be in abbreviated form, the comparison could
4038 fail. Luckily, there already exists a function for doing the comparison
4039 by converting both addresses to binary, so now that is used instead of
4040 the text comparison.
4041
4042 PH/20 There was another similar case to PH/19, when a complete host name was
4043 given in a host list; looking up its IP address could give an abbreviated
4044 form, whereas the current host's name might or might not be abbreviated.
4045 The same fix has been applied.
4046
4047
4048 Exim version 4.54
4049 -----------------
4050
4051 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4052 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4053 It now does.
4054
4055 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4056 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4057
4058 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4059
4060 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4061 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4062 Also, for "Auto-Submitted", treat anything other than "no" as
4063 non-personal, in accordance with RFC 3834. (Previously it treated
4064 anything starting "auto-" as non-personal.)
4065
4066 TF/01 The control=submission/name=... option had a problem with syntax
4067 errors if the name included a slash character. The /name= option
4068 now slurps the rest of the string, so it can include any characters
4069 but it must come last in the list of options (after /sender_retain
4070 or /domain=).
4071
4072 PH/05 Some modifications to the interface to the fake nameserver for the new
4073 testing suite.
4074
4075
4076
4077 Exim version 4.53
4078 -----------------
4079
4080 TK/01 Added the "success_on_redirect" address verification option. See
4081 NewStuff for rationale and an example.
4082
4083 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4084
4085 PH/02 Patch to exigrep to allow it to work on syslog lines.
4086
4087 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4088 fread() to skip over the body file's header line, because in Cygwin the
4089 header line is locked and is inaccessible.
4090
4091 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4092 co-exist for some time) to make it clear that it is the Exim ID that is
4093 referenced, not the Message-ID: header line.
4094
4095 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4096 string_format() function, because snprintf() does not exist on all
4097 operating systems.
4098
4099 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4100 ${stat: expansion item.
4101
4102 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4103 protocol synchronization error", to keep the pedants happy.
4104
4105 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4106 well as for IRIX systems, when gcc is being used. See the host.c source
4107 file for comments.
4108
4109 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4110
4111 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4112 setting.
4113
4114 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4115 transport and to the smtp transport in LMTP mode.
4116
4117 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4118
4119 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4120 run a filter in a subprocess. This could lead to confusion in subsequent
4121 lookups in the parent process. There should also be a search_tidyup() at
4122 the end of the subprocess.
4123
4124 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4125 only if the host matched helo_try_verify_hosts, which caused the
4126 verification to occur when the EHLO/HELO command was issued. The ACL just
4127 tested the remembered result. Now, if a previous verification attempt has
4128 not happened, "verify = helo" does it there and then.
4129
4130 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4131
4132 TK/03 Fix log output including CR from clamd.
4133
4134 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4135 exist provoked a memory error which could cause a segfault.
4136
4137 PH/15 Installed PCRE 6.2
4138
4139 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4140
4141 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4142 of the problem. Specifically, suggested +O2 rather than +O1 for the
4143 HP-UX compiler.
4144
4145 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4146
4147 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4148 record, the port was not correctly logged when the outgoing_port log
4149 selector was set (it logged the transort's default port).
4150
4151 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4152 fallback_hosts, and "hosts" in the smtp transport.
4153
4154 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4155 host errors such as "Connection refused".
4156
4157 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4158 authentication with radiusclient 0.4.9:
4159
4160 - Error returned from rc_read_config was caught wrongly
4161 - Username/password not passed on to radius server due to wrong length.
4162
4163 The presumption is that some radiusclient API changes for 4.51/PH/17
4164 were not taken care of correctly. The code is still untested by me (my
4165 Linux distribution still has 0.3.2 of radiusclient), but it was
4166 contributed by a Radius user.
4167
4168 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4169 expanding the "port" option of the smtp transport.
4170
4171 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4172 while reading a MIME header. Thanks to Tom Hughes for a patch.
4173
4174 PH/24 Include config.h inside local_scan.h so that configuration settings are
4175 available.
4176
4177 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4178 that in an ACL for RCPT (for example), you can examine exactly what was
4179 received.
4180
4181 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4182 commands, but it was not correctly comparing the address with the actual
4183 client host address. Thus, it would show the EHLO address in Received:
4184 header lines when this was not necessary.
4185
4186 PH/27 Added the % operator to ${eval:}.
4187
4188 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4189 it should be ignoring failures (because with -C, for example, it has lost
4190 privilege). It wasn't ignoring creation failures other than "already
4191 exists".
4192
4193 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4194 -bV or -d is used.
4195
4196 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4197 because an input line was too long, either on its own, or by virtue of
4198 too many continuations, the temporary file was not being removed, and the
4199 return code was incorrect.
4200
4201 PH/31 Missing "BOOL" in function definition in filtertest.c.
4202
4203 PH/32 Applied Sieve patches from the maintainer.
4204
4205 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4206
4207 PH/33 Added "verify = not_blind".
4208
4209 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4210 Local/Makefile (with some defaults set). These are used in built scripts
4211 such as exicyclog, but they have never been used in the exim_install
4212 script (though there are many overriding facilities there). I have
4213 arranged that the exim_install script now takes note of these two
4214 settings.
4215
4216 PH/35 Installed configuration files for Dragonfly.
4217
4218 PH/36 When a locally submitted message by a trusted user did not contain a
4219 From: header, and the sender address was obtained from -f or from an SMTP
4220 MAIL command, and the trusted user did not use -F to supply a sender
4221 name, $originator_name was incorrectly used when constructing a From:
4222 header. Furthermore, $originator_name was used for submission mode
4223 messages from external hosts without From: headers in a similar way,
4224 which is clearly wrong.
4225
4226 PH/37 Added control=suppress_local_fixups.
4227
4228 PH/38 When log_selector = +received_sender was set, and the addition of the
4229 sender made the log line's construction buffer exactly full, or one byte
4230 less than full, an overflow happened when the terminating "\n" was
4231 subsequently added.
4232
4233 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4234 when the result of a list match is failure because a DNS lookup failed.
4235
4236 PH/40 RM_COMMAND is now used in the building process.
4237
4238 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4239 the "build-* directories that it finds.
4240
4241 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4242 address in a domain literal was a prefix of an interface address.
4243
4244 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4245 when verifying a sender address, unless rewrite_headers is false.
4246
4247 PH/44 Wrote a long comment about why errors_to addresses are verified as
4248 recipients, not senders.
4249
4250 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4251 the ratelimit ACL was added.
4252
4253 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4254
4255 PH/46 Added extra information about PostgreSQL errors to the error string.
4256
4257 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4258 avoiding the need to install special zones in a real server. This is
4259 backwards compatible; if it can't find the fake resolver, it drops back.
4260 Thus, both old and new test suites can be run.
4261
4262 TF/02 Added util/ratelimit.pl
4263
4264 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4265 clock is set back in time.
4266
4267 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4268 Candler <B.Candler@pobox.com>.
4269
4270 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4271 OK for addresses that are the result of redirections.
4272
4273 PH/48 A number of further additions for the benefit of the new test suite,
4274 including a fake gethostbyname() that interfaces to the fake DNS resolver
4275 (see PH/47 above).
4276
4277 TF/06 The fix for widen_domains has also been applied to qualify_single and
4278 search_parents which are the other dnslookup options that can cause
4279 header rewrites.
4280
4281 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4282 type ("H").
4283
4284 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4285
4286 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4287 service" if it encountered an MX record with an empty target hostname.
4288 The message is now "an MX or SRV record indicated no SMTP service".
4289
4290 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4291 if the DNS of the sending site is misconfigured. This is quite a
4292 common situation. This change restores the behaviour of treating a
4293 helo verification defer as a failure.
4294
4295 PH/51 If self=fail was set on a router, the bounce message did not include the
4296 actual error message.
4297
4298
4299 Exim version 4.52
4300 -----------------
4301
4302 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4303
4304 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4305 command itself ended in error, the underlying message about the transport
4306 filter timeout was being overwritten with the pipe command error. Now the
4307 underlying error message should be appended to the second error message.
4308
4309 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4310
4311 PH/02 Reduce the amount of output that "make" produces by default. Full output
4312 can still be requested.
4313
4314 PH/03 The warning log line about a condition test deferring for a "warn" verb
4315 was being output only once per connection, rather than after each
4316 occurrence (because it was using the same function as for successful
4317 "warn" verbs). This seems wrong, so I have changed it.
4318
4319 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4320 it should not have, which might have caused a crash in the right
4321 circumstances, but probably never did.
4322
4323 PH/04 Installed a modified version of Tony Finch's patch to make submission
4324 mode fix the return path as well as the Sender: header line, and to
4325 add a /name= option so that you can make the user's friendly name appear
4326 in the header line.
4327
4328 TF/03 Added the control = fakedefer ACL modifier.
4329
4330 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4331 Mark Lowes for thorough testing.
4332
4333 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4334
4335 TK/03 Merged latest SRS patch from Miles Wilton.
4336
4337 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4338 with the definition in sysexits.h (which is #included earlier).
4339 Fortunately, Exim does not actually use EX_OK. The code used to try to
4340 preserve the sysexits.h value, by assuming that macro definitions were
4341 scanned for macro replacements. I have been disabused of this notion,
4342 so now the code just undefines EX_OK before #including unistd.h.
4343
4344 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4345 in the smtp transport. When a block could not be written in a single
4346 write() function, the timeout was being re-applied to each part-write.
4347 This seems wrong - if the receiver was accepting one byte at a time it
4348 would take for ever. The timeout is now adjusted when this happens. It
4349 doesn't have to be particularly precise.
4350
4351 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4352 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4353
4354 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4355 without a domain if the check to <postmaster@domain> fails.
4356
4357 SC/01 Eximstats: added -xls and the ability to specify output files
4358 (patch written by Frank Heydlauf).
4359
4360 SC/02 Eximstats: use FileHandles for outputting results.
4361
4362 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4363
4364 SC/04 Eximstats: fixed display of large numbers with -nvr option
4365
4366 SC/05 Eximstats: fixed merging of reports with empty tables.
4367
4368 SC/06 Eximstats: added the -include_original_destination flag
4369
4370 SC/07 Eximstats: removed tabs and trailing whitespace.
4371
4372 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4373
4374 TK/06 MBOX spool code: Add real "From " MBOX separator line
4375 so the .eml file is really in mbox format (even though
4376 most programs do not really care). Patch from Alex Miller.
4377
4378 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4379 The latter is generated from $received_to and is only set if the
4380 message has one envelope recipient. SA can use these headers,
4381 obviously out-of-the-box. Patch from Alex Miller.
4382
4383 PH/08 The ${def test on a variable was returning false if the variable's
4384 value was "0", contrary to what the specification has always said!
4385 The result should be true unless the variable is empty.
4386
4387 PH/09 The syntax error of a character other than { following "${if
4388 def:variable_name" (after optional whitespace) was not being diagnosed.
4389 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4390 accidental colon was present, for example, could give incorrect results.
4391
4392 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4393 result is used (not including appendfile, where other changes are about
4394 to be made).
4395
4396 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4397 This involved changing a lot of size variables from int to off_t. It
4398 should work with maildirs and everything.
4399
4400 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4401 spamd dying while we are connected to it.
4402
4403 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4404 <jgh@wizmail.org>
4405
4406 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4407 function for BDB 4.3.
4408
4409 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4410
4411 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4412 the sources for PCRE have been re-arranged and more files are now
4413 involved.
4414
4415 PH/15 The code I had for printing potentially long long variables in PH/11
4416 above was not the best (it lost precision). The length of off_t variables
4417 is now inspected at build time, and an appropriate printing format (%ld
4418 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4419 to be "long long int" or "long int". This is needed for the internal
4420 formatting function string_vformat().
4421
4422 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4423 the configuration file to be ":syslog", then the script "guesses" where
4424 the logs files are, rather than using the compiled in default. In our
4425 case the guess is not the same as the compiled default, so the script
4426 suddenly stopped working when I started to use syslog. The patch checks
4427 to see if log_file_path is "". If so, it attempts to read it from exim
4428 with no configuration file to get the compiled in version, before it
4429 falls back to the previous guessing code."
4430
4431 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4432 implementing BATV in an Exim configuration. See NewStuff for the gory
4433 details.
4434
4435 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4436 Makefile that are specific to HP-UX.
4437
4438 PH/18 If the "use_postmaster" option was set for a recipient callout together
4439 with the "random" option, the postmaster address was used as the MAIL
4440 FROM address for the random test, but not for the subsequent recipient
4441 test. It is now used for both.
4442
4443 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4444 patch removes a few documentation additions to RFC 3028, because the
4445 latest draft now contains them. It adds the new en;ascii-case comparator
4446 and a new error check for 8bit text in MIME parts. Comparator and
4447 require names are now matched exactly. I enabled the subaddress
4448 extension, but it is not well tested yet (read: it works for me)."
4449
4450 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4451 rework some of the code of TK/09 above to avoid the hardwired use of
4452 "%lld" and "long long". Replaced the call to snprintf() with a call to
4453 string_vformat().
4454
4455 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4456 records point to non-existent hosts", "retry timeout exceeded", and
4457 "retry time not reached for any host after a long failure period".
4458
4459 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4460 experimental DomainKeys support:
4461
4462 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4463 (2) On an error such as an illegally used "control", the wrong name for
4464 the control was given.
4465
4466 These problems did NOT occur unless DomainKeys support was compiled.
4467
4468 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4469
4470 PH/24 Added ${if match_ip condition.
4471
4472 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4473 databases so that it will be absolutely obvious if a crash occurs in the
4474 DB library. This is a regular occurrence (often caused by mis-matched
4475 db.h files).
4476
4477 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4478 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4479 picked up on a user's system that detects such things. There doesn't seem
4480 to be a gcc warning option for this - only an attribute that has to be
4481 put on the function's prototype. It seems that in Fedora Core 4 they have
4482 set this on a number of new functions. No doubt there will be more in due
4483 course.
4484
4485 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4486 specify a transport. However, if an address that was verified by such a
4487 router was the subject of a callout, Exim crashed because it tried to
4488 read the rcpt_include_affixes from the non-existent transport. Now it
4489 just assumes that the setting of that option is false. This bug was
4490 introduced by 4.51/PH/31.
4491
4492 PH/28 Changed -d+all to exclude +memory, because that information is very
4493 rarely of interest, but it makes the output a lot bigger. People tend to
4494 do -d+all out of habit.
4495
4496 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4497 code in os-type was giving problems when libc.so lives in lib64, like on
4498 x86_64 Fedora Core.
4499
4500 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4501 aren't the modern standard, and it seems that some systems' include files
4502 don't always have them. Exim was already checking for some of the newer
4503 ones like T_AAAA, and defining it itself. I've added checks for all the
4504 record types that Exim uses.
4505
4506 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4507 not automatically generating a new one, as it is supposed to. This
4508 prevented TLS from working. If the file did exist, but contained invalid
4509 data, a new version was generated, as expected. It was only the case of a
4510 non-existent file that was broken.
4511
4512 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4513 with a change in libdomainkeys > 0.64.
4514
4515 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4516 from DNS. If the selector record carries the flag, it now has
4517 precedence over the domain-wide flag.
4518
4519 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4520
4521 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4522 the use of a port name that isn't defined in /etc/services) occurred, the
4523 message was deferred as in a normal delivery, and thus remained on the
4524 spool, instead of being failed because of the mua_wrapper setting. This
4525 is now fixed, and I tidied up some of the mua_wrapper messages at the
4526 same time.
4527
4528 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4529 the messages in a hash of arrays rather than using individual hashes.
4530 This is a bit cleaner and results in dramatic memory savings, albeit
4531 at a slight CPU cost.
4532
4533 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4534 as requested by Marc Sherman.
4535
4536 SC/10 Eximstats: added histograms for user specified patterns as requested
4537 by Marc Sherman.
4538
4539 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4540
4541 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4542 fopen() in the content-scanning modules that did not already have it.
4543
4544
4545 Exim version 4.51
4546 -----------------
4547
4548 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4549 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4550
4551 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4552
4553 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4554
4555 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4556 to test Sieve filters that use "vacation".
4557
4558 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4559 that changes the way the GnuTLS parameters are stored in the cache file.
4560 The new format can be generated externally. For backward compatibility,
4561 if the data in the cache doesn't make sense, Exim assumes it has read an
4562 old-format file, and it generates new data and writes a new file. This
4563 means that you can't go back to an older release without removing the
4564 file.
4565
4566 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4567 work if there are any delivery delays because "one_time" forces the
4568 parent to be marked "delivered", so its unseen clone is never tried
4569 again. For this reason, Exim now forbids the simultaneous setting of
4570 these two options.
4571
4572 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4573 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4574 entry if you want to know the details. The fix, however, neglected to
4575 consider the case when local delivery batching is involved. The test for
4576 "previously delivered" was not happening when checking to see if an
4577 address could be batched with a previous (undelivered) one; under
4578 certain circumstances this could lead to multiple deliveries to the same
4579 address.
4580
4581 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4582 in its include files, and this causes problems building Exim.
4583
4584 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4585 header_syntax) but Exim was just ignoring anything given after a slash.
4586 In particular, this caused confusion with an attempt to use "verify =
4587 reverse_host_lookup/defer_ok". An error is now given when options are
4588 supplied for verify items that do not have them. (Maybe reverse_host_
4589 lookup should have a defer_ok option, but that's a different point.)
4590
4591 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4592 defined by RFC 821) to 2048, because there were problems with some AUTH
4593 commands, and RFC 1869 says the size should be increased for extended
4594 SMTP commands that take arguments.
4595
4596 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4597 Finch).
4598
4599 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4600 "unknown" error; now it says that the functionality isn't in the binary.
4601
4602 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4603 an address' error message when a string expansion fails (syntax or
4604 whatever). Otherwise the password may appear in the log. Following change
4605 PH/42 below, there is no longer a chance of it appearing in a bounce
4606 message.
4607
4608 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4609
4610 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4611 of its addresses was ever tried. (Bugzilla bug #2.)
4612
4613 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4614 the result incorrectly in the debug output. (It correctly added a newline
4615 to what was transported.)
4616
4617 TF/01 Added $received_time.
4618
4619 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4620 commented out examples of how to interface to a virus scanner and to
4621 SpamAssassin. Also added commented examples of av_scanner and
4622 spamd_address settings.
4623
4624 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4625 and controls are allowed in which ACLs. There were a couple of minor
4626 errors. Some of the entries in the conditions table (which is a table of
4627 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4628 negation of where the condition IS allowed.
4629
4630 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4631
4632 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4633 header file does not have a version number, so I've had to invent a new
4634 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4635 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4636 radiusclient), but it was contributed by a Radius user.
4637
4638 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4639 files or directories, for OpenSSL.
4640
4641 PH/19 When an Exim process that is running as root has to create an Exim log
4642 file, it does so in a subprocess that runs as exim:exim so as to get the
4643 ownership right at creation (otherwise, other Exim processes might see
4644 the file with the wrong ownership). There was no test for failure of this
4645 fork() call, which would lead to the process getting stuck as it waited
4646 for a non-existent subprocess. Forks do occasionally fail when resources
4647 run out. I reviewed all the other calls to fork(); they all seem to check
4648 for failure.
4649
4650 PH/20 When checking for unexpected SMTP input at connect time (before writing
4651 the banner), Exim was not dealing correctly with a non-positive return
4652 from the read() function. If the client had disconnected by this time,
4653 the result was a log entry for a synchronization error with an empty
4654 string after "input=" when read() returned zero. If read() returned -1
4655 (an event I could not check), uninitialized data bytes were printed.
4656 There were reports of junk text (parts of files, etc) appearing after
4657 "input=".
4658
4659 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4660
4661 PH/22 Added support for macro redefinition, and (re)definition in between
4662 driver and ACL definitions.
4663
4664 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4665 forgetting to use the resulting value; it was using the unexpanded value.
4666
4667 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4668 hadn't been configured. The fix is from Juergen Kreileder, who
4669 understands it better than I do:
4670
4671 "Here's what I see happening with three configured cyrus_sasl
4672 authenticators configured (plain, login, cram-md5):
4673
4674 On startup auth_cyrus_sasl_init() gets called for each of these.
4675 This means three calls to sasl_listmech() without a specified mech_list.
4676 => SASL tests which mechs of all available mechs actually work
4677 => three warnings about OTP not working
4678 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4679
4680 With the patch, sasl_listmech() also gets called three times. But now
4681 SASL's mech_list option is set to the server_mech specified in the the
4682 authenticator. Or in other words, the answer from sasl_listmech()
4683 gets limited to just the mech you're testing for (which is different
4684 for each call.)
4685 => the return list contains just 'plain' or 'login', 'cram-md5' or
4686 nothing depending on the value of ob->server_mech.
4687
4688 I've just tested the patch: Authentication still works fine,
4689 unavailable mechs specified in the exim configuration are still
4690 caught, and the auth.log warnings about OTP are gone."
4691
4692 PH/25 When debugging is enabled, the contents of the command line are added
4693 to the debugging output, even when log_selector=+arguments is not
4694 specified.
4695
4696 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4697 answer is "GNU", and only if the return is "GNU/something" is the answer
4698 "Linux".
4699
4700 PH/27 $acl_verify_message is now set immediately after the failure of a
4701 verification in an ACL, and so is available in subsequent modifiers. In
4702 particular, the message can be preserved by coding like this:
4703
4704 warn !verify = sender
4705 set acl_m0 = $acl_verify_message
4706
4707 Previously, $acl_verify_message was set only while expanding "message"
4708 and "log_message" when a very denied access.
4709
4710 PH/28 Modified OS/os.c-Linux with
4711
4712 -#ifndef OS_LOAD_AVERAGE
4713 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4714
4715 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4716 nomenclature these days.)
4717
4718 PH/29 Installed patch from the Sieve maintainer that adds the options
4719 sieve_useraddress and sieve_subaddress to the redirect router.
4720
4721 PH/30 In these circumstances:
4722 . Two addresses routed to the same list of hosts;
4723 . First host does not offer TLS;
4724 . First host accepts first address;
4725 . First host gives temporary error to second address;
4726 . Second host offers TLS and a TLS session is established;
4727 . Second host accepts second address.
4728 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4729 and peerdn, if requested) that were in fact used only for the second
4730 address.
4731
4732 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4733 attention to any local part prefix or suffix that was matched by the
4734 router that accepted the address. It now behaves in the same way as it
4735 does for delivery: the affixes are removed from the local part unless
4736 rcpt_include_affixes is set on the transport.
4737
4738 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4739 timeout during the DATA phase of an incoming message.
4740
4741 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4742 applied a patch sanctioned by the Sieve maintainer.
4743
4744 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4745 the uid or gid is negative. A case of a negative gid caused this to be
4746 noticed. The fix allows for either to be negative.
4747
4748 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4749 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4750 overlooked.
4751
4752 PH/36 The change PH/12 above was broken. Fixed it.
4753
4754 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4755 the grounds that routing the same address twice would always produce the
4756 same answer. This might have been true once, but it is certainly no
4757 longer true now. Routing a child address may depend on the previous
4758 routing that produced that child. Some complicated redirection strategies
4759 went wrong when messages had multiple recipients, and made Exim's
4760 behaviour dependent on the order in which the addresses were given.
4761
4762 I have moved the duplicate checking until after the routing is complete.
4763 Exim scans the addresses that are assigned to local and remote
4764 transports, and removes any duplicates. This means that more work will be
4765 done, as duplicates will always all be routed, but duplicates are
4766 presumably rare, so I don't expect this is of any significance.
4767
4768 For deliveries to pipes, files, and autoreplies, the duplicate checking
4769 still happens during the routing process, since they are not going to be
4770 routed further.
4771
4772 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4773 It corrects a timeout issue with spamd. This is Ian's comment: "The
4774 background is that sometimes spamd either never reads data from a
4775 connection it has accepted, or it never writes response data. The exiscan
4776 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4777 blindly assumes that writes won't block so it may never time out."
4778
4779 PH/39 Allow G after quota size as well as K and M.
4780
4781 PH/40 The value set for $authenticated_id in an authenticator may not contain
4782 binary zeroes or newlines because the value is written to log lines and
4783 to spool files. There was no check on this. Now the value is run through
4784 the string_printing() function so that such characters are converted to
4785 printable escape sequences.
4786
4787 PH/41 $message_linecount is a new variable that contains the total number of
4788 lines in the message. Compare $body_linecount, which is the count for the
4789 body only.
4790
4791 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4792 bounce and delay warning messages, except in certain special cases, which
4793 are as follows:
4794
4795 (a) An SMTP error message from a remote host;
4796 (b) A message specified in a :fail: redirection;
4797 (c) A message specified in a "fail" command in a system filter;
4798 (d) A message specified in a FAIL return from the queryprogram router;
4799 (e) A message specified by the cannot_route_message router option.
4800
4801 In these cases only, Exim does include the error details in bounce and
4802 warning messages. There are also a few cases where bland messages such
4803 as "unrouteable address" or "local delivery error" are given.
4804
4805 PH/43 $value is now also set for the "else" part of a ${run expansion.
4806
4807 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4808 being worked on, but at least Exim now implements the latest version to
4809 play with."
4810
4811 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4812 process to complete was treated as a delivery failure, a timeout while
4813 writing the message to the pipe was logged, but erroneously treated as a
4814 successful delivery. Such timeouts include transport filter timeouts. For
4815 consistency with the overall process timeout, these timeouts are now
4816 treated as errors, giving rise to delivery failures by default. However,
4817 there is now a new Boolean option for the pipe transport called
4818 timeout_defer, which, if set TRUE, converts the failures into defers for
4819 both kinds of timeout. A transport filter timeout is now identified in
4820 the log output.
4821
4822 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4823 systems where "make" and "gmake" are different, calling "gmake" at top
4824 level broke things. I've arranged for the value of $(MAKE) to be passed
4825 from the Makefile to this script so that it can call the same version of
4826 "make".
4827
4828
4829 A note about Exim versions 4.44 and 4.50
4830 ----------------------------------------
4831
4832 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4833 changes of various kinds. As a consequence, a big documentation update was
4834 needed. This delayed the release for rather longer than seemed good, especially
4835 in the light of a couple of (minor) security issues. Therefore, the changes
4836 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4837 release. So 4.44 and 4.50 are in effect two different branches that both start
4838 from 4.43.
4839
4840 I have left the 4.50 change log unchanged; it contains all the changes since
4841 4.43. The change log for 4.44 is below; many of its items are identical to
4842 those for 4.50. This seems to be the most sensible way to preserve the
4843 historical information.
4844
4845
4846 Exim version 4.50
4847 -----------------
4848
4849 1. Minor wording change to the doc/README.SIEVE file.
4850
4851 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4852 computation of the current number of files was incorrect.
4853
4854 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4855 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4856 place.
4857
4858 4. Give more explanation in the error message when the command for a transport
4859 filter fails to execute.
4860
4861 5. There are several places where Exim runs a non-Exim command in a
4862 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4863 was being done only for the command run by the queryprogram router. It is
4864 now done for all such subprocesses. The other cases are: ${run, transport
4865 filters, and the commands run by the lmtp and pipe transports.
4866
4867 6. Added CONFIGURE_GROUP build-time option.
4868
4869 7. Some older OS have a limit of 256 on the maximum number of file
4870 descriptors. Exim was using setrlimit() to set 1000 as a large value
4871 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4872 systems. I've change it so that if it can't get 1000, it tries for 256.
4873
4874 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4875 was an oversight, and furthermore, ever since the addition of extra
4876 controls (e.g. 4.43/32), the checks on when to allow different forms of
4877 "control" were broken. There should now be diagnostics for all cases when a
4878 control that does not make sense is encountered.
4879
4880 9. Added the /retain_sender option to "control=submission".
4881
4882 10. $recipients is now available in the predata ACL (oversight).
4883
4884 11. Tidy the search cache before the fork to do a delivery from a message
4885 received from the command line. Otherwise the child will trigger a lookup
4886 failure and thereby defer the delivery if it tries to use (for example) a
4887 cached ldap connection that the parent has called unbind on.
4888
4889 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4890 of $address_data from the recipient verification was clobbered by the
4891 sender verification.
4892
4893 13. The value of address_data from a sender verification is now available in
4894 $sender_address_data in subsequent conditions in the ACL statement.
4895
4896 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4897
4898 15. Added a new option "connect=<time>" to callout options, to set a different
4899 connection timeout.
4900
4901 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4902 was its contents. (It was OK if the option was not defined at all.)
4903
4904 17. A "Completed" log line is now written for messages that are removed from
4905 the spool by the -Mrm option.
4906
4907 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4908 information about exactly what failed.
4909
4910 19. Added -dd to debug only the daemon process.
4911
4912 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4913 handles timeouts, both on the server side and network timeouts. Renamed the
4914 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4915
4916 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4917 It is now set to "smtps".
4918
4919 22. $host_address is now set to the target address during the checking of
4920 ignore_target_hosts.
4921
4922 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4923 being passed; this would have caused $sender_host_name to have been used if
4924 matching the list had actually called for a host name (not very likely,
4925 since this list is usually IP addresses). A host name is now passed as
4926 "[x.x.x.x]".
4927
4928 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4929 code that specifies a non-restarting handler (typically sigaction() in
4930 modern systems) in an attempt to fix a rare and obscure crash bug.
4931
4932 25. Narrowed the window for a race in the daemon that could cause it to ignore
4933 SIGCHLD signals. This is not a major problem, because they are used only to
4934 wake it up if nothing else does.
4935
4936 26. A malformed maildirsize file could cause Exim to calculate negative values
4937 for the mailbox size or file count. Odd effects could occur as a result.
4938 The maildirsize information is now recalculated if the size or filecount
4939 end up negative.
4940
4941 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4942 support for a long time. Removed HAVE_SYS_VFS_H.
4943
4944 28. Installed the latest version of exipick from John Jetmore.
4945
4946 29. In an address list, if the pattern was not a regular expression, an empty
4947 subject address (from a bounce message) matched only if the pattern was an
4948 empty string. Non-empty patterns were not even tested. This was the wrong
4949 because it is perfectly reasonable to use an empty address as part of a
4950 database query. An empty address is now tested by patterns that are
4951 lookups. However, all the other forms of pattern expect the subject to
4952 contain a local part and a domain, and therefore, for them, an empty
4953 address still always fails if the pattern is not itself empty.
4954
4955 30. Exim went into a mad DNS loop when attempting to do a callout where the
4956 host was specified on an smtp transport, and looking it up yielded more
4957 than one IP address.
4958
4959 31. Re-factored the code for checking spool and log partition space into a
4960 function that finds that data and another that does the check. The former
4961 is then used to implement four new variables: $spool_space, $log_space,
4962 $spool_inodes, and $log_inodes.
4963
4964 32. The RFC2047 encoding function was originally intended for short strings
4965 such as real names; it was not keeping to the 75-character limit for
4966 encoded words that the RFC imposes. It now respects the limit, and
4967 generates multiple encoded words if necessary. To be on the safe side, I
4968 have increased the buffer size for the ${rfc2047: expansion operator from
4969 1024 to 2048 bytes.
4970
4971 33. It is now permitted to omit both strings after an "if" condition; if the
4972 condition is true, the result is "true". As before, when the second string
4973 is omitted, a false condition yields an empty string. This makes it less
4974 cumbersome to write custom ACL and router conditions.
4975
4976 34. Failure to deliver a bounce message always caused it to be frozen, even if
4977 there was an errors_to setting on the router. The errors_to setting is now
4978 respected.
4979
4980 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4981 canonical form (fully expanded) before being placed in
4982 $sender_host_address.
4983
4984 36. The table in the code that translates DNS record types into text (T_A to
4985 "A" for instance) was missing entries for NS and CNAME. It is just possible
4986 that this could have caused confusion if both these types were looked up
4987 for the same domain, because the text type is used as part of Exim's
4988 per-process caching. But the chance of anyone hitting this buglet seems
4989 very small.
4990
4991 37. The dnsdb lookup has been extended in a number of ways.
4992
4993 (1) There is a new type, "zns", which walks up the domain tree until it
4994 finds some nameserver records. It should be used with care.
4995
4996 (2) There is a new type, "mxh", which is like "mx" except that it returns
4997 just the host names, not the priorities.
4998
4999 (3) It is now possible to give a list of domains (or IP addresses) to be
5000 looked up. The behaviour when one of the lookups defers can be
5001 controlled by a keyword.
5002
5003 (4) It is now possible to specify the separator character for use when
5004 multiple records are returned.
5005
5006 38. The dnslists ACL condition has been extended: it is now possible to supply
5007 a list of IP addresses and/or domains to be looked up in a particular DNS
5008 domain.
5009
5010 39. Added log_selector=+queue_time_overall.
5011
5012 40. When running the queue in the test harness, wait just a tad after forking a
5013 delivery process, to get repeatability of debugging output.
5014
5015 41. Include certificate and key file names in error message when GnuTLS fails
5016 to set them up, because the GnuTLS error message doesn't include the name
5017 of the failing file when there is a problem reading it.
5018
5019 42. Allow both -bf and -bF in the same test run.
5020
5021 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5022
5023 44. The "Exiscan patch" is now merged into the mainline Exim source.
5024
5025 45. Sometimes the final signoff response after QUIT could fail to get
5026 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5027 < 0 before doing a fflush(). This bug looks as though it goes back to the
5028 introduction of TLS in release 3.20, but "sometimes" must have been rare
5029 because the tests only now provoked it.
5030
5031 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5032 (this can affect the format of dates).
5033
5034 47. exim_tidydb, when checking for the continued existence of a message for
5035 which it has found a message-specific retry record, was not finding
5036 messages that were in split spool directories. Consequently, it was
5037 deleting retry records that should have stayed in existence.
5038
5039 48. Steve fixed some bugs in eximstats.
5040
5041 49. The SPA authentication driver was not abandoning authentication and moving
5042 on to the next authenticator when an expansion was forced to fail,
5043 contradicting the general specification for all authenticators. Instead it
5044 was generating a temporary error. It now behaves as specified.
5045
5046 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5047 (the order specifies the preference for clients). The order is now AES256,
5048 AES128, 3DES, ARCFOUR128.
5049
5050 51. Small patch to Sieve code - explicitly set From: when generating an
5051 autoreply.
5052
5053 52. Exim crashed if a remote delivery caused a very long error message to be
5054 recorded - for instance if somebody sent an entire SpamAssassin report back
5055 as a large number of 550 error lines. This bug was coincidentally fixed by
5056 increasing the size of one of Exim's internal buffers (big_buffer) that
5057 happened as part of the Exiscan merge. However, to be on the safe side, I
5058 have made the code more robust (and fixed the comments that describe what
5059 is going on).
5060
5061 53. Now that there can be additional text after "Completed" in log lines (if
5062 the queue_time_overall log selector is set), a one-byte patch to exigrep
5063 was needed to allow it to recognize "Completed" as not the last thing in
5064 the line.
5065
5066 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5067 patch that reportedly fixes this has been added. I am not expert enough to
5068 create a test for it. This is what the patch creator wrote:
5069
5070 "I found a little strange behaviour of ldap code when working with
5071 Windows 2003 AD Domain, where users was placed in more than one
5072 Organization Units. When I tried to give exim partial DN, the exit code
5073 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5074 But simultaneously result of request was absolutely normal ldap result,
5075 so I produce this patch..."
5076
5077 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5078 REFERENCE, so I have modified the code to exclude the patch when that macro
5079 is not defined.
5080
5081 55. Some experimental protocols are using DNS PTR records for new purposes. The
5082 keys for these records are domain names, not reversed IP addresses. The
5083 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5084 leaves it alone. Component reversal etc. now happens only for IP addresses.
5085 CAN-2005-0021
5086
5087 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5088
5089 57. Double the size of the debug message buffer (to 2048) so that more of very
5090 long debug lines gets shown.
5091
5092 58. The exicyclog utility now does better if the number of log files to keep
5093 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5094
5095 59. Two changes related to the smtp_active_hostname option:
5096
5097 (1) $smtp_active_hostname is now available as a variable.
5098 (2) The default for smtp_banner uses $smtp_active_hostname instead
5099 of $primary_hostname.
5100
5101 60. The host_aton() function is supposed to be passed a string that is known
5102 to be a valid IP address. However, in the case of IPv6 addresses, it was
5103 not checking this. This is a hostage to fortune. Exim now panics and dies
5104 if the condition is not met. A case was found where this could be provoked
5105 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5106 components; fortuitously, this particular loophole had already been fixed
5107 by change 4.50/55 above.
5108
5109 If there are any other similar loopholes, the new check in host_aton()
5110 itself should stop them being exploited. The report I received stated that
5111 data on the command line could provoke the exploit when Exim was running as
5112 exim, but did not say which command line option was involved. All I could
5113 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5114 running as the user.
5115 CAN-2005-0021
5116
5117 61. There was a buffer overflow vulnerability in the SPA authentication code
5118 (which came originally from the Samba project). I have added a test to the
5119 spa_base64_to_bits() function which I hope fixes it.
5120 CAN-2005-0022
5121
5122 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5123 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5124
5125 63. The daemon start-up calls getloadavg() while still root for those OS that
5126 need the first call to be done as root, but it missed one case: when
5127 deliver_queue_load_max is set with deliver_drop_privilege. This is
5128 necessary for the benefit of the queue runner, because there is no re-exec
5129 when deliver_drop_privilege is set.
5130
5131 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5132 This has been fixed.
5133
5134 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5135 was in use, was not putting the data itself into the right store pool;
5136 consequently, it could be overwritten for a subsequent message in the same
5137 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5138 the caching.)
5139
5140 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5141
5142 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5143 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5144 the function were treating the return as a boolean value, which happened to
5145 work because 0=false and not-0=true, but is not correct code.
5146
5147 68. The host_aton() function was not handling scoped IPv6 addresses (those
5148 with, for example, "%eth0" on the end) correctly.
5149
5150 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5151 negated items (that is, ~something) in unsigned ints. Some compilers
5152 apparently mutter when there is no cast.
5153
5154 70. If an address verification called from an ACL failed, and did not produce a
5155 user-specific message (i.e. there was only a "system" message), nothing was
5156 put in $acl_verify_message. In this situation, it now puts the system
5157 message there.
5158
5159 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5160 session; change 4.31/43 added the unwanted input to the log line - except
5161 that it did not do this in the start of session case. It now does.
5162
5163 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5164 This is wrong and can cause the other end to generate a synchronization
5165 error if it is another Exim or anything else that does the synchronization
5166 check. A QUIT command is no longer sent after a timeout.
5167
5168 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5169 during host lookups.
5170
5171 74. The defer_ok option of callout verification was not working if it was used
5172 when verifying addresses in header lines, that is, for this case:
5173
5174 verify = header_sender/callout=defer_ok
5175
5176 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5177 those file descriptors could be used for SMTP connections. If anything
5178 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5179 could be sent to the SMTP client, causing chaos. The daemon now opens
5180 stdin, stdout, and stderr to /dev/null when it puts itself into the
5181 background.
5182
5183 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5184 log by default. The user can override this with suitable Perl magic.
5185
5186 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5187 the log message when discard triggers, was not working for the DATA ACL or
5188 for the non-SMTP ACL.
5189
5190 78. Error message wording change in sieve.c.
5191
5192 79. If smtp_accept_max_per_host was set, the number of connections could be
5193 restricted to fewer than expected, because the daemon was trying to set up
5194 a new connection before checking whether the processes handling previous
5195 connections had finished. The check for completed processes is now done
5196 earlier. On busy systems, this bug wouldn't be noticed because something
5197 else would have woken the daemon, and it would have reaped the completed
5198 process earlier.
5199
5200 80. If a message was submitted locally by a user whose login name contained one
5201 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5202 It caused a spool format error. I have fixed the spool reading code. A
5203 related problem was that the "from" clause in the Received: line became
5204 illegal because of the space(s). It is now covered by ${quote_local_part.
5205
5206 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5207 tables).
5208
5209 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5210
5211 83. Patch from Sieve maintainer to fix unterminated string problem in
5212 "vacation" handling.
5213
5214 84. Some minor changes to the Linux configuration files to help with other
5215 OS variants using glibc.
5216
5217 85. One more patch for Sieve to update vacation handling to latest spec.
5218
5219
5220 ----------------------------------------------------
5221 See the note above about the 4.44 and 4.50 releases.
5222 ----------------------------------------------------
5223
5224
5225 Exim version 4.44
5226 -----------------
5227
5228 1. Change 4.43/35 introduced a bug that caused file counts to be
5229 incorrectly computed when quota_filecount was set in an appendfile
5230 transport
5231
5232 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5233 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5234 place.
5235
5236 3. Give more explanation in the error message when the command for a transport
5237 filter fails to execute.
5238
5239 4. There are several places where Exim runs a non-Exim command in a
5240 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5241 was being done only for the command run by the queryprogram router. It is
5242 now done for all such subprocesses. The other cases are: ${run, transport
5243 filters, and the commands run by the lmtp and pipe transports.
5244
5245 5. Some older OS have a limit of 256 on the maximum number of file
5246 descriptors. Exim was using setrlimit() to set 1000 as a large value
5247 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5248 systems. I've change it so that if it can't get 1000, it tries for 256.
5249
5250 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5251 was an oversight, and furthermore, ever since the addition of extra
5252 controls (e.g. 4.43/32), the checks on when to allow different forms of
5253 "control" were broken. There should now be diagnostics for all cases when a
5254 control that does not make sense is encountered.
5255
5256 7. $recipients is now available in the predata ACL (oversight).
5257
5258 8. Tidy the search cache before the fork to do a delivery from a message
5259 received from the command line. Otherwise the child will trigger a lookup
5260 failure and thereby defer the delivery if it tries to use (for example) a
5261 cached ldap connection that the parent has called unbind on.
5262
5263 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5264 of $address_data from the recipient verification was clobbered by the
5265 sender verification.
5266
5267 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5268 was its contents. (It was OK if the option was not defined at all.)
5269
5270 11. A "Completed" log line is now written for messages that are removed from
5271 the spool by the -Mrm option.
5272
5273 12. $host_address is now set to the target address during the checking of
5274 ignore_target_hosts.
5275
5276 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5277 being passed; this would have caused $sender_host_name to have been used if
5278 matching the list had actually called for a host name (not very likely,
5279 since this list is usually IP addresses). A host name is now passed as
5280 "[x.x.x.x]".
5281
5282 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5283 code that specifies a non-restarting handler (typically sigaction() in
5284 modern systems) in an attempt to fix a rare and obscure crash bug.
5285
5286 15. Narrowed the window for a race in the daemon that could cause it to ignore
5287 SIGCHLD signals. This is not a major problem, because they are used only to
5288 wake it up if nothing else does.
5289
5290 16. A malformed maildirsize file could cause Exim to calculate negative values
5291 for the mailbox size or file count. Odd effects could occur as a result.
5292 The maildirsize information is now recalculated if the size or filecount
5293 end up negative.
5294
5295 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5296 support for a long time. Removed HAVE_SYS_VFS_H.
5297
5298 18. Updated exipick to current release from John Jetmore.
5299
5300 19. Allow an empty sender to be matched against a lookup in an address list.
5301 Previously the only cases considered were a regular expression, or an
5302 empty pattern.
5303
5304 20. Exim went into a mad DNS lookup loop when doing a callout where the
5305 host was specified on the transport, if the DNS lookup yielded more than
5306 one IP address.
5307
5308 21. The RFC2047 encoding function was originally intended for short strings
5309 such as real names; it was not keeping to the 75-character limit for
5310 encoded words that the RFC imposes. It now respects the limit, and
5311 generates multiple encoded words if necessary. To be on the safe side, I
5312 have increased the buffer size for the ${rfc2047: expansion operator from
5313 1024 to 2048 bytes.
5314
5315 22. Failure to deliver a bounce message always caused it to be frozen, even if
5316 there was an errors_to setting on the router. The errors_to setting is now
5317 respected.
5318
5319 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5320 canonical form (fully expanded) before being placed in
5321 $sender_host_address.
5322
5323 24. Updated eximstats to version 1.33
5324
5325 25. Include certificate and key file names in error message when GnuTLS fails
5326 to set them up, because the GnuTLS error message doesn't include the name
5327 of the failing file when there is a problem reading it.
5328
5329 26. Expand error message when OpenSSL has problems setting up cert/key files.
5330 As per change 25.
5331
5332 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5333 (this can affect the format of dates).
5334
5335 28. exim_tidydb, when checking for the continued existence of a message for
5336 which it has found a message-specific retry record, was not finding
5337 messages that were in split spool directories. Consequently, it was
5338 deleting retry records that should have stayed in existence.
5339
5340 29. eximstats updated to version 1.35
5341 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5342 1.35 - bugfix such that pie charts by volume are generated correctly
5343
5344 30. The SPA authentication driver was not abandoning authentication and moving
5345 on to the next authenticator when an expansion was forced to fail,
5346 contradicting the general specification for all authenticators. Instead it
5347 was generating a temporary error. It now behaves as specified.
5348
5349 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5350 (the order specifies the preference for clients). The order is now AES256,
5351 AES128, 3DES, ARCFOUR128.
5352
5353 31. Small patch to Sieve code - explicitly set From: when generating an
5354 autoreply.
5355
5356 32. Exim crashed if a remote delivery caused a very long error message to be
5357 recorded - for instance if somebody sent an entire SpamAssassin report back
5358 as a large number of 550 error lines. This bug was coincidentally fixed by
5359 increasing the size of one of Exim's internal buffers (big_buffer) that
5360 happened as part of the Exiscan merge. However, to be on the safe side, I
5361 have made the code more robust (and fixed the comments that describe what
5362 is going on).
5363
5364 33. Some experimental protocols are using DNS PTR records for new purposes. The
5365 keys for these records are domain names, not reversed IP addresses. The
5366 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5367 leaves it alone. Component reversal etc. now happens only for IP addresses.
5368 CAN-2005-0021
5369
5370 34. The host_aton() function is supposed to be passed a string that is known
5371 to be a valid IP address. However, in the case of IPv6 addresses, it was
5372 not checking this. This is a hostage to fortune. Exim now panics and dies
5373 if the condition is not met. A case was found where this could be provoked
5374 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5375 components; fortuitously, this particular loophole had already been fixed
5376 by change 4.50/55 or 4.44/33 above.
5377
5378 If there are any other similar loopholes, the new check in host_aton()
5379 itself should stop them being exploited. The report I received stated that
5380 data on the command line could provoke the exploit when Exim was running as
5381 exim, but did not say which command line option was involved. All I could
5382 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5383 running as the user.
5384 CAN-2005-0021
5385
5386 35. There was a buffer overflow vulnerability in the SPA authentication code
5387 (which came originally from the Samba project). I have added a test to the
5388 spa_base64_to_bits() function which I hope fixes it.
5389 CAN-2005-0022
5390
5391 36. The daemon start-up calls getloadavg() while still root for those OS that
5392 need the first call to be done as root, but it missed one case: when
5393 deliver_queue_load_max is set with deliver_drop_privilege. This is
5394 necessary for the benefit of the queue runner, because there is no re-exec
5395 when deliver_drop_privilege is set.
5396
5397 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5398 was in use, was not putting the data itself into the right store pool;
5399 consequently, it could be overwritten for a subsequent message in the same
5400 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5401 the caching.)
5402
5403 38. Sometimes the final signoff response after QUIT could fail to get
5404 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5405 < 0 before doing a fflush(). This bug looks as though it goes back to the
5406 introduction of TLS in release 3.20, but "sometimes" must have been rare
5407 because the tests only now provoked it.
5408
5409
5410 Exim version 4.43
5411 -----------------
5412
5413 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5414 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5415 Now it returns an integer. A number of calls were still expecting a T/F
5416 return. Fortuitously, in all cases, the tests worked in OK situations,
5417 which is the norm. However, things would have gone wrong on any write
5418 failures on the smtp file descriptor. This function is used when sending
5419 messages over SMTP and also when doing verify callouts.
5420
5421 2. When Exim is called to do synchronous delivery of a locally submitted
5422 message (the -odf or -odi options), it no longer closes stderr before doing
5423 the delivery.
5424
5425 3. Implemented the mua_wrapper option.
5426
5427 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5428
5429 5. Implemented the functions header_remove(), header_testname(),
5430 header_add_at_position(), and receive_remove_recipient(), and exported them
5431 to local_scan().
5432
5433 6. If an ACL "warn" statement specified the addition of headers, Exim already
5434 inserted X-ACL-Warn: at the start if there was no header name. However, it
5435 was not making this test for the second and subsequent header lines if
5436 there were newlines in the string. This meant that an invalid header could
5437 be inserted if Exim was badly configured.
5438
5439 7. Allow an ACL "warn" statement to add header lines at the start or after all
5440 the Received: headers, as well as at the end.
5441
5442 8. Added the rcpt_4xx retry error code.
5443
5444 9. Added postmaster_mailfrom=xxx to callout verification option.
5445
5446 10. Added mailfrom=xxxx to the callout verification option, for verify=
5447 header_sender only.
5448
5449 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5450 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5451
5452 12. Inserted some casts to stop certain compilers warning when using pointer
5453 differences as field lengths or precisions in printf-type calls (mostly
5454 affecting debugging statements).
5455
5456 13. Added optional readline() support for -be (dynamically loaded).
5457
5458 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5459 same clock tick as a message's arrival, so that its received time was the
5460 same as the "first fail" time on the retry record, and that message
5461 remained on the queue past the ultimate address timeout, every queue runner
5462 would try a delivery (because it was past the ultimate address timeout) but
5463 after another failure, the ultimate address timeout, which should have then
5464 bounced the address, did not kick in. This was a "< instead of <=" error;
5465 in most cases the first failure would have been in the next clock tick
5466 after the received time, and all would be well.
5467
5468 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5469 being recognized when the domain list was tested by the match_domain
5470 condition in an expansion string.
5471
5472 16. Added the ${str2b64: operator.
5473
5474 17. Exim was always calling setrlimit() to set a large limit for the number of
5475 processes, without checking whether the existing limit was already
5476 adequate. (It did check for the limit on file descriptors.) Furthermore,
5477 errors from getrlimit() and setrlimit() were being ignored. Now they are
5478 logged to the main and panic logs, but Exim does carry on, to try to do its
5479 job under whatever limits there are.
5480
5481 18. Imported PCRE 5.0.
5482
5483 19. Trivial typo in log message " temporarily refused connection" (the leading
5484 space).
5485
5486 20. If the log selector return_path_on_delivery was set and an address was
5487 redirected to /dev/null, the delivery process crashed because it assumed
5488 that a return path would always be set for a "successful" delivery. In this
5489 case, the whole delivery is bypassed as an optimization, and therefore no
5490 return path is set.
5491
5492 21. Internal re-arrangement: the function for sending a challenge and reading
5493 a response while authentication was assuming a zero-terminated challenge
5494 string. It's now changed to take a pointer and a length, to allow for
5495 binary data in such strings.
5496
5497 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5498
5499 23. Exim was not respecting finduser_retries when seeking the login of the
5500 uid under which it was called; it was always trying 10 times. (The default
5501 setting of finduser_retries is zero.) Also, it was sleeping after the final
5502 failure, which is pointless.
5503
5504 24. Implemented tls_on_connect_ports.
5505
5506 25. Implemented acl_smtp_predata.
5507
5508 26. If the domain in control=submission is set empty, Exim assumes that the
5509 authenticated id is a complete email address when it generates From: or
5510 Sender: header lines.
5511
5512 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5513 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5514 chown and chgrp in /bin and hostname in /usr/bin.
5515
5516 28. Exim was keeping the "process log" file open after each use, just as it
5517 does for the main log. This opens the possibility of it remaining open for
5518 long periods when the USR1 signal hits a daemon. Occasional processlog
5519 errors were reported, that could have been caused by this. Anyway, it seems
5520 much more sensible not to leave this file open at all, so that is what now
5521 happens.
5522
5523 29. The long-running daemon process does not normally write to the log once it
5524 has entered its main loop, and it closes the log before doing so. This is
5525 so that log files can straightforwardly be renamed and moved. However,
5526 there are a couple of unusual error situations where the daemon does write
5527 log entries, and I had neglected to close the log afterwards.
5528
5529 30. The text of an SMTP error response that was received during a remote
5530 delivery was being truncated at 512 bytes. This is too short for some of
5531 the long messages that one sometimes sees. I've increased the limit to
5532 1024.
5533
5534 31. It is now possible to make retry rules that apply only when a message has a
5535 specific sender, in particular, an empty sender.
5536
5537 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5538 it possible to be selective about when SMTP synchronization is enforced.
5539
5540 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5541
5542 32. Implemented hosts_connection_nolog.
5543
5544 33. Added an ACL for QUIT.
5545
5546 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5547 syntax error.
5548
5549 35. Added mailbox_size and mailbox_filecount to appendfile.
5550
5551 36. Added control = no_multiline_responses to ACLs.
5552
5553 37. There was a bug in the logic of the code that waits for the clock to tick
5554 in the case where the clock went backwards by a substantial amount such
5555 that the microsecond fraction of "now" was more than the microsecond
5556 fraction of "then" (but the whole seconds number was less).
5557
5558 38. Added support for the libradius Radius client library this is found on
5559 FreeBSD (previously only the radiusclient library was supported).
5560
5561
5562 Exim version 4.42
5563 -----------------
5564
5565 1. When certain lookups returned multiple values in the form name=value, the
5566 quoting of the values was not always being done properly. Specifically:
5567 (a) If the value started with a double quote, but contained no whitespace,
5568 it was not quoted.
5569 (b) If the value contained whitespace other than a space character (i.e.
5570 tabs or newlines or carriage returns) it was not quoted.
5571 This fix has been applied to the mysql and pgsql lookups by writing a
5572 separate quoting function and calling it from the lookup code. The fix
5573 should probably also be applied to nisplus, ibase and oracle lookups, but
5574 since I cannot test any of those, I have not disturbed their existing code.
5575
5576 2. A hit in the callout cache for a specific address caused a log line with no
5577 reason for rejecting RCPT. Now it says "Previous (cached) callout
5578 verification failure".
5579
5580 3. There was an off-by-one bug in the queryprogram router. An over-long
5581 return line was truncated at 256 instead of 255 characters, thereby
5582 overflowing its buffer with the terminating zero. As well as fixing this, I
5583 have increased the buffer size to 1024 (and made a note to document this).
5584
5585 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5586 when Exim is waiting for an SMTP response from a remote server, Exim
5587 restarts its select() call on the socket, thereby resetting its timeout.
5588 This is not a problem when such interrupts are rare. Somebody set up a cron
5589 job to run exiwhat every 2 minutes, which is less than the normal select()
5590 timeout (5 or 10 minutes). This meant that the select() timeout never
5591 kicked in because it was always reset. I have fixed this by comparing the
5592 time when an interrupt arrives with the time at the start of the first call
5593 to select(). If more time than the timeout has elapsed, the interrupt is
5594 treated as a timeout.
5595
5596 5. Some internal re-factoring in preparation for the addition of Sieve
5597 extensions (by MH). In particular, the "personal" test is moved to a
5598 separate function, and given an option for scanning Cc: and Bcc: (which is
5599 not set for Exim filters).
5600
5601 6. When Exim created an email address using the login of the caller as the
5602 local part (e.g. when creating a From: or Sender: header line), it was not
5603 quoting the local part when it contained special characters such as @.
5604
5605 7. Installed new OpenBSD configuration files.
5606
5607 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5608 try to make them clearer.
5609
5610 9. Callout options, other than the timeout value, were being ignored when
5611 verifying sender addresses in header lines. For example, when using
5612
5613 verify = header_sender/callout=no_cache
5614
5615 the cache was (incorrectly) being used.
5616
5617 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5618 only the Cygwin environment.
5619
5620 11. When return_path_on_delivery was set as a log selector, if different remote
5621 addresses in the same message used different return paths and parallel
5622 remote delivery occurred, the wrong values would sometimes be logged.
5623 (Whenever a remote delivery process finished, the return path value from
5624 the most recently started remote delivery process was logged.)
5625
5626 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5627 lines when AUTH and/or TLS are in use. This is the "received protocol"
5628 field. Exim used to use "asmtp" for authenticated SMTP, without any
5629 indication (in the protocol name) for TLS use. Now it follows the RFC and
5630 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5631 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5632 names appear in log lines as well as in Received: header lines.
5633
5634 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5635 extensions, and comparison tests, and to fix some bugs.
5636
5637 14. Changes to the "personal" filter test:
5638
5639 (1) The test was buggy in that it was just doing the equivalent of
5640 "contains" tests on header lines. For example, if a user's address was
5641 anne@some.where, the "personal" test would incorrectly be true for
5642
5643 To: susanne@some.where
5644
5645 This test is now done by extracting each address from the header in turn,
5646 and checking the entire address. Other tests that are part of "personal"
5647 are now done using regular expressions (for example, to check local parts
5648 of addresses in From: header lines).
5649
5650 (2) The list of non-personal local parts in From: addresses has been
5651 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5652 taken from the Sieve specification recommendations.
5653
5654 (3) If the message contains any header line starting with "List-" it is
5655 treated as non-personal.
5656
5657 (4) The test for "circular" in the Subject: header line has been removed
5658 because it now seems ill-conceived.
5659
5660 15. Minor typos in src/EDITME comments corrected.
5661
5662 16. Installed latest exipick from John Jetmore.
5663
5664 17. If headers_add on a router specified a text string that was too long for
5665 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5666 of string_sprintf() is now avoided.
5667
5668 18. $message_body_size was not set (it was always zero) when running the DATA
5669 ACL and the local_scan() function.
5670
5671 19. For the "mail" command in an Exim filter, no default was being set for
5672 the once_repeat time, causing a random time value to be used if "once" was
5673 specified. (If the value happened to be <= 0, no repeat happened.) The
5674 default is now 0s, meaning "never repeat". The "vacation" command was OK
5675 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5676 (I found it when inspecting the code).
5677
5678 20. There is now an overall timeout for performing a callout verification. It
5679 defaults to 4 times the callout timeout, which applies to individual SMTP
5680 commands during the callout. The overall timeout applies when there is more
5681 than one host that can be tried. The timeout is checked before trying the
5682 next host. This prevents very long delays if there are a large number of
5683 hosts and all are timing out (e.g. when the network connections are timing
5684 out). The value of the overall timeout can be changed by specifying an
5685 additional sub-option for "callout", called "maxwait". For example:
5686
5687 verify = sender/callout=5s,maxwait=20s
5688
5689 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5690 to the end before writing, but this should make it even safer).
5691
5692 22. Exim was forgetting that it had advertised PIPELINING for the second and
5693 subsequent messages on an SMTP connection. It was also not resetting its
5694 memory on STARTTLS and an internal HELO.
5695
5696 23. When Exim logs an SMTP synchronization error within a session, it now
5697 records whether PIPELINING has been advertised or not.
5698
5699 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5700 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5701 rather than long int.
5702
5703 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5704
5705 26. Added the never_mail option to autoreply.
5706
5707
5708 Exim version 4.41
5709 -----------------
5710
5711 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5712 crash if the getsockname() call failed; this can happen if a connection is
5713 closed very soon after it is established. The problem was simply in the
5714 order in which certain operations were done, causing Exim to try to write
5715 to the SMTP stream before it had set up the file descriptor. The bug has
5716 been fixed by making things happen in the correct order.
5717
5718
5719 Exim version 4.40
5720 -----------------
5721
5722 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5723 before the connection was closed, thus losing the rejection response.
5724
5725 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5726 some early Solaris releases, but causes trouble in current releases where
5727 socklen_t is defined.
5728
5729 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5730 always exist.
5731
5732 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5733 configured.
5734
5735 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5736 that releasing the top of it at the end releases what was used for sub-
5737 expansions (unless the block got too big). However, discard this block if
5738 the first thing is a variable or header, so that we can use its block when
5739 it is dynamic (useful for very large $message_headers, for example).
5740
5741 6. Lookups now cache *every* query, not just the most recent. A new, separate
5742 store pool is used for this. It can be recovered when all lookup caches are
5743 flushed. Lookups now release memory at the end of their result strings.
5744 This has involved some general refactoring of the lookup sources.
5745
5746 7. Some code has been added to the store_xxx() functions to reduce the amount
5747 of flapping under certain conditions.
5748
5749 8. log_incoming_interface used to affect only the <= reception log lines. Now
5750 it causes the local interface and port to be added to several more SMTP log
5751 lines, for example "SMTP connection from", and rejection lines.
5752
5753 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5754
5755 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5756
5757 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5758 could be overwritten at the end of the current message (or the start of a
5759 new message if it was set in a HELO ACL). The value is now preserved for
5760 the duration of the SMTP connection.
5761
5762 12. If a transport had a headers_rewrite setting, and a matching header line
5763 contained an unqualified address, that address was qualified, even if it
5764 did not match any rewriting rules. The underlying bug was that the values
5765 of the flags that permit the existence of unqualified sender and recipient
5766 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5767 non-local messages, and by -bnq for local messages) were not being
5768 preserved with the message after it was received.
5769
5770 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5771 "next input=" as part of the text comprising the host identity instead of
5772 the correct text. The code was using the same buffer for two different
5773 strings. However, depending on which order the printing function evaluated
5774 its arguments, the bug did not always show up. Under Linux, for example, my
5775 test suite worked just fine.
5776
5777 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5778 doesn't work with some older versions of Perl. It has been changed to "my",
5779 which in any case is probably the better facility to use.
5780
5781 15. A really picky compiler found some instances of statements for creating
5782 error messages that either had too many or two few arguments for the format
5783 string.
5784
5785 16. The size of the buffer for calls to the DNS resolver has been increased
5786 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5787 for addresses that have a lot of PTR records. This alleviates a problem; it
5788 does not fully solve it.
5789
5790 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5791 buffer now truncates the list and logs the incident, which is the same
5792 action as happens when Exim is looking up a host name and its aliases.
5793 Previously in this situation something unpredictable would happen;
5794 sometimes it was "internal error: store_reset failed".
5795
5796 18. If a server dropped the connection unexpectedly when an Exim client was
5797 using GnuTLS and trying to read a response, the client delivery process
5798 crashed while trying to generate an error log message.
5799
5800 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5801 string, for example:
5802
5803 warn message = H1: something\nH2: something
5804
5805 the text was added as a single header line from Exim's point of view
5806 though it ended up OK in the delivered message. However, searching for the
5807 second and subsequent header lines using $h_h2: did not work. This has been
5808 fixed. Similarly, if a system filter added multiple headers in this way,
5809 the routers could not see them.
5810
5811 20. Expanded the error message when iplsearch is called with an invalid key to
5812 suggest using net-iplsearch in a host list.
5813
5814 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5815 ACLs are no longer actually imposed (and a message to that effect is
5816 output).
5817
5818 22. If a "gecos" field in a passwd entry contained escaped characters, in
5819 particular, if it contained a \" sequence, Exim got it wrong when building
5820 a From: or a Sender: header from that name. A second bug also caused
5821 incorrect handling when an unquoted " was present following a character
5822 that needed quoting.
5823
5824 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5825 was not being matched caselessly.
5826
5827 24. Arranged for all hyphens in the exim.8 source to be escaped with
5828 backslashes.
5829
5830 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5831 properly. Recipient callout cache records were still being keyed to include
5832 the sender, even when use_sender was set false. This led to far more
5833 callouts that were necessary. The sender is no longer included in the key
5834 when use_sender is false.
5835
5836 26. Added "control = submission" modifier to ACLs.
5837
5838 27. Added the ${base62d: operator to decode base 62 numbers.
5839
5840 28. dnsdb lookups can now access SRV records.
5841
5842 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5843 the configuration file.
5844
5845 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5846 (-v) mode. This makes the output for a verbose queue run more intelligible.
5847
5848 31. Added a use_postmaster feature to recipient callouts.
5849
5850 32. Added the $body_zerocount variable, containing the number of binary zero
5851 bytes in the message body.
5852
5853 33. The time of last modification of the "new" subdirectory is now used as the
5854 "mailbox time last read" when there is a quota error for a maildir
5855 delivery.
5856
5857 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5858
5859 35. Added +ignore_unknown as a special item in host lists.
5860
5861 36. Code for decoding IPv6 addresses in host lists is now included, even if
5862 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5863 address was recognized as an IP address, but was then not correctly decoded
5864 into binary, causing unexpected and incorrect effects when compared with
5865 another IP address.
5866
5867
5868 Exim version 4.34
5869 -----------------
5870
5871 1. Very minor rewording of debugging text in manualroute to say "list of
5872 hosts" instead of "hostlist".
5873
5874 2. If verify=header_syntax was set, and a header line with an unqualified
5875 address (no domain) and a large number of spaces between the end of the
5876 name and the colon was received, the reception process suffered a buffer
5877 overflow, and (when I tested it) crashed. This was caused by some obsolete
5878 code that should have been removed. The fix is to remove it!
5879
5880 3. When running in the test harness, delay a bit after writing a bounce
5881 message to get a bit more predictability in the log output.
5882
5883 4. Added a call to search_tidyup() just before forking a reception process. In
5884 theory, someone could use a lookup in the expansion of smtp_accept_max_
5885 per_host which, without the tidyup, could leave open a database connection.
5886
5887 5. Added the variables $recipient_data and $sender_data which get set from a
5888 lookup success in an ACL "recipients" or "senders" condition, or a router
5889 "senders" option, similar to $domain_data and $local_part_data.
5890
5891 6. Moved the writing of debug_print from before to after the "senders" test
5892 for routers.
5893
5894 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5895 problems for message scanning, either using a data ACL, or using
5896 local_scan() because the Received: header was not generated till after they
5897 were called (in order to set the time as the time of reception completion).
5898 I have revised the way this works. The header is now generated after the
5899 body is received, but before the ACL or local_scan() are called. After they
5900 are run, the timestamp in the header is updated.
5901
5902
5903 Exim version 4.33
5904 -----------------
5905
5906 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5907 before starting a queue runner without re-exec. This happened only when
5908 deliver_drop_privilege was set or when the Exim user was set to root. The
5909 effect of the bug was that timeouts during subsequent deliveries caused
5910 crashes instead of being properly handled. The handler is now left at its
5911 default (and expected) setting.
5912
5913 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5914 message, again when deliver_drop_privilege is set or Exim is run as root.
5915 The bug described in (1) was not present in this case, but the tidying up
5916 of the other signals was missing. I have made the two cases consistent.
5917
5918 3. The ignore_target_hosts setting on a manualroute router was being ignored
5919 for hosts that were looked up using the /MX notation.
5920
5921 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5922 in domain lists.
5923
5924 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5925 operated on the sender address. After changing the $sender_address to <>
5926 for the sender address verify, Exim was re-instated it as the original
5927 (before rewriting) address, but remembering that it had rewritten it, so it
5928 wasn't rewriting it again. This bug also had the effect of breaking the
5929 sender address verification caching when the sender address was rewritten.
5930
5931 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5932 This has been changed so that if the ip literal address matches
5933 ignore_target_hosts, the router declines.
5934
5935 7. Added expansion conditions match_domain, match_address, and match_local_
5936 part (NOT match_host).
5937
5938 8. The placeholder for the Received: header didn't have a length field set.
5939
5940 9. Added code to Exim itself and to exim_lock to test for a specific race
5941 condition that could lead to file corruption when using MBX delivery. The
5942 issue is with the lockfile that is created in /tmp. If this file is removed
5943 after a process has opened it but before that process has acquired a lock,
5944 there is the potential for a second process to recreate the file and also
5945 acquire a lock. This could lead to two Exim processes writing to the file
5946 at the same time. The added code performs the same test as UW imapd; it
5947 checks after acquiring the lock that its file descriptor still refers to
5948 the same named file.
5949
5950 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5951 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5952 when Exim is built.
5953
5954 11. Added the smtp_active_hostname option. If used, this will typically be made
5955 to depend on the incoming interface address. Because $interface_address is
5956 not set up until the daemon has forked a reception process, error responses
5957 that can happen earlier (such as "too many connections") no longer contain
5958 a host name.
5959
5960 12. If an expansion in a condition on a "warn" statement fails because a lookup
5961 defers, the "warn" statement is abandoned, and the next ACL statement is
5962 processed. Previously this caused the whole ACL to be aborted.
5963
5964 13. Added the iplsearch lookup type.
5965
5966 14. Added ident_timeout as a log selector.
5967
5968 15. Added tls_certificate_verified as a log selector.
5969
5970 16. Added a global option tls_require_ciphers (compare the smtp transport
5971 option of the same name). This controls incoming TLS connections.
5972
5973 17. I finally figured out how to make tls_require_ciphers do a similar thing
5974 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5975 before starting the TLS session.
5976
5977 18. Tabs are now shown as \t in -bP output.
5978
5979 19. If the log selector return_path_on_delivery was set, Exim crashed when
5980 bouncing a message because it had too many Received: header lines.
5981
5982 20. If two routers both had headers_remove settings, and the first one included
5983 a superfluous trailing colon, the final name in the first list and the
5984 first name in the second list were incorrectly joined into one item (with a
5985 colon in the middle).
5986
5987
5988 Exim version 4.32
5989 -----------------
5990
5991 1. Added -C and -D options to the exinext utility, mainly to make it easier
5992 to include in the automated testing, but these could be helpful when
5993 multiple configurations are in use.
5994
5995 2. The exinext utility was not formatting the output nicely when there was
5996 an alternate port involved in the retry record key, nor when there was a
5997 message id as well (for retries that were specific to a specific message
5998 and a specific host). It was also confused by IPv6 addresses, because of
5999 the additional colons they contain. I have fixed the IPv4 problem, and
6000 patched it up to do a reasonable job for IPv6.
6001
6002 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6003 delivery, the log line now contains "pipelined" if PIPELINING was used.
6004
6005 4. An SMTP transport process used to panic and die if the bind() call to set
6006 an explicit outgoing interface failed. This has been changed; it is now
6007 treated in the same way as a connect() failure.
6008
6009 5. A reference to $sender_host_name in the part of a conditional expansion
6010 that was being skipped was still causing a DNS lookup. This no longer
6011 occurs.
6012
6013 6. The def: expansion condition was not recognizing references to header lines
6014 that used bh_ and bheader_.
6015
6016 7. Added the _cache feature to named lists.
6017
6018 8. The code for checking quota_filecount in the appendfile transport was
6019 allowing one more file than it should have been.
6020
6021 9. For compatibility with Sendmail, the command line option
6022
6023 -prval:sval
6024
6025 is equivalent to
6026
6027 -oMr rval -oMs sval
6028
6029 and sets the incoming protocol and host name (for trusted callers). The
6030 host name and its colon can be omitted when only the protocol is to be set.
6031 Note the Exim already has two private options, -pd and -ps, that refer to
6032 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6033 "s", but I don't think that's a major issue.
6034
6035 10. A number of refactoring changes to the code, none of which should affect
6036 Exim's behaviour:
6037
6038 (a) The number of logging options was getting close to filling up the
6039 32-bit word that was used as a bit map. I have split them into two classes:
6040 those that are passed in the argument to log_write(), and those that are
6041 only ever tested independently outside of that function. These are now in
6042 separate 32-bit words, so there is plenty of room for expansion again.
6043 There is no change in the user interface or the logging behaviour.
6044
6045 (b) When building, for example, log lines, the code previously used a
6046 macro that called string_cat() twice, in order to add two strings. This is
6047 not really sufficiently general. Furthermore, there was one instance where
6048 it was actually wrong because one of the argument was used twice, and in
6049 one call a function was used. (As it happened, calling the function twice
6050 did not affect the overall behaviour.) The macro has been replaced by a
6051 function that can join an arbitrary number of extra strings onto a growing
6052 string.
6053
6054 (c) The code for expansion conditions now uses a table and a binary chop
6055 instead of a serial search (which was left over from when there were very
6056 few conditions). Also, it now recognizes conditions like "pam" even when
6057 the relevant support is not compiled in: a suitably worded error message is
6058 given if an attempt is made to use such a condition.
6059
6060 11. Added ${time_interval:xxxxx}.
6061
6062 12. A bug was causing one of the ddress fields not to be passed back correctly
6063 from remote delivery subprocesses. The field in question was not being
6064 subsequently used, so this caused to problems in practice.
6065
6066 13. Added new log selectors queue_time and deliver_time.
6067
6068 14. Might have fixed a bug in maildirsizefile handling that threw up
6069 "unexpected character" debug warnings, and recalculated the data
6070 unnecessarily. In any case, I expanded the warning message to give more
6071 information.
6072
6073 15. Added the message "Restricted characters in address" to the statements in
6074 the default ACL that block characters like @ and % in local parts.
6075
6076 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6077 Three changes have been made:
6078
6079 (a) There was a serious bug; a negative response to MAIL caused the whole
6080 recipient domain to be cached as invalid, thereby blocking all messages
6081 to all local parts at the same domain, from all senders. This bug has
6082 been fixed. The domain is no longer cached after a negative response to
6083 MAIL if the sender used is not empty.
6084
6085 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6086 been restored.
6087
6088 (c) A new callout option, "use_sender" has been added for people who want
6089 the modified behaviour.
6090
6091
6092 Exim version 4.31
6093 -----------------
6094
6095 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6096 Larry Rosenman.
6097
6098 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6099 indeed breaks things for older releases.
6100
6101 3. Added additional logging to the case where there is a problem reading data
6102 from a filter that is running in a subprocess using a pipe, in order to
6103 try to track down a specific problem.
6104
6105 4. Testing facility fudge: when running in the test harness and attempting
6106 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6107 getting "No route to host". Convert this to a timeout.
6108
6109 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6110 warning.
6111
6112 6. Some OS don't have socklen_t but use size_t instead. This affects the
6113 fifth argument of getsockopt() amongst other things. This is now
6114 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6115 can be set for individual OS. I have set it for SunOS5, OSF1, and
6116 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6117 some earlier ones do not.
6118
6119 7. Change 4.30/15 was not doing the test caselessly.
6120
6121 8. The standard form for an IPv6 address literal was being rejected by address
6122 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6123 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6124 this, as well as the form without the "IPv6" on the front (but only when
6125 address literals are enabled, of course).
6126
6127 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6128
6129 10. Exim crashed if a message with an empty sender address specified by -f
6130 encountered a router with an errors_to setting. This could be provoked only
6131 by a command such as
6132
6133 exim -f "" ...
6134
6135 where an empty string was supplied; "<>" did not hit this bug.
6136
6137 11. Installed PCRE release 4.5.
6138
6139 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6140 remained set. It is now erased.
6141
6142 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6143 times from message ids (which are base 36 rather than the normal 62).
6144
6145 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6146 were being counted as actual protocol errors, and logged if the log
6147 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6148 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6149 and DATA following a set of rejected RCPTs do not count as protocol errors.
6150 In other words, Exim assumes they were pipelined, though this may not
6151 actually be the case. Of course, in all cases the client gets an
6152 appropriate error code.
6153
6154 15. If a lookup fails in an ACL condition, a message about the failure may
6155 be available; it is used if testing the ACL cannot continue, because most
6156 such messages specify what the cause of the deferral is. However, some
6157 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6158 that caused an old message to be retained and used if a later statement
6159 caused a defer, replacing the real cause of the deferral.
6160
6161 16. If an IP address had so many PTR records that the DNS lookup buffer
6162 was not large enough to hold them, Exim could crash while trying to process
6163 the truncated data. It now detects and logs this case.
6164
6165 17. Further to 4.21/58, another change has been made: if (and only if) the
6166 first line of a message (the first header line) ends with CRLF, a bare LF
6167 in a subsequent header line has a space inserted after it, so as not to
6168 terminate the header.
6169
6170 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6171 unnecessarily, used atoi() instead of strtol(), and didn't check the
6172 termination when getting file sizes from file names by regex.
6173
6174 19. Completely re-implemented the support for maildirsize files, in the light
6175 of a number of problems with the previous contributed implementation
6176 (4.30/29). In particular:
6177
6178 . If the quota is zero, the maildirsize file is maintained, but no quota is
6179 imposed.
6180
6181 . If the maildir directory does not exist, it is created before any attempt
6182 to write a maildirsize file.
6183
6184 . The quota value in the file is just a cache; if the quota is changed in
6185 the transport, the new value overrides.
6186
6187 . A regular expression is available for excluding directories from the
6188 count.
6189
6190 20. The autoreply transport checks the characters in options that define the
6191 message's headers; it allows continued headers, but it was checking with
6192 isspace() after an embedded newline instead of explicitly looking for a
6193 space or a tab.
6194
6195 21. If all the "regular" hosts to which an address was routed had passed their
6196 expiry times, and had not reached their retry times, the address was
6197 bounced, even if fallback hosts were defined. Now Exim should go on to try
6198 the fallback hosts.
6199
6200 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6201 equivalent code in the SMTP transport. Some hosts send humungous responses
6202 to HELO/EHLO, more than 1024 it seems.
6203
6204 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6205 gives compiler warnings in some environments. I've now done it "properly",
6206 using a union.
6207
6208 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6209 (because of problems with the built-in one) was declared to return uschar *
6210 instead of char *, causing compiler failure.
6211
6212 25. Fixed a file descriptor leak when processing alias/forward files.
6213
6214 26. Fixed a minor format string issue in dbfn.c.
6215
6216 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6217
6218 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6219 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6220 become corrupted.
6221
6222 29. When a sender address is verified, it is cached, to save repeating the test
6223 when there is more than one recipient in a message. However, when the
6224 verification involves a callout, it is possible for different callout
6225 options to be set for different recipients. It is too complicated to keep
6226 track of this in the cache, so now Exim always runs a verification when a
6227 callout is required, relying on the callout cache for the optimization.
6228 The overhead is duplication of the address routing, but this should not be
6229 too great.
6230
6231 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6232 to be verified with callout=postmaster, and the main callout worked but the
6233 postmaster check failed, the verification correctly failed. However, if a
6234 subsequent RCPT command asked for sender verification *without* the
6235 postmaster check, incorrect caching caused this verification also to fail,
6236 incorrectly.
6237
6238 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6239 it was not caching the DNS options (qualify_single, search_parents) that
6240 were used when the lookup failed. A subsequent lookup with different
6241 options therefore always gave the same answer, though there were cases
6242 where it should not have. (Example: a "domains = !$mx_any" option on a
6243 dnslookup router: the "domains" option is always processed without any
6244 widening, but the router might have qualify_single set.) Now Exim uses the
6245 cached value only when the same options are set.
6246
6247 32. Added John Jetmore's "exipick" utility to the distribution.
6248
6249 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6250 than a timeout (e.g. a certificate is required, and is not provided), an
6251 Exim server now closes the connection immediately. Previously it waited for
6252 the client to close - but if the client is SSL, it seems that they each
6253 wait for each other, leading to a delay before one of them times out.
6254
6255 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6256 maintained 0.8.x compatibility because I don't think many are using it, and
6257 it is clearly obsolete.
6258
6259 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6260 transport.
6261
6262 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6263 client certificate was expired. A simple patch fixes this, though I don't
6264 understand the full logic of why the verify callback is called multiple
6265 times.
6266
6267 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6268 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6269 which causes problems with some clients (such as the Certicom SSL Plus
6270 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6271 disables the coutermeasure allowing Eudora to connect."
6272
6273 38. Exim was not checking that a write() to a log file succeeded. This could
6274 lead to Bad Things if a log got too big, in particular if it hit a file
6275 size limit. Exim now panics and dies if it cannot write to a log file, just
6276 as it does if it cannot open a log file.
6277
6278 39. Modified OS/Makefile-Linux so that it now contains
6279
6280 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6281
6282 The two -D definitions ensure that Exim is compiled with large file
6283 support, which makes it possible to handle log files that are bigger than
6284 2^31.
6285
6286 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6287 instance) a domain was checked against a named list that involved a lookup,
6288 causing $domain_data to be set, then another domain was checked against the
6289 same list, then the first domain was re-checked, the value of $domain_data
6290 after the final check could be wrong. In particular, if the second check
6291 failed, it could be set empty. This bug probably also applied to
6292 $localpart_data.
6293
6294 41. The strip_trailing_dot option was not being applied to the address given
6295 with the -f command-line option.
6296
6297 42. The code for reading a message's header from the spool was incrementing
6298 $received_count, but never initializing it. This meant that the value was
6299 incorrect (doubled) while delivering a message in the same process in which
6300 it was received. In the most common configuration of Exim, this never
6301 happens - a fresh exec is done - but it can happen when
6302 deliver_drop_privilege is set.
6303
6304 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6305 it now includes up to 150 characters of the unexpected data in the log
6306 line.
6307
6308 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6309 and building data strings. The size of both of these buffers was 10 000
6310 bytes - far larger than anybody would *ever* want, thought I. Needless to
6311 say, somebody hit the limit. I have increased the maximum line length to
6312 20 000 and the maximum data length of concatenated lines to 100 000. I have
6313 also fixed two bugs, because there was no checking on these buffers. Tsk,
6314 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6315 buffer is too small.
6316
6317 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6318 lsearch lookups. Now it does.
6319
6320 46. When parsing a route_list item in a manualroute router, a fixed-length
6321 buffer was used for the list of hosts. I made this 1024 bytes long,
6322 thinking that nobody would ever have a list of hosts that long. Wrong.
6323 Somebody had a whole pile of complicated expansion conditions, and the
6324 string was silently truncated, leading to an expansion error. It turns out
6325 that it is easier to change to an unlimited length (owing to other changes
6326 that have happened since this code was originally written) than to build
6327 structure for giving a limitation error. The length of the item that
6328 expands into the list of hosts is now unlimited.
6329
6330 47. The lsearch lookup could not handle data where the length of text line was
6331 more than 4095 characters. Such lines were truncated, leading to shortened
6332 data being returned. It should now handle lines of any length.
6333
6334 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6335 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6336 ACL").
6337
6338 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6339 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6340 no longer happens in comment lines. A list of replacements is now placed
6341 at the head of all of the source files, except those whose only change is
6342 to replace PERL_COMMAND in the very first #! line.
6343
6344 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6345 messages on the queue, with a bottom-up merge sort, using code contributed
6346 by Michael Haardt. This should make operations like -bp somewhat faster on
6347 large queues. It won't affect queue runners, except when queue_run_in_order
6348 is set.
6349
6350 51. Installed eximstats 1.31 in the distribution.
6351
6352 52. Added support for SRV lookups to the dnslookup router.
6353
6354 53. If an ACL referred to $message_body or $message_body_end, the value was not
6355 reset for any messages that followed in the same SMTP session.
6356
6357 54. The store-handling optimization for building very long strings was not
6358 differentiating between the different store pools. I don't think this
6359 actually made any difference in practice, but I've tidied it.
6360
6361 55. While running the routers to verify a sender address, $sender_address
6362 was still set to the sender address. This is wrong, because when routing to
6363 send a bounce to the sender, it would be empty. Therefore, I have changed
6364 it so that, while verifying a sender address, $sender_address is set to <>.
6365 (There is no change to what happens when verifying a recipient address.)
6366
6367 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6368 target A or AAAA records (if not already returned) without resetting the
6369 qualify_single or search_parents options of the DNS resolver. These are
6370 inappropriate in this case because the targets of MX and SRV records must
6371 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6372 target that, when qualified, matched something in the local domain. These
6373 two options are now turned off when doing these lookups.
6374
6375 57. It seems that at least some releases of Reiserfs (which does not have the
6376 concept of a fixed number of inodes) returns zero and not -1 for the
6377 number of available inodes. This interacted badly with check_spool_inodes,
6378 which assumed that -1 was the "no such thing" setting. What I have done is
6379 to check that the total number of inodes is greater than zero before doing
6380 the test of how many are available.
6381
6382 58. When a "warn" ACL statement has a log_message modifier, the message is
6383 remembered, and not repeated. This is to avoid a lot of repetition when a
6384 message has many recipients that cause the same warning to be written.
6385 However, Exim was preserving the list of already written lines for an
6386 entire SMTP session, which doesn't seem right. The memory is now reset if a
6387 new message is started.
6388
6389 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6390 debugging output unless log_rewrite was also set.
6391
6392 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6393 of (int)(handle) when we know that handle contains (void *)(-1).
6394
6395 61. The Exim daemon panic-logs an error return when it closes the incoming
6396 connection. However "connection reset by peer" seems to be common, and
6397 isn't really an error worthy of noting specially, so that particular error
6398 is no long logged.
6399
6400 62. When Exim is trying to find all the local interfaces, it used to panic and
6401 die if the ioctl to get the interface flags failed. However, it seems that
6402 on at least one OS (Solaris 9) it is possible to have an interface that is
6403 included in the list of interfaces, but for which you get a failure error
6404 for this call. This happens when the interface is not "plumbed" into a
6405 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6406 failure of the "get flags" call assumes that the interface is down.
6407
6408 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6409 makes life easier for people who are doing arithmetic on fields extracted
6410 from dates, where you often get leading zeros that should not be
6411 interpreted as octal.
6412
6413 64. Added qualify_domain to the redirect router, to override the global
6414 setting.
6415
6416 65. If a pathologically long header line contained very many addresses (the
6417 report of this problem mentioned 10 000) and each of them was rewritten,
6418 Exim could use up a very large amount of memory. (It kept on making new
6419 copies of the header line as it rewrote, and never released the old ones.)
6420 At the expense of a bit more processing, the header rewriting function has
6421 been changed so that it no longer eats memory in this way.
6422
6423 66. The generation of the Received: header has been moved from the time that a
6424 message starts to be received, to the time that it finishes. The timestamp
6425 in the Received: header should now be very close to that of the <= log
6426 line. There are two side-effects of this change:
6427
6428 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6429 logged header lines no longer include the local Received: line, because
6430 it has not yet been created. The same applies to a copy of the message
6431 that is returned to a non-SMTP sender when a message is rejected.
6432
6433 (b) When a filter file is tested using -bf, no additional Received: header
6434 is added to the test message. After some thought, I decided that this
6435 is a bug fix.
6436
6437 This change does not affect the value of $received_for. It is still set
6438 after address rewriting, but before local_scan() is called.
6439
6440 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6441
6442 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6443 gave an unhelpful panic error message, and a defer error. I have managed to
6444 change this behaviour so that it now rejects any supplied certificate,
6445 which seems right, as the list of acceptable certificates is empty.
6446
6447 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6448 gave an unhelpful defer error. I have not managed to make this reject any
6449 supplied certificates, but the error message it gives is "no certificate
6450 supplied", which is not helpful.
6451
6452 70. exigrep's output now also includes lines that are not associated with any
6453 message, but which match the given pattern. Implemented by a patch from
6454 Martin Sluka, which also tidied up the Perl a bit.
6455
6456 71. Recipient callout verification, like sender verification, was using <> in
6457 the MAIL FROM command. This isn't really the right thing, since the actual
6458 sender may affect whether the remote host accepts the recipient or not. I
6459 have changed it to use the actual sender in the callout; this means that
6460 the cache record is now keyed on a recipient/sender pair, not just the
6461 recipient address. There doesn't seem to be a real danger of callout loops,
6462 since a callout by the remote host to check the sender would use <>.
6463 [SEE ABOVE: changed after hitting problems.]
6464
6465 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6466 temporary errors. However, in the case of such a code being given after
6467 the end of a data transmission (i.e. after ".") Exim was failing to write
6468 a retry record for the message. (Yes, there was some broken host that was
6469 actually sending 8xx at this point.)
6470
6471 73. An unknown lookup type in a host list could cause Exim to panic-die when
6472 the list was checked. (An example that provoked this was putting <; in the
6473 middle of a list instead of at the start.) If this happened during a DATA
6474 ACL check, a -D file could be left lying around. This kind of configuration
6475 error no longer causes Exim to die; instead it causes a defer error. The
6476 incident is still logged to the main and panic logs.
6477
6478 74. Buglet left over from Exim 3 conversion. The message "too many messages
6479 in one connection" was written to the rejectlog but not the mainlog, except
6480 when address rewriting (yes!) was being logged.
6481
6482 75. Added write_rejectlog option.
6483
6484 76. When a system filter was run not as root (that is, when system_filter_user
6485 was set), the values of the $n variables were not being returned to the
6486 main process; thus, they were not subsequently available in the $sn
6487 variables.
6488
6489 77. Added +return_path_on_delivery log selector.
6490
6491 78. A connection timeout was being treated differently from recipients deferred
6492 when testing hosts_max_try with a message that was older than the host's
6493 retry timeout. (The host should not be counted, thus allowing all hosts to
6494 be tried at least once before bouncing.) This may have been the cause of an
6495 occasionally reported bug whereby a message would remain on the queue
6496 longer than the retry timeout, but would be bounced if a delivery was
6497 forced. I say "may" because I never totally pinned down the problem;
6498 setting up timeout/retry tests is difficult. See also the next item.
6499
6500 79. The ultimate address timeout was not being applied to errors that involved
6501 a combination of host plus message (for example, a timeout on a MAIL
6502 command). When an address resolved to a number of possible hosts, and they
6503 were not all tried for each delivery (e.g. because of hosts_max_try), a
6504 message could remain on the queue longer than the retry timeout.
6505
6506 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6507 Haardt.
6508
6509 81. Fixed an obscure SMTP outgoing bug which required at least the following
6510 conditions: (a) there was another message waiting for the same server;
6511 (b) the server returned 5xx to all RCPT commands in the first message so
6512 that the message was not completed; (c) the server dropped the connection
6513 or gave a negative response to the RSET that Exim sends to abort the
6514 transaction. The observed case was a dropped connection after DATA that had
6515 been sent in pipelining mode. That is, the server had advertised PIPELINING
6516 but was not implementing it correctly. The effect of the bug was incorrect
6517 behaviour, such as trying another host, and this could lead to a crash.
6518
6519
6520 Exim version 4.30
6521 -----------------
6522
6523 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6524 and daemon.c were passed as pointers to ints; they should have been
6525 pointers to socklen_t variables (which are typically unsigned ints).
6526
6527 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6528 fixed.
6529
6530 3. Fixed a really odd bug that affected only the testing scheme; patching a
6531 certain fixed string in the binary changed the value of another string that
6532 happened to be identical to the end of the original first string.
6533
6534 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6535 name", it returns that address as the IP address. On some operating
6536 systems (e.g. Solaris), it also passes back the IP address string as the
6537 "host name". However, on others (e.g. Linux), it passes back an empty
6538 string. Exim wasn't checking for this, and was changing the host name to an
6539 empty string, assuming it had been canonicalized.
6540
6541 5. Although rare, it is permitted to have more than one PTR record for a given
6542 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6543 all the names associated with an address, because they do in Solaris.
6544 However, it seems that they do not in Linux for data that comes from the
6545 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6546 I found this out when I moved to a new Linux workstation and tried to run
6547 the Exim test suite.
6548
6549 To get round this problem I have changed the code so that it now does its
6550 own call to the DNS to look up PTR records when searching for a host name.
6551 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6552 addresses that are only in /etc/hosts are still found.
6553
6554 This behaviour is, however, controlled by an option called host_lookup_
6555 order, which defaults to "bydns:byaddr". If people want to use the other
6556 order, or indeed, just use one or the other means of lookup, they can
6557 specify it in this variable.
6558
6559 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6560 some operating systems, this comes back from gethostbyaddr() as an empty
6561 string, and this is what Exim used to test for. However, it seems that in
6562 other systems, "." is yielded. Exim now tests for this case too.
6563
6564 7. The values of check_spool_space and check_log_space are now held internally
6565 as a number of kilobytes instead of an absolute number of bytes. If a
6566 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6567 kilobyte. This means that much larger values can be stored.
6568
6569 8. Exim monitor: an attempt to get the action menu when not actually pointing
6570 at a message produces an empty menu entitled "No message selected". This
6571 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6572 no entries in it ("Shell widget menu has zero width and/or height"). So I
6573 have added a single, blank menu entry in this case.
6574
6575 9. Added ${quote_local_part.
6576
6577 10. MIME decoding is now applied to the contents of Subject: header lines when
6578 they are logged.
6579
6580 11. Now that a reference to $sender_host_address automatically causes a reverse
6581 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6582 host lookup before query-style lookups in lists that might use this
6583 variable. This has therefore been abolished, and the "net-" prefix is no
6584 longer necessary for query-style lookups.
6585
6586 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6587 have been a typo for LFLAGS, so it has been changed.
6588
6589 13. The install script calls Exim with "-C /dev/null" in order to find the
6590 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6591 to be output. However, since Exim outputs its version number before the
6592 error, it didn't break the script. It just looked ugly. I fixed this by
6593 always allowing "-C /dev/null" if the caller is root.
6594
6595 14. Ignore overlarge ACL variable number when reading spool file - insurance
6596 against a later release with more variables having written the file.
6597
6598 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6599 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6600 this, as well as the form without the "IPv6" on the front.
6601
6602 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6603 OS/Makefile-Darwin file.
6604
6605 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6606 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6607
6608 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6609 variable. However, some OS use ints for inodes. I've added cast to long int
6610 to get rid of the compiler warning.
6611
6612 19. I had forgotten to lock out "/../" in configuration file names when
6613 ALT_CONFIG_PREFIX was set.
6614
6615 20. Routers used for verification do not need to specify transports. However,
6616 if such a router generated a host list, and callout was configured, Exim
6617 crashed, because it could not find a port number from the (non-existent)
6618 transport. It now assumes port 25 in this circumstance.
6619
6620 21. Added the -t option to exigrep.
6621
6622 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6623 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6624 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6625 them is set, LOOKUP_LSEARCH is forced.
6626
6627 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6628
6629 24. Added sender and host information to the "rejected by local_scan()" log
6630 line; previously there was no indication of these.
6631
6632 25. Added .include_if_exists.
6633
6634 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6635 Linux. It turns out that not all file systems support this. Apparently some
6636 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6637 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6638 not supported on the file descriptor, is now ignored when Exim is trying to
6639 sync a directory. This applies only to Linux.
6640
6641 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6642
6643 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6644 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6645 this.
6646
6647 29. Added support for maildirsize files from supplied patch (modified a bit).
6648
6649 30. The use of :fail: followed by an empty string could lead Exim to respond to
6650 sender verification failures with (e.g.):
6651
6652 550 Verification failed for <xxx>
6653 550 Sender verify failed
6654
6655 where the first response line was missing the '-' that indicates it is not
6656 the final line of the response.
6657
6658 31. The loop for finding the name of the user that called Exim had a hardwired
6659 limit of 10; it now uses the value of finduser_retries, which is used for
6660 all other user lookups.
6661
6662 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6663 delivery time.
6664
6665 33. Exim was neglecting to zero errno before one call of strtol() when
6666 expanding a string and expecting an integer value. On some systems this
6667 resulted in spurious "integer overflow" errors. Also, it was casting the
6668 result into an int without checking.
6669
6670 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6671 did not work. The code looks as if it has *never* worked, though it appears
6672 to have been documented since at least release 1.62. I have made it work.
6673
6674 35. The "timeout_DNS" error in retry rules, also documented since at least
6675 1.62, also never worked. As it isn't clear exactly what this means, and
6676 clearly it isn't a major issue, I have abolished the feature by treating it
6677 as "timeout", and writing a warning to the main and panic logs.
6678
6679 36. The display of retry rules for -brt wasn't always showing the error code
6680 correctly.
6681
6682 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6683 timeout_connect_A, timeout_connect_MX.
6684
6685 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6686 to the empty sender.
6687
6688 39. The daemon was not analysing the content of -oX till after it had closed
6689 stderr and disconnected from the controlling terminal. This meant that any
6690 syntax errors were only noted on the panic log, and the return code from
6691 the command was 0. By re-arranging the code a little, I've made the
6692 decoding happen first, so such errors now appear on stderr, and the return
6693 code is 1. However, the actual setting up of the sockets still happens in
6694 the disconnected process, so errors there are still only recorded on the
6695 panic log.
6696
6697 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6698 connections (as happens on some IP stacks) was logged at start up time as
6699 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6700 it from "IPv6 and IPv4", which means that two separate sockets are being
6701 used.
6702
6703 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6704 says whether AF_INET or AF_INET6 was passed as an argument.
6705
6706 42. Exiwhat output was messed up when time zones were included in log
6707 timestamps.
6708
6709 43. Exiwhat now gives more information about the daemon's listening ports,
6710 and whether -tls-on-connect was used.
6711
6712 44. The "port" option of the smtp transport is now expanded.
6713
6714 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6715 silently ignored. Now an error message is written to the main and panic
6716 logs.
6717
6718 46. There's a new ACL modifier called "logwrite" which writes to a log file
6719 as soon as it is encountered.
6720
6721 47. Added $local_user_uid and $local_user_gid at routing time.
6722
6723 48. Exim crashed when trying to verify a sender address that was being
6724 rewritten to "<>".
6725
6726 49. Exim was recognizing only a space character after ".include". It now also
6727 recognizes a tab character.
6728
6729 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6730 extracting the relevant information from the specification. The man page no
6731 longer contains scrambled data for the -d option, and I've added a section
6732 at the front about calling Exim under different names.
6733
6734 51. Added "extra_headers" argument to the "mail" command in filter files.
6735
6736 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6737 crash.
6738
6739 53. Installed eximstats 1.29.
6740
6741 54. Added transport_filter_timeout as a generic transport option.
6742
6743 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6744 Cc: header lines. This was required by RFC 822, but it not required by RFC
6745 2822.
6746
6747 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6748 incoming messages that did not have them. Now it does so only if the
6749 message originates locally, that is, if there is no associated remote host
6750 address. When Resent- header lines are present, this applies to the Resent-
6751 lines rather than the non-Resent- lines.
6752
6753 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6754 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6755
6756 58. Messages for configuration errors now include the name of the main
6757 configuration file - useful now that there may be more than one file in a
6758 list (.included file names were always shown).
6759
6760 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6761 for those rare installations that do not start the daemon as root or run it
6762 setuid root. I've cut out the call to initgroups() if the daemon is not
6763 root at that time.
6764
6765 60. The Exim user and group can now be bound into the binary as text strings
6766 that are looked up at the start of Exim's processing.
6767
6768 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6769
6770 62. Added $mailstore_basename variable.
6771
6772 63. Installed patch to sieve.c from Michael Haardt.
6773
6774 64. When Exim failed to open the panic log after failing to open the main log,
6775 the original message it was trying to log was written to stderr and debug
6776 output, but if they were not available (the usual case in production), it
6777 was lost. Now it is written to syslog before the two lines that record the
6778 failures to open the logs.
6779
6780 65. Users' Exim filters run in subprocesses under the user's uid. It is
6781 possible for a "deliver" command or an alias in a "personal" command to
6782 provoke an address rewrite. If logging of address rewriting is configured,
6783 this fails because the process is not running as root or exim. There may be
6784 a better way of dealing with this, but for the moment (because 4.30 needs
6785 to be released), I have disabled address rewrite logging when running a
6786 filter in a non-root, non-exim process.
6787
6788
6789 Exim version 4.24
6790 -----------------
6791
6792 1. The buildconfig auxiliary program wasn't quoting the value set for
6793 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6794 not defined. This bug was masked in 4.22 by the effect that was fixed in
6795 change 4.23/1.
6796
6797 2. Some messages that were rejected after a message id was allocated were
6798 shown as "incomplete" by exigrep. It no longer does this for messages that
6799 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6800
6801 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6802 have allow_domain_literals set, the ID did not get logged in the <= line.
6803 Domain literals are now always recognized in Message-ID: header lines.
6804
6805 4. The first argument for a ${extract expansion item is the key name or field
6806 number. Leading and trailing spaces in this item were not being ignored,
6807 causing some misleading effects.
6808
6809 5. When deliver_drop_privilege was set, single queue runner processes started
6810 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6811 same command in the process it spins off) were not dropping privilege.
6812
6813 6. When the daemon running as "exim" started a queue runner, it always
6814 re-executed Exim in the spun-off process. This is a waste of effort when
6815 deliver_drop_privilege is set. The new process now just calls the
6816 queue-runner function directly.
6817
6818
6819 Exim version 4.23
6820 -----------------
6821
6822 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6823 HEADERS_CHARSET.
6824
6825 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6826 ignored. Though the use of -oP was forcing the writing of a pid file, it
6827 was always written to the default place.
6828
6829 3. If the message "no IP address found for host xxxx" is generated during
6830 incoming verification, it is now followed by identification of the incoming
6831 connection (so you can more easily find what provoked it).
6832
6833 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6834
6835 5. Added some features to "harden" Exim a bit more against certain attacks:
6836
6837 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6838 be put in Local/Makefile. This is like the never_users runtime option,
6839 but it cannot be overridden. The default setting is "root".
6840
6841 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6842 prefix string with which any file named in a -C command line option
6843 must start.
6844
6845 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6846 is retained for -C and -D only if the caller of Exim is root. Without
6847 it, the exim user may also use -C and -D and retain privilege.
6848
6849 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6850 command line option is disabled.
6851
6852 6. Macro names set by the -D option must start with an upper case letter, just
6853 like macro names defined in the configuration file.
6854
6855 7. Added "dereference=" facility to LDAP.
6856
6857 8. Two instances of the typo "uknown" in the source files are fixed.
6858
6859 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6860 the Configure-Makefile script screwed up while processing it.
6861
6862 10. Incorporated PCRE 4.4.
6863
6864 11. The SMTP synchronization check was not operating right at the start of an
6865 SMTP session. For example, it could not catch a HELO sent before the client
6866 waited for the greeting. There is now a check for outstanding input at the
6867 point when the greeting is written. Because of the duplex, asynchronous
6868 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6869 way, but not yet received, when the check is performed.
6870
6871 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6872 on TCP/IP sockets, because this apparently causes some broken clients to
6873 timeout.
6874
6875 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6876 unchanged) from the Cygwin maintainer.
6877
6878 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6879 was supported instead of testing for mbx. Effectively a typo.
6880
6881 15. The spa authenticator server code was not checking that the input it
6882 received was valid base64.
6883
6884 16. The debug output line for the "set" modifier in ACLs was not showing the
6885 name of the variable that was being set.
6886
6887 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6888
6889 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6890 lookup on its own. Something else was needed to trigger the lookup. For
6891 example, a match in host_lookup or the need for a host name in a host list.
6892 Now, if $sender_host_name is referenced and the host name has not yet been
6893 looked up, a lookup is performed. If the lookup fails, the variable remains
6894 empty, and $host_lookup_failed is set to "1".
6895
6896 19. Added "eqi" as a case-independent comparison operator.
6897
6898 20. The saslauthd authentication condition could segfault if neither service
6899 nor realm was specified.
6900
6901 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6902 error message that was logged was misleading, and incoming SMTP
6903 connections were dropped. The message is now more accurate, and temporary
6904 errors are given to SMTP connections.
6905
6906 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6907 (except RSET) with a 421 error, until QUIT is received. However, it was
6908 failing to send a response to QUIT.
6909
6910 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6911 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6912 ACL is now run after the helo_try_verify_hosts code.
6913
6914 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6915 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6916 case-independent, so other case variants are also recognized). Apparently
6917 some systems use these upper case variants.
6918
6919 25. If more than two messages were waiting for the same host, and a transport
6920 filter was specified for the transport, Exim sent two messages over the
6921 same TCP/IP connection, and then failed with "socket operation on non-
6922 socket" when it tried to send the third.
6923
6924 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6925
6926 27. The extern definition of crypt16() in expand.c was not being excluded when
6927 the OS had its own crypt16() function.
6928
6929 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6930 as a preferred synonym for return_size_limit, both as an option and as an
6931 expansion variable.
6932
6933 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6934
6935 30. Changed the default configuration ACL to relax the local part checking rule
6936 for addresses that are not in any local domains. For these addresses,
6937 slashes and pipe symbols are allowed within local parts, but the sequence
6938 /../ is explicitly forbidden.
6939
6940 31. SPA server authentication was not clearing the challenge buffer before
6941 using it.
6942
6943 32. log_message in a "warn" ACL statement was writing to the reject log as
6944 well as to the main log, which contradicts the documentation and doesn't
6945 seem right (because no rejection is happening). So I have stopped it.
6946
6947 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6948 However, I am unable to do any testing of this.
6949
6950 34. Fixed an infelicity in the appendfile transport. When checking directories
6951 for a mailbox, to see if any needed to be created, it was accidentally
6952 using path names with one or more superfluous leading slashes; tracing
6953 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6954
6955 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6956 contents are added to the log line that is written for every discarded
6957 recipient. (Previously a log_message setting was ignored.)
6958
6959 36. The ${quote: operator now quotes the string if it is empty.
6960
6961 37. The install script runs exim in order to find its version number. If for
6962 some reason other than non-existence or emptiness, which it checks, it
6963 could not run './exim', it was installing it with an empty version number,
6964 i.e. as "exim-". This error state is now caught, and the installation is
6965 aborted.
6966
6967 38. An argument was missing from the function that creates an error message
6968 when Exim fails to connect to the socket for saslauthd authentication.
6969 This could cause Exim to crash, or give a corrupted message.
6970
6971 39. Added isip, isip4, and isip6 to ${if conditions.
6972
6973 40. The ACL variables $acl_xx are now saved with the message, and can be
6974 accessed later in routers, transports, and filters.
6975
6976 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6977 strings in the file are not string-expanded.
6978
6979 42. If a MAIL command specified a SIZE value that was too large to fit into an
6980 int variable, the check against message_size_limit failed. Such values are
6981 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6982 day this will have to be increased, but I don't think I want to be around
6983 when emails are that large.
6984
6985
6986
6987 Exim version 4.22
6988 -----------------
6989
6990 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6991 iconv() is not standard in FreeBSD.
6992
6993 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6994 IPv6 enabled. The observed symptom was a segmentation fault on return from
6995 the function os_common_find_running_interfaces() in src/os.c.
6996
6997 3. In the check_special_case() function in daemon.c I had used "errno" as an
6998 argument name, which causes warnings on some systems. This was basically a
6999 typo, since it was named "eno" in the comments!
7000
7001 4. The code that waits for the clock to tick (at a resolution of some fraction
7002 of a second) so as to ensure message-id uniqueness was always waiting for
7003 at least one whole tick, when it could have waited for less. [This is
7004 almost certainly not relevant at current processor speeds, where it is
7005 unlikely to ever wait at all. But we try to future-proof.]
7006
7007 5. The function that sleeps for a time interval that includes fractions of a
7008 second contained a race. It did not block SIGALRM between setting the
7009 timer, and suspending (a couple of lines later). If the interval was short
7010 and the sigsuspend() was delayed until after it had expired, the suspension
7011 never ended. On busy systems this could lead to processes getting stuck for
7012 ever.
7013
7014 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7015 process, before it forks any delivery processes. The open lookup caching
7016 mechanism meant that the open file or database connection was passed into
7017 the delivery process. The problem was that delivery processes always tidy
7018 up cached lookup data. This could cause a problem for the next delivery
7019 process started by the queue runner, because the external queue runner
7020 process does not know about the closure. So the next delivery process
7021 still has data in the lookup cache. In the case of a file lookup, there was
7022 no problem because closing a file descriptor in a subprocess doesn't affect
7023 the parent. However, if the lookup was caching a connection to a database,
7024 the connection was closed, and the second delivery process was likely to
7025 see errors such as "PGSQL: query failed: server closed the connection
7026 unexpectedly". The problem has been fixed by closing all cached lookups
7027 in a queue runner before running a delivery process.
7028
7029 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7030 seem to have the "const" qualifier which it has on other OS. I've
7031 parameterised it.
7032
7033 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7034 *of the same type* (client or server) with the same public name that an
7035 error should be diagnosed.
7036
7037 9. When Exim looked up a host name for an IP address, but failed to find the
7038 original IP address when looking up the host name (a safety check), it
7039 output the message "<ip address> does not match any IP for NULL", which was
7040 confusing, to say the least. The bug was that the host name should have
7041 appeared instead of "NULL".
7042
7043 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7044 user that is built into the binary, and the -C or -D options is used, root
7045 privilege is dropped before the configuration file is read. In addition,
7046 logging is switched to stderr instead of the normal log files. If the
7047 configuration then re-defines the Exim user, the unprivileged environment
7048 is probably not what is expected, so Exim logs a panic warning message (but
7049 proceeds).
7050
7051 However, if deliver_drop_privilege is set, the unprivileged state may well
7052 be exactly what is intended, so the warning has been cut out in that case,
7053 and Exim is allowed to try to write to its normal log files.
7054
7055
7056 Exim version 4.21
7057 -----------------
7058
7059 1. smtp_return_error_details was not giving details for temporary sender
7060 or receiver verification errors.
7061
7062 2. Diagnose a configuration error if two authenticators have the same public
7063 name.
7064
7065 3. Exim used not to create the message log file for a message until the first
7066 delivery attempt. This could be confusing when incoming messages were held
7067 for policy or load reasons. The message log file is now created at the time
7068 the message is received, and an initial "Received" line is written to it.
7069
7070 4. The automatically generated man page for command line options had a minor
7071 bug that caused no ill effects; however, a more serious problem was that
7072 the procedure for building the man page automatically didn't always
7073 operate. Consequently, release 4.20 contains an out-of-date version. This
7074 shouldn't happen again.
7075
7076 5. When building Exim with embedded Perl support, the script that builds the
7077 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7078 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7079
7080 6. The freeze_tell option was not being used for messages that were frozen on
7081 arrival, either by an ACL or by local_scan().
7082
7083 7. Added the smtp_incomplete_transaction log selector.
7084
7085 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7086 was accepting AUTH without a new EHLO.
7087
7088 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7089 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7090 RFC.
7091
7092 10. Logging of TCP/IP connections (when configured) now happens in the main
7093 daemon process instead of the child process, so that the TCP/IP connection
7094 count is more accurate (but it can never be perfect).
7095
7096 11. The use of "drop" in a nested ACL was not being handled correctly in the
7097 outer ACL. Now, if condition failure induced by the nested "drop" causes
7098 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7099 or "require"), the connection is dropped.
7100
7101 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7102 that yield "discard" can now be used with an "accept" or a "discard" verb,
7103 but an error is generated for any others (because I can't see a useful way
7104 to define what should happen).
7105
7106 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7107 are now processed in the same way as lines in the Exim configuration file.
7108 In particular, continuation lines are supported.
7109
7110 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7111
7112 15. Added -ti meaning -t -i.
7113
7114 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7115 domains, and warn by logging if others are found.
7116
7117 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7118 returned from GIFCONF when Exim is trying to find the list of interfaces on
7119 a host. The code in os.c has been modified to copy each ifreq to an aligned
7120 structure in all cases.
7121
7122 Also, in some cases, the returned ifreq's were being copied to a 'struct
7123 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7124 means the last couple of bytes of an IPv6 address could be chopped if the
7125 ifreq contained only a normal sockaddr (14 bytes storage).
7126
7127 18. Named domain lists were not supported in the hosts_treat_as_local option.
7128 An entry such as +xxxx was not recognized, and was treated as a literal
7129 domain name.
7130
7131 19. Ensure that header lines added by a DATA ACL are included in the reject log
7132 if the ACL subsequently rejects the message.
7133
7134 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7135 MD5 (which is deprecated).
7136
7137 21. When testing a filter file using -bf, Exim was writing a message when it
7138 took the sender from a "From " line in the message, but it was not doing so
7139 when it took $return_path from a Return-Path: header line. It now does.
7140
7141 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7142 with a valid header line field name (a series of printing characters
7143 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7144
7145 23. Changed "disc" in the source to "disk" to conform to the documentation and
7146 the book and for uniformity.
7147
7148 24. Ignore Sendmail's -Ooption=value command line item.
7149
7150 25. When execve() failed while trying to run a command in a pipe transport,
7151 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7152 could be confused with a return value of 69 from the command itself. This
7153 has been changed to 127, the value the shell returns if it is asked to run
7154 a non-existent command. The wording for the related log line suggests a
7155 non-existent command as the problem.
7156
7157 26. If received_header_text expands to an empty string, do not add a Received:
7158 header line to the message. (Well, it adds a token one on the spool, but
7159 marks it "old" so that it doesn't get used or transmitted.)
7160
7161 27. Installed eximstats 1.28 (addition of -nt option).
7162
7163 28. There was no check for failure on the call to getsockname() in the daemon
7164 code. This can fail if there is a shortage of resources on the system, with
7165 ENOMEM, for example. A temporary error is now given on failure.
7166
7167 29. Contrary to the C standard, it seems that in some environments, the
7168 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7169 program. Exim now does this explicitly; it affects the formatting of
7170 timestamps using strftime().
7171
7172 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7173 complaints. I've now initialized all the variables, to avoid this.
7174
7175 32. Header lines added by a system filter were not being "seen" during
7176 transport-time rewrites.
7177
7178 33. The info_callback() function passed to OpenSSL is set up with type void
7179 (*)(SSL *, int, int), as described somewhere. However, when calling the
7180 function (actually a macro) that sets it up, the type void(*)() is
7181 expected. I've put in a cast to prevent warnings from picky compilers.
7182
7183 34. If a DNS black list lookup found a CNAME record, but there were no A
7184 records associated with the domain it pointed at, Exim crashed.
7185
7186 35. If a DNS black list lookup returned more than one A record, Exim ignored
7187 all but the first. It now scans all returned addresses if a particular IP
7188 value is being sought. In this situation, the contents of the
7189 $dnslist_value variable are a list of all the addresses, separated by a
7190 comma and a space.
7191
7192 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7193 to accept a host name and all its aliases if the forward lookup for any of
7194 them yielded the IP address of the incoming connection. Now it accepts only
7195 those names whose forward lookup yields the correct IP address. Any other
7196 names are discarded. This closes a loophole whereby a rogue DNS
7197 administrator could create reverse DNS records to break through a
7198 wildcarded host restriction in an ACL.
7199
7200 37. If a user filter or a system filter that ran in a subprocess used any of
7201 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7202 the wrong values were passed to the pipe command ($thisaddress had the
7203 value of $0, $0 had the value of $1, etc). This bug was introduced by
7204 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7205
7206 38. Improved the line breaking for long SMTP error messages from ACLs.
7207 Previously, if there was no break point between 40 and 75 characters, Exim
7208 left the rest of the message alone. Two changes have been made: (a) I've
7209 reduced the minimum length to 35 characters; (b) if it can't find a break
7210 point between 35 and 75 characters, it looks ahead and uses the first one
7211 that it finds. This may give the occasional overlong line, but at least the
7212 remaining text gets split now.
7213
7214 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7215 file descriptors might be low, and that setting 1000 would always raise it.
7216 It turns out that in some environments, the limit is already over 1000 and
7217 that lowering it causes trouble. So now Exim takes care not to decrease it.
7218
7219 40. When delivering a message, the value of $return_path is set to $sender_
7220 address at the start of routing (routers may change the value). By an
7221 oversight, this default was not being set up when an address was tested by
7222 -bt or -bv, which affected the outcome if any router or filter referred to
7223 $return_path.
7224
7225 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7226 log only when "message" or "log_message" are set. However, if one of the
7227 conditions was an address verification, or a call to a nested ACL, the
7228 messages generated by the underlying test were being passed through. This
7229 no longer happens. The underlying message is available in $acl_verify_
7230 message for both "message" and "log_message" expansions, so it can be
7231 passed through if needed.
7232
7233 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7234 new expansion $bh_ to give the encoded byte string without charset
7235 translation. Translation happens only if iconv() is available; HAVE_ICONV
7236 indicates this at build time. HEADERS_CHARSET gives the charset to
7237 translate to; headers_charset can change it in the configuration, and
7238 "headers charset" can change it in an individual filter file.
7239
7240 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7241 that creates RFC 2047 encoded "words" labels them as that charset instead
7242 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7243 expansion operator; (ii) when Exim creates a From: line for a local
7244 message; (iii) when a header line is rewritten to include a "phrase" part.
7245
7246 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7247 buggy, causing it to skip the first lines of messages whose message ID
7248 ended in 'D'. This would not have bitten before Exim release 4.14, because
7249 message IDs were unlikely to end in 'D' before then. The effect was to have
7250 incorrect size information for certain domains.
7251
7252 45. #include "config.h" was missing at the start of the crypt16.c module. This
7253 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7254 noticed.
7255
7256 46. If there was a timeout during a "random" callout check, Exim treated it as
7257 a failure of the random address, and carried on sending RSET and the real
7258 address. If the delay was just some slowness somewhere, the response to the
7259 original RCPT would be taken as a response to RSET and so on, causing
7260 mayhem of various kinds.
7261
7262 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7263 when I implemented it. It didn't allow for the fact that some option values
7264 may legitimately be negative (e.g. size_addition), and it didn't even do
7265 the right test for positive values.
7266
7267 48. Domain names in DNS records are case-independent. Exim always looks them up
7268 in lower case. Some resolvers return domain names in exactly the case they
7269 appear in the zone file, that is, they may contain uppercase letters. Not
7270 all resolvers do this - some return always lower case. Exim was treating a
7271 change of case by a resolver as a change of domain, similar to a widening
7272 of a domain abbreviation. This triggered its re-routing code and so it was
7273 trying to route what was effectively the same domain again. This normally
7274 caused routing to fail (because the router wouldn't handle the domain
7275 twice). Now Exim checks for this case specially, and just changes the
7276 casing of the domain that it ultimately uses when it transmits the message
7277 envelope.
7278
7279 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7280 module.
7281
7282 50. If a filter generated a file delivery with a non-absolute name (possible if
7283 no home directory exists for the router), the forbid_file option was not
7284 forbidding it.
7285
7286 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7287 the existing equality matching.
7288
7289 52. Exim was using ints instead of ino_t variables in some places where it was
7290 dealing with inode numbers.
7291
7292 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7293 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7294 called TMPDIR, and if it finds it is different, it changes its value.
7295
7296 54. The smtp_printf() function is now made available to local_scan() so
7297 additional output lines can be written before returning. There is also an
7298 smtp_fflush() function to enable the detection of a dropped connection.
7299 The variables smtp_input and smtp_batched_input are exported to
7300 local_scan().
7301
7302 55. Changed the default runtime configuration: the message "Unknown user"
7303 has been removed from the ACL, and instead placed on the localuser router,
7304 using the cannot_route_message feature. This means that any verification
7305 failures that generate their own messages won't get overridden. Similarly,
7306 the "Unrouteable address" message that was in the ACL for unverifiable
7307 relay addresses has also been removed.
7308
7309 56. Added hosts_avoid_esmtp to the smtp transport.
7310
7311 57. The exicyclog script was not checking for the esoteric option
7312 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7313 will work only if exicyclog is run under the appropriate euid.
7314
7315 58. Following a discussion on the list, the rules by which Exim recognises line
7316 endings on incoming messages have been changed. The -dropcr and drop_cr
7317 options are now no-ops, retained only for backwards compatibility. The
7318 following line terminators are recognized: LF CRLF CR. However, special
7319 processing applies to CR:
7320
7321 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7322 nor a local message in the state where . is a terminator.
7323
7324 (ii) If a bare CR is encountered in a header line, an extra space is added
7325 after the line terminator so as not to end the header. The reasoning
7326 behind this is that bare CRs in header lines are most likely either
7327 to be mistakes, or people trying to play silly games.
7328
7329 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7330 was being incorrectly given as 18 bytes larger than it should have been.
7331 This is a VOB (very old bug).
7332
7333 60. This may never have affected anything current, but just in case it has:
7334 When the local host is found other than at the start of a list of hosts,
7335 the local host, those with the same MX, and any that follow, are discarded.
7336 When the list in question was part of a longer list of hosts, the following
7337 hosts (not currently being processed) were also being discarded. This no
7338 longer happens. I'm not sure if this situation could ever has previously
7339 arisen.
7340
7341 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7342 program routers.
7343
7344 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7345 header. This is something that is recommended in a new Internet Draft, and
7346 is something that is documented as being done by Sendmail. There are two
7347 possible values. For messages generated by the autoreply transport, Exim
7348 adds:
7349
7350 Auto-Submitted: auto-replied
7351
7352 whereas for all other generated messages (e.g. bounces) it adds
7353
7354 Auto-Submitted: auto-generated
7355
7356 63. The "personal" condition in filters now includes a test for the
7357 Auto-Submitted: header. If it contains the string "auto-" the message it
7358 not considered personal.
7359
7360 64. Added rcpt_include_affixes as a generic transport option.
7361
7362 65. Added queue_only_override (default true).
7363
7364 66. Added the syslog_duplication option.
7365
7366 67. If what should have been the first header line of a message consisted of
7367 a space followed by a colon, Exim was mis-interpreting it as a header line.
7368 It isn't of course - it is syntactically invalid and should therefore be
7369 treated as the start of the message body. The misbehaviour could have
7370 caused a number of strange effects, including loss of data in subsequent
7371 header lines, and spool format errors.
7372
7373 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7374 client host had authenticated. This control can now be exercised by an ACL
7375 for more flexibility.
7376
7377 69. By default, callouts do not happen when testing with -bh. There is now a
7378 variant, -bhc, which does actually run the callout code, including
7379 consulting and updating the callout cache.
7380
7381 70. Added support for saslauthd authentication, courtesy of Alexander
7382 Sabourenkov.
7383
7384 71. If statvfs() failed on the spool or log directories while checking their
7385 size for availability, Exim confusingly gave the error "space shortage".
7386 Furthermore, in debugging mode it crashed with a floating point exception.
7387 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7388 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7389 serious problem, Exim now writes to the main and panic logs when this
7390 happens, with details of the failure. It then refuses to accept the
7391 incoming message, giving the message "spool directory problem" or "log
7392 directory problem" with a 421 code for SMTP messages.
7393
7394 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7395 0, 1, and 2 exist, because some OS complain for execs without them (see
7396 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7397 descriptors. However, the code omitted to check that the open succeeded,
7398 causing mysterious errors if for some reason the permissions on /dev/null
7399 got screwed. Now Exim writes a message to the main and panic logs, and
7400 bombs out if it can't open /dev/null.
7401
7402 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7403 interact so that it is all more flexible. It is supposed to remain
7404 backwards compatible. Also added extra_local_interfaces.
7405
7406 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7407 to bomb out with an assertion failure - to the client this appears as a
7408 connection drop. This problem occurs in the part of the code that was taken
7409 from the Samba project. Fortunately, the assertion is in a very simple
7410 function, so I have fixed this by reproducing the function inline in the
7411 one place where it is called, and arranging for authentication to fail
7412 instead of killing the process with assert().
7413
7414 75. The SPA client code was not working when the server requested OEM rather
7415 than Unicode encoding.
7416
7417 76. Added code to make require_files with a specific uid setting more usable in
7418 the case where statting the file as root fails - usually a non-root-mounted
7419 NFS file system. When this happens and the failure is EACCES, Exim now
7420 forks a subprocess and does the per-uid checking as the relevant uid.
7421
7422 77. Added process_log_path.
7423
7424 78. If log_file_path was not explicitly set, a setting of check_log_space or
7425 check_log_inodes was ignored.
7426
7427 79. If a space check for the spool or log partitions fails, the incident is now
7428 logged. Of course, in the latter case the data may get lost...
7429
7430 80. Added the %p formatting code to string_format() so that it can be used to
7431 print addresses in debug_print(). Adjusted all the address printing in the
7432 debugging in store.c to use %p rather than %d.
7433
7434 81. There was a concern that a line of code in smtp_in.c could overflow a
7435 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7436 initially expressed, the concern was not well-founded, because trailing
7437 spaces are removed early. However, if the trailing spaces were followed by
7438 a NULL, they did not get removed, so the overflow was possible. Two fixes
7439 were applied:
7440
7441 (a) I re-wrote the offending code in a cleaner fashion.
7442 (b) If an incoming SMTP command contains a NULL character, it is rejected
7443 as invalid.
7444
7445 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7446 runs initgroups(), so that if the Exim user is in any additional groups,
7447 they will be used during message reception.
7448
7449
7450 Exim version 4.20
7451 -----------------
7452
7453 The change log for 4.20 and earlier releases has been archived.
7454
7455 ****