b231a3f758d4bb3701edc66107a0deeb3e74dc5b
[exim.git] / doc / doc-txt / ChangeLog
1 This document describes *changes* to previous versions, that might
2 affect Exim's operation, with an unchanged configuration file. For new
3 options, and new features, see the NewStuff file next to this ChangeLog.
4
5
6 Exim version 4.93+fixes
7 -----------------------
8 This is not an official release. It is just a branch, collecting
9 proposed bugfixes. Depending on your environment the fixes may be
10 necessary to build and/or run Exim successfully.
11
12 JH/05 Regard command-line receipients as tainted.
13
14 JH/07 Bug 2489: Fix crash in the "pam" expansion condition. It seems that the
15 PAM library frees one of the arguments given to it, despite the
16 documentation. Therefore a plain malloc must be used.
17
18 JH/08 Bug 2491: Use tainted buffers for the transport smtp context. Previously
19 on-stack buffers were used, resulting in a taint trap when DSN information
20 copied from a received message was written into the buffer.
21
22 JH/09 Bug 2493: Harden ARC verify against Outlook, whick has been seen to mix
23 the ordering of its ARC headers. This caused a crash.
24
25 JH/10 Bug 2492: Use tainted memory for retry record when needed. Previously when
26 a new record was being constructed with information from the peer, a trap
27 was taken.
28
29
30 Exim version 4.93
31 -----------------
32
33 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
34 side, to decode a TLS 1.3 packet capture.
35
36 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
37 Previously the default library behaviour applied, sending two, each in
38 its own TCP segment.
39
40 JH/03 Debug output for ACL now gives the config file name and line number for
41 each verb.
42
43 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
44
45 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
46
47 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
48 buffer overrun for (non-chunking) other transports.
49
50 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
51 TLS1.3, means that a server rejecting a client certificate is not visible
52 to the client until the first read of encrypted data (typically the
53 response to EHLO). Add detection for that case and treat it as a failed
54 TLS connection attempt, so that the normal retry-in-clear can work (if
55 suitably configured).
56
57 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
58 and/or domain. Found and fixed by Jason Betts.
59
60 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
61 configuration). If a CNAME target was not a wellformed name pattern, a
62 crash could result.
63
64 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
65 the OS reports them interleaved with other addresses.
66
67 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
68 used both for input and for a verify callout, both encrypted, SMTP
69 responses being sent by the server could be lost. This resulted in
70 dropped connections and sometimes bounces generated by a peer sending
71 to this system.
72
73 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
74 string. Previously it was possible to cause undefined behaviour in a
75 library routine (usually a crash). Found by "zerons".
76
77 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
78 output.
79
80 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
81 API was removed, so update to use the newer ones.
82
83 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
84 any timeout set, is taking a long time. Previously we would hang on to a
85 rotated logfile "forever" if the input was arriving with long gaps
86 (a previous attempt to fix addressed lack, for a long time, of initial
87 input).
88
89 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
90 shared (NFS) environment. The length of the tempfile name is now
91 4 + 16 ("hdr.$message_exim_id") which might break on file
92 systems which restrict the file name length to lower values.
93 (It was "hdr.$pid".)
94
95 HS/02 Bug 2390: Use message_id for tempfile creation to avoid races in a
96 shared (NFS) environment.
97
98 HS/03 Bug 2392: exigrep does case sensitive *option* processing (as it
99 did for all versions <4.90). Notably -M, -m, --invert, -I may be
100 affected.
101
102 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
103 on some platforms for bit 31.
104
105 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
106 to changes apparently associated with TLS1.3 handling some of the APIs
107 previously used were either nonfunctional or inappropriate. Strings
108 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
109 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
110 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
111 This affects log line X= elements, the $tls_{in,out}_cipher variables,
112 and the use of specific cipher names in the encrypted= ACL condition.
113
114 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
115
116 JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
117 verification result was not updated unless hosts_require_ocsp applied.
118
119 JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
120 queue_list_requires_admin set to false, non-admin users were denied the
121 facility.
122
123 JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
124 directory-of-certs mode. Previously they were advertised despite the
125 documentation.
126
127 JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
128 A single TCP connection by a client will now hold a TLS connection open
129 for multiple message deliveries, by default. Previoud the default was to
130 not do so.
131
132 JH/22 The smtp transport option "hosts_try_dane" now enables all hosts by
133 default. If built with the facility, DANE will be used. The facility
134 SUPPORT_DANE is now enabled in the prototype build Makefile "EDITME".
135
136 JH/23 The build default is now for TLS to be included; the SUPPORT_TLS define
137 is replaced with DISABLE_TLS. Either USE_GNUTLS or (the new) USE_OPENSSL
138 must be defined and you must still, unless you define DISABLE_TLS, manage
139 the the include-dir and library-file requirements that go with that
140 choice. Non-TLS builds are still supported.
141
142 JH/24 Fix duplicated logging of peer name/address, on a transport connection-
143 reject under TFO.
144
145 JH/25 The smtp transport option "hosts_try_fastopen" now enables all hosts by
146 default. If the platform supports and has the facility enabled, it will
147 be requested on all coneections.
148
149 JH/26 The PIPE_CONNECT facility is promoted from experimental status and is now
150 controlled by the build-time option SUPPORT_PIPE_CONNECT.
151
152 PP/01 Unbreak heimdal_gssapi, broken in 4.92.
153
154 JH/27 Bug 2404: Use the main-section configuration option "dsn_from" for
155 success-DSN messages. Previously the From: header was always the default
156 one for these; the option was ignored.
157
158 JH/28 Fix the timeout on smtp response to apply to the whole response.
159 Previously it was reset for every read, so a teergrubing peer sending
160 single bytes within the time limit could extend the connection for a
161 long time. Credit to Qualsys Security Advisory Team for the discovery.
162
163 JH/29 Fix DSN Final-Recipient: field. Previously it was the post-routing
164 delivery address, which leaked information of the results of local
165 forwarding. Change to the original envelope recipient address, per
166 standards.
167
168 JH/30 Bug 2411: Fix DSN generation when RFC 3461 failure notification is
169 requested. Previously not bounce was generated and a log entry of
170 error ignored was made.
171
172 JH/31 Avoid re-expansion in ${sort } expansion. (CVE-2019-13917)
173
174 JH/32 Introduce a general tainting mechanism for values read from the input
175 channel, and values derived from them. Refuse to expand any tainted
176 values, to catch one form of exploit.
177
178 JH/33 Bug 2413: Fix dkim_strict option. Previously the expansion result
179 was unused and the unexpanded text used for the test. Found and
180 fixed by Ruben Jenster.
181
182 JH/34 Fix crash after TLS shutdown. When the TCP/SMTP channel was left open,
183 an attempt to use a TLS library read routine dereffed a nul pointer,
184 causing a segfault.
185
186 JH/35 Bug 2409: filter out-of-spec chars from callout response before using
187 them in our smtp response.
188
189 JH/36 Have the general router option retry_use_local_part default to true when
190 any of the restrictive preconditions are set (to anything). Previously it
191 was only for check_local user. The change removes one item of manual
192 configuration which is required for proper retries when a remote router
193 handles a subset of addresses for a domain.
194
195 JH/37 Appendfile: when evaluating quota use (non-quota_size_regex) take the file
196 link count into consideration.
197
198 HS/04 Fix handling of very log lines in -H files. If a -<key> <value> line
199 caused the extension of big_buffer, the following lines were ignored.
200
201 JH/38 Bug 1395: Teach the DNS negative-cache about TTL value from the SOA in
202 accordance with RFC 2308. Previously there was no expiry, so a longlived
203 receive process (eg. due to ACL delays) versus a short SOA value could
204 surprise.
205
206 HS/05 Handle trailing backslash gracefully. (CVE-2019-15846)
207
208 JH/39 Promote DMARC support to mainline.
209
210 JH/40 Bug 2452: Add a References: header to DSNs.
211
212 JH/41 With GnuTLS 3.6.0 (and later) do not attempt to manage Diffie-Hellman
213 parameters. The relevant library call is documented as "Deprecated: This
214 function is unnecessary and discouraged on GnuTLS 3.6.0 or later. Since
215 3.6.0, DH parameters are negotiated following RFC7919."
216
217 HS/06 Change the default of dnssec_request_domains to "*"
218
219 JH/42 Bug 2545: Fix CHUNKING for all RCPT commands rejected. Previously we
220 carried on and emitted a BDAT command, even when PIPELINING was not
221 active.
222
223 JH/43 Bug 2465: Fix taint-handling in dsearch lookup. Previously a nontainted
224 buffer was used for the filename, resulting in a trap when tainted
225 arguments (eg. $domain) were used.
226
227 JH/44 With OpenSSL 1.1.1 (onwards) disable renegotiation for TLS1.2 and below;
228 recommended to avoid a possible server-load attack. The feature can be
229 re-enabled via the openssl_options main cofiguration option.
230
231 JH/45 local_scan API: documented the current smtp_printf() call. This changed
232 for version 4.90 - adding a "more data" boolean to the arguments.
233 Bumped the ABI version number also, this having been missed previously;
234 release versions 4.90 to 4.92.3 inclusive were effectively broken in
235 respect of usage of smtp_printf() by either local_scan code or libraries
236 accessed via the ${dlfunc } expansion item. Both will need coding
237 adjustment for any calls to smtp_printf() to match the new function
238 signature; a FALSE value for the new argument is always safe.
239
240 JH/46 FreeBSD: fix use of the sendfile() syscall. The shim was not updating
241 the file-offset (which the Linux syscall does, and exim expects); this
242 resulted in an indefinite loop.
243
244 JH/47 ARC: fix crash in signing, triggered when a configuration error failed
245 to do ARC verification. The Authentication-Results: header line added
246 by the configuration then had no ARC item.
247
248
249 Exim version 4.92
250 -----------------
251
252 JH/01 Remove code calling the customisable local_scan function, unless a new
253 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
254
255 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
256 non-signal-safe functions being used.
257
258 JH/03 Bug 2269: When presented with a received message having a stupidly large
259 number of DKIM-Signature headers, disable DKIM verification to avoid
260 a resource-consumption attack. The limit is set at twenty.
261
262 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
263 report of oldest_pass in ${authres } in consequence, and separate out
264 some descriptions of reasons for verification fail.
265
266 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
267 files in the spool were present and unlocked. A queue-runner could spot
268 them, resulting in a duplicate delivery. Fix that by doing the unlock
269 after the unlink. Investigation by Tim Stewart. Take the opportunity to
270 add more error-checking on spoolfile handling while that code is being
271 messed with.
272
273 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
274 No known attacks, no CVE, this is defensive hardening.
275
276 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
277 a queue-runner could start a delivery while other operations were ongoing.
278 Cutthrough delivery was a common victim, resulting in duplicate delivery.
279 Found and investigated by Tim Stewart. Fix by using the open message data
280 file handle rather than opening another, and not locally closing it (which
281 releases a lock) for that case, while creating the temporary .eml format
282 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
283
284 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
285 $sender_verify_failure/$recipient_verify_failure to "random".
286
287 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
288 legitimate.
289
290 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
291 Previously this would segfault.
292
293 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
294 segfault.
295
296 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
297 like zero, since the resolver should be doing this for us, But we need one
298 as a CNAME but no MX presence gets the CNAME returned; we need to check
299 that doesn't point to an MX to declare it "no MX returned" rather than
300 "error, loop". A new main option is added so the older capability of
301 following some limited number of chain links is maintained.
302
303 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
304
305 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
306 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
307 now-deprecated earlier definitions used only specified the range up to TLS
308 1.2 (in the older-version library docs).
309
310 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
311
312 JH/15 Rework TLS client-side context management. Stop using a global, and
313 explicitly pass a context around. This enables future use of TLS for
314 connections to service-daemons (eg. malware scanning) while a client smtp
315 connection is using TLS; with cutthrough connections this is quite likely.
316
317 JH/16 Fix ARC verification to do AS checks in reverse order.
318
319 JH/17 Support a "tls" option on the ${readsocket } expansion item.
320
321 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
322 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
323 Previously the "utf8" would be re-prepended for every additional message.
324
325 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
326 Previously thery were accepted, resulting in issues when attempting to
327 forward messages to a non-supporting MTA.
328
329 PP/02 Let -n work with printing macros too, not just options.
330
331 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
332 one parent address was copied, and bogus data was used at delivery-logging
333 time. Either a crash (after delivery) or bogus log data could result.
334 Discovery and analysis by Tim Stewart.
335
336 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
337 Previously if the string ended mid-character, we did not insert the
338 promised '?' replacement.
339
340 PP/04 Documentation: current string operators work on bytes, not codepoints.
341
342 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
343 should pack well giving a smaller memory footprint so better caching and
344 therefore performance. Group the declarations where this can't be done so
345 that the byte-sized flag variables are not interspersed among pointer
346 variables, giving a better chance of good packing by the compiler.
347
348 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
349 non-null, to avoid issues with sites running BATV. Previously reports were
350 sent with an empty envelope sender so looked like bounces.
351
352 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
353 The ignore_error flag wasn't being returned from the filter subprocess so
354 was not set for later routers. Investigation and fix by Matthias Kurz.
355
356 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
357 and a msg:complete for the whole, when a message is manually removed using
358 -Mrm. Developement by Matthias Kurz, hacked on by JH.
359
360 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
361 a "Gnu special" function, asprintf() in the DB utility binary builds; I
362 hope that is portable enough.
363
364 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
365 requiring a known-CA anchor certificate; make it now rely entirely on the
366 TLSA as an anchor. Checking the name on the leaf cert against the name
367 on the A-record for the host is still done for TA (but not for EE mode).
368
369 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
370 included in delivery lines for non-proxied connections, when compiled with
371 SUPPORT_SOCKS and running with proxy logging enabled.
372
373 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
374 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
375 move the existing event to fire before the normal logging of message
376 failure so that custom logging is bracketed by normal logging.
377
378 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
379 msg:fail:internal event. Developement by Matthias Kurz.
380
381 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
382 far too small for todays use of crypto signatures stored there. Go all
383 the way to the max DNS message size of 64kB, even though this might be
384 overmuch for IOT constrained device use.
385
386 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
387 copy a string over itself. The library routine is documented as not
388 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
389
390 JH/32 For main options check_spool_space and check_inode_space, where the
391 platform supports 64b integers, support more than the previous 2^31 kB
392 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
393 the previous G, M, k.
394
395 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
396 $authenticated_fail_id variable on authentication failure. Previously
397 it was unset.
398
399 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
400 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
401 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
402 GNUTLS_SEC_PARAM_MEDIUM.
403
404 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
405 side. Previously we would continue as if no SNI had been received.
406
407 JH/36 Harden the handling of string-lists. When a list consisted of a sole
408 "<" character, which should be a list-separator specification, we walked
409 off past the nul-terimation.
410
411 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
412 causes) even when the retry time is not yet met. Previously they were
413 not, meaning that when (say) an account was over-quota and temp-rejecting,
414 and multiple senders' messages were queued, only one sender would get
415 notified on each configured delay_warning cycle.
416
417 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
418
419 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
420 cipher-suites, an error can be left on the stack even for a succeeding
421 accept; this results in impossible error messages when a later operation
422 actually does fail.
423
424 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
425 return error codes indicating retry. Under TLS1.3 this becomes required.
426
427 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
428 it only wrote the new authenticators, resulting in a lack of tracking of
429 peer changes of ESMTP extensions until the next cache flush.
430
431 JH/41 Fix the loop reading a message header line to check for integer overflow,
432 and more-often against header_maxsize. Previously a crafted message could
433 induce a crash of the recive process; now the message is cleanly rejected.
434
435 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
436 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
437
438
439 Exim version 4.91
440 -----------------
441
442 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
443 When redis_servers is set to a list of > 1 element, and the Redis servers
444 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
445 case of MOVED into a DEFER case instead, thus moving the query onto the
446 next server in the list. For a cluster of N elements, all N servers must
447 be defined in redis_servers.
448
449 GF/02 Catch and remove uninitialized value warning in exiqsumm
450 Check for existence of @ARGV before looking at $ARGV[0]
451
452 JH/01 Replace the store_release() internal interface with store_newblock(),
453 which internalises the check required to safely use the old one, plus
454 the allocate and data copy operations duplicated in both (!) of the
455 extant use locations.
456
457 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
458 modifier. This matches the restriction on the commandline.
459
460 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
461 Previously only the last row was returned.
462
463 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
464 we assumed that tags in the header were well-formed, and parsed the
465 element content after inspecting only the first char of the tag.
466 Assumptions at that stage could crash the receive process on malformed
467 input.
468
469 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
470 While running the DKIM ACL we operate on the Permanent memory pool so that
471 variables created with "set" persist to the DATA ACL. Also (at any time)
472 DNS lookups that fail create cache records using the Permanent pool. But
473 expansions release any allocations made on the current pool - so a dnsdb
474 lookup expansion done in the DKIM ACL releases the memory used for the
475 DNS negative-cache, and bad things result. Solution is to switch to the
476 Main pool for expansions.
477 While we're in that code, add checks on the DNS cache during store_reset,
478 active in the testsuite.
479 Problem spotted, and debugging aided, by Wolfgang Breyha.
480
481 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
482 When none of the hosts presented to a transport match an already-open
483 connection, close it and proceed with the list. Previously we would
484 queue the message. Spotted by Lena with Yahoo, probably involving
485 round-robin DNS.
486
487 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
488 Previously a spurious "250 OK id=" response was appended to the proper
489 failure response.
490
491 JH/08 The "support for" informational output now, which built with Content
492 Scanning support, has a line for the malware scanner interfaces compiled
493 in. Interface can be individually included or not at build time.
494
495 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
496 by the template makefile "src/EDITME". The "STREAM" support for an older
497 ClamAV interface method is removed.
498
499 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
500 rows affected is given instead).
501
502 JH/11 The runtime Berkeley DB library version is now additionally output by
503 "exim -d -bV". Previously only the compile-time version was shown.
504
505 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
506 SMTP connection. Previously, when one had more receipients than the
507 first, an abortive onward connection was made. Move to full support for
508 multiple onward connections in sequence, handling cutthrough connection
509 for all multi-message initiating connections.
510
511 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
512 routers. Previously, a multi-recipient message would fail to match the
513 onward-connection opened for the first recipient, and cause its closure.
514
515 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
516 a timeout on read on a GnuTLS initiating connection, resulting in the
517 initiating connection being dropped. This mattered most when the callout
518 was marked defer_ok. Fix to keep the two timeout-detection methods
519 separate.
520
521 JH/15 Relax results from ACL control request to enable cutthrough, in
522 unsupported situations, from error to silently (except under debug)
523 ignoring. This covers use with PRDR, frozen messages, queue-only and
524 fake-reject.
525
526 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
527
528 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
529 metadata, resulting in a crash in free().
530
531 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
532 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
533 Broken also in d185889f4, with init system revamp.
534
535 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
536 Previously we abruptly closed the connection after reading a malware-
537 found indication; now we go on to read the "scan ok" response line,
538 and send a quit.
539
540 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
541 ACL. Previously, a crash would result.
542
543 JH/19 Speed up macro lookups during configuration file read, by skipping non-
544 macro text after a replacement (previously it was only once per line) and
545 by skipping builtin macros when searching for an uppercase lead character.
546
547 JH/20 DANE support moved from Experimental to mainline. The Makefile control
548 for the build is renamed.
549
550 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
551 was allocated for every new TLS startup, meaning one per message. Fix
552 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
553
554 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
555 reported the original. Fix to report (as far as possible) the ACL
556 result replacing the original.
557
558 JH/23 Fix memory leak during multi-message connections using STARTTLS under
559 OpenSSL. Certificate information is loaded for every new TLS startup,
560 and the resources needed to be freed.
561
562 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
563
564 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
565 was not propagated.
566
567 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
568 DATA response info to the (existing) per-recipient response info for
569 the "C=" log element. It can have useful tracking info from the
570 destination system. Patch from Simon Arlott.
571
572 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
573 length value. Previously this would segfault.
574
575 HS/02 Support Avast multiline protoocol, this allows passing flags to
576 newer versions of the scanner.
577
578 JH/28 Ensure that variables possibly set during message acceptance are marked
579 dead before release of memory in the daemon loop. This stops complaints
580 about them when the debug_store option is enabled. Discovered specifically
581 for sender_rate_period, but applies to a whole set of variables.
582 Do the same for the queue-runner and queue-list loops, for variables set
583 from spool message files. Do the same for the SMTP per-message loop, for
584 certain variables indirectly set in ACL operations.
585
586 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
587 as a multi-recipient message from a mailinglist manager). The coding had
588 an arbitrary cutoff number of characters while checking for more input;
589 enforced by writing a NUL into the buffer. This corrupted long / fast
590 input. The problem was exposed more widely when more pipelineing of SMTP
591 responses was introduced, and one Exim system was feeding another.
592 The symptom is log complaints of SMTP syntax error (NUL chars) on the
593 receiving system, and refused recipients seen by the sending system
594 (propating to people being dropped from mailing lists).
595 Discovered and pinpointed by David Carter.
596
597 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
598 replaced by the ${authresults } expansion.
599
600 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
601
602 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
603 allows proper process termination in container environments.
604
605 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
606 Previously the "final dot" had a newline after it; ensure it is CR,LF.
607
608 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
609 and "err_perm", deprecated since 4.83 when the RFC-defined words
610 "temperror" and "permerror" were introduced.
611
612 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
613 transport-filters or DKIM-signing. The restriction was lost in the
614 consolidation of verify-callout and delivery SMTP handling.
615 Extend the restriction to also cover ARC-signing.
616
617 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
618 in defer=pass mode supply a 450 to the initiator. Previously the message
619 would be spooled.
620
621 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
622 tls_require_ciphers is used as before.
623
624 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
625 "pass_unscanned". Only tmpfails from the scanner are written to
626 the paniclog, as they may require admin intervention (permission
627 denied, license issues). Other scanner errors (like decompression
628 bombs) do not cause a paniclog entry.
629
630 JH/36 Fix reinitialisation of DKIM logging variable between messages.
631 Previously it was possible to log spurious information in receive log
632 lines.
633
634 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
635 triggered odd behaviour from Outlook Express clients.
636
637 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
638 suffix list.
639
640 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
641 since the IETF WG has not yet settled on that versus the original
642 "bare" representation.
643
644 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
645 Previously the millisecond value corrupted the output.
646 Fix also for syslog_pid=no and log_selector +pid, for which the pid
647 corrupted the output.
648
649
650 Exim version 4.90
651 -----------------
652
653 JH/01 Rework error string handling in TLS interface so that the caller in
654 more cases is responsible for logging. This permits library-sourced
655 string to be attached to addresses during delivery, and collapses
656 pairs of long lines into single ones.
657
658 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
659 during configuration. Wildcards are allowed and expanded.
660
661 JH/02 Rework error string handling in DKIM to pass more info back to callers.
662 This permits better logging.
663
664 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
665 do not close it down and have the child transport start it up again on
666 the passed-on TCP connection. Instead, proxy the child (and any
667 subsequent ones) for TLS via a unix-domain socket channel. Logging is
668 affected: the continued delivery log lines do not have any DNSSEC, TLS
669 Certificate or OCSP information. TLS cipher information is still logged.
670
671 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
672 identical IP addresses on different listening ports. Will also affect
673 "exiwhat" output.
674
675 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
676 add noisy ifdef guards to special-case this sillyness.
677 Patch from Bernd Kuhls.
678
679 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
680 than 255 are no longer allowed.
681
682 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
683 Disable the session-cache too, which might reduce our load. Since we
684 currrectly use a new context for every connection, both as server and
685 client, there is no benefit for these.
686 GnuTLS appears to not support tickets server-side by default (we don't
687 call gnutls_session_ticket_enable_server()) but client side is enabled
688 by default on recent versions (3.1.3 +) unless the PFS priority string
689 is used (3.2.4 +).
690
691 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
692 <https://reproducible-builds.org/specs/source-date-epoch/>.
693
694 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
695 the check for any unsuccessful recipients did not notice the limit, and
696 erroneously found still-pending ones.
697
698 JH/08 Pipeline CHUNKING command and data together, on kernels that support
699 MSG_MORE. Only in-clear (not on TLS connections).
700
701 JH/09 Avoid using a temporary file during transport using dkim. Unless a
702 transport-filter is involved we can buffer the headers in memory for
703 creating the signature, and read the spool data file once for the
704 signature and again for transmission.
705
706 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
707 4.77 as the kernel support then wasn't solid, having issues in 64bit
708 mode. Now, it's been long enough. Add support for FreeBSD also.
709
710 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
711 case where the routing stage had gathered several addresses to send to
712 a host before calling the transport for the first, we previously failed
713 to close down TLS in the old transport process before passing the TCP
714 connection to the new process. The new one sent a STARTTLS command
715 which naturally failed, giving a failed delivery and bloating the retry
716 database. Investigation and fix prototype from Wolfgang Breyha.
717
718 JH/12 Fix check on SMTP command input synchronisation. Previously there were
719 false-negatives in the check that the sender had not preempted a response
720 or prompt from Exim (running as a server), due to that code's lack of
721 awareness of the SMTP input buffering.
722
723 PP/04 Add commandline_checks_require_admin option.
724 Exim drops privileges sanely, various checks such as -be aren't a
725 security problem, as long as you trust local users with access to their
726 own account. When invoked by services which pass untrusted data to
727 Exim, this might be an issue. Set this option in main configuration
728 AND make fixes to the calling application, such as using `--` to stop
729 processing options.
730
731 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
732 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
733 responses to those, into a single TLS record each way (this usually means
734 a single packet). As a side issue, smtp_enforce_sync now works on TLS
735 connections.
736
737 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
738 affects you only if you're dancing at the edge of the param size limits.
739 If you are, and this message makes sense to you, then: raise the
740 configured limit or use OpenSSL 1.1. Nothing we can do for older
741 versions.
742
743 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
744 cmdline element to get the documented default one. Previously it was
745 inaccessible.
746
747 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
748 are unsuable for non-message-specific reasons - eg. connection timeout,
749 banner-time rejection.
750
751 JH/16 Fix logging of delivery remote port, when specified by router, under
752 callout/hold.
753
754 PP/06 Repair manualroute's ability to take options in any order, even if one
755 is the name of a transport.
756 Fixes bug 2140.
757
758 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
759
760 JH/17 Change the list-building routines interface to use the expanding-string
761 triplet model, for better allocation and copying behaviour.
762
763 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
764 Previously it was constructed the first time a possibly-matching string
765 was met in the configuration file input during startup; now it is done
766 during compilation.
767
768 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
769 compatible one, to avoid the (poorly documented) possibility of a config
770 file in the working directory redirecting the DB files, possibly correpting
771 some existing file. CVE-2017-10140 assigned for BDB.
772
773 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
774 cache-hot. Previously, although the result was properly cached, the
775 initial verify call returned a defer.
776
777 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
778 the main verify for receipient in uncached-mode.
779
780 JH/22 Retire historical build files to an "unsupported" subdir. These are
781 defined as "ones for which we have no current evidence of testing".
782
783 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
784 if present. Previously it was ignored.
785
786 JH/24 Start using specified-initialisers in C structure init coding. This is
787 a C99 feature (it's 2017, so now considered safe).
788
789 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
790 if was a fixed-sized field and bitmask ops via macros; it is now more
791 extensible.
792
793 PP/07 GitHub PR 56: Apply MariaDB build fix.
794 Patch provided by Jaroslav Å karvada.
795
796 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
797 during Coverity cleanups [4.87 JH/47]
798 Diagnosis and fix provided by Michael Fischer v. Mollard.
799
800 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
801 the right size to place the terminating semicolon on its own folded
802 line, the header hash was calculated to an incorrect value thanks to
803 the (relaxed) space the fold became.
804
805 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
806 and confused the parent.
807
808 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
809 which could crash as a result. This could lead to undeliverable messages.
810
811 JH/28 Logging: "next input sent too soon" now shows where input was truncated
812 for log purposes.
813
814 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
815 matters on fast-turnover and PID-randomising systems, which were getting
816 out-of-order delivery.
817
818 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
819 a possibly-overlapping copy. The symptom was that "Remote host closed
820 connection in response to HELO" was logged instead of the actual 4xx
821 error for the HELO.
822
823 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
824 Previously only that bufferd was discarded, resulting in SYMTP command
825 desynchronisation.
826
827 JH/32 DKIM: when a message has multiple signatures matching an identity given
828 in dkim_verify_signers, run the dkim acl once for each. Previously only
829 one run was done. Bug 2189.
830
831 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
832 "panic the current process" to "deliberately defer". The panic log is
833 still written with the problem list name; the mail and reject logs now
834 get a temp-reject line for the message that was being handled, saying
835 something like "domains check lookup or other defer". The SMTP 451
836 message is still "Temporary local problem".
837
838 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
839 A crafted sequence of BDAT commands could result in in-use memory beeing
840 freed. CVE-2017-16943.
841
842 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
843 from SMTP input. Previously it was always done; now only done for DATA
844 and not BDAT commands. CVE-2017-16944.
845
846 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
847 to the message (such as an overlong header line). Previously this was
848 not done and we did not exit BDAT mode. Followon from the previous item
849 though a different problem.
850
851
852 Exim version 4.89
853 -----------------
854
855 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
856 than -2003 did; needs libidn2 in addition to libidn.
857
858 JH/02 The path option on a pipe transport is now expanded before use.
859
860 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
861 Patch provided by "Björn", documentation fix added too.
862
863 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
864 missing a wire-to-host endian conversion.
865
866 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
867 close after a BDAT command line could be taken as a following command,
868 giving a synch failure. Fix by only checking for synch immediately
869 before acknowledging the chunk.
870
871 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
872 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
873 macro. Patches provided by Josh Soref.
874
875 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
876 Previously we did not; the RFC seems ambiguous and VRFY is not listed
877 by IANA as a service extension. However, John Klensin suggests that we
878 should.
879
880 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
881 the dkim code may be unix-mode line endings rather than smtp wire-format
882 CRLF, so prepend a CR to any bare LF.
883
884 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
885 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
886
887 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
888 the first were themselves being wrongly included in the feed into dkim
889 processing; with most chunk sizes in use this resulted in an incorrect
890 body hash calculated value.
891
892 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
893 DKIM signature block, for verification. Although advised against by
894 standards it is specifically not ruled illegal.
895
896 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
897
898 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
899 missing a body hash (the bh= tag).
900
901 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
902 It seems that HAProxy sends the Proxy Protocol information in clear and
903 only then does a TLS startup, so do the same.
904
905 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
906 TCP connections (such as for Spamd) unless the daemon successfully set
907 Fast Open mode on its listening sockets. This fixes breakage seen on
908 too-old kernels or those not configured for Fast Open, at the cost of
909 requiring both directions being enabled for TFO, and TFO never being used
910 by non-daemon-related Exim processes.
911
912 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
913 endings, at least on the first header line. Try to canonify any that get
914 past that check, despite the cost.
915
916 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
917 now limited to an arbitrary five deep, while parsing addresses with the
918 strip_excess_angle_brackets option enabled.
919
920 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
921 instead leave the unprompted TLS handshake in socket buffer for the
922 TLS library to consume.
923
924 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
925
926 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
927
928 JH/16 Drop variables when they go out of scope. Memory management drops a whole
929 region in one operation, for speed, and this leaves assigned pointers
930 dangling. Add checks run only under the testsuite which checks all
931 variables at a store-reset and panics on a dangling pointer; add code
932 explicitly nulling out all the variables discovered. Fixes one known
933 bug: a transport crash, where a dangling pointer for $sending_ip_address
934 originally assigned in a verify callout, is re-used.
935
936 PP/06 Drop '.' from @INC in various Perl scripts.
937
938 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
939
940 PP/08 Reduce a number of compilation warnings under clang; building with
941 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
942 should be warning-free.
943
944 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
945
946 HS/01 Fix portability problems introduced by PP/08 for platforms where
947 realloc(NULL) is not equivalent to malloc() [SunOS et al].
948
949 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
950 chunk. This allows us to accept broken chunked messages. We need a more
951 general solution here.
952
953 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
954 already-broken messages in the queue.
955
956 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
957
958 JH/19 Fix reference counting bug in routing-generated-address tracking.
959
960
961 Exim version 4.88
962 -----------------
963
964 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
965 supports it and a size is available (ie. the sending peer gave us one).
966
967 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
968 years of being deprecated). The replacements are the ACLs
969 acl_smtp_mime and acl_not_smtp_mime.
970
971 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
972 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
973 or even an in-clear connection were permitted. Now, if the host lookup
974 was dnssec and dane was requested then the host is only used if the
975 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
976 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
977 if one fails this test.
978 This means that a poorly-configured remote DNS will make it incommunicado;
979 but it protects against a DNS-interception attack on it.
980
981 JH/04 Bug 1810: make continued-use of an open smtp transport connection
982 non-noisy when a race steals the message being considered.
983
984 JH/05 If main configuration option tls_certificate is unset, generate a
985 self-signed certificate for inbound TLS connections.
986
987 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
988 in rewrites and routers.
989
990 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
991 and logged a warning sing 4.83; now they are a configuration file error.
992
993 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
994 (lacking @domain). Apply the same qualification processing as RCPT.
995
996 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
997
998 JH/10 Support ${sha256:} applied to a string (as well as the previous
999 certificate).
1000
1001 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
1002 a cutthrough deliver is pending, as we always want to make a connection.
1003 This also avoids re-routing the message when later placing the cutthrough
1004 connection after a verify cache hit.
1005 Do not update it with the verify result either.
1006
1007 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
1008 when routing results in more than one destination address.
1009
1010 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
1011 signing (which inhibits the cutthrough capability). Previously only
1012 the presence of an option was tested; now an expansion evaluating as
1013 empty is permissible (obviously it should depend only on data available
1014 when the cutthrough connection is made).
1015
1016 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
1017 the relevant preceding SMTP command did not note the pipelining mode.
1018
1019 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
1020 Previously they were not counted.
1021
1022 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
1023 as one having no matching records. Previously we deferred the message
1024 that needed the lookup.
1025
1026 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
1027 distinguished as "(=".
1028
1029 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
1030 for missing MX records. Previously it only worked for missing A records.
1031
1032 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
1033
1034 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
1035 after the data-go-ahead and data-ack. Patch from Jason Betts.
1036
1037 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
1038 even for a "none" policy. Patch from Tony Meyer.
1039
1040 JH/22 Fix continued use of a connection for further deliveries. If a port was
1041 specified by a router, it must also match for the delivery to be
1042 compatible.
1043
1044 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
1045 When one of the recipients of a message was unsuitable for the connection
1046 (has no matching addresses), we lost track of needing to mark it
1047 deferred. As a result mail would be lost.
1048
1049 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
1050
1051 JH/25 Decoding ACL controls is now done using a binary search; the source code
1052 takes up less space and should be simpler to maintain. Merge the ACL
1053 condition decode tables also, with similar effect.
1054
1055 JH/26 Fix problem with one_time used on a redirect router which returned the
1056 parent address unchanged. A retry would see the parent address marked as
1057 delivered, so not attempt the (identical) child. As a result mail would
1058 be lost.
1059
1060 JH/27 Fix a possible security hole, wherein a process operating with the Exim
1061 UID can gain a root shell. Credit to http://www.halfdog.net/ for
1062 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
1063 itself :(
1064
1065 JH/28 Enable {spool,log} filesystem space and inode checks as default.
1066 Main config options check_{log,spool}_{inodes,space} are now
1067 100 inodes, 10MB unless set otherwise in the configuration.
1068
1069 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
1070 Previously it only applied to the main-section connection policy
1071 options.
1072
1073 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
1074
1075 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
1076 by me. Added RFC7919 DH primes as an alternative.
1077
1078 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
1079 are not in the system include path.
1080
1081 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
1082 GnuTLS, when a session startup failed (eg because the client disconnected)
1083 Exim did stdio operations after fclose. This was exposed by a recent
1084 change which nulled out the file handle after the fclose.
1085
1086 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
1087 signed directly by the cert-signing cert, rather than an intermediate
1088 OCSP-signing cert. This is the model used by LetsEncrypt.
1089
1090 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
1091
1092 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
1093 an incoming connection.
1094
1095 HS/02 Bug 1802: Do not half-close the connection after sending a request
1096 to rspamd.
1097
1098 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
1099 fallback to "prime256v1".
1100
1101 JH/34 SECURITY: Use proper copy of DATA command in error message.
1102 Could leak key material. Remotely exploitable. CVE-2016-9963.
1103
1104
1105 Exim version 4.87
1106 -----------------
1107
1108 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
1109 and 3.4.4 - once the server is enabled to respond to an OCSP request
1110 it does even when not requested, resulting in a stapling non-aware
1111 client dropping the TLS connection.
1112
1113 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
1114 support variable-length bit vectors. No functional change.
1115
1116 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
1117 The I= interface field on outgoing lines is now after the H= remote
1118 host field, same as incoming lines. There is a separate
1119 outgoing_interface log selector which allows you to disable the
1120 outgoing I= field.
1121
1122 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
1123 If not running log_selector +smtp_connection the mainlog would be held
1124 open indefinitely after a "too many connections" event, including to a
1125 deleted file after a log rotate. Leave the per net connection logging
1126 leaving it open for efficiency as that will be quickly detected by the
1127 check on the next write.
1128
1129 HS/01 Bug 1671: Fix post transport crash.
1130 Processing the wait-<transport> messages could crash the delivery
1131 process if the message IDs didn't exist for some reason. When
1132 using 'split_spool_directory=yes' the construction of the spool
1133 file name failed already, exposing the same netto behaviour.
1134
1135 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
1136 mime_regex ACL conditions.
1137
1138 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1139 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1140 to HELO, local diagnostic string.
1141
1142 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1143 log line to debug. Even when configured with a tls authenticator many
1144 client connections are expected to not authenticate in this way, so
1145 an authenticate fail is not an error.
1146
1147 HS/02 Add the Exim version string to the process info. This way exiwhat
1148 gives some more detail about the running daemon.
1149
1150 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
1151 matter for fast-change records such as DNSBLs.
1152
1153 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1154 retry record, even if constant. There may be multiple transports with
1155 different interface settings and the retry behaviour needs to be kept
1156 distinct.
1157
1158 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1159
1160 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1161
1162 JH/10 Bug 840: fix log_defer_output option of pipe transport
1163
1164 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1165 hosts_randomize. This matters a lot when combined with mua_wrapper.
1166
1167 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1168 ${quote_pgsql:<string>} operator.
1169
1170 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1171
1172 JH/14 Change header file name for freeradius-client. Relevant if compiling
1173 with Radius support; from the Gentoo tree and checked under Fedora.
1174
1175 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1176
1177 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1178 option transport_filter, meaning no filtering.
1179
1180 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1181
1182 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1183 defaults to "*" (all hosts). The variable is now available when not built
1184 with TLS, default unset, mainly to enable keeping the testsuite sane.
1185 If a server certificate is not supplied (via tls_certificate) an error is
1186 logged, and clients will find TLS connections fail on startup. Presumably
1187 they will retry in-clear.
1188 Packagers of Exim are strongly encouraged to create a server certificate
1189 at installation time.
1190
1191 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1192 with the $config_file variable.
1193
1194 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1195 in transport context, after the attempt, and per-recipient. The latter type
1196 is per host attempted. The event data is the error message, and the errno
1197 information encodes the lookup type (A vs. MX) used for the (first) host,
1198 and the trailing two digits of the smtp 4xx response.
1199
1200 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1201 to write to mainlog (or rejectlog, paniclog) in the window between file
1202 creation and permissions/ownership being changed. Particularly affects
1203 installations where exicyclog is run as root, rather than exim user;
1204 result is that the running daemon panics and dies.
1205
1206 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1207
1208 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1209 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1210 "pri" and "weight". Note that the previous implicit priority given by the
1211 list order is no longer honoured.
1212
1213 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1214 for DKIM processing.
1215
1216 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1217 by defining SUPPORT_SOCKS.
1218
1219 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1220 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1221 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1222 variables are renamed to proxy_{local,external}_{address,port}.
1223
1224 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1225 for a build by defining SUPPORT_I18N
1226
1227 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1228 of the query string, and make ${quote_redis:} do that quoting.
1229
1230 JH/29 Move Events support from Experimental to mainline, enabled by default
1231 and removable for a build by defining DISABLE_EVENT.
1232
1233 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1234
1235 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1236 cached by the daemon.
1237
1238 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1239 by defining LOOKUP_REDIS. The libhiredis library is required.
1240
1241 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1242 keys are given for lookup.
1243
1244 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1245 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1246 only supported when built with TLS support. The PolarSSL SHA routines
1247 are still used when the TLS library is too old for convenient support.
1248
1249 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1250 openssl_options), for security. OpenSSL forces this from version 1.1.0
1251 server-side so match that on older versions.
1252
1253 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1254 allocation for $value could be released as the expansion processing
1255 concluded, but leaving the global pointer active for it.
1256
1257 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1258 and to use the domains and local_parts ACL conditions.
1259
1260 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1261 incorrectly not doubled on cutthrough transmission, hence seen as a
1262 body-termination at the receiving system - resulting in truncated mails.
1263 Commonly the sender saw a TCP-level error, and retransmitted the message
1264 via the normal store-and-forward channel. This could result in duplicates
1265 received - but deduplicating mailstores were liable to retain only the
1266 initial truncated version.
1267
1268 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1269
1270 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1271
1272 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1273 we're in there, support oversigning also; bug 1309.
1274
1275 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1276
1277 HS/04 Add support for keep_environment and add_environment options.
1278
1279 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1280 either intentional arithmetic overflow during PRNG, or testing config-
1281 induced overflows.
1282
1283 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1284 delivery resulted in actual delivery. Cancel cutthrough before DATA
1285 stage.
1286
1287 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1288 rejects a recipient: pass the reject to the originator.
1289
1290 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1291 Many were false-positives and ignorable, but it's worth fixing the
1292 former class.
1293
1294 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1295 for the new environment-manipulation done at startup. Move the routines
1296 from being local to tls.c to being global via the os.c file.
1297
1298 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1299 an extract embedded as result-arg for a map, the first arg for extract
1300 is unavailable so we cannot tell if this is a numbered or keyed
1301 extraction. Accept either.
1302
1303
1304 Exim version 4.86
1305 -----------------
1306
1307 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1308 expanded.
1309
1310 JH/02 The smtp transport option "multi_domain" is now expanded.
1311
1312 JH/03 The smtp transport now requests PRDR by default, if the server offers
1313 it.
1314
1315 JH/04 Certificate name checking on server certificates, when exim is a client,
1316 is now done by default. The transport option tls_verify_cert_hostnames
1317 can be used to disable this per-host. The build option
1318 EXPERIMENTAL_CERTNAMES is withdrawn.
1319
1320 JH/05 The value of the tls_verify_certificates smtp transport and main options
1321 default to the word "system" to access the system default CA bundle.
1322 For GnuTLS, only version 3.0.20 or later.
1323
1324 JH/06 Verification of the server certificate for a TLS connection is now tried
1325 (but not required) by default. The verification status is now logged by
1326 default, for both outbound TLS and client-certificate supplying inbound
1327 TLS connections
1328
1329 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1330 sites use this now.
1331
1332 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1333 Status Notification (bounce) messages are now MIME format per RFC 3464.
1334 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1335 under the control of the dsn_advertise_hosts option, and routers may
1336 have a dsn_lasthop option.
1337
1338 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1339 default, modifiable by a malware= option. The list separator for
1340 the options can now be changed in the usual way. Bug 68.
1341
1342 JH/10 The smtp_receive_timeout main option is now expanded before use.
1343
1344 JH/11 The incoming_interface log option now also enables logging of the
1345 local interface on delivery outgoing connections.
1346
1347 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1348 if the interface and destination host and port all match.
1349
1350 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1351 /defer_ok option.
1352
1353 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1354 Patch from Andrew Lewis.
1355
1356 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1357 now supports optional time-restrictions, weighting, and priority
1358 modifiers per server. Patch originally by <rommer@active.by>.
1359
1360 JH/16 The spamd_address main option now supports a mixed list of local
1361 and remote servers. Remote servers can be IPv6 addresses, and
1362 specify a port-range.
1363
1364 JH/17 Bug 68: The spamd_address main option now supports an optional
1365 timeout value per server.
1366
1367 JH/18 Bug 1581: Router and transport options headers_add/remove can
1368 now have the list separator specified.
1369
1370 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1371 option values.
1372
1373 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1374 under OpenSSL.
1375
1376 JH/21 Support for the A6 type of dns record is withdrawn.
1377
1378 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1379 rather than the verbs used.
1380
1381 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1382 from 255 to 1024 chars.
1383
1384 JH/24 Verification callouts now attempt to use TLS by default.
1385
1386 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1387 are generic router options now. The defaults didn't change.
1388
1389 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1390 Original patch from Alexander Shikoff, worked over by JH.
1391
1392 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1393 files if ZCAT_COMMAND is not executable.
1394
1395 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1396
1397 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1398
1399 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1400 Normally benign, it bites when the pair was led to by a CNAME;
1401 modern usage is to not canonicalize the domain to a CNAME target
1402 (and we were inconsistent anyway for A-only vs AAAA+A).
1403
1404 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1405
1406 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1407 when evaluating $sender_host_dnssec.
1408
1409 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1410 $sender_helo_dnssec variable.
1411
1412 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1413
1414 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1415
1416 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1417
1418 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1419 documented as working, but never had. Support all but $spam_report.
1420
1421 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1422 added for tls authenticator.
1423
1424 HS/03 Add perl_taintmode main config option
1425
1426
1427 Exim version 4.85
1428 -----------------
1429
1430 TL/01 When running the test suite, the README says that variables such as
1431 no_msglog_check are global and can be placed anywhere in a specific
1432 test's script, however it was observed that placement needed to be near
1433 the beginning for it to behave that way. Changed the runtest perl
1434 script to read through the entire script once to detect and set these
1435 variables, reset to the beginning of the script, and then run through
1436 the script parsing/test process like normal.
1437
1438 TL/02 The BSD's have an arc4random API. One of the functions to induce
1439 adding randomness was arc4random_stir(), but it has been removed in
1440 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1441 function when detected.
1442
1443 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1444 cause callback expansion.
1445
1446 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1447 syntax errors in an expansion can be treated as a string instead of
1448 logging or causing an error, due to the internal use of bool_lax
1449 instead of bool when processing it.
1450
1451 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1452 server certificates when making smtp deliveries.
1453
1454 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1455
1456 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1457
1458 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1459
1460 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1461 Merged patch from Sebastian Wiedenroth.
1462
1463 JH/05 Fix results-pipe from transport process. Several recipients, combined
1464 with certificate use, exposed issues where response data items split
1465 over buffer boundaries were not parsed properly. This eventually
1466 resulted in duplicates being sent. This issue only became common enough
1467 to notice due to the introduction of connection certificate information,
1468 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1469
1470 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1471 size buffer was used, resulting in syntax errors when an expansion
1472 exceeded it.
1473
1474 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1475 version 3.3.6 or later.
1476
1477 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1478 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1479 both become "event_action", the variables become $event_name, $event_data
1480 and $event_defer_errno. There is a new variable $verify_mode, usable in
1481 routers, transports and related events. The tls:cert event is now also
1482 raised for inbound connections, if the main configuration event_action
1483 option is defined.
1484
1485 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1486 early OCSP support, but no stapling (appears to be less than 1.0.0).
1487
1488 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1489 server certificate names available under the smtp transport option
1490 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1491 matches.
1492
1493 JH/10 Time-related extraction expansions from certificates now use the main
1494 option "timezone" setting for output formatting, and are consistent
1495 between OpenSSL and GnuTLS compilations. Bug 1541.
1496
1497 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1498 encoded parameter in the incoming message. Bug 1558.
1499
1500 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1501 include certificate info, eximon was claiming there were spoolfile
1502 syntax errors.
1503
1504 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1505
1506 JH/14 Log delivery-related information more consistently, using the sequence
1507 "H=<name> [<ip>]" wherever possible.
1508
1509 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1510 are problematic for Debian distribution, omit them from the release
1511 tarball.
1512
1513 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1514
1515 JH/16 Fix string representation of time values on 64bit time_t architectures.
1516 Bug 1561.
1517
1518 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1519 output list separator was used.
1520
1521
1522 Exim version 4.84
1523 -----------------
1524 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1525 checkers that were complaining about end of non-void function with no
1526 return.
1527
1528 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1529 This was a regression introduced in 4.83 by another bugfix.
1530
1531 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1532
1533 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1534 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1535
1536
1537 Exim version 4.83
1538 -----------------
1539
1540 TF/01 Correctly close the server side of TLS when forking for delivery.
1541
1542 When a message was received over SMTP with TLS, Exim failed to clear up
1543 the incoming connection properly after forking off the child process to
1544 deliver the message. In some situations the subsequent outgoing
1545 delivery connection happened to have the same fd number as the incoming
1546 connection previously had. Exim would try to use TLS and fail, logging
1547 a "Bad file descriptor" error.
1548
1549 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1550 utilities have not been installed.
1551
1552 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1553 temporary space as the ACL may create new global variables.
1554
1555 TL/01 LDAP support uses per connection or global context settings, depending
1556 upon the detected version of the libraries at build time.
1557
1558 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1559 to extract and use the src ip:port in logging and expansions as if it
1560 were a direct connection from the outside internet. PPv2 support was
1561 updated based on HAProxy spec change in May 2014.
1562
1563 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1564
1565 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1566 Properly escape header and check for NULL return.
1567
1568 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1569 not dns_use_dnssec.
1570
1571 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1572
1573 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1574 characters in header names, implemented as a verify condition.
1575 Contributed by Michael Fischer v. Mollard.
1576
1577 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1578 results permerror and temperror. Previous values are deprecated but
1579 still accepted. In a future release, err_perm and err_temp will be
1580 completely removed, which will be a backward incompatibility if the
1581 ACL tests for either of these two old results. Patch contributed by
1582 user bes-internal on the mailing list.
1583
1584 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1585
1586 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1587 selectors, in both main and reject logs.
1588
1589 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1590 failed delivery.
1591
1592 JH/07 Add malware type "sock" for talking to simple daemon.
1593
1594 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1595
1596 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1597 routers/transports under cutthrough routing.
1598
1599 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1600 numbers. Touch up "bool" conditional to keep the same definition.
1601
1602 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1603
1604 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1605
1606 JH/12 Expand items in router/transport headers_add or headers_remove lists
1607 individually rather than the list as a whole. Bug 1452.
1608
1609 Required for reasonable handling of multiple headers_ options when
1610 they may be empty; requires that headers_remove items with embedded
1611 colons must have them doubled (or the list-separator changed).
1612
1613 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1614 view the policy declared in the DMARC record. Currently, $dmarc_status
1615 is a combined value of both the record presence and the result of the
1616 analysis.
1617
1618 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1619
1620 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1621 dnslookup router and the smtp transport (applying to the forward
1622 lookup).
1623
1624 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1625 of ldap servers used for a specific lookup. Patch provided by Heiko
1626 Schlichting.
1627
1628 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1629 New variable $lookup_dnssec_authenticated for observability.
1630
1631 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1632 Patch submitted by Lars Timman.
1633
1634 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1635
1636 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1637 Requires trusted mode and valid format message id, aborts otherwise.
1638 Patch contributed by Heiko Schlichting.
1639
1640 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1641 certextract with support for various fields. Bug 1358.
1642
1643 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1644 is requested by default, modifiable by smtp transport option
1645 hosts_request_ocsp.
1646
1647 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1648 operate on certificate variables to give certificate fingerprints
1649 Also new ${sha256:cert_variable}.
1650
1651 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1652
1653 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1654 Christian Aistleitner.
1655
1656 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1657
1658 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1659 file. Patch from Wolfgang Breyha.
1660
1661 JH/25 Expand the coverage of the delivery $host and $host_address to
1662 client authenticators run in verify callout. Bug 1476.
1663
1664 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1665 align with daemon_smtp_ports. Bug 72.
1666
1667 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1668 support and error reporting did not work properly.
1669
1670 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1671 and is readable. Patch from Andrew Colin Kissa.
1672
1673 TL/14 Enhance documentation of ${run expansion and how it parses the
1674 commandline after expansion, particularly in the case when an
1675 unquoted variable expansion results in an empty value.
1676
1677 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1678
1679 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1680 by renaming away from it. Addresses GH issue 15, reported by
1681 Jasper Wallace.
1682
1683 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1684
1685 TL/15 SECURITY: prevent double expansion in math comparison functions
1686 (can expand unsanitized data). Not remotely exploitable.
1687 CVE-2014-2972
1688
1689
1690 Exim version 4.82
1691 -----------------
1692
1693 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1694
1695 PP/02 Make -n do something, by making it not do something.
1696 When combined with -bP, the name of an option is not output.
1697
1698 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1699 by GnuTLS.
1700
1701 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1702 $sender_host_name and config options to manage this, and basic check
1703 routines.
1704
1705 PP/05 DSCP support for outbound connections and control modifier for inbound.
1706
1707 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1708 (Only plugin which currently uses this is kerberos4, which nobody should
1709 be using, but we should make it available and other future plugins might
1710 conceivably use it, even though it would break NAT; stuff *should* be
1711 using channel bindings instead).
1712
1713 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1714 name; added for Sendmail compatibility; requires admin caller.
1715 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1716 just ignore it); requires trusted caller.
1717 Also parse but ignore: -Ac -Am -X<logfile>
1718 Bugzilla 1117.
1719
1720 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1721
1722 TL/02 Add +smtp_confirmation as a default logging option.
1723
1724 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1725 Patch by Magnus Holmgren from 2007-02-20.
1726
1727 TL/04 Bugzilla 1281 - Spec typo.
1728 Bugzilla 1283 - Spec typo.
1729 Bugzilla 1290 - Spec grammar fixes.
1730
1731 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1732
1733 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1734
1735 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1736 mailing list by by Dmitry Isaikin.
1737
1738 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1739
1740 JH/02 Support "G" suffix to numbers in ${if comparisons.
1741
1742 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1743
1744 NM/01 Bugzilla 1197 - Spec typo
1745 Bugzilla 1196 - Spec examples corrections
1746
1747 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1748
1749 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1750 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1751 function.
1752
1753 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1754 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1755
1756 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1757 "acl {{name}{arg}...}", and optional args on acl condition
1758 "acl = name arg..."
1759
1760 JH/05 Permit multiple router/transport headers_add/remove lines.
1761
1762 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1763
1764 JH/07 Avoid using a waiting database for a single-message-only transport.
1765 Performance patch from Paul Fisher. Bugzilla 1262.
1766
1767 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1768 Bugzilla 884.
1769
1770 JH/09 Add $headers_added variable, with content from use of ACL modifier
1771 add_header (but not yet added to the message). Bugzilla 199.
1772
1773 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1774 Pulled from Bugzilla 817 by Wolfgang Breyha.
1775
1776 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1777 CVE-2012-5671
1778 (nb: this is the same fix as in Exim 4.80.1)
1779
1780 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1781 authenticators.
1782
1783 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1784 for control.
1785
1786 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1787
1788 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1789 advertise SMTP AUTH mechanism to us, instead of a generic
1790 protocol violation error. Also, make Exim more robust to bad
1791 data from the Dovecot auth socket.
1792
1793 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1794
1795 When a queue runner is handling a message, Exim first routes the
1796 recipient addresses, during which it prunes them based on the retry
1797 hints database. After that it attempts to deliver the message to
1798 any remaining recipients. It then updates the hints database using
1799 the retry rules.
1800
1801 So if a recipient address works intermittently, it can get repeatedly
1802 deferred at routing time. The retry hints record remains fresh so the
1803 address never reaches the final cutoff time.
1804
1805 This is a fairly common occurrence when a user is bumping up against
1806 their storage quota. Exim had some logic in its local delivery code
1807 to deal with this. However it did not apply to per-recipient defers
1808 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1809
1810 This change adds a proper retry rule check during routing so that the
1811 final cutoff time is checked against the message's age. We only do
1812 this check if there is an address retry record and there is not a
1813 domain retry record; this implies that previous attempts to handle
1814 the address had the retry_use_local_parts option turned on. We use
1815 this as an approximation for the destination being like a local
1816 delivery, as in LMTP.
1817
1818 I suspect this new check makes the old local delivery cutoff check
1819 redundant, but I have not verified this so I left the code in place.
1820
1821 TF/02 Correct gecos expansion when From: is a prefix of the username.
1822
1823 Test 0254 submits a message to Exim with the header
1824
1825 Resent-From: f
1826
1827 When I ran the test suite under the user fanf2, Exim expanded
1828 the header to contain my full name, whereas it should have added
1829 a Resent-Sender: header. It erroneously treats any prefix of the
1830 username as equal to the username.
1831
1832 This change corrects that bug.
1833
1834 GF/01 DCC debug and logging tidyup
1835 Error conditions log to paniclog rather than rejectlog.
1836 Debug lines prefixed by "DCC: " to remove any ambiguity.
1837
1838 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1839
1840 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1841 Bug spotted by Jeremy Harris; was flawed since initial commit.
1842 Would have resulted in OCSP responses post-SNI triggering an Exim
1843 NULL dereference and crash.
1844
1845 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1846
1847 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1848 Bug detection, analysis and fix by Samuel Thibault.
1849 Bugzilla 1331, Debian bug #698092.
1850
1851 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1852
1853 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1854 Server implementation by Todd Lyons, client by JH.
1855 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1856 config variable "prdr_enable" controls whether the server
1857 advertises the facility. If the client requests PRDR a new
1858 acl_data_smtp_prdr ACL is called once for each recipient, after
1859 the body content is received and before the acl_smtp_data ACL.
1860 The client is controlled by both of: a hosts_try_prdr option
1861 on the smtp transport, and the server advertisement.
1862 Default client logging of deliveries and rejections involving
1863 PRDR are flagged with the string "PRDR".
1864
1865 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1866 fclose(). Diagnosis by Todd Lyons.
1867
1868 PP/17 Update configure.default to handle IPv6 localhost better.
1869 Patch by Alain Williams (plus minor tweaks).
1870 Bugzilla 880.
1871
1872 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1873 This is now consistent with GnuTLS, and is now documented: the
1874 previous undocumented portable approach to treating the option as
1875 unset was to force an expansion failure. That still works, and
1876 an empty string is now equivalent.
1877
1878 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1879 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1880 not performing validation itself.
1881
1882 PP/20 Added force_command boolean option to pipe transport.
1883 Patch from Nick Koston, of cPanel Inc.
1884
1885 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1886 Bugzilla 321, 823.
1887
1888 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1889
1890 PP/21 Fix eximon continuous updating with timestamped log-files.
1891 Broken in a format-string cleanup in 4.80, missed when I repaired the
1892 other false fix of the same issue.
1893 Report and fix from Heiko Schlichting.
1894 Bugzilla 1363.
1895
1896 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1897 Report from Prashanth Katuri.
1898
1899 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1900 It's SecureTransport, so affects any MacOS clients which use the
1901 system-integrated TLS libraries, including email clients.
1902
1903 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1904 using a MIME ACL for non-SMTP local injection.
1905 Report and assistance in diagnosis by Warren Baker.
1906
1907 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1908
1909 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1910
1911 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1912 last id that failed so it may be referenced in subsequent ACL's.
1913
1914 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1915 Alexander Miroch.
1916
1917 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1918 ldap library initialization, allowing self-signed CA's to be
1919 used. Also properly sets require_cert option later in code by
1920 using NULL (global ldap config) instead of ldap handle (per
1921 session). Bug diagnosis and testing by alxgomz.
1922
1923 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1924 the src/util/ subdirectory.
1925
1926 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1927 renamed to Transport Post Delivery Action by Jeremy Harris, as
1928 EXPERIMENTAL_TPDA.
1929
1930 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1931 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1932 redis_servers = needs to be configured which will be used by the redis
1933 lookup. Patch from Warren Baker, of The Packet Hub.
1934
1935 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1936
1937 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1938 hostname or reverse DNS when processing a host list. Used suggestions
1939 from multiple comments on this bug.
1940
1941 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1942
1943 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1944 Missed a few lines, added it to make the runtest require no keyboard
1945 interaction.
1946
1947 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1948 contains upper case chars. Make router use caseful_local_part.
1949
1950 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1951 support when GnuTLS has been built with p11-kit.
1952
1953
1954 Exim version 4.80.1
1955 -------------------
1956
1957 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1958 CVE-2012-5671
1959 This, or similar/improved, will also be change PP/11 of 4.82.
1960
1961
1962 Exim version 4.80
1963 -----------------
1964
1965 PP/01 Handle short writes when writing local log-files.
1966 In practice, only affects FreeBSD (8 onwards).
1967 Bugzilla 1053, with thanks to Dmitry Isaikin.
1968
1969 NM/01 Bugzilla 949 - Documentation tweak
1970
1971 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1972 improved.
1973
1974 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1975
1976 PP/02 Implemented gsasl authenticator.
1977
1978 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1979
1980 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1981 `pkg-config foo` for cflags/libs.
1982
1983 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1984 with rest of GSASL and with heimdal_gssapi.
1985
1986 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1987 `pkg-config foo` for cflags/libs for the TLS implementation.
1988
1989 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1990 properties get this fed in as external SSF. A number of robustness
1991 and debugging improvements to the cyrus_sasl authenticator.
1992
1993 PP/08 cyrus_sasl server now expands the server_realm option.
1994
1995 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1996 Patch by Jeremy Harris.
1997
1998 PP/10 Added dbmjz lookup type.
1999
2000 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
2001
2002 PP/12 MAIL args handles TAB as well as SP, for better interop with
2003 non-compliant senders.
2004 Analysis and variant patch by Todd Lyons.
2005
2006 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
2007 Bug report from Lars Müller <lars@samba.org> (via SUSE),
2008 Patch from Dirk Mueller <dmueller@suse.com>
2009
2010 PP/13 tls_peerdn now print-escaped for spool files.
2011 Observed some $tls_peerdn in wild which contained \n, which resulted
2012 in spool file corruption.
2013
2014 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
2015 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
2016 or write after TLS renegotiation, which otherwise led to messages
2017 "Got SSL error 2".
2018
2019 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
2020 as a tracking header (ie: a signed header comes before the signature).
2021 Patch from Wolfgang Breyha.
2022
2023 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
2024 comma-sep list; embedded commas doubled.
2025
2026 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
2027
2028 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
2029 diagnostics.
2030 Report and patch from Dmitry Banschikov.
2031
2032 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
2033 Removed SSL_clear() after SSL_new() which led to protocol negotiation
2034 failures. We appear to now support TLS1.1+ with Exim.
2035
2036 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
2037 lets Exim select keys and certificates based upon TLS SNI from client.
2038 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
2039 before an outbound SMTP session. New log_selector, +tls_sni.
2040
2041 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
2042 NULL dereference. Report and patch from Alun Jones.
2043
2044 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
2045 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
2046 Not seeing resolver debug output on NetBSD, but suspect this is a
2047 resolver implementation change.
2048
2049 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
2050 Left warnings. Added "eximon gdb" invocation mode.
2051
2052 PP/21 Defaulting "accept_8bitmime" to true, not false.
2053
2054 PP/22 Added -bw for inetd wait mode support.
2055
2056 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
2057 locate the relevant includes and libraries. Made this the default.
2058
2059 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
2060 Bugzilla 1246, report and most of solution from Tomasz Kusy.
2061
2062 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
2063 This may cause build issues on older platforms.
2064
2065 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
2066 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
2067 gnutls_require_mac & gnutls_require_protocols (no longer supported).
2068 Added SNI support via GnuTLS too.
2069 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
2070
2071 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
2072
2073 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
2074 Applied second patch from Janne, implementing suggestion to default
2075 multiple-strings-in-record handling to match SPF spec.
2076
2077 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2078
2079 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
2080 read-only, out of scope).
2081 Patch from Wolfgang Breyha, report from Stuart Northfield.
2082
2083 PP/29 Fix three issues highlighted by clang analyser static analysis.
2084 Only crash-plausible issue would require the Cambridge-specific
2085 iplookup router and a misconfiguration.
2086 Report from Marcin Mirosław.
2087
2088 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
2089
2090 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
2091 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
2092 As part of this, removing so much warning spew let me fix some minor
2093 real issues in debug logging.
2094
2095 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
2096 assignment on my part. Fixed.
2097
2098 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
2099 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
2100 Janne Snabb (who went above and beyond: thank you).
2101
2102 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
2103 string otherwise requires a connection and a bunch more work and it's
2104 relatively easy to get wrong. Should also expose TLS library linkage
2105 problems.
2106
2107 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
2108 64-bit ${eval} (JH/03).
2109
2110 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
2111 GNU libc to support some of the 64-bit stuff, should not lead to
2112 conflicts. Defined before os.h is pulled in, so if a given platform
2113 needs to override this, it can.
2114
2115 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
2116 protection layer was required, which is not implemented.
2117 Bugzilla 1254, patch from Wolfgang Breyha.
2118
2119 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
2120 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
2121 tls_dhparam take prime identifiers. Also unbreak combination of
2122 OpenSSL+DH_params+TLSSNI.
2123
2124 PP/39 Disable SSLv2 by default in OpenSSL support.
2125
2126
2127 Exim version 4.77
2128 -----------------
2129
2130 PP/01 Solaris build fix for Oracle's LDAP libraries.
2131 Bugzilla 1109, patch from Stephen Usher.
2132
2133 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
2134
2135 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
2136 whitespace trailer
2137
2138 TF/02 Fix a couple more cases where we did not log the error message
2139 when unlink() failed. See also change 4.74-TF/03.
2140
2141 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2142 lock up or crash if it happened to be inside a call to libc when it
2143 got a SIGUSR1 from exiwhat.
2144
2145 The SIGUSR1 handler appends the current process status to the process
2146 log which is later printed by exiwhat. It used to use the general
2147 purpose logging code to do this, but several functions it calls are
2148 not safe for signals.
2149
2150 The new output code in the SIGUSR1 handler is specific to the process
2151 log, and simple enough that it's easy to inspect for signal safety.
2152 Removing some special cases also simplifies the general logging code.
2153 Removing the spurious timestamps from the process log simplifies
2154 exiwhat.
2155
2156 TF/04 Improved ratelimit ACL condition.
2157
2158 The /noupdate option has been deprecated in favour of /readonly which
2159 has clearer semantics. The /leaky, /strict, and /readonly update modes
2160 are mutually exclusive. The update mode is no longer included in the
2161 database key; it just determines when the database is updated. (This
2162 means that when you upgrade Exim will forget old rate measurements.)
2163
2164 Exim now checks that the per_* options are used with an update mode that
2165 makes sense for the current ACL. For example, when Exim is processing a
2166 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2167 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2168 must specify per_mail/readonly. If you omit the update mode it defaults to
2169 /leaky where that makes sense (as before) or /readonly where required.
2170
2171 The /noupdate option is now undocumented but still supported for
2172 backwards compatibility. It is equivalent to /readonly except that in
2173 ACLs where /readonly is required you may specify /leaky/noupdate or
2174 /strict/noupdate which are treated the same as /readonly.
2175
2176 A useful new feature is the /count= option. This is a generalization
2177 of the per_byte option, so that you can measure the throughput of other
2178 aggregate values. For example, the per_byte option is now equivalent
2179 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2180
2181 The per_rcpt option has been generalized using the /count= mechanism
2182 (though it's more complicated than the per_byte equivalence). When it is
2183 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2184 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2185 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2186 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2187 Note that using per_rcpt with a non-readonly update mode in more than
2188 one ACL will cause the recipients to be double-counted. (The per_mail
2189 and per_byte options don't have this problem.)
2190
2191 The handling of very low rates has changed slightly. If the computed rate
2192 is less than the event's count (usually one) then this event is the first
2193 after a long gap. In this case the rate is set to the same as this event's
2194 count, so that the first message of a spam run is counted properly.
2195
2196 The major new feature is a mechanism for counting the rate of unique
2197 events. The new per_addr option counts the number of different
2198 recipients that someone has sent messages to in the last time period. It
2199 behaves like per_rcpt if all the recipient addresses are different, but
2200 duplicate recipient addresses do not increase the measured rate. Like
2201 the /count= option this is a general mechanism, so the per_addr option
2202 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2203 example, measure the rate that a client uses different sender addresses
2204 with the options per_mail/unique=$sender_address. There are further
2205 details in the main documentation.
2206
2207 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2208
2209 TF/06 Removed a few PCRE remnants.
2210
2211 TF/07 Automatically extract Exim's version number from tags in the git
2212 repository when doing development or release builds.
2213
2214 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2215 Bugzilla 879. Patch from Paul Fisher.
2216
2217 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2218 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2219 Bugzilla 97.
2220
2221 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2222
2223 PP/05 Variable $av_failed, true if the AV scanner deferred.
2224 Bugzilla 1078. Patch from John Horne.
2225
2226 PP/06 Stop make process more reliably on build failure.
2227 Bugzilla 1087. Patch from Heiko Schlittermann.
2228
2229 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2230 Bugzilla 1089. Patch from Heiko Schlittermann.
2231
2232 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2233 Bugzilla 1131. Patch from Holger Weiß.
2234
2235 PP/09 Handle IPv6 addresses with SPF.
2236 Bugzilla 860. Patch from Wolfgang Breyha.
2237
2238 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2239 Bugzilla 1156.
2240 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2241 Bugzilla 1095.
2242
2243 PP/11 match_* no longer expand right-hand-side by default.
2244 New compile-time build option, EXPAND_LISTMATCH_RHS.
2245 New expansion conditions, "inlist", "inlisti".
2246
2247 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2248
2249 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2250
2251 PP/14 fix log_write() format string regression from TF/03.
2252 Bugzilla 1152. Patch from Dmitry Isaikin.
2253
2254
2255 Exim version 4.76
2256 -----------------
2257
2258 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2259
2260 PP/02 Harmonised TLS library version reporting; only show if debugging.
2261 Layout now matches that introduced for other libraries in 4.74 PP/03.
2262
2263 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2264
2265 PP/04 New "dns_use_edns0" global option.
2266
2267 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2268 Bugzilla 1098.
2269
2270 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2271 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2272
2273 TK/01 Updated PolarSSL code to 0.14.2.
2274 Bugzilla 1097. Patch from Andreas Metzler.
2275
2276 PP/07 Catch divide-by-zero in ${eval:...}.
2277 Fixes bugzilla 1102.
2278
2279 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2280 Bugzilla 1104.
2281
2282 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2283 format-string attack -- SECURITY: remote arbitrary code execution.
2284
2285 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2286 time unintentionally subject to list matching rules, letting the header
2287 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2288 arbitrary string expansion). This allowed for information disclosure.
2289
2290 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2291 INT_MIN/-1 -- value coerced to INT_MAX.
2292
2293
2294 Exim version 4.75
2295 -----------------
2296
2297 NM/01 Workaround for PCRE version dependency in version reporting
2298 Bugzilla 1073
2299
2300 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2301 This fixes portability to compilers other than gcc, notably
2302 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2303
2304 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2305 makefiles for portability to HP-UX and POSIX correctness.
2306
2307 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2308 Also via indented variable definition in the Makefile.
2309 (Debugging by Oliver Heesakkers).
2310
2311 PP/02 Restore caching of spamd results with expanded spamd_address.
2312 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2313
2314 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2315 Improves build reliability. Fix from: Frank Elsner
2316
2317 NM/02 Fix wide character breakage in the rfc2047 coding
2318 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2319
2320 NM/03 Allow underscore in dnslist lookups
2321 Fixes bug 1026. Patch from Graeme Fowler
2322
2323 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2324 Code patches from Adam Ciarcinski of NetBSD.
2325
2326 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2327 Fixes bug 943.
2328
2329 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2330 is logged, to avoid truncation. Patch from John Horne.
2331
2332 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2333 Patch from Jakob Hirsch.
2334
2335 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2336 SQL string expansion failure details.
2337 Patch from Andrey Oktyabrski.
2338
2339 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2340 Patch from Simon Arlott.
2341
2342 PP/09 New lookups functionality failed to compile on old gcc which rejects
2343 extern declarations in function scope.
2344 Patch from Oliver Fleischmann
2345
2346 PP/10 Use sig_atomic_t for flags set from signal handlers.
2347 Check getgroups() return and improve debugging.
2348 Fixed developed for diagnosis in bug 927 (which turned out to be
2349 a kernel bug).
2350
2351 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2352 Patch from Mark Zealey.
2353
2354 PP/12 Bugzilla 1056: Improved spamd server selection.
2355 Patch from Mark Zealey.
2356
2357 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2358 Based on patch from Heiko Schlittermann.
2359
2360 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2361 Patch from Uwe Doering, sign-off by Michael Haardt.
2362
2363 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2364 variable declaration deep within a block. Bug and patch from
2365 Dennis Davis.
2366
2367 PP/15 lookups-Makefile IRIX compatibility coercion.
2368
2369 PP/16 Make DISABLE_DKIM build knob functional.
2370
2371 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2372 Patch by Simon Arlott
2373
2374 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2375 variable argument macros. Our copy now differs from upstream.
2376
2377
2378 Exim version 4.74
2379 -----------------
2380
2381 TF/01 Failure to get a lock on a hints database can have serious
2382 consequences so log it to the panic log.
2383
2384 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2385 controlled using the smtp_confirmation log selector.
2386
2387 TF/03 Include the error message when we fail to unlink a spool file.
2388
2389 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2390 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2391 for maintaining out-of-tree patches for some time.
2392
2393 PP/01 Bugzilla 139: Documentation and portability issues.
2394 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2395 Handle per-OS dynamic-module compilation flags.
2396
2397 PP/02 Let /dev/null have normal permissions.
2398 The 4.73 fixes were a little too stringent and complained about the
2399 permissions on /dev/null. Exempt it from some checks.
2400 Reported by Andreas M. Kirchwitz.
2401
2402 PP/03 Report version information for many libraries, including
2403 Exim version information for dynamically loaded libraries. Created
2404 version.h, now support a version extension string for distributors
2405 who patch heavily. Dynamic module ABI change.
2406
2407 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2408 privilege escalation vulnerability whereby the Exim run-time user
2409 can cause root to append content of the attacker's choosing to
2410 arbitrary files.
2411
2412 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2413 (Wolfgang Breyha)
2414
2415 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2416 If dropping privileges for untrusted macros, we disabled normal logging
2417 on the basis that it would fail; for the Exim run-time user, this is not
2418 the case, and it resulted in successful deliveries going unlogged.
2419 Fixed. Reported by Andreas Metzler.
2420
2421
2422 Exim version 4.73
2423 -----------------
2424
2425 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2426 only prepend for the Resent-* case. Fixes regression introduced in
2427 Exim 4.70 by NM/22 for Bugzilla 607.
2428
2429 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2430 increasing numbers of administrators be bitten by this.
2431
2432 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2433
2434 PP/03 Bugzilla 994: added openssl_options main configuration option.
2435
2436 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2437
2438 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2439
2440 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2441
2442 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2443 without a peer certificate, leading to a segfault because of an
2444 assumption that peers always have certificates. Be a little more
2445 paranoid. Problem reported by Martin Tscholak.
2446
2447 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2448 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2449 NB: ClamAV planning to remove STREAM in "middle of 2010".
2450 CL also introduces -bmalware, various -d+acl logging additions and
2451 more caution in buffer sizes.
2452
2453 PP/09 Implemented reverse_ip expansion operator.
2454
2455 PP/10 Bugzilla 937: provide a "debug" ACL control.
2456
2457 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2458
2459 PP/12 Bugzilla 973: Implement --version.
2460
2461 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2462
2463 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2464
2465 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2466
2467 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2468 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2469 ignore trailing whitespace.
2470
2471 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2472
2473 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2474 "exim" to be used
2475
2476 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2477 Notification from Dr Andrew Aitchison.
2478
2479 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2480 ExtendedDetectionInfo response format.
2481 Notification from John Horne.
2482
2483 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2484 compatible.
2485
2486 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2487 XSL and documented dependency on system catalogs, with examples of how
2488 it normally works.
2489
2490 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2491 access.
2492
2493 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2494 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2495 configuration file which is writeable by the Exim user or group.
2496
2497 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2498 of configuration files to cover files specified with the -C option if
2499 they are going to be used with root privileges, not just the default
2500 configuration file.
2501
2502 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2503 option (effectively making it always true).
2504
2505 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2506 files to be used while preserving root privileges.
2507
2508 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2509 that rogue child processes cannot use them.
2510
2511 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2512 run-time user, instead of root.
2513
2514 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2515 Exim run-time user without dropping privileges.
2516
2517 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2518 result string, instead of calling string_vformat() twice with the same
2519 arguments.
2520
2521 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2522 for other users. Others should always drop root privileges if they use
2523 -C on the command line, even for a whitelisted configure file.
2524
2525 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2526
2527 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2528
2529
2530 Exim version 4.72
2531 -----------------
2532
2533 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2534 $data_path, and $header_path variables; fixed documentation bugs and
2535 typos
2536
2537 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2538 exipick to access non-standard spools, including the "frozen" queue
2539 (Finput)
2540
2541 NM/01 Bugzilla 965: Support mysql stored procedures.
2542 Patch from Alain Williams
2543
2544 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2545
2546 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2547 Patch from Andreas Metzler
2548
2549 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2550 Patch from Kirill Miazine
2551
2552 NM/05 Bugzilla 671: Added umask to procmail example.
2553
2554 JJ/03 installed exipick 20100323.0, fixing doc bug
2555
2556 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2557 directory. Notification and patch from Dan Rosenberg.
2558
2559 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2560
2561 TK/02 Improve log output when DKIM signing operation fails.
2562
2563 MH/01 Treat the transport option dkim_domain as a colon separated
2564 list, not as a single string, and sign the message with each element,
2565 omitting multiple occurences of the same signer.
2566
2567 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2568 Bugzilla 985, 986. Patch by Simon Arlott
2569
2570 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2571 Patch by Simon Arlott
2572
2573 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2574 MBX locking. Notification from Dan Rosenberg.
2575
2576
2577 Exim version 4.71
2578 -----------------
2579
2580 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2581
2582 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2583
2584 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2585
2586 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2587
2588 NM/04 Bugzilla 915: Flag broken perl installation during build.
2589
2590
2591 Exim version 4.70
2592 -----------------
2593
2594 TK/01 Added patch by Johannes Berg that expands the main option
2595 "spamd_address" if it starts with a dollar sign.
2596
2597 TK/02 Write list of recipients to X-Envelope-Sender header when building
2598 the mbox-format spool file for content scanning (suggested by Jakob
2599 Hirsch).
2600
2601 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2602 (http://www.dcc-servers.net/) support via dccifd. Activated by
2603 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2604
2605 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2606 by Mark Daniel Reidel <mr@df.eu>.
2607
2608 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2609 When building exim an external PCRE library is now needed -
2610 PCRE is a system library on the majority of modern systems.
2611 See entry on PCRE_LIBS in EDITME file.
2612
2613 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2614 conversation. Added nologin parameter to request.
2615 Patch contributed by Kirill Miazine.
2616
2617 TF/01 Do not log submission mode rewrites if they do not change the address.
2618
2619 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2620
2621 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2622 log files in place. Contributed by Roberto Lima.
2623
2624 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2625
2626 TF/03 Bugzilla 615: When checking the local_parts router precondition
2627 after a local_part_suffix or local_part_prefix option, Exim now
2628 does not use the address's named list lookup cache, since this
2629 contains cached lookups for the whole local part.
2630
2631 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2632 Robert Millan. Documentation is in experimental-spec.txt.
2633
2634 TF/04 Bugzilla 668: Fix parallel build (make -j).
2635
2636 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2637
2638 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2639 Patch provided by Jan Srzednicki.
2640
2641 TF/05 Leading white space used to be stripped from $spam_report which
2642 wrecked the formatting. Now it is preserved.
2643
2644 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2645 that they are available at delivery time.
2646
2647 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2648
2649 TF/08 TLS error reporting now respects the incoming_interface and
2650 incoming_port log selectors.
2651
2652 TF/09 Produce a more useful error message if an SMTP transport's hosts
2653 setting expands to an empty string.
2654
2655 NM/06 Bugzilla 744: EXPN did not work under TLS.
2656 Patch provided by Phil Pennock.
2657
2658 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2659 Patch provided by Richard Godbee.
2660
2661 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2662 acl_smtp_notquit, added index entry.
2663
2664 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2665 Patch provided by Eugene Bujak.
2666
2667 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2668 accept(). Patch provided by Maxim Dounin.
2669
2670 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2671 Patch provided by Phil Pennock.
2672
2673 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2674
2675 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2676 Patch provided by Brad "anomie" Jorsch.
2677
2678 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2679 Patch provided by Dean Brooks.
2680
2681 TK/05 Add native DKIM support (does not depend on external libraries).
2682
2683 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2684 Patch provided by Graeme Fowler.
2685
2686 NM/16 Bugzilla 851: Documentation example syntax fix.
2687
2688 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2689
2690 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2691 lsearch.
2692
2693 NM/19 Bugzilla 745: TLS version reporting.
2694 Patch provided by Phil Pennock.
2695
2696 NM/20 Bugzilla 167: bool: condition support.
2697 Patch provided by Phil Pennock.
2698
2699 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2700 clients. Patch provided by Phil Pennock.
2701
2702 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2703 Patch provided by Brad "anomie" Jorsch.
2704
2705 NM/23 Bugzilla 687: Fix misparses in eximstats.
2706 Patch provided by Heiko Schlittermann.
2707
2708 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2709 Patch provided by Heiko Schlittermann.
2710
2711 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2712 plus update to original patch.
2713
2714 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2715
2716 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2717 Patch provided by David Brownlee.
2718
2719 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2720
2721 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2722
2723 NM/30 Bugzilla 888: TLS documentation bugfixes.
2724
2725 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2726
2727 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2728 Unlike the original bugzilla I have changed all shell scripts in src tree.
2729
2730 NM/33 Bugzilla 898: Transport filter timeout fix.
2731 Patch by Todd Rinaldo.
2732
2733 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2734 Patch by Serge Demonchaux.
2735
2736 NM/35 Bugzilla 39: Base64 decode bug fixes.
2737 Patch by Jakob Hirsch.
2738
2739 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2740
2741 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2742
2743 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2744
2745 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2746
2747
2748 Exim version 4.69
2749 -----------------
2750
2751 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2752 ALT-N's libdkim that I have put here:
2753 http://duncanthrax.net/exim-experimental/
2754
2755 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2756 were called 'true' and it seems that C99 defines that as a reserved
2757 keyword to be used with 'bool' variable types. That means you could
2758 not include C99-style headers which use bools without triggering
2759 build errors in sieve.c.
2760
2761 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2762 as mailq or other aliases. Changed the --help handling significantly
2763 to do whats expected. exim_usage() emits usage/help information.
2764
2765 SC/01 Added the -bylocaldomain option to eximstats.
2766
2767 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2768
2769 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2770
2771 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2772
2773
2774 Exim version 4.68
2775 -----------------
2776
2777 PH/01 Another patch from the Sieve maintainer.
2778
2779 PH/02 When an IPv6 address is converted to a string for single-key lookup
2780 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2781 dots are used instead of colons so that keys in lsearch files need not
2782 contain colons. This was done some time before quoting was made available
2783 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2784 (notated using the quote facility) so as to distinguish them from IPv4
2785 keys. This meant that lookups for IP addresses in host lists did not work
2786 for iplsearch lookups.
2787
2788 This has been fixed by arranging for IPv6 addresses to be expressed with
2789 colons if the lookup type is iplsearch. This is not incompatible, because
2790 previously such lookups could never work.
2791
2792 The situation is now rather anomalous, since one *can* have colons in
2793 ordinary lsearch keys. However, making the change in all cases is
2794 incompatible and would probably break a number of configurations.
2795
2796 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2797 version.
2798
2799 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2800 conversion specification without a maximum field width, thereby enabling
2801 a rogue spamd server to cause a buffer overflow. While nobody in their
2802 right mind would setup Exim to query an untrusted spamd server, an
2803 attacker that gains access to a server running spamd could potentially
2804 exploit this vulnerability to run arbitrary code as the Exim user.
2805
2806 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2807 $primary_hostname instead of what libspf2 thinks the hosts name is.
2808
2809 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2810 a directory entry by the name of the lookup key. Previously, if a
2811 symlink pointed to a non-existing file or a file in a directory that
2812 Exim lacked permissions to read, a lookup for a key matching that
2813 symlink would fail. Now it is enough that a matching directory entry
2814 exists, symlink or not. (Bugzilla 503.)
2815
2816 PH/03 The body_linecount and body_zerocount variables are now exported in the
2817 local_scan API.
2818
2819 PH/04 Added the $dnslist_matched variable.
2820
2821 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2822 This means they are set thereafter only if the connection becomes
2823 encrypted.
2824
2825 PH/06 Added the client_condition to authenticators so that some can be skipped
2826 by clients under certain conditions.
2827
2828 PH/07 The error message for a badly-placed control=no_multiline_responses left
2829 "_responses" off the end of the name.
2830
2831 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2832
2833 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2834 (without spaces) instead of just copying the configuration text.
2835
2836 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2837
2838 PH/11 Added $max_received_linelength.
2839
2840 PH/12 Added +ignore_defer and +include_defer to host lists.
2841
2842 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2843 way in which PCRE > 7.0 is built.
2844
2845 PH/14 Implemented queue_only_load_latch.
2846
2847 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2848 MAIL command. The effect was to mangle the value on 64-bit systems.
2849
2850 PH/16 Another patch from the Sieve maintainer.
2851
2852 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2853
2854 PH/18 If a system quota error occurred while trying to create the file for
2855 a maildir delivery, the message "Mailbox is full" was not appended to the
2856 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2857 only to a quota excession during the actual writing of the file.
2858
2859 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2860 characters?) which causes problems in log lines. The DN values are now
2861 passed through string_printing() before being added to log lines.
2862
2863 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2864 and InterBase are left for another time.)
2865
2866 PH/21 Added message_body_newlines option.
2867
2868 PH/22 Guard against possible overflow in moan_check_errorcopy().
2869
2870 PH/23 POSIX allows open() to be a macro; guard against that.
2871
2872 PH/24 If the recipient of an error message contained an @ in the local part
2873 (suitably quoted, of course), incorrect values were put in $domain and
2874 $local_part during the evaluation of errors_copy.
2875
2876
2877 Exim version 4.67
2878 -----------------
2879
2880 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2881 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2882 Jan Srzednicki.
2883
2884 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2885 issue a MAIL command.
2886
2887 PH/02 In an ACL statement such as
2888
2889 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2890
2891 if a client was not listed at all, or was listed with a value other than
2892 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2893 the condition was not true (as it should be), so access was not denied.
2894 The bug was that the ! inversion was incorrectly passed on to the second
2895 item. This has been fixed.
2896
2897 PH/03 Added additional dnslists conditions == and =& which are different from
2898 = and & when the dns lookup returns more than one IP address.
2899
2900 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2901 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2902
2903 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2904 FSYNC, which compiles an option called disable_fsync that allows for
2905 bypassing fsync(). The documentation is heavily laced with warnings.
2906
2907 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2908
2909 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2910 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2911 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2912 including adding "make clean"; (3) Added -fPIC when compiling the test
2913 dynamically loaded module, to get rid of a warning.
2914
2915 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2916 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2917 = 0s. The bug is otherwise harmless.
2918
2919 PH/07 There was a bug in the dovecot authenticator such that the value of
2920 $auth1 could be overwritten, and so not correctly preserved, after a
2921 successful authentication. This usually meant that the value preserved by
2922 the server_setid option was incorrect.
2923
2924 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2925
2926 PH/09 Installed PCRE release 7.0.
2927
2928 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2929 run for batched SMTP input. It is now run at the start of every message
2930 in the batch. While fixing this I discovered that the process information
2931 (output by running exiwhat) was not always getting set for -bs and -bS
2932 input. This is fixed, and it now also says "batched" for BSMTP.
2933
2934 PH/11 Added control=no_pipelining.
2935
2936 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2937 patch, slightly modified), and move the expansion of helo_data till after
2938 the connection is made in the smtp transport (so it can use these
2939 values).
2940
2941 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2942
2943 PH/14 Added log_selector = +pid.
2944
2945 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2946
2947 PH/16 Add ${if forany and ${if forall.
2948
2949 PH/17 Added dsn_from option to vary the From: line in DSNs.
2950
2951 PH/18 Flush SMTP output before performing a callout, unless control =
2952 no_callout_flush is set.
2953
2954 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2955 was true (the default) a successful delivery failed to delete the retry
2956 item, thus causing premature timeout of the address. The bug is now
2957 fixed.
2958
2959 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2960
2961 PH/21 Long custom messages for fakedefer and fakereject are now split up
2962 into multiline responses in the same way that messages for "deny" and
2963 other ACL rejections are.
2964
2965 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2966 with slight modification.
2967
2968 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2969 draft, changing the syntax and factoring some duplicate code".
2970
2971 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2972 for deliveries of the second and subsequent messages over the same SMTP
2973 connection.
2974
2975 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2976 ${reduce, with only minor "tidies".
2977
2978 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2979
2980 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2981 expansion side effects.
2982
2983 PH/27 When a message times out after an over-quota error from an Exim-imposed
2984 quota, the bounce message says "mailbox is full". This message was not
2985 being given when it was a system quota that was exceeded. It now should
2986 be the same.
2987
2988 MH/03 Made $recipients available in local_scan(). local_scan() already has
2989 better access to the recipient list through recipients_list[], but
2990 $recipients can be useful in postmaster-provided expansion strings.
2991
2992 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2993 in the case of a MAIL command with additional options following the
2994 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2995 were accidentally chopped off.
2996
2997 PH/29 SMTP synchronization checks are implemented when a command is read -
2998 there is a check that no more input is waiting when there shouldn't be
2999 any. However, for some commands, a delay in an ACL can mean that it is
3000 some time before the response is written. In this time, more input might
3001 arrive, invalidly. So now there are extra checks after an ACL has run for
3002 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
3003 pipelining has not been advertised.
3004
3005 PH/30 MH's patch to allow iscntrl() characters to be list separators.
3006
3007 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
3008 returned in the SMTP response when smtp_return_error_details was false.
3009 This has been fixed.
3010
3011 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
3012 instead of the C I/O that was originally supplied, because problems were
3013 reported on Solaris.
3014
3015 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
3016 Exim which did not show up earlier: it was assuming that a call to
3017 SSL_CTX_set_info_callback() might give an error value. In fact, there is
3018 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
3019 was a macro that became an assignment, so it seemed to work. This has
3020 changed to a proper function call with a void return, hence the compile
3021 error. Exim's code has been fixed.
3022
3023 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
3024 cpus.
3025
3026 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
3027
3028 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
3029
3030 PH/37 If a message is not accepted after it has had an id assigned (e.g.
3031 because it turns out to be too big or there is a timeout) there is no
3032 "Completed" line in the log. When some messages of this type were
3033 selected by exigrep, they were listed as "not completed". Others were
3034 picked up by some special patterns. I have improved the selection
3035 criteria to be more general.
3036
3037 PH/38 The host_find_failed option in the manualroute router can now be set
3038 to "ignore", to completely ignore a host whose IP address cannot be
3039 found. If all hosts are ignored, the behaviour is controlled by the new
3040 host_all_ignored option.
3041
3042 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
3043 homing or because of multiple MX records with /mx) generated more than
3044 one IP address, and the following item turned out to be the local host,
3045 all the secondary addresses of the first item were incorrectly removed
3046 from the list, along with the local host and any following hosts (which
3047 is what is supposed to happen).
3048
3049 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
3050 whoever called Exim into the -H file. In the case of the daemon it was
3051 behaving confusingly. When first started, it used values for whoever
3052 started the daemon, but after a SIGHUP it used the Exim user (because it
3053 calls itself on a restart). I have changed the code so that it now always
3054 uses the Exim user.
3055
3056 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
3057 message are rejected with the same error (e.g. no authentication or bad
3058 sender address), and a DATA command is nevertheless sent (as can happen
3059 with PIPELINING or a stupid MUA), the error message that was given to the
3060 RCPT commands is included in the rejection of the DATA command. This is
3061 intended to be helpful for MUAs that show only the final error to their
3062 users.
3063
3064 PH/42 Another patch from the Sieve maintainer.
3065
3066 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
3067 Eximstats - Fixed some broken HTML links and added missing column headers
3068 (Jez Hancock).
3069 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
3070 columns for Rejects, Temp Rejects, Ham, and Spam rows.
3071
3072 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
3073
3074 PH/43 Yet another patch from the Sieve maintainer.
3075
3076 PH/44 I found a way to check for a TCP/IP connection going away before sending
3077 the response to the final '.' that terminates a message, but only in the
3078 case where the client has not sent further data following the '.'
3079 (unfortunately, this is allowed). However, in many cases there won't be
3080 any further data because there won't be any more messages to send. A call
3081 to select() can be used: if it shows that the input is "ready", there is
3082 either input waiting, or the socket has been closed. An attempt to read
3083 the next input character can distinguish the two cases. Previously, Exim
3084 would have sent an OK response which the client would never have see.
3085 This could lead to message repetition. This fix should cure that, at
3086 least in a lot of common cases.
3087
3088 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
3089 advertised in response to EHLO.
3090
3091
3092 Exim version 4.66
3093 -----------------
3094
3095 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
3096 fixed by 4.65/MH/01 (is this a record?) are fixed:
3097
3098 (i) An empty string was always treated as zero by the numeric comparison
3099 operators. This behaviour has been restored.
3100
3101 (ii) It is documented that the numeric comparison operators always treat
3102 their arguments as decimal numbers. This was broken in that numbers
3103 starting with 0 were being interpreted as octal.
3104
3105 While fixing these problems I realized that there was another issue that
3106 hadn't been noticed. Values of message_size_limit (both the global option
3107 and the transport option) were treated as octal if they started with 0.
3108 The documentation was vague. These values are now always treated as
3109 decimal, and I will make that clear in the documentation.
3110
3111
3112 Exim version 4.65
3113 -----------------
3114
3115 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
3116 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
3117 versions. (#438)
3118
3119 MH/01 Don't check that the operands of numeric comparison operators are
3120 integers when their expansion is in "skipping" mode (fixes bug
3121 introduced by 4.64-PH/07).
3122
3123 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
3124 child addresses, Exim now panics and dies. Previously, because the count
3125 is held in a short int, deliveries were likely to be lost. As such a
3126 large number of recipients for a single message is ridiculous
3127 (performance will be very, very poor), I have chosen to impose a limit
3128 rather than extend the field.
3129
3130
3131 Exim version 4.64
3132 -----------------
3133
3134 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
3135 leftover -K file (the existence of which was triggered by #402).
3136 While we were at it, introduced process PID as part of the -K
3137 filename. This should rule out race conditions when creating
3138 these files.
3139
3140 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3141 processing considerably. Previous code took too long for large mails,
3142 triggering a timeout which in turn triggers #401.
3143
3144 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3145 in the DK code in transports.c. sendfile() is not really portable,
3146 hence the _LINUX specificness.
3147
3148 TF/01 In the add_headers option to the mail command in an Exim filter,
3149 there was a bug that Exim would claim a syntax error in any
3150 header after the first one which had an odd number of characters
3151 in the field name.
3152
3153 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3154 callout verification, Exim cached a "reject" for the entire domain. This
3155 is correct for most verifications, but it is not correct for a recipient
3156 verification with use_sender or use_postmaster set, because in that case
3157 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3158 case of MAIL FROM:<> rejection from other early rejections (e.g.
3159 rejection of HELO). When verifying a recipient using a non-null MAIL
3160 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3161 Whatever the result of the callout, the value of the domain cache is
3162 left unchanged (for any other kind of callout, getting as far as trying
3163 RCPT means that the domain itself is ok).
3164
3165 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3166 gcc 4.1.1 threw up.
3167
3168 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3169 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3170 session, the daemon ignores ECONNECT errors and logs others; it now
3171 ignores EPIPE as well.
3172
3173 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3174 (quoted-printable decoding).
3175
3176 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3177 later the small subsequent patch to fix an introduced bug.
3178
3179 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3180
3181 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3182
3183 PH/08 An error is now given if message_size_limit is specified negative.
3184
3185 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3186 to be given (somewhat) arbitrary names.
3187
3188 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3189 in 4.64-PH/09.
3190
3191 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3192 miscellaneous code fixes
3193
3194 PH/10 Added the log_reject_target ACL modifier to specify where to log
3195 rejections.
3196
3197 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3198 hostname. This is wrong, because it relates to the incoming message (and
3199 probably the interface on which it is arriving) and not to the outgoing
3200 callout (which could be using a different interface). This has been
3201 changed to use the value of the helo_data option from the smtp transport
3202 instead - this is what is used when a message is actually being sent. If
3203 there is no remote transport (possible with a router that sets up host
3204 addresses), $smtp_active_hostname is used.
3205
3206 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3207 tweaks were necessary in order to get it to work (see also 21 below):
3208 (a) The code assumed that strncpy() returns a negative number on buffer
3209 overflow, which isn't the case. Replaced with Exim's string_format()
3210 function.
3211 (b) There were several signed/unsigned issues. I just did the minimum
3212 hacking in of casts. There is scope for a larger refactoring.
3213 (c) The code used strcasecmp() which is not a standard C function.
3214 Replaced with Exim's strcmpic() function.
3215 (d) The code set only $1; it now sets $auth1 as well.
3216 (e) A simple test gave the error "authentication client didn't specify
3217 service in request". It would seem that Dovecot has changed its
3218 interface. Fortunately there's a specification; I followed it and
3219 changed what the client sends and it appears to be working now.
3220
3221 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3222 decoding.
3223
3224 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3225 address A is aliased to B and C, where B exists and C does not. Without
3226 -v the output is "A verified" because verification stops after a
3227 successful redirection if more than one address is generated. However,
3228 with -v the child addresses are also verified. Exim was outputting "A
3229 failed to verify" and then showing the successful verification for C,
3230 with its parentage. It now outputs "B failed to verify", showing B's
3231 parentage before showing the successful verification of C.
3232
3233 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3234 look up a TXT record in a specific list after matching in a combined
3235 list.
3236
3237 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3238 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3239 they consult the DNS. I had assumed they would set it the way they
3240 wanted; and indeed my experiments on Linux seem to show that in some
3241 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3242 To be on the safe side, however, I have now made the interface to
3243 host_find_byname() similar to host_find_bydns(), with an argument
3244 containing the DNS resolver options. The host_find_byname() function now
3245 sets these options at its start, just as host_find_bydns() does. The smtp
3246 transport options dns_qualify_single and dns_search_parents are passed to
3247 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3248 of host_find_byname() use the default settings of RES_DEFNAMES
3249 (qualify_single) but not RES_DNSRCH (search_parents).
3250
3251 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3252 spool_read_header() do less string testing, by means of a preliminary
3253 switch on the second character of optional "-foo" lines. (This is
3254 overdue, caused by the large number of possibilities that now exist.
3255 Originally there were few.) While I was there, I also converted the
3256 str(n)cmp tests so they don't re-test the leading "-" and the first
3257 character, in the hope this might squeeze out yet more improvement.
3258
3259 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3260 flag allowing group syntax was set by the header_syntax check but not
3261 turned off, possible causing trouble later; (2) The flag was not being
3262 set at all for the header_verify test, causing "group"-style headers to
3263 be rejected. I have now set it in this case, and also caused header_
3264 verify to ignore an empty address taken from a group. While doing this, I
3265 came across some other cases where the code for allowing group syntax
3266 while scanning a header line wasn't quite right (mostly, not resetting
3267 the flag correctly in the right place). These bugs could have caused
3268 trouble for malformed header lines. I hope it is now all correct.
3269
3270 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3271 with the "reply" argument non-NULL. The code, however (which originally
3272 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3273 but it didn't always do it. This confused somebody who was copying the
3274 code for some other use. I have removed all the tests.
3275
3276 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3277 feature that was used to support insecure browsers during the U.S. crypto
3278 embargo. It requires special client support, and Exim is probably the
3279 only MTA that supported it -- and would never use it because real RSA is
3280 always available. This code has been removed, because it had the bad
3281 effect of slowing Exim down by computing (never used) parameters for the
3282 RSA_EXPORT functionality.
3283
3284 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3285 authenticator to fail if there's a tab character in the incoming data
3286 (there should never be unless someone is messing about, as it's supposed
3287 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3288 if the connection is using TLS or if the remote IP is the same as the
3289 local IP, and the "valid-client-cert option" if a client certificate has
3290 been verified.
3291
3292 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3293 authenticators. This can be used for authorization after authentication
3294 succeeds. (In the case of plaintext, it servers for both authentication
3295 and authorization.)
3296
3297 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3298 if any retry times were supplied.
3299
3300 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3301 connection, where there is no client IP address to check. In this
3302 situation, the verify now always succeeds.
3303
3304 PH/25 Applied John Jetmore's -Mset patch.
3305
3306 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3307
3308 PH/27 In a string expansion for a processed (not raw) header when multiple
3309 headers of the same name were present, leading whitespace was being
3310 removed from all of them, but trailing whitespace was being removed only
3311 from the last one. Now trailing whitespace is removed from each header
3312 before concatenation. Completely empty headers in a concatenation (as
3313 before) are ignored.
3314
3315 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3316 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3317
3318 PH/29 [Removed. This was a change that I later backed out, and forgot to
3319 correct the ChangeLog entry (that I had efficiently created) before
3320 committing the later change.]
3321
3322 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3323 address errors (4xx response to RCPT) over the same connection as other
3324 messages routed to the same hosts. Such deliveries are always "forced",
3325 so retry times are not inspected. This resulted in far too many retries
3326 for the affected addresses. The effect occurred only when there were more
3327 hosts than the hosts_max_try setting in the smtp transport when it had
3328 the 4xx errors. Those hosts that it had tried were not added to the list
3329 of hosts for which the message was waiting, so if all were tried, there
3330 was no problem. Two fixes have been applied:
3331
3332 (i) If there are any address or message errors in an SMTP delivery, none
3333 of the hosts (tried or untried) are now added to the list of hosts
3334 for which the message is waiting, so the message should not be a
3335 candidate for sending over the same connection that was used for a
3336 successful delivery of some other message. This seems entirely
3337 reasonable: after all the message is NOT "waiting for some host".
3338 This is so "obvious" that I'm not sure why it wasn't done
3339 previously. Hope I haven't missed anything, but it can't do any
3340 harm, as the worst effect is to miss an optimization.
3341
3342 (ii) If, despite (i), such a delivery is accidentally attempted, the
3343 routing retry time is respected, so at least it doesn't keep
3344 hammering the server.
3345
3346 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3347 in ${readsocket because some servers need this prod.
3348
3349 PH/32 Added some extra debug output when updating a wait-xxx database.
3350
3351 PH/33 The hint "could be header name not terminated by colon", which has been
3352 given for certain expansion errors for a long time, was not being given
3353 for the ${if def:h_colon_omitted{... case.
3354
3355 PH/34 The spec says: "With one important exception, whenever a domain list is
3356 being scanned, $domain contains the subject domain." There was at least
3357 one case where this was not true.
3358
3359 PH/35 The error "getsockname() failed: connection reset by peer" was being
3360 written to the panic log as well as the main log, but it isn't really
3361 panic-worthy as it just means the connection died rather early on. I have
3362 removed the panic log writing for the ECONNRESET error when getsockname()
3363 fails.
3364
3365 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3366 runs only) independently of the message's sender address. This meant
3367 that, if the 4xx error was in fact related to the sender, a different
3368 message to the same recipient with a different sender could confuse
3369 things. In particular, this can happen when sending to a greylisting
3370 server, but other circumstances could also provoke similar problems.
3371 I have changed the default so that the retry time for these errors is now
3372 based a combination of the sender and recipient addresses. This change
3373 can be overridden by setting address_retry_include_sender=false in the
3374 smtp transport.
3375
3376 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3377 remote server are returned as part of bounce messages. This was not
3378 happening for LMTP over a pipe (the lmtp transport), but now it is the
3379 same for both kinds of LMTP.
3380
3381 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3382 in header lines that were in fact CNAMEs. This is no longer the case.
3383
3384 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3385 and queue runs started by the daemon processed all messages. This has
3386 been fixed so that -R and -S can now usefully be given with -q<time>.
3387
3388 PH/40 Import PCRE release 6.7 (fixes some bugs).
3389
3390 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3391
3392 PH/42 Give an error if -q is specified more than once.
3393
3394 PH/43 Renamed the variables $interface_address and $interface_port as
3395 $received_ip_address and $received_port, to make it clear that these
3396 values apply to message reception, and not to the outgoing interface when
3397 a message is delivered. (The old names remain recognized, of course.)
3398
3399 PH/44 There was no timeout on the connect() call when using a Unix domain
3400 socket in the ${readsocket expansion. There now is.
3401
3402 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3403 be meaningful with "accept".
3404
3405 SC/01 Eximstats V1.43
3406 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3407
3408 SC/02 Eximstats V1.44
3409 Use a glob alias rather than an array ref in the generated
3410 parser. This improves both readability and performance.
3411
3412 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3413 Collect SpamAssassin and rejection statistics.
3414 Don't display local sender or destination tables unless
3415 there is data to show.
3416 Added average volumes into the top table text output.
3417
3418 SC/04 Eximstats V1.46
3419 Collect data on the number of addresses (recipients)
3420 as well as the number of messages.
3421
3422 SC/05 Eximstats V1.47
3423 Added 'Message too big' to the list of mail rejection
3424 reasons (thanks to Marco Gaiarin).
3425
3426 SC/06 Eximstats V1.48
3427 Mainlog lines which have GMT offsets and are too short to
3428 have a flag are now skipped.
3429
3430 SC/07 Eximstats V1.49 (Alain Williams)
3431 Added the -emptyok flag.
3432
3433 SC/08 Eximstats V1.50
3434 Fixes for obtaining the IP address from reject messages.
3435
3436 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3437 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3438 whitespace changes from 4.64-PH/27
3439
3440 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3441 match 4.64-PH/13
3442
3443 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3444 are found, allow negative numbers in numeric criteria)
3445
3446 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3447
3448 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3449 to match changes made in 4.64-PH/43
3450
3451 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3452
3453 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3454 "domain" is actually an IP address, and force a failure. This locks out
3455 those revolvers/nameservers that support "A-for-A" lookups, in
3456 contravention of the specifications.
3457
3458 PH/48 When a host name was looked up from an IP address, and the subsequent
3459 forward lookup of the name timed out, the host name was left in
3460 $sender_host_name, contrary to the specification.
3461
3462 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3463 restricted to single-key lookups, Exim was not diagnosing an error if
3464 * or *@ was used with a query-style lookup.
3465
3466 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3467
3468 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3469 long ago, but noone interested enough thought of it. Let's just say that
3470 the "1.1" means that there are some new functions that weren't there at
3471 some point in the past.
3472
3473 PH/51 Error processing for expansion failure of helo_data from an smtp
3474 transport during callout processing was broken.
3475
3476 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3477 tested/used via the -bh/-bhc/-bs options.
3478
3479 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3480 bug, fixed in subsequent PCRE releases).
3481
3482 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3483 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3484
3485 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3486
3487
3488 Exim version 4.63
3489 -----------------
3490
3491 SC/01 Use a glob alias rather than an array ref in eximstats generated
3492 parser. This improves both readability and performance.
3493
3494 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3495 Don't display local sender or destination tables in eximstats unless
3496 there is data to show.
3497 Added average volumes into the eximstats top table text output.
3498
3499 SC/03 Collect data on the number of addresses (recipients) as well
3500 as the number of messages in eximstats.
3501
3502 TF/01 Correct an error in the documentation for the redirect router. Exim
3503 does (usually) call initgroups() when daemonizing.
3504
3505 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3506 with consistent privilege compared to when running as a daemon.
3507
3508 TF/03 Note in the spec that $authenticated_id is not set for local
3509 submissions from trusted users.
3510
3511 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3512 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3513
3514 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3515 by adding some example configuration directives to the default
3516 configuration file. A little bit of work is required to uncomment the
3517 directives and define how usernames and passwords are checked, but
3518 there is now a framework to start from.
3519
3520 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3521 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3522 without this. I don't know how relevant this is to other LDAP libraries.
3523
3524 PH/02 Add the verb name to the "unknown ACL verb" error.
3525
3526 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3527
3528 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3529
3530 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3531 directory not expanded when it should be if an expanded home directory
3532 was set for the address (which is overridden by the transport).
3533
3534 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3535 libradius.
3536
3537 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3538 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3539 because it is too late at that time, and has no effect.
3540
3541 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3542 security issue with \' (bugzilla #107). I could not use the
3543 PQescapeStringConn() function, because it needs a PGconn value as one of
3544 its arguments.
3545
3546 PH/08 When testing addresses using -bt, indicate those final addresses that
3547 are duplicates that would not cause an additional delivery. At least one
3548 person was confused, thinking that -bt output corresponded to deliveries.
3549 (Suppressing duplicates isn't a good idea as you lose the information
3550 about possibly different redirections that led to the duplicates.)
3551
3552 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3553 systems where poll() doesn't work, in particular OS X.
3554
3555 PH/10 Added more information to debugging output for retry time not reached.
3556
3557 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3558 operations in malware.c.
3559
3560 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3561 signatures.
3562
3563 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3564 syslog_duplication set false, log lines that would normally be written
3565 both the the main log and to the reject log were not written to syslog at
3566 all.
3567
3568 PH/14 In the default configuration, change the use of "message" in ACL warn
3569 statements to "add_header".
3570
3571 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3572 not followed by a command (e.g. "seen endif").
3573
3574 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3575 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3576 latter.
3577
3578 PH/17 Added extra conditions to the default value of delay_warning_condition
3579 so that it is now:
3580
3581 ${if or { \
3582 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3583 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3584 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3585 }{no}{yes}}
3586
3587 The Auto-Submitted: and various List- headers are standardised, whereas I
3588 don't think Precedence: ever was.
3589
3590 PH/18 Refactored debugging code in route_finduser() to show more information,
3591 in particular, the error code if getpwnam() issues one.
3592
3593 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3594 This is apparently needed in addition to the PH/07 change above to avoid
3595 any possible encoding problems.
3596
3597 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3598 but not after initializing Perl.
3599
3600 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3601 output them only if debugging. By default they are written stderr,
3602 apparently, which is not desirable.
3603
3604 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3605 queries.
3606
3607 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3608 --not options
3609
3610 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3611
3612 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3613 authenticated or an ident call has been made. Suppress the default
3614 values for $authenticated_id and $authenticated_sender (but permit -oMai
3615 and -oMas) when testing with -bh.
3616
3617 PH/24 Re-jigged the order of the tests in the default configuration so that the
3618 tests for valid domains and recipients precede the DNS black list and CSA
3619 tests, on the grounds that those ones are more expensive.
3620
3621 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3622 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3623 This bug exists in every version of Exim that I still have, right back to
3624 0.12.
3625
3626 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3627 However, an attempt to turn on case-sensitivity in a regex key by
3628 including (?-i) didn't work because the subject string was already
3629 lowercased, and the effects were non-intuitive. It turns out that a
3630 one-line patch can be used to allow (?-i) to work as expected.
3631
3632
3633 Exim version 4.62
3634 -----------------
3635
3636 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3637 other effects) broke the use of negated acl sub-conditions.
3638
3639 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3640 patch).
3641
3642 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3643 "Deny" causes Exim to reject the incoming connection with a 554 error.
3644 Unfortunately, if there is a major crisis, such as a disk failure,
3645 tcp-wrappers gives "deny", whereas what one would like would be some
3646 kind of temporary error. A kludge has been added to help with this.
3647 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3648 554 error is used if errno is still zero or contains ENOENT (which occurs
3649 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3650 451 error is used.
3651
3652 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3653
3654 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3655 errors. Otherwise a message that provokes a temporary error (when other
3656 messages do not) can cause a whole host to time out.
3657
3658 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3659 addresses were routed directly to files or pipes from a redirect router.
3660 File deliveries just didn't batch; pipe deliveries might have suffered
3661 odd errors.
3662
3663 PH/06 A failure to get a lock for a hints database would erroneously always say
3664 "Failed to get write lock", even when it was really a read lock.
3665
3666 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3667 of 0600. This has been changed to use the value of the lockfile_mode
3668 option (which defaults to 0600).
3669
3670 PH/08 Applied small patch from the Sieve maintainer.
3671
3672 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3673 folder from quota calculations, a direct delivery into this folder messed
3674 up the contents of the maildirsize file. This was because the regex was
3675 used only to exclude .Trash (or whatever) when the size of the mailbox
3676 was calculated. There was no check that a delivery was happening into an
3677 excluded directory. This bug has been fixed by ignoring all quota
3678 processing for deliveries into excluded directories.
3679
3680 PH/10 Added the maildirfolder_create_regex option to appendfile.
3681
3682
3683 Exim version 4.61
3684 -----------------
3685
3686 PH/01 The code for finding all the local interface addresses on a FreeBSD
3687 system running IPv6 was broken. This may well have applied to all BSD
3688 systems, as well as to others that have similar system calls. The broken
3689 code found IPv4 interfaces correctly, but gave incorrect values for the
3690 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3691 that it would not match correctly against @[] and not recognize the IPv6
3692 addresses as local.
3693
3694 PH/02 The ipliteral router was not recognizing addresses of the form user@
3695 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3696
3697 PH/03 Added disable_ipv6.
3698
3699 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3700 decoded form, because it is most often used to construct To: headers
3701 lines in autoreplies, and the decoded form may well be syntactically
3702 invalid. However, $reply_address has leading white space removed, and all
3703 newlines turned into spaces so that the autoreply transport does not
3704 grumble.
3705
3706 PH/05 If group was specified without a user on a router, and no group or user
3707 was specified on a transport, the group from the router was ignored.
3708
3709 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3710 for visible compile-time settings that can be used to change these
3711 numbers, for those that want even more. Backwards compatibility with old
3712 spool files has been maintained. However, going back to a previous Exim
3713 release will lost any variables that are in spool files.
3714
3715 PH/07 Two small changes when running in the test harness: increase delay when
3716 passing a TCP/IP connection to a new process, in case the original
3717 process has to generate a bounce, and remove special handling of
3718 127.0.0.2 (sic), which is no longer necessary.
3719
3720 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3721 be the same on different OS.
3722
3723 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3724 testing.
3725
3726 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3727 whether --show-vars was specified or not
3728
3729 JJ/02 exipick: Added support for new ACL variable spool format introduced
3730 in 4.61-PH/06
3731
3732 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3733 syntactically invalid From: or Reply-to: line, and a filter used this to
3734 generate an autoreply, and therefore failed to obtain an address for the
3735 autoreply, Exim could try to deliver to a non-existent relative file
3736 name, causing unrelated and misleading errors. What now happens is that
3737 it logs this as a hard delivery error, but does not attempt to create a
3738 bounce message.
3739
3740 PH/11 The exinext utility has a -C option for testing purposes, but although
3741 the given file was scanned by exinext itself; it wasn't being passed on
3742 when Exim was called.
3743
3744 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3745 an end-of-file indication when reading a command response.
3746
3747 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3748 compiled. In many other places in Exim, IPv6 addresses are always
3749 recognized, so I have changed this. It also means that IPv4 domain
3750 literals of the form [IPV4:n.n.n.n] are now always recognized.
3751
3752 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3753 used if the router is not running as root, for example, when verifying at
3754 ACL time, or when using -bh. The debugging output from this situation was
3755 non-existent - all you got was a failure to exec. I have made two
3756 changes:
3757
3758 (a) Failures to set uid/gid, the current directory, or a process leader
3759 in a subprocess such as that created by queryprogram now generate
3760 suitable debugging output when -d is set.
3761
3762 (b) The queryprogram router detects when it is not running as root,
3763 outputs suitable debugging information if -d is set, and then runs
3764 the subprocess without attempting to change uid/gid.
3765
3766 PH/15 Minor change to Makefile for building test_host (undocumented testing
3767 feature).
3768
3769 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3770 additional section of a DNS packet that returns MX or SRV records.
3771 Instead, it always explicitly searches for A/AAAA records. This avoids
3772 major problems that occur when a DNS server includes only records of one
3773 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3774 fixed another bug: if SRV records were looked up and the corresponding
3775 address records were *not* found in the additional section, the port
3776 values from the SRV records were lost.
3777
3778 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3779 using the correct key (the original address) when searching the retry
3780 rules in order to find which one to use for generating the retry hint.
3781
3782 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3783 adding the default one. Similarly, if it contains a Reply-To: header, the
3784 errors_reply_to option, if set, is not used.
3785
3786 PH/19 When calculating a retry time, Exim used to measure the "time since
3787 failure" by looking at the "first failed" field in the retry record. Now
3788 it does not use this if it is later than than the arrival time of the
3789 message. Instead it uses the arrival time. This makes for better
3790 behaviour in cases where some deliveries succeed, thus re-setting the
3791 "first failed" field. An example is a quota failure for a huge message
3792 when small messages continue to be delivered. Without this change, the
3793 "time since failure" will always be short, possible causing more frequent
3794 delivery attempts for the huge message than are intended.
3795 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3796
3797 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3798 $1, $2, $3) because the numerical variables can be reset during some
3799 expansion items (e.g. "match"), thereby losing the authentication data.
3800
3801 PH/21 Make -bV show the size of off_t variables so that the test suite can
3802 decide whether to run tests for quotas > 2G.
3803
3804 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3805 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3806 filecount value is greater than 2G or if a quota value is greater than 2G
3807 on a system where the size of off_t is not greater than 4, a panic error
3808 is given.
3809
3810 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3811 never match. The debug and -bh output now contains an explicit error
3812 message indicating a malformed IPv4 address or mask.
3813
3814 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3815 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3816 PH/23 above applies.
3817
3818 PH/25 Do not write to syslog when running in the test harness. The only
3819 occasion when this arises is a failure to open the main or panic logs
3820 (for which there is an explicit test).
3821
3822 PH/26 Added the /no_tell option to "control=freeze".
3823
3824 PH/27 If a host name lookup failed very early in a connection, for example, if
3825 the IP address matched host_lookup and the reverse lookup yielded a name
3826 that did not have a forward lookup, an error message of the form "no IP
3827 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3828 could be logged. Now it outputs the IP address instead of "NULL".
3829
3830 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3831 allows the sender and the authenticated sender to be set when
3832 submitting a message from within Exim. Since child_open_exim() is
3833 documented for local_scan(), the new function should be too.
3834
3835 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3836 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3837 results in an empty string is now treated as unset.
3838
3839 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3840
3841 PH/31 Added sender_verify_fail logging option.
3842
3843 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3844 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3845 tidied the source and removed it altogether.
3846
3847 PH/33 When a queue run was abandoned because the load average was too high, a
3848 log line was always written; now it is written only if the queue_run log
3849 selector is set. In addition, the log line for abandonment now contains
3850 information about the queue run such as the pid. This is always present
3851 in "start" and "stop" lines but was omitted from the "abandon" line.
3852
3853 PH/34 Omit spaces between a header name and the colon in the error message that
3854 is given when verify = headers_syntax fails (if there are lots of them,
3855 the message gets confusing).
3856
3857 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3858 names, as there are now some PTR records that contain slashes. This check
3859 is only to protect against broken name servers that fall over on strange
3860 characters, so the fact that it applies to all lookups doesn't matter.
3861
3862 PH/36 Now that the new test suite is complete, we can remove some of the
3863 special code in Exim that was needed for the old test suite. For example,
3864 sorting DNS records because real resolvers return them in an arbitrary
3865 order. The new test suite's fake resolver always returns records in the
3866 same order.
3867
3868 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3869 bounces) except when queue_only is set, to avoid logging races between
3870 the different processes.
3871
3872 PH/38 Panic-die if .include specifies a non-absolute path.
3873
3874 PH/39 A tweak to the "H" retry rule from its user.
3875
3876 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3877 a label. They prevented compilation on older perls.
3878
3879 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3880 a warning to be raised on newish perls.
3881
3882 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3883 on queue. Changes to match documented behaviour of showing count of
3884 messages matching specified criteria.
3885
3886 PH/40 Changed the default ident timeout from 30s to 5s.
3887
3888 PH/41 Added support for the use of login_cap features, on those BSD systems
3889 that have them, for controlling the resources used by pipe deliveries.
3890
3891 PH/42 The content-scanning code uses fopen() to create files in which to put
3892 message data. Previously it was not paying any attention to the mode of
3893 the files. Exim runs with umask(0) because the rest of the code creates
3894 files with open(), and sets the required mode explicitly. Thus, these
3895 files were ending up world-writeable. This was not a big issue, because,
3896 being within the spool directory, they were not world-accessible. I have
3897 created a function called modefopen, which takes an additional mode
3898 argument. It sets umask(777), creates the file, chmods it to the required
3899 mode, then resets the umask. All the relevant calls to fopen() in the
3900 content scanning code have been changed to use this function.
3901
3902 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3903 to 24 hours. This avoids potential overflow problems when processing G
3904 and H retry rules. I suspect nobody ever tinkers with this value.
3905
3906 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3907
3908 PH/45 When the plaintext authenticator is running as a client, the server's
3909 challenges are checked to ensure they are valid base64 strings. By
3910 default, the authentication attempt is cancelled if an invalid string is
3911 received. Setting client_ignore_invalid_base64 true ignores these errors.
3912 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3913 they are received. Thus, the responses can be made to depend on the
3914 challenges. If an invalid string is ignored, an empty string is placed in
3915 the variable.
3916
3917 PH/46 Messages that are created by the autoreply transport now contains a
3918 References: header, in accordance with RFCs 2822 and 3834.
3919
3920 PH/47 Added authenticated_sender_force to the smtp transport.
3921
3922 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3923
3924 PH/49 Installed latest patch from the Sieve maintainer.
3925
3926 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3927 was also set, the appendfile transport was unnecessarily scanning a
3928 directory of message files (e.g. for maildir delivery) to find the count
3929 of files (along with the size), even though it did not need this
3930 information. It now does the scan only if it needs to find either the
3931 size of the count of files.
3932
3933 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3934
3935 PH/52 Two bugs concerned with error handling when the smtp transport is
3936 used in LMTP mode:
3937
3938 (i) Exim was not creating retry information for temporary errors given
3939 for individual recipients after the DATA command when the smtp transport
3940 was used in LMTP mode. This meant that they could be retried too
3941 frequently, and not timed out correctly.
3942
3943 (ii) Exim was setting the flag that allows error details to be returned
3944 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3945 recipients that were returned after the DATA command.
3946
3947 PH/53 This is related to PH/52, but is more general: for any failing address,
3948 when detailed error information was permitted to be returned to the
3949 sender, but the error was temporary, then after the final timeout, only
3950 "retry timeout exceeded" was returned. Now it returns the full error as
3951 well as "retry timeout exceeded".
3952
3953 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3954 do this, and (what is worse) MTAs that accept it.
3955
3956 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3957 will now be deprecated.
3958
3959 PH/56 New os.c-cygwin from the Cygwin maintainer.
3960
3961 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3962 formats (previously only available in exim formats via -bpr, -bpru,
3963 and -bpra. Now also available in native and exiqgrep formats)
3964
3965 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3966 with very large, slow to parse queues
3967
3968 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3969
3970 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3971
3972 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3973 responses to authentication challenges, though it was showing the
3974 challenges; (ii) I've removed the CR characters from the debug output for
3975 SMTP output lines.
3976
3977 PH/58 Allow for the insertion of a newline as well as a space when a string
3978 is turned into more than one encoded-word during RFC 2047 encoding. The
3979 Sieve code now uses this.
3980
3981 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3982 data_4xx, lost_connection, tls_required.
3983
3984 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3985 message was being sent as an SMTP response.
3986
3987 PH/61 Add -l and -k options to exicyclog.
3988
3989 PH/62 When verifying, if an address was redirected to one new address, so that
3990 verification continued, and the new address failed or deferred after
3991 having set something in $address_data, the value of $address_data was not
3992 passed back to the ACL. This was different to the case when no
3993 redirection occurred. The value is now passed back in both cases.
3994
3995 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3996 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3997 use login_cap.h, so on its own it isn't the distinguishing feature. The
3998 new name refers directly to the setclassresources() function.
3999
4000 PH/65 Added configuration files for NetBSD3.
4001
4002 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
4003
4004 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
4005 is preferred over IPv4.
4006
4007 PH/68 The bounce_return_message and bounce_return_body options were not being
4008 honoured for bounces generated during the reception of non-SMTP messages.
4009 In particular, this applied to messages rejected by the ACL. This bug has
4010 been fixed. However, if bounce_return_message is true and bounce_return_
4011 body is false, the headers that are returned for a non-SMTP message
4012 include only those that have been read before the error was detected.
4013 (In the case of an ACL rejection, they have all been read.)
4014
4015 PH/69 The HTML version of the specification is now built in a directory called
4016 spec_html instead of spec.html, because the latter looks like a path with
4017 a MIME-type, and this confuses some software.
4018
4019 PH/70 Catch two compiler warnings in sieve.c.
4020
4021 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
4022 function verify_get_ident() calls ip_connect() to connect a socket, but
4023 if the "connect()" function timed out, ip_connect() used to close the
4024 socket. However, verify_get_ident() also closes the socket later, and in
4025 between Exim writes to the log, which may get opened at this point. When
4026 the socket was closed in ip_connect(), the log could get the same file
4027 descriptor number as the socket. This naturally causes chaos. The fix is
4028 not to close the socket in ip_connect(); the socket should be closed by
4029 the function that creates it. There was only one place in the code where
4030 this was missing, in the iplookup router, which I don't think anybody now
4031 uses, but I've fixed it anyway.
4032
4033 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
4034 well as to direct DNS lookups. Otherwise the handling of names in host
4035 lists is inconsistent and therefore confusing.
4036
4037
4038 Exim version 4.60
4039 -----------------
4040
4041 PH/01 Two changes to the default runtime configuration:
4042
4043 (1) Move the checks for relay_from_hosts and authenticated clients from
4044 after to before the (commented out) DNS black list checks.
4045
4046 (2) Add control=submission to the relay_from_hosts and authenticated
4047 clients checks, on the grounds that messages accepted by these
4048 statements are most likely to be submissions.
4049
4050 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
4051
4052 (1) Generate an error if the third argument for the ${prvs expansion is
4053 not a single digit.
4054
4055 (2) Treat a missing third argument of ${prvscheck as if it were an empty
4056 string.
4057
4058 (3) Reset the variables that are obtained from the first argument of
4059 ${prvscheck and used in the second argument before leaving the code,
4060 because their memory is reclaimed, so using them afterwards may do
4061 silly things.
4062
4063 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
4064 one (it's much easier than Tom thought :-).
4065
4066 (5) Because of (4), we can now allow for the use of $prvscheck_result
4067 inside the third argument.
4068
4069 PH/03 For some reason, the default setting of PATH when running a command from
4070 a pipe transport was just "/usr/bin". I have changed it to
4071 "/bin:/usr/bin".
4072
4073 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
4074 anything to be listed in the output from -bV.
4075
4076 PH/05 When a filter generated an autoreply, the entire To: header line was
4077 quoted in the delivery log line, like this:
4078
4079 => >A.N.Other <ano@some.domain> <original@ddress> ...
4080
4081 This has been changed so that it extracts the operative address. There
4082 may be more than one such address. If so, they are comma-separated, like
4083 this:
4084
4085 => >ano@some.domain,ona@other.domain <original@ddress> ...
4086
4087 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
4088 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
4089 not being looked up in the rDNS to get a host name, Exim was showing the
4090 IP address twice in Received: lines, even though the IP addresses were
4091 identical. For example:
4092
4093 Received: from [1.2.3.4] (helo=[1.2.3.4])
4094
4095 However, if the real host name was known, it was omitting the HELO data
4096 if it matched the actual IP address. This has been tidied up so that it
4097 doesn't show the same IP address twice.
4098
4099 PH/07 When both +timestamp and +memory debugging was on, the value given by
4100 $tod_xxx expansions could be wrong, because the tod_stamp() function was
4101 called by the debug printing, thereby overwriting the timestamp buffer.
4102 Debugging no longer uses the tod_stamp() function when +timestamp is set.
4103
4104 PH/08 When the original message was included in an autoreply transport, it
4105 always said "this is a copy of the message, including all the headers",
4106 even if body_only or headers_only was set. It now gives an appropriate
4107 message.
4108
4109 PH/09 Applied a patch from the Sieve maintainer which:
4110
4111 o fixes some comments
4112 o adds the (disabled) notify extension core
4113 o adds some debug output for the result of if/elsif tests
4114 o points to the current vacation draft in the documentation
4115 and documents the missing references header update
4116
4117 and most important:
4118
4119 o fixes a bug in processing the envelope test (when testing
4120 multiple envelope elements, the last element determined the
4121 result)
4122
4123 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
4124 Electronic Mail") by including:
4125
4126 Auto-submitted: auto-generated
4127
4128 in the messages that it generates (bounce messages and others, such as
4129 warnings). In the case of bounce messages for non-SMTP messages, there was
4130 also a typo: it was using "Auto_submitted" (underscore instead of
4131 hyphen). Since every message generated by Exim is necessarily in response
4132 to another message, thes have all been changed to:
4133
4134 Auto-Submitted: auto-replied
4135
4136 in accordance with these statements in the RFC:
4137
4138 The auto-replied keyword:
4139
4140 - SHOULD be used on messages sent in direct response to another
4141 message by an automatic process,
4142
4143 - MUST NOT be used on manually-generated messages,
4144
4145 - MAY be used on Delivery Status Notifications (DSNs) and Message
4146 Disposition Notifications (MDNs),
4147
4148 - MUST NOT be used on messages generated by automatic or periodic
4149 processes, except for messages which are automatic responses to
4150 other messages.
4151
4152 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4153 to the default Received: header definition.
4154
4155 PH/12 Added log selector acl_warn_skipped (default on).
4156
4157 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4158 variables because (a) they are in the wrong storage pool and (b) even if
4159 they were copied, it wouldn't work properly because of the caching.
4160
4161 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4162 checking when decoding. Apparently there are clients that generate
4163 overlong encoded strings. Why am I not surprised?
4164
4165 PH/15 If the first argument of "${if match_address" was not empty, but did not
4166 contain an "@" character, Exim crashed. Now it writes a panic log message
4167 and treats the condition as false.
4168
4169 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4170
4171 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4172 extension "envelope-auth". The code is finished and in agreement with
4173 other implementations, but there is no documentation so far and in fact,
4174 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4175 not changing the active code.
4176
4177 Print executed "if" and "elsif" statements when debugging is used. This
4178 helps a great deal to understand what a filter does.
4179
4180 Document more things not specified clearly in RFC3028. I had all this
4181 sorted out, when out of a sudden new issues came to my mind. Oops."
4182
4183 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4184 (Bugzilla #53).
4185
4186 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4187 canonical form (as documented). However, after a host name lookup from
4188 the IP address, check_host() was doing a simple string comparison with
4189 addresses acquired from the DNS when checking that the found name did
4190 have the original IP as one of its addresses. Since any found IPv6
4191 addresses are likely to be in abbreviated form, the comparison could
4192 fail. Luckily, there already exists a function for doing the comparison
4193 by converting both addresses to binary, so now that is used instead of
4194 the text comparison.
4195
4196 PH/20 There was another similar case to PH/19, when a complete host name was
4197 given in a host list; looking up its IP address could give an abbreviated
4198 form, whereas the current host's name might or might not be abbreviated.
4199 The same fix has been applied.
4200
4201
4202 Exim version 4.54
4203 -----------------
4204
4205 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4206 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4207 It now does.
4208
4209 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4210 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4211
4212 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4213
4214 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4215 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4216 Also, for "Auto-Submitted", treat anything other than "no" as
4217 non-personal, in accordance with RFC 3834. (Previously it treated
4218 anything starting "auto-" as non-personal.)
4219
4220 TF/01 The control=submission/name=... option had a problem with syntax
4221 errors if the name included a slash character. The /name= option
4222 now slurps the rest of the string, so it can include any characters
4223 but it must come last in the list of options (after /sender_retain
4224 or /domain=).
4225
4226 PH/05 Some modifications to the interface to the fake nameserver for the new
4227 testing suite.
4228
4229
4230
4231 Exim version 4.53
4232 -----------------
4233
4234 TK/01 Added the "success_on_redirect" address verification option. See
4235 NewStuff for rationale and an example.
4236
4237 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4238
4239 PH/02 Patch to exigrep to allow it to work on syslog lines.
4240
4241 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4242 fread() to skip over the body file's header line, because in Cygwin the
4243 header line is locked and is inaccessible.
4244
4245 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4246 co-exist for some time) to make it clear that it is the Exim ID that is
4247 referenced, not the Message-ID: header line.
4248
4249 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4250 string_format() function, because snprintf() does not exist on all
4251 operating systems.
4252
4253 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4254 ${stat: expansion item.
4255
4256 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4257 protocol synchronization error", to keep the pedants happy.
4258
4259 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4260 well as for IRIX systems, when gcc is being used. See the host.c source
4261 file for comments.
4262
4263 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4264
4265 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4266 setting.
4267
4268 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4269 transport and to the smtp transport in LMTP mode.
4270
4271 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4272
4273 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4274 run a filter in a subprocess. This could lead to confusion in subsequent
4275 lookups in the parent process. There should also be a search_tidyup() at
4276 the end of the subprocess.
4277
4278 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4279 only if the host matched helo_try_verify_hosts, which caused the
4280 verification to occur when the EHLO/HELO command was issued. The ACL just
4281 tested the remembered result. Now, if a previous verification attempt has
4282 not happened, "verify = helo" does it there and then.
4283
4284 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4285
4286 TK/03 Fix log output including CR from clamd.
4287
4288 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4289 exist provoked a memory error which could cause a segfault.
4290
4291 PH/15 Installed PCRE 6.2
4292
4293 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4294
4295 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4296 of the problem. Specifically, suggested +O2 rather than +O1 for the
4297 HP-UX compiler.
4298
4299 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4300
4301 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4302 record, the port was not correctly logged when the outgoing_port log
4303 selector was set (it logged the transort's default port).
4304
4305 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4306 fallback_hosts, and "hosts" in the smtp transport.
4307
4308 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4309 host errors such as "Connection refused".
4310
4311 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4312 authentication with radiusclient 0.4.9:
4313
4314 - Error returned from rc_read_config was caught wrongly
4315 - Username/password not passed on to radius server due to wrong length.
4316
4317 The presumption is that some radiusclient API changes for 4.51/PH/17
4318 were not taken care of correctly. The code is still untested by me (my
4319 Linux distribution still has 0.3.2 of radiusclient), but it was
4320 contributed by a Radius user.
4321
4322 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4323 expanding the "port" option of the smtp transport.
4324
4325 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4326 while reading a MIME header. Thanks to Tom Hughes for a patch.
4327
4328 PH/24 Include config.h inside local_scan.h so that configuration settings are
4329 available.
4330
4331 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4332 that in an ACL for RCPT (for example), you can examine exactly what was
4333 received.
4334
4335 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4336 commands, but it was not correctly comparing the address with the actual
4337 client host address. Thus, it would show the EHLO address in Received:
4338 header lines when this was not necessary.
4339
4340 PH/27 Added the % operator to ${eval:}.
4341
4342 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4343 it should be ignoring failures (because with -C, for example, it has lost
4344 privilege). It wasn't ignoring creation failures other than "already
4345 exists".
4346
4347 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4348 -bV or -d is used.
4349
4350 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4351 because an input line was too long, either on its own, or by virtue of
4352 too many continuations, the temporary file was not being removed, and the
4353 return code was incorrect.
4354
4355 PH/31 Missing "BOOL" in function definition in filtertest.c.
4356
4357 PH/32 Applied Sieve patches from the maintainer.
4358
4359 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4360
4361 PH/33 Added "verify = not_blind".
4362
4363 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4364 Local/Makefile (with some defaults set). These are used in built scripts
4365 such as exicyclog, but they have never been used in the exim_install
4366 script (though there are many overriding facilities there). I have
4367 arranged that the exim_install script now takes note of these two
4368 settings.
4369
4370 PH/35 Installed configuration files for Dragonfly.
4371
4372 PH/36 When a locally submitted message by a trusted user did not contain a
4373 From: header, and the sender address was obtained from -f or from an SMTP
4374 MAIL command, and the trusted user did not use -F to supply a sender
4375 name, $originator_name was incorrectly used when constructing a From:
4376 header. Furthermore, $originator_name was used for submission mode
4377 messages from external hosts without From: headers in a similar way,
4378 which is clearly wrong.
4379
4380 PH/37 Added control=suppress_local_fixups.
4381
4382 PH/38 When log_selector = +received_sender was set, and the addition of the
4383 sender made the log line's construction buffer exactly full, or one byte
4384 less than full, an overflow happened when the terminating "\n" was
4385 subsequently added.
4386
4387 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4388 when the result of a list match is failure because a DNS lookup failed.
4389
4390 PH/40 RM_COMMAND is now used in the building process.
4391
4392 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4393 the "build-* directories that it finds.
4394
4395 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4396 address in a domain literal was a prefix of an interface address.
4397
4398 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4399 when verifying a sender address, unless rewrite_headers is false.
4400
4401 PH/44 Wrote a long comment about why errors_to addresses are verified as
4402 recipients, not senders.
4403
4404 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4405 the ratelimit ACL was added.
4406
4407 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4408
4409 PH/46 Added extra information about PostgreSQL errors to the error string.
4410
4411 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4412 avoiding the need to install special zones in a real server. This is
4413 backwards compatible; if it can't find the fake resolver, it drops back.
4414 Thus, both old and new test suites can be run.
4415
4416 TF/02 Added util/ratelimit.pl
4417
4418 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4419 clock is set back in time.
4420
4421 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4422 Candler <B.Candler@pobox.com>.
4423
4424 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4425 OK for addresses that are the result of redirections.
4426
4427 PH/48 A number of further additions for the benefit of the new test suite,
4428 including a fake gethostbyname() that interfaces to the fake DNS resolver
4429 (see PH/47 above).
4430
4431 TF/06 The fix for widen_domains has also been applied to qualify_single and
4432 search_parents which are the other dnslookup options that can cause
4433 header rewrites.
4434
4435 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4436 type ("H").
4437
4438 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4439
4440 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4441 service" if it encountered an MX record with an empty target hostname.
4442 The message is now "an MX or SRV record indicated no SMTP service".
4443
4444 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4445 if the DNS of the sending site is misconfigured. This is quite a
4446 common situation. This change restores the behaviour of treating a
4447 helo verification defer as a failure.
4448
4449 PH/51 If self=fail was set on a router, the bounce message did not include the
4450 actual error message.
4451
4452
4453 Exim version 4.52
4454 -----------------
4455
4456 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4457
4458 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4459 command itself ended in error, the underlying message about the transport
4460 filter timeout was being overwritten with the pipe command error. Now the
4461 underlying error message should be appended to the second error message.
4462
4463 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4464
4465 PH/02 Reduce the amount of output that "make" produces by default. Full output
4466 can still be requested.
4467
4468 PH/03 The warning log line about a condition test deferring for a "warn" verb
4469 was being output only once per connection, rather than after each
4470 occurrence (because it was using the same function as for successful
4471 "warn" verbs). This seems wrong, so I have changed it.
4472
4473 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4474 it should not have, which might have caused a crash in the right
4475 circumstances, but probably never did.
4476
4477 PH/04 Installed a modified version of Tony Finch's patch to make submission
4478 mode fix the return path as well as the Sender: header line, and to
4479 add a /name= option so that you can make the user's friendly name appear
4480 in the header line.
4481
4482 TF/03 Added the control = fakedefer ACL modifier.
4483
4484 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4485 Mark Lowes for thorough testing.
4486
4487 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4488
4489 TK/03 Merged latest SRS patch from Miles Wilton.
4490
4491 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4492 with the definition in sysexits.h (which is #included earlier).
4493 Fortunately, Exim does not actually use EX_OK. The code used to try to
4494 preserve the sysexits.h value, by assuming that macro definitions were
4495 scanned for macro replacements. I have been disabused of this notion,
4496 so now the code just undefines EX_OK before #including unistd.h.
4497
4498 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4499 in the smtp transport. When a block could not be written in a single
4500 write() function, the timeout was being re-applied to each part-write.
4501 This seems wrong - if the receiver was accepting one byte at a time it
4502 would take for ever. The timeout is now adjusted when this happens. It
4503 doesn't have to be particularly precise.
4504
4505 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4506 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4507
4508 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4509 without a domain if the check to <postmaster@domain> fails.
4510
4511 SC/01 Eximstats: added -xls and the ability to specify output files
4512 (patch written by Frank Heydlauf).
4513
4514 SC/02 Eximstats: use FileHandles for outputting results.
4515
4516 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4517
4518 SC/04 Eximstats: fixed display of large numbers with -nvr option
4519
4520 SC/05 Eximstats: fixed merging of reports with empty tables.
4521
4522 SC/06 Eximstats: added the -include_original_destination flag
4523
4524 SC/07 Eximstats: removed tabs and trailing whitespace.
4525
4526 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4527
4528 TK/06 MBOX spool code: Add real "From " MBOX separator line
4529 so the .eml file is really in mbox format (even though
4530 most programs do not really care). Patch from Alex Miller.
4531
4532 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4533 The latter is generated from $received_to and is only set if the
4534 message has one envelope recipient. SA can use these headers,
4535 obviously out-of-the-box. Patch from Alex Miller.
4536
4537 PH/08 The ${def test on a variable was returning false if the variable's
4538 value was "0", contrary to what the specification has always said!
4539 The result should be true unless the variable is empty.
4540
4541 PH/09 The syntax error of a character other than { following "${if
4542 def:variable_name" (after optional whitespace) was not being diagnosed.
4543 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4544 accidental colon was present, for example, could give incorrect results.
4545
4546 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4547 result is used (not including appendfile, where other changes are about
4548 to be made).
4549
4550 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4551 This involved changing a lot of size variables from int to off_t. It
4552 should work with maildirs and everything.
4553
4554 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4555 spamd dying while we are connected to it.
4556
4557 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4558 <jgh@wizmail.org>
4559
4560 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4561 function for BDB 4.3.
4562
4563 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4564
4565 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4566 the sources for PCRE have been re-arranged and more files are now
4567 involved.
4568
4569 PH/15 The code I had for printing potentially long long variables in PH/11
4570 above was not the best (it lost precision). The length of off_t variables
4571 is now inspected at build time, and an appropriate printing format (%ld
4572 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4573 to be "long long int" or "long int". This is needed for the internal
4574 formatting function string_vformat().
4575
4576 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4577 the configuration file to be ":syslog", then the script "guesses" where
4578 the logs files are, rather than using the compiled in default. In our
4579 case the guess is not the same as the compiled default, so the script
4580 suddenly stopped working when I started to use syslog. The patch checks
4581 to see if log_file_path is "". If so, it attempts to read it from exim
4582 with no configuration file to get the compiled in version, before it
4583 falls back to the previous guessing code."
4584
4585 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4586 implementing BATV in an Exim configuration. See NewStuff for the gory
4587 details.
4588
4589 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4590 Makefile that are specific to HP-UX.
4591
4592 PH/18 If the "use_postmaster" option was set for a recipient callout together
4593 with the "random" option, the postmaster address was used as the MAIL
4594 FROM address for the random test, but not for the subsequent recipient
4595 test. It is now used for both.
4596
4597 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4598 patch removes a few documentation additions to RFC 3028, because the
4599 latest draft now contains them. It adds the new en;ascii-case comparator
4600 and a new error check for 8bit text in MIME parts. Comparator and
4601 require names are now matched exactly. I enabled the subaddress
4602 extension, but it is not well tested yet (read: it works for me)."
4603
4604 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4605 rework some of the code of TK/09 above to avoid the hardwired use of
4606 "%lld" and "long long". Replaced the call to snprintf() with a call to
4607 string_vformat().
4608
4609 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4610 records point to non-existent hosts", "retry timeout exceeded", and
4611 "retry time not reached for any host after a long failure period".
4612
4613 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4614 experimental DomainKeys support:
4615
4616 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4617 (2) On an error such as an illegally used "control", the wrong name for
4618 the control was given.
4619
4620 These problems did NOT occur unless DomainKeys support was compiled.
4621
4622 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4623
4624 PH/24 Added ${if match_ip condition.
4625
4626 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4627 databases so that it will be absolutely obvious if a crash occurs in the
4628 DB library. This is a regular occurrence (often caused by mis-matched
4629 db.h files).
4630
4631 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4632 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4633 picked up on a user's system that detects such things. There doesn't seem
4634 to be a gcc warning option for this - only an attribute that has to be
4635 put on the function's prototype. It seems that in Fedora Core 4 they have
4636 set this on a number of new functions. No doubt there will be more in due
4637 course.
4638
4639 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4640 specify a transport. However, if an address that was verified by such a
4641 router was the subject of a callout, Exim crashed because it tried to
4642 read the rcpt_include_affixes from the non-existent transport. Now it
4643 just assumes that the setting of that option is false. This bug was
4644 introduced by 4.51/PH/31.
4645
4646 PH/28 Changed -d+all to exclude +memory, because that information is very
4647 rarely of interest, but it makes the output a lot bigger. People tend to
4648 do -d+all out of habit.
4649
4650 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4651 code in os-type was giving problems when libc.so lives in lib64, like on
4652 x86_64 Fedora Core.
4653
4654 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4655 aren't the modern standard, and it seems that some systems' include files
4656 don't always have them. Exim was already checking for some of the newer
4657 ones like T_AAAA, and defining it itself. I've added checks for all the
4658 record types that Exim uses.
4659
4660 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4661 not automatically generating a new one, as it is supposed to. This
4662 prevented TLS from working. If the file did exist, but contained invalid
4663 data, a new version was generated, as expected. It was only the case of a
4664 non-existent file that was broken.
4665
4666 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4667 with a change in libdomainkeys > 0.64.
4668
4669 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4670 from DNS. If the selector record carries the flag, it now has
4671 precedence over the domain-wide flag.
4672
4673 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4674
4675 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4676 the use of a port name that isn't defined in /etc/services) occurred, the
4677 message was deferred as in a normal delivery, and thus remained on the
4678 spool, instead of being failed because of the mua_wrapper setting. This
4679 is now fixed, and I tidied up some of the mua_wrapper messages at the
4680 same time.
4681
4682 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4683 the messages in a hash of arrays rather than using individual hashes.
4684 This is a bit cleaner and results in dramatic memory savings, albeit
4685 at a slight CPU cost.
4686
4687 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4688 as requested by Marc Sherman.
4689
4690 SC/10 Eximstats: added histograms for user specified patterns as requested
4691 by Marc Sherman.
4692
4693 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4694
4695 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4696 fopen() in the content-scanning modules that did not already have it.
4697
4698
4699 Exim version 4.51
4700 -----------------
4701
4702 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4703 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4704
4705 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4706
4707 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4708
4709 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4710 to test Sieve filters that use "vacation".
4711
4712 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4713 that changes the way the GnuTLS parameters are stored in the cache file.
4714 The new format can be generated externally. For backward compatibility,
4715 if the data in the cache doesn't make sense, Exim assumes it has read an
4716 old-format file, and it generates new data and writes a new file. This
4717 means that you can't go back to an older release without removing the
4718 file.
4719
4720 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4721 work if there are any delivery delays because "one_time" forces the
4722 parent to be marked "delivered", so its unseen clone is never tried
4723 again. For this reason, Exim now forbids the simultaneous setting of
4724 these two options.
4725
4726 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4727 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4728 entry if you want to know the details. The fix, however, neglected to
4729 consider the case when local delivery batching is involved. The test for
4730 "previously delivered" was not happening when checking to see if an
4731 address could be batched with a previous (undelivered) one; under
4732 certain circumstances this could lead to multiple deliveries to the same
4733 address.
4734
4735 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4736 in its include files, and this causes problems building Exim.
4737
4738 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4739 header_syntax) but Exim was just ignoring anything given after a slash.
4740 In particular, this caused confusion with an attempt to use "verify =
4741 reverse_host_lookup/defer_ok". An error is now given when options are
4742 supplied for verify items that do not have them. (Maybe reverse_host_
4743 lookup should have a defer_ok option, but that's a different point.)
4744
4745 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4746 defined by RFC 821) to 2048, because there were problems with some AUTH
4747 commands, and RFC 1869 says the size should be increased for extended
4748 SMTP commands that take arguments.
4749
4750 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4751 Finch).
4752
4753 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4754 "unknown" error; now it says that the functionality isn't in the binary.
4755
4756 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4757 an address' error message when a string expansion fails (syntax or
4758 whatever). Otherwise the password may appear in the log. Following change
4759 PH/42 below, there is no longer a chance of it appearing in a bounce
4760 message.
4761
4762 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4763
4764 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4765 of its addresses was ever tried. (Bugzilla bug #2.)
4766
4767 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4768 the result incorrectly in the debug output. (It correctly added a newline
4769 to what was transported.)
4770
4771 TF/01 Added $received_time.
4772
4773 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4774 commented out examples of how to interface to a virus scanner and to
4775 SpamAssassin. Also added commented examples of av_scanner and
4776 spamd_address settings.
4777
4778 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4779 and controls are allowed in which ACLs. There were a couple of minor
4780 errors. Some of the entries in the conditions table (which is a table of
4781 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4782 negation of where the condition IS allowed.
4783
4784 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4785
4786 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4787 header file does not have a version number, so I've had to invent a new
4788 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4789 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4790 radiusclient), but it was contributed by a Radius user.
4791
4792 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4793 files or directories, for OpenSSL.
4794
4795 PH/19 When an Exim process that is running as root has to create an Exim log
4796 file, it does so in a subprocess that runs as exim:exim so as to get the
4797 ownership right at creation (otherwise, other Exim processes might see
4798 the file with the wrong ownership). There was no test for failure of this
4799 fork() call, which would lead to the process getting stuck as it waited
4800 for a non-existent subprocess. Forks do occasionally fail when resources
4801 run out. I reviewed all the other calls to fork(); they all seem to check
4802 for failure.
4803
4804 PH/20 When checking for unexpected SMTP input at connect time (before writing
4805 the banner), Exim was not dealing correctly with a non-positive return
4806 from the read() function. If the client had disconnected by this time,
4807 the result was a log entry for a synchronization error with an empty
4808 string after "input=" when read() returned zero. If read() returned -1
4809 (an event I could not check), uninitialized data bytes were printed.
4810 There were reports of junk text (parts of files, etc) appearing after
4811 "input=".
4812
4813 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4814
4815 PH/22 Added support for macro redefinition, and (re)definition in between
4816 driver and ACL definitions.
4817
4818 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4819 forgetting to use the resulting value; it was using the unexpanded value.
4820
4821 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4822 hadn't been configured. The fix is from Juergen Kreileder, who
4823 understands it better than I do:
4824
4825 "Here's what I see happening with three configured cyrus_sasl
4826 authenticators configured (plain, login, cram-md5):
4827
4828 On startup auth_cyrus_sasl_init() gets called for each of these.
4829 This means three calls to sasl_listmech() without a specified mech_list.
4830 => SASL tests which mechs of all available mechs actually work
4831 => three warnings about OTP not working
4832 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4833
4834 With the patch, sasl_listmech() also gets called three times. But now
4835 SASL's mech_list option is set to the server_mech specified in the the
4836 authenticator. Or in other words, the answer from sasl_listmech()
4837 gets limited to just the mech you're testing for (which is different
4838 for each call.)
4839 => the return list contains just 'plain' or 'login', 'cram-md5' or
4840 nothing depending on the value of ob->server_mech.
4841
4842 I've just tested the patch: Authentication still works fine,
4843 unavailable mechs specified in the exim configuration are still
4844 caught, and the auth.log warnings about OTP are gone."
4845
4846 PH/25 When debugging is enabled, the contents of the command line are added
4847 to the debugging output, even when log_selector=+arguments is not
4848 specified.
4849
4850 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4851 answer is "GNU", and only if the return is "GNU/something" is the answer
4852 "Linux".
4853
4854 PH/27 $acl_verify_message is now set immediately after the failure of a
4855 verification in an ACL, and so is available in subsequent modifiers. In
4856 particular, the message can be preserved by coding like this:
4857
4858 warn !verify = sender
4859 set acl_m0 = $acl_verify_message
4860
4861 Previously, $acl_verify_message was set only while expanding "message"
4862 and "log_message" when a very denied access.
4863
4864 PH/28 Modified OS/os.c-Linux with
4865
4866 -#ifndef OS_LOAD_AVERAGE
4867 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4868
4869 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4870 nomenclature these days.)
4871
4872 PH/29 Installed patch from the Sieve maintainer that adds the options
4873 sieve_useraddress and sieve_subaddress to the redirect router.
4874
4875 PH/30 In these circumstances:
4876 . Two addresses routed to the same list of hosts;
4877 . First host does not offer TLS;
4878 . First host accepts first address;
4879 . First host gives temporary error to second address;
4880 . Second host offers TLS and a TLS session is established;
4881 . Second host accepts second address.
4882 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4883 and peerdn, if requested) that were in fact used only for the second
4884 address.
4885
4886 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4887 attention to any local part prefix or suffix that was matched by the
4888 router that accepted the address. It now behaves in the same way as it
4889 does for delivery: the affixes are removed from the local part unless
4890 rcpt_include_affixes is set on the transport.
4891
4892 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4893 timeout during the DATA phase of an incoming message.
4894
4895 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4896 applied a patch sanctioned by the Sieve maintainer.
4897
4898 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4899 the uid or gid is negative. A case of a negative gid caused this to be
4900 noticed. The fix allows for either to be negative.
4901
4902 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4903 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4904 overlooked.
4905
4906 PH/36 The change PH/12 above was broken. Fixed it.
4907
4908 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4909 the grounds that routing the same address twice would always produce the
4910 same answer. This might have been true once, but it is certainly no
4911 longer true now. Routing a child address may depend on the previous
4912 routing that produced that child. Some complicated redirection strategies
4913 went wrong when messages had multiple recipients, and made Exim's
4914 behaviour dependent on the order in which the addresses were given.
4915
4916 I have moved the duplicate checking until after the routing is complete.
4917 Exim scans the addresses that are assigned to local and remote
4918 transports, and removes any duplicates. This means that more work will be
4919 done, as duplicates will always all be routed, but duplicates are
4920 presumably rare, so I don't expect this is of any significance.
4921
4922 For deliveries to pipes, files, and autoreplies, the duplicate checking
4923 still happens during the routing process, since they are not going to be
4924 routed further.
4925
4926 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4927 It corrects a timeout issue with spamd. This is Ian's comment: "The
4928 background is that sometimes spamd either never reads data from a
4929 connection it has accepted, or it never writes response data. The exiscan
4930 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4931 blindly assumes that writes won't block so it may never time out."
4932
4933 PH/39 Allow G after quota size as well as K and M.
4934
4935 PH/40 The value set for $authenticated_id in an authenticator may not contain
4936 binary zeroes or newlines because the value is written to log lines and
4937 to spool files. There was no check on this. Now the value is run through
4938 the string_printing() function so that such characters are converted to
4939 printable escape sequences.
4940
4941 PH/41 $message_linecount is a new variable that contains the total number of
4942 lines in the message. Compare $body_linecount, which is the count for the
4943 body only.
4944
4945 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4946 bounce and delay warning messages, except in certain special cases, which
4947 are as follows:
4948
4949 (a) An SMTP error message from a remote host;
4950 (b) A message specified in a :fail: redirection;
4951 (c) A message specified in a "fail" command in a system filter;
4952 (d) A message specified in a FAIL return from the queryprogram router;
4953 (e) A message specified by the cannot_route_message router option.
4954
4955 In these cases only, Exim does include the error details in bounce and
4956 warning messages. There are also a few cases where bland messages such
4957 as "unrouteable address" or "local delivery error" are given.
4958
4959 PH/43 $value is now also set for the "else" part of a ${run expansion.
4960
4961 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4962 being worked on, but at least Exim now implements the latest version to
4963 play with."
4964
4965 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4966 process to complete was treated as a delivery failure, a timeout while
4967 writing the message to the pipe was logged, but erroneously treated as a
4968 successful delivery. Such timeouts include transport filter timeouts. For
4969 consistency with the overall process timeout, these timeouts are now
4970 treated as errors, giving rise to delivery failures by default. However,
4971 there is now a new Boolean option for the pipe transport called
4972 timeout_defer, which, if set TRUE, converts the failures into defers for
4973 both kinds of timeout. A transport filter timeout is now identified in
4974 the log output.
4975
4976 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4977 systems where "make" and "gmake" are different, calling "gmake" at top
4978 level broke things. I've arranged for the value of $(MAKE) to be passed
4979 from the Makefile to this script so that it can call the same version of
4980 "make".
4981
4982
4983 A note about Exim versions 4.44 and 4.50
4984 ----------------------------------------
4985
4986 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4987 changes of various kinds. As a consequence, a big documentation update was
4988 needed. This delayed the release for rather longer than seemed good, especially
4989 in the light of a couple of (minor) security issues. Therefore, the changes
4990 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4991 release. So 4.44 and 4.50 are in effect two different branches that both start
4992 from 4.43.
4993
4994 I have left the 4.50 change log unchanged; it contains all the changes since
4995 4.43. The change log for 4.44 is below; many of its items are identical to
4996 those for 4.50. This seems to be the most sensible way to preserve the
4997 historical information.
4998
4999
5000 Exim version 4.50
5001 -----------------
5002
5003 1. Minor wording change to the doc/README.SIEVE file.
5004
5005 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5006 computation of the current number of files was incorrect.
5007
5008 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5009 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5010 place.
5011
5012 4. Give more explanation in the error message when the command for a transport
5013 filter fails to execute.
5014
5015 5. There are several places where Exim runs a non-Exim command in a
5016 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5017 was being done only for the command run by the queryprogram router. It is
5018 now done for all such subprocesses. The other cases are: ${run, transport
5019 filters, and the commands run by the lmtp and pipe transports.
5020
5021 6. Added CONFIGURE_GROUP build-time option.
5022
5023 7. Some older OS have a limit of 256 on the maximum number of file
5024 descriptors. Exim was using setrlimit() to set 1000 as a large value
5025 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5026 systems. I've change it so that if it can't get 1000, it tries for 256.
5027
5028 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5029 was an oversight, and furthermore, ever since the addition of extra
5030 controls (e.g. 4.43/32), the checks on when to allow different forms of
5031 "control" were broken. There should now be diagnostics for all cases when a
5032 control that does not make sense is encountered.
5033
5034 9. Added the /retain_sender option to "control=submission".
5035
5036 10. $recipients is now available in the predata ACL (oversight).
5037
5038 11. Tidy the search cache before the fork to do a delivery from a message
5039 received from the command line. Otherwise the child will trigger a lookup
5040 failure and thereby defer the delivery if it tries to use (for example) a
5041 cached ldap connection that the parent has called unbind on.
5042
5043 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5044 of $address_data from the recipient verification was clobbered by the
5045 sender verification.
5046
5047 13. The value of address_data from a sender verification is now available in
5048 $sender_address_data in subsequent conditions in the ACL statement.
5049
5050 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
5051
5052 15. Added a new option "connect=<time>" to callout options, to set a different
5053 connection timeout.
5054
5055 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5056 was its contents. (It was OK if the option was not defined at all.)
5057
5058 17. A "Completed" log line is now written for messages that are removed from
5059 the spool by the -Mrm option.
5060
5061 18. New variables $sender_verify_failure and $recipient_verify_failure contain
5062 information about exactly what failed.
5063
5064 19. Added -dd to debug only the daemon process.
5065
5066 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
5067 handles timeouts, both on the server side and network timeouts. Renamed the
5068 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
5069
5070 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
5071 It is now set to "smtps".
5072
5073 22. $host_address is now set to the target address during the checking of
5074 ignore_target_hosts.
5075
5076 23. When checking ignore_target_hosts for an ipliteral router, no host name was
5077 being passed; this would have caused $sender_host_name to have been used if
5078 matching the list had actually called for a host name (not very likely,
5079 since this list is usually IP addresses). A host name is now passed as
5080 "[x.x.x.x]".
5081
5082 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5083 code that specifies a non-restarting handler (typically sigaction() in
5084 modern systems) in an attempt to fix a rare and obscure crash bug.
5085
5086 25. Narrowed the window for a race in the daemon that could cause it to ignore
5087 SIGCHLD signals. This is not a major problem, because they are used only to
5088 wake it up if nothing else does.
5089
5090 26. A malformed maildirsize file could cause Exim to calculate negative values
5091 for the mailbox size or file count. Odd effects could occur as a result.
5092 The maildirsize information is now recalculated if the size or filecount
5093 end up negative.
5094
5095 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5096 support for a long time. Removed HAVE_SYS_VFS_H.
5097
5098 28. Installed the latest version of exipick from John Jetmore.
5099
5100 29. In an address list, if the pattern was not a regular expression, an empty
5101 subject address (from a bounce message) matched only if the pattern was an
5102 empty string. Non-empty patterns were not even tested. This was the wrong
5103 because it is perfectly reasonable to use an empty address as part of a
5104 database query. An empty address is now tested by patterns that are
5105 lookups. However, all the other forms of pattern expect the subject to
5106 contain a local part and a domain, and therefore, for them, an empty
5107 address still always fails if the pattern is not itself empty.
5108
5109 30. Exim went into a mad DNS loop when attempting to do a callout where the
5110 host was specified on an smtp transport, and looking it up yielded more
5111 than one IP address.
5112
5113 31. Re-factored the code for checking spool and log partition space into a
5114 function that finds that data and another that does the check. The former
5115 is then used to implement four new variables: $spool_space, $log_space,
5116 $spool_inodes, and $log_inodes.
5117
5118 32. The RFC2047 encoding function was originally intended for short strings
5119 such as real names; it was not keeping to the 75-character limit for
5120 encoded words that the RFC imposes. It now respects the limit, and
5121 generates multiple encoded words if necessary. To be on the safe side, I
5122 have increased the buffer size for the ${rfc2047: expansion operator from
5123 1024 to 2048 bytes.
5124
5125 33. It is now permitted to omit both strings after an "if" condition; if the
5126 condition is true, the result is "true". As before, when the second string
5127 is omitted, a false condition yields an empty string. This makes it less
5128 cumbersome to write custom ACL and router conditions.
5129
5130 34. Failure to deliver a bounce message always caused it to be frozen, even if
5131 there was an errors_to setting on the router. The errors_to setting is now
5132 respected.
5133
5134 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5135 canonical form (fully expanded) before being placed in
5136 $sender_host_address.
5137
5138 36. The table in the code that translates DNS record types into text (T_A to
5139 "A" for instance) was missing entries for NS and CNAME. It is just possible
5140 that this could have caused confusion if both these types were looked up
5141 for the same domain, because the text type is used as part of Exim's
5142 per-process caching. But the chance of anyone hitting this buglet seems
5143 very small.
5144
5145 37. The dnsdb lookup has been extended in a number of ways.
5146
5147 (1) There is a new type, "zns", which walks up the domain tree until it
5148 finds some nameserver records. It should be used with care.
5149
5150 (2) There is a new type, "mxh", which is like "mx" except that it returns
5151 just the host names, not the priorities.
5152
5153 (3) It is now possible to give a list of domains (or IP addresses) to be
5154 looked up. The behaviour when one of the lookups defers can be
5155 controlled by a keyword.
5156
5157 (4) It is now possible to specify the separator character for use when
5158 multiple records are returned.
5159
5160 38. The dnslists ACL condition has been extended: it is now possible to supply
5161 a list of IP addresses and/or domains to be looked up in a particular DNS
5162 domain.
5163
5164 39. Added log_selector=+queue_time_overall.
5165
5166 40. When running the queue in the test harness, wait just a tad after forking a
5167 delivery process, to get repeatability of debugging output.
5168
5169 41. Include certificate and key file names in error message when GnuTLS fails
5170 to set them up, because the GnuTLS error message doesn't include the name
5171 of the failing file when there is a problem reading it.
5172
5173 42. Allow both -bf and -bF in the same test run.
5174
5175 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5176
5177 44. The "Exiscan patch" is now merged into the mainline Exim source.
5178
5179 45. Sometimes the final signoff response after QUIT could fail to get
5180 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5181 < 0 before doing a fflush(). This bug looks as though it goes back to the
5182 introduction of TLS in release 3.20, but "sometimes" must have been rare
5183 because the tests only now provoked it.
5184
5185 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5186 (this can affect the format of dates).
5187
5188 47. exim_tidydb, when checking for the continued existence of a message for
5189 which it has found a message-specific retry record, was not finding
5190 messages that were in split spool directories. Consequently, it was
5191 deleting retry records that should have stayed in existence.
5192
5193 48. Steve fixed some bugs in eximstats.
5194
5195 49. The SPA authentication driver was not abandoning authentication and moving
5196 on to the next authenticator when an expansion was forced to fail,
5197 contradicting the general specification for all authenticators. Instead it
5198 was generating a temporary error. It now behaves as specified.
5199
5200 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5201 (the order specifies the preference for clients). The order is now AES256,
5202 AES128, 3DES, ARCFOUR128.
5203
5204 51. Small patch to Sieve code - explicitly set From: when generating an
5205 autoreply.
5206
5207 52. Exim crashed if a remote delivery caused a very long error message to be
5208 recorded - for instance if somebody sent an entire SpamAssassin report back
5209 as a large number of 550 error lines. This bug was coincidentally fixed by
5210 increasing the size of one of Exim's internal buffers (big_buffer) that
5211 happened as part of the Exiscan merge. However, to be on the safe side, I
5212 have made the code more robust (and fixed the comments that describe what
5213 is going on).
5214
5215 53. Now that there can be additional text after "Completed" in log lines (if
5216 the queue_time_overall log selector is set), a one-byte patch to exigrep
5217 was needed to allow it to recognize "Completed" as not the last thing in
5218 the line.
5219
5220 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5221 patch that reportedly fixes this has been added. I am not expert enough to
5222 create a test for it. This is what the patch creator wrote:
5223
5224 "I found a little strange behaviour of ldap code when working with
5225 Windows 2003 AD Domain, where users was placed in more than one
5226 Organization Units. When I tried to give exim partial DN, the exit code
5227 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5228 But simultaneously result of request was absolutely normal ldap result,
5229 so I produce this patch..."
5230
5231 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5232 REFERENCE, so I have modified the code to exclude the patch when that macro
5233 is not defined.
5234
5235 55. Some experimental protocols are using DNS PTR records for new purposes. The
5236 keys for these records are domain names, not reversed IP addresses. The
5237 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5238 leaves it alone. Component reversal etc. now happens only for IP addresses.
5239 CAN-2005-0021
5240
5241 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5242
5243 57. Double the size of the debug message buffer (to 2048) so that more of very
5244 long debug lines gets shown.
5245
5246 58. The exicyclog utility now does better if the number of log files to keep
5247 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5248
5249 59. Two changes related to the smtp_active_hostname option:
5250
5251 (1) $smtp_active_hostname is now available as a variable.
5252 (2) The default for smtp_banner uses $smtp_active_hostname instead
5253 of $primary_hostname.
5254
5255 60. The host_aton() function is supposed to be passed a string that is known
5256 to be a valid IP address. However, in the case of IPv6 addresses, it was
5257 not checking this. This is a hostage to fortune. Exim now panics and dies
5258 if the condition is not met. A case was found where this could be provoked
5259 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5260 components; fortuitously, this particular loophole had already been fixed
5261 by change 4.50/55 above.
5262
5263 If there are any other similar loopholes, the new check in host_aton()
5264 itself should stop them being exploited. The report I received stated that
5265 data on the command line could provoke the exploit when Exim was running as
5266 exim, but did not say which command line option was involved. All I could
5267 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5268 running as the user.
5269 CAN-2005-0021
5270
5271 61. There was a buffer overflow vulnerability in the SPA authentication code
5272 (which came originally from the Samba project). I have added a test to the
5273 spa_base64_to_bits() function which I hope fixes it.
5274 CAN-2005-0022
5275
5276 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5277 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5278
5279 63. The daemon start-up calls getloadavg() while still root for those OS that
5280 need the first call to be done as root, but it missed one case: when
5281 deliver_queue_load_max is set with deliver_drop_privilege. This is
5282 necessary for the benefit of the queue runner, because there is no re-exec
5283 when deliver_drop_privilege is set.
5284
5285 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5286 This has been fixed.
5287
5288 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5289 was in use, was not putting the data itself into the right store pool;
5290 consequently, it could be overwritten for a subsequent message in the same
5291 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5292 the caching.)
5293
5294 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5295
5296 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5297 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5298 the function were treating the return as a boolean value, which happened to
5299 work because 0=false and not-0=true, but is not correct code.
5300
5301 68. The host_aton() function was not handling scoped IPv6 addresses (those
5302 with, for example, "%eth0" on the end) correctly.
5303
5304 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5305 negated items (that is, ~something) in unsigned ints. Some compilers
5306 apparently mutter when there is no cast.
5307
5308 70. If an address verification called from an ACL failed, and did not produce a
5309 user-specific message (i.e. there was only a "system" message), nothing was
5310 put in $acl_verify_message. In this situation, it now puts the system
5311 message there.
5312
5313 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5314 session; change 4.31/43 added the unwanted input to the log line - except
5315 that it did not do this in the start of session case. It now does.
5316
5317 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5318 This is wrong and can cause the other end to generate a synchronization
5319 error if it is another Exim or anything else that does the synchronization
5320 check. A QUIT command is no longer sent after a timeout.
5321
5322 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5323 during host lookups.
5324
5325 74. The defer_ok option of callout verification was not working if it was used
5326 when verifying addresses in header lines, that is, for this case:
5327
5328 verify = header_sender/callout=defer_ok
5329
5330 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5331 those file descriptors could be used for SMTP connections. If anything
5332 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5333 could be sent to the SMTP client, causing chaos. The daemon now opens
5334 stdin, stdout, and stderr to /dev/null when it puts itself into the
5335 background.
5336
5337 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5338 log by default. The user can override this with suitable Perl magic.
5339
5340 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5341 the log message when discard triggers, was not working for the DATA ACL or
5342 for the non-SMTP ACL.
5343
5344 78. Error message wording change in sieve.c.
5345
5346 79. If smtp_accept_max_per_host was set, the number of connections could be
5347 restricted to fewer than expected, because the daemon was trying to set up
5348 a new connection before checking whether the processes handling previous
5349 connections had finished. The check for completed processes is now done
5350 earlier. On busy systems, this bug wouldn't be noticed because something
5351 else would have woken the daemon, and it would have reaped the completed
5352 process earlier.
5353
5354 80. If a message was submitted locally by a user whose login name contained one
5355 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5356 It caused a spool format error. I have fixed the spool reading code. A
5357 related problem was that the "from" clause in the Received: line became
5358 illegal because of the space(s). It is now covered by ${quote_local_part.
5359
5360 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5361 tables).
5362
5363 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5364
5365 83. Patch from Sieve maintainer to fix unterminated string problem in
5366 "vacation" handling.
5367
5368 84. Some minor changes to the Linux configuration files to help with other
5369 OS variants using glibc.
5370
5371 85. One more patch for Sieve to update vacation handling to latest spec.
5372
5373
5374 ----------------------------------------------------
5375 See the note above about the 4.44 and 4.50 releases.
5376 ----------------------------------------------------
5377
5378
5379 Exim version 4.44
5380 -----------------
5381
5382 1. Change 4.43/35 introduced a bug that caused file counts to be
5383 incorrectly computed when quota_filecount was set in an appendfile
5384 transport
5385
5386 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5387 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5388 place.
5389
5390 3. Give more explanation in the error message when the command for a transport
5391 filter fails to execute.
5392
5393 4. There are several places where Exim runs a non-Exim command in a
5394 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5395 was being done only for the command run by the queryprogram router. It is
5396 now done for all such subprocesses. The other cases are: ${run, transport
5397 filters, and the commands run by the lmtp and pipe transports.
5398
5399 5. Some older OS have a limit of 256 on the maximum number of file
5400 descriptors. Exim was using setrlimit() to set 1000 as a large value
5401 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5402 systems. I've change it so that if it can't get 1000, it tries for 256.
5403
5404 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5405 was an oversight, and furthermore, ever since the addition of extra
5406 controls (e.g. 4.43/32), the checks on when to allow different forms of
5407 "control" were broken. There should now be diagnostics for all cases when a
5408 control that does not make sense is encountered.
5409
5410 7. $recipients is now available in the predata ACL (oversight).
5411
5412 8. Tidy the search cache before the fork to do a delivery from a message
5413 received from the command line. Otherwise the child will trigger a lookup
5414 failure and thereby defer the delivery if it tries to use (for example) a
5415 cached ldap connection that the parent has called unbind on.
5416
5417 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5418 of $address_data from the recipient verification was clobbered by the
5419 sender verification.
5420
5421 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5422 was its contents. (It was OK if the option was not defined at all.)
5423
5424 11. A "Completed" log line is now written for messages that are removed from
5425 the spool by the -Mrm option.
5426
5427 12. $host_address is now set to the target address during the checking of
5428 ignore_target_hosts.
5429
5430 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5431 being passed; this would have caused $sender_host_name to have been used if
5432 matching the list had actually called for a host name (not very likely,
5433 since this list is usually IP addresses). A host name is now passed as
5434 "[x.x.x.x]".
5435
5436 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5437 code that specifies a non-restarting handler (typically sigaction() in
5438 modern systems) in an attempt to fix a rare and obscure crash bug.
5439
5440 15. Narrowed the window for a race in the daemon that could cause it to ignore
5441 SIGCHLD signals. This is not a major problem, because they are used only to
5442 wake it up if nothing else does.
5443
5444 16. A malformed maildirsize file could cause Exim to calculate negative values
5445 for the mailbox size or file count. Odd effects could occur as a result.
5446 The maildirsize information is now recalculated if the size or filecount
5447 end up negative.
5448
5449 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5450 support for a long time. Removed HAVE_SYS_VFS_H.
5451
5452 18. Updated exipick to current release from John Jetmore.
5453
5454 19. Allow an empty sender to be matched against a lookup in an address list.
5455 Previously the only cases considered were a regular expression, or an
5456 empty pattern.
5457
5458 20. Exim went into a mad DNS lookup loop when doing a callout where the
5459 host was specified on the transport, if the DNS lookup yielded more than
5460 one IP address.
5461
5462 21. The RFC2047 encoding function was originally intended for short strings
5463 such as real names; it was not keeping to the 75-character limit for
5464 encoded words that the RFC imposes. It now respects the limit, and
5465 generates multiple encoded words if necessary. To be on the safe side, I
5466 have increased the buffer size for the ${rfc2047: expansion operator from
5467 1024 to 2048 bytes.
5468
5469 22. Failure to deliver a bounce message always caused it to be frozen, even if
5470 there was an errors_to setting on the router. The errors_to setting is now
5471 respected.
5472
5473 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5474 canonical form (fully expanded) before being placed in
5475 $sender_host_address.
5476
5477 24. Updated eximstats to version 1.33
5478
5479 25. Include certificate and key file names in error message when GnuTLS fails
5480 to set them up, because the GnuTLS error message doesn't include the name
5481 of the failing file when there is a problem reading it.
5482
5483 26. Expand error message when OpenSSL has problems setting up cert/key files.
5484 As per change 25.
5485
5486 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5487 (this can affect the format of dates).
5488
5489 28. exim_tidydb, when checking for the continued existence of a message for
5490 which it has found a message-specific retry record, was not finding
5491 messages that were in split spool directories. Consequently, it was
5492 deleting retry records that should have stayed in existence.
5493
5494 29. eximstats updated to version 1.35
5495 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5496 1.35 - bugfix such that pie charts by volume are generated correctly
5497
5498 30. The SPA authentication driver was not abandoning authentication and moving
5499 on to the next authenticator when an expansion was forced to fail,
5500 contradicting the general specification for all authenticators. Instead it
5501 was generating a temporary error. It now behaves as specified.
5502
5503 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5504 (the order specifies the preference for clients). The order is now AES256,
5505 AES128, 3DES, ARCFOUR128.
5506
5507 31. Small patch to Sieve code - explicitly set From: when generating an
5508 autoreply.
5509
5510 32. Exim crashed if a remote delivery caused a very long error message to be
5511 recorded - for instance if somebody sent an entire SpamAssassin report back
5512 as a large number of 550 error lines. This bug was coincidentally fixed by
5513 increasing the size of one of Exim's internal buffers (big_buffer) that
5514 happened as part of the Exiscan merge. However, to be on the safe side, I
5515 have made the code more robust (and fixed the comments that describe what
5516 is going on).
5517
5518 33. Some experimental protocols are using DNS PTR records for new purposes. The
5519 keys for these records are domain names, not reversed IP addresses. The
5520 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5521 leaves it alone. Component reversal etc. now happens only for IP addresses.
5522 CAN-2005-0021
5523
5524 34. The host_aton() function is supposed to be passed a string that is known
5525 to be a valid IP address. However, in the case of IPv6 addresses, it was
5526 not checking this. This is a hostage to fortune. Exim now panics and dies
5527 if the condition is not met. A case was found where this could be provoked
5528 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5529 components; fortuitously, this particular loophole had already been fixed
5530 by change 4.50/55 or 4.44/33 above.
5531
5532 If there are any other similar loopholes, the new check in host_aton()
5533 itself should stop them being exploited. The report I received stated that
5534 data on the command line could provoke the exploit when Exim was running as
5535 exim, but did not say which command line option was involved. All I could
5536 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5537 running as the user.
5538 CAN-2005-0021
5539
5540 35. There was a buffer overflow vulnerability in the SPA authentication code
5541 (which came originally from the Samba project). I have added a test to the
5542 spa_base64_to_bits() function which I hope fixes it.
5543 CAN-2005-0022
5544
5545 36. The daemon start-up calls getloadavg() while still root for those OS that
5546 need the first call to be done as root, but it missed one case: when
5547 deliver_queue_load_max is set with deliver_drop_privilege. This is
5548 necessary for the benefit of the queue runner, because there is no re-exec
5549 when deliver_drop_privilege is set.
5550
5551 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5552 was in use, was not putting the data itself into the right store pool;
5553 consequently, it could be overwritten for a subsequent message in the same
5554 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5555 the caching.)
5556
5557 38. Sometimes the final signoff response after QUIT could fail to get
5558 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5559 < 0 before doing a fflush(). This bug looks as though it goes back to the
5560 introduction of TLS in release 3.20, but "sometimes" must have been rare
5561 because the tests only now provoked it.
5562
5563
5564 Exim version 4.43
5565 -----------------
5566
5567 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5568 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5569 Now it returns an integer. A number of calls were still expecting a T/F
5570 return. Fortuitously, in all cases, the tests worked in OK situations,
5571 which is the norm. However, things would have gone wrong on any write
5572 failures on the smtp file descriptor. This function is used when sending
5573 messages over SMTP and also when doing verify callouts.
5574
5575 2. When Exim is called to do synchronous delivery of a locally submitted
5576 message (the -odf or -odi options), it no longer closes stderr before doing
5577 the delivery.
5578
5579 3. Implemented the mua_wrapper option.
5580
5581 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5582
5583 5. Implemented the functions header_remove(), header_testname(),
5584 header_add_at_position(), and receive_remove_recipient(), and exported them
5585 to local_scan().
5586
5587 6. If an ACL "warn" statement specified the addition of headers, Exim already
5588 inserted X-ACL-Warn: at the start if there was no header name. However, it
5589 was not making this test for the second and subsequent header lines if
5590 there were newlines in the string. This meant that an invalid header could
5591 be inserted if Exim was badly configured.
5592
5593 7. Allow an ACL "warn" statement to add header lines at the start or after all
5594 the Received: headers, as well as at the end.
5595
5596 8. Added the rcpt_4xx retry error code.
5597
5598 9. Added postmaster_mailfrom=xxx to callout verification option.
5599
5600 10. Added mailfrom=xxxx to the callout verification option, for verify=
5601 header_sender only.
5602
5603 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5604 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5605
5606 12. Inserted some casts to stop certain compilers warning when using pointer
5607 differences as field lengths or precisions in printf-type calls (mostly
5608 affecting debugging statements).
5609
5610 13. Added optional readline() support for -be (dynamically loaded).
5611
5612 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5613 same clock tick as a message's arrival, so that its received time was the
5614 same as the "first fail" time on the retry record, and that message
5615 remained on the queue past the ultimate address timeout, every queue runner
5616 would try a delivery (because it was past the ultimate address timeout) but
5617 after another failure, the ultimate address timeout, which should have then
5618 bounced the address, did not kick in. This was a "< instead of <=" error;
5619 in most cases the first failure would have been in the next clock tick
5620 after the received time, and all would be well.
5621
5622 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5623 being recognized when the domain list was tested by the match_domain
5624 condition in an expansion string.
5625
5626 16. Added the ${str2b64: operator.
5627
5628 17. Exim was always calling setrlimit() to set a large limit for the number of
5629 processes, without checking whether the existing limit was already
5630 adequate. (It did check for the limit on file descriptors.) Furthermore,
5631 errors from getrlimit() and setrlimit() were being ignored. Now they are
5632 logged to the main and panic logs, but Exim does carry on, to try to do its
5633 job under whatever limits there are.
5634
5635 18. Imported PCRE 5.0.
5636
5637 19. Trivial typo in log message " temporarily refused connection" (the leading
5638 space).
5639
5640 20. If the log selector return_path_on_delivery was set and an address was
5641 redirected to /dev/null, the delivery process crashed because it assumed
5642 that a return path would always be set for a "successful" delivery. In this
5643 case, the whole delivery is bypassed as an optimization, and therefore no
5644 return path is set.
5645
5646 21. Internal re-arrangement: the function for sending a challenge and reading
5647 a response while authentication was assuming a zero-terminated challenge
5648 string. It's now changed to take a pointer and a length, to allow for
5649 binary data in such strings.
5650
5651 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5652
5653 23. Exim was not respecting finduser_retries when seeking the login of the
5654 uid under which it was called; it was always trying 10 times. (The default
5655 setting of finduser_retries is zero.) Also, it was sleeping after the final
5656 failure, which is pointless.
5657
5658 24. Implemented tls_on_connect_ports.
5659
5660 25. Implemented acl_smtp_predata.
5661
5662 26. If the domain in control=submission is set empty, Exim assumes that the
5663 authenticated id is a complete email address when it generates From: or
5664 Sender: header lines.
5665
5666 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5667 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5668 chown and chgrp in /bin and hostname in /usr/bin.
5669
5670 28. Exim was keeping the "process log" file open after each use, just as it
5671 does for the main log. This opens the possibility of it remaining open for
5672 long periods when the USR1 signal hits a daemon. Occasional processlog
5673 errors were reported, that could have been caused by this. Anyway, it seems
5674 much more sensible not to leave this file open at all, so that is what now
5675 happens.
5676
5677 29. The long-running daemon process does not normally write to the log once it
5678 has entered its main loop, and it closes the log before doing so. This is
5679 so that log files can straightforwardly be renamed and moved. However,
5680 there are a couple of unusual error situations where the daemon does write
5681 log entries, and I had neglected to close the log afterwards.
5682
5683 30. The text of an SMTP error response that was received during a remote
5684 delivery was being truncated at 512 bytes. This is too short for some of
5685 the long messages that one sometimes sees. I've increased the limit to
5686 1024.
5687
5688 31. It is now possible to make retry rules that apply only when a message has a
5689 specific sender, in particular, an empty sender.
5690
5691 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5692 it possible to be selective about when SMTP synchronization is enforced.
5693
5694 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5695
5696 32. Implemented hosts_connection_nolog.
5697
5698 33. Added an ACL for QUIT.
5699
5700 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5701 syntax error.
5702
5703 35. Added mailbox_size and mailbox_filecount to appendfile.
5704
5705 36. Added control = no_multiline_responses to ACLs.
5706
5707 37. There was a bug in the logic of the code that waits for the clock to tick
5708 in the case where the clock went backwards by a substantial amount such
5709 that the microsecond fraction of "now" was more than the microsecond
5710 fraction of "then" (but the whole seconds number was less).
5711
5712 38. Added support for the libradius Radius client library this is found on
5713 FreeBSD (previously only the radiusclient library was supported).
5714
5715
5716 Exim version 4.42
5717 -----------------
5718
5719 1. When certain lookups returned multiple values in the form name=value, the
5720 quoting of the values was not always being done properly. Specifically:
5721 (a) If the value started with a double quote, but contained no whitespace,
5722 it was not quoted.
5723 (b) If the value contained whitespace other than a space character (i.e.
5724 tabs or newlines or carriage returns) it was not quoted.
5725 This fix has been applied to the mysql and pgsql lookups by writing a
5726 separate quoting function and calling it from the lookup code. The fix
5727 should probably also be applied to nisplus, ibase and oracle lookups, but
5728 since I cannot test any of those, I have not disturbed their existing code.
5729
5730 2. A hit in the callout cache for a specific address caused a log line with no
5731 reason for rejecting RCPT. Now it says "Previous (cached) callout
5732 verification failure".
5733
5734 3. There was an off-by-one bug in the queryprogram router. An over-long
5735 return line was truncated at 256 instead of 255 characters, thereby
5736 overflowing its buffer with the terminating zero. As well as fixing this, I
5737 have increased the buffer size to 1024 (and made a note to document this).
5738
5739 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5740 when Exim is waiting for an SMTP response from a remote server, Exim
5741 restarts its select() call on the socket, thereby resetting its timeout.
5742 This is not a problem when such interrupts are rare. Somebody set up a cron
5743 job to run exiwhat every 2 minutes, which is less than the normal select()
5744 timeout (5 or 10 minutes). This meant that the select() timeout never
5745 kicked in because it was always reset. I have fixed this by comparing the
5746 time when an interrupt arrives with the time at the start of the first call
5747 to select(). If more time than the timeout has elapsed, the interrupt is
5748 treated as a timeout.
5749
5750 5. Some internal re-factoring in preparation for the addition of Sieve
5751 extensions (by MH). In particular, the "personal" test is moved to a
5752 separate function, and given an option for scanning Cc: and Bcc: (which is
5753 not set for Exim filters).
5754
5755 6. When Exim created an email address using the login of the caller as the
5756 local part (e.g. when creating a From: or Sender: header line), it was not
5757 quoting the local part when it contained special characters such as @.
5758
5759 7. Installed new OpenBSD configuration files.
5760
5761 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5762 try to make them clearer.
5763
5764 9. Callout options, other than the timeout value, were being ignored when
5765 verifying sender addresses in header lines. For example, when using
5766
5767 verify = header_sender/callout=no_cache
5768
5769 the cache was (incorrectly) being used.
5770
5771 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5772 only the Cygwin environment.
5773
5774 11. When return_path_on_delivery was set as a log selector, if different remote
5775 addresses in the same message used different return paths and parallel
5776 remote delivery occurred, the wrong values would sometimes be logged.
5777 (Whenever a remote delivery process finished, the return path value from
5778 the most recently started remote delivery process was logged.)
5779
5780 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5781 lines when AUTH and/or TLS are in use. This is the "received protocol"
5782 field. Exim used to use "asmtp" for authenticated SMTP, without any
5783 indication (in the protocol name) for TLS use. Now it follows the RFC and
5784 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5785 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5786 names appear in log lines as well as in Received: header lines.
5787
5788 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5789 extensions, and comparison tests, and to fix some bugs.
5790
5791 14. Changes to the "personal" filter test:
5792
5793 (1) The test was buggy in that it was just doing the equivalent of
5794 "contains" tests on header lines. For example, if a user's address was
5795 anne@some.where, the "personal" test would incorrectly be true for
5796
5797 To: susanne@some.where
5798
5799 This test is now done by extracting each address from the header in turn,
5800 and checking the entire address. Other tests that are part of "personal"
5801 are now done using regular expressions (for example, to check local parts
5802 of addresses in From: header lines).
5803
5804 (2) The list of non-personal local parts in From: addresses has been
5805 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5806 taken from the Sieve specification recommendations.
5807
5808 (3) If the message contains any header line starting with "List-" it is
5809 treated as non-personal.
5810
5811 (4) The test for "circular" in the Subject: header line has been removed
5812 because it now seems ill-conceived.
5813
5814 15. Minor typos in src/EDITME comments corrected.
5815
5816 16. Installed latest exipick from John Jetmore.
5817
5818 17. If headers_add on a router specified a text string that was too long for
5819 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5820 of string_sprintf() is now avoided.
5821
5822 18. $message_body_size was not set (it was always zero) when running the DATA
5823 ACL and the local_scan() function.
5824
5825 19. For the "mail" command in an Exim filter, no default was being set for
5826 the once_repeat time, causing a random time value to be used if "once" was
5827 specified. (If the value happened to be <= 0, no repeat happened.) The
5828 default is now 0s, meaning "never repeat". The "vacation" command was OK
5829 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5830 (I found it when inspecting the code).
5831
5832 20. There is now an overall timeout for performing a callout verification. It
5833 defaults to 4 times the callout timeout, which applies to individual SMTP
5834 commands during the callout. The overall timeout applies when there is more
5835 than one host that can be tried. The timeout is checked before trying the
5836 next host. This prevents very long delays if there are a large number of
5837 hosts and all are timing out (e.g. when the network connections are timing
5838 out). The value of the overall timeout can be changed by specifying an
5839 additional sub-option for "callout", called "maxwait". For example:
5840
5841 verify = sender/callout=5s,maxwait=20s
5842
5843 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5844 to the end before writing, but this should make it even safer).
5845
5846 22. Exim was forgetting that it had advertised PIPELINING for the second and
5847 subsequent messages on an SMTP connection. It was also not resetting its
5848 memory on STARTTLS and an internal HELO.
5849
5850 23. When Exim logs an SMTP synchronization error within a session, it now
5851 records whether PIPELINING has been advertised or not.
5852
5853 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5854 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5855 rather than long int.
5856
5857 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5858
5859 26. Added the never_mail option to autoreply.
5860
5861
5862 Exim version 4.41
5863 -----------------
5864
5865 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5866 crash if the getsockname() call failed; this can happen if a connection is
5867 closed very soon after it is established. The problem was simply in the
5868 order in which certain operations were done, causing Exim to try to write
5869 to the SMTP stream before it had set up the file descriptor. The bug has
5870 been fixed by making things happen in the correct order.
5871
5872
5873 Exim version 4.40
5874 -----------------
5875
5876 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5877 before the connection was closed, thus losing the rejection response.
5878
5879 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5880 some early Solaris releases, but causes trouble in current releases where
5881 socklen_t is defined.
5882
5883 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5884 always exist.
5885
5886 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5887 configured.
5888
5889 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5890 that releasing the top of it at the end releases what was used for sub-
5891 expansions (unless the block got too big). However, discard this block if
5892 the first thing is a variable or header, so that we can use its block when
5893 it is dynamic (useful for very large $message_headers, for example).
5894
5895 6. Lookups now cache *every* query, not just the most recent. A new, separate
5896 store pool is used for this. It can be recovered when all lookup caches are
5897 flushed. Lookups now release memory at the end of their result strings.
5898 This has involved some general refactoring of the lookup sources.
5899
5900 7. Some code has been added to the store_xxx() functions to reduce the amount
5901 of flapping under certain conditions.
5902
5903 8. log_incoming_interface used to affect only the <= reception log lines. Now
5904 it causes the local interface and port to be added to several more SMTP log
5905 lines, for example "SMTP connection from", and rejection lines.
5906
5907 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5908
5909 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5910
5911 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5912 could be overwritten at the end of the current message (or the start of a
5913 new message if it was set in a HELO ACL). The value is now preserved for
5914 the duration of the SMTP connection.
5915
5916 12. If a transport had a headers_rewrite setting, and a matching header line
5917 contained an unqualified address, that address was qualified, even if it
5918 did not match any rewriting rules. The underlying bug was that the values
5919 of the flags that permit the existence of unqualified sender and recipient
5920 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5921 non-local messages, and by -bnq for local messages) were not being
5922 preserved with the message after it was received.
5923
5924 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5925 "next input=" as part of the text comprising the host identity instead of
5926 the correct text. The code was using the same buffer for two different
5927 strings. However, depending on which order the printing function evaluated
5928 its arguments, the bug did not always show up. Under Linux, for example, my
5929 test suite worked just fine.
5930
5931 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5932 doesn't work with some older versions of Perl. It has been changed to "my",
5933 which in any case is probably the better facility to use.
5934
5935 15. A really picky compiler found some instances of statements for creating
5936 error messages that either had too many or two few arguments for the format
5937 string.
5938
5939 16. The size of the buffer for calls to the DNS resolver has been increased
5940 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5941 for addresses that have a lot of PTR records. This alleviates a problem; it
5942 does not fully solve it.
5943
5944 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5945 buffer now truncates the list and logs the incident, which is the same
5946 action as happens when Exim is looking up a host name and its aliases.
5947 Previously in this situation something unpredictable would happen;
5948 sometimes it was "internal error: store_reset failed".
5949
5950 18. If a server dropped the connection unexpectedly when an Exim client was
5951 using GnuTLS and trying to read a response, the client delivery process
5952 crashed while trying to generate an error log message.
5953
5954 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5955 string, for example:
5956
5957 warn message = H1: something\nH2: something
5958
5959 the text was added as a single header line from Exim's point of view
5960 though it ended up OK in the delivered message. However, searching for the
5961 second and subsequent header lines using $h_h2: did not work. This has been
5962 fixed. Similarly, if a system filter added multiple headers in this way,
5963 the routers could not see them.
5964
5965 20. Expanded the error message when iplsearch is called with an invalid key to
5966 suggest using net-iplsearch in a host list.
5967
5968 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5969 ACLs are no longer actually imposed (and a message to that effect is
5970 output).
5971
5972 22. If a "gecos" field in a passwd entry contained escaped characters, in
5973 particular, if it contained a \" sequence, Exim got it wrong when building
5974 a From: or a Sender: header from that name. A second bug also caused
5975 incorrect handling when an unquoted " was present following a character
5976 that needed quoting.
5977
5978 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5979 was not being matched caselessly.
5980
5981 24. Arranged for all hyphens in the exim.8 source to be escaped with
5982 backslashes.
5983
5984 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5985 properly. Recipient callout cache records were still being keyed to include
5986 the sender, even when use_sender was set false. This led to far more
5987 callouts that were necessary. The sender is no longer included in the key
5988 when use_sender is false.
5989
5990 26. Added "control = submission" modifier to ACLs.
5991
5992 27. Added the ${base62d: operator to decode base 62 numbers.
5993
5994 28. dnsdb lookups can now access SRV records.
5995
5996 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5997 the configuration file.
5998
5999 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
6000 (-v) mode. This makes the output for a verbose queue run more intelligible.
6001
6002 31. Added a use_postmaster feature to recipient callouts.
6003
6004 32. Added the $body_zerocount variable, containing the number of binary zero
6005 bytes in the message body.
6006
6007 33. The time of last modification of the "new" subdirectory is now used as the
6008 "mailbox time last read" when there is a quota error for a maildir
6009 delivery.
6010
6011 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
6012
6013 35. Added +ignore_unknown as a special item in host lists.
6014
6015 36. Code for decoding IPv6 addresses in host lists is now included, even if
6016 IPv6 support is not being compiled. This fixes a bug in which an IPv6
6017 address was recognized as an IP address, but was then not correctly decoded
6018 into binary, causing unexpected and incorrect effects when compared with
6019 another IP address.
6020
6021
6022 Exim version 4.34
6023 -----------------
6024
6025 1. Very minor rewording of debugging text in manualroute to say "list of
6026 hosts" instead of "hostlist".
6027
6028 2. If verify=header_syntax was set, and a header line with an unqualified
6029 address (no domain) and a large number of spaces between the end of the
6030 name and the colon was received, the reception process suffered a buffer
6031 overflow, and (when I tested it) crashed. This was caused by some obsolete
6032 code that should have been removed. The fix is to remove it!
6033
6034 3. When running in the test harness, delay a bit after writing a bounce
6035 message to get a bit more predictability in the log output.
6036
6037 4. Added a call to search_tidyup() just before forking a reception process. In
6038 theory, someone could use a lookup in the expansion of smtp_accept_max_
6039 per_host which, without the tidyup, could leave open a database connection.
6040
6041 5. Added the variables $recipient_data and $sender_data which get set from a
6042 lookup success in an ACL "recipients" or "senders" condition, or a router
6043 "senders" option, similar to $domain_data and $local_part_data.
6044
6045 6. Moved the writing of debug_print from before to after the "senders" test
6046 for routers.
6047
6048 7. Change 4.31/66 (moving the time when the Received: is generated) caused
6049 problems for message scanning, either using a data ACL, or using
6050 local_scan() because the Received: header was not generated till after they
6051 were called (in order to set the time as the time of reception completion).
6052 I have revised the way this works. The header is now generated after the
6053 body is received, but before the ACL or local_scan() are called. After they
6054 are run, the timestamp in the header is updated.
6055
6056
6057 Exim version 4.33
6058 -----------------
6059
6060 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
6061 before starting a queue runner without re-exec. This happened only when
6062 deliver_drop_privilege was set or when the Exim user was set to root. The
6063 effect of the bug was that timeouts during subsequent deliveries caused
6064 crashes instead of being properly handled. The handler is now left at its
6065 default (and expected) setting.
6066
6067 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
6068 message, again when deliver_drop_privilege is set or Exim is run as root.
6069 The bug described in (1) was not present in this case, but the tidying up
6070 of the other signals was missing. I have made the two cases consistent.
6071
6072 3. The ignore_target_hosts setting on a manualroute router was being ignored
6073 for hosts that were looked up using the /MX notation.
6074
6075 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
6076 in domain lists.
6077
6078 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
6079 operated on the sender address. After changing the $sender_address to <>
6080 for the sender address verify, Exim was re-instated it as the original
6081 (before rewriting) address, but remembering that it had rewritten it, so it
6082 wasn't rewriting it again. This bug also had the effect of breaking the
6083 sender address verification caching when the sender address was rewritten.
6084
6085 6. The ignore_target_hosts option was being ignored by the ipliteral router.
6086 This has been changed so that if the ip literal address matches
6087 ignore_target_hosts, the router declines.
6088
6089 7. Added expansion conditions match_domain, match_address, and match_local_
6090 part (NOT match_host).
6091
6092 8. The placeholder for the Received: header didn't have a length field set.
6093
6094 9. Added code to Exim itself and to exim_lock to test for a specific race
6095 condition that could lead to file corruption when using MBX delivery. The
6096 issue is with the lockfile that is created in /tmp. If this file is removed
6097 after a process has opened it but before that process has acquired a lock,
6098 there is the potential for a second process to recreate the file and also
6099 acquire a lock. This could lead to two Exim processes writing to the file
6100 at the same time. The added code performs the same test as UW imapd; it
6101 checks after acquiring the lock that its file descriptor still refers to
6102 the same named file.
6103
6104 10. The buffer for building added header lines was of fixed size, 8192 bytes.
6105 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
6106 when Exim is built.
6107
6108 11. Added the smtp_active_hostname option. If used, this will typically be made
6109 to depend on the incoming interface address. Because $interface_address is
6110 not set up until the daemon has forked a reception process, error responses
6111 that can happen earlier (such as "too many connections") no longer contain
6112 a host name.
6113
6114 12. If an expansion in a condition on a "warn" statement fails because a lookup
6115 defers, the "warn" statement is abandoned, and the next ACL statement is
6116 processed. Previously this caused the whole ACL to be aborted.
6117
6118 13. Added the iplsearch lookup type.
6119
6120 14. Added ident_timeout as a log selector.
6121
6122 15. Added tls_certificate_verified as a log selector.
6123
6124 16. Added a global option tls_require_ciphers (compare the smtp transport
6125 option of the same name). This controls incoming TLS connections.
6126
6127 17. I finally figured out how to make tls_require_ciphers do a similar thing
6128 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
6129 before starting the TLS session.
6130
6131 18. Tabs are now shown as \t in -bP output.
6132
6133 19. If the log selector return_path_on_delivery was set, Exim crashed when
6134 bouncing a message because it had too many Received: header lines.
6135
6136 20. If two routers both had headers_remove settings, and the first one included
6137 a superfluous trailing colon, the final name in the first list and the
6138 first name in the second list were incorrectly joined into one item (with a
6139 colon in the middle).
6140
6141
6142 Exim version 4.32
6143 -----------------
6144
6145 1. Added -C and -D options to the exinext utility, mainly to make it easier
6146 to include in the automated testing, but these could be helpful when
6147 multiple configurations are in use.
6148
6149 2. The exinext utility was not formatting the output nicely when there was
6150 an alternate port involved in the retry record key, nor when there was a
6151 message id as well (for retries that were specific to a specific message
6152 and a specific host). It was also confused by IPv6 addresses, because of
6153 the additional colons they contain. I have fixed the IPv4 problem, and
6154 patched it up to do a reasonable job for IPv6.
6155
6156 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6157 delivery, the log line now contains "pipelined" if PIPELINING was used.
6158
6159 4. An SMTP transport process used to panic and die if the bind() call to set
6160 an explicit outgoing interface failed. This has been changed; it is now
6161 treated in the same way as a connect() failure.
6162
6163 5. A reference to $sender_host_name in the part of a conditional expansion
6164 that was being skipped was still causing a DNS lookup. This no longer
6165 occurs.
6166
6167 6. The def: expansion condition was not recognizing references to header lines
6168 that used bh_ and bheader_.
6169
6170 7. Added the _cache feature to named lists.
6171
6172 8. The code for checking quota_filecount in the appendfile transport was
6173 allowing one more file than it should have been.
6174
6175 9. For compatibility with Sendmail, the command line option
6176
6177 -prval:sval
6178
6179 is equivalent to
6180
6181 -oMr rval -oMs sval
6182
6183 and sets the incoming protocol and host name (for trusted callers). The
6184 host name and its colon can be omitted when only the protocol is to be set.
6185 Note the Exim already has two private options, -pd and -ps, that refer to
6186 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6187 "s", but I don't think that's a major issue.
6188
6189 10. A number of refactoring changes to the code, none of which should affect
6190 Exim's behaviour:
6191
6192 (a) The number of logging options was getting close to filling up the
6193 32-bit word that was used as a bit map. I have split them into two classes:
6194 those that are passed in the argument to log_write(), and those that are
6195 only ever tested independently outside of that function. These are now in
6196 separate 32-bit words, so there is plenty of room for expansion again.
6197 There is no change in the user interface or the logging behaviour.
6198
6199 (b) When building, for example, log lines, the code previously used a
6200 macro that called string_cat() twice, in order to add two strings. This is
6201 not really sufficiently general. Furthermore, there was one instance where
6202 it was actually wrong because one of the argument was used twice, and in
6203 one call a function was used. (As it happened, calling the function twice
6204 did not affect the overall behaviour.) The macro has been replaced by a
6205 function that can join an arbitrary number of extra strings onto a growing
6206 string.
6207
6208 (c) The code for expansion conditions now uses a table and a binary chop
6209 instead of a serial search (which was left over from when there were very
6210 few conditions). Also, it now recognizes conditions like "pam" even when
6211 the relevant support is not compiled in: a suitably worded error message is
6212 given if an attempt is made to use such a condition.
6213
6214 11. Added ${time_interval:xxxxx}.
6215
6216 12. A bug was causing one of the ddress fields not to be passed back correctly
6217 from remote delivery subprocesses. The field in question was not being
6218 subsequently used, so this caused to problems in practice.
6219
6220 13. Added new log selectors queue_time and deliver_time.
6221
6222 14. Might have fixed a bug in maildirsizefile handling that threw up
6223 "unexpected character" debug warnings, and recalculated the data
6224 unnecessarily. In any case, I expanded the warning message to give more
6225 information.
6226
6227 15. Added the message "Restricted characters in address" to the statements in
6228 the default ACL that block characters like @ and % in local parts.
6229
6230 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6231 Three changes have been made:
6232
6233 (a) There was a serious bug; a negative response to MAIL caused the whole
6234 recipient domain to be cached as invalid, thereby blocking all messages
6235 to all local parts at the same domain, from all senders. This bug has
6236 been fixed. The domain is no longer cached after a negative response to
6237 MAIL if the sender used is not empty.
6238
6239 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6240 been restored.
6241
6242 (c) A new callout option, "use_sender" has been added for people who want
6243 the modified behaviour.
6244
6245
6246 Exim version 4.31
6247 -----------------
6248
6249 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6250 Larry Rosenman.
6251
6252 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6253 indeed breaks things for older releases.
6254
6255 3. Added additional logging to the case where there is a problem reading data
6256 from a filter that is running in a subprocess using a pipe, in order to
6257 try to track down a specific problem.
6258
6259 4. Testing facility fudge: when running in the test harness and attempting
6260 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6261 getting "No route to host". Convert this to a timeout.
6262
6263 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6264 warning.
6265
6266 6. Some OS don't have socklen_t but use size_t instead. This affects the
6267 fifth argument of getsockopt() amongst other things. This is now
6268 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6269 can be set for individual OS. I have set it for SunOS5, OSF1, and
6270 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6271 some earlier ones do not.
6272
6273 7. Change 4.30/15 was not doing the test caselessly.
6274
6275 8. The standard form for an IPv6 address literal was being rejected by address
6276 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6277 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6278 this, as well as the form without the "IPv6" on the front (but only when
6279 address literals are enabled, of course).
6280
6281 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6282
6283 10. Exim crashed if a message with an empty sender address specified by -f
6284 encountered a router with an errors_to setting. This could be provoked only
6285 by a command such as
6286
6287 exim -f "" ...
6288
6289 where an empty string was supplied; "<>" did not hit this bug.
6290
6291 11. Installed PCRE release 4.5.
6292
6293 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6294 remained set. It is now erased.
6295
6296 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6297 times from message ids (which are base 36 rather than the normal 62).
6298
6299 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6300 were being counted as actual protocol errors, and logged if the log
6301 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6302 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6303 and DATA following a set of rejected RCPTs do not count as protocol errors.
6304 In other words, Exim assumes they were pipelined, though this may not
6305 actually be the case. Of course, in all cases the client gets an
6306 appropriate error code.
6307
6308 15. If a lookup fails in an ACL condition, a message about the failure may
6309 be available; it is used if testing the ACL cannot continue, because most
6310 such messages specify what the cause of the deferral is. However, some
6311 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6312 that caused an old message to be retained and used if a later statement
6313 caused a defer, replacing the real cause of the deferral.
6314
6315 16. If an IP address had so many PTR records that the DNS lookup buffer
6316 was not large enough to hold them, Exim could crash while trying to process
6317 the truncated data. It now detects and logs this case.
6318
6319 17. Further to 4.21/58, another change has been made: if (and only if) the
6320 first line of a message (the first header line) ends with CRLF, a bare LF
6321 in a subsequent header line has a space inserted after it, so as not to
6322 terminate the header.
6323
6324 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6325 unnecessarily, used atoi() instead of strtol(), and didn't check the
6326 termination when getting file sizes from file names by regex.
6327
6328 19. Completely re-implemented the support for maildirsize files, in the light
6329 of a number of problems with the previous contributed implementation
6330 (4.30/29). In particular:
6331
6332 . If the quota is zero, the maildirsize file is maintained, but no quota is
6333 imposed.
6334
6335 . If the maildir directory does not exist, it is created before any attempt
6336 to write a maildirsize file.
6337
6338 . The quota value in the file is just a cache; if the quota is changed in
6339 the transport, the new value overrides.
6340
6341 . A regular expression is available for excluding directories from the
6342 count.
6343
6344 20. The autoreply transport checks the characters in options that define the
6345 message's headers; it allows continued headers, but it was checking with
6346 isspace() after an embedded newline instead of explicitly looking for a
6347 space or a tab.
6348
6349 21. If all the "regular" hosts to which an address was routed had passed their
6350 expiry times, and had not reached their retry times, the address was
6351 bounced, even if fallback hosts were defined. Now Exim should go on to try
6352 the fallback hosts.
6353
6354 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6355 equivalent code in the SMTP transport. Some hosts send humungous responses
6356 to HELO/EHLO, more than 1024 it seems.
6357
6358 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6359 gives compiler warnings in some environments. I've now done it "properly",
6360 using a union.
6361
6362 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6363 (because of problems with the built-in one) was declared to return uschar *
6364 instead of char *, causing compiler failure.
6365
6366 25. Fixed a file descriptor leak when processing alias/forward files.
6367
6368 26. Fixed a minor format string issue in dbfn.c.
6369
6370 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6371
6372 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6373 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6374 become corrupted.
6375
6376 29. When a sender address is verified, it is cached, to save repeating the test
6377 when there is more than one recipient in a message. However, when the
6378 verification involves a callout, it is possible for different callout
6379 options to be set for different recipients. It is too complicated to keep
6380 track of this in the cache, so now Exim always runs a verification when a
6381 callout is required, relying on the callout cache for the optimization.
6382 The overhead is duplication of the address routing, but this should not be
6383 too great.
6384
6385 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6386 to be verified with callout=postmaster, and the main callout worked but the
6387 postmaster check failed, the verification correctly failed. However, if a
6388 subsequent RCPT command asked for sender verification *without* the
6389 postmaster check, incorrect caching caused this verification also to fail,
6390 incorrectly.
6391
6392 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6393 it was not caching the DNS options (qualify_single, search_parents) that
6394 were used when the lookup failed. A subsequent lookup with different
6395 options therefore always gave the same answer, though there were cases
6396 where it should not have. (Example: a "domains = !$mx_any" option on a
6397 dnslookup router: the "domains" option is always processed without any
6398 widening, but the router might have qualify_single set.) Now Exim uses the
6399 cached value only when the same options are set.
6400
6401 32. Added John Jetmore's "exipick" utility to the distribution.
6402
6403 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6404 than a timeout (e.g. a certificate is required, and is not provided), an
6405 Exim server now closes the connection immediately. Previously it waited for
6406 the client to close - but if the client is SSL, it seems that they each
6407 wait for each other, leading to a delay before one of them times out.
6408
6409 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6410 maintained 0.8.x compatibility because I don't think many are using it, and
6411 it is clearly obsolete.
6412
6413 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6414 transport.
6415
6416 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6417 client certificate was expired. A simple patch fixes this, though I don't
6418 understand the full logic of why the verify callback is called multiple
6419 times.
6420
6421 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6422 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6423 which causes problems with some clients (such as the Certicom SSL Plus
6424 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6425 disables the coutermeasure allowing Eudora to connect."
6426
6427 38. Exim was not checking that a write() to a log file succeeded. This could
6428 lead to Bad Things if a log got too big, in particular if it hit a file
6429 size limit. Exim now panics and dies if it cannot write to a log file, just
6430 as it does if it cannot open a log file.
6431
6432 39. Modified OS/Makefile-Linux so that it now contains
6433
6434 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6435
6436 The two -D definitions ensure that Exim is compiled with large file
6437 support, which makes it possible to handle log files that are bigger than
6438 2^31.
6439
6440 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6441 instance) a domain was checked against a named list that involved a lookup,
6442 causing $domain_data to be set, then another domain was checked against the
6443 same list, then the first domain was re-checked, the value of $domain_data
6444 after the final check could be wrong. In particular, if the second check
6445 failed, it could be set empty. This bug probably also applied to
6446 $localpart_data.
6447
6448 41. The strip_trailing_dot option was not being applied to the address given
6449 with the -f command-line option.
6450
6451 42. The code for reading a message's header from the spool was incrementing
6452 $received_count, but never initializing it. This meant that the value was
6453 incorrect (doubled) while delivering a message in the same process in which
6454 it was received. In the most common configuration of Exim, this never
6455 happens - a fresh exec is done - but it can happen when
6456 deliver_drop_privilege is set.
6457
6458 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6459 it now includes up to 150 characters of the unexpected data in the log
6460 line.
6461
6462 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6463 and building data strings. The size of both of these buffers was 10 000
6464 bytes - far larger than anybody would *ever* want, thought I. Needless to
6465 say, somebody hit the limit. I have increased the maximum line length to
6466 20 000 and the maximum data length of concatenated lines to 100 000. I have
6467 also fixed two bugs, because there was no checking on these buffers. Tsk,
6468 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6469 buffer is too small.
6470
6471 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6472 lsearch lookups. Now it does.
6473
6474 46. When parsing a route_list item in a manualroute router, a fixed-length
6475 buffer was used for the list of hosts. I made this 1024 bytes long,
6476 thinking that nobody would ever have a list of hosts that long. Wrong.
6477 Somebody had a whole pile of complicated expansion conditions, and the
6478 string was silently truncated, leading to an expansion error. It turns out
6479 that it is easier to change to an unlimited length (owing to other changes
6480 that have happened since this code was originally written) than to build
6481 structure for giving a limitation error. The length of the item that
6482 expands into the list of hosts is now unlimited.
6483
6484 47. The lsearch lookup could not handle data where the length of text line was
6485 more than 4095 characters. Such lines were truncated, leading to shortened
6486 data being returned. It should now handle lines of any length.
6487
6488 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6489 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6490 ACL").
6491
6492 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6493 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6494 no longer happens in comment lines. A list of replacements is now placed
6495 at the head of all of the source files, except those whose only change is
6496 to replace PERL_COMMAND in the very first #! line.
6497
6498 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6499 messages on the queue, with a bottom-up merge sort, using code contributed
6500 by Michael Haardt. This should make operations like -bp somewhat faster on
6501 large queues. It won't affect queue runners, except when queue_run_in_order
6502 is set.
6503
6504 51. Installed eximstats 1.31 in the distribution.
6505
6506 52. Added support for SRV lookups to the dnslookup router.
6507
6508 53. If an ACL referred to $message_body or $message_body_end, the value was not
6509 reset for any messages that followed in the same SMTP session.
6510
6511 54. The store-handling optimization for building very long strings was not
6512 differentiating between the different store pools. I don't think this
6513 actually made any difference in practice, but I've tidied it.
6514
6515 55. While running the routers to verify a sender address, $sender_address
6516 was still set to the sender address. This is wrong, because when routing to
6517 send a bounce to the sender, it would be empty. Therefore, I have changed
6518 it so that, while verifying a sender address, $sender_address is set to <>.
6519 (There is no change to what happens when verifying a recipient address.)
6520
6521 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6522 target A or AAAA records (if not already returned) without resetting the
6523 qualify_single or search_parents options of the DNS resolver. These are
6524 inappropriate in this case because the targets of MX and SRV records must
6525 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6526 target that, when qualified, matched something in the local domain. These
6527 two options are now turned off when doing these lookups.
6528
6529 57. It seems that at least some releases of Reiserfs (which does not have the
6530 concept of a fixed number of inodes) returns zero and not -1 for the
6531 number of available inodes. This interacted badly with check_spool_inodes,
6532 which assumed that -1 was the "no such thing" setting. What I have done is
6533 to check that the total number of inodes is greater than zero before doing
6534 the test of how many are available.
6535
6536 58. When a "warn" ACL statement has a log_message modifier, the message is
6537 remembered, and not repeated. This is to avoid a lot of repetition when a
6538 message has many recipients that cause the same warning to be written.
6539 However, Exim was preserving the list of already written lines for an
6540 entire SMTP session, which doesn't seem right. The memory is now reset if a
6541 new message is started.
6542
6543 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6544 debugging output unless log_rewrite was also set.
6545
6546 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6547 of (int)(handle) when we know that handle contains (void *)(-1).
6548
6549 61. The Exim daemon panic-logs an error return when it closes the incoming
6550 connection. However "connection reset by peer" seems to be common, and
6551 isn't really an error worthy of noting specially, so that particular error
6552 is no long logged.
6553
6554 62. When Exim is trying to find all the local interfaces, it used to panic and
6555 die if the ioctl to get the interface flags failed. However, it seems that
6556 on at least one OS (Solaris 9) it is possible to have an interface that is
6557 included in the list of interfaces, but for which you get a failure error
6558 for this call. This happens when the interface is not "plumbed" into a
6559 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6560 failure of the "get flags" call assumes that the interface is down.
6561
6562 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6563 makes life easier for people who are doing arithmetic on fields extracted
6564 from dates, where you often get leading zeros that should not be
6565 interpreted as octal.
6566
6567 64. Added qualify_domain to the redirect router, to override the global
6568 setting.
6569
6570 65. If a pathologically long header line contained very many addresses (the
6571 report of this problem mentioned 10 000) and each of them was rewritten,
6572 Exim could use up a very large amount of memory. (It kept on making new
6573 copies of the header line as it rewrote, and never released the old ones.)
6574 At the expense of a bit more processing, the header rewriting function has
6575 been changed so that it no longer eats memory in this way.
6576
6577 66. The generation of the Received: header has been moved from the time that a
6578 message starts to be received, to the time that it finishes. The timestamp
6579 in the Received: header should now be very close to that of the <= log
6580 line. There are two side-effects of this change:
6581
6582 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6583 logged header lines no longer include the local Received: line, because
6584 it has not yet been created. The same applies to a copy of the message
6585 that is returned to a non-SMTP sender when a message is rejected.
6586
6587 (b) When a filter file is tested using -bf, no additional Received: header
6588 is added to the test message. After some thought, I decided that this
6589 is a bug fix.
6590
6591 This change does not affect the value of $received_for. It is still set
6592 after address rewriting, but before local_scan() is called.
6593
6594 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6595
6596 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6597 gave an unhelpful panic error message, and a defer error. I have managed to
6598 change this behaviour so that it now rejects any supplied certificate,
6599 which seems right, as the list of acceptable certificates is empty.
6600
6601 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6602 gave an unhelpful defer error. I have not managed to make this reject any
6603 supplied certificates, but the error message it gives is "no certificate
6604 supplied", which is not helpful.
6605
6606 70. exigrep's output now also includes lines that are not associated with any
6607 message, but which match the given pattern. Implemented by a patch from
6608 Martin Sluka, which also tidied up the Perl a bit.
6609
6610 71. Recipient callout verification, like sender verification, was using <> in
6611 the MAIL FROM command. This isn't really the right thing, since the actual
6612 sender may affect whether the remote host accepts the recipient or not. I
6613 have changed it to use the actual sender in the callout; this means that
6614 the cache record is now keyed on a recipient/sender pair, not just the
6615 recipient address. There doesn't seem to be a real danger of callout loops,
6616 since a callout by the remote host to check the sender would use <>.
6617 [SEE ABOVE: changed after hitting problems.]
6618
6619 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6620 temporary errors. However, in the case of such a code being given after
6621 the end of a data transmission (i.e. after ".") Exim was failing to write
6622 a retry record for the message. (Yes, there was some broken host that was
6623 actually sending 8xx at this point.)
6624
6625 73. An unknown lookup type in a host list could cause Exim to panic-die when
6626 the list was checked. (An example that provoked this was putting <; in the
6627 middle of a list instead of at the start.) If this happened during a DATA
6628 ACL check, a -D file could be left lying around. This kind of configuration
6629 error no longer causes Exim to die; instead it causes a defer error. The
6630 incident is still logged to the main and panic logs.
6631
6632 74. Buglet left over from Exim 3 conversion. The message "too many messages
6633 in one connection" was written to the rejectlog but not the mainlog, except
6634 when address rewriting (yes!) was being logged.
6635
6636 75. Added write_rejectlog option.
6637
6638 76. When a system filter was run not as root (that is, when system_filter_user
6639 was set), the values of the $n variables were not being returned to the
6640 main process; thus, they were not subsequently available in the $sn
6641 variables.
6642
6643 77. Added +return_path_on_delivery log selector.
6644
6645 78. A connection timeout was being treated differently from recipients deferred
6646 when testing hosts_max_try with a message that was older than the host's
6647 retry timeout. (The host should not be counted, thus allowing all hosts to
6648 be tried at least once before bouncing.) This may have been the cause of an
6649 occasionally reported bug whereby a message would remain on the queue
6650 longer than the retry timeout, but would be bounced if a delivery was
6651 forced. I say "may" because I never totally pinned down the problem;
6652 setting up timeout/retry tests is difficult. See also the next item.
6653
6654 79. The ultimate address timeout was not being applied to errors that involved
6655 a combination of host plus message (for example, a timeout on a MAIL
6656 command). When an address resolved to a number of possible hosts, and they
6657 were not all tried for each delivery (e.g. because of hosts_max_try), a
6658 message could remain on the queue longer than the retry timeout.
6659
6660 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6661 Haardt.
6662
6663 81. Fixed an obscure SMTP outgoing bug which required at least the following
6664 conditions: (a) there was another message waiting for the same server;
6665 (b) the server returned 5xx to all RCPT commands in the first message so
6666 that the message was not completed; (c) the server dropped the connection
6667 or gave a negative response to the RSET that Exim sends to abort the
6668 transaction. The observed case was a dropped connection after DATA that had
6669 been sent in pipelining mode. That is, the server had advertised PIPELINING
6670 but was not implementing it correctly. The effect of the bug was incorrect
6671 behaviour, such as trying another host, and this could lead to a crash.
6672
6673
6674 Exim version 4.30
6675 -----------------
6676
6677 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6678 and daemon.c were passed as pointers to ints; they should have been
6679 pointers to socklen_t variables (which are typically unsigned ints).
6680
6681 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6682 fixed.
6683
6684 3. Fixed a really odd bug that affected only the testing scheme; patching a
6685 certain fixed string in the binary changed the value of another string that
6686 happened to be identical to the end of the original first string.
6687
6688 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6689 name", it returns that address as the IP address. On some operating
6690 systems (e.g. Solaris), it also passes back the IP address string as the
6691 "host name". However, on others (e.g. Linux), it passes back an empty
6692 string. Exim wasn't checking for this, and was changing the host name to an
6693 empty string, assuming it had been canonicalized.
6694
6695 5. Although rare, it is permitted to have more than one PTR record for a given
6696 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6697 all the names associated with an address, because they do in Solaris.
6698 However, it seems that they do not in Linux for data that comes from the
6699 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6700 I found this out when I moved to a new Linux workstation and tried to run
6701 the Exim test suite.
6702
6703 To get round this problem I have changed the code so that it now does its
6704 own call to the DNS to look up PTR records when searching for a host name.
6705 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6706 addresses that are only in /etc/hosts are still found.
6707
6708 This behaviour is, however, controlled by an option called host_lookup_
6709 order, which defaults to "bydns:byaddr". If people want to use the other
6710 order, or indeed, just use one or the other means of lookup, they can
6711 specify it in this variable.
6712
6713 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6714 some operating systems, this comes back from gethostbyaddr() as an empty
6715 string, and this is what Exim used to test for. However, it seems that in
6716 other systems, "." is yielded. Exim now tests for this case too.
6717
6718 7. The values of check_spool_space and check_log_space are now held internally
6719 as a number of kilobytes instead of an absolute number of bytes. If a
6720 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6721 kilobyte. This means that much larger values can be stored.
6722
6723 8. Exim monitor: an attempt to get the action menu when not actually pointing
6724 at a message produces an empty menu entitled "No message selected". This
6725 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6726 no entries in it ("Shell widget menu has zero width and/or height"). So I
6727 have added a single, blank menu entry in this case.
6728
6729 9. Added ${quote_local_part.
6730
6731 10. MIME decoding is now applied to the contents of Subject: header lines when
6732 they are logged.
6733
6734 11. Now that a reference to $sender_host_address automatically causes a reverse
6735 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6736 host lookup before query-style lookups in lists that might use this
6737 variable. This has therefore been abolished, and the "net-" prefix is no
6738 longer necessary for query-style lookups.
6739
6740 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6741 have been a typo for LFLAGS, so it has been changed.
6742
6743 13. The install script calls Exim with "-C /dev/null" in order to find the
6744 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6745 to be output. However, since Exim outputs its version number before the
6746 error, it didn't break the script. It just looked ugly. I fixed this by
6747 always allowing "-C /dev/null" if the caller is root.
6748
6749 14. Ignore overlarge ACL variable number when reading spool file - insurance
6750 against a later release with more variables having written the file.
6751
6752 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6753 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6754 this, as well as the form without the "IPv6" on the front.
6755
6756 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6757 OS/Makefile-Darwin file.
6758
6759 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6760 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6761
6762 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6763 variable. However, some OS use ints for inodes. I've added cast to long int
6764 to get rid of the compiler warning.
6765
6766 19. I had forgotten to lock out "/../" in configuration file names when
6767 ALT_CONFIG_PREFIX was set.
6768
6769 20. Routers used for verification do not need to specify transports. However,
6770 if such a router generated a host list, and callout was configured, Exim
6771 crashed, because it could not find a port number from the (non-existent)
6772 transport. It now assumes port 25 in this circumstance.
6773
6774 21. Added the -t option to exigrep.
6775
6776 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6777 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6778 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6779 them is set, LOOKUP_LSEARCH is forced.
6780
6781 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6782
6783 24. Added sender and host information to the "rejected by local_scan()" log
6784 line; previously there was no indication of these.
6785
6786 25. Added .include_if_exists.
6787
6788 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6789 Linux. It turns out that not all file systems support this. Apparently some
6790 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6791 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6792 not supported on the file descriptor, is now ignored when Exim is trying to
6793 sync a directory. This applies only to Linux.
6794
6795 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6796
6797 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6798 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6799 this.
6800
6801 29. Added support for maildirsize files from supplied patch (modified a bit).
6802
6803 30. The use of :fail: followed by an empty string could lead Exim to respond to
6804 sender verification failures with (e.g.):
6805
6806 550 Verification failed for <xxx>
6807 550 Sender verify failed
6808
6809 where the first response line was missing the '-' that indicates it is not
6810 the final line of the response.
6811
6812 31. The loop for finding the name of the user that called Exim had a hardwired
6813 limit of 10; it now uses the value of finduser_retries, which is used for
6814 all other user lookups.
6815
6816 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6817 delivery time.
6818
6819 33. Exim was neglecting to zero errno before one call of strtol() when
6820 expanding a string and expecting an integer value. On some systems this
6821 resulted in spurious "integer overflow" errors. Also, it was casting the
6822 result into an int without checking.
6823
6824 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6825 did not work. The code looks as if it has *never* worked, though it appears
6826 to have been documented since at least release 1.62. I have made it work.
6827
6828 35. The "timeout_DNS" error in retry rules, also documented since at least
6829 1.62, also never worked. As it isn't clear exactly what this means, and
6830 clearly it isn't a major issue, I have abolished the feature by treating it
6831 as "timeout", and writing a warning to the main and panic logs.
6832
6833 36. The display of retry rules for -brt wasn't always showing the error code
6834 correctly.
6835
6836 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6837 timeout_connect_A, timeout_connect_MX.
6838
6839 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6840 to the empty sender.
6841
6842 39. The daemon was not analysing the content of -oX till after it had closed
6843 stderr and disconnected from the controlling terminal. This meant that any
6844 syntax errors were only noted on the panic log, and the return code from
6845 the command was 0. By re-arranging the code a little, I've made the
6846 decoding happen first, so such errors now appear on stderr, and the return
6847 code is 1. However, the actual setting up of the sockets still happens in
6848 the disconnected process, so errors there are still only recorded on the
6849 panic log.
6850
6851 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6852 connections (as happens on some IP stacks) was logged at start up time as
6853 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6854 it from "IPv6 and IPv4", which means that two separate sockets are being
6855 used.
6856
6857 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6858 says whether AF_INET or AF_INET6 was passed as an argument.
6859
6860 42. Exiwhat output was messed up when time zones were included in log
6861 timestamps.
6862
6863 43. Exiwhat now gives more information about the daemon's listening ports,
6864 and whether -tls-on-connect was used.
6865
6866 44. The "port" option of the smtp transport is now expanded.
6867
6868 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6869 silently ignored. Now an error message is written to the main and panic
6870 logs.
6871
6872 46. There's a new ACL modifier called "logwrite" which writes to a log file
6873 as soon as it is encountered.
6874
6875 47. Added $local_user_uid and $local_user_gid at routing time.
6876
6877 48. Exim crashed when trying to verify a sender address that was being
6878 rewritten to "<>".
6879
6880 49. Exim was recognizing only a space character after ".include". It now also
6881 recognizes a tab character.
6882
6883 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6884 extracting the relevant information from the specification. The man page no
6885 longer contains scrambled data for the -d option, and I've added a section
6886 at the front about calling Exim under different names.
6887
6888 51. Added "extra_headers" argument to the "mail" command in filter files.
6889
6890 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6891 crash.
6892
6893 53. Installed eximstats 1.29.
6894
6895 54. Added transport_filter_timeout as a generic transport option.
6896
6897 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6898 Cc: header lines. This was required by RFC 822, but it not required by RFC
6899 2822.
6900
6901 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6902 incoming messages that did not have them. Now it does so only if the
6903 message originates locally, that is, if there is no associated remote host
6904 address. When Resent- header lines are present, this applies to the Resent-
6905 lines rather than the non-Resent- lines.
6906
6907 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6908 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6909
6910 58. Messages for configuration errors now include the name of the main
6911 configuration file - useful now that there may be more than one file in a
6912 list (.included file names were always shown).
6913
6914 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6915 for those rare installations that do not start the daemon as root or run it
6916 setuid root. I've cut out the call to initgroups() if the daemon is not
6917 root at that time.
6918
6919 60. The Exim user and group can now be bound into the binary as text strings
6920 that are looked up at the start of Exim's processing.
6921
6922 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6923
6924 62. Added $mailstore_basename variable.
6925
6926 63. Installed patch to sieve.c from Michael Haardt.
6927
6928 64. When Exim failed to open the panic log after failing to open the main log,
6929 the original message it was trying to log was written to stderr and debug
6930 output, but if they were not available (the usual case in production), it
6931 was lost. Now it is written to syslog before the two lines that record the
6932 failures to open the logs.
6933
6934 65. Users' Exim filters run in subprocesses under the user's uid. It is
6935 possible for a "deliver" command or an alias in a "personal" command to
6936 provoke an address rewrite. If logging of address rewriting is configured,
6937 this fails because the process is not running as root or exim. There may be
6938 a better way of dealing with this, but for the moment (because 4.30 needs
6939 to be released), I have disabled address rewrite logging when running a
6940 filter in a non-root, non-exim process.
6941
6942
6943 Exim version 4.24
6944 -----------------
6945
6946 1. The buildconfig auxiliary program wasn't quoting the value set for
6947 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6948 not defined. This bug was masked in 4.22 by the effect that was fixed in
6949 change 4.23/1.
6950
6951 2. Some messages that were rejected after a message id was allocated were
6952 shown as "incomplete" by exigrep. It no longer does this for messages that
6953 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6954
6955 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6956 have allow_domain_literals set, the ID did not get logged in the <= line.
6957 Domain literals are now always recognized in Message-ID: header lines.
6958
6959 4. The first argument for a ${extract expansion item is the key name or field
6960 number. Leading and trailing spaces in this item were not being ignored,
6961 causing some misleading effects.
6962
6963 5. When deliver_drop_privilege was set, single queue runner processes started
6964 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6965 same command in the process it spins off) were not dropping privilege.
6966
6967 6. When the daemon running as "exim" started a queue runner, it always
6968 re-executed Exim in the spun-off process. This is a waste of effort when
6969 deliver_drop_privilege is set. The new process now just calls the
6970 queue-runner function directly.
6971
6972
6973 Exim version 4.23
6974 -----------------
6975
6976 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6977 HEADERS_CHARSET.
6978
6979 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6980 ignored. Though the use of -oP was forcing the writing of a pid file, it
6981 was always written to the default place.
6982
6983 3. If the message "no IP address found for host xxxx" is generated during
6984 incoming verification, it is now followed by identification of the incoming
6985 connection (so you can more easily find what provoked it).
6986
6987 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6988
6989 5. Added some features to "harden" Exim a bit more against certain attacks:
6990
6991 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6992 be put in Local/Makefile. This is like the never_users runtime option,
6993 but it cannot be overridden. The default setting is "root".
6994
6995 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6996 prefix string with which any file named in a -C command line option
6997 must start.
6998
6999 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
7000 is retained for -C and -D only if the caller of Exim is root. Without
7001 it, the exim user may also use -C and -D and retain privilege.
7002
7003 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
7004 command line option is disabled.
7005
7006 6. Macro names set by the -D option must start with an upper case letter, just
7007 like macro names defined in the configuration file.
7008
7009 7. Added "dereference=" facility to LDAP.
7010
7011 8. Two instances of the typo "uknown" in the source files are fixed.
7012
7013 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
7014 the Configure-Makefile script screwed up while processing it.
7015
7016 10. Incorporated PCRE 4.4.
7017
7018 11. The SMTP synchronization check was not operating right at the start of an
7019 SMTP session. For example, it could not catch a HELO sent before the client
7020 waited for the greeting. There is now a check for outstanding input at the
7021 point when the greeting is written. Because of the duplex, asynchronous
7022 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
7023 way, but not yet received, when the check is performed.
7024
7025 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
7026 on TCP/IP sockets, because this apparently causes some broken clients to
7027 timeout.
7028
7029 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
7030 unchanged) from the Cygwin maintainer.
7031
7032 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
7033 was supported instead of testing for mbx. Effectively a typo.
7034
7035 15. The spa authenticator server code was not checking that the input it
7036 received was valid base64.
7037
7038 16. The debug output line for the "set" modifier in ACLs was not showing the
7039 name of the variable that was being set.
7040
7041 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
7042
7043 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
7044 lookup on its own. Something else was needed to trigger the lookup. For
7045 example, a match in host_lookup or the need for a host name in a host list.
7046 Now, if $sender_host_name is referenced and the host name has not yet been
7047 looked up, a lookup is performed. If the lookup fails, the variable remains
7048 empty, and $host_lookup_failed is set to "1".
7049
7050 19. Added "eqi" as a case-independent comparison operator.
7051
7052 20. The saslauthd authentication condition could segfault if neither service
7053 nor realm was specified.
7054
7055 21. If an overflowing value such as "2048M" was set for message_size_limit, the
7056 error message that was logged was misleading, and incoming SMTP
7057 connections were dropped. The message is now more accurate, and temporary
7058 errors are given to SMTP connections.
7059
7060 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
7061 (except RSET) with a 421 error, until QUIT is received. However, it was
7062 failing to send a response to QUIT.
7063
7064 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
7065 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
7066 ACL is now run after the helo_try_verify_hosts code.
7067
7068 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
7069 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
7070 case-independent, so other case variants are also recognized). Apparently
7071 some systems use these upper case variants.
7072
7073 25. If more than two messages were waiting for the same host, and a transport
7074 filter was specified for the transport, Exim sent two messages over the
7075 same TCP/IP connection, and then failed with "socket operation on non-
7076 socket" when it tried to send the third.
7077
7078 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
7079
7080 27. The extern definition of crypt16() in expand.c was not being excluded when
7081 the OS had its own crypt16() function.
7082
7083 28. Added bounce_return_body as a new option, and bounce_return_size_limit
7084 as a preferred synonym for return_size_limit, both as an option and as an
7085 expansion variable.
7086
7087 29. Added LIBS=-liconv to OS/Makefile-OSF1.
7088
7089 30. Changed the default configuration ACL to relax the local part checking rule
7090 for addresses that are not in any local domains. For these addresses,
7091 slashes and pipe symbols are allowed within local parts, but the sequence
7092 /../ is explicitly forbidden.
7093
7094 31. SPA server authentication was not clearing the challenge buffer before
7095 using it.
7096
7097 32. log_message in a "warn" ACL statement was writing to the reject log as
7098 well as to the main log, which contradicts the documentation and doesn't
7099 seem right (because no rejection is happening). So I have stopped it.
7100
7101 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
7102 However, I am unable to do any testing of this.
7103
7104 34. Fixed an infelicity in the appendfile transport. When checking directories
7105 for a mailbox, to see if any needed to be created, it was accidentally
7106 using path names with one or more superfluous leading slashes; tracing
7107 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
7108
7109 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
7110 contents are added to the log line that is written for every discarded
7111 recipient. (Previously a log_message setting was ignored.)
7112
7113 36. The ${quote: operator now quotes the string if it is empty.
7114
7115 37. The install script runs exim in order to find its version number. If for
7116 some reason other than non-existence or emptiness, which it checks, it
7117 could not run './exim', it was installing it with an empty version number,
7118 i.e. as "exim-". This error state is now caught, and the installation is
7119 aborted.
7120
7121 38. An argument was missing from the function that creates an error message
7122 when Exim fails to connect to the socket for saslauthd authentication.
7123 This could cause Exim to crash, or give a corrupted message.
7124
7125 39. Added isip, isip4, and isip6 to ${if conditions.
7126
7127 40. The ACL variables $acl_xx are now saved with the message, and can be
7128 accessed later in routers, transports, and filters.
7129
7130 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
7131 strings in the file are not string-expanded.
7132
7133 42. If a MAIL command specified a SIZE value that was too large to fit into an
7134 int variable, the check against message_size_limit failed. Such values are
7135 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
7136 day this will have to be increased, but I don't think I want to be around
7137 when emails are that large.
7138
7139
7140
7141 Exim version 4.22
7142 -----------------
7143
7144 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7145 iconv() is not standard in FreeBSD.
7146
7147 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7148 IPv6 enabled. The observed symptom was a segmentation fault on return from
7149 the function os_common_find_running_interfaces() in src/os.c.
7150
7151 3. In the check_special_case() function in daemon.c I had used "errno" as an
7152 argument name, which causes warnings on some systems. This was basically a
7153 typo, since it was named "eno" in the comments!
7154
7155 4. The code that waits for the clock to tick (at a resolution of some fraction
7156 of a second) so as to ensure message-id uniqueness was always waiting for
7157 at least one whole tick, when it could have waited for less. [This is
7158 almost certainly not relevant at current processor speeds, where it is
7159 unlikely to ever wait at all. But we try to future-proof.]
7160
7161 5. The function that sleeps for a time interval that includes fractions of a
7162 second contained a race. It did not block SIGALRM between setting the
7163 timer, and suspending (a couple of lines later). If the interval was short
7164 and the sigsuspend() was delayed until after it had expired, the suspension
7165 never ended. On busy systems this could lead to processes getting stuck for
7166 ever.
7167
7168 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7169 process, before it forks any delivery processes. The open lookup caching
7170 mechanism meant that the open file or database connection was passed into
7171 the delivery process. The problem was that delivery processes always tidy
7172 up cached lookup data. This could cause a problem for the next delivery
7173 process started by the queue runner, because the external queue runner
7174 process does not know about the closure. So the next delivery process
7175 still has data in the lookup cache. In the case of a file lookup, there was
7176 no problem because closing a file descriptor in a subprocess doesn't affect
7177 the parent. However, if the lookup was caching a connection to a database,
7178 the connection was closed, and the second delivery process was likely to
7179 see errors such as "PGSQL: query failed: server closed the connection
7180 unexpectedly". The problem has been fixed by closing all cached lookups
7181 in a queue runner before running a delivery process.
7182
7183 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7184 seem to have the "const" qualifier which it has on other OS. I've
7185 parameterised it.
7186
7187 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7188 *of the same type* (client or server) with the same public name that an
7189 error should be diagnosed.
7190
7191 9. When Exim looked up a host name for an IP address, but failed to find the
7192 original IP address when looking up the host name (a safety check), it
7193 output the message "<ip address> does not match any IP for NULL", which was
7194 confusing, to say the least. The bug was that the host name should have
7195 appeared instead of "NULL".
7196
7197 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7198 user that is built into the binary, and the -C or -D options is used, root
7199 privilege is dropped before the configuration file is read. In addition,
7200 logging is switched to stderr instead of the normal log files. If the
7201 configuration then re-defines the Exim user, the unprivileged environment
7202 is probably not what is expected, so Exim logs a panic warning message (but
7203 proceeds).
7204
7205 However, if deliver_drop_privilege is set, the unprivileged state may well
7206 be exactly what is intended, so the warning has been cut out in that case,
7207 and Exim is allowed to try to write to its normal log files.
7208
7209
7210 Exim version 4.21
7211 -----------------
7212
7213 1. smtp_return_error_details was not giving details for temporary sender
7214 or receiver verification errors.
7215
7216 2. Diagnose a configuration error if two authenticators have the same public
7217 name.
7218
7219 3. Exim used not to create the message log file for a message until the first
7220 delivery attempt. This could be confusing when incoming messages were held
7221 for policy or load reasons. The message log file is now created at the time
7222 the message is received, and an initial "Received" line is written to it.
7223
7224 4. The automatically generated man page for command line options had a minor
7225 bug that caused no ill effects; however, a more serious problem was that
7226 the procedure for building the man page automatically didn't always
7227 operate. Consequently, release 4.20 contains an out-of-date version. This
7228 shouldn't happen again.
7229
7230 5. When building Exim with embedded Perl support, the script that builds the
7231 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7232 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7233
7234 6. The freeze_tell option was not being used for messages that were frozen on
7235 arrival, either by an ACL or by local_scan().
7236
7237 7. Added the smtp_incomplete_transaction log selector.
7238
7239 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7240 was accepting AUTH without a new EHLO.
7241
7242 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7243 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7244 RFC.
7245
7246 10. Logging of TCP/IP connections (when configured) now happens in the main
7247 daemon process instead of the child process, so that the TCP/IP connection
7248 count is more accurate (but it can never be perfect).
7249
7250 11. The use of "drop" in a nested ACL was not being handled correctly in the
7251 outer ACL. Now, if condition failure induced by the nested "drop" causes
7252 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7253 or "require"), the connection is dropped.
7254
7255 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7256 that yield "discard" can now be used with an "accept" or a "discard" verb,
7257 but an error is generated for any others (because I can't see a useful way
7258 to define what should happen).
7259
7260 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7261 are now processed in the same way as lines in the Exim configuration file.
7262 In particular, continuation lines are supported.
7263
7264 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7265
7266 15. Added -ti meaning -t -i.
7267
7268 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7269 domains, and warn by logging if others are found.
7270
7271 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7272 returned from GIFCONF when Exim is trying to find the list of interfaces on
7273 a host. The code in os.c has been modified to copy each ifreq to an aligned
7274 structure in all cases.
7275
7276 Also, in some cases, the returned ifreq's were being copied to a 'struct
7277 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7278 means the last couple of bytes of an IPv6 address could be chopped if the
7279 ifreq contained only a normal sockaddr (14 bytes storage).
7280
7281 18. Named domain lists were not supported in the hosts_treat_as_local option.
7282 An entry such as +xxxx was not recognized, and was treated as a literal
7283 domain name.
7284
7285 19. Ensure that header lines added by a DATA ACL are included in the reject log
7286 if the ACL subsequently rejects the message.
7287
7288 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7289 MD5 (which is deprecated).
7290
7291 21. When testing a filter file using -bf, Exim was writing a message when it
7292 took the sender from a "From " line in the message, but it was not doing so
7293 when it took $return_path from a Return-Path: header line. It now does.
7294
7295 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7296 with a valid header line field name (a series of printing characters
7297 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7298
7299 23. Changed "disc" in the source to "disk" to conform to the documentation and
7300 the book and for uniformity.
7301
7302 24. Ignore Sendmail's -Ooption=value command line item.
7303
7304 25. When execve() failed while trying to run a command in a pipe transport,
7305 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7306 could be confused with a return value of 69 from the command itself. This
7307 has been changed to 127, the value the shell returns if it is asked to run
7308 a non-existent command. The wording for the related log line suggests a
7309 non-existent command as the problem.
7310
7311 26. If received_header_text expands to an empty string, do not add a Received:
7312 header line to the message. (Well, it adds a token one on the spool, but
7313 marks it "old" so that it doesn't get used or transmitted.)
7314
7315 27. Installed eximstats 1.28 (addition of -nt option).
7316
7317 28. There was no check for failure on the call to getsockname() in the daemon
7318 code. This can fail if there is a shortage of resources on the system, with
7319 ENOMEM, for example. A temporary error is now given on failure.
7320
7321 29. Contrary to the C standard, it seems that in some environments, the
7322 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7323 program. Exim now does this explicitly; it affects the formatting of
7324 timestamps using strftime().
7325
7326 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7327 complaints. I've now initialized all the variables, to avoid this.
7328
7329 32. Header lines added by a system filter were not being "seen" during
7330 transport-time rewrites.
7331
7332 33. The info_callback() function passed to OpenSSL is set up with type void
7333 (*)(SSL *, int, int), as described somewhere. However, when calling the
7334 function (actually a macro) that sets it up, the type void(*)() is
7335 expected. I've put in a cast to prevent warnings from picky compilers.
7336
7337 34. If a DNS black list lookup found a CNAME record, but there were no A
7338 records associated with the domain it pointed at, Exim crashed.
7339
7340 35. If a DNS black list lookup returned more than one A record, Exim ignored
7341 all but the first. It now scans all returned addresses if a particular IP
7342 value is being sought. In this situation, the contents of the
7343 $dnslist_value variable are a list of all the addresses, separated by a
7344 comma and a space.
7345
7346 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7347 to accept a host name and all its aliases if the forward lookup for any of
7348 them yielded the IP address of the incoming connection. Now it accepts only
7349 those names whose forward lookup yields the correct IP address. Any other
7350 names are discarded. This closes a loophole whereby a rogue DNS
7351 administrator could create reverse DNS records to break through a
7352 wildcarded host restriction in an ACL.
7353
7354 37. If a user filter or a system filter that ran in a subprocess used any of
7355 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7356 the wrong values were passed to the pipe command ($thisaddress had the
7357 value of $0, $0 had the value of $1, etc). This bug was introduced by
7358 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7359
7360 38. Improved the line breaking for long SMTP error messages from ACLs.
7361 Previously, if there was no break point between 40 and 75 characters, Exim
7362 left the rest of the message alone. Two changes have been made: (a) I've
7363 reduced the minimum length to 35 characters; (b) if it can't find a break
7364 point between 35 and 75 characters, it looks ahead and uses the first one
7365 that it finds. This may give the occasional overlong line, but at least the
7366 remaining text gets split now.
7367
7368 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7369 file descriptors might be low, and that setting 1000 would always raise it.
7370 It turns out that in some environments, the limit is already over 1000 and
7371 that lowering it causes trouble. So now Exim takes care not to decrease it.
7372
7373 40. When delivering a message, the value of $return_path is set to $sender_
7374 address at the start of routing (routers may change the value). By an
7375 oversight, this default was not being set up when an address was tested by
7376 -bt or -bv, which affected the outcome if any router or filter referred to
7377 $return_path.
7378
7379 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7380 log only when "message" or "log_message" are set. However, if one of the
7381 conditions was an address verification, or a call to a nested ACL, the
7382 messages generated by the underlying test were being passed through. This
7383 no longer happens. The underlying message is available in $acl_verify_
7384 message for both "message" and "log_message" expansions, so it can be
7385 passed through if needed.
7386
7387 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7388 new expansion $bh_ to give the encoded byte string without charset
7389 translation. Translation happens only if iconv() is available; HAVE_ICONV
7390 indicates this at build time. HEADERS_CHARSET gives the charset to
7391 translate to; headers_charset can change it in the configuration, and
7392 "headers charset" can change it in an individual filter file.
7393
7394 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7395 that creates RFC 2047 encoded "words" labels them as that charset instead
7396 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7397 expansion operator; (ii) when Exim creates a From: line for a local
7398 message; (iii) when a header line is rewritten to include a "phrase" part.
7399
7400 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7401 buggy, causing it to skip the first lines of messages whose message ID
7402 ended in 'D'. This would not have bitten before Exim release 4.14, because
7403 message IDs were unlikely to end in 'D' before then. The effect was to have
7404 incorrect size information for certain domains.
7405
7406 45. #include "config.h" was missing at the start of the crypt16.c module. This
7407 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7408 noticed.
7409
7410 46. If there was a timeout during a "random" callout check, Exim treated it as
7411 a failure of the random address, and carried on sending RSET and the real
7412 address. If the delay was just some slowness somewhere, the response to the
7413 original RCPT would be taken as a response to RSET and so on, causing
7414 mayhem of various kinds.
7415
7416 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7417 when I implemented it. It didn't allow for the fact that some option values
7418 may legitimately be negative (e.g. size_addition), and it didn't even do
7419 the right test for positive values.
7420
7421 48. Domain names in DNS records are case-independent. Exim always looks them up
7422 in lower case. Some resolvers return domain names in exactly the case they
7423 appear in the zone file, that is, they may contain uppercase letters. Not
7424 all resolvers do this - some return always lower case. Exim was treating a
7425 change of case by a resolver as a change of domain, similar to a widening
7426 of a domain abbreviation. This triggered its re-routing code and so it was
7427 trying to route what was effectively the same domain again. This normally
7428 caused routing to fail (because the router wouldn't handle the domain
7429 twice). Now Exim checks for this case specially, and just changes the
7430 casing of the domain that it ultimately uses when it transmits the message
7431 envelope.
7432
7433 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7434 module.
7435
7436 50. If a filter generated a file delivery with a non-absolute name (possible if
7437 no home directory exists for the router), the forbid_file option was not
7438 forbidding it.
7439
7440 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7441 the existing equality matching.
7442
7443 52. Exim was using ints instead of ino_t variables in some places where it was
7444 dealing with inode numbers.
7445
7446 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7447 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7448 called TMPDIR, and if it finds it is different, it changes its value.
7449
7450 54. The smtp_printf() function is now made available to local_scan() so
7451 additional output lines can be written before returning. There is also an
7452 smtp_fflush() function to enable the detection of a dropped connection.
7453 The variables smtp_input and smtp_batched_input are exported to
7454 local_scan().
7455
7456 55. Changed the default runtime configuration: the message "Unknown user"
7457 has been removed from the ACL, and instead placed on the localuser router,
7458 using the cannot_route_message feature. This means that any verification
7459 failures that generate their own messages won't get overridden. Similarly,
7460 the "Unrouteable address" message that was in the ACL for unverifiable
7461 relay addresses has also been removed.
7462
7463 56. Added hosts_avoid_esmtp to the smtp transport.
7464
7465 57. The exicyclog script was not checking for the esoteric option
7466 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7467 will work only if exicyclog is run under the appropriate euid.
7468
7469 58. Following a discussion on the list, the rules by which Exim recognises line
7470 endings on incoming messages have been changed. The -dropcr and drop_cr
7471 options are now no-ops, retained only for backwards compatibility. The
7472 following line terminators are recognized: LF CRLF CR. However, special
7473 processing applies to CR:
7474
7475 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7476 nor a local message in the state where . is a terminator.
7477
7478 (ii) If a bare CR is encountered in a header line, an extra space is added
7479 after the line terminator so as not to end the header. The reasoning
7480 behind this is that bare CRs in header lines are most likely either
7481 to be mistakes, or people trying to play silly games.
7482
7483 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7484 was being incorrectly given as 18 bytes larger than it should have been.
7485 This is a VOB (very old bug).
7486
7487 60. This may never have affected anything current, but just in case it has:
7488 When the local host is found other than at the start of a list of hosts,
7489 the local host, those with the same MX, and any that follow, are discarded.
7490 When the list in question was part of a longer list of hosts, the following
7491 hosts (not currently being processed) were also being discarded. This no
7492 longer happens. I'm not sure if this situation could ever has previously
7493 arisen.
7494
7495 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7496 program routers.
7497
7498 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7499 header. This is something that is recommended in a new Internet Draft, and
7500 is something that is documented as being done by Sendmail. There are two
7501 possible values. For messages generated by the autoreply transport, Exim
7502 adds:
7503
7504 Auto-Submitted: auto-replied
7505
7506 whereas for all other generated messages (e.g. bounces) it adds
7507
7508 Auto-Submitted: auto-generated
7509
7510 63. The "personal" condition in filters now includes a test for the
7511 Auto-Submitted: header. If it contains the string "auto-" the message it
7512 not considered personal.
7513
7514 64. Added rcpt_include_affixes as a generic transport option.
7515
7516 65. Added queue_only_override (default true).
7517
7518 66. Added the syslog_duplication option.
7519
7520 67. If what should have been the first header line of a message consisted of
7521 a space followed by a colon, Exim was mis-interpreting it as a header line.
7522 It isn't of course - it is syntactically invalid and should therefore be
7523 treated as the start of the message body. The misbehaviour could have
7524 caused a number of strange effects, including loss of data in subsequent
7525 header lines, and spool format errors.
7526
7527 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7528 client host had authenticated. This control can now be exercised by an ACL
7529 for more flexibility.
7530
7531 69. By default, callouts do not happen when testing with -bh. There is now a
7532 variant, -bhc, which does actually run the callout code, including
7533 consulting and updating the callout cache.
7534
7535 70. Added support for saslauthd authentication, courtesy of Alexander
7536 Sabourenkov.
7537
7538 71. If statvfs() failed on the spool or log directories while checking their
7539 size for availability, Exim confusingly gave the error "space shortage".
7540 Furthermore, in debugging mode it crashed with a floating point exception.
7541 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7542 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7543 serious problem, Exim now writes to the main and panic logs when this
7544 happens, with details of the failure. It then refuses to accept the
7545 incoming message, giving the message "spool directory problem" or "log
7546 directory problem" with a 421 code for SMTP messages.
7547
7548 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7549 0, 1, and 2 exist, because some OS complain for execs without them (see
7550 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7551 descriptors. However, the code omitted to check that the open succeeded,
7552 causing mysterious errors if for some reason the permissions on /dev/null
7553 got screwed. Now Exim writes a message to the main and panic logs, and
7554 bombs out if it can't open /dev/null.
7555
7556 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7557 interact so that it is all more flexible. It is supposed to remain
7558 backwards compatible. Also added extra_local_interfaces.
7559
7560 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7561 to bomb out with an assertion failure - to the client this appears as a
7562 connection drop. This problem occurs in the part of the code that was taken
7563 from the Samba project. Fortunately, the assertion is in a very simple
7564 function, so I have fixed this by reproducing the function inline in the
7565 one place where it is called, and arranging for authentication to fail
7566 instead of killing the process with assert().
7567
7568 75. The SPA client code was not working when the server requested OEM rather
7569 than Unicode encoding.
7570
7571 76. Added code to make require_files with a specific uid setting more usable in
7572 the case where statting the file as root fails - usually a non-root-mounted
7573 NFS file system. When this happens and the failure is EACCES, Exim now
7574 forks a subprocess and does the per-uid checking as the relevant uid.
7575
7576 77. Added process_log_path.
7577
7578 78. If log_file_path was not explicitly set, a setting of check_log_space or
7579 check_log_inodes was ignored.
7580
7581 79. If a space check for the spool or log partitions fails, the incident is now
7582 logged. Of course, in the latter case the data may get lost...
7583
7584 80. Added the %p formatting code to string_format() so that it can be used to
7585 print addresses in debug_print(). Adjusted all the address printing in the
7586 debugging in store.c to use %p rather than %d.
7587
7588 81. There was a concern that a line of code in smtp_in.c could overflow a
7589 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7590 initially expressed, the concern was not well-founded, because trailing
7591 spaces are removed early. However, if the trailing spaces were followed by
7592 a NULL, they did not get removed, so the overflow was possible. Two fixes
7593 were applied:
7594
7595 (a) I re-wrote the offending code in a cleaner fashion.
7596 (b) If an incoming SMTP command contains a NULL character, it is rejected
7597 as invalid.
7598
7599 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7600 runs initgroups(), so that if the Exim user is in any additional groups,
7601 they will be used during message reception.
7602
7603
7604 Exim version 4.20
7605 -----------------
7606
7607 The change log for 4.20 and earlier releases has been archived.
7608
7609 ****