9e91192cfea62ef7804b62a7ee83d0ee366a5c93
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.93
9 -----------------
10
11 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
13
14
15 Exim version 4.92
16 -----------------
17
18 JH/01 Remove code calling the customisable local_scan function, unless a new
19 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
20
21 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
22 non-signal-safe functions being used.
23
24 JH/03 Bug 2269: When presented with a received message having a stupidly large
25 number of DKIM-Signature headers, disable DKIM verification to avoid
26 a resource-consumption attack. The limit is set at twenty.
27
28 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
29 report of oldest_pass in ${authres } in consequence, and separate out
30 some descriptions of reasons for verification fail.
31
32 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
33 files in the spool were present and unlocked. A queue-runner could spot
34 them, resulting in a duplicate delivery. Fix that by doing the unlock
35 after the unlink. Investigation by Tim Stewart. Take the opportunity to
36 add more error-checking on spoolfile handling while that code is being
37 messed with.
38
39 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
40 No known attacks, no CVE, this is defensive hardening.
41
42 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
43 a queue-runner could start a delivery while other operations were ongoing.
44 Cutthrough delivery was a common victim, resulting in duplicate delivery.
45 Found and investigated by Tim Stewart. Fix by using the open message data
46 file handle rather than opening another, and not locally closing it (which
47 releases a lock) for that case, while creating the temporary .eml format
48 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
49
50 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
51 $sender_verify_failure/$recipient_verify_failure to "random".
52
53 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
54 legitimate.
55
56 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
57 Previously this would segfault.
58
59 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
60 segfault.
61
62 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
63 like zero, since the resolver should be doing this for us, But we need one
64 as a CNAME but no MX presence gets the CNAME returned; we need to check
65 that doesn't point to an MX to declare it "no MX returned" rather than
66 "error, loop". A new main option is added so the older capability of
67 following some limited number of chain links is maintained.
68
69 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
70
71 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
72 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
73 now-deprecated earlier definitions used only specified the range up to TLS
74 1.2 (in the older-version library docs).
75
76 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
77
78 JH/15 Rework TLS client-side context management. Stop using a global, and
79 explicitly pass a context around. This enables future use of TLS for
80 connections to service-daemons (eg. malware scanning) while a client smtp
81 connection is using TLS; with cutthrough connections this is quite likely.
82
83 JH/16 Fix ARC verification to do AS checks in reverse order.
84
85 JH/17 Support a "tls" option on the ${readsocket } expansion item.
86
87 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
88 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
89 Previously the "utf8" would be re-prepended for every additional message.
90
91 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
92 Previously thery were accepted, resulting in issues when attempting to
93 forward messages to a non-supporting MTA.
94
95 PP/02 Let -n work with printing macros too, not just options.
96
97 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
98 one parent address was copied, and bogus data was used at delivery-logging
99 time. Either a crash (after delivery) or bogus log data could result.
100 Discovery and analysis by Tim Stewart.
101
102 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
103 Previously if the string ended mid-character, we did not insert the
104 promised '?' replacement.
105
106 PP/04 Documentation: current string operators work on bytes, not codepoints.
107
108 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
109 should pack well giving a smaller memory footprint so better caching and
110 therefore performance. Group the declarations where this can't be done so
111 that the byte-sized flag variables are not interspersed among pointer
112 variables, giving a better chance of good packing by the compiler.
113
114 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
115 non-null, to avoid issues with sites running BATV. Previously reports were
116 sent with an empty envelope sender so looked like bounces.
117
118 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
119 The ignore_error flag wasn't being returned from the filter subprocess so
120 was not set for later routers. Investigation and fix by Matthias Kurz.
121
122 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
123 and a msg:complete for the whole, when a message is manually removed using
124 -Mrm. Developement by Matthias Kurz, hacked on by JH.
125
126 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
127 a "Gnu special" function, asprintf() in the DB utility binary builds; I
128 hope that is portable enough.
129
130 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
131 requiring a known-CA anchor certificate; make it now rely entirely on the
132 TLSA as an anchor. Checking the name on the leaf cert against the name
133 on the A-record for the host is still done for TA (but not for EE mode).
134
135 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
136 included in delivery lines for non-proxied connections, when compiled with
137 SUPPORT_SOCKS and running with proxy logging enabled.
138
139 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
140 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
141 move the existing event to fire before the normal logging of message
142 failure so that custom logging is bracketed by normal logging.
143
144 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
145 msg:fail:internal event. Developement by Matthias Kurz.
146
147 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
148 far too small for todays use of crypto signatures stored there. Go all
149 the way to the max DNS message size of 64kB, even though this might be
150 overmuch for IOT constrained device use.
151
152 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
153 copy a string over itself. The library routine is documented as not
154 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
155
156 JH/32 For main options check_spool_space and check_inode_space, where the
157 platform supports 64b integers, support more than the previous 2^31 kB
158 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
159 the previous G, M, k.
160
161 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
162 $authenticated_fail_id variable on authentication failure. Previously
163 it was unset.
164
165 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
166 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
167 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
168 GNUTLS_SEC_PARAM_MEDIUM.
169
170 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
171 side. Previously we would continue as if no SNI had been received.
172
173 JH/36 Harden the handling of string-lists. When a list consisted of a sole
174 "<" character, which should be a list-separator specification, we walked
175 off past the nul-terimation.
176
177 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
178 causes) even when the retry time is not yet met. Previously they were
179 not, meaning that when (say) an account was over-quota and temp-rejecting,
180 and multiple senders' messages were queued, only one sender would get
181 notified on each configured delay_warning cycle.
182
183 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
184
185 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
186 cipher-suites, an error can be left on the stack even for a succeeding
187 accept; this results in impossible error messages when a later operation
188 actually does fail.
189
190 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
191 return error codes indicating retry. Under TLS1.3 this becomes required.
192
193 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
194 it only wrote the new authenticators, resulting in a lack of tracking of
195 peer changes of ESMTP extensions until the next cache flush.
196
197 JH/41 Fix the loop reading a message header line to check for integer overflow,
198 and more-often against header_maxsize. Previously a crafted message could
199 induce a crash of the recive process; now the message is cleanly rejected.
200
201 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
202 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
203
204
205 Exim version 4.91
206 -----------------
207
208 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
209 When redis_servers is set to a list of > 1 element, and the Redis servers
210 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
211 case of MOVED into a DEFER case instead, thus moving the query onto the
212 next server in the list. For a cluster of N elements, all N servers must
213 be defined in redis_servers.
214
215 GF/02 Catch and remove uninitialized value warning in exiqsumm
216 Check for existence of @ARGV before looking at $ARGV[0]
217
218 JH/01 Replace the store_release() internal interface with store_newblock(),
219 which internalises the check required to safely use the old one, plus
220 the allocate and data copy operations duplicated in both (!) of the
221 extant use locations.
222
223 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
224 modifier. This matches the restriction on the commandline.
225
226 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
227 Previously only the last row was returned.
228
229 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
230 we assumed that tags in the header were well-formed, and parsed the
231 element content after inspecting only the first char of the tag.
232 Assumptions at that stage could crash the receive process on malformed
233 input.
234
235 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
236 While running the DKIM ACL we operate on the Permanent memory pool so that
237 variables created with "set" persist to the DATA ACL. Also (at any time)
238 DNS lookups that fail create cache records using the Permanent pool. But
239 expansions release any allocations made on the current pool - so a dnsdb
240 lookup expansion done in the DKIM ACL releases the memory used for the
241 DNS negative-cache, and bad things result. Solution is to switch to the
242 Main pool for expansions.
243 While we're in that code, add checks on the DNS cache during store_reset,
244 active in the testsuite.
245 Problem spotted, and debugging aided, by Wolfgang Breyha.
246
247 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
248 When none of the hosts presented to a transport match an already-open
249 connection, close it and proceed with the list. Previously we would
250 queue the message. Spotted by Lena with Yahoo, probably involving
251 round-robin DNS.
252
253 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
254 Previously a spurious "250 OK id=" response was appended to the proper
255 failure response.
256
257 JH/08 The "support for" informational output now, which built with Content
258 Scanning support, has a line for the malware scanner interfaces compiled
259 in. Interface can be individually included or not at build time.
260
261 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
262 by the template makefile "src/EDITME". The "STREAM" support for an older
263 ClamAV interface method is removed.
264
265 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
266 rows affected is given instead).
267
268 JH/11 The runtime Berkeley DB library version is now additionally output by
269 "exim -d -bV". Previously only the compile-time version was shown.
270
271 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
272 SMTP connection. Previously, when one had more receipients than the
273 first, an abortive onward connection was made. Move to full support for
274 multiple onward connections in sequence, handling cutthrough connection
275 for all multi-message initiating connections.
276
277 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
278 routers. Previously, a multi-recipient message would fail to match the
279 onward-connection opened for the first recipient, and cause its closure.
280
281 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
282 a timeout on read on a GnuTLS initiating connection, resulting in the
283 initiating connection being dropped. This mattered most when the callout
284 was marked defer_ok. Fix to keep the two timeout-detection methods
285 separate.
286
287 JH/15 Relax results from ACL control request to enable cutthrough, in
288 unsupported situations, from error to silently (except under debug)
289 ignoring. This covers use with PRDR, frozen messages, queue-only and
290 fake-reject.
291
292 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
293
294 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
295 metadata, resulting in a crash in free().
296
297 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
298 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
299 Broken also in d185889f4, with init system revamp.
300
301 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
302 Previously we abruptly closed the connection after reading a malware-
303 found indication; now we go on to read the "scan ok" response line,
304 and send a quit.
305
306 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
307 ACL. Previously, a crash would result.
308
309 JH/19 Speed up macro lookups during configuration file read, by skipping non-
310 macro text after a replacement (previously it was only once per line) and
311 by skipping builtin macros when searching for an uppercase lead character.
312
313 JH/20 DANE support moved from Experimental to mainline. The Makefile control
314 for the build is renamed.
315
316 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
317 was allocated for every new TLS startup, meaning one per message. Fix
318 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
319
320 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
321 reported the original. Fix to report (as far as possible) the ACL
322 result replacing the original.
323
324 JH/23 Fix memory leak during multi-message connections using STARTTLS under
325 OpenSSL. Certificate information is loaded for every new TLS startup,
326 and the resources needed to be freed.
327
328 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
329
330 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
331 was not propagated.
332
333 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
334 DATA response info to the (existing) per-recipient response info for
335 the "C=" log element. It can have useful tracking info from the
336 destination system. Patch from Simon Arlott.
337
338 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
339 length value. Previously this would segfault.
340
341 HS/02 Support Avast multiline protoocol, this allows passing flags to
342 newer versions of the scanner.
343
344 JH/28 Ensure that variables possibly set during message acceptance are marked
345 dead before release of memory in the daemon loop. This stops complaints
346 about them when the debug_store option is enabled. Discovered specifically
347 for sender_rate_period, but applies to a whole set of variables.
348 Do the same for the queue-runner and queue-list loops, for variables set
349 from spool message files. Do the same for the SMTP per-message loop, for
350 certain variables indirectly set in ACL operations.
351
352 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
353 as a multi-recipient message from a mailinglist manager). The coding had
354 an arbitrary cutoff number of characters while checking for more input;
355 enforced by writing a NUL into the buffer. This corrupted long / fast
356 input. The problem was exposed more widely when more pipelineing of SMTP
357 responses was introduced, and one Exim system was feeding another.
358 The symptom is log complaints of SMTP syntax error (NUL chars) on the
359 receiving system, and refused recipients seen by the sending system
360 (propating to people being dropped from mailing lists).
361 Discovered and pinpointed by David Carter.
362
363 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
364 replaced by the ${authresults } expansion.
365
366 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
367
368 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
369 allows proper process termination in container environments.
370
371 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
372 Previously the "final dot" had a newline after it; ensure it is CR,LF.
373
374 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
375 and "err_perm", deprecated since 4.83 when the RFC-defined words
376 "temperror" and "permerror" were introduced.
377
378 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
379 transport-filters or DKIM-signing. The restriction was lost in the
380 consolidation of verify-callout and delivery SMTP handling.
381 Extend the restriction to also cover ARC-signing.
382
383 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
384 in defer=pass mode supply a 450 to the initiator. Previously the message
385 would be spooled.
386
387 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
388 tls_require_ciphers is used as before.
389
390 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
391 "pass_unscanned". Only tmpfails from the scanner are written to
392 the paniclog, as they may require admin intervention (permission
393 denied, license issues). Other scanner errors (like decompression
394 bombs) do not cause a paniclog entry.
395
396 JH/36 Fix reinitialisation of DKIM logging variable between messages.
397 Previously it was possible to log spurious information in receive log
398 lines.
399
400 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
401 triggered odd behaviour from Outlook Express clients.
402
403 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
404 suffix list.
405
406 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
407 since the IETF WG has not yet settled on that versus the original
408 "bare" representation.
409
410 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
411 Previously the millisecond value corrupted the output.
412 Fix also for syslog_pid=no and log_selector +pid, for which the pid
413 corrupted the output.
414
415
416 Exim version 4.90
417 -----------------
418
419 JH/01 Rework error string handling in TLS interface so that the caller in
420 more cases is responsible for logging. This permits library-sourced
421 string to be attached to addresses during delivery, and collapses
422 pairs of long lines into single ones.
423
424 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
425 during configuration. Wildcards are allowed and expanded.
426
427 JH/02 Rework error string handling in DKIM to pass more info back to callers.
428 This permits better logging.
429
430 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
431 do not close it down and have the child transport start it up again on
432 the passed-on TCP connection. Instead, proxy the child (and any
433 subsequent ones) for TLS via a unix-domain socket channel. Logging is
434 affected: the continued delivery log lines do not have any DNSSEC, TLS
435 Certificate or OCSP information. TLS cipher information is still logged.
436
437 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
438 identical IP addresses on different listening ports. Will also affect
439 "exiwhat" output.
440
441 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
442 add noisy ifdef guards to special-case this sillyness.
443 Patch from Bernd Kuhls.
444
445 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
446 than 255 are no longer allowed.
447
448 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
449 Disable the session-cache too, which might reduce our load. Since we
450 currrectly use a new context for every connection, both as server and
451 client, there is no benefit for these.
452 GnuTLS appears to not support tickets server-side by default (we don't
453 call gnutls_session_ticket_enable_server()) but client side is enabled
454 by default on recent versions (3.1.3 +) unless the PFS priority string
455 is used (3.2.4 +).
456
457 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
458 <https://reproducible-builds.org/specs/source-date-epoch/>.
459
460 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
461 the check for any unsuccessful recipients did not notice the limit, and
462 erroneously found still-pending ones.
463
464 JH/08 Pipeline CHUNKING command and data together, on kernels that support
465 MSG_MORE. Only in-clear (not on TLS connections).
466
467 JH/09 Avoid using a temporary file during transport using dkim. Unless a
468 transport-filter is involved we can buffer the headers in memory for
469 creating the signature, and read the spool data file once for the
470 signature and again for transmission.
471
472 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
473 4.77 as the kernel support then wasn't solid, having issues in 64bit
474 mode. Now, it's been long enough. Add support for FreeBSD also.
475
476 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
477 case where the routing stage had gathered several addresses to send to
478 a host before calling the transport for the first, we previously failed
479 to close down TLS in the old transport process before passing the TCP
480 connection to the new process. The new one sent a STARTTLS command
481 which naturally failed, giving a failed delivery and bloating the retry
482 database. Investigation and fix prototype from Wolfgang Breyha.
483
484 JH/12 Fix check on SMTP command input synchronisation. Previously there were
485 false-negatives in the check that the sender had not preempted a response
486 or prompt from Exim (running as a server), due to that code's lack of
487 awareness of the SMTP input buffering.
488
489 PP/04 Add commandline_checks_require_admin option.
490 Exim drops privileges sanely, various checks such as -be aren't a
491 security problem, as long as you trust local users with access to their
492 own account. When invoked by services which pass untrusted data to
493 Exim, this might be an issue. Set this option in main configuration
494 AND make fixes to the calling application, such as using `--` to stop
495 processing options.
496
497 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
498 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
499 responses to those, into a single TLS record each way (this usually means
500 a single packet). As a side issue, smtp_enforce_sync now works on TLS
501 connections.
502
503 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
504 affects you only if you're dancing at the edge of the param size limits.
505 If you are, and this message makes sense to you, then: raise the
506 configured limit or use OpenSSL 1.1. Nothing we can do for older
507 versions.
508
509 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
510 cmdline element to get the documented default one. Previously it was
511 inaccessible.
512
513 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
514 are unsuable for non-message-specific reasons - eg. connection timeout,
515 banner-time rejection.
516
517 JH/16 Fix logging of delivery remote port, when specified by router, under
518 callout/hold.
519
520 PP/06 Repair manualroute's ability to take options in any order, even if one
521 is the name of a transport.
522 Fixes bug 2140.
523
524 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
525
526 JH/17 Change the list-building routines interface to use the expanding-string
527 triplet model, for better allocation and copying behaviour.
528
529 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
530 Previously it was constructed the first time a possibly-matching string
531 was met in the configuration file input during startup; now it is done
532 during compilation.
533
534 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
535 compatible one, to avoid the (poorly documented) possibility of a config
536 file in the working directory redirecting the DB files, possibly correpting
537 some existing file. CVE-2017-10140 assigned for BDB.
538
539 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
540 cache-hot. Previously, although the result was properly cached, the
541 initial verify call returned a defer.
542
543 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
544 the main verify for receipient in uncached-mode.
545
546 JH/22 Retire historical build files to an "unsupported" subdir. These are
547 defined as "ones for which we have no current evidence of testing".
548
549 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
550 if present. Previously it was ignored.
551
552 JH/24 Start using specified-initialisers in C structure init coding. This is
553 a C99 feature (it's 2017, so now considered safe).
554
555 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
556 if was a fixed-sized field and bitmask ops via macros; it is now more
557 extensible.
558
559 PP/07 GitHub PR 56: Apply MariaDB build fix.
560 Patch provided by Jaroslav Å karvada.
561
562 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
563 during Coverity cleanups [4.87 JH/47]
564 Diagnosis and fix provided by Michael Fischer v. Mollard.
565
566 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
567 the right size to place the terminating semicolon on its own folded
568 line, the header hash was calculated to an incorrect value thanks to
569 the (relaxed) space the fold became.
570
571 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
572 and confused the parent.
573
574 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
575 which could crash as a result. This could lead to undeliverable messages.
576
577 JH/28 Logging: "next input sent too soon" now shows where input was truncated
578 for log purposes.
579
580 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
581 matters on fast-turnover and PID-randomising systems, which were getting
582 out-of-order delivery.
583
584 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
585 a possibly-overlapping copy. The symptom was that "Remote host closed
586 connection in response to HELO" was logged instead of the actual 4xx
587 error for the HELO.
588
589 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
590 Previously only that bufferd was discarded, resulting in SYMTP command
591 desynchronisation.
592
593 JH/32 DKIM: when a message has multiple signatures matching an identity given
594 in dkim_verify_signers, run the dkim acl once for each. Previously only
595 one run was done. Bug 2189.
596
597 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
598 "panic the current process" to "deliberately defer". The panic log is
599 still written with the problem list name; the mail and reject logs now
600 get a temp-reject line for the message that was being handled, saying
601 something like "domains check lookup or other defer". The SMTP 451
602 message is still "Temporary local problem".
603
604 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
605 A crafted sequence of BDAT commands could result in in-use memory beeing
606 freed. CVE-2017-16943.
607
608 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
609 from SMTP input. Previously it was always done; now only done for DATA
610 and not BDAT commands. CVE-2017-16944.
611
612 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
613 to the message (such as an overlong header line). Previously this was
614 not done and we did not exit BDAT mode. Followon from the previous item
615 though a different problem.
616
617
618 Exim version 4.89
619 -----------------
620
621 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
622 than -2003 did; needs libidn2 in addition to libidn.
623
624 JH/02 The path option on a pipe transport is now expanded before use.
625
626 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
627 Patch provided by "Björn", documentation fix added too.
628
629 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
630 missing a wire-to-host endian conversion.
631
632 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
633 close after a BDAT command line could be taken as a following command,
634 giving a synch failure. Fix by only checking for synch immediately
635 before acknowledging the chunk.
636
637 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
638 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
639 macro. Patches provided by Josh Soref.
640
641 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
642 Previously we did not; the RFC seems ambiguous and VRFY is not listed
643 by IANA as a service extension. However, John Klensin suggests that we
644 should.
645
646 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
647 the dkim code may be unix-mode line endings rather than smtp wire-format
648 CRLF, so prepend a CR to any bare LF.
649
650 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
651 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
652
653 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
654 the first were themselves being wrongly included in the feed into dkim
655 processing; with most chunk sizes in use this resulted in an incorrect
656 body hash calculated value.
657
658 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
659 DKIM signature block, for verification. Although advised against by
660 standards it is specifically not ruled illegal.
661
662 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
663
664 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
665 missing a body hash (the bh= tag).
666
667 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
668 It seems that HAProxy sends the Proxy Protocol information in clear and
669 only then does a TLS startup, so do the same.
670
671 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
672 TCP connections (such as for Spamd) unless the daemon successfully set
673 Fast Open mode on its listening sockets. This fixes breakage seen on
674 too-old kernels or those not configured for Fast Open, at the cost of
675 requiring both directions being enabled for TFO, and TFO never being used
676 by non-daemon-related Exim processes.
677
678 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
679 endings, at least on the first header line. Try to canonify any that get
680 past that check, despite the cost.
681
682 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
683 now limited to an arbitrary five deep, while parsing addresses with the
684 strip_excess_angle_brackets option enabled.
685
686 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
687 instead leave the unprompted TLS handshake in socket buffer for the
688 TLS library to consume.
689
690 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
691
692 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
693
694 JH/16 Drop variables when they go out of scope. Memory management drops a whole
695 region in one operation, for speed, and this leaves assigned pointers
696 dangling. Add checks run only under the testsuite which checks all
697 variables at a store-reset and panics on a dangling pointer; add code
698 explicitly nulling out all the variables discovered. Fixes one known
699 bug: a transport crash, where a dangling pointer for $sending_ip_address
700 originally assigned in a verify callout, is re-used.
701
702 PP/06 Drop '.' from @INC in various Perl scripts.
703
704 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
705
706 PP/08 Reduce a number of compilation warnings under clang; building with
707 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
708 should be warning-free.
709
710 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
711
712 HS/01 Fix portability problems introduced by PP/08 for platforms where
713 realloc(NULL) is not equivalent to malloc() [SunOS et al].
714
715 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
716 chunk. This allows us to accept broken chunked messages. We need a more
717 general solution here.
718
719 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
720 already-broken messages in the queue.
721
722 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
723
724 JH/19 Fix reference counting bug in routing-generated-address tracking.
725
726
727 Exim version 4.88
728 -----------------
729
730 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
731 supports it and a size is available (ie. the sending peer gave us one).
732
733 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
734 years of being deprecated). The replacements are the ACLs
735 acl_smtp_mime and acl_not_smtp_mime.
736
737 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
738 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
739 or even an in-clear connection were permitted. Now, if the host lookup
740 was dnssec and dane was requested then the host is only used if the
741 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
742 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
743 if one fails this test.
744 This means that a poorly-configured remote DNS will make it incommunicado;
745 but it protects against a DNS-interception attack on it.
746
747 JH/04 Bug 1810: make continued-use of an open smtp transport connection
748 non-noisy when a race steals the message being considered.
749
750 JH/05 If main configuration option tls_certificate is unset, generate a
751 self-signed certificate for inbound TLS connections.
752
753 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
754 in rewrites and routers.
755
756 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
757 and logged a warning sing 4.83; now they are a configuration file error.
758
759 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
760 (lacking @domain). Apply the same qualification processing as RCPT.
761
762 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
763
764 JH/10 Support ${sha256:} applied to a string (as well as the previous
765 certificate).
766
767 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
768 a cutthrough deliver is pending, as we always want to make a connection.
769 This also avoids re-routing the message when later placing the cutthrough
770 connection after a verify cache hit.
771 Do not update it with the verify result either.
772
773 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
774 when routing results in more than one destination address.
775
776 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
777 signing (which inhibits the cutthrough capability). Previously only
778 the presence of an option was tested; now an expansion evaluating as
779 empty is permissible (obviously it should depend only on data available
780 when the cutthrough connection is made).
781
782 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
783 the relevant preceding SMTP command did not note the pipelining mode.
784
785 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
786 Previously they were not counted.
787
788 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
789 as one having no matching records. Previously we deferred the message
790 that needed the lookup.
791
792 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
793 distinguished as "(=".
794
795 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
796 for missing MX records. Previously it only worked for missing A records.
797
798 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
799
800 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
801 after the data-go-ahead and data-ack. Patch from Jason Betts.
802
803 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
804 even for a "none" policy. Patch from Tony Meyer.
805
806 JH/22 Fix continued use of a connection for further deliveries. If a port was
807 specified by a router, it must also match for the delivery to be
808 compatible.
809
810 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
811 When one of the recipients of a message was unsuitable for the connection
812 (has no matching addresses), we lost track of needing to mark it
813 deferred. As a result mail would be lost.
814
815 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
816
817 JH/25 Decoding ACL controls is now done using a binary search; the source code
818 takes up less space and should be simpler to maintain. Merge the ACL
819 condition decode tables also, with similar effect.
820
821 JH/26 Fix problem with one_time used on a redirect router which returned the
822 parent address unchanged. A retry would see the parent address marked as
823 delivered, so not attempt the (identical) child. As a result mail would
824 be lost.
825
826 JH/27 Fix a possible security hole, wherein a process operating with the Exim
827 UID can gain a root shell. Credit to http://www.halfdog.net/ for
828 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
829 itself :(
830
831 JH/28 Enable {spool,log} filesystem space and inode checks as default.
832 Main config options check_{log,spool}_{inodes,space} are now
833 100 inodes, 10MB unless set otherwise in the configuration.
834
835 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
836 Previously it only applied to the main-section connection policy
837 options.
838
839 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
840
841 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
842 by me. Added RFC7919 DH primes as an alternative.
843
844 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
845 are not in the system include path.
846
847 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
848 GnuTLS, when a session startup failed (eg because the client disconnected)
849 Exim did stdio operations after fclose. This was exposed by a recent
850 change which nulled out the file handle after the fclose.
851
852 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
853 signed directly by the cert-signing cert, rather than an intermediate
854 OCSP-signing cert. This is the model used by LetsEncrypt.
855
856 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
857
858 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
859 an incoming connection.
860
861 HS/02 Bug 1802: Do not half-close the connection after sending a request
862 to rspamd.
863
864 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
865 fallback to "prime256v1".
866
867 JH/34 SECURITY: Use proper copy of DATA command in error message.
868 Could leak key material. Remotely exploitable. CVE-2016-9963.
869
870
871 Exim version 4.87
872 -----------------
873
874 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
875 and 3.4.4 - once the server is enabled to respond to an OCSP request
876 it does even when not requested, resulting in a stapling non-aware
877 client dropping the TLS connection.
878
879 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
880 support variable-length bit vectors. No functional change.
881
882 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
883 The I= interface field on outgoing lines is now after the H= remote
884 host field, same as incoming lines. There is a separate
885 outgoing_interface log selector which allows you to disable the
886 outgoing I= field.
887
888 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
889 If not running log_selector +smtp_connection the mainlog would be held
890 open indefinitely after a "too many connections" event, including to a
891 deleted file after a log rotate. Leave the per net connection logging
892 leaving it open for efficiency as that will be quickly detected by the
893 check on the next write.
894
895 HS/01 Bug 1671: Fix post transport crash.
896 Processing the wait-<transport> messages could crash the delivery
897 process if the message IDs didn't exist for some reason. When
898 using 'split_spool_directory=yes' the construction of the spool
899 file name failed already, exposing the same netto behaviour.
900
901 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
902 mime_regex ACL conditions.
903
904 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
905 to DSN fail messages (bounces): remote IP, remote greeting, remote response
906 to HELO, local diagnostic string.
907
908 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
909 log line to debug. Even when configured with a tls authenticator many
910 client connections are expected to not authenticate in this way, so
911 an authenticate fail is not an error.
912
913 HS/02 Add the Exim version string to the process info. This way exiwhat
914 gives some more detail about the running daemon.
915
916 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
917 matter for fast-change records such as DNSBLs.
918
919 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
920 retry record, even if constant. There may be multiple transports with
921 different interface settings and the retry behaviour needs to be kept
922 distinct.
923
924 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
925
926 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
927
928 JH/10 Bug 840: fix log_defer_output option of pipe transport
929
930 JH/11 Bug 830: use same host for all RCPTS of a message, even under
931 hosts_randomize. This matters a lot when combined with mua_wrapper.
932
933 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
934 ${quote_pgsql:<string>} operator.
935
936 JH/13 Bug 1708: avoid misaligned access in cached lookup.
937
938 JH/14 Change header file name for freeradius-client. Relevant if compiling
939 with Radius support; from the Gentoo tree and checked under Fedora.
940
941 JH/15 Bug 1712: Introduce $prdr_requested flag variable
942
943 JH/16 Bug 1714: Permit an empty string as expansion result for transport
944 option transport_filter, meaning no filtering.
945
946 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
947
948 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
949 defaults to "*" (all hosts). The variable is now available when not built
950 with TLS, default unset, mainly to enable keeping the testsuite sane.
951 If a server certificate is not supplied (via tls_certificate) an error is
952 logged, and clients will find TLS connections fail on startup. Presumably
953 they will retry in-clear.
954 Packagers of Exim are strongly encouraged to create a server certificate
955 at installation time.
956
957 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
958 with the $config_file variable.
959
960 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
961 in transport context, after the attempt, and per-recipient. The latter type
962 is per host attempted. The event data is the error message, and the errno
963 information encodes the lookup type (A vs. MX) used for the (first) host,
964 and the trailing two digits of the smtp 4xx response.
965
966 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
967 to write to mainlog (or rejectlog, paniclog) in the window between file
968 creation and permissions/ownership being changed. Particularly affects
969 installations where exicyclog is run as root, rather than exim user;
970 result is that the running daemon panics and dies.
971
972 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
973
974 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
975 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
976 "pri" and "weight". Note that the previous implicit priority given by the
977 list order is no longer honoured.
978
979 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
980 for DKIM processing.
981
982 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
983 by defining SUPPORT_SOCKS.
984
985 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
986 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
987 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
988 variables are renamed to proxy_{local,external}_{address,port}.
989
990 JH/27 Move Internationalisation support from Experimental to mainline, enabled
991 for a build by defining SUPPORT_I18N
992
993 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
994 of the query string, and make ${quote_redis:} do that quoting.
995
996 JH/29 Move Events support from Experimental to mainline, enabled by default
997 and removable for a build by defining DISABLE_EVENT.
998
999 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1000
1001 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1002 cached by the daemon.
1003
1004 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1005 by defining LOOKUP_REDIS. The libhiredis library is required.
1006
1007 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1008 keys are given for lookup.
1009
1010 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1011 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1012 only supported when built with TLS support. The PolarSSL SHA routines
1013 are still used when the TLS library is too old for convenient support.
1014
1015 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1016 openssl_options), for security. OpenSSL forces this from version 1.1.0
1017 server-side so match that on older versions.
1018
1019 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1020 allocation for $value could be released as the expansion processing
1021 concluded, but leaving the global pointer active for it.
1022
1023 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1024 and to use the domains and local_parts ACL conditions.
1025
1026 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1027 incorrectly not doubled on cutthrough transmission, hence seen as a
1028 body-termination at the receiving system - resulting in truncated mails.
1029 Commonly the sender saw a TCP-level error, and retransmitted the message
1030 via the normal store-and-forward channel. This could result in duplicates
1031 received - but deduplicating mailstores were liable to retain only the
1032 initial truncated version.
1033
1034 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1035
1036 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1037
1038 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1039 we're in there, support oversigning also; bug 1309.
1040
1041 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1042
1043 HS/04 Add support for keep_environment and add_environment options.
1044
1045 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1046 either intentional arithmetic overflow during PRNG, or testing config-
1047 induced overflows.
1048
1049 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1050 delivery resulted in actual delivery. Cancel cutthrough before DATA
1051 stage.
1052
1053 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1054 rejects a recipient: pass the reject to the originator.
1055
1056 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1057 Many were false-positives and ignorable, but it's worth fixing the
1058 former class.
1059
1060 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1061 for the new environment-manipulation done at startup. Move the routines
1062 from being local to tls.c to being global via the os.c file.
1063
1064 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1065 an extract embedded as result-arg for a map, the first arg for extract
1066 is unavailable so we cannot tell if this is a numbered or keyed
1067 extraction. Accept either.
1068
1069
1070 Exim version 4.86
1071 -----------------
1072
1073 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1074 expanded.
1075
1076 JH/02 The smtp transport option "multi_domain" is now expanded.
1077
1078 JH/03 The smtp transport now requests PRDR by default, if the server offers
1079 it.
1080
1081 JH/04 Certificate name checking on server certificates, when exim is a client,
1082 is now done by default. The transport option tls_verify_cert_hostnames
1083 can be used to disable this per-host. The build option
1084 EXPERIMENTAL_CERTNAMES is withdrawn.
1085
1086 JH/05 The value of the tls_verify_certificates smtp transport and main options
1087 default to the word "system" to access the system default CA bundle.
1088 For GnuTLS, only version 3.0.20 or later.
1089
1090 JH/06 Verification of the server certificate for a TLS connection is now tried
1091 (but not required) by default. The verification status is now logged by
1092 default, for both outbound TLS and client-certificate supplying inbound
1093 TLS connections
1094
1095 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1096 sites use this now.
1097
1098 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1099 Status Notification (bounce) messages are now MIME format per RFC 3464.
1100 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1101 under the control of the dsn_advertise_hosts option, and routers may
1102 have a dsn_lasthop option.
1103
1104 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1105 default, modifiable by a malware= option. The list separator for
1106 the options can now be changed in the usual way. Bug 68.
1107
1108 JH/10 The smtp_receive_timeout main option is now expanded before use.
1109
1110 JH/11 The incoming_interface log option now also enables logging of the
1111 local interface on delivery outgoing connections.
1112
1113 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1114 if the interface and destination host and port all match.
1115
1116 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1117 /defer_ok option.
1118
1119 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1120 Patch from Andrew Lewis.
1121
1122 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1123 now supports optional time-restrictions, weighting, and priority
1124 modifiers per server. Patch originally by <rommer@active.by>.
1125
1126 JH/16 The spamd_address main option now supports a mixed list of local
1127 and remote servers. Remote servers can be IPv6 addresses, and
1128 specify a port-range.
1129
1130 JH/17 Bug 68: The spamd_address main option now supports an optional
1131 timeout value per server.
1132
1133 JH/18 Bug 1581: Router and transport options headers_add/remove can
1134 now have the list separator specified.
1135
1136 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1137 option values.
1138
1139 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1140 under OpenSSL.
1141
1142 JH/21 Support for the A6 type of dns record is withdrawn.
1143
1144 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1145 rather than the verbs used.
1146
1147 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1148 from 255 to 1024 chars.
1149
1150 JH/24 Verification callouts now attempt to use TLS by default.
1151
1152 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1153 are generic router options now. The defaults didn't change.
1154
1155 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1156 Original patch from Alexander Shikoff, worked over by JH.
1157
1158 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1159 files if ZCAT_COMMAND is not executable.
1160
1161 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1162
1163 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1164
1165 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1166 Normally benign, it bites when the pair was led to by a CNAME;
1167 modern usage is to not canonicalize the domain to a CNAME target
1168 (and we were inconsistent anyway for A-only vs AAAA+A).
1169
1170 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1171
1172 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1173 when evaluating $sender_host_dnssec.
1174
1175 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1176 $sender_helo_dnssec variable.
1177
1178 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1179
1180 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1181
1182 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1183
1184 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1185 documented as working, but never had. Support all but $spam_report.
1186
1187 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1188 added for tls authenticator.
1189
1190 HS/03 Add perl_taintmode main config option
1191
1192
1193 Exim version 4.85
1194 -----------------
1195
1196 TL/01 When running the test suite, the README says that variables such as
1197 no_msglog_check are global and can be placed anywhere in a specific
1198 test's script, however it was observed that placement needed to be near
1199 the beginning for it to behave that way. Changed the runtest perl
1200 script to read through the entire script once to detect and set these
1201 variables, reset to the beginning of the script, and then run through
1202 the script parsing/test process like normal.
1203
1204 TL/02 The BSD's have an arc4random API. One of the functions to induce
1205 adding randomness was arc4random_stir(), but it has been removed in
1206 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1207 function when detected.
1208
1209 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1210 cause callback expansion.
1211
1212 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1213 syntax errors in an expansion can be treated as a string instead of
1214 logging or causing an error, due to the internal use of bool_lax
1215 instead of bool when processing it.
1216
1217 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1218 server certificates when making smtp deliveries.
1219
1220 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1221
1222 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1223
1224 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1225
1226 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1227 Merged patch from Sebastian Wiedenroth.
1228
1229 JH/05 Fix results-pipe from transport process. Several recipients, combined
1230 with certificate use, exposed issues where response data items split
1231 over buffer boundaries were not parsed properly. This eventually
1232 resulted in duplicates being sent. This issue only became common enough
1233 to notice due to the introduction of connection certificate information,
1234 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1235
1236 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1237 size buffer was used, resulting in syntax errors when an expansion
1238 exceeded it.
1239
1240 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1241 version 3.3.6 or later.
1242
1243 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1244 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1245 both become "event_action", the variables become $event_name, $event_data
1246 and $event_defer_errno. There is a new variable $verify_mode, usable in
1247 routers, transports and related events. The tls:cert event is now also
1248 raised for inbound connections, if the main configuration event_action
1249 option is defined.
1250
1251 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1252 early OCSP support, but no stapling (appears to be less than 1.0.0).
1253
1254 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1255 server certificate names available under the smtp transport option
1256 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1257 matches.
1258
1259 JH/10 Time-related extraction expansions from certificates now use the main
1260 option "timezone" setting for output formatting, and are consistent
1261 between OpenSSL and GnuTLS compilations. Bug 1541.
1262
1263 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1264 encoded parameter in the incoming message. Bug 1558.
1265
1266 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1267 include certificate info, eximon was claiming there were spoolfile
1268 syntax errors.
1269
1270 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1271
1272 JH/14 Log delivery-related information more consistently, using the sequence
1273 "H=<name> [<ip>]" wherever possible.
1274
1275 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1276 are problematic for Debian distribution, omit them from the release
1277 tarball.
1278
1279 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1280
1281 JH/16 Fix string representation of time values on 64bit time_t architectures.
1282 Bug 1561.
1283
1284 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1285 output list separator was used.
1286
1287
1288 Exim version 4.84
1289 -----------------
1290 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1291 checkers that were complaining about end of non-void function with no
1292 return.
1293
1294 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1295 This was a regression introduced in 4.83 by another bugfix.
1296
1297 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1298
1299 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1300 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1301
1302
1303 Exim version 4.83
1304 -----------------
1305
1306 TF/01 Correctly close the server side of TLS when forking for delivery.
1307
1308 When a message was received over SMTP with TLS, Exim failed to clear up
1309 the incoming connection properly after forking off the child process to
1310 deliver the message. In some situations the subsequent outgoing
1311 delivery connection happened to have the same fd number as the incoming
1312 connection previously had. Exim would try to use TLS and fail, logging
1313 a "Bad file descriptor" error.
1314
1315 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1316 utilities have not been installed.
1317
1318 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1319 temporary space as the ACL may create new global variables.
1320
1321 TL/01 LDAP support uses per connection or global context settings, depending
1322 upon the detected version of the libraries at build time.
1323
1324 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1325 to extract and use the src ip:port in logging and expansions as if it
1326 were a direct connection from the outside internet. PPv2 support was
1327 updated based on HAProxy spec change in May 2014.
1328
1329 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1330
1331 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1332 Properly escape header and check for NULL return.
1333
1334 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1335 not dns_use_dnssec.
1336
1337 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1338
1339 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1340 characters in header names, implemented as a verify condition.
1341 Contributed by Michael Fischer v. Mollard.
1342
1343 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1344 results permerror and temperror. Previous values are deprecated but
1345 still accepted. In a future release, err_perm and err_temp will be
1346 completely removed, which will be a backward incompatibility if the
1347 ACL tests for either of these two old results. Patch contributed by
1348 user bes-internal on the mailing list.
1349
1350 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1351
1352 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1353 selectors, in both main and reject logs.
1354
1355 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1356 failed delivery.
1357
1358 JH/07 Add malware type "sock" for talking to simple daemon.
1359
1360 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1361
1362 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1363 routers/transports under cutthrough routing.
1364
1365 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1366 numbers. Touch up "bool" conditional to keep the same definition.
1367
1368 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1369
1370 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1371
1372 JH/12 Expand items in router/transport headers_add or headers_remove lists
1373 individually rather than the list as a whole. Bug 1452.
1374
1375 Required for reasonable handling of multiple headers_ options when
1376 they may be empty; requires that headers_remove items with embedded
1377 colons must have them doubled (or the list-separator changed).
1378
1379 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1380 view the policy declared in the DMARC record. Currently, $dmarc_status
1381 is a combined value of both the record presence and the result of the
1382 analysis.
1383
1384 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1385
1386 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1387 dnslookup router and the smtp transport (applying to the forward
1388 lookup).
1389
1390 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1391 of ldap servers used for a specific lookup. Patch provided by Heiko
1392 Schlichting.
1393
1394 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1395 New variable $lookup_dnssec_authenticated for observability.
1396
1397 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1398 Patch submitted by Lars Timman.
1399
1400 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1401
1402 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1403 Requires trusted mode and valid format message id, aborts otherwise.
1404 Patch contributed by Heiko Schlichting.
1405
1406 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1407 certextract with support for various fields. Bug 1358.
1408
1409 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1410 is requested by default, modifiable by smtp transport option
1411 hosts_request_ocsp.
1412
1413 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1414 operate on certificate variables to give certificate fingerprints
1415 Also new ${sha256:cert_variable}.
1416
1417 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1418
1419 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1420 Christian Aistleitner.
1421
1422 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1423
1424 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1425 file. Patch from Wolfgang Breyha.
1426
1427 JH/25 Expand the coverage of the delivery $host and $host_address to
1428 client authenticators run in verify callout. Bug 1476.
1429
1430 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1431 align with daemon_smtp_ports. Bug 72.
1432
1433 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1434 support and error reporting did not work properly.
1435
1436 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1437 and is readable. Patch from Andrew Colin Kissa.
1438
1439 TL/14 Enhance documentation of ${run expansion and how it parses the
1440 commandline after expansion, particularly in the case when an
1441 unquoted variable expansion results in an empty value.
1442
1443 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1444
1445 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1446 by renaming away from it. Addresses GH issue 15, reported by
1447 Jasper Wallace.
1448
1449 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1450
1451 TL/15 SECURITY: prevent double expansion in math comparison functions
1452 (can expand unsanitized data). Not remotely exploitable.
1453 CVE-2014-2972
1454
1455
1456 Exim version 4.82
1457 -----------------
1458
1459 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1460
1461 PP/02 Make -n do something, by making it not do something.
1462 When combined with -bP, the name of an option is not output.
1463
1464 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1465 by GnuTLS.
1466
1467 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1468 $sender_host_name and config options to manage this, and basic check
1469 routines.
1470
1471 PP/05 DSCP support for outbound connections and control modifier for inbound.
1472
1473 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1474 (Only plugin which currently uses this is kerberos4, which nobody should
1475 be using, but we should make it available and other future plugins might
1476 conceivably use it, even though it would break NAT; stuff *should* be
1477 using channel bindings instead).
1478
1479 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1480 name; added for Sendmail compatibility; requires admin caller.
1481 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1482 just ignore it); requires trusted caller.
1483 Also parse but ignore: -Ac -Am -X<logfile>
1484 Bugzilla 1117.
1485
1486 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1487
1488 TL/02 Add +smtp_confirmation as a default logging option.
1489
1490 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1491 Patch by Magnus Holmgren from 2007-02-20.
1492
1493 TL/04 Bugzilla 1281 - Spec typo.
1494 Bugzilla 1283 - Spec typo.
1495 Bugzilla 1290 - Spec grammar fixes.
1496
1497 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1498
1499 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1500
1501 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1502 mailing list by by Dmitry Isaikin.
1503
1504 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1505
1506 JH/02 Support "G" suffix to numbers in ${if comparisons.
1507
1508 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1509
1510 NM/01 Bugzilla 1197 - Spec typo
1511 Bugzilla 1196 - Spec examples corrections
1512
1513 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1514
1515 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1516 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1517 function.
1518
1519 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1520 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1521
1522 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1523 "acl {{name}{arg}...}", and optional args on acl condition
1524 "acl = name arg..."
1525
1526 JH/05 Permit multiple router/transport headers_add/remove lines.
1527
1528 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1529
1530 JH/07 Avoid using a waiting database for a single-message-only transport.
1531 Performance patch from Paul Fisher. Bugzilla 1262.
1532
1533 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1534 Bugzilla 884.
1535
1536 JH/09 Add $headers_added variable, with content from use of ACL modifier
1537 add_header (but not yet added to the message). Bugzilla 199.
1538
1539 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1540 Pulled from Bugzilla 817 by Wolfgang Breyha.
1541
1542 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1543 CVE-2012-5671
1544 (nb: this is the same fix as in Exim 4.80.1)
1545
1546 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1547 authenticators.
1548
1549 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1550 for control.
1551
1552 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1553
1554 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1555 advertise SMTP AUTH mechanism to us, instead of a generic
1556 protocol violation error. Also, make Exim more robust to bad
1557 data from the Dovecot auth socket.
1558
1559 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1560
1561 When a queue runner is handling a message, Exim first routes the
1562 recipient addresses, during which it prunes them based on the retry
1563 hints database. After that it attempts to deliver the message to
1564 any remaining recipients. It then updates the hints database using
1565 the retry rules.
1566
1567 So if a recipient address works intermittently, it can get repeatedly
1568 deferred at routing time. The retry hints record remains fresh so the
1569 address never reaches the final cutoff time.
1570
1571 This is a fairly common occurrence when a user is bumping up against
1572 their storage quota. Exim had some logic in its local delivery code
1573 to deal with this. However it did not apply to per-recipient defers
1574 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1575
1576 This change adds a proper retry rule check during routing so that the
1577 final cutoff time is checked against the message's age. We only do
1578 this check if there is an address retry record and there is not a
1579 domain retry record; this implies that previous attempts to handle
1580 the address had the retry_use_local_parts option turned on. We use
1581 this as an approximation for the destination being like a local
1582 delivery, as in LMTP.
1583
1584 I suspect this new check makes the old local delivery cutoff check
1585 redundant, but I have not verified this so I left the code in place.
1586
1587 TF/02 Correct gecos expansion when From: is a prefix of the username.
1588
1589 Test 0254 submits a message to Exim with the header
1590
1591 Resent-From: f
1592
1593 When I ran the test suite under the user fanf2, Exim expanded
1594 the header to contain my full name, whereas it should have added
1595 a Resent-Sender: header. It erroneously treats any prefix of the
1596 username as equal to the username.
1597
1598 This change corrects that bug.
1599
1600 GF/01 DCC debug and logging tidyup
1601 Error conditions log to paniclog rather than rejectlog.
1602 Debug lines prefixed by "DCC: " to remove any ambiguity.
1603
1604 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1605
1606 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1607 Bug spotted by Jeremy Harris; was flawed since initial commit.
1608 Would have resulted in OCSP responses post-SNI triggering an Exim
1609 NULL dereference and crash.
1610
1611 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1612
1613 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1614 Bug detection, analysis and fix by Samuel Thibault.
1615 Bugzilla 1331, Debian bug #698092.
1616
1617 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1618
1619 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1620 Server implementation by Todd Lyons, client by JH.
1621 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1622 config variable "prdr_enable" controls whether the server
1623 advertises the facility. If the client requests PRDR a new
1624 acl_data_smtp_prdr ACL is called once for each recipient, after
1625 the body content is received and before the acl_smtp_data ACL.
1626 The client is controlled by both of: a hosts_try_prdr option
1627 on the smtp transport, and the server advertisement.
1628 Default client logging of deliveries and rejections involving
1629 PRDR are flagged with the string "PRDR".
1630
1631 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1632 fclose(). Diagnosis by Todd Lyons.
1633
1634 PP/17 Update configure.default to handle IPv6 localhost better.
1635 Patch by Alain Williams (plus minor tweaks).
1636 Bugzilla 880.
1637
1638 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1639 This is now consistent with GnuTLS, and is now documented: the
1640 previous undocumented portable approach to treating the option as
1641 unset was to force an expansion failure. That still works, and
1642 an empty string is now equivalent.
1643
1644 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1645 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1646 not performing validation itself.
1647
1648 PP/20 Added force_command boolean option to pipe transport.
1649 Patch from Nick Koston, of cPanel Inc.
1650
1651 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1652 Bugzilla 321, 823.
1653
1654 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1655
1656 PP/21 Fix eximon continuous updating with timestamped log-files.
1657 Broken in a format-string cleanup in 4.80, missed when I repaired the
1658 other false fix of the same issue.
1659 Report and fix from Heiko Schlichting.
1660 Bugzilla 1363.
1661
1662 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1663 Report from Prashanth Katuri.
1664
1665 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1666 It's SecureTransport, so affects any MacOS clients which use the
1667 system-integrated TLS libraries, including email clients.
1668
1669 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1670 using a MIME ACL for non-SMTP local injection.
1671 Report and assistance in diagnosis by Warren Baker.
1672
1673 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1674
1675 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1676
1677 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1678 last id that failed so it may be referenced in subsequent ACL's.
1679
1680 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1681 Alexander Miroch.
1682
1683 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1684 ldap library initialization, allowing self-signed CA's to be
1685 used. Also properly sets require_cert option later in code by
1686 using NULL (global ldap config) instead of ldap handle (per
1687 session). Bug diagnosis and testing by alxgomz.
1688
1689 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1690 the src/util/ subdirectory.
1691
1692 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1693 renamed to Transport Post Delivery Action by Jeremy Harris, as
1694 EXPERIMENTAL_TPDA.
1695
1696 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1697 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1698 redis_servers = needs to be configured which will be used by the redis
1699 lookup. Patch from Warren Baker, of The Packet Hub.
1700
1701 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1702
1703 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1704 hostname or reverse DNS when processing a host list. Used suggestions
1705 from multiple comments on this bug.
1706
1707 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1708
1709 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1710 Missed a few lines, added it to make the runtest require no keyboard
1711 interaction.
1712
1713 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1714 contains upper case chars. Make router use caseful_local_part.
1715
1716 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1717 support when GnuTLS has been built with p11-kit.
1718
1719
1720 Exim version 4.80.1
1721 -------------------
1722
1723 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1724 CVE-2012-5671
1725 This, or similar/improved, will also be change PP/11 of 4.82.
1726
1727
1728 Exim version 4.80
1729 -----------------
1730
1731 PP/01 Handle short writes when writing local log-files.
1732 In practice, only affects FreeBSD (8 onwards).
1733 Bugzilla 1053, with thanks to Dmitry Isaikin.
1734
1735 NM/01 Bugzilla 949 - Documentation tweak
1736
1737 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1738 improved.
1739
1740 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1741
1742 PP/02 Implemented gsasl authenticator.
1743
1744 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1745
1746 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1747 `pkg-config foo` for cflags/libs.
1748
1749 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1750 with rest of GSASL and with heimdal_gssapi.
1751
1752 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1753 `pkg-config foo` for cflags/libs for the TLS implementation.
1754
1755 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1756 properties get this fed in as external SSF. A number of robustness
1757 and debugging improvements to the cyrus_sasl authenticator.
1758
1759 PP/08 cyrus_sasl server now expands the server_realm option.
1760
1761 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1762 Patch by Jeremy Harris.
1763
1764 PP/10 Added dbmjz lookup type.
1765
1766 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1767
1768 PP/12 MAIL args handles TAB as well as SP, for better interop with
1769 non-compliant senders.
1770 Analysis and variant patch by Todd Lyons.
1771
1772 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1773 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1774 Patch from Dirk Mueller <dmueller@suse.com>
1775
1776 PP/13 tls_peerdn now print-escaped for spool files.
1777 Observed some $tls_peerdn in wild which contained \n, which resulted
1778 in spool file corruption.
1779
1780 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1781 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1782 or write after TLS renegotiation, which otherwise led to messages
1783 "Got SSL error 2".
1784
1785 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1786 as a tracking header (ie: a signed header comes before the signature).
1787 Patch from Wolfgang Breyha.
1788
1789 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1790 comma-sep list; embedded commas doubled.
1791
1792 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1793
1794 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1795 diagnostics.
1796 Report and patch from Dmitry Banschikov.
1797
1798 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1799 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1800 failures. We appear to now support TLS1.1+ with Exim.
1801
1802 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1803 lets Exim select keys and certificates based upon TLS SNI from client.
1804 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1805 before an outbound SMTP session. New log_selector, +tls_sni.
1806
1807 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1808 NULL dereference. Report and patch from Alun Jones.
1809
1810 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1811 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1812 Not seeing resolver debug output on NetBSD, but suspect this is a
1813 resolver implementation change.
1814
1815 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1816 Left warnings. Added "eximon gdb" invocation mode.
1817
1818 PP/21 Defaulting "accept_8bitmime" to true, not false.
1819
1820 PP/22 Added -bw for inetd wait mode support.
1821
1822 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1823 locate the relevant includes and libraries. Made this the default.
1824
1825 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1826 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1827
1828 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1829 This may cause build issues on older platforms.
1830
1831 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1832 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1833 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1834 Added SNI support via GnuTLS too.
1835 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1836
1837 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1838
1839 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1840 Applied second patch from Janne, implementing suggestion to default
1841 multiple-strings-in-record handling to match SPF spec.
1842
1843 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1844
1845 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1846 read-only, out of scope).
1847 Patch from Wolfgang Breyha, report from Stuart Northfield.
1848
1849 PP/29 Fix three issues highlighted by clang analyser static analysis.
1850 Only crash-plausible issue would require the Cambridge-specific
1851 iplookup router and a misconfiguration.
1852 Report from Marcin Mirosław.
1853
1854 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1855
1856 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1857 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1858 As part of this, removing so much warning spew let me fix some minor
1859 real issues in debug logging.
1860
1861 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1862 assignment on my part. Fixed.
1863
1864 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1865 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1866 Janne Snabb (who went above and beyond: thank you).
1867
1868 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1869 string otherwise requires a connection and a bunch more work and it's
1870 relatively easy to get wrong. Should also expose TLS library linkage
1871 problems.
1872
1873 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1874 64-bit ${eval} (JH/03).
1875
1876 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1877 GNU libc to support some of the 64-bit stuff, should not lead to
1878 conflicts. Defined before os.h is pulled in, so if a given platform
1879 needs to override this, it can.
1880
1881 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1882 protection layer was required, which is not implemented.
1883 Bugzilla 1254, patch from Wolfgang Breyha.
1884
1885 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1886 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1887 tls_dhparam take prime identifiers. Also unbreak combination of
1888 OpenSSL+DH_params+TLSSNI.
1889
1890 PP/39 Disable SSLv2 by default in OpenSSL support.
1891
1892
1893 Exim version 4.77
1894 -----------------
1895
1896 PP/01 Solaris build fix for Oracle's LDAP libraries.
1897 Bugzilla 1109, patch from Stephen Usher.
1898
1899 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1900
1901 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1902 whitespace trailer
1903
1904 TF/02 Fix a couple more cases where we did not log the error message
1905 when unlink() failed. See also change 4.74-TF/03.
1906
1907 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1908 lock up or crash if it happened to be inside a call to libc when it
1909 got a SIGUSR1 from exiwhat.
1910
1911 The SIGUSR1 handler appends the current process status to the process
1912 log which is later printed by exiwhat. It used to use the general
1913 purpose logging code to do this, but several functions it calls are
1914 not safe for signals.
1915
1916 The new output code in the SIGUSR1 handler is specific to the process
1917 log, and simple enough that it's easy to inspect for signal safety.
1918 Removing some special cases also simplifies the general logging code.
1919 Removing the spurious timestamps from the process log simplifies
1920 exiwhat.
1921
1922 TF/04 Improved ratelimit ACL condition.
1923
1924 The /noupdate option has been deprecated in favour of /readonly which
1925 has clearer semantics. The /leaky, /strict, and /readonly update modes
1926 are mutually exclusive. The update mode is no longer included in the
1927 database key; it just determines when the database is updated. (This
1928 means that when you upgrade Exim will forget old rate measurements.)
1929
1930 Exim now checks that the per_* options are used with an update mode that
1931 makes sense for the current ACL. For example, when Exim is processing a
1932 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1933 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1934 must specify per_mail/readonly. If you omit the update mode it defaults to
1935 /leaky where that makes sense (as before) or /readonly where required.
1936
1937 The /noupdate option is now undocumented but still supported for
1938 backwards compatibility. It is equivalent to /readonly except that in
1939 ACLs where /readonly is required you may specify /leaky/noupdate or
1940 /strict/noupdate which are treated the same as /readonly.
1941
1942 A useful new feature is the /count= option. This is a generalization
1943 of the per_byte option, so that you can measure the throughput of other
1944 aggregate values. For example, the per_byte option is now equivalent
1945 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1946
1947 The per_rcpt option has been generalized using the /count= mechanism
1948 (though it's more complicated than the per_byte equivalence). When it is
1949 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1950 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1951 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1952 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1953 Note that using per_rcpt with a non-readonly update mode in more than
1954 one ACL will cause the recipients to be double-counted. (The per_mail
1955 and per_byte options don't have this problem.)
1956
1957 The handling of very low rates has changed slightly. If the computed rate
1958 is less than the event's count (usually one) then this event is the first
1959 after a long gap. In this case the rate is set to the same as this event's
1960 count, so that the first message of a spam run is counted properly.
1961
1962 The major new feature is a mechanism for counting the rate of unique
1963 events. The new per_addr option counts the number of different
1964 recipients that someone has sent messages to in the last time period. It
1965 behaves like per_rcpt if all the recipient addresses are different, but
1966 duplicate recipient addresses do not increase the measured rate. Like
1967 the /count= option this is a general mechanism, so the per_addr option
1968 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1969 example, measure the rate that a client uses different sender addresses
1970 with the options per_mail/unique=$sender_address. There are further
1971 details in the main documentation.
1972
1973 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1974
1975 TF/06 Removed a few PCRE remnants.
1976
1977 TF/07 Automatically extract Exim's version number from tags in the git
1978 repository when doing development or release builds.
1979
1980 PP/02 Raise smtp_cmd_buffer_size to 16kB.
1981 Bugzilla 879. Patch from Paul Fisher.
1982
1983 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1984 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1985 Bugzilla 97.
1986
1987 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1988
1989 PP/05 Variable $av_failed, true if the AV scanner deferred.
1990 Bugzilla 1078. Patch from John Horne.
1991
1992 PP/06 Stop make process more reliably on build failure.
1993 Bugzilla 1087. Patch from Heiko Schlittermann.
1994
1995 PP/07 Make maildir_use_size_file an _expandable_ boolean.
1996 Bugzilla 1089. Patch from Heiko Schlittermann.
1997
1998 PP/08 Handle ${run} returning more data than OS pipe buffer size.
1999 Bugzilla 1131. Patch from Holger Weiß.
2000
2001 PP/09 Handle IPv6 addresses with SPF.
2002 Bugzilla 860. Patch from Wolfgang Breyha.
2003
2004 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2005 Bugzilla 1156.
2006 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2007 Bugzilla 1095.
2008
2009 PP/11 match_* no longer expand right-hand-side by default.
2010 New compile-time build option, EXPAND_LISTMATCH_RHS.
2011 New expansion conditions, "inlist", "inlisti".
2012
2013 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2014
2015 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2016
2017 PP/14 fix log_write() format string regression from TF/03.
2018 Bugzilla 1152. Patch from Dmitry Isaikin.
2019
2020
2021 Exim version 4.76
2022 -----------------
2023
2024 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2025
2026 PP/02 Harmonised TLS library version reporting; only show if debugging.
2027 Layout now matches that introduced for other libraries in 4.74 PP/03.
2028
2029 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2030
2031 PP/04 New "dns_use_edns0" global option.
2032
2033 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2034 Bugzilla 1098.
2035
2036 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2037 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2038
2039 TK/01 Updated PolarSSL code to 0.14.2.
2040 Bugzilla 1097. Patch from Andreas Metzler.
2041
2042 PP/07 Catch divide-by-zero in ${eval:...}.
2043 Fixes bugzilla 1102.
2044
2045 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2046 Bugzilla 1104.
2047
2048 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2049 format-string attack -- SECURITY: remote arbitrary code execution.
2050
2051 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2052 time unintentionally subject to list matching rules, letting the header
2053 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2054 arbitrary string expansion). This allowed for information disclosure.
2055
2056 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2057 INT_MIN/-1 -- value coerced to INT_MAX.
2058
2059
2060 Exim version 4.75
2061 -----------------
2062
2063 NM/01 Workaround for PCRE version dependency in version reporting
2064 Bugzilla 1073
2065
2066 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2067 This fixes portability to compilers other than gcc, notably
2068 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2069
2070 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2071 makefiles for portability to HP-UX and POSIX correctness.
2072
2073 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2074 Also via indented variable definition in the Makefile.
2075 (Debugging by Oliver Heesakkers).
2076
2077 PP/02 Restore caching of spamd results with expanded spamd_address.
2078 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2079
2080 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2081 Improves build reliability. Fix from: Frank Elsner
2082
2083 NM/02 Fix wide character breakage in the rfc2047 coding
2084 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2085
2086 NM/03 Allow underscore in dnslist lookups
2087 Fixes bug 1026. Patch from Graeme Fowler
2088
2089 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2090 Code patches from Adam Ciarcinski of NetBSD.
2091
2092 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2093 Fixes bug 943.
2094
2095 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2096 is logged, to avoid truncation. Patch from John Horne.
2097
2098 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2099 Patch from Jakob Hirsch.
2100
2101 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2102 SQL string expansion failure details.
2103 Patch from Andrey Oktyabrski.
2104
2105 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2106 Patch from Simon Arlott.
2107
2108 PP/09 New lookups functionality failed to compile on old gcc which rejects
2109 extern declarations in function scope.
2110 Patch from Oliver Fleischmann
2111
2112 PP/10 Use sig_atomic_t for flags set from signal handlers.
2113 Check getgroups() return and improve debugging.
2114 Fixed developed for diagnosis in bug 927 (which turned out to be
2115 a kernel bug).
2116
2117 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2118 Patch from Mark Zealey.
2119
2120 PP/12 Bugzilla 1056: Improved spamd server selection.
2121 Patch from Mark Zealey.
2122
2123 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2124 Based on patch from Heiko Schlittermann.
2125
2126 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2127 Patch from Uwe Doering, sign-off by Michael Haardt.
2128
2129 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2130 variable declaration deep within a block. Bug and patch from
2131 Dennis Davis.
2132
2133 PP/15 lookups-Makefile IRIX compatibility coercion.
2134
2135 PP/16 Make DISABLE_DKIM build knob functional.
2136
2137 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2138 Patch by Simon Arlott
2139
2140 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2141 variable argument macros. Our copy now differs from upstream.
2142
2143
2144 Exim version 4.74
2145 -----------------
2146
2147 TF/01 Failure to get a lock on a hints database can have serious
2148 consequences so log it to the panic log.
2149
2150 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2151 controlled using the smtp_confirmation log selector.
2152
2153 TF/03 Include the error message when we fail to unlink a spool file.
2154
2155 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2156 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2157 for maintaining out-of-tree patches for some time.
2158
2159 PP/01 Bugzilla 139: Documentation and portability issues.
2160 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2161 Handle per-OS dynamic-module compilation flags.
2162
2163 PP/02 Let /dev/null have normal permissions.
2164 The 4.73 fixes were a little too stringent and complained about the
2165 permissions on /dev/null. Exempt it from some checks.
2166 Reported by Andreas M. Kirchwitz.
2167
2168 PP/03 Report version information for many libraries, including
2169 Exim version information for dynamically loaded libraries. Created
2170 version.h, now support a version extension string for distributors
2171 who patch heavily. Dynamic module ABI change.
2172
2173 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2174 privilege escalation vulnerability whereby the Exim run-time user
2175 can cause root to append content of the attacker's choosing to
2176 arbitrary files.
2177
2178 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2179 (Wolfgang Breyha)
2180
2181 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2182 If dropping privileges for untrusted macros, we disabled normal logging
2183 on the basis that it would fail; for the Exim run-time user, this is not
2184 the case, and it resulted in successful deliveries going unlogged.
2185 Fixed. Reported by Andreas Metzler.
2186
2187
2188 Exim version 4.73
2189 -----------------
2190
2191 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2192 only prepend for the Resent-* case. Fixes regression introduced in
2193 Exim 4.70 by NM/22 for Bugzilla 607.
2194
2195 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2196 increasing numbers of administrators be bitten by this.
2197
2198 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2199
2200 PP/03 Bugzilla 994: added openssl_options main configuration option.
2201
2202 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2203
2204 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2205
2206 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2207
2208 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2209 without a peer certificate, leading to a segfault because of an
2210 assumption that peers always have certificates. Be a little more
2211 paranoid. Problem reported by Martin Tscholak.
2212
2213 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2214 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2215 NB: ClamAV planning to remove STREAM in "middle of 2010".
2216 CL also introduces -bmalware, various -d+acl logging additions and
2217 more caution in buffer sizes.
2218
2219 PP/09 Implemented reverse_ip expansion operator.
2220
2221 PP/10 Bugzilla 937: provide a "debug" ACL control.
2222
2223 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2224
2225 PP/12 Bugzilla 973: Implement --version.
2226
2227 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2228
2229 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2230
2231 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2232
2233 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2234 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2235 ignore trailing whitespace.
2236
2237 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2238
2239 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2240 "exim" to be used
2241
2242 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2243 Notification from Dr Andrew Aitchison.
2244
2245 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2246 ExtendedDetectionInfo response format.
2247 Notification from John Horne.
2248
2249 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2250 compatible.
2251
2252 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2253 XSL and documented dependency on system catalogs, with examples of how
2254 it normally works.
2255
2256 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2257 access.
2258
2259 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2260 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2261 configuration file which is writeable by the Exim user or group.
2262
2263 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2264 of configuration files to cover files specified with the -C option if
2265 they are going to be used with root privileges, not just the default
2266 configuration file.
2267
2268 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2269 option (effectively making it always true).
2270
2271 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2272 files to be used while preserving root privileges.
2273
2274 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2275 that rogue child processes cannot use them.
2276
2277 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2278 run-time user, instead of root.
2279
2280 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2281 Exim run-time user without dropping privileges.
2282
2283 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2284 result string, instead of calling string_vformat() twice with the same
2285 arguments.
2286
2287 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2288 for other users. Others should always drop root privileges if they use
2289 -C on the command line, even for a whitelisted configure file.
2290
2291 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2292
2293 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2294
2295
2296 Exim version 4.72
2297 -----------------
2298
2299 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2300 $data_path, and $header_path variables; fixed documentation bugs and
2301 typos
2302
2303 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2304 exipick to access non-standard spools, including the "frozen" queue
2305 (Finput)
2306
2307 NM/01 Bugzilla 965: Support mysql stored procedures.
2308 Patch from Alain Williams
2309
2310 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2311
2312 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2313 Patch from Andreas Metzler
2314
2315 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2316 Patch from Kirill Miazine
2317
2318 NM/05 Bugzilla 671: Added umask to procmail example.
2319
2320 JJ/03 installed exipick 20100323.0, fixing doc bug
2321
2322 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2323 directory. Notification and patch from Dan Rosenberg.
2324
2325 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2326
2327 TK/02 Improve log output when DKIM signing operation fails.
2328
2329 MH/01 Treat the transport option dkim_domain as a colon separated
2330 list, not as a single string, and sign the message with each element,
2331 omitting multiple occurences of the same signer.
2332
2333 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2334 Bugzilla 985, 986. Patch by Simon Arlott
2335
2336 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2337 Patch by Simon Arlott
2338
2339 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2340 MBX locking. Notification from Dan Rosenberg.
2341
2342
2343 Exim version 4.71
2344 -----------------
2345
2346 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2347
2348 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2349
2350 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2351
2352 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2353
2354 NM/04 Bugzilla 915: Flag broken perl installation during build.
2355
2356
2357 Exim version 4.70
2358 -----------------
2359
2360 TK/01 Added patch by Johannes Berg that expands the main option
2361 "spamd_address" if it starts with a dollar sign.
2362
2363 TK/02 Write list of recipients to X-Envelope-Sender header when building
2364 the mbox-format spool file for content scanning (suggested by Jakob
2365 Hirsch).
2366
2367 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2368 (http://www.dcc-servers.net/) support via dccifd. Activated by
2369 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2370
2371 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2372 by Mark Daniel Reidel <mr@df.eu>.
2373
2374 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2375 When building exim an external PCRE library is now needed -
2376 PCRE is a system library on the majority of modern systems.
2377 See entry on PCRE_LIBS in EDITME file.
2378
2379 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2380 conversation. Added nologin parameter to request.
2381 Patch contributed by Kirill Miazine.
2382
2383 TF/01 Do not log submission mode rewrites if they do not change the address.
2384
2385 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2386
2387 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2388 log files in place. Contributed by Roberto Lima.
2389
2390 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2391
2392 TF/03 Bugzilla 615: When checking the local_parts router precondition
2393 after a local_part_suffix or local_part_prefix option, Exim now
2394 does not use the address's named list lookup cache, since this
2395 contains cached lookups for the whole local part.
2396
2397 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2398 Robert Millan. Documentation is in experimental-spec.txt.
2399
2400 TF/04 Bugzilla 668: Fix parallel build (make -j).
2401
2402 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2403
2404 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2405 Patch provided by Jan Srzednicki.
2406
2407 TF/05 Leading white space used to be stripped from $spam_report which
2408 wrecked the formatting. Now it is preserved.
2409
2410 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2411 that they are available at delivery time.
2412
2413 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2414
2415 TF/08 TLS error reporting now respects the incoming_interface and
2416 incoming_port log selectors.
2417
2418 TF/09 Produce a more useful error message if an SMTP transport's hosts
2419 setting expands to an empty string.
2420
2421 NM/06 Bugzilla 744: EXPN did not work under TLS.
2422 Patch provided by Phil Pennock.
2423
2424 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2425 Patch provided by Richard Godbee.
2426
2427 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2428 acl_smtp_notquit, added index entry.
2429
2430 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2431 Patch provided by Eugene Bujak.
2432
2433 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2434 accept(). Patch provided by Maxim Dounin.
2435
2436 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2437 Patch provided by Phil Pennock.
2438
2439 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2440
2441 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2442 Patch provided by Brad "anomie" Jorsch.
2443
2444 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2445 Patch provided by Dean Brooks.
2446
2447 TK/05 Add native DKIM support (does not depend on external libraries).
2448
2449 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2450 Patch provided by Graeme Fowler.
2451
2452 NM/16 Bugzilla 851: Documentation example syntax fix.
2453
2454 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2455
2456 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2457 lsearch.
2458
2459 NM/19 Bugzilla 745: TLS version reporting.
2460 Patch provided by Phil Pennock.
2461
2462 NM/20 Bugzilla 167: bool: condition support.
2463 Patch provided by Phil Pennock.
2464
2465 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2466 clients. Patch provided by Phil Pennock.
2467
2468 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2469 Patch provided by Brad "anomie" Jorsch.
2470
2471 NM/23 Bugzilla 687: Fix misparses in eximstats.
2472 Patch provided by Heiko Schlittermann.
2473
2474 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2475 Patch provided by Heiko Schlittermann.
2476
2477 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2478 plus update to original patch.
2479
2480 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2481
2482 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2483 Patch provided by David Brownlee.
2484
2485 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2486
2487 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2488
2489 NM/30 Bugzilla 888: TLS documentation bugfixes.
2490
2491 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2492
2493 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2494 Unlike the original bugzilla I have changed all shell scripts in src tree.
2495
2496 NM/33 Bugzilla 898: Transport filter timeout fix.
2497 Patch by Todd Rinaldo.
2498
2499 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2500 Patch by Serge Demonchaux.
2501
2502 NM/35 Bugzilla 39: Base64 decode bug fixes.
2503 Patch by Jakob Hirsch.
2504
2505 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2506
2507 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2508
2509 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2510
2511 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2512
2513
2514 Exim version 4.69
2515 -----------------
2516
2517 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2518 ALT-N's libdkim that I have put here:
2519 http://duncanthrax.net/exim-experimental/
2520
2521 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2522 were called 'true' and it seems that C99 defines that as a reserved
2523 keyword to be used with 'bool' variable types. That means you could
2524 not include C99-style headers which use bools without triggering
2525 build errors in sieve.c.
2526
2527 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2528 as mailq or other aliases. Changed the --help handling significantly
2529 to do whats expected. exim_usage() emits usage/help information.
2530
2531 SC/01 Added the -bylocaldomain option to eximstats.
2532
2533 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2534
2535 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2536
2537 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2538
2539
2540 Exim version 4.68
2541 -----------------
2542
2543 PH/01 Another patch from the Sieve maintainer.
2544
2545 PH/02 When an IPv6 address is converted to a string for single-key lookup
2546 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2547 dots are used instead of colons so that keys in lsearch files need not
2548 contain colons. This was done some time before quoting was made available
2549 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2550 (notated using the quote facility) so as to distinguish them from IPv4
2551 keys. This meant that lookups for IP addresses in host lists did not work
2552 for iplsearch lookups.
2553
2554 This has been fixed by arranging for IPv6 addresses to be expressed with
2555 colons if the lookup type is iplsearch. This is not incompatible, because
2556 previously such lookups could never work.
2557
2558 The situation is now rather anomalous, since one *can* have colons in
2559 ordinary lsearch keys. However, making the change in all cases is
2560 incompatible and would probably break a number of configurations.
2561
2562 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2563 version.
2564
2565 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2566 conversion specification without a maximum field width, thereby enabling
2567 a rogue spamd server to cause a buffer overflow. While nobody in their
2568 right mind would setup Exim to query an untrusted spamd server, an
2569 attacker that gains access to a server running spamd could potentially
2570 exploit this vulnerability to run arbitrary code as the Exim user.
2571
2572 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2573 $primary_hostname instead of what libspf2 thinks the hosts name is.
2574
2575 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2576 a directory entry by the name of the lookup key. Previously, if a
2577 symlink pointed to a non-existing file or a file in a directory that
2578 Exim lacked permissions to read, a lookup for a key matching that
2579 symlink would fail. Now it is enough that a matching directory entry
2580 exists, symlink or not. (Bugzilla 503.)
2581
2582 PH/03 The body_linecount and body_zerocount variables are now exported in the
2583 local_scan API.
2584
2585 PH/04 Added the $dnslist_matched variable.
2586
2587 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2588 This means they are set thereafter only if the connection becomes
2589 encrypted.
2590
2591 PH/06 Added the client_condition to authenticators so that some can be skipped
2592 by clients under certain conditions.
2593
2594 PH/07 The error message for a badly-placed control=no_multiline_responses left
2595 "_responses" off the end of the name.
2596
2597 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2598
2599 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2600 (without spaces) instead of just copying the configuration text.
2601
2602 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2603
2604 PH/11 Added $max_received_linelength.
2605
2606 PH/12 Added +ignore_defer and +include_defer to host lists.
2607
2608 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2609 way in which PCRE > 7.0 is built.
2610
2611 PH/14 Implemented queue_only_load_latch.
2612
2613 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2614 MAIL command. The effect was to mangle the value on 64-bit systems.
2615
2616 PH/16 Another patch from the Sieve maintainer.
2617
2618 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2619
2620 PH/18 If a system quota error occurred while trying to create the file for
2621 a maildir delivery, the message "Mailbox is full" was not appended to the
2622 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2623 only to a quota excession during the actual writing of the file.
2624
2625 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2626 characters?) which causes problems in log lines. The DN values are now
2627 passed through string_printing() before being added to log lines.
2628
2629 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2630 and InterBase are left for another time.)
2631
2632 PH/21 Added message_body_newlines option.
2633
2634 PH/22 Guard against possible overflow in moan_check_errorcopy().
2635
2636 PH/23 POSIX allows open() to be a macro; guard against that.
2637
2638 PH/24 If the recipient of an error message contained an @ in the local part
2639 (suitably quoted, of course), incorrect values were put in $domain and
2640 $local_part during the evaluation of errors_copy.
2641
2642
2643 Exim version 4.67
2644 -----------------
2645
2646 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2647 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2648 Jan Srzednicki.
2649
2650 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2651 issue a MAIL command.
2652
2653 PH/02 In an ACL statement such as
2654
2655 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2656
2657 if a client was not listed at all, or was listed with a value other than
2658 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2659 the condition was not true (as it should be), so access was not denied.
2660 The bug was that the ! inversion was incorrectly passed on to the second
2661 item. This has been fixed.
2662
2663 PH/03 Added additional dnslists conditions == and =& which are different from
2664 = and & when the dns lookup returns more than one IP address.
2665
2666 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2667 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2668
2669 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2670 FSYNC, which compiles an option called disable_fsync that allows for
2671 bypassing fsync(). The documentation is heavily laced with warnings.
2672
2673 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2674
2675 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2676 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2677 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2678 including adding "make clean"; (3) Added -fPIC when compiling the test
2679 dynamically loaded module, to get rid of a warning.
2680
2681 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2682 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2683 = 0s. The bug is otherwise harmless.
2684
2685 PH/07 There was a bug in the dovecot authenticator such that the value of
2686 $auth1 could be overwritten, and so not correctly preserved, after a
2687 successful authentication. This usually meant that the value preserved by
2688 the server_setid option was incorrect.
2689
2690 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2691
2692 PH/09 Installed PCRE release 7.0.
2693
2694 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2695 run for batched SMTP input. It is now run at the start of every message
2696 in the batch. While fixing this I discovered that the process information
2697 (output by running exiwhat) was not always getting set for -bs and -bS
2698 input. This is fixed, and it now also says "batched" for BSMTP.
2699
2700 PH/11 Added control=no_pipelining.
2701
2702 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2703 patch, slightly modified), and move the expansion of helo_data till after
2704 the connection is made in the smtp transport (so it can use these
2705 values).
2706
2707 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2708
2709 PH/14 Added log_selector = +pid.
2710
2711 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2712
2713 PH/16 Add ${if forany and ${if forall.
2714
2715 PH/17 Added dsn_from option to vary the From: line in DSNs.
2716
2717 PH/18 Flush SMTP output before performing a callout, unless control =
2718 no_callout_flush is set.
2719
2720 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2721 was true (the default) a successful delivery failed to delete the retry
2722 item, thus causing premature timeout of the address. The bug is now
2723 fixed.
2724
2725 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2726
2727 PH/21 Long custom messages for fakedefer and fakereject are now split up
2728 into multiline responses in the same way that messages for "deny" and
2729 other ACL rejections are.
2730
2731 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2732 with slight modification.
2733
2734 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2735 draft, changing the syntax and factoring some duplicate code".
2736
2737 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2738 for deliveries of the second and subsequent messages over the same SMTP
2739 connection.
2740
2741 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2742 ${reduce, with only minor "tidies".
2743
2744 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2745
2746 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2747 expansion side effects.
2748
2749 PH/27 When a message times out after an over-quota error from an Exim-imposed
2750 quota, the bounce message says "mailbox is full". This message was not
2751 being given when it was a system quota that was exceeded. It now should
2752 be the same.
2753
2754 MH/03 Made $recipients available in local_scan(). local_scan() already has
2755 better access to the recipient list through recipients_list[], but
2756 $recipients can be useful in postmaster-provided expansion strings.
2757
2758 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2759 in the case of a MAIL command with additional options following the
2760 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2761 were accidentally chopped off.
2762
2763 PH/29 SMTP synchronization checks are implemented when a command is read -
2764 there is a check that no more input is waiting when there shouldn't be
2765 any. However, for some commands, a delay in an ACL can mean that it is
2766 some time before the response is written. In this time, more input might
2767 arrive, invalidly. So now there are extra checks after an ACL has run for
2768 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2769 pipelining has not been advertised.
2770
2771 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2772
2773 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2774 returned in the SMTP response when smtp_return_error_details was false.
2775 This has been fixed.
2776
2777 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2778 instead of the C I/O that was originally supplied, because problems were
2779 reported on Solaris.
2780
2781 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2782 Exim which did not show up earlier: it was assuming that a call to
2783 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2784 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2785 was a macro that became an assignment, so it seemed to work. This has
2786 changed to a proper function call with a void return, hence the compile
2787 error. Exim's code has been fixed.
2788
2789 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2790 cpus.
2791
2792 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2793
2794 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2795
2796 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2797 because it turns out to be too big or there is a timeout) there is no
2798 "Completed" line in the log. When some messages of this type were
2799 selected by exigrep, they were listed as "not completed". Others were
2800 picked up by some special patterns. I have improved the selection
2801 criteria to be more general.
2802
2803 PH/38 The host_find_failed option in the manualroute router can now be set
2804 to "ignore", to completely ignore a host whose IP address cannot be
2805 found. If all hosts are ignored, the behaviour is controlled by the new
2806 host_all_ignored option.
2807
2808 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2809 homing or because of multiple MX records with /mx) generated more than
2810 one IP address, and the following item turned out to be the local host,
2811 all the secondary addresses of the first item were incorrectly removed
2812 from the list, along with the local host and any following hosts (which
2813 is what is supposed to happen).
2814
2815 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2816 whoever called Exim into the -H file. In the case of the daemon it was
2817 behaving confusingly. When first started, it used values for whoever
2818 started the daemon, but after a SIGHUP it used the Exim user (because it
2819 calls itself on a restart). I have changed the code so that it now always
2820 uses the Exim user.
2821
2822 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2823 message are rejected with the same error (e.g. no authentication or bad
2824 sender address), and a DATA command is nevertheless sent (as can happen
2825 with PIPELINING or a stupid MUA), the error message that was given to the
2826 RCPT commands is included in the rejection of the DATA command. This is
2827 intended to be helpful for MUAs that show only the final error to their
2828 users.
2829
2830 PH/42 Another patch from the Sieve maintainer.
2831
2832 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2833 Eximstats - Fixed some broken HTML links and added missing column headers
2834 (Jez Hancock).
2835 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2836 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2837
2838 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2839
2840 PH/43 Yet another patch from the Sieve maintainer.
2841
2842 PH/44 I found a way to check for a TCP/IP connection going away before sending
2843 the response to the final '.' that terminates a message, but only in the
2844 case where the client has not sent further data following the '.'
2845 (unfortunately, this is allowed). However, in many cases there won't be
2846 any further data because there won't be any more messages to send. A call
2847 to select() can be used: if it shows that the input is "ready", there is
2848 either input waiting, or the socket has been closed. An attempt to read
2849 the next input character can distinguish the two cases. Previously, Exim
2850 would have sent an OK response which the client would never have see.
2851 This could lead to message repetition. This fix should cure that, at
2852 least in a lot of common cases.
2853
2854 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2855 advertised in response to EHLO.
2856
2857
2858 Exim version 4.66
2859 -----------------
2860
2861 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2862 fixed by 4.65/MH/01 (is this a record?) are fixed:
2863
2864 (i) An empty string was always treated as zero by the numeric comparison
2865 operators. This behaviour has been restored.
2866
2867 (ii) It is documented that the numeric comparison operators always treat
2868 their arguments as decimal numbers. This was broken in that numbers
2869 starting with 0 were being interpreted as octal.
2870
2871 While fixing these problems I realized that there was another issue that
2872 hadn't been noticed. Values of message_size_limit (both the global option
2873 and the transport option) were treated as octal if they started with 0.
2874 The documentation was vague. These values are now always treated as
2875 decimal, and I will make that clear in the documentation.
2876
2877
2878 Exim version 4.65
2879 -----------------
2880
2881 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2882 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2883 versions. (#438)
2884
2885 MH/01 Don't check that the operands of numeric comparison operators are
2886 integers when their expansion is in "skipping" mode (fixes bug
2887 introduced by 4.64-PH/07).
2888
2889 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2890 child addresses, Exim now panics and dies. Previously, because the count
2891 is held in a short int, deliveries were likely to be lost. As such a
2892 large number of recipients for a single message is ridiculous
2893 (performance will be very, very poor), I have chosen to impose a limit
2894 rather than extend the field.
2895
2896
2897 Exim version 4.64
2898 -----------------
2899
2900 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2901 leftover -K file (the existence of which was triggered by #402).
2902 While we were at it, introduced process PID as part of the -K
2903 filename. This should rule out race conditions when creating
2904 these files.
2905
2906 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2907 processing considerably. Previous code took too long for large mails,
2908 triggering a timeout which in turn triggers #401.
2909
2910 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2911 in the DK code in transports.c. sendfile() is not really portable,
2912 hence the _LINUX specificness.
2913
2914 TF/01 In the add_headers option to the mail command in an Exim filter,
2915 there was a bug that Exim would claim a syntax error in any
2916 header after the first one which had an odd number of characters
2917 in the field name.
2918
2919 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2920 callout verification, Exim cached a "reject" for the entire domain. This
2921 is correct for most verifications, but it is not correct for a recipient
2922 verification with use_sender or use_postmaster set, because in that case
2923 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2924 case of MAIL FROM:<> rejection from other early rejections (e.g.
2925 rejection of HELO). When verifying a recipient using a non-null MAIL
2926 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2927 Whatever the result of the callout, the value of the domain cache is
2928 left unchanged (for any other kind of callout, getting as far as trying
2929 RCPT means that the domain itself is ok).
2930
2931 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2932 gcc 4.1.1 threw up.
2933
2934 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2935 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2936 session, the daemon ignores ECONNECT errors and logs others; it now
2937 ignores EPIPE as well.
2938
2939 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2940 (quoted-printable decoding).
2941
2942 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
2943 later the small subsequent patch to fix an introduced bug.
2944
2945 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2946
2947 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2948
2949 PH/08 An error is now given if message_size_limit is specified negative.
2950
2951 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
2952 to be given (somewhat) arbitrary names.
2953
2954 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2955 in 4.64-PH/09.
2956
2957 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2958 miscellaneous code fixes
2959
2960 PH/10 Added the log_reject_target ACL modifier to specify where to log
2961 rejections.
2962
2963 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2964 hostname. This is wrong, because it relates to the incoming message (and
2965 probably the interface on which it is arriving) and not to the outgoing
2966 callout (which could be using a different interface). This has been
2967 changed to use the value of the helo_data option from the smtp transport
2968 instead - this is what is used when a message is actually being sent. If
2969 there is no remote transport (possible with a router that sets up host
2970 addresses), $smtp_active_hostname is used.
2971
2972 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
2973 tweaks were necessary in order to get it to work (see also 21 below):
2974 (a) The code assumed that strncpy() returns a negative number on buffer
2975 overflow, which isn't the case. Replaced with Exim's string_format()
2976 function.
2977 (b) There were several signed/unsigned issues. I just did the minimum
2978 hacking in of casts. There is scope for a larger refactoring.
2979 (c) The code used strcasecmp() which is not a standard C function.
2980 Replaced with Exim's strcmpic() function.
2981 (d) The code set only $1; it now sets $auth1 as well.
2982 (e) A simple test gave the error "authentication client didn't specify
2983 service in request". It would seem that Dovecot has changed its
2984 interface. Fortunately there's a specification; I followed it and
2985 changed what the client sends and it appears to be working now.
2986
2987 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2988 decoding.
2989
2990 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2991 address A is aliased to B and C, where B exists and C does not. Without
2992 -v the output is "A verified" because verification stops after a
2993 successful redirection if more than one address is generated. However,
2994 with -v the child addresses are also verified. Exim was outputting "A
2995 failed to verify" and then showing the successful verification for C,
2996 with its parentage. It now outputs "B failed to verify", showing B's
2997 parentage before showing the successful verification of C.
2998
2999 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3000 look up a TXT record in a specific list after matching in a combined
3001 list.
3002
3003 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3004 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3005 they consult the DNS. I had assumed they would set it the way they
3006 wanted; and indeed my experiments on Linux seem to show that in some
3007 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3008 To be on the safe side, however, I have now made the interface to
3009 host_find_byname() similar to host_find_bydns(), with an argument
3010 containing the DNS resolver options. The host_find_byname() function now
3011 sets these options at its start, just as host_find_bydns() does. The smtp
3012 transport options dns_qualify_single and dns_search_parents are passed to
3013 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3014 of host_find_byname() use the default settings of RES_DEFNAMES
3015 (qualify_single) but not RES_DNSRCH (search_parents).
3016
3017 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3018 spool_read_header() do less string testing, by means of a preliminary
3019 switch on the second character of optional "-foo" lines. (This is
3020 overdue, caused by the large number of possibilities that now exist.
3021 Originally there were few.) While I was there, I also converted the
3022 str(n)cmp tests so they don't re-test the leading "-" and the first
3023 character, in the hope this might squeeze out yet more improvement.
3024
3025 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3026 flag allowing group syntax was set by the header_syntax check but not
3027 turned off, possible causing trouble later; (2) The flag was not being
3028 set at all for the header_verify test, causing "group"-style headers to
3029 be rejected. I have now set it in this case, and also caused header_
3030 verify to ignore an empty address taken from a group. While doing this, I
3031 came across some other cases where the code for allowing group syntax
3032 while scanning a header line wasn't quite right (mostly, not resetting
3033 the flag correctly in the right place). These bugs could have caused
3034 trouble for malformed header lines. I hope it is now all correct.
3035
3036 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3037 with the "reply" argument non-NULL. The code, however (which originally
3038 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3039 but it didn't always do it. This confused somebody who was copying the
3040 code for some other use. I have removed all the tests.
3041
3042 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3043 feature that was used to support insecure browsers during the U.S. crypto
3044 embargo. It requires special client support, and Exim is probably the
3045 only MTA that supported it -- and would never use it because real RSA is
3046 always available. This code has been removed, because it had the bad
3047 effect of slowing Exim down by computing (never used) parameters for the
3048 RSA_EXPORT functionality.
3049
3050 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3051 authenticator to fail if there's a tab character in the incoming data
3052 (there should never be unless someone is messing about, as it's supposed
3053 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3054 if the connection is using TLS or if the remote IP is the same as the
3055 local IP, and the "valid-client-cert option" if a client certificate has
3056 been verified.
3057
3058 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3059 authenticators. This can be used for authorization after authentication
3060 succeeds. (In the case of plaintext, it servers for both authentication
3061 and authorization.)
3062
3063 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3064 if any retry times were supplied.
3065
3066 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3067 connection, where there is no client IP address to check. In this
3068 situation, the verify now always succeeds.
3069
3070 PH/25 Applied John Jetmore's -Mset patch.
3071
3072 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3073
3074 PH/27 In a string expansion for a processed (not raw) header when multiple
3075 headers of the same name were present, leading whitespace was being
3076 removed from all of them, but trailing whitespace was being removed only
3077 from the last one. Now trailing whitespace is removed from each header
3078 before concatenation. Completely empty headers in a concatenation (as
3079 before) are ignored.
3080
3081 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3082 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3083
3084 PH/29 [Removed. This was a change that I later backed out, and forgot to
3085 correct the ChangeLog entry (that I had efficiently created) before
3086 committing the later change.]
3087
3088 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3089 address errors (4xx response to RCPT) over the same connection as other
3090 messages routed to the same hosts. Such deliveries are always "forced",
3091 so retry times are not inspected. This resulted in far too many retries
3092 for the affected addresses. The effect occurred only when there were more
3093 hosts than the hosts_max_try setting in the smtp transport when it had
3094 the 4xx errors. Those hosts that it had tried were not added to the list
3095 of hosts for which the message was waiting, so if all were tried, there
3096 was no problem. Two fixes have been applied:
3097
3098 (i) If there are any address or message errors in an SMTP delivery, none
3099 of the hosts (tried or untried) are now added to the list of hosts
3100 for which the message is waiting, so the message should not be a
3101 candidate for sending over the same connection that was used for a
3102 successful delivery of some other message. This seems entirely
3103 reasonable: after all the message is NOT "waiting for some host".
3104 This is so "obvious" that I'm not sure why it wasn't done
3105 previously. Hope I haven't missed anything, but it can't do any
3106 harm, as the worst effect is to miss an optimization.
3107
3108 (ii) If, despite (i), such a delivery is accidentally attempted, the
3109 routing retry time is respected, so at least it doesn't keep
3110 hammering the server.
3111
3112 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3113 in ${readsocket because some servers need this prod.
3114
3115 PH/32 Added some extra debug output when updating a wait-xxx database.
3116
3117 PH/33 The hint "could be header name not terminated by colon", which has been
3118 given for certain expansion errors for a long time, was not being given
3119 for the ${if def:h_colon_omitted{... case.
3120
3121 PH/34 The spec says: "With one important exception, whenever a domain list is
3122 being scanned, $domain contains the subject domain." There was at least
3123 one case where this was not true.
3124
3125 PH/35 The error "getsockname() failed: connection reset by peer" was being
3126 written to the panic log as well as the main log, but it isn't really
3127 panic-worthy as it just means the connection died rather early on. I have
3128 removed the panic log writing for the ECONNRESET error when getsockname()
3129 fails.
3130
3131 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3132 runs only) independently of the message's sender address. This meant
3133 that, if the 4xx error was in fact related to the sender, a different
3134 message to the same recipient with a different sender could confuse
3135 things. In particular, this can happen when sending to a greylisting
3136 server, but other circumstances could also provoke similar problems.
3137 I have changed the default so that the retry time for these errors is now
3138 based a combination of the sender and recipient addresses. This change
3139 can be overridden by setting address_retry_include_sender=false in the
3140 smtp transport.
3141
3142 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3143 remote server are returned as part of bounce messages. This was not
3144 happening for LMTP over a pipe (the lmtp transport), but now it is the
3145 same for both kinds of LMTP.
3146
3147 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3148 in header lines that were in fact CNAMEs. This is no longer the case.
3149
3150 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3151 and queue runs started by the daemon processed all messages. This has
3152 been fixed so that -R and -S can now usefully be given with -q<time>.
3153
3154 PH/40 Import PCRE release 6.7 (fixes some bugs).
3155
3156 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3157
3158 PH/42 Give an error if -q is specified more than once.
3159
3160 PH/43 Renamed the variables $interface_address and $interface_port as
3161 $received_ip_address and $received_port, to make it clear that these
3162 values apply to message reception, and not to the outgoing interface when
3163 a message is delivered. (The old names remain recognized, of course.)
3164
3165 PH/44 There was no timeout on the connect() call when using a Unix domain
3166 socket in the ${readsocket expansion. There now is.
3167
3168 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3169 be meaningful with "accept".
3170
3171 SC/01 Eximstats V1.43
3172 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3173
3174 SC/02 Eximstats V1.44
3175 Use a glob alias rather than an array ref in the generated
3176 parser. This improves both readability and performance.
3177
3178 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3179 Collect SpamAssassin and rejection statistics.
3180 Don't display local sender or destination tables unless
3181 there is data to show.
3182 Added average volumes into the top table text output.
3183
3184 SC/04 Eximstats V1.46
3185 Collect data on the number of addresses (recipients)
3186 as well as the number of messages.
3187
3188 SC/05 Eximstats V1.47
3189 Added 'Message too big' to the list of mail rejection
3190 reasons (thanks to Marco Gaiarin).
3191
3192 SC/06 Eximstats V1.48
3193 Mainlog lines which have GMT offsets and are too short to
3194 have a flag are now skipped.
3195
3196 SC/07 Eximstats V1.49 (Alain Williams)
3197 Added the -emptyok flag.
3198
3199 SC/08 Eximstats V1.50
3200 Fixes for obtaining the IP address from reject messages.
3201
3202 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3203 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3204 whitespace changes from 4.64-PH/27
3205
3206 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3207 match 4.64-PH/13
3208
3209 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3210 are found, allow negative numbers in numeric criteria)
3211
3212 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3213
3214 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3215 to match changes made in 4.64-PH/43
3216
3217 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3218
3219 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3220 "domain" is actually an IP address, and force a failure. This locks out
3221 those revolvers/nameservers that support "A-for-A" lookups, in
3222 contravention of the specifications.
3223
3224 PH/48 When a host name was looked up from an IP address, and the subsequent
3225 forward lookup of the name timed out, the host name was left in
3226 $sender_host_name, contrary to the specification.
3227
3228 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3229 restricted to single-key lookups, Exim was not diagnosing an error if
3230 * or *@ was used with a query-style lookup.
3231
3232 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3233
3234 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3235 long ago, but noone interested enough thought of it. Let's just say that
3236 the "1.1" means that there are some new functions that weren't there at
3237 some point in the past.
3238
3239 PH/51 Error processing for expansion failure of helo_data from an smtp
3240 transport during callout processing was broken.
3241
3242 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3243 tested/used via the -bh/-bhc/-bs options.
3244
3245 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3246 bug, fixed in subsequent PCRE releases).
3247
3248 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3249 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3250
3251 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3252
3253
3254 Exim version 4.63
3255 -----------------
3256
3257 SC/01 Use a glob alias rather than an array ref in eximstats generated
3258 parser. This improves both readability and performance.
3259
3260 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3261 Don't display local sender or destination tables in eximstats unless
3262 there is data to show.
3263 Added average volumes into the eximstats top table text output.
3264
3265 SC/03 Collect data on the number of addresses (recipients) as well
3266 as the number of messages in eximstats.
3267
3268 TF/01 Correct an error in the documentation for the redirect router. Exim
3269 does (usually) call initgroups() when daemonizing.
3270
3271 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3272 with consistent privilege compared to when running as a daemon.
3273
3274 TF/03 Note in the spec that $authenticated_id is not set for local
3275 submissions from trusted users.
3276
3277 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3278 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3279
3280 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3281 by adding some example configuration directives to the default
3282 configuration file. A little bit of work is required to uncomment the
3283 directives and define how usernames and passwords are checked, but
3284 there is now a framework to start from.
3285
3286 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3287 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3288 without this. I don't know how relevant this is to other LDAP libraries.
3289
3290 PH/02 Add the verb name to the "unknown ACL verb" error.
3291
3292 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3293
3294 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3295
3296 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3297 directory not expanded when it should be if an expanded home directory
3298 was set for the address (which is overridden by the transport).
3299
3300 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3301 libradius.
3302
3303 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3304 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3305 because it is too late at that time, and has no effect.
3306
3307 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3308 security issue with \' (bugzilla #107). I could not use the
3309 PQescapeStringConn() function, because it needs a PGconn value as one of
3310 its arguments.
3311
3312 PH/08 When testing addresses using -bt, indicate those final addresses that
3313 are duplicates that would not cause an additional delivery. At least one
3314 person was confused, thinking that -bt output corresponded to deliveries.
3315 (Suppressing duplicates isn't a good idea as you lose the information
3316 about possibly different redirections that led to the duplicates.)
3317
3318 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3319 systems where poll() doesn't work, in particular OS X.
3320
3321 PH/10 Added more information to debugging output for retry time not reached.
3322
3323 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3324 operations in malware.c.
3325
3326 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3327 signatures.
3328
3329 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3330 syslog_duplication set false, log lines that would normally be written
3331 both the the main log and to the reject log were not written to syslog at
3332 all.
3333
3334 PH/14 In the default configuration, change the use of "message" in ACL warn
3335 statements to "add_header".
3336
3337 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3338 not followed by a command (e.g. "seen endif").
3339
3340 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3341 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3342 latter.
3343
3344 PH/17 Added extra conditions to the default value of delay_warning_condition
3345 so that it is now:
3346
3347 ${if or { \
3348 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3349 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3350 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3351 }{no}{yes}}
3352
3353 The Auto-Submitted: and various List- headers are standardised, whereas I
3354 don't think Precedence: ever was.
3355
3356 PH/18 Refactored debugging code in route_finduser() to show more information,
3357 in particular, the error code if getpwnam() issues one.
3358
3359 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3360 This is apparently needed in addition to the PH/07 change above to avoid
3361 any possible encoding problems.
3362
3363 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3364 but not after initializing Perl.
3365
3366 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3367 output them only if debugging. By default they are written stderr,
3368 apparently, which is not desirable.
3369
3370 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3371 queries.
3372
3373 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3374 --not options
3375
3376 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3377
3378 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3379 authenticated or an ident call has been made. Suppress the default
3380 values for $authenticated_id and $authenticated_sender (but permit -oMai
3381 and -oMas) when testing with -bh.
3382
3383 PH/24 Re-jigged the order of the tests in the default configuration so that the
3384 tests for valid domains and recipients precede the DNS black list and CSA
3385 tests, on the grounds that those ones are more expensive.
3386
3387 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3388 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3389 This bug exists in every version of Exim that I still have, right back to
3390 0.12.
3391
3392 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3393 However, an attempt to turn on case-sensitivity in a regex key by
3394 including (?-i) didn't work because the subject string was already
3395 lowercased, and the effects were non-intuitive. It turns out that a
3396 one-line patch can be used to allow (?-i) to work as expected.
3397
3398
3399 Exim version 4.62
3400 -----------------
3401
3402 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3403 other effects) broke the use of negated acl sub-conditions.
3404
3405 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3406 patch).
3407
3408 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3409 "Deny" causes Exim to reject the incoming connection with a 554 error.
3410 Unfortunately, if there is a major crisis, such as a disk failure,
3411 tcp-wrappers gives "deny", whereas what one would like would be some
3412 kind of temporary error. A kludge has been added to help with this.
3413 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3414 554 error is used if errno is still zero or contains ENOENT (which occurs
3415 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3416 451 error is used.
3417
3418 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3419
3420 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3421 errors. Otherwise a message that provokes a temporary error (when other
3422 messages do not) can cause a whole host to time out.
3423
3424 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3425 addresses were routed directly to files or pipes from a redirect router.
3426 File deliveries just didn't batch; pipe deliveries might have suffered
3427 odd errors.
3428
3429 PH/06 A failure to get a lock for a hints database would erroneously always say
3430 "Failed to get write lock", even when it was really a read lock.
3431
3432 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3433 of 0600. This has been changed to use the value of the lockfile_mode
3434 option (which defaults to 0600).
3435
3436 PH/08 Applied small patch from the Sieve maintainer.
3437
3438 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3439 folder from quota calculations, a direct delivery into this folder messed
3440 up the contents of the maildirsize file. This was because the regex was
3441 used only to exclude .Trash (or whatever) when the size of the mailbox
3442 was calculated. There was no check that a delivery was happening into an
3443 excluded directory. This bug has been fixed by ignoring all quota
3444 processing for deliveries into excluded directories.
3445
3446 PH/10 Added the maildirfolder_create_regex option to appendfile.
3447
3448
3449 Exim version 4.61
3450 -----------------
3451
3452 PH/01 The code for finding all the local interface addresses on a FreeBSD
3453 system running IPv6 was broken. This may well have applied to all BSD
3454 systems, as well as to others that have similar system calls. The broken
3455 code found IPv4 interfaces correctly, but gave incorrect values for the
3456 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3457 that it would not match correctly against @[] and not recognize the IPv6
3458 addresses as local.
3459
3460 PH/02 The ipliteral router was not recognizing addresses of the form user@
3461 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3462
3463 PH/03 Added disable_ipv6.
3464
3465 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3466 decoded form, because it is most often used to construct To: headers
3467 lines in autoreplies, and the decoded form may well be syntactically
3468 invalid. However, $reply_address has leading white space removed, and all
3469 newlines turned into spaces so that the autoreply transport does not
3470 grumble.
3471
3472 PH/05 If group was specified without a user on a router, and no group or user
3473 was specified on a transport, the group from the router was ignored.
3474
3475 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3476 for visible compile-time settings that can be used to change these
3477 numbers, for those that want even more. Backwards compatibility with old
3478 spool files has been maintained. However, going back to a previous Exim
3479 release will lost any variables that are in spool files.
3480
3481 PH/07 Two small changes when running in the test harness: increase delay when
3482 passing a TCP/IP connection to a new process, in case the original
3483 process has to generate a bounce, and remove special handling of
3484 127.0.0.2 (sic), which is no longer necessary.
3485
3486 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3487 be the same on different OS.
3488
3489 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3490 testing.
3491
3492 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3493 whether --show-vars was specified or not
3494
3495 JJ/02 exipick: Added support for new ACL variable spool format introduced
3496 in 4.61-PH/06
3497
3498 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3499 syntactically invalid From: or Reply-to: line, and a filter used this to
3500 generate an autoreply, and therefore failed to obtain an address for the
3501 autoreply, Exim could try to deliver to a non-existent relative file
3502 name, causing unrelated and misleading errors. What now happens is that
3503 it logs this as a hard delivery error, but does not attempt to create a
3504 bounce message.
3505
3506 PH/11 The exinext utility has a -C option for testing purposes, but although
3507 the given file was scanned by exinext itself; it wasn't being passed on
3508 when Exim was called.
3509
3510 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3511 an end-of-file indication when reading a command response.
3512
3513 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3514 compiled. In many other places in Exim, IPv6 addresses are always
3515 recognized, so I have changed this. It also means that IPv4 domain
3516 literals of the form [IPV4:n.n.n.n] are now always recognized.
3517
3518 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3519 used if the router is not running as root, for example, when verifying at
3520 ACL time, or when using -bh. The debugging output from this situation was
3521 non-existent - all you got was a failure to exec. I have made two
3522 changes:
3523
3524 (a) Failures to set uid/gid, the current directory, or a process leader
3525 in a subprocess such as that created by queryprogram now generate
3526 suitable debugging output when -d is set.
3527
3528 (b) The queryprogram router detects when it is not running as root,
3529 outputs suitable debugging information if -d is set, and then runs
3530 the subprocess without attempting to change uid/gid.
3531
3532 PH/15 Minor change to Makefile for building test_host (undocumented testing
3533 feature).
3534
3535 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3536 additional section of a DNS packet that returns MX or SRV records.
3537 Instead, it always explicitly searches for A/AAAA records. This avoids
3538 major problems that occur when a DNS server includes only records of one
3539 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3540 fixed another bug: if SRV records were looked up and the corresponding
3541 address records were *not* found in the additional section, the port
3542 values from the SRV records were lost.
3543
3544 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3545 using the correct key (the original address) when searching the retry
3546 rules in order to find which one to use for generating the retry hint.
3547
3548 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3549 adding the default one. Similarly, if it contains a Reply-To: header, the
3550 errors_reply_to option, if set, is not used.
3551
3552 PH/19 When calculating a retry time, Exim used to measure the "time since
3553 failure" by looking at the "first failed" field in the retry record. Now
3554 it does not use this if it is later than than the arrival time of the
3555 message. Instead it uses the arrival time. This makes for better
3556 behaviour in cases where some deliveries succeed, thus re-setting the
3557 "first failed" field. An example is a quota failure for a huge message
3558 when small messages continue to be delivered. Without this change, the
3559 "time since failure" will always be short, possible causing more frequent
3560 delivery attempts for the huge message than are intended.
3561 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3562
3563 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3564 $1, $2, $3) because the numerical variables can be reset during some
3565 expansion items (e.g. "match"), thereby losing the authentication data.
3566
3567 PH/21 Make -bV show the size of off_t variables so that the test suite can
3568 decide whether to run tests for quotas > 2G.
3569
3570 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3571 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3572 filecount value is greater than 2G or if a quota value is greater than 2G
3573 on a system where the size of off_t is not greater than 4, a panic error
3574 is given.
3575
3576 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3577 never match. The debug and -bh output now contains an explicit error
3578 message indicating a malformed IPv4 address or mask.
3579
3580 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3581 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3582 PH/23 above applies.
3583
3584 PH/25 Do not write to syslog when running in the test harness. The only
3585 occasion when this arises is a failure to open the main or panic logs
3586 (for which there is an explicit test).
3587
3588 PH/26 Added the /no_tell option to "control=freeze".
3589
3590 PH/27 If a host name lookup failed very early in a connection, for example, if
3591 the IP address matched host_lookup and the reverse lookup yielded a name
3592 that did not have a forward lookup, an error message of the form "no IP
3593 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3594 could be logged. Now it outputs the IP address instead of "NULL".
3595
3596 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3597 allows the sender and the authenticated sender to be set when
3598 submitting a message from within Exim. Since child_open_exim() is
3599 documented for local_scan(), the new function should be too.
3600
3601 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3602 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3603 results in an empty string is now treated as unset.
3604
3605 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3606
3607 PH/31 Added sender_verify_fail logging option.
3608
3609 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3610 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3611 tidied the source and removed it altogether.
3612
3613 PH/33 When a queue run was abandoned because the load average was too high, a
3614 log line was always written; now it is written only if the queue_run log
3615 selector is set. In addition, the log line for abandonment now contains
3616 information about the queue run such as the pid. This is always present
3617 in "start" and "stop" lines but was omitted from the "abandon" line.
3618
3619 PH/34 Omit spaces between a header name and the colon in the error message that
3620 is given when verify = headers_syntax fails (if there are lots of them,
3621 the message gets confusing).
3622
3623 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3624 names, as there are now some PTR records that contain slashes. This check
3625 is only to protect against broken name servers that fall over on strange
3626 characters, so the fact that it applies to all lookups doesn't matter.
3627
3628 PH/36 Now that the new test suite is complete, we can remove some of the
3629 special code in Exim that was needed for the old test suite. For example,
3630 sorting DNS records because real resolvers return them in an arbitrary
3631 order. The new test suite's fake resolver always returns records in the
3632 same order.
3633
3634 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3635 bounces) except when queue_only is set, to avoid logging races between
3636 the different processes.
3637
3638 PH/38 Panic-die if .include specifies a non-absolute path.
3639
3640 PH/39 A tweak to the "H" retry rule from its user.
3641
3642 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3643 a label. They prevented compilation on older perls.
3644
3645 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3646 a warning to be raised on newish perls.
3647
3648 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3649 on queue. Changes to match documented behaviour of showing count of
3650 messages matching specified criteria.
3651
3652 PH/40 Changed the default ident timeout from 30s to 5s.
3653
3654 PH/41 Added support for the use of login_cap features, on those BSD systems
3655 that have them, for controlling the resources used by pipe deliveries.
3656
3657 PH/42 The content-scanning code uses fopen() to create files in which to put
3658 message data. Previously it was not paying any attention to the mode of
3659 the files. Exim runs with umask(0) because the rest of the code creates
3660 files with open(), and sets the required mode explicitly. Thus, these
3661 files were ending up world-writeable. This was not a big issue, because,
3662 being within the spool directory, they were not world-accessible. I have
3663 created a function called modefopen, which takes an additional mode
3664 argument. It sets umask(777), creates the file, chmods it to the required
3665 mode, then resets the umask. All the relevant calls to fopen() in the
3666 content scanning code have been changed to use this function.
3667
3668 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3669 to 24 hours. This avoids potential overflow problems when processing G
3670 and H retry rules. I suspect nobody ever tinkers with this value.
3671
3672 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3673
3674 PH/45 When the plaintext authenticator is running as a client, the server's
3675 challenges are checked to ensure they are valid base64 strings. By
3676 default, the authentication attempt is cancelled if an invalid string is
3677 received. Setting client_ignore_invalid_base64 true ignores these errors.
3678 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3679 they are received. Thus, the responses can be made to depend on the
3680 challenges. If an invalid string is ignored, an empty string is placed in
3681 the variable.
3682
3683 PH/46 Messages that are created by the autoreply transport now contains a
3684 References: header, in accordance with RFCs 2822 and 3834.
3685
3686 PH/47 Added authenticated_sender_force to the smtp transport.
3687
3688 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3689
3690 PH/49 Installed latest patch from the Sieve maintainer.
3691
3692 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3693 was also set, the appendfile transport was unnecessarily scanning a
3694 directory of message files (e.g. for maildir delivery) to find the count
3695 of files (along with the size), even though it did not need this
3696 information. It now does the scan only if it needs to find either the
3697 size of the count of files.
3698
3699 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3700
3701 PH/52 Two bugs concerned with error handling when the smtp transport is
3702 used in LMTP mode:
3703
3704 (i) Exim was not creating retry information for temporary errors given
3705 for individual recipients after the DATA command when the smtp transport
3706 was used in LMTP mode. This meant that they could be retried too
3707 frequently, and not timed out correctly.
3708
3709 (ii) Exim was setting the flag that allows error details to be returned
3710 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3711 recipients that were returned after the DATA command.
3712
3713 PH/53 This is related to PH/52, but is more general: for any failing address,
3714 when detailed error information was permitted to be returned to the
3715 sender, but the error was temporary, then after the final timeout, only
3716 "retry timeout exceeded" was returned. Now it returns the full error as
3717 well as "retry timeout exceeded".
3718
3719 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3720 do this, and (what is worse) MTAs that accept it.
3721
3722 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3723 will now be deprecated.
3724
3725 PH/56 New os.c-cygwin from the Cygwin maintainer.
3726
3727 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3728 formats (previously only available in exim formats via -bpr, -bpru,
3729 and -bpra. Now also available in native and exiqgrep formats)
3730
3731 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3732 with very large, slow to parse queues
3733
3734 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3735
3736 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3737
3738 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3739 responses to authentication challenges, though it was showing the
3740 challenges; (ii) I've removed the CR characters from the debug output for
3741 SMTP output lines.
3742
3743 PH/58 Allow for the insertion of a newline as well as a space when a string
3744 is turned into more than one encoded-word during RFC 2047 encoding. The
3745 Sieve code now uses this.
3746
3747 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3748 data_4xx, lost_connection, tls_required.
3749
3750 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3751 message was being sent as an SMTP response.
3752
3753 PH/61 Add -l and -k options to exicyclog.
3754
3755 PH/62 When verifying, if an address was redirected to one new address, so that
3756 verification continued, and the new address failed or deferred after
3757 having set something in $address_data, the value of $address_data was not
3758 passed back to the ACL. This was different to the case when no
3759 redirection occurred. The value is now passed back in both cases.
3760
3761 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3762 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3763 use login_cap.h, so on its own it isn't the distinguishing feature. The
3764 new name refers directly to the setclassresources() function.
3765
3766 PH/65 Added configuration files for NetBSD3.
3767
3768 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3769
3770 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3771 is preferred over IPv4.
3772
3773 PH/68 The bounce_return_message and bounce_return_body options were not being
3774 honoured for bounces generated during the reception of non-SMTP messages.
3775 In particular, this applied to messages rejected by the ACL. This bug has
3776 been fixed. However, if bounce_return_message is true and bounce_return_
3777 body is false, the headers that are returned for a non-SMTP message
3778 include only those that have been read before the error was detected.
3779 (In the case of an ACL rejection, they have all been read.)
3780
3781 PH/69 The HTML version of the specification is now built in a directory called
3782 spec_html instead of spec.html, because the latter looks like a path with
3783 a MIME-type, and this confuses some software.
3784
3785 PH/70 Catch two compiler warnings in sieve.c.
3786
3787 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3788 function verify_get_ident() calls ip_connect() to connect a socket, but
3789 if the "connect()" function timed out, ip_connect() used to close the
3790 socket. However, verify_get_ident() also closes the socket later, and in
3791 between Exim writes to the log, which may get opened at this point. When
3792 the socket was closed in ip_connect(), the log could get the same file
3793 descriptor number as the socket. This naturally causes chaos. The fix is
3794 not to close the socket in ip_connect(); the socket should be closed by
3795 the function that creates it. There was only one place in the code where
3796 this was missing, in the iplookup router, which I don't think anybody now
3797 uses, but I've fixed it anyway.
3798
3799 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3800 well as to direct DNS lookups. Otherwise the handling of names in host
3801 lists is inconsistent and therefore confusing.
3802
3803
3804 Exim version 4.60
3805 -----------------
3806
3807 PH/01 Two changes to the default runtime configuration:
3808
3809 (1) Move the checks for relay_from_hosts and authenticated clients from
3810 after to before the (commented out) DNS black list checks.
3811
3812 (2) Add control=submission to the relay_from_hosts and authenticated
3813 clients checks, on the grounds that messages accepted by these
3814 statements are most likely to be submissions.
3815
3816 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3817
3818 (1) Generate an error if the third argument for the ${prvs expansion is
3819 not a single digit.
3820
3821 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3822 string.
3823
3824 (3) Reset the variables that are obtained from the first argument of
3825 ${prvscheck and used in the second argument before leaving the code,
3826 because their memory is reclaimed, so using them afterwards may do
3827 silly things.
3828
3829 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3830 one (it's much easier than Tom thought :-).
3831
3832 (5) Because of (4), we can now allow for the use of $prvscheck_result
3833 inside the third argument.
3834
3835 PH/03 For some reason, the default setting of PATH when running a command from
3836 a pipe transport was just "/usr/bin". I have changed it to
3837 "/bin:/usr/bin".
3838
3839 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3840 anything to be listed in the output from -bV.
3841
3842 PH/05 When a filter generated an autoreply, the entire To: header line was
3843 quoted in the delivery log line, like this:
3844
3845 => >A.N.Other <ano@some.domain> <original@ddress> ...
3846
3847 This has been changed so that it extracts the operative address. There
3848 may be more than one such address. If so, they are comma-separated, like
3849 this:
3850
3851 => >ano@some.domain,ona@other.domain <original@ddress> ...
3852
3853 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3854 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3855 not being looked up in the rDNS to get a host name, Exim was showing the
3856 IP address twice in Received: lines, even though the IP addresses were
3857 identical. For example:
3858
3859 Received: from [1.2.3.4] (helo=[1.2.3.4])
3860
3861 However, if the real host name was known, it was omitting the HELO data
3862 if it matched the actual IP address. This has been tidied up so that it
3863 doesn't show the same IP address twice.
3864
3865 PH/07 When both +timestamp and +memory debugging was on, the value given by
3866 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3867 called by the debug printing, thereby overwriting the timestamp buffer.
3868 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3869
3870 PH/08 When the original message was included in an autoreply transport, it
3871 always said "this is a copy of the message, including all the headers",
3872 even if body_only or headers_only was set. It now gives an appropriate
3873 message.
3874
3875 PH/09 Applied a patch from the Sieve maintainer which:
3876
3877 o fixes some comments
3878 o adds the (disabled) notify extension core
3879 o adds some debug output for the result of if/elsif tests
3880 o points to the current vacation draft in the documentation
3881 and documents the missing references header update
3882
3883 and most important:
3884
3885 o fixes a bug in processing the envelope test (when testing
3886 multiple envelope elements, the last element determined the
3887 result)
3888
3889 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3890 Electronic Mail") by including:
3891
3892 Auto-submitted: auto-generated
3893
3894 in the messages that it generates (bounce messages and others, such as
3895 warnings). In the case of bounce messages for non-SMTP messages, there was
3896 also a typo: it was using "Auto_submitted" (underscore instead of
3897 hyphen). Since every message generated by Exim is necessarily in response
3898 to another message, thes have all been changed to:
3899
3900 Auto-Submitted: auto-replied
3901
3902 in accordance with these statements in the RFC:
3903
3904 The auto-replied keyword:
3905
3906 - SHOULD be used on messages sent in direct response to another
3907 message by an automatic process,
3908
3909 - MUST NOT be used on manually-generated messages,
3910
3911 - MAY be used on Delivery Status Notifications (DSNs) and Message
3912 Disposition Notifications (MDNs),
3913
3914 - MUST NOT be used on messages generated by automatic or periodic
3915 processes, except for messages which are automatic responses to
3916 other messages.
3917
3918 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3919 to the default Received: header definition.
3920
3921 PH/12 Added log selector acl_warn_skipped (default on).
3922
3923 PH/13 After a successful wildlsearch lookup, discard the values of numeric
3924 variables because (a) they are in the wrong storage pool and (b) even if
3925 they were copied, it wouldn't work properly because of the caching.
3926
3927 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3928 checking when decoding. Apparently there are clients that generate
3929 overlong encoded strings. Why am I not surprised?
3930
3931 PH/15 If the first argument of "${if match_address" was not empty, but did not
3932 contain an "@" character, Exim crashed. Now it writes a panic log message
3933 and treats the condition as false.
3934
3935 PH/16 In autoreply, treat an empty string for "once" the same as unset.
3936
3937 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3938 extension "envelope-auth". The code is finished and in agreement with
3939 other implementations, but there is no documentation so far and in fact,
3940 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3941 not changing the active code.
3942
3943 Print executed "if" and "elsif" statements when debugging is used. This
3944 helps a great deal to understand what a filter does.
3945
3946 Document more things not specified clearly in RFC3028. I had all this
3947 sorted out, when out of a sudden new issues came to my mind. Oops."
3948
3949 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3950 (Bugzilla #53).
3951
3952 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3953 canonical form (as documented). However, after a host name lookup from
3954 the IP address, check_host() was doing a simple string comparison with
3955 addresses acquired from the DNS when checking that the found name did
3956 have the original IP as one of its addresses. Since any found IPv6
3957 addresses are likely to be in abbreviated form, the comparison could
3958 fail. Luckily, there already exists a function for doing the comparison
3959 by converting both addresses to binary, so now that is used instead of
3960 the text comparison.
3961
3962 PH/20 There was another similar case to PH/19, when a complete host name was
3963 given in a host list; looking up its IP address could give an abbreviated
3964 form, whereas the current host's name might or might not be abbreviated.
3965 The same fix has been applied.
3966
3967
3968 Exim version 4.54
3969 -----------------
3970
3971 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3972 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3973 It now does.
3974
3975 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3976 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3977
3978 PH/03 Typo: missing ".o" in src/pcre/Makefile.
3979
3980 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3981 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3982 Also, for "Auto-Submitted", treat anything other than "no" as
3983 non-personal, in accordance with RFC 3834. (Previously it treated
3984 anything starting "auto-" as non-personal.)
3985
3986 TF/01 The control=submission/name=... option had a problem with syntax
3987 errors if the name included a slash character. The /name= option
3988 now slurps the rest of the string, so it can include any characters
3989 but it must come last in the list of options (after /sender_retain
3990 or /domain=).
3991
3992 PH/05 Some modifications to the interface to the fake nameserver for the new
3993 testing suite.
3994
3995
3996
3997 Exim version 4.53
3998 -----------------
3999
4000 TK/01 Added the "success_on_redirect" address verification option. See
4001 NewStuff for rationale and an example.
4002
4003 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4004
4005 PH/02 Patch to exigrep to allow it to work on syslog lines.
4006
4007 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4008 fread() to skip over the body file's header line, because in Cygwin the
4009 header line is locked and is inaccessible.
4010
4011 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4012 co-exist for some time) to make it clear that it is the Exim ID that is
4013 referenced, not the Message-ID: header line.
4014
4015 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4016 string_format() function, because snprintf() does not exist on all
4017 operating systems.
4018
4019 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4020 ${stat: expansion item.
4021
4022 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4023 protocol synchronization error", to keep the pedants happy.
4024
4025 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4026 well as for IRIX systems, when gcc is being used. See the host.c source
4027 file for comments.
4028
4029 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4030
4031 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4032 setting.
4033
4034 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4035 transport and to the smtp transport in LMTP mode.
4036
4037 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4038
4039 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4040 run a filter in a subprocess. This could lead to confusion in subsequent
4041 lookups in the parent process. There should also be a search_tidyup() at
4042 the end of the subprocess.
4043
4044 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4045 only if the host matched helo_try_verify_hosts, which caused the
4046 verification to occur when the EHLO/HELO command was issued. The ACL just
4047 tested the remembered result. Now, if a previous verification attempt has
4048 not happened, "verify = helo" does it there and then.
4049
4050 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4051
4052 TK/03 Fix log output including CR from clamd.
4053
4054 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4055 exist provoked a memory error which could cause a segfault.
4056
4057 PH/15 Installed PCRE 6.2
4058
4059 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4060
4061 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4062 of the problem. Specifically, suggested +O2 rather than +O1 for the
4063 HP-UX compiler.
4064
4065 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4066
4067 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4068 record, the port was not correctly logged when the outgoing_port log
4069 selector was set (it logged the transort's default port).
4070
4071 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4072 fallback_hosts, and "hosts" in the smtp transport.
4073
4074 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4075 host errors such as "Connection refused".
4076
4077 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4078 authentication with radiusclient 0.4.9:
4079
4080 - Error returned from rc_read_config was caught wrongly
4081 - Username/password not passed on to radius server due to wrong length.
4082
4083 The presumption is that some radiusclient API changes for 4.51/PH/17
4084 were not taken care of correctly. The code is still untested by me (my
4085 Linux distribution still has 0.3.2 of radiusclient), but it was
4086 contributed by a Radius user.
4087
4088 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4089 expanding the "port" option of the smtp transport.
4090
4091 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4092 while reading a MIME header. Thanks to Tom Hughes for a patch.
4093
4094 PH/24 Include config.h inside local_scan.h so that configuration settings are
4095 available.
4096
4097 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4098 that in an ACL for RCPT (for example), you can examine exactly what was
4099 received.
4100
4101 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4102 commands, but it was not correctly comparing the address with the actual
4103 client host address. Thus, it would show the EHLO address in Received:
4104 header lines when this was not necessary.
4105
4106 PH/27 Added the % operator to ${eval:}.
4107
4108 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4109 it should be ignoring failures (because with -C, for example, it has lost
4110 privilege). It wasn't ignoring creation failures other than "already
4111 exists".
4112
4113 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4114 -bV or -d is used.
4115
4116 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4117 because an input line was too long, either on its own, or by virtue of
4118 too many continuations, the temporary file was not being removed, and the
4119 return code was incorrect.
4120
4121 PH/31 Missing "BOOL" in function definition in filtertest.c.
4122
4123 PH/32 Applied Sieve patches from the maintainer.
4124
4125 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4126
4127 PH/33 Added "verify = not_blind".
4128
4129 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4130 Local/Makefile (with some defaults set). These are used in built scripts
4131 such as exicyclog, but they have never been used in the exim_install
4132 script (though there are many overriding facilities there). I have
4133 arranged that the exim_install script now takes note of these two
4134 settings.
4135
4136 PH/35 Installed configuration files for Dragonfly.
4137
4138 PH/36 When a locally submitted message by a trusted user did not contain a
4139 From: header, and the sender address was obtained from -f or from an SMTP
4140 MAIL command, and the trusted user did not use -F to supply a sender
4141 name, $originator_name was incorrectly used when constructing a From:
4142 header. Furthermore, $originator_name was used for submission mode
4143 messages from external hosts without From: headers in a similar way,
4144 which is clearly wrong.
4145
4146 PH/37 Added control=suppress_local_fixups.
4147
4148 PH/38 When log_selector = +received_sender was set, and the addition of the
4149 sender made the log line's construction buffer exactly full, or one byte
4150 less than full, an overflow happened when the terminating "\n" was
4151 subsequently added.
4152
4153 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4154 when the result of a list match is failure because a DNS lookup failed.
4155
4156 PH/40 RM_COMMAND is now used in the building process.
4157
4158 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4159 the "build-* directories that it finds.
4160
4161 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4162 address in a domain literal was a prefix of an interface address.
4163
4164 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4165 when verifying a sender address, unless rewrite_headers is false.
4166
4167 PH/44 Wrote a long comment about why errors_to addresses are verified as
4168 recipients, not senders.
4169
4170 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4171 the ratelimit ACL was added.
4172
4173 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4174
4175 PH/46 Added extra information about PostgreSQL errors to the error string.
4176
4177 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4178 avoiding the need to install special zones in a real server. This is
4179 backwards compatible; if it can't find the fake resolver, it drops back.
4180 Thus, both old and new test suites can be run.
4181
4182 TF/02 Added util/ratelimit.pl
4183
4184 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4185 clock is set back in time.
4186
4187 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4188 Candler <B.Candler@pobox.com>.
4189
4190 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4191 OK for addresses that are the result of redirections.
4192
4193 PH/48 A number of further additions for the benefit of the new test suite,
4194 including a fake gethostbyname() that interfaces to the fake DNS resolver
4195 (see PH/47 above).
4196
4197 TF/06 The fix for widen_domains has also been applied to qualify_single and
4198 search_parents which are the other dnslookup options that can cause
4199 header rewrites.
4200
4201 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4202 type ("H").
4203
4204 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4205
4206 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4207 service" if it encountered an MX record with an empty target hostname.
4208 The message is now "an MX or SRV record indicated no SMTP service".
4209
4210 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4211 if the DNS of the sending site is misconfigured. This is quite a
4212 common situation. This change restores the behaviour of treating a
4213 helo verification defer as a failure.
4214
4215 PH/51 If self=fail was set on a router, the bounce message did not include the
4216 actual error message.
4217
4218
4219 Exim version 4.52
4220 -----------------
4221
4222 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4223
4224 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4225 command itself ended in error, the underlying message about the transport
4226 filter timeout was being overwritten with the pipe command error. Now the
4227 underlying error message should be appended to the second error message.
4228
4229 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4230
4231 PH/02 Reduce the amount of output that "make" produces by default. Full output
4232 can still be requested.
4233
4234 PH/03 The warning log line about a condition test deferring for a "warn" verb
4235 was being output only once per connection, rather than after each
4236 occurrence (because it was using the same function as for successful
4237 "warn" verbs). This seems wrong, so I have changed it.
4238
4239 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4240 it should not have, which might have caused a crash in the right
4241 circumstances, but probably never did.
4242
4243 PH/04 Installed a modified version of Tony Finch's patch to make submission
4244 mode fix the return path as well as the Sender: header line, and to
4245 add a /name= option so that you can make the user's friendly name appear
4246 in the header line.
4247
4248 TF/03 Added the control = fakedefer ACL modifier.
4249
4250 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4251 Mark Lowes for thorough testing.
4252
4253 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4254
4255 TK/03 Merged latest SRS patch from Miles Wilton.
4256
4257 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4258 with the definition in sysexits.h (which is #included earlier).
4259 Fortunately, Exim does not actually use EX_OK. The code used to try to
4260 preserve the sysexits.h value, by assuming that macro definitions were
4261 scanned for macro replacements. I have been disabused of this notion,
4262 so now the code just undefines EX_OK before #including unistd.h.
4263
4264 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4265 in the smtp transport. When a block could not be written in a single
4266 write() function, the timeout was being re-applied to each part-write.
4267 This seems wrong - if the receiver was accepting one byte at a time it
4268 would take for ever. The timeout is now adjusted when this happens. It
4269 doesn't have to be particularly precise.
4270
4271 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4272 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4273
4274 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4275 without a domain if the check to <postmaster@domain> fails.
4276
4277 SC/01 Eximstats: added -xls and the ability to specify output files
4278 (patch written by Frank Heydlauf).
4279
4280 SC/02 Eximstats: use FileHandles for outputting results.
4281
4282 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4283
4284 SC/04 Eximstats: fixed display of large numbers with -nvr option
4285
4286 SC/05 Eximstats: fixed merging of reports with empty tables.
4287
4288 SC/06 Eximstats: added the -include_original_destination flag
4289
4290 SC/07 Eximstats: removed tabs and trailing whitespace.
4291
4292 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4293
4294 TK/06 MBOX spool code: Add real "From " MBOX separator line
4295 so the .eml file is really in mbox format (even though
4296 most programs do not really care). Patch from Alex Miller.
4297
4298 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4299 The latter is generated from $received_to and is only set if the
4300 message has one envelope recipient. SA can use these headers,
4301 obviously out-of-the-box. Patch from Alex Miller.
4302
4303 PH/08 The ${def test on a variable was returning false if the variable's
4304 value was "0", contrary to what the specification has always said!
4305 The result should be true unless the variable is empty.
4306
4307 PH/09 The syntax error of a character other than { following "${if
4308 def:variable_name" (after optional whitespace) was not being diagnosed.
4309 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4310 accidental colon was present, for example, could give incorrect results.
4311
4312 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4313 result is used (not including appendfile, where other changes are about
4314 to be made).
4315
4316 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4317 This involved changing a lot of size variables from int to off_t. It
4318 should work with maildirs and everything.
4319
4320 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4321 spamd dying while we are connected to it.
4322
4323 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4324 <jgh@wizmail.org>
4325
4326 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4327 function for BDB 4.3.
4328
4329 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4330
4331 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4332 the sources for PCRE have been re-arranged and more files are now
4333 involved.
4334
4335 PH/15 The code I had for printing potentially long long variables in PH/11
4336 above was not the best (it lost precision). The length of off_t variables
4337 is now inspected at build time, and an appropriate printing format (%ld
4338 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4339 to be "long long int" or "long int". This is needed for the internal
4340 formatting function string_vformat().
4341
4342 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4343 the configuration file to be ":syslog", then the script "guesses" where
4344 the logs files are, rather than using the compiled in default. In our
4345 case the guess is not the same as the compiled default, so the script
4346 suddenly stopped working when I started to use syslog. The patch checks
4347 to see if log_file_path is "". If so, it attempts to read it from exim
4348 with no configuration file to get the compiled in version, before it
4349 falls back to the previous guessing code."
4350
4351 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4352 implementing BATV in an Exim configuration. See NewStuff for the gory
4353 details.
4354
4355 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4356 Makefile that are specific to HP-UX.
4357
4358 PH/18 If the "use_postmaster" option was set for a recipient callout together
4359 with the "random" option, the postmaster address was used as the MAIL
4360 FROM address for the random test, but not for the subsequent recipient
4361 test. It is now used for both.
4362
4363 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4364 patch removes a few documentation additions to RFC 3028, because the
4365 latest draft now contains them. It adds the new en;ascii-case comparator
4366 and a new error check for 8bit text in MIME parts. Comparator and
4367 require names are now matched exactly. I enabled the subaddress
4368 extension, but it is not well tested yet (read: it works for me)."
4369
4370 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4371 rework some of the code of TK/09 above to avoid the hardwired use of
4372 "%lld" and "long long". Replaced the call to snprintf() with a call to
4373 string_vformat().
4374
4375 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4376 records point to non-existent hosts", "retry timeout exceeded", and
4377 "retry time not reached for any host after a long failure period".
4378
4379 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4380 experimental DomainKeys support:
4381
4382 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4383 (2) On an error such as an illegally used "control", the wrong name for
4384 the control was given.
4385
4386 These problems did NOT occur unless DomainKeys support was compiled.
4387
4388 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4389
4390 PH/24 Added ${if match_ip condition.
4391
4392 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4393 databases so that it will be absolutely obvious if a crash occurs in the
4394 DB library. This is a regular occurrence (often caused by mis-matched
4395 db.h files).
4396
4397 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4398 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4399 picked up on a user's system that detects such things. There doesn't seem
4400 to be a gcc warning option for this - only an attribute that has to be
4401 put on the function's prototype. It seems that in Fedora Core 4 they have
4402 set this on a number of new functions. No doubt there will be more in due
4403 course.
4404
4405 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4406 specify a transport. However, if an address that was verified by such a
4407 router was the subject of a callout, Exim crashed because it tried to
4408 read the rcpt_include_affixes from the non-existent transport. Now it
4409 just assumes that the setting of that option is false. This bug was
4410 introduced by 4.51/PH/31.
4411
4412 PH/28 Changed -d+all to exclude +memory, because that information is very
4413 rarely of interest, but it makes the output a lot bigger. People tend to
4414 do -d+all out of habit.
4415
4416 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4417 code in os-type was giving problems when libc.so lives in lib64, like on
4418 x86_64 Fedora Core.
4419
4420 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4421 aren't the modern standard, and it seems that some systems' include files
4422 don't always have them. Exim was already checking for some of the newer
4423 ones like T_AAAA, and defining it itself. I've added checks for all the
4424 record types that Exim uses.
4425
4426 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4427 not automatically generating a new one, as it is supposed to. This
4428 prevented TLS from working. If the file did exist, but contained invalid
4429 data, a new version was generated, as expected. It was only the case of a
4430 non-existent file that was broken.
4431
4432 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4433 with a change in libdomainkeys > 0.64.
4434
4435 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4436 from DNS. If the selector record carries the flag, it now has
4437 precedence over the domain-wide flag.
4438
4439 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4440
4441 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4442 the use of a port name that isn't defined in /etc/services) occurred, the
4443 message was deferred as in a normal delivery, and thus remained on the
4444 spool, instead of being failed because of the mua_wrapper setting. This
4445 is now fixed, and I tidied up some of the mua_wrapper messages at the
4446 same time.
4447
4448 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4449 the messages in a hash of arrays rather than using individual hashes.
4450 This is a bit cleaner and results in dramatic memory savings, albeit
4451 at a slight CPU cost.
4452
4453 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4454 as requested by Marc Sherman.
4455
4456 SC/10 Eximstats: added histograms for user specified patterns as requested
4457 by Marc Sherman.
4458
4459 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4460
4461 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4462 fopen() in the content-scanning modules that did not already have it.
4463
4464
4465 Exim version 4.51
4466 -----------------
4467
4468 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4469 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4470
4471 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4472
4473 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4474
4475 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4476 to test Sieve filters that use "vacation".
4477
4478 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4479 that changes the way the GnuTLS parameters are stored in the cache file.
4480 The new format can be generated externally. For backward compatibility,
4481 if the data in the cache doesn't make sense, Exim assumes it has read an
4482 old-format file, and it generates new data and writes a new file. This
4483 means that you can't go back to an older release without removing the
4484 file.
4485
4486 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4487 work if there are any delivery delays because "one_time" forces the
4488 parent to be marked "delivered", so its unseen clone is never tried
4489 again. For this reason, Exim now forbids the simultaneous setting of
4490 these two options.
4491
4492 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4493 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4494 entry if you want to know the details. The fix, however, neglected to
4495 consider the case when local delivery batching is involved. The test for
4496 "previously delivered" was not happening when checking to see if an
4497 address could be batched with a previous (undelivered) one; under
4498 certain circumstances this could lead to multiple deliveries to the same
4499 address.
4500
4501 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4502 in its include files, and this causes problems building Exim.
4503
4504 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4505 header_syntax) but Exim was just ignoring anything given after a slash.
4506 In particular, this caused confusion with an attempt to use "verify =
4507 reverse_host_lookup/defer_ok". An error is now given when options are
4508 supplied for verify items that do not have them. (Maybe reverse_host_
4509 lookup should have a defer_ok option, but that's a different point.)
4510
4511 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4512 defined by RFC 821) to 2048, because there were problems with some AUTH
4513 commands, and RFC 1869 says the size should be increased for extended
4514 SMTP commands that take arguments.
4515
4516 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4517 Finch).
4518
4519 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4520 "unknown" error; now it says that the functionality isn't in the binary.
4521
4522 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4523 an address' error message when a string expansion fails (syntax or
4524 whatever). Otherwise the password may appear in the log. Following change
4525 PH/42 below, there is no longer a chance of it appearing in a bounce
4526 message.
4527
4528 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4529
4530 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4531 of its addresses was ever tried. (Bugzilla bug #2.)
4532
4533 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4534 the result incorrectly in the debug output. (It correctly added a newline
4535 to what was transported.)
4536
4537 TF/01 Added $received_time.
4538
4539 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4540 commented out examples of how to interface to a virus scanner and to
4541 SpamAssassin. Also added commented examples of av_scanner and
4542 spamd_address settings.
4543
4544 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4545 and controls are allowed in which ACLs. There were a couple of minor
4546 errors. Some of the entries in the conditions table (which is a table of
4547 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4548 negation of where the condition IS allowed.
4549
4550 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4551
4552 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4553 header file does not have a version number, so I've had to invent a new
4554 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4555 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4556 radiusclient), but it was contributed by a Radius user.
4557
4558 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4559 files or directories, for OpenSSL.
4560
4561 PH/19 When an Exim process that is running as root has to create an Exim log
4562 file, it does so in a subprocess that runs as exim:exim so as to get the
4563 ownership right at creation (otherwise, other Exim processes might see
4564 the file with the wrong ownership). There was no test for failure of this
4565 fork() call, which would lead to the process getting stuck as it waited
4566 for a non-existent subprocess. Forks do occasionally fail when resources
4567 run out. I reviewed all the other calls to fork(); they all seem to check
4568 for failure.
4569
4570 PH/20 When checking for unexpected SMTP input at connect time (before writing
4571 the banner), Exim was not dealing correctly with a non-positive return
4572 from the read() function. If the client had disconnected by this time,
4573 the result was a log entry for a synchronization error with an empty
4574 string after "input=" when read() returned zero. If read() returned -1
4575 (an event I could not check), uninitialized data bytes were printed.
4576 There were reports of junk text (parts of files, etc) appearing after
4577 "input=".
4578
4579 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4580
4581 PH/22 Added support for macro redefinition, and (re)definition in between
4582 driver and ACL definitions.
4583
4584 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4585 forgetting to use the resulting value; it was using the unexpanded value.
4586
4587 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4588 hadn't been configured. The fix is from Juergen Kreileder, who
4589 understands it better than I do:
4590
4591 "Here's what I see happening with three configured cyrus_sasl
4592 authenticators configured (plain, login, cram-md5):
4593
4594 On startup auth_cyrus_sasl_init() gets called for each of these.
4595 This means three calls to sasl_listmech() without a specified mech_list.
4596 => SASL tests which mechs of all available mechs actually work
4597 => three warnings about OTP not working
4598 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4599
4600 With the patch, sasl_listmech() also gets called three times. But now
4601 SASL's mech_list option is set to the server_mech specified in the the
4602 authenticator. Or in other words, the answer from sasl_listmech()
4603 gets limited to just the mech you're testing for (which is different
4604 for each call.)
4605 => the return list contains just 'plain' or 'login', 'cram-md5' or
4606 nothing depending on the value of ob->server_mech.
4607
4608 I've just tested the patch: Authentication still works fine,
4609 unavailable mechs specified in the exim configuration are still
4610 caught, and the auth.log warnings about OTP are gone."
4611
4612 PH/25 When debugging is enabled, the contents of the command line are added
4613 to the debugging output, even when log_selector=+arguments is not
4614 specified.
4615
4616 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4617 answer is "GNU", and only if the return is "GNU/something" is the answer
4618 "Linux".
4619
4620 PH/27 $acl_verify_message is now set immediately after the failure of a
4621 verification in an ACL, and so is available in subsequent modifiers. In
4622 particular, the message can be preserved by coding like this:
4623
4624 warn !verify = sender
4625 set acl_m0 = $acl_verify_message
4626
4627 Previously, $acl_verify_message was set only while expanding "message"
4628 and "log_message" when a very denied access.
4629
4630 PH/28 Modified OS/os.c-Linux with
4631
4632 -#ifndef OS_LOAD_AVERAGE
4633 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4634
4635 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4636 nomenclature these days.)
4637
4638 PH/29 Installed patch from the Sieve maintainer that adds the options
4639 sieve_useraddress and sieve_subaddress to the redirect router.
4640
4641 PH/30 In these circumstances:
4642 . Two addresses routed to the same list of hosts;
4643 . First host does not offer TLS;
4644 . First host accepts first address;
4645 . First host gives temporary error to second address;
4646 . Second host offers TLS and a TLS session is established;
4647 . Second host accepts second address.
4648 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4649 and peerdn, if requested) that were in fact used only for the second
4650 address.
4651
4652 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4653 attention to any local part prefix or suffix that was matched by the
4654 router that accepted the address. It now behaves in the same way as it
4655 does for delivery: the affixes are removed from the local part unless
4656 rcpt_include_affixes is set on the transport.
4657
4658 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4659 timeout during the DATA phase of an incoming message.
4660
4661 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4662 applied a patch sanctioned by the Sieve maintainer.
4663
4664 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4665 the uid or gid is negative. A case of a negative gid caused this to be
4666 noticed. The fix allows for either to be negative.
4667
4668 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4669 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4670 overlooked.
4671
4672 PH/36 The change PH/12 above was broken. Fixed it.
4673
4674 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4675 the grounds that routing the same address twice would always produce the
4676 same answer. This might have been true once, but it is certainly no
4677 longer true now. Routing a child address may depend on the previous
4678 routing that produced that child. Some complicated redirection strategies
4679 went wrong when messages had multiple recipients, and made Exim's
4680 behaviour dependent on the order in which the addresses were given.
4681
4682 I have moved the duplicate checking until after the routing is complete.
4683 Exim scans the addresses that are assigned to local and remote
4684 transports, and removes any duplicates. This means that more work will be
4685 done, as duplicates will always all be routed, but duplicates are
4686 presumably rare, so I don't expect this is of any significance.
4687
4688 For deliveries to pipes, files, and autoreplies, the duplicate checking
4689 still happens during the routing process, since they are not going to be
4690 routed further.
4691
4692 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4693 It corrects a timeout issue with spamd. This is Ian's comment: "The
4694 background is that sometimes spamd either never reads data from a
4695 connection it has accepted, or it never writes response data. The exiscan
4696 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4697 blindly assumes that writes won't block so it may never time out."
4698
4699 PH/39 Allow G after quota size as well as K and M.
4700
4701 PH/40 The value set for $authenticated_id in an authenticator may not contain
4702 binary zeroes or newlines because the value is written to log lines and
4703 to spool files. There was no check on this. Now the value is run through
4704 the string_printing() function so that such characters are converted to
4705 printable escape sequences.
4706
4707 PH/41 $message_linecount is a new variable that contains the total number of
4708 lines in the message. Compare $body_linecount, which is the count for the
4709 body only.
4710
4711 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4712 bounce and delay warning messages, except in certain special cases, which
4713 are as follows:
4714
4715 (a) An SMTP error message from a remote host;
4716 (b) A message specified in a :fail: redirection;
4717 (c) A message specified in a "fail" command in a system filter;
4718 (d) A message specified in a FAIL return from the queryprogram router;
4719 (e) A message specified by the cannot_route_message router option.
4720
4721 In these cases only, Exim does include the error details in bounce and
4722 warning messages. There are also a few cases where bland messages such
4723 as "unrouteable address" or "local delivery error" are given.
4724
4725 PH/43 $value is now also set for the "else" part of a ${run expansion.
4726
4727 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4728 being worked on, but at least Exim now implements the latest version to
4729 play with."
4730
4731 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4732 process to complete was treated as a delivery failure, a timeout while
4733 writing the message to the pipe was logged, but erroneously treated as a
4734 successful delivery. Such timeouts include transport filter timeouts. For
4735 consistency with the overall process timeout, these timeouts are now
4736 treated as errors, giving rise to delivery failures by default. However,
4737 there is now a new Boolean option for the pipe transport called
4738 timeout_defer, which, if set TRUE, converts the failures into defers for
4739 both kinds of timeout. A transport filter timeout is now identified in
4740 the log output.
4741
4742 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4743 systems where "make" and "gmake" are different, calling "gmake" at top
4744 level broke things. I've arranged for the value of $(MAKE) to be passed
4745 from the Makefile to this script so that it can call the same version of
4746 "make".
4747
4748
4749 A note about Exim versions 4.44 and 4.50
4750 ----------------------------------------
4751
4752 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4753 changes of various kinds. As a consequence, a big documentation update was
4754 needed. This delayed the release for rather longer than seemed good, especially
4755 in the light of a couple of (minor) security issues. Therefore, the changes
4756 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4757 release. So 4.44 and 4.50 are in effect two different branches that both start
4758 from 4.43.
4759
4760 I have left the 4.50 change log unchanged; it contains all the changes since
4761 4.43. The change log for 4.44 is below; many of its items are identical to
4762 those for 4.50. This seems to be the most sensible way to preserve the
4763 historical information.
4764
4765
4766 Exim version 4.50
4767 -----------------
4768
4769 1. Minor wording change to the doc/README.SIEVE file.
4770
4771 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4772 computation of the current number of files was incorrect.
4773
4774 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4775 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4776 place.
4777
4778 4. Give more explanation in the error message when the command for a transport
4779 filter fails to execute.
4780
4781 5. There are several places where Exim runs a non-Exim command in a
4782 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4783 was being done only for the command run by the queryprogram router. It is
4784 now done for all such subprocesses. The other cases are: ${run, transport
4785 filters, and the commands run by the lmtp and pipe transports.
4786
4787 6. Added CONFIGURE_GROUP build-time option.
4788
4789 7. Some older OS have a limit of 256 on the maximum number of file
4790 descriptors. Exim was using setrlimit() to set 1000 as a large value
4791 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4792 systems. I've change it so that if it can't get 1000, it tries for 256.
4793
4794 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4795 was an oversight, and furthermore, ever since the addition of extra
4796 controls (e.g. 4.43/32), the checks on when to allow different forms of
4797 "control" were broken. There should now be diagnostics for all cases when a
4798 control that does not make sense is encountered.
4799
4800 9. Added the /retain_sender option to "control=submission".
4801
4802 10. $recipients is now available in the predata ACL (oversight).
4803
4804 11. Tidy the search cache before the fork to do a delivery from a message
4805 received from the command line. Otherwise the child will trigger a lookup
4806 failure and thereby defer the delivery if it tries to use (for example) a
4807 cached ldap connection that the parent has called unbind on.
4808
4809 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4810 of $address_data from the recipient verification was clobbered by the
4811 sender verification.
4812
4813 13. The value of address_data from a sender verification is now available in
4814 $sender_address_data in subsequent conditions in the ACL statement.
4815
4816 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4817
4818 15. Added a new option "connect=<time>" to callout options, to set a different
4819 connection timeout.
4820
4821 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4822 was its contents. (It was OK if the option was not defined at all.)
4823
4824 17. A "Completed" log line is now written for messages that are removed from
4825 the spool by the -Mrm option.
4826
4827 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4828 information about exactly what failed.
4829
4830 19. Added -dd to debug only the daemon process.
4831
4832 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4833 handles timeouts, both on the server side and network timeouts. Renamed the
4834 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4835
4836 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4837 It is now set to "smtps".
4838
4839 22. $host_address is now set to the target address during the checking of
4840 ignore_target_hosts.
4841
4842 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4843 being passed; this would have caused $sender_host_name to have been used if
4844 matching the list had actually called for a host name (not very likely,
4845 since this list is usually IP addresses). A host name is now passed as
4846 "[x.x.x.x]".
4847
4848 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4849 code that specifies a non-restarting handler (typically sigaction() in
4850 modern systems) in an attempt to fix a rare and obscure crash bug.
4851
4852 25. Narrowed the window for a race in the daemon that could cause it to ignore
4853 SIGCHLD signals. This is not a major problem, because they are used only to
4854 wake it up if nothing else does.
4855
4856 26. A malformed maildirsize file could cause Exim to calculate negative values
4857 for the mailbox size or file count. Odd effects could occur as a result.
4858 The maildirsize information is now recalculated if the size or filecount
4859 end up negative.
4860
4861 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4862 support for a long time. Removed HAVE_SYS_VFS_H.
4863
4864 28. Installed the latest version of exipick from John Jetmore.
4865
4866 29. In an address list, if the pattern was not a regular expression, an empty
4867 subject address (from a bounce message) matched only if the pattern was an
4868 empty string. Non-empty patterns were not even tested. This was the wrong
4869 because it is perfectly reasonable to use an empty address as part of a
4870 database query. An empty address is now tested by patterns that are
4871 lookups. However, all the other forms of pattern expect the subject to
4872 contain a local part and a domain, and therefore, for them, an empty
4873 address still always fails if the pattern is not itself empty.
4874
4875 30. Exim went into a mad DNS loop when attempting to do a callout where the
4876 host was specified on an smtp transport, and looking it up yielded more
4877 than one IP address.
4878
4879 31. Re-factored the code for checking spool and log partition space into a
4880 function that finds that data and another that does the check. The former
4881 is then used to implement four new variables: $spool_space, $log_space,
4882 $spool_inodes, and $log_inodes.
4883
4884 32. The RFC2047 encoding function was originally intended for short strings
4885 such as real names; it was not keeping to the 75-character limit for
4886 encoded words that the RFC imposes. It now respects the limit, and
4887 generates multiple encoded words if necessary. To be on the safe side, I
4888 have increased the buffer size for the ${rfc2047: expansion operator from
4889 1024 to 2048 bytes.
4890
4891 33. It is now permitted to omit both strings after an "if" condition; if the
4892 condition is true, the result is "true". As before, when the second string
4893 is omitted, a false condition yields an empty string. This makes it less
4894 cumbersome to write custom ACL and router conditions.
4895
4896 34. Failure to deliver a bounce message always caused it to be frozen, even if
4897 there was an errors_to setting on the router. The errors_to setting is now
4898 respected.
4899
4900 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4901 canonical form (fully expanded) before being placed in
4902 $sender_host_address.
4903
4904 36. The table in the code that translates DNS record types into text (T_A to
4905 "A" for instance) was missing entries for NS and CNAME. It is just possible
4906 that this could have caused confusion if both these types were looked up
4907 for the same domain, because the text type is used as part of Exim's
4908 per-process caching. But the chance of anyone hitting this buglet seems
4909 very small.
4910
4911 37. The dnsdb lookup has been extended in a number of ways.
4912
4913 (1) There is a new type, "zns", which walks up the domain tree until it
4914 finds some nameserver records. It should be used with care.
4915
4916 (2) There is a new type, "mxh", which is like "mx" except that it returns
4917 just the host names, not the priorities.
4918
4919 (3) It is now possible to give a list of domains (or IP addresses) to be
4920 looked up. The behaviour when one of the lookups defers can be
4921 controlled by a keyword.
4922
4923 (4) It is now possible to specify the separator character for use when
4924 multiple records are returned.
4925
4926 38. The dnslists ACL condition has been extended: it is now possible to supply
4927 a list of IP addresses and/or domains to be looked up in a particular DNS
4928 domain.
4929
4930 39. Added log_selector=+queue_time_overall.
4931
4932 40. When running the queue in the test harness, wait just a tad after forking a
4933 delivery process, to get repeatability of debugging output.
4934
4935 41. Include certificate and key file names in error message when GnuTLS fails
4936 to set them up, because the GnuTLS error message doesn't include the name
4937 of the failing file when there is a problem reading it.
4938
4939 42. Allow both -bf and -bF in the same test run.
4940
4941 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4942
4943 44. The "Exiscan patch" is now merged into the mainline Exim source.
4944
4945 45. Sometimes the final signoff response after QUIT could fail to get
4946 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4947 < 0 before doing a fflush(). This bug looks as though it goes back to the
4948 introduction of TLS in release 3.20, but "sometimes" must have been rare
4949 because the tests only now provoked it.
4950
4951 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
4952 (this can affect the format of dates).
4953
4954 47. exim_tidydb, when checking for the continued existence of a message for
4955 which it has found a message-specific retry record, was not finding
4956 messages that were in split spool directories. Consequently, it was
4957 deleting retry records that should have stayed in existence.
4958
4959 48. Steve fixed some bugs in eximstats.
4960
4961 49. The SPA authentication driver was not abandoning authentication and moving
4962 on to the next authenticator when an expansion was forced to fail,
4963 contradicting the general specification for all authenticators. Instead it
4964 was generating a temporary error. It now behaves as specified.
4965
4966 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
4967 (the order specifies the preference for clients). The order is now AES256,
4968 AES128, 3DES, ARCFOUR128.
4969
4970 51. Small patch to Sieve code - explicitly set From: when generating an
4971 autoreply.
4972
4973 52. Exim crashed if a remote delivery caused a very long error message to be
4974 recorded - for instance if somebody sent an entire SpamAssassin report back
4975 as a large number of 550 error lines. This bug was coincidentally fixed by
4976 increasing the size of one of Exim's internal buffers (big_buffer) that
4977 happened as part of the Exiscan merge. However, to be on the safe side, I
4978 have made the code more robust (and fixed the comments that describe what
4979 is going on).
4980
4981 53. Now that there can be additional text after "Completed" in log lines (if
4982 the queue_time_overall log selector is set), a one-byte patch to exigrep
4983 was needed to allow it to recognize "Completed" as not the last thing in
4984 the line.
4985
4986 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4987 patch that reportedly fixes this has been added. I am not expert enough to
4988 create a test for it. This is what the patch creator wrote:
4989
4990 "I found a little strange behaviour of ldap code when working with
4991 Windows 2003 AD Domain, where users was placed in more than one
4992 Organization Units. When I tried to give exim partial DN, the exit code
4993 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4994 But simultaneously result of request was absolutely normal ldap result,
4995 so I produce this patch..."
4996
4997 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4998 REFERENCE, so I have modified the code to exclude the patch when that macro
4999 is not defined.
5000
5001 55. Some experimental protocols are using DNS PTR records for new purposes. The
5002 keys for these records are domain names, not reversed IP addresses. The
5003 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5004 leaves it alone. Component reversal etc. now happens only for IP addresses.
5005 CAN-2005-0021
5006
5007 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5008
5009 57. Double the size of the debug message buffer (to 2048) so that more of very
5010 long debug lines gets shown.
5011
5012 58. The exicyclog utility now does better if the number of log files to keep
5013 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5014
5015 59. Two changes related to the smtp_active_hostname option:
5016
5017 (1) $smtp_active_hostname is now available as a variable.
5018 (2) The default for smtp_banner uses $smtp_active_hostname instead
5019 of $primary_hostname.
5020
5021 60. The host_aton() function is supposed to be passed a string that is known
5022 to be a valid IP address. However, in the case of IPv6 addresses, it was
5023 not checking this. This is a hostage to fortune. Exim now panics and dies
5024 if the condition is not met. A case was found where this could be provoked
5025 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5026 components; fortuitously, this particular loophole had already been fixed
5027 by change 4.50/55 above.
5028
5029 If there are any other similar loopholes, the new check in host_aton()
5030 itself should stop them being exploited. The report I received stated that
5031 data on the command line could provoke the exploit when Exim was running as
5032 exim, but did not say which command line option was involved. All I could
5033 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5034 running as the user.
5035 CAN-2005-0021
5036
5037 61. There was a buffer overflow vulnerability in the SPA authentication code
5038 (which came originally from the Samba project). I have added a test to the
5039 spa_base64_to_bits() function which I hope fixes it.
5040 CAN-2005-0022
5041
5042 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5043 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5044
5045 63. The daemon start-up calls getloadavg() while still root for those OS that
5046 need the first call to be done as root, but it missed one case: when
5047 deliver_queue_load_max is set with deliver_drop_privilege. This is
5048 necessary for the benefit of the queue runner, because there is no re-exec
5049 when deliver_drop_privilege is set.
5050
5051 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5052 This has been fixed.
5053
5054 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5055 was in use, was not putting the data itself into the right store pool;
5056 consequently, it could be overwritten for a subsequent message in the same
5057 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5058 the caching.)
5059
5060 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5061
5062 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5063 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5064 the function were treating the return as a boolean value, which happened to
5065 work because 0=false and not-0=true, but is not correct code.
5066
5067 68. The host_aton() function was not handling scoped IPv6 addresses (those
5068 with, for example, "%eth0" on the end) correctly.
5069
5070 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5071 negated items (that is, ~something) in unsigned ints. Some compilers
5072 apparently mutter when there is no cast.
5073
5074 70. If an address verification called from an ACL failed, and did not produce a
5075 user-specific message (i.e. there was only a "system" message), nothing was
5076 put in $acl_verify_message. In this situation, it now puts the system
5077 message there.
5078
5079 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5080 session; change 4.31/43 added the unwanted input to the log line - except
5081 that it did not do this in the start of session case. It now does.
5082
5083 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5084 This is wrong and can cause the other end to generate a synchronization
5085 error if it is another Exim or anything else that does the synchronization
5086 check. A QUIT command is no longer sent after a timeout.
5087
5088 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5089 during host lookups.
5090
5091 74. The defer_ok option of callout verification was not working if it was used
5092 when verifying addresses in header lines, that is, for this case:
5093
5094 verify = header_sender/callout=defer_ok
5095
5096 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5097 those file descriptors could be used for SMTP connections. If anything
5098 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5099 could be sent to the SMTP client, causing chaos. The daemon now opens
5100 stdin, stdout, and stderr to /dev/null when it puts itself into the
5101 background.
5102
5103 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5104 log by default. The user can override this with suitable Perl magic.
5105
5106 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5107 the log message when discard triggers, was not working for the DATA ACL or
5108 for the non-SMTP ACL.
5109
5110 78. Error message wording change in sieve.c.
5111
5112 79. If smtp_accept_max_per_host was set, the number of connections could be
5113 restricted to fewer than expected, because the daemon was trying to set up
5114 a new connection before checking whether the processes handling previous
5115 connections had finished. The check for completed processes is now done
5116 earlier. On busy systems, this bug wouldn't be noticed because something
5117 else would have woken the daemon, and it would have reaped the completed
5118 process earlier.
5119
5120 80. If a message was submitted locally by a user whose login name contained one
5121 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5122 It caused a spool format error. I have fixed the spool reading code. A
5123 related problem was that the "from" clause in the Received: line became
5124 illegal because of the space(s). It is now covered by ${quote_local_part.
5125
5126 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5127 tables).
5128
5129 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5130
5131 83. Patch from Sieve maintainer to fix unterminated string problem in
5132 "vacation" handling.
5133
5134 84. Some minor changes to the Linux configuration files to help with other
5135 OS variants using glibc.
5136
5137 85. One more patch for Sieve to update vacation handling to latest spec.
5138
5139
5140 ----------------------------------------------------
5141 See the note above about the 4.44 and 4.50 releases.
5142 ----------------------------------------------------
5143
5144
5145 Exim version 4.44
5146 -----------------
5147
5148 1. Change 4.43/35 introduced a bug that caused file counts to be
5149 incorrectly computed when quota_filecount was set in an appendfile
5150 transport
5151
5152 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5153 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5154 place.
5155
5156 3. Give more explanation in the error message when the command for a transport
5157 filter fails to execute.
5158
5159 4. There are several places where Exim runs a non-Exim command in a
5160 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5161 was being done only for the command run by the queryprogram router. It is
5162 now done for all such subprocesses. The other cases are: ${run, transport
5163 filters, and the commands run by the lmtp and pipe transports.
5164
5165 5. Some older OS have a limit of 256 on the maximum number of file
5166 descriptors. Exim was using setrlimit() to set 1000 as a large value
5167 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5168 systems. I've change it so that if it can't get 1000, it tries for 256.
5169
5170 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5171 was an oversight, and furthermore, ever since the addition of extra
5172 controls (e.g. 4.43/32), the checks on when to allow different forms of
5173 "control" were broken. There should now be diagnostics for all cases when a
5174 control that does not make sense is encountered.
5175
5176 7. $recipients is now available in the predata ACL (oversight).
5177
5178 8. Tidy the search cache before the fork to do a delivery from a message
5179 received from the command line. Otherwise the child will trigger a lookup
5180 failure and thereby defer the delivery if it tries to use (for example) a
5181 cached ldap connection that the parent has called unbind on.
5182
5183 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5184 of $address_data from the recipient verification was clobbered by the
5185 sender verification.
5186
5187 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5188 was its contents. (It was OK if the option was not defined at all.)
5189
5190 11. A "Completed" log line is now written for messages that are removed from
5191 the spool by the -Mrm option.
5192
5193 12. $host_address is now set to the target address during the checking of
5194 ignore_target_hosts.
5195
5196 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5197 being passed; this would have caused $sender_host_name to have been used if
5198 matching the list had actually called for a host name (not very likely,
5199 since this list is usually IP addresses). A host name is now passed as
5200 "[x.x.x.x]".
5201
5202 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5203 code that specifies a non-restarting handler (typically sigaction() in
5204 modern systems) in an attempt to fix a rare and obscure crash bug.
5205
5206 15. Narrowed the window for a race in the daemon that could cause it to ignore
5207 SIGCHLD signals. This is not a major problem, because they are used only to
5208 wake it up if nothing else does.
5209
5210 16. A malformed maildirsize file could cause Exim to calculate negative values
5211 for the mailbox size or file count. Odd effects could occur as a result.
5212 The maildirsize information is now recalculated if the size or filecount
5213 end up negative.
5214
5215 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5216 support for a long time. Removed HAVE_SYS_VFS_H.
5217
5218 18. Updated exipick to current release from John Jetmore.
5219
5220 19. Allow an empty sender to be matched against a lookup in an address list.
5221 Previously the only cases considered were a regular expression, or an
5222 empty pattern.
5223
5224 20. Exim went into a mad DNS lookup loop when doing a callout where the
5225 host was specified on the transport, if the DNS lookup yielded more than
5226 one IP address.
5227
5228 21. The RFC2047 encoding function was originally intended for short strings
5229 such as real names; it was not keeping to the 75-character limit for
5230 encoded words that the RFC imposes. It now respects the limit, and
5231 generates multiple encoded words if necessary. To be on the safe side, I
5232 have increased the buffer size for the ${rfc2047: expansion operator from
5233 1024 to 2048 bytes.
5234
5235 22. Failure to deliver a bounce message always caused it to be frozen, even if
5236 there was an errors_to setting on the router. The errors_to setting is now
5237 respected.
5238
5239 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5240 canonical form (fully expanded) before being placed in
5241 $sender_host_address.
5242
5243 24. Updated eximstats to version 1.33
5244
5245 25. Include certificate and key file names in error message when GnuTLS fails
5246 to set them up, because the GnuTLS error message doesn't include the name
5247 of the failing file when there is a problem reading it.
5248
5249 26. Expand error message when OpenSSL has problems setting up cert/key files.
5250 As per change 25.
5251
5252 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5253 (this can affect the format of dates).
5254
5255 28. exim_tidydb, when checking for the continued existence of a message for
5256 which it has found a message-specific retry record, was not finding
5257 messages that were in split spool directories. Consequently, it was
5258 deleting retry records that should have stayed in existence.
5259
5260 29. eximstats updated to version 1.35
5261 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5262 1.35 - bugfix such that pie charts by volume are generated correctly
5263
5264 30. The SPA authentication driver was not abandoning authentication and moving
5265 on to the next authenticator when an expansion was forced to fail,
5266 contradicting the general specification for all authenticators. Instead it
5267 was generating a temporary error. It now behaves as specified.
5268
5269 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5270 (the order specifies the preference for clients). The order is now AES256,
5271 AES128, 3DES, ARCFOUR128.
5272
5273 31. Small patch to Sieve code - explicitly set From: when generating an
5274 autoreply.
5275
5276 32. Exim crashed if a remote delivery caused a very long error message to be
5277 recorded - for instance if somebody sent an entire SpamAssassin report back
5278 as a large number of 550 error lines. This bug was coincidentally fixed by
5279 increasing the size of one of Exim's internal buffers (big_buffer) that
5280 happened as part of the Exiscan merge. However, to be on the safe side, I
5281 have made the code more robust (and fixed the comments that describe what
5282 is going on).
5283
5284 33. Some experimental protocols are using DNS PTR records for new purposes. The
5285 keys for these records are domain names, not reversed IP addresses. The
5286 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5287 leaves it alone. Component reversal etc. now happens only for IP addresses.
5288 CAN-2005-0021
5289
5290 34. The host_aton() function is supposed to be passed a string that is known
5291 to be a valid IP address. However, in the case of IPv6 addresses, it was
5292 not checking this. This is a hostage to fortune. Exim now panics and dies
5293 if the condition is not met. A case was found where this could be provoked
5294 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5295 components; fortuitously, this particular loophole had already been fixed
5296 by change 4.50/55 or 4.44/33 above.
5297
5298 If there are any other similar loopholes, the new check in host_aton()
5299 itself should stop them being exploited. The report I received stated that
5300 data on the command line could provoke the exploit when Exim was running as
5301 exim, but did not say which command line option was involved. All I could
5302 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5303 running as the user.
5304 CAN-2005-0021
5305
5306 35. There was a buffer overflow vulnerability in the SPA authentication code
5307 (which came originally from the Samba project). I have added a test to the
5308 spa_base64_to_bits() function which I hope fixes it.
5309 CAN-2005-0022
5310
5311 36. The daemon start-up calls getloadavg() while still root for those OS that
5312 need the first call to be done as root, but it missed one case: when
5313 deliver_queue_load_max is set with deliver_drop_privilege. This is
5314 necessary for the benefit of the queue runner, because there is no re-exec
5315 when deliver_drop_privilege is set.
5316
5317 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5318 was in use, was not putting the data itself into the right store pool;
5319 consequently, it could be overwritten for a subsequent message in the same
5320 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5321 the caching.)
5322
5323 38. Sometimes the final signoff response after QUIT could fail to get
5324 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5325 < 0 before doing a fflush(). This bug looks as though it goes back to the
5326 introduction of TLS in release 3.20, but "sometimes" must have been rare
5327 because the tests only now provoked it.
5328
5329
5330 Exim version 4.43
5331 -----------------
5332
5333 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5334 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5335 Now it returns an integer. A number of calls were still expecting a T/F
5336 return. Fortuitously, in all cases, the tests worked in OK situations,
5337 which is the norm. However, things would have gone wrong on any write
5338 failures on the smtp file descriptor. This function is used when sending
5339 messages over SMTP and also when doing verify callouts.
5340
5341 2. When Exim is called to do synchronous delivery of a locally submitted
5342 message (the -odf or -odi options), it no longer closes stderr before doing
5343 the delivery.
5344
5345 3. Implemented the mua_wrapper option.
5346
5347 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5348
5349 5. Implemented the functions header_remove(), header_testname(),
5350 header_add_at_position(), and receive_remove_recipient(), and exported them
5351 to local_scan().
5352
5353 6. If an ACL "warn" statement specified the addition of headers, Exim already
5354 inserted X-ACL-Warn: at the start if there was no header name. However, it
5355 was not making this test for the second and subsequent header lines if
5356 there were newlines in the string. This meant that an invalid header could
5357 be inserted if Exim was badly configured.
5358
5359 7. Allow an ACL "warn" statement to add header lines at the start or after all
5360 the Received: headers, as well as at the end.
5361
5362 8. Added the rcpt_4xx retry error code.
5363
5364 9. Added postmaster_mailfrom=xxx to callout verification option.
5365
5366 10. Added mailfrom=xxxx to the callout verification option, for verify=
5367 header_sender only.
5368
5369 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5370 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5371
5372 12. Inserted some casts to stop certain compilers warning when using pointer
5373 differences as field lengths or precisions in printf-type calls (mostly
5374 affecting debugging statements).
5375
5376 13. Added optional readline() support for -be (dynamically loaded).
5377
5378 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5379 same clock tick as a message's arrival, so that its received time was the
5380 same as the "first fail" time on the retry record, and that message
5381 remained on the queue past the ultimate address timeout, every queue runner
5382 would try a delivery (because it was past the ultimate address timeout) but
5383 after another failure, the ultimate address timeout, which should have then
5384 bounced the address, did not kick in. This was a "< instead of <=" error;
5385 in most cases the first failure would have been in the next clock tick
5386 after the received time, and all would be well.
5387
5388 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5389 being recognized when the domain list was tested by the match_domain
5390 condition in an expansion string.
5391
5392 16. Added the ${str2b64: operator.
5393
5394 17. Exim was always calling setrlimit() to set a large limit for the number of
5395 processes, without checking whether the existing limit was already
5396 adequate. (It did check for the limit on file descriptors.) Furthermore,
5397 errors from getrlimit() and setrlimit() were being ignored. Now they are
5398 logged to the main and panic logs, but Exim does carry on, to try to do its
5399 job under whatever limits there are.
5400
5401 18. Imported PCRE 5.0.
5402
5403 19. Trivial typo in log message " temporarily refused connection" (the leading
5404 space).
5405
5406 20. If the log selector return_path_on_delivery was set and an address was
5407 redirected to /dev/null, the delivery process crashed because it assumed
5408 that a return path would always be set for a "successful" delivery. In this
5409 case, the whole delivery is bypassed as an optimization, and therefore no
5410 return path is set.
5411
5412 21. Internal re-arrangement: the function for sending a challenge and reading
5413 a response while authentication was assuming a zero-terminated challenge
5414 string. It's now changed to take a pointer and a length, to allow for
5415 binary data in such strings.
5416
5417 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5418
5419 23. Exim was not respecting finduser_retries when seeking the login of the
5420 uid under which it was called; it was always trying 10 times. (The default
5421 setting of finduser_retries is zero.) Also, it was sleeping after the final
5422 failure, which is pointless.
5423
5424 24. Implemented tls_on_connect_ports.
5425
5426 25. Implemented acl_smtp_predata.
5427
5428 26. If the domain in control=submission is set empty, Exim assumes that the
5429 authenticated id is a complete email address when it generates From: or
5430 Sender: header lines.
5431
5432 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5433 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5434 chown and chgrp in /bin and hostname in /usr/bin.
5435
5436 28. Exim was keeping the "process log" file open after each use, just as it
5437 does for the main log. This opens the possibility of it remaining open for
5438 long periods when the USR1 signal hits a daemon. Occasional processlog
5439 errors were reported, that could have been caused by this. Anyway, it seems
5440 much more sensible not to leave this file open at all, so that is what now
5441 happens.
5442
5443 29. The long-running daemon process does not normally write to the log once it
5444 has entered its main loop, and it closes the log before doing so. This is
5445 so that log files can straightforwardly be renamed and moved. However,
5446 there are a couple of unusual error situations where the daemon does write
5447 log entries, and I had neglected to close the log afterwards.
5448
5449 30. The text of an SMTP error response that was received during a remote
5450 delivery was being truncated at 512 bytes. This is too short for some of
5451 the long messages that one sometimes sees. I've increased the limit to
5452 1024.
5453
5454 31. It is now possible to make retry rules that apply only when a message has a
5455 specific sender, in particular, an empty sender.
5456
5457 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5458 it possible to be selective about when SMTP synchronization is enforced.
5459
5460 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5461
5462 32. Implemented hosts_connection_nolog.
5463
5464 33. Added an ACL for QUIT.
5465
5466 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5467 syntax error.
5468
5469 35. Added mailbox_size and mailbox_filecount to appendfile.
5470
5471 36. Added control = no_multiline_responses to ACLs.
5472
5473 37. There was a bug in the logic of the code that waits for the clock to tick
5474 in the case where the clock went backwards by a substantial amount such
5475 that the microsecond fraction of "now" was more than the microsecond
5476 fraction of "then" (but the whole seconds number was less).
5477
5478 38. Added support for the libradius Radius client library this is found on
5479 FreeBSD (previously only the radiusclient library was supported).
5480
5481
5482 Exim version 4.42
5483 -----------------
5484
5485 1. When certain lookups returned multiple values in the form name=value, the
5486 quoting of the values was not always being done properly. Specifically:
5487 (a) If the value started with a double quote, but contained no whitespace,
5488 it was not quoted.
5489 (b) If the value contained whitespace other than a space character (i.e.
5490 tabs or newlines or carriage returns) it was not quoted.
5491 This fix has been applied to the mysql and pgsql lookups by writing a
5492 separate quoting function and calling it from the lookup code. The fix
5493 should probably also be applied to nisplus, ibase and oracle lookups, but
5494 since I cannot test any of those, I have not disturbed their existing code.
5495
5496 2. A hit in the callout cache for a specific address caused a log line with no
5497 reason for rejecting RCPT. Now it says "Previous (cached) callout
5498 verification failure".
5499
5500 3. There was an off-by-one bug in the queryprogram router. An over-long
5501 return line was truncated at 256 instead of 255 characters, thereby
5502 overflowing its buffer with the terminating zero. As well as fixing this, I
5503 have increased the buffer size to 1024 (and made a note to document this).
5504
5505 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5506 when Exim is waiting for an SMTP response from a remote server, Exim
5507 restarts its select() call on the socket, thereby resetting its timeout.
5508 This is not a problem when such interrupts are rare. Somebody set up a cron
5509 job to run exiwhat every 2 minutes, which is less than the normal select()
5510 timeout (5 or 10 minutes). This meant that the select() timeout never
5511 kicked in because it was always reset. I have fixed this by comparing the
5512 time when an interrupt arrives with the time at the start of the first call
5513 to select(). If more time than the timeout has elapsed, the interrupt is
5514 treated as a timeout.
5515
5516 5. Some internal re-factoring in preparation for the addition of Sieve
5517 extensions (by MH). In particular, the "personal" test is moved to a
5518 separate function, and given an option for scanning Cc: and Bcc: (which is
5519 not set for Exim filters).
5520
5521 6. When Exim created an email address using the login of the caller as the
5522 local part (e.g. when creating a From: or Sender: header line), it was not
5523 quoting the local part when it contained special characters such as @.
5524
5525 7. Installed new OpenBSD configuration files.
5526
5527 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5528 try to make them clearer.
5529
5530 9. Callout options, other than the timeout value, were being ignored when
5531 verifying sender addresses in header lines. For example, when using
5532
5533 verify = header_sender/callout=no_cache
5534
5535 the cache was (incorrectly) being used.
5536
5537 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5538 only the Cygwin environment.
5539
5540 11. When return_path_on_delivery was set as a log selector, if different remote
5541 addresses in the same message used different return paths and parallel
5542 remote delivery occurred, the wrong values would sometimes be logged.
5543 (Whenever a remote delivery process finished, the return path value from
5544 the most recently started remote delivery process was logged.)
5545
5546 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5547 lines when AUTH and/or TLS are in use. This is the "received protocol"
5548 field. Exim used to use "asmtp" for authenticated SMTP, without any
5549 indication (in the protocol name) for TLS use. Now it follows the RFC and
5550 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5551 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5552 names appear in log lines as well as in Received: header lines.
5553
5554 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5555 extensions, and comparison tests, and to fix some bugs.
5556
5557 14. Changes to the "personal" filter test:
5558
5559 (1) The test was buggy in that it was just doing the equivalent of
5560 "contains" tests on header lines. For example, if a user's address was
5561 anne@some.where, the "personal" test would incorrectly be true for
5562
5563 To: susanne@some.where
5564
5565 This test is now done by extracting each address from the header in turn,
5566 and checking the entire address. Other tests that are part of "personal"
5567 are now done using regular expressions (for example, to check local parts
5568 of addresses in From: header lines).
5569
5570 (2) The list of non-personal local parts in From: addresses has been
5571 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5572 taken from the Sieve specification recommendations.
5573
5574 (3) If the message contains any header line starting with "List-" it is
5575 treated as non-personal.
5576
5577 (4) The test for "circular" in the Subject: header line has been removed
5578 because it now seems ill-conceived.
5579
5580 15. Minor typos in src/EDITME comments corrected.
5581
5582 16. Installed latest exipick from John Jetmore.
5583
5584 17. If headers_add on a router specified a text string that was too long for
5585 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5586 of string_sprintf() is now avoided.
5587
5588 18. $message_body_size was not set (it was always zero) when running the DATA
5589 ACL and the local_scan() function.
5590
5591 19. For the "mail" command in an Exim filter, no default was being set for
5592 the once_repeat time, causing a random time value to be used if "once" was
5593 specified. (If the value happened to be <= 0, no repeat happened.) The
5594 default is now 0s, meaning "never repeat". The "vacation" command was OK
5595 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5596 (I found it when inspecting the code).
5597
5598 20. There is now an overall timeout for performing a callout verification. It
5599 defaults to 4 times the callout timeout, which applies to individual SMTP
5600 commands during the callout. The overall timeout applies when there is more
5601 than one host that can be tried. The timeout is checked before trying the
5602 next host. This prevents very long delays if there are a large number of
5603 hosts and all are timing out (e.g. when the network connections are timing
5604 out). The value of the overall timeout can be changed by specifying an
5605 additional sub-option for "callout", called "maxwait". For example:
5606
5607 verify = sender/callout=5s,maxwait=20s
5608
5609 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5610 to the end before writing, but this should make it even safer).
5611
5612 22. Exim was forgetting that it had advertised PIPELINING for the second and
5613 subsequent messages on an SMTP connection. It was also not resetting its
5614 memory on STARTTLS and an internal HELO.
5615
5616 23. When Exim logs an SMTP synchronization error within a session, it now
5617 records whether PIPELINING has been advertised or not.
5618
5619 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5620 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5621 rather than long int.
5622
5623 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5624
5625 26. Added the never_mail option to autoreply.
5626
5627
5628 Exim version 4.41
5629 -----------------
5630
5631 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5632 crash if the getsockname() call failed; this can happen if a connection is
5633 closed very soon after it is established. The problem was simply in the
5634 order in which certain operations were done, causing Exim to try to write
5635 to the SMTP stream before it had set up the file descriptor. The bug has
5636 been fixed by making things happen in the correct order.
5637
5638
5639 Exim version 4.40
5640 -----------------
5641
5642 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5643 before the connection was closed, thus losing the rejection response.
5644
5645 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5646 some early Solaris releases, but causes trouble in current releases where
5647 socklen_t is defined.
5648
5649 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5650 always exist.
5651
5652 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5653 configured.
5654
5655 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5656 that releasing the top of it at the end releases what was used for sub-
5657 expansions (unless the block got too big). However, discard this block if
5658 the first thing is a variable or header, so that we can use its block when
5659 it is dynamic (useful for very large $message_headers, for example).
5660
5661 6. Lookups now cache *every* query, not just the most recent. A new, separate
5662 store pool is used for this. It can be recovered when all lookup caches are
5663 flushed. Lookups now release memory at the end of their result strings.
5664 This has involved some general refactoring of the lookup sources.
5665
5666 7. Some code has been added to the store_xxx() functions to reduce the amount
5667 of flapping under certain conditions.
5668
5669 8. log_incoming_interface used to affect only the <= reception log lines. Now
5670 it causes the local interface and port to be added to several more SMTP log
5671 lines, for example "SMTP connection from", and rejection lines.
5672
5673 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5674
5675 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5676
5677 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5678 could be overwritten at the end of the current message (or the start of a
5679 new message if it was set in a HELO ACL). The value is now preserved for
5680 the duration of the SMTP connection.
5681
5682 12. If a transport had a headers_rewrite setting, and a matching header line
5683 contained an unqualified address, that address was qualified, even if it
5684 did not match any rewriting rules. The underlying bug was that the values
5685 of the flags that permit the existence of unqualified sender and recipient
5686 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5687 non-local messages, and by -bnq for local messages) were not being
5688 preserved with the message after it was received.
5689
5690 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5691 "next input=" as part of the text comprising the host identity instead of
5692 the correct text. The code was using the same buffer for two different
5693 strings. However, depending on which order the printing function evaluated
5694 its arguments, the bug did not always show up. Under Linux, for example, my
5695 test suite worked just fine.
5696
5697 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5698 doesn't work with some older versions of Perl. It has been changed to "my",
5699 which in any case is probably the better facility to use.
5700
5701 15. A really picky compiler found some instances of statements for creating
5702 error messages that either had too many or two few arguments for the format
5703 string.
5704
5705 16. The size of the buffer for calls to the DNS resolver has been increased
5706 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5707 for addresses that have a lot of PTR records. This alleviates a problem; it
5708 does not fully solve it.
5709
5710 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5711 buffer now truncates the list and logs the incident, which is the same
5712 action as happens when Exim is looking up a host name and its aliases.
5713 Previously in this situation something unpredictable would happen;
5714 sometimes it was "internal error: store_reset failed".
5715
5716 18. If a server dropped the connection unexpectedly when an Exim client was
5717 using GnuTLS and trying to read a response, the client delivery process
5718 crashed while trying to generate an error log message.
5719
5720 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5721 string, for example:
5722
5723 warn message = H1: something\nH2: something
5724
5725 the text was added as a single header line from Exim's point of view
5726 though it ended up OK in the delivered message. However, searching for the
5727 second and subsequent header lines using $h_h2: did not work. This has been
5728 fixed. Similarly, if a system filter added multiple headers in this way,
5729 the routers could not see them.
5730
5731 20. Expanded the error message when iplsearch is called with an invalid key to
5732 suggest using net-iplsearch in a host list.
5733
5734 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5735 ACLs are no longer actually imposed (and a message to that effect is
5736 output).
5737
5738 22. If a "gecos" field in a passwd entry contained escaped characters, in
5739 particular, if it contained a \" sequence, Exim got it wrong when building
5740 a From: or a Sender: header from that name. A second bug also caused
5741 incorrect handling when an unquoted " was present following a character
5742 that needed quoting.
5743
5744 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5745 was not being matched caselessly.
5746
5747 24. Arranged for all hyphens in the exim.8 source to be escaped with
5748 backslashes.
5749
5750 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5751 properly. Recipient callout cache records were still being keyed to include
5752 the sender, even when use_sender was set false. This led to far more
5753 callouts that were necessary. The sender is no longer included in the key
5754 when use_sender is false.
5755
5756 26. Added "control = submission" modifier to ACLs.
5757
5758 27. Added the ${base62d: operator to decode base 62 numbers.
5759
5760 28. dnsdb lookups can now access SRV records.
5761
5762 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5763 the configuration file.
5764
5765 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5766 (-v) mode. This makes the output for a verbose queue run more intelligible.
5767
5768 31. Added a use_postmaster feature to recipient callouts.
5769
5770 32. Added the $body_zerocount variable, containing the number of binary zero
5771 bytes in the message body.
5772
5773 33. The time of last modification of the "new" subdirectory is now used as the
5774 "mailbox time last read" when there is a quota error for a maildir
5775 delivery.
5776
5777 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5778
5779 35. Added +ignore_unknown as a special item in host lists.
5780
5781 36. Code for decoding IPv6 addresses in host lists is now included, even if
5782 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5783 address was recognized as an IP address, but was then not correctly decoded
5784 into binary, causing unexpected and incorrect effects when compared with
5785 another IP address.
5786
5787
5788 Exim version 4.34
5789 -----------------
5790
5791 1. Very minor rewording of debugging text in manualroute to say "list of
5792 hosts" instead of "hostlist".
5793
5794 2. If verify=header_syntax was set, and a header line with an unqualified
5795 address (no domain) and a large number of spaces between the end of the
5796 name and the colon was received, the reception process suffered a buffer
5797 overflow, and (when I tested it) crashed. This was caused by some obsolete
5798 code that should have been removed. The fix is to remove it!
5799
5800 3. When running in the test harness, delay a bit after writing a bounce
5801 message to get a bit more predictability in the log output.
5802
5803 4. Added a call to search_tidyup() just before forking a reception process. In
5804 theory, someone could use a lookup in the expansion of smtp_accept_max_
5805 per_host which, without the tidyup, could leave open a database connection.
5806
5807 5. Added the variables $recipient_data and $sender_data which get set from a
5808 lookup success in an ACL "recipients" or "senders" condition, or a router
5809 "senders" option, similar to $domain_data and $local_part_data.
5810
5811 6. Moved the writing of debug_print from before to after the "senders" test
5812 for routers.
5813
5814 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5815 problems for message scanning, either using a data ACL, or using
5816 local_scan() because the Received: header was not generated till after they
5817 were called (in order to set the time as the time of reception completion).
5818 I have revised the way this works. The header is now generated after the
5819 body is received, but before the ACL or local_scan() are called. After they
5820 are run, the timestamp in the header is updated.
5821
5822
5823 Exim version 4.33
5824 -----------------
5825
5826 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5827 before starting a queue runner without re-exec. This happened only when
5828 deliver_drop_privilege was set or when the Exim user was set to root. The
5829 effect of the bug was that timeouts during subsequent deliveries caused
5830 crashes instead of being properly handled. The handler is now left at its
5831 default (and expected) setting.
5832
5833 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5834 message, again when deliver_drop_privilege is set or Exim is run as root.
5835 The bug described in (1) was not present in this case, but the tidying up
5836 of the other signals was missing. I have made the two cases consistent.
5837
5838 3. The ignore_target_hosts setting on a manualroute router was being ignored
5839 for hosts that were looked up using the /MX notation.
5840
5841 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5842 in domain lists.
5843
5844 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5845 operated on the sender address. After changing the $sender_address to <>
5846 for the sender address verify, Exim was re-instated it as the original
5847 (before rewriting) address, but remembering that it had rewritten it, so it
5848 wasn't rewriting it again. This bug also had the effect of breaking the
5849 sender address verification caching when the sender address was rewritten.
5850
5851 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5852 This has been changed so that if the ip literal address matches
5853 ignore_target_hosts, the router declines.
5854
5855 7. Added expansion conditions match_domain, match_address, and match_local_
5856 part (NOT match_host).
5857
5858 8. The placeholder for the Received: header didn't have a length field set.
5859
5860 9. Added code to Exim itself and to exim_lock to test for a specific race
5861 condition that could lead to file corruption when using MBX delivery. The
5862 issue is with the lockfile that is created in /tmp. If this file is removed
5863 after a process has opened it but before that process has acquired a lock,
5864 there is the potential for a second process to recreate the file and also
5865 acquire a lock. This could lead to two Exim processes writing to the file
5866 at the same time. The added code performs the same test as UW imapd; it
5867 checks after acquiring the lock that its file descriptor still refers to
5868 the same named file.
5869
5870 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5871 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5872 when Exim is built.
5873
5874 11. Added the smtp_active_hostname option. If used, this will typically be made
5875 to depend on the incoming interface address. Because $interface_address is
5876 not set up until the daemon has forked a reception process, error responses
5877 that can happen earlier (such as "too many connections") no longer contain
5878 a host name.
5879
5880 12. If an expansion in a condition on a "warn" statement fails because a lookup
5881 defers, the "warn" statement is abandoned, and the next ACL statement is
5882 processed. Previously this caused the whole ACL to be aborted.
5883
5884 13. Added the iplsearch lookup type.
5885
5886 14. Added ident_timeout as a log selector.
5887
5888 15. Added tls_certificate_verified as a log selector.
5889
5890 16. Added a global option tls_require_ciphers (compare the smtp transport
5891 option of the same name). This controls incoming TLS connections.
5892
5893 17. I finally figured out how to make tls_require_ciphers do a similar thing
5894 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5895 before starting the TLS session.
5896
5897 18. Tabs are now shown as \t in -bP output.
5898
5899 19. If the log selector return_path_on_delivery was set, Exim crashed when
5900 bouncing a message because it had too many Received: header lines.
5901
5902 20. If two routers both had headers_remove settings, and the first one included
5903 a superfluous trailing colon, the final name in the first list and the
5904 first name in the second list were incorrectly joined into one item (with a
5905 colon in the middle).
5906
5907
5908 Exim version 4.32
5909 -----------------
5910
5911 1. Added -C and -D options to the exinext utility, mainly to make it easier
5912 to include in the automated testing, but these could be helpful when
5913 multiple configurations are in use.
5914
5915 2. The exinext utility was not formatting the output nicely when there was
5916 an alternate port involved in the retry record key, nor when there was a
5917 message id as well (for retries that were specific to a specific message
5918 and a specific host). It was also confused by IPv6 addresses, because of
5919 the additional colons they contain. I have fixed the IPv4 problem, and
5920 patched it up to do a reasonable job for IPv6.
5921
5922 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5923 delivery, the log line now contains "pipelined" if PIPELINING was used.
5924
5925 4. An SMTP transport process used to panic and die if the bind() call to set
5926 an explicit outgoing interface failed. This has been changed; it is now
5927 treated in the same way as a connect() failure.
5928
5929 5. A reference to $sender_host_name in the part of a conditional expansion
5930 that was being skipped was still causing a DNS lookup. This no longer
5931 occurs.
5932
5933 6. The def: expansion condition was not recognizing references to header lines
5934 that used bh_ and bheader_.
5935
5936 7. Added the _cache feature to named lists.
5937
5938 8. The code for checking quota_filecount in the appendfile transport was
5939 allowing one more file than it should have been.
5940
5941 9. For compatibility with Sendmail, the command line option
5942
5943 -prval:sval
5944
5945 is equivalent to
5946
5947 -oMr rval -oMs sval
5948
5949 and sets the incoming protocol and host name (for trusted callers). The
5950 host name and its colon can be omitted when only the protocol is to be set.
5951 Note the Exim already has two private options, -pd and -ps, that refer to
5952 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5953 "s", but I don't think that's a major issue.
5954
5955 10. A number of refactoring changes to the code, none of which should affect
5956 Exim's behaviour:
5957
5958 (a) The number of logging options was getting close to filling up the
5959 32-bit word that was used as a bit map. I have split them into two classes:
5960 those that are passed in the argument to log_write(), and those that are
5961 only ever tested independently outside of that function. These are now in
5962 separate 32-bit words, so there is plenty of room for expansion again.
5963 There is no change in the user interface or the logging behaviour.
5964
5965 (b) When building, for example, log lines, the code previously used a
5966 macro that called string_cat() twice, in order to add two strings. This is
5967 not really sufficiently general. Furthermore, there was one instance where
5968 it was actually wrong because one of the argument was used twice, and in
5969 one call a function was used. (As it happened, calling the function twice
5970 did not affect the overall behaviour.) The macro has been replaced by a
5971 function that can join an arbitrary number of extra strings onto a growing
5972 string.
5973
5974 (c) The code for expansion conditions now uses a table and a binary chop
5975 instead of a serial search (which was left over from when there were very
5976 few conditions). Also, it now recognizes conditions like "pam" even when
5977 the relevant support is not compiled in: a suitably worded error message is
5978 given if an attempt is made to use such a condition.
5979
5980 11. Added ${time_interval:xxxxx}.
5981
5982 12. A bug was causing one of the ddress fields not to be passed back correctly
5983 from remote delivery subprocesses. The field in question was not being
5984 subsequently used, so this caused to problems in practice.
5985
5986 13. Added new log selectors queue_time and deliver_time.
5987
5988 14. Might have fixed a bug in maildirsizefile handling that threw up
5989 "unexpected character" debug warnings, and recalculated the data
5990 unnecessarily. In any case, I expanded the warning message to give more
5991 information.
5992
5993 15. Added the message "Restricted characters in address" to the statements in
5994 the default ACL that block characters like @ and % in local parts.
5995
5996 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
5997 Three changes have been made:
5998
5999 (a) There was a serious bug; a negative response to MAIL caused the whole
6000 recipient domain to be cached as invalid, thereby blocking all messages
6001 to all local parts at the same domain, from all senders. This bug has
6002 been fixed. The domain is no longer cached after a negative response to
6003 MAIL if the sender used is not empty.
6004
6005 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6006 been restored.
6007
6008 (c) A new callout option, "use_sender" has been added for people who want
6009 the modified behaviour.
6010
6011
6012 Exim version 4.31
6013 -----------------
6014
6015 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6016 Larry Rosenman.
6017
6018 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6019 indeed breaks things for older releases.
6020
6021 3. Added additional logging to the case where there is a problem reading data
6022 from a filter that is running in a subprocess using a pipe, in order to
6023 try to track down a specific problem.
6024
6025 4. Testing facility fudge: when running in the test harness and attempting
6026 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6027 getting "No route to host". Convert this to a timeout.
6028
6029 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6030 warning.
6031
6032 6. Some OS don't have socklen_t but use size_t instead. This affects the
6033 fifth argument of getsockopt() amongst other things. This is now
6034 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6035 can be set for individual OS. I have set it for SunOS5, OSF1, and
6036 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6037 some earlier ones do not.
6038
6039 7. Change 4.30/15 was not doing the test caselessly.
6040
6041 8. The standard form for an IPv6 address literal was being rejected by address
6042 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6043 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6044 this, as well as the form without the "IPv6" on the front (but only when
6045 address literals are enabled, of course).
6046
6047 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6048
6049 10. Exim crashed if a message with an empty sender address specified by -f
6050 encountered a router with an errors_to setting. This could be provoked only
6051 by a command such as
6052
6053 exim -f "" ...
6054
6055 where an empty string was supplied; "<>" did not hit this bug.
6056
6057 11. Installed PCRE release 4.5.
6058
6059 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6060 remained set. It is now erased.
6061
6062 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6063 times from message ids (which are base 36 rather than the normal 62).
6064
6065 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6066 were being counted as actual protocol errors, and logged if the log
6067 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6068 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6069 and DATA following a set of rejected RCPTs do not count as protocol errors.
6070 In other words, Exim assumes they were pipelined, though this may not
6071 actually be the case. Of course, in all cases the client gets an
6072 appropriate error code.
6073
6074 15. If a lookup fails in an ACL condition, a message about the failure may
6075 be available; it is used if testing the ACL cannot continue, because most
6076 such messages specify what the cause of the deferral is. However, some
6077 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6078 that caused an old message to be retained and used if a later statement
6079 caused a defer, replacing the real cause of the deferral.
6080
6081 16. If an IP address had so many PTR records that the DNS lookup buffer
6082 was not large enough to hold them, Exim could crash while trying to process
6083 the truncated data. It now detects and logs this case.
6084
6085 17. Further to 4.21/58, another change has been made: if (and only if) the
6086 first line of a message (the first header line) ends with CRLF, a bare LF
6087 in a subsequent header line has a space inserted after it, so as not to
6088 terminate the header.
6089
6090 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6091 unnecessarily, used atoi() instead of strtol(), and didn't check the
6092 termination when getting file sizes from file names by regex.
6093
6094 19. Completely re-implemented the support for maildirsize files, in the light
6095 of a number of problems with the previous contributed implementation
6096 (4.30/29). In particular:
6097
6098 . If the quota is zero, the maildirsize file is maintained, but no quota is
6099 imposed.
6100
6101 . If the maildir directory does not exist, it is created before any attempt
6102 to write a maildirsize file.
6103
6104 . The quota value in the file is just a cache; if the quota is changed in
6105 the transport, the new value overrides.
6106
6107 . A regular expression is available for excluding directories from the
6108 count.
6109
6110 20. The autoreply transport checks the characters in options that define the
6111 message's headers; it allows continued headers, but it was checking with
6112 isspace() after an embedded newline instead of explicitly looking for a
6113 space or a tab.
6114
6115 21. If all the "regular" hosts to which an address was routed had passed their
6116 expiry times, and had not reached their retry times, the address was
6117 bounced, even if fallback hosts were defined. Now Exim should go on to try
6118 the fallback hosts.
6119
6120 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6121 equivalent code in the SMTP transport. Some hosts send humungous responses
6122 to HELO/EHLO, more than 1024 it seems.
6123
6124 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6125 gives compiler warnings in some environments. I've now done it "properly",
6126 using a union.
6127
6128 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6129 (because of problems with the built-in one) was declared to return uschar *
6130 instead of char *, causing compiler failure.
6131
6132 25. Fixed a file descriptor leak when processing alias/forward files.
6133
6134 26. Fixed a minor format string issue in dbfn.c.
6135
6136 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6137
6138 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6139 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6140 become corrupted.
6141
6142 29. When a sender address is verified, it is cached, to save repeating the test
6143 when there is more than one recipient in a message. However, when the
6144 verification involves a callout, it is possible for different callout
6145 options to be set for different recipients. It is too complicated to keep
6146 track of this in the cache, so now Exim always runs a verification when a
6147 callout is required, relying on the callout cache for the optimization.
6148 The overhead is duplication of the address routing, but this should not be
6149 too great.
6150
6151 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6152 to be verified with callout=postmaster, and the main callout worked but the
6153 postmaster check failed, the verification correctly failed. However, if a
6154 subsequent RCPT command asked for sender verification *without* the
6155 postmaster check, incorrect caching caused this verification also to fail,
6156 incorrectly.
6157
6158 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6159 it was not caching the DNS options (qualify_single, search_parents) that
6160 were used when the lookup failed. A subsequent lookup with different
6161 options therefore always gave the same answer, though there were cases
6162 where it should not have. (Example: a "domains = !$mx_any" option on a
6163 dnslookup router: the "domains" option is always processed without any
6164 widening, but the router might have qualify_single set.) Now Exim uses the
6165 cached value only when the same options are set.
6166
6167 32. Added John Jetmore's "exipick" utility to the distribution.
6168
6169 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6170 than a timeout (e.g. a certificate is required, and is not provided), an
6171 Exim server now closes the connection immediately. Previously it waited for
6172 the client to close - but if the client is SSL, it seems that they each
6173 wait for each other, leading to a delay before one of them times out.
6174
6175 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6176 maintained 0.8.x compatibility because I don't think many are using it, and
6177 it is clearly obsolete.
6178
6179 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6180 transport.
6181
6182 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6183 client certificate was expired. A simple patch fixes this, though I don't
6184 understand the full logic of why the verify callback is called multiple
6185 times.
6186
6187 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6188 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6189 which causes problems with some clients (such as the Certicom SSL Plus
6190 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6191 disables the coutermeasure allowing Eudora to connect."
6192
6193 38. Exim was not checking that a write() to a log file succeeded. This could
6194 lead to Bad Things if a log got too big, in particular if it hit a file
6195 size limit. Exim now panics and dies if it cannot write to a log file, just
6196 as it does if it cannot open a log file.
6197
6198 39. Modified OS/Makefile-Linux so that it now contains
6199
6200 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6201
6202 The two -D definitions ensure that Exim is compiled with large file
6203 support, which makes it possible to handle log files that are bigger than
6204 2^31.
6205
6206 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6207 instance) a domain was checked against a named list that involved a lookup,
6208 causing $domain_data to be set, then another domain was checked against the
6209 same list, then the first domain was re-checked, the value of $domain_data
6210 after the final check could be wrong. In particular, if the second check
6211 failed, it could be set empty. This bug probably also applied to
6212 $localpart_data.
6213
6214 41. The strip_trailing_dot option was not being applied to the address given
6215 with the -f command-line option.
6216
6217 42. The code for reading a message's header from the spool was incrementing
6218 $received_count, but never initializing it. This meant that the value was
6219 incorrect (doubled) while delivering a message in the same process in which
6220 it was received. In the most common configuration of Exim, this never
6221 happens - a fresh exec is done - but it can happen when
6222 deliver_drop_privilege is set.
6223
6224 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6225 it now includes up to 150 characters of the unexpected data in the log
6226 line.
6227
6228 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6229 and building data strings. The size of both of these buffers was 10 000
6230 bytes - far larger than anybody would *ever* want, thought I. Needless to
6231 say, somebody hit the limit. I have increased the maximum line length to
6232 20 000 and the maximum data length of concatenated lines to 100 000. I have
6233 also fixed two bugs, because there was no checking on these buffers. Tsk,
6234 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6235 buffer is too small.
6236
6237 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6238 lsearch lookups. Now it does.
6239
6240 46. When parsing a route_list item in a manualroute router, a fixed-length
6241 buffer was used for the list of hosts. I made this 1024 bytes long,
6242 thinking that nobody would ever have a list of hosts that long. Wrong.
6243 Somebody had a whole pile of complicated expansion conditions, and the
6244 string was silently truncated, leading to an expansion error. It turns out
6245 that it is easier to change to an unlimited length (owing to other changes
6246 that have happened since this code was originally written) than to build
6247 structure for giving a limitation error. The length of the item that
6248 expands into the list of hosts is now unlimited.
6249
6250 47. The lsearch lookup could not handle data where the length of text line was
6251 more than 4095 characters. Such lines were truncated, leading to shortened
6252 data being returned. It should now handle lines of any length.
6253
6254 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6255 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6256 ACL").
6257
6258 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6259 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6260 no longer happens in comment lines. A list of replacements is now placed
6261 at the head of all of the source files, except those whose only change is
6262 to replace PERL_COMMAND in the very first #! line.
6263
6264 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6265 messages on the queue, with a bottom-up merge sort, using code contributed
6266 by Michael Haardt. This should make operations like -bp somewhat faster on
6267 large queues. It won't affect queue runners, except when queue_run_in_order
6268 is set.
6269
6270 51. Installed eximstats 1.31 in the distribution.
6271
6272 52. Added support for SRV lookups to the dnslookup router.
6273
6274 53. If an ACL referred to $message_body or $message_body_end, the value was not
6275 reset for any messages that followed in the same SMTP session.
6276
6277 54. The store-handling optimization for building very long strings was not
6278 differentiating between the different store pools. I don't think this
6279 actually made any difference in practice, but I've tidied it.
6280
6281 55. While running the routers to verify a sender address, $sender_address
6282 was still set to the sender address. This is wrong, because when routing to
6283 send a bounce to the sender, it would be empty. Therefore, I have changed
6284 it so that, while verifying a sender address, $sender_address is set to <>.
6285 (There is no change to what happens when verifying a recipient address.)
6286
6287 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6288 target A or AAAA records (if not already returned) without resetting the
6289 qualify_single or search_parents options of the DNS resolver. These are
6290 inappropriate in this case because the targets of MX and SRV records must
6291 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6292 target that, when qualified, matched something in the local domain. These
6293 two options are now turned off when doing these lookups.
6294
6295 57. It seems that at least some releases of Reiserfs (which does not have the
6296 concept of a fixed number of inodes) returns zero and not -1 for the
6297 number of available inodes. This interacted badly with check_spool_inodes,
6298 which assumed that -1 was the "no such thing" setting. What I have done is
6299 to check that the total number of inodes is greater than zero before doing
6300 the test of how many are available.
6301
6302 58. When a "warn" ACL statement has a log_message modifier, the message is
6303 remembered, and not repeated. This is to avoid a lot of repetition when a
6304 message has many recipients that cause the same warning to be written.
6305 However, Exim was preserving the list of already written lines for an
6306 entire SMTP session, which doesn't seem right. The memory is now reset if a
6307 new message is started.
6308
6309 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6310 debugging output unless log_rewrite was also set.
6311
6312 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6313 of (int)(handle) when we know that handle contains (void *)(-1).
6314
6315 61. The Exim daemon panic-logs an error return when it closes the incoming
6316 connection. However "connection reset by peer" seems to be common, and
6317 isn't really an error worthy of noting specially, so that particular error
6318 is no long logged.
6319
6320 62. When Exim is trying to find all the local interfaces, it used to panic and
6321 die if the ioctl to get the interface flags failed. However, it seems that
6322 on at least one OS (Solaris 9) it is possible to have an interface that is
6323 included in the list of interfaces, but for which you get a failure error
6324 for this call. This happens when the interface is not "plumbed" into a
6325 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6326 failure of the "get flags" call assumes that the interface is down.
6327
6328 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6329 makes life easier for people who are doing arithmetic on fields extracted
6330 from dates, where you often get leading zeros that should not be
6331 interpreted as octal.
6332
6333 64. Added qualify_domain to the redirect router, to override the global
6334 setting.
6335
6336 65. If a pathologically long header line contained very many addresses (the
6337 report of this problem mentioned 10 000) and each of them was rewritten,
6338 Exim could use up a very large amount of memory. (It kept on making new
6339 copies of the header line as it rewrote, and never released the old ones.)
6340 At the expense of a bit more processing, the header rewriting function has
6341 been changed so that it no longer eats memory in this way.
6342
6343 66. The generation of the Received: header has been moved from the time that a
6344 message starts to be received, to the time that it finishes. The timestamp
6345 in the Received: header should now be very close to that of the <= log
6346 line. There are two side-effects of this change:
6347
6348 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6349 logged header lines no longer include the local Received: line, because
6350 it has not yet been created. The same applies to a copy of the message
6351 that is returned to a non-SMTP sender when a message is rejected.
6352
6353 (b) When a filter file is tested using -bf, no additional Received: header
6354 is added to the test message. After some thought, I decided that this
6355 is a bug fix.
6356
6357 This change does not affect the value of $received_for. It is still set
6358 after address rewriting, but before local_scan() is called.
6359
6360 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6361
6362 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6363 gave an unhelpful panic error message, and a defer error. I have managed to
6364 change this behaviour so that it now rejects any supplied certificate,
6365 which seems right, as the list of acceptable certificates is empty.
6366
6367 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6368 gave an unhelpful defer error. I have not managed to make this reject any
6369 supplied certificates, but the error message it gives is "no certificate
6370 supplied", which is not helpful.
6371
6372 70. exigrep's output now also includes lines that are not associated with any
6373 message, but which match the given pattern. Implemented by a patch from
6374 Martin Sluka, which also tidied up the Perl a bit.
6375
6376 71. Recipient callout verification, like sender verification, was using <> in
6377 the MAIL FROM command. This isn't really the right thing, since the actual
6378 sender may affect whether the remote host accepts the recipient or not. I
6379 have changed it to use the actual sender in the callout; this means that
6380 the cache record is now keyed on a recipient/sender pair, not just the
6381 recipient address. There doesn't seem to be a real danger of callout loops,
6382 since a callout by the remote host to check the sender would use <>.
6383 [SEE ABOVE: changed after hitting problems.]
6384
6385 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6386 temporary errors. However, in the case of such a code being given after
6387 the end of a data transmission (i.e. after ".") Exim was failing to write
6388 a retry record for the message. (Yes, there was some broken host that was
6389 actually sending 8xx at this point.)
6390
6391 73. An unknown lookup type in a host list could cause Exim to panic-die when
6392 the list was checked. (An example that provoked this was putting <; in the
6393 middle of a list instead of at the start.) If this happened during a DATA
6394 ACL check, a -D file could be left lying around. This kind of configuration
6395 error no longer causes Exim to die; instead it causes a defer error. The
6396 incident is still logged to the main and panic logs.
6397
6398 74. Buglet left over from Exim 3 conversion. The message "too many messages
6399 in one connection" was written to the rejectlog but not the mainlog, except
6400 when address rewriting (yes!) was being logged.
6401
6402 75. Added write_rejectlog option.
6403
6404 76. When a system filter was run not as root (that is, when system_filter_user
6405 was set), the values of the $n variables were not being returned to the
6406 main process; thus, they were not subsequently available in the $sn
6407 variables.
6408
6409 77. Added +return_path_on_delivery log selector.
6410
6411 78. A connection timeout was being treated differently from recipients deferred
6412 when testing hosts_max_try with a message that was older than the host's
6413 retry timeout. (The host should not be counted, thus allowing all hosts to
6414 be tried at least once before bouncing.) This may have been the cause of an
6415 occasionally reported bug whereby a message would remain on the queue
6416 longer than the retry timeout, but would be bounced if a delivery was
6417 forced. I say "may" because I never totally pinned down the problem;
6418 setting up timeout/retry tests is difficult. See also the next item.
6419
6420 79. The ultimate address timeout was not being applied to errors that involved
6421 a combination of host plus message (for example, a timeout on a MAIL
6422 command). When an address resolved to a number of possible hosts, and they
6423 were not all tried for each delivery (e.g. because of hosts_max_try), a
6424 message could remain on the queue longer than the retry timeout.
6425
6426 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6427 Haardt.
6428
6429 81. Fixed an obscure SMTP outgoing bug which required at least the following
6430 conditions: (a) there was another message waiting for the same server;
6431 (b) the server returned 5xx to all RCPT commands in the first message so
6432 that the message was not completed; (c) the server dropped the connection
6433 or gave a negative response to the RSET that Exim sends to abort the
6434 transaction. The observed case was a dropped connection after DATA that had
6435 been sent in pipelining mode. That is, the server had advertised PIPELINING
6436 but was not implementing it correctly. The effect of the bug was incorrect
6437 behaviour, such as trying another host, and this could lead to a crash.
6438
6439
6440 Exim version 4.30
6441 -----------------
6442
6443 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6444 and daemon.c were passed as pointers to ints; they should have been
6445 pointers to socklen_t variables (which are typically unsigned ints).
6446
6447 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6448 fixed.
6449
6450 3. Fixed a really odd bug that affected only the testing scheme; patching a
6451 certain fixed string in the binary changed the value of another string that
6452 happened to be identical to the end of the original first string.
6453
6454 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6455 name", it returns that address as the IP address. On some operating
6456 systems (e.g. Solaris), it also passes back the IP address string as the
6457 "host name". However, on others (e.g. Linux), it passes back an empty
6458 string. Exim wasn't checking for this, and was changing the host name to an
6459 empty string, assuming it had been canonicalized.
6460
6461 5. Although rare, it is permitted to have more than one PTR record for a given
6462 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6463 all the names associated with an address, because they do in Solaris.
6464 However, it seems that they do not in Linux for data that comes from the
6465 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6466 I found this out when I moved to a new Linux workstation and tried to run
6467 the Exim test suite.
6468
6469 To get round this problem I have changed the code so that it now does its
6470 own call to the DNS to look up PTR records when searching for a host name.
6471 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6472 addresses that are only in /etc/hosts are still found.
6473
6474 This behaviour is, however, controlled by an option called host_lookup_
6475 order, which defaults to "bydns:byaddr". If people want to use the other
6476 order, or indeed, just use one or the other means of lookup, they can
6477 specify it in this variable.
6478
6479 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6480 some operating systems, this comes back from gethostbyaddr() as an empty
6481 string, and this is what Exim used to test for. However, it seems that in
6482 other systems, "." is yielded. Exim now tests for this case too.
6483
6484 7. The values of check_spool_space and check_log_space are now held internally
6485 as a number of kilobytes instead of an absolute number of bytes. If a
6486 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6487 kilobyte. This means that much larger values can be stored.
6488
6489 8. Exim monitor: an attempt to get the action menu when not actually pointing
6490 at a message produces an empty menu entitled "No message selected". This
6491 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6492 no entries in it ("Shell widget menu has zero width and/or height"). So I
6493 have added a single, blank menu entry in this case.
6494
6495 9. Added ${quote_local_part.
6496
6497 10. MIME decoding is now applied to the contents of Subject: header lines when
6498 they are logged.
6499
6500 11. Now that a reference to $sender_host_address automatically causes a reverse
6501 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6502 host lookup before query-style lookups in lists that might use this
6503 variable. This has therefore been abolished, and the "net-" prefix is no
6504 longer necessary for query-style lookups.
6505
6506 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6507 have been a typo for LFLAGS, so it has been changed.
6508
6509 13. The install script calls Exim with "-C /dev/null" in order to find the
6510 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6511 to be output. However, since Exim outputs its version number before the
6512 error, it didn't break the script. It just looked ugly. I fixed this by
6513 always allowing "-C /dev/null" if the caller is root.
6514
6515 14. Ignore overlarge ACL variable number when reading spool file - insurance
6516 against a later release with more variables having written the file.
6517
6518 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6519 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6520 this, as well as the form without the "IPv6" on the front.
6521
6522 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6523 OS/Makefile-Darwin file.
6524
6525 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6526 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6527
6528 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6529 variable. However, some OS use ints for inodes. I've added cast to long int
6530 to get rid of the compiler warning.
6531
6532 19. I had forgotten to lock out "/../" in configuration file names when
6533 ALT_CONFIG_PREFIX was set.
6534
6535 20. Routers used for verification do not need to specify transports. However,
6536 if such a router generated a host list, and callout was configured, Exim
6537 crashed, because it could not find a port number from the (non-existent)
6538 transport. It now assumes port 25 in this circumstance.
6539
6540 21. Added the -t option to exigrep.
6541
6542 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6543 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6544 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6545 them is set, LOOKUP_LSEARCH is forced.
6546
6547 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6548
6549 24. Added sender and host information to the "rejected by local_scan()" log
6550 line; previously there was no indication of these.
6551
6552 25. Added .include_if_exists.
6553
6554 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6555 Linux. It turns out that not all file systems support this. Apparently some
6556 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6557 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6558 not supported on the file descriptor, is now ignored when Exim is trying to
6559 sync a directory. This applies only to Linux.
6560
6561 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6562
6563 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6564 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6565 this.
6566
6567 29. Added support for maildirsize files from supplied patch (modified a bit).
6568
6569 30. The use of :fail: followed by an empty string could lead Exim to respond to
6570 sender verification failures with (e.g.):
6571
6572 550 Verification failed for <xxx>
6573 550 Sender verify failed
6574
6575 where the first response line was missing the '-' that indicates it is not
6576 the final line of the response.
6577
6578 31. The loop for finding the name of the user that called Exim had a hardwired
6579 limit of 10; it now uses the value of finduser_retries, which is used for
6580 all other user lookups.
6581
6582 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6583 delivery time.
6584
6585 33. Exim was neglecting to zero errno before one call of strtol() when
6586 expanding a string and expecting an integer value. On some systems this
6587 resulted in spurious "integer overflow" errors. Also, it was casting the
6588 result into an int without checking.
6589
6590 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6591 did not work. The code looks as if it has *never* worked, though it appears
6592 to have been documented since at least release 1.62. I have made it work.
6593
6594 35. The "timeout_DNS" error in retry rules, also documented since at least
6595 1.62, also never worked. As it isn't clear exactly what this means, and
6596 clearly it isn't a major issue, I have abolished the feature by treating it
6597 as "timeout", and writing a warning to the main and panic logs.
6598
6599 36. The display of retry rules for -brt wasn't always showing the error code
6600 correctly.
6601
6602 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6603 timeout_connect_A, timeout_connect_MX.
6604
6605 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6606 to the empty sender.
6607
6608 39. The daemon was not analysing the content of -oX till after it had closed
6609 stderr and disconnected from the controlling terminal. This meant that any
6610 syntax errors were only noted on the panic log, and the return code from
6611 the command was 0. By re-arranging the code a little, I've made the
6612 decoding happen first, so such errors now appear on stderr, and the return
6613 code is 1. However, the actual setting up of the sockets still happens in
6614 the disconnected process, so errors there are still only recorded on the
6615 panic log.
6616
6617 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6618 connections (as happens on some IP stacks) was logged at start up time as
6619 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6620 it from "IPv6 and IPv4", which means that two separate sockets are being
6621 used.
6622
6623 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6624 says whether AF_INET or AF_INET6 was passed as an argument.
6625
6626 42. Exiwhat output was messed up when time zones were included in log
6627 timestamps.
6628
6629 43. Exiwhat now gives more information about the daemon's listening ports,
6630 and whether -tls-on-connect was used.
6631
6632 44. The "port" option of the smtp transport is now expanded.
6633
6634 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6635 silently ignored. Now an error message is written to the main and panic
6636 logs.
6637
6638 46. There's a new ACL modifier called "logwrite" which writes to a log file
6639 as soon as it is encountered.
6640
6641 47. Added $local_user_uid and $local_user_gid at routing time.
6642
6643 48. Exim crashed when trying to verify a sender address that was being
6644 rewritten to "<>".
6645
6646 49. Exim was recognizing only a space character after ".include". It now also
6647 recognizes a tab character.
6648
6649 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6650 extracting the relevant information from the specification. The man page no
6651 longer contains scrambled data for the -d option, and I've added a section
6652 at the front about calling Exim under different names.
6653
6654 51. Added "extra_headers" argument to the "mail" command in filter files.
6655
6656 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6657 crash.
6658
6659 53. Installed eximstats 1.29.
6660
6661 54. Added transport_filter_timeout as a generic transport option.
6662
6663 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6664 Cc: header lines. This was required by RFC 822, but it not required by RFC
6665 2822.
6666
6667 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6668 incoming messages that did not have them. Now it does so only if the
6669 message originates locally, that is, if there is no associated remote host
6670 address. When Resent- header lines are present, this applies to the Resent-
6671 lines rather than the non-Resent- lines.
6672
6673 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6674 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6675
6676 58. Messages for configuration errors now include the name of the main
6677 configuration file - useful now that there may be more than one file in a
6678 list (.included file names were always shown).
6679
6680 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6681 for those rare installations that do not start the daemon as root or run it
6682 setuid root. I've cut out the call to initgroups() if the daemon is not
6683 root at that time.
6684
6685 60. The Exim user and group can now be bound into the binary as text strings
6686 that are looked up at the start of Exim's processing.
6687
6688 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6689
6690 62. Added $mailstore_basename variable.
6691
6692 63. Installed patch to sieve.c from Michael Haardt.
6693
6694 64. When Exim failed to open the panic log after failing to open the main log,
6695 the original message it was trying to log was written to stderr and debug
6696 output, but if they were not available (the usual case in production), it
6697 was lost. Now it is written to syslog before the two lines that record the
6698 failures to open the logs.
6699
6700 65. Users' Exim filters run in subprocesses under the user's uid. It is
6701 possible for a "deliver" command or an alias in a "personal" command to
6702 provoke an address rewrite. If logging of address rewriting is configured,
6703 this fails because the process is not running as root or exim. There may be
6704 a better way of dealing with this, but for the moment (because 4.30 needs
6705 to be released), I have disabled address rewrite logging when running a
6706 filter in a non-root, non-exim process.
6707
6708
6709 Exim version 4.24
6710 -----------------
6711
6712 1. The buildconfig auxiliary program wasn't quoting the value set for
6713 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6714 not defined. This bug was masked in 4.22 by the effect that was fixed in
6715 change 4.23/1.
6716
6717 2. Some messages that were rejected after a message id was allocated were
6718 shown as "incomplete" by exigrep. It no longer does this for messages that
6719 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6720
6721 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6722 have allow_domain_literals set, the ID did not get logged in the <= line.
6723 Domain literals are now always recognized in Message-ID: header lines.
6724
6725 4. The first argument for a ${extract expansion item is the key name or field
6726 number. Leading and trailing spaces in this item were not being ignored,
6727 causing some misleading effects.
6728
6729 5. When deliver_drop_privilege was set, single queue runner processes started
6730 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6731 same command in the process it spins off) were not dropping privilege.
6732
6733 6. When the daemon running as "exim" started a queue runner, it always
6734 re-executed Exim in the spun-off process. This is a waste of effort when
6735 deliver_drop_privilege is set. The new process now just calls the
6736 queue-runner function directly.
6737
6738
6739 Exim version 4.23
6740 -----------------
6741
6742 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6743 HEADERS_CHARSET.
6744
6745 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6746 ignored. Though the use of -oP was forcing the writing of a pid file, it
6747 was always written to the default place.
6748
6749 3. If the message "no IP address found for host xxxx" is generated during
6750 incoming verification, it is now followed by identification of the incoming
6751 connection (so you can more easily find what provoked it).
6752
6753 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6754
6755 5. Added some features to "harden" Exim a bit more against certain attacks:
6756
6757 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6758 be put in Local/Makefile. This is like the never_users runtime option,
6759 but it cannot be overridden. The default setting is "root".
6760
6761 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6762 prefix string with which any file named in a -C command line option
6763 must start.
6764
6765 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6766 is retained for -C and -D only if the caller of Exim is root. Without
6767 it, the exim user may also use -C and -D and retain privilege.
6768
6769 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6770 command line option is disabled.
6771
6772 6. Macro names set by the -D option must start with an upper case letter, just
6773 like macro names defined in the configuration file.
6774
6775 7. Added "dereference=" facility to LDAP.
6776
6777 8. Two instances of the typo "uknown" in the source files are fixed.
6778
6779 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6780 the Configure-Makefile script screwed up while processing it.
6781
6782 10. Incorporated PCRE 4.4.
6783
6784 11. The SMTP synchronization check was not operating right at the start of an
6785 SMTP session. For example, it could not catch a HELO sent before the client
6786 waited for the greeting. There is now a check for outstanding input at the
6787 point when the greeting is written. Because of the duplex, asynchronous
6788 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6789 way, but not yet received, when the check is performed.
6790
6791 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6792 on TCP/IP sockets, because this apparently causes some broken clients to
6793 timeout.
6794
6795 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6796 unchanged) from the Cygwin maintainer.
6797
6798 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6799 was supported instead of testing for mbx. Effectively a typo.
6800
6801 15. The spa authenticator server code was not checking that the input it
6802 received was valid base64.
6803
6804 16. The debug output line for the "set" modifier in ACLs was not showing the
6805 name of the variable that was being set.
6806
6807 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6808
6809 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6810 lookup on its own. Something else was needed to trigger the lookup. For
6811 example, a match in host_lookup or the need for a host name in a host list.
6812 Now, if $sender_host_name is referenced and the host name has not yet been
6813 looked up, a lookup is performed. If the lookup fails, the variable remains
6814 empty, and $host_lookup_failed is set to "1".
6815
6816 19. Added "eqi" as a case-independent comparison operator.
6817
6818 20. The saslauthd authentication condition could segfault if neither service
6819 nor realm was specified.
6820
6821 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6822 error message that was logged was misleading, and incoming SMTP
6823 connections were dropped. The message is now more accurate, and temporary
6824 errors are given to SMTP connections.
6825
6826 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6827 (except RSET) with a 421 error, until QUIT is received. However, it was
6828 failing to send a response to QUIT.
6829
6830 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6831 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6832 ACL is now run after the helo_try_verify_hosts code.
6833
6834 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6835 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6836 case-independent, so other case variants are also recognized). Apparently
6837 some systems use these upper case variants.
6838
6839 25. If more than two messages were waiting for the same host, and a transport
6840 filter was specified for the transport, Exim sent two messages over the
6841 same TCP/IP connection, and then failed with "socket operation on non-
6842 socket" when it tried to send the third.
6843
6844 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6845
6846 27. The extern definition of crypt16() in expand.c was not being excluded when
6847 the OS had its own crypt16() function.
6848
6849 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6850 as a preferred synonym for return_size_limit, both as an option and as an
6851 expansion variable.
6852
6853 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6854
6855 30. Changed the default configuration ACL to relax the local part checking rule
6856 for addresses that are not in any local domains. For these addresses,
6857 slashes and pipe symbols are allowed within local parts, but the sequence
6858 /../ is explicitly forbidden.
6859
6860 31. SPA server authentication was not clearing the challenge buffer before
6861 using it.
6862
6863 32. log_message in a "warn" ACL statement was writing to the reject log as
6864 well as to the main log, which contradicts the documentation and doesn't
6865 seem right (because no rejection is happening). So I have stopped it.
6866
6867 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6868 However, I am unable to do any testing of this.
6869
6870 34. Fixed an infelicity in the appendfile transport. When checking directories
6871 for a mailbox, to see if any needed to be created, it was accidentally
6872 using path names with one or more superfluous leading slashes; tracing
6873 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6874
6875 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6876 contents are added to the log line that is written for every discarded
6877 recipient. (Previously a log_message setting was ignored.)
6878
6879 36. The ${quote: operator now quotes the string if it is empty.
6880
6881 37. The install script runs exim in order to find its version number. If for
6882 some reason other than non-existence or emptiness, which it checks, it
6883 could not run './exim', it was installing it with an empty version number,
6884 i.e. as "exim-". This error state is now caught, and the installation is
6885 aborted.
6886
6887 38. An argument was missing from the function that creates an error message
6888 when Exim fails to connect to the socket for saslauthd authentication.
6889 This could cause Exim to crash, or give a corrupted message.
6890
6891 39. Added isip, isip4, and isip6 to ${if conditions.
6892
6893 40. The ACL variables $acl_xx are now saved with the message, and can be
6894 accessed later in routers, transports, and filters.
6895
6896 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6897 strings in the file are not string-expanded.
6898
6899 42. If a MAIL command specified a SIZE value that was too large to fit into an
6900 int variable, the check against message_size_limit failed. Such values are
6901 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6902 day this will have to be increased, but I don't think I want to be around
6903 when emails are that large.
6904
6905
6906
6907 Exim version 4.22
6908 -----------------
6909
6910 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6911 iconv() is not standard in FreeBSD.
6912
6913 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6914 IPv6 enabled. The observed symptom was a segmentation fault on return from
6915 the function os_common_find_running_interfaces() in src/os.c.
6916
6917 3. In the check_special_case() function in daemon.c I had used "errno" as an
6918 argument name, which causes warnings on some systems. This was basically a
6919 typo, since it was named "eno" in the comments!
6920
6921 4. The code that waits for the clock to tick (at a resolution of some fraction
6922 of a second) so as to ensure message-id uniqueness was always waiting for
6923 at least one whole tick, when it could have waited for less. [This is
6924 almost certainly not relevant at current processor speeds, where it is
6925 unlikely to ever wait at all. But we try to future-proof.]
6926
6927 5. The function that sleeps for a time interval that includes fractions of a
6928 second contained a race. It did not block SIGALRM between setting the
6929 timer, and suspending (a couple of lines later). If the interval was short
6930 and the sigsuspend() was delayed until after it had expired, the suspension
6931 never ended. On busy systems this could lead to processes getting stuck for
6932 ever.
6933
6934 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6935 process, before it forks any delivery processes. The open lookup caching
6936 mechanism meant that the open file or database connection was passed into
6937 the delivery process. The problem was that delivery processes always tidy
6938 up cached lookup data. This could cause a problem for the next delivery
6939 process started by the queue runner, because the external queue runner
6940 process does not know about the closure. So the next delivery process
6941 still has data in the lookup cache. In the case of a file lookup, there was
6942 no problem because closing a file descriptor in a subprocess doesn't affect
6943 the parent. However, if the lookup was caching a connection to a database,
6944 the connection was closed, and the second delivery process was likely to
6945 see errors such as "PGSQL: query failed: server closed the connection
6946 unexpectedly". The problem has been fixed by closing all cached lookups
6947 in a queue runner before running a delivery process.
6948
6949 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6950 seem to have the "const" qualifier which it has on other OS. I've
6951 parameterised it.
6952
6953 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6954 *of the same type* (client or server) with the same public name that an
6955 error should be diagnosed.
6956
6957 9. When Exim looked up a host name for an IP address, but failed to find the
6958 original IP address when looking up the host name (a safety check), it
6959 output the message "<ip address> does not match any IP for NULL", which was
6960 confusing, to say the least. The bug was that the host name should have
6961 appeared instead of "NULL".
6962
6963 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
6964 user that is built into the binary, and the -C or -D options is used, root
6965 privilege is dropped before the configuration file is read. In addition,
6966 logging is switched to stderr instead of the normal log files. If the
6967 configuration then re-defines the Exim user, the unprivileged environment
6968 is probably not what is expected, so Exim logs a panic warning message (but
6969 proceeds).
6970
6971 However, if deliver_drop_privilege is set, the unprivileged state may well
6972 be exactly what is intended, so the warning has been cut out in that case,
6973 and Exim is allowed to try to write to its normal log files.
6974
6975
6976 Exim version 4.21
6977 -----------------
6978
6979 1. smtp_return_error_details was not giving details for temporary sender
6980 or receiver verification errors.
6981
6982 2. Diagnose a configuration error if two authenticators have the same public
6983 name.
6984
6985 3. Exim used not to create the message log file for a message until the first
6986 delivery attempt. This could be confusing when incoming messages were held
6987 for policy or load reasons. The message log file is now created at the time
6988 the message is received, and an initial "Received" line is written to it.
6989
6990 4. The automatically generated man page for command line options had a minor
6991 bug that caused no ill effects; however, a more serious problem was that
6992 the procedure for building the man page automatically didn't always
6993 operate. Consequently, release 4.20 contains an out-of-date version. This
6994 shouldn't happen again.
6995
6996 5. When building Exim with embedded Perl support, the script that builds the
6997 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6998 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6999
7000 6. The freeze_tell option was not being used for messages that were frozen on
7001 arrival, either by an ACL or by local_scan().
7002
7003 7. Added the smtp_incomplete_transaction log selector.
7004
7005 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7006 was accepting AUTH without a new EHLO.
7007
7008 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7009 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7010 RFC.
7011
7012 10. Logging of TCP/IP connections (when configured) now happens in the main
7013 daemon process instead of the child process, so that the TCP/IP connection
7014 count is more accurate (but it can never be perfect).
7015
7016 11. The use of "drop" in a nested ACL was not being handled correctly in the
7017 outer ACL. Now, if condition failure induced by the nested "drop" causes
7018 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7019 or "require"), the connection is dropped.
7020
7021 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7022 that yield "discard" can now be used with an "accept" or a "discard" verb,
7023 but an error is generated for any others (because I can't see a useful way
7024 to define what should happen).
7025
7026 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7027 are now processed in the same way as lines in the Exim configuration file.
7028 In particular, continuation lines are supported.
7029
7030 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7031
7032 15. Added -ti meaning -t -i.
7033
7034 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7035 domains, and warn by logging if others are found.
7036
7037 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7038 returned from GIFCONF when Exim is trying to find the list of interfaces on
7039 a host. The code in os.c has been modified to copy each ifreq to an aligned
7040 structure in all cases.
7041
7042 Also, in some cases, the returned ifreq's were being copied to a 'struct
7043 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7044 means the last couple of bytes of an IPv6 address could be chopped if the
7045 ifreq contained only a normal sockaddr (14 bytes storage).
7046
7047 18. Named domain lists were not supported in the hosts_treat_as_local option.
7048 An entry such as +xxxx was not recognized, and was treated as a literal
7049 domain name.
7050
7051 19. Ensure that header lines added by a DATA ACL are included in the reject log
7052 if the ACL subsequently rejects the message.
7053
7054 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7055 MD5 (which is deprecated).
7056
7057 21. When testing a filter file using -bf, Exim was writing a message when it
7058 took the sender from a "From " line in the message, but it was not doing so
7059 when it took $return_path from a Return-Path: header line. It now does.
7060
7061 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7062 with a valid header line field name (a series of printing characters
7063 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7064
7065 23. Changed "disc" in the source to "disk" to conform to the documentation and
7066 the book and for uniformity.
7067
7068 24. Ignore Sendmail's -Ooption=value command line item.
7069
7070 25. When execve() failed while trying to run a command in a pipe transport,
7071 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7072 could be confused with a return value of 69 from the command itself. This
7073 has been changed to 127, the value the shell returns if it is asked to run
7074 a non-existent command. The wording for the related log line suggests a
7075 non-existent command as the problem.
7076
7077 26. If received_header_text expands to an empty string, do not add a Received:
7078 header line to the message. (Well, it adds a token one on the spool, but
7079 marks it "old" so that it doesn't get used or transmitted.)
7080
7081 27. Installed eximstats 1.28 (addition of -nt option).
7082
7083 28. There was no check for failure on the call to getsockname() in the daemon
7084 code. This can fail if there is a shortage of resources on the system, with
7085 ENOMEM, for example. A temporary error is now given on failure.
7086
7087 29. Contrary to the C standard, it seems that in some environments, the
7088 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7089 program. Exim now does this explicitly; it affects the formatting of
7090 timestamps using strftime().
7091
7092 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7093 complaints. I've now initialized all the variables, to avoid this.
7094
7095 32. Header lines added by a system filter were not being "seen" during
7096 transport-time rewrites.
7097
7098 33. The info_callback() function passed to OpenSSL is set up with type void
7099 (*)(SSL *, int, int), as described somewhere. However, when calling the
7100 function (actually a macro) that sets it up, the type void(*)() is
7101 expected. I've put in a cast to prevent warnings from picky compilers.
7102
7103 34. If a DNS black list lookup found a CNAME record, but there were no A
7104 records associated with the domain it pointed at, Exim crashed.
7105
7106 35. If a DNS black list lookup returned more than one A record, Exim ignored
7107 all but the first. It now scans all returned addresses if a particular IP
7108 value is being sought. In this situation, the contents of the
7109 $dnslist_value variable are a list of all the addresses, separated by a
7110 comma and a space.
7111
7112 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7113 to accept a host name and all its aliases if the forward lookup for any of
7114 them yielded the IP address of the incoming connection. Now it accepts only
7115 those names whose forward lookup yields the correct IP address. Any other
7116 names are discarded. This closes a loophole whereby a rogue DNS
7117 administrator could create reverse DNS records to break through a
7118 wildcarded host restriction in an ACL.
7119
7120 37. If a user filter or a system filter that ran in a subprocess used any of
7121 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7122 the wrong values were passed to the pipe command ($thisaddress had the
7123 value of $0, $0 had the value of $1, etc). This bug was introduced by
7124 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7125
7126 38. Improved the line breaking for long SMTP error messages from ACLs.
7127 Previously, if there was no break point between 40 and 75 characters, Exim
7128 left the rest of the message alone. Two changes have been made: (a) I've
7129 reduced the minimum length to 35 characters; (b) if it can't find a break
7130 point between 35 and 75 characters, it looks ahead and uses the first one
7131 that it finds. This may give the occasional overlong line, but at least the
7132 remaining text gets split now.
7133
7134 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7135 file descriptors might be low, and that setting 1000 would always raise it.
7136 It turns out that in some environments, the limit is already over 1000 and
7137 that lowering it causes trouble. So now Exim takes care not to decrease it.
7138
7139 40. When delivering a message, the value of $return_path is set to $sender_
7140 address at the start of routing (routers may change the value). By an
7141 oversight, this default was not being set up when an address was tested by
7142 -bt or -bv, which affected the outcome if any router or filter referred to
7143 $return_path.
7144
7145 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7146 log only when "message" or "log_message" are set. However, if one of the
7147 conditions was an address verification, or a call to a nested ACL, the
7148 messages generated by the underlying test were being passed through. This
7149 no longer happens. The underlying message is available in $acl_verify_
7150 message for both "message" and "log_message" expansions, so it can be
7151 passed through if needed.
7152
7153 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7154 new expansion $bh_ to give the encoded byte string without charset
7155 translation. Translation happens only if iconv() is available; HAVE_ICONV
7156 indicates this at build time. HEADERS_CHARSET gives the charset to
7157 translate to; headers_charset can change it in the configuration, and
7158 "headers charset" can change it in an individual filter file.
7159
7160 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7161 that creates RFC 2047 encoded "words" labels them as that charset instead
7162 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7163 expansion operator; (ii) when Exim creates a From: line for a local
7164 message; (iii) when a header line is rewritten to include a "phrase" part.
7165
7166 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7167 buggy, causing it to skip the first lines of messages whose message ID
7168 ended in 'D'. This would not have bitten before Exim release 4.14, because
7169 message IDs were unlikely to end in 'D' before then. The effect was to have
7170 incorrect size information for certain domains.
7171
7172 45. #include "config.h" was missing at the start of the crypt16.c module. This
7173 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7174 noticed.
7175
7176 46. If there was a timeout during a "random" callout check, Exim treated it as
7177 a failure of the random address, and carried on sending RSET and the real
7178 address. If the delay was just some slowness somewhere, the response to the
7179 original RCPT would be taken as a response to RSET and so on, causing
7180 mayhem of various kinds.
7181
7182 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7183 when I implemented it. It didn't allow for the fact that some option values
7184 may legitimately be negative (e.g. size_addition), and it didn't even do
7185 the right test for positive values.
7186
7187 48. Domain names in DNS records are case-independent. Exim always looks them up
7188 in lower case. Some resolvers return domain names in exactly the case they
7189 appear in the zone file, that is, they may contain uppercase letters. Not
7190 all resolvers do this - some return always lower case. Exim was treating a
7191 change of case by a resolver as a change of domain, similar to a widening
7192 of a domain abbreviation. This triggered its re-routing code and so it was
7193 trying to route what was effectively the same domain again. This normally
7194 caused routing to fail (because the router wouldn't handle the domain
7195 twice). Now Exim checks for this case specially, and just changes the
7196 casing of the domain that it ultimately uses when it transmits the message
7197 envelope.
7198
7199 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7200 module.
7201
7202 50. If a filter generated a file delivery with a non-absolute name (possible if
7203 no home directory exists for the router), the forbid_file option was not
7204 forbidding it.
7205
7206 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7207 the existing equality matching.
7208
7209 52. Exim was using ints instead of ino_t variables in some places where it was
7210 dealing with inode numbers.
7211
7212 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7213 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7214 called TMPDIR, and if it finds it is different, it changes its value.
7215
7216 54. The smtp_printf() function is now made available to local_scan() so
7217 additional output lines can be written before returning. There is also an
7218 smtp_fflush() function to enable the detection of a dropped connection.
7219 The variables smtp_input and smtp_batched_input are exported to
7220 local_scan().
7221
7222 55. Changed the default runtime configuration: the message "Unknown user"
7223 has been removed from the ACL, and instead placed on the localuser router,
7224 using the cannot_route_message feature. This means that any verification
7225 failures that generate their own messages won't get overridden. Similarly,
7226 the "Unrouteable address" message that was in the ACL for unverifiable
7227 relay addresses has also been removed.
7228
7229 56. Added hosts_avoid_esmtp to the smtp transport.
7230
7231 57. The exicyclog script was not checking for the esoteric option
7232 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7233 will work only if exicyclog is run under the appropriate euid.
7234
7235 58. Following a discussion on the list, the rules by which Exim recognises line
7236 endings on incoming messages have been changed. The -dropcr and drop_cr
7237 options are now no-ops, retained only for backwards compatibility. The
7238 following line terminators are recognized: LF CRLF CR. However, special
7239 processing applies to CR:
7240
7241 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7242 nor a local message in the state where . is a terminator.
7243
7244 (ii) If a bare CR is encountered in a header line, an extra space is added
7245 after the line terminator so as not to end the header. The reasoning
7246 behind this is that bare CRs in header lines are most likely either
7247 to be mistakes, or people trying to play silly games.
7248
7249 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7250 was being incorrectly given as 18 bytes larger than it should have been.
7251 This is a VOB (very old bug).
7252
7253 60. This may never have affected anything current, but just in case it has:
7254 When the local host is found other than at the start of a list of hosts,
7255 the local host, those with the same MX, and any that follow, are discarded.
7256 When the list in question was part of a longer list of hosts, the following
7257 hosts (not currently being processed) were also being discarded. This no
7258 longer happens. I'm not sure if this situation could ever has previously
7259 arisen.
7260
7261 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7262 program routers.
7263
7264 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7265 header. This is something that is recommended in a new Internet Draft, and
7266 is something that is documented as being done by Sendmail. There are two
7267 possible values. For messages generated by the autoreply transport, Exim
7268 adds:
7269
7270 Auto-Submitted: auto-replied
7271
7272 whereas for all other generated messages (e.g. bounces) it adds
7273
7274 Auto-Submitted: auto-generated
7275
7276 63. The "personal" condition in filters now includes a test for the
7277 Auto-Submitted: header. If it contains the string "auto-" the message it
7278 not considered personal.
7279
7280 64. Added rcpt_include_affixes as a generic transport option.
7281
7282 65. Added queue_only_override (default true).
7283
7284 66. Added the syslog_duplication option.
7285
7286 67. If what should have been the first header line of a message consisted of
7287 a space followed by a colon, Exim was mis-interpreting it as a header line.
7288 It isn't of course - it is syntactically invalid and should therefore be
7289 treated as the start of the message body. The misbehaviour could have
7290 caused a number of strange effects, including loss of data in subsequent
7291 header lines, and spool format errors.
7292
7293 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7294 client host had authenticated. This control can now be exercised by an ACL
7295 for more flexibility.
7296
7297 69. By default, callouts do not happen when testing with -bh. There is now a
7298 variant, -bhc, which does actually run the callout code, including
7299 consulting and updating the callout cache.
7300
7301 70. Added support for saslauthd authentication, courtesy of Alexander
7302 Sabourenkov.
7303
7304 71. If statvfs() failed on the spool or log directories while checking their
7305 size for availability, Exim confusingly gave the error "space shortage".
7306 Furthermore, in debugging mode it crashed with a floating point exception.
7307 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7308 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7309 serious problem, Exim now writes to the main and panic logs when this
7310 happens, with details of the failure. It then refuses to accept the
7311 incoming message, giving the message "spool directory problem" or "log
7312 directory problem" with a 421 code for SMTP messages.
7313
7314 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7315 0, 1, and 2 exist, because some OS complain for execs without them (see
7316 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7317 descriptors. However, the code omitted to check that the open succeeded,
7318 causing mysterious errors if for some reason the permissions on /dev/null
7319 got screwed. Now Exim writes a message to the main and panic logs, and
7320 bombs out if it can't open /dev/null.
7321
7322 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7323 interact so that it is all more flexible. It is supposed to remain
7324 backwards compatible. Also added extra_local_interfaces.
7325
7326 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7327 to bomb out with an assertion failure - to the client this appears as a
7328 connection drop. This problem occurs in the part of the code that was taken
7329 from the Samba project. Fortunately, the assertion is in a very simple
7330 function, so I have fixed this by reproducing the function inline in the
7331 one place where it is called, and arranging for authentication to fail
7332 instead of killing the process with assert().
7333
7334 75. The SPA client code was not working when the server requested OEM rather
7335 than Unicode encoding.
7336
7337 76. Added code to make require_files with a specific uid setting more usable in
7338 the case where statting the file as root fails - usually a non-root-mounted
7339 NFS file system. When this happens and the failure is EACCES, Exim now
7340 forks a subprocess and does the per-uid checking as the relevant uid.
7341
7342 77. Added process_log_path.
7343
7344 78. If log_file_path was not explicitly set, a setting of check_log_space or
7345 check_log_inodes was ignored.
7346
7347 79. If a space check for the spool or log partitions fails, the incident is now
7348 logged. Of course, in the latter case the data may get lost...
7349
7350 80. Added the %p formatting code to string_format() so that it can be used to
7351 print addresses in debug_print(). Adjusted all the address printing in the
7352 debugging in store.c to use %p rather than %d.
7353
7354 81. There was a concern that a line of code in smtp_in.c could overflow a
7355 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7356 initially expressed, the concern was not well-founded, because trailing
7357 spaces are removed early. However, if the trailing spaces were followed by
7358 a NULL, they did not get removed, so the overflow was possible. Two fixes
7359 were applied:
7360
7361 (a) I re-wrote the offending code in a cleaner fashion.
7362 (b) If an incoming SMTP command contains a NULL character, it is rejected
7363 as invalid.
7364
7365 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7366 runs initgroups(), so that if the Exim user is in any additional groups,
7367 they will be used during message reception.
7368
7369
7370 Exim version 4.20
7371 -----------------
7372
7373 The change log for 4.20 and earlier releases has been archived.
7374
7375 ****