db8804904f712b9adcfcdfcd1f4f76307d5b0639
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.92
9 -----------------
10
11 JH/01 Remove code calling the customisable local_scan function, unless a new
12 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
13
14 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
15 non-signal-safe functions being used.
16
17 JH/03 Bug 2269: When presented with a received message having a stupidly large
18 number of DKIM-Signature headers, disable DKIM verification to avoid
19 a resource-consumption attack. The limit is set at twenty.
20
21 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
22 report of oldest_pass in ${authres } in consequence, and separate out
23 some descriptions of reasons for verification fail.
24
25 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
26 files in the spool were present and unlocked. A queue-runner could spot
27 them, resulting in a duplicate delivery. Fix that by doing the unlock
28 after the unlink. Investigation by Tim Stewart. Take the opportunity to
29 add more error-checking on spoolfile handling while that code is being
30 messed with.
31
32 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
33 No known attacks, no CVE, this is defensive hardening.
34
35 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
36 a queue-runner could start a delivery while other operations were ongoing.
37 Cutthrough delivery was a common victim, resulting in duplicate delivery.
38 Found and investigated by Tim Stewart. Fix by using the open message data
39 file handle rather than opening another, and not locally closing it (which
40 releases a lock) for that case, while creating the temporary .eml format
41 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
42
43 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
44 $sender_verify_failure/$recipient_verify_failure to "random".
45
46 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
47 legitimate.
48
49 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
50 Previously this would segfault.
51
52 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
53 segfault.
54
55 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
56 like zero, since the resolver should be doing this for us, But we need one
57 as a CNAME but no MX presence gets the CNAME returned; we need to check
58 that doesn't point to an MX to declare it "no MX returned" rather than
59 "error, loop". A new main option is added so the older capability of
60 following some limited number of chain links is maintained.
61
62 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
63
64 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
65 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
66 now-deprecated earlier definitions used only specified the range up to TLS
67 1.2 (in the older-version library docs).
68
69 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
70
71 JH/15 Rework TLS client-side context management. Stop using a global, and
72 explicitly pass a context around. This enables future use of TLS for
73 connections to service-daemons (eg. malware scanning) while a client smtp
74 connection is using TLS; with cutthrough connections this is quite likely.
75
76
77 Exim version 4.91
78 -----------------
79
80 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
81 When redis_servers is set to a list of > 1 element, and the Redis servers
82 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
83 case of MOVED into a DEFER case instead, thus moving the query onto the
84 next server in the list. For a cluster of N elements, all N servers must
85 be defined in redis_servers.
86
87 GF/02 Catch and remove uninitialized value warning in exiqsumm
88 Check for existence of @ARGV before looking at $ARGV[0]
89
90 JH/01 Replace the store_release() internal interface with store_newblock(),
91 which internalises the check required to safely use the old one, plus
92 the allocate and data copy operations duplicated in both (!) of the
93 extant use locations.
94
95 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
96 modifier. This matches the restriction on the commandline.
97
98 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
99 Previously only the last row was returned.
100
101 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
102 we assumed that tags in the header were well-formed, and parsed the
103 element content after inspecting only the first char of the tag.
104 Assumptions at that stage could crash the receive process on malformed
105 input.
106
107 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
108 While running the DKIM ACL we operate on the Permanent memory pool so that
109 variables created with "set" persist to the DATA ACL. Also (at any time)
110 DNS lookups that fail create cache records using the Permanent pool. But
111 expansions release any allocations made on the current pool - so a dnsdb
112 lookup expansion done in the DKIM ACL releases the memory used for the
113 DNS negative-cache, and bad things result. Solution is to switch to the
114 Main pool for expansions.
115 While we're in that code, add checks on the DNS cache during store_reset,
116 active in the testsuite.
117 Problem spotted, and debugging aided, by Wolfgang Breyha.
118
119 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
120 When none of the hosts presented to a transport match an already-open
121 connection, close it and proceed with the list. Previously we would
122 queue the message. Spotted by Lena with Yahoo, probably involving
123 round-robin DNS.
124
125 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
126 Previously a spurious "250 OK id=" response was appended to the proper
127 failure response.
128
129 JH/08 The "support for" informational output now, which built with Content
130 Scanning support, has a line for the malware scanner interfaces compiled
131 in. Interface can be individually included or not at build time.
132
133 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
134 by the template makefile "src/EDITME". The "STREAM" support for an older
135 ClamAV interface method is removed.
136
137 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
138 rows affected is given instead).
139
140 JH/11 The runtime Berkeley DB library version is now additionally output by
141 "exim -d -bV". Previously only the compile-time version was shown.
142
143 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
144 SMTP connection. Previously, when one had more receipients than the
145 first, an abortive onward connection was made. Move to full support for
146 multiple onward connections in sequence, handling cutthrough connection
147 for all multi-message initiating connections.
148
149 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
150 routers. Previously, a multi-recipient message would fail to match the
151 onward-connection opened for the first recipient, and cause its closure.
152
153 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
154 a timeout on read on a GnuTLS initiating connection, resulting in the
155 initiating connection being dropped. This mattered most when the callout
156 was marked defer_ok. Fix to keep the two timeout-detection methods
157 separate.
158
159 JH/15 Relax results from ACL control request to enable cutthrough, in
160 unsupported situations, from error to silently (except under debug)
161 ignoring. This covers use with PRDR, frozen messages, queue-only and
162 fake-reject.
163
164 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
165
166 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
167 metadata, resulting in a crash in free().
168
169 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
170 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
171 Broken also in d185889f4, with init system revamp.
172
173 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
174 Previously we abruptly closed the connection after reading a malware-
175 found indication; now we go on to read the "scan ok" response line,
176 and send a quit.
177
178 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
179 ACL. Previously, a crash would result.
180
181 JH/19 Speed up macro lookups during configuration file read, by skipping non-
182 macro text after a replacement (previously it was only once per line) and
183 by skipping builtin macros when searching for an uppercase lead character.
184
185 JH/20 DANE support moved from Experimental to mainline. The Makefile control
186 for the build is renamed.
187
188 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
189 was allocated for every new TLS startup, meaning one per message. Fix
190 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
191
192 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
193 reported the original. Fix to report (as far as possible) the ACL
194 result replacing the original.
195
196 JH/23 Fix memory leak during multi-message connections using STARTTLS under
197 OpenSSL. Certificate information is loaded for every new TLS startup,
198 and the resources needed to be freed.
199
200 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
201
202 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
203 was not propagated.
204
205 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
206 DATA response info to the (existing) per-recipient response info for
207 the "C=" log element. It can have useful tracking info from the
208 destination system. Patch from Simon Arlott.
209
210 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
211 length value. Previously this would segfault.
212
213 HS/02 Support Avast multiline protoocol, this allows passing flags to
214 newer versions of the scanner.
215
216 JH/28 Ensure that variables possibly set during message acceptance are marked
217 dead before release of memory in the daemon loop. This stops complaints
218 about them when the debug_store option is enabled. Discovered specifically
219 for sender_rate_period, but applies to a whole set of variables.
220 Do the same for the queue-runner and queue-list loops, for variables set
221 from spool message files. Do the same for the SMTP per-message loop, for
222 certain variables indirectly set in ACL operations.
223
224 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
225 as a multi-recipient message from a mailinglist manager). The coding had
226 an arbitrary cutoff number of characters while checking for more input;
227 enforced by writing a NUL into the buffer. This corrupted long / fast
228 input. The problem was exposed more widely when more pipelineing of SMTP
229 responses was introduced, and one Exim system was feeding another.
230 The symptom is log complaints of SMTP syntax error (NUL chars) on the
231 receiving system, and refused recipients seen by the sending system
232 (propating to people being dropped from mailing lists).
233 Discovered and pinpointed by David Carter.
234
235 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
236 replaced by the ${authresults } expansion.
237
238 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
239
240 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
241 allows proper process termination in container environments.
242
243 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
244 Previously the "final dot" had a newline after it; ensure it is CR,LF.
245
246 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
247 and "err_perm", deprecated since 4.83 when the RFC-defined words
248 "temperror" and "permerror" were introduced.
249
250 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
251 transport-filters or DKIM-signing. The restriction was lost in the
252 consolidation of verify-callout and delivery SMTP handling.
253 Extend the restriction to also cover ARC-signing.
254
255 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
256 in defer=pass mode supply a 450 to the initiator. Previously the message
257 would be spooled.
258
259 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
260 tls_require_ciphers is used as before.
261
262 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
263 "pass_unscanned". Only tmpfails from the scanner are written to
264 the paniclog, as they may require admin intervention (permission
265 denied, license issues). Other scanner errors (like decompression
266 bombs) do not cause a paniclog entry.
267
268 JH/36 Fix reinitialisation of DKIM logging variable between messages.
269 Previously it was possible to log spurious information in receive log
270 lines.
271
272 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
273 triggered odd behaviour from Outlook Express clients.
274
275 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
276 suffix list.
277
278 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
279 since the IETF WG has not yet settled on that versus the original
280 "bare" representation.
281
282 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
283 Previously the millisecond value corrupted the output.
284 Fix also for syslog_pid=no and log_selector +pid, for which the pid
285 corrupted the output.
286
287
288 Exim version 4.90
289 -----------------
290
291 JH/01 Rework error string handling in TLS interface so that the caller in
292 more cases is responsible for logging. This permits library-sourced
293 string to be attached to addresses during delivery, and collapses
294 pairs of long lines into single ones.
295
296 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
297 during configuration. Wildcards are allowed and expanded.
298
299 JH/02 Rework error string handling in DKIM to pass more info back to callers.
300 This permits better logging.
301
302 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
303 do not close it down and have the child transport start it up again on
304 the passed-on TCP connection. Instead, proxy the child (and any
305 subsequent ones) for TLS via a unix-domain socket channel. Logging is
306 affected: the continued delivery log lines do not have any DNSSEC, TLS
307 Certificate or OCSP information. TLS cipher information is still logged.
308
309 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
310 identical IP addresses on different listening ports. Will also affect
311 "exiwhat" output.
312
313 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
314 add noisy ifdef guards to special-case this sillyness.
315 Patch from Bernd Kuhls.
316
317 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
318 than 255 are no longer allowed.
319
320 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
321 Disable the session-cache too, which might reduce our load. Since we
322 currrectly use a new context for every connection, both as server and
323 client, there is no benefit for these.
324 GnuTLS appears to not support tickets server-side by default (we don't
325 call gnutls_session_ticket_enable_server()) but client side is enabled
326 by default on recent versions (3.1.3 +) unless the PFS priority string
327 is used (3.2.4 +).
328
329 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
330 <https://reproducible-builds.org/specs/source-date-epoch/>.
331
332 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
333 the check for any unsuccessful recipients did not notice the limit, and
334 erroneously found still-pending ones.
335
336 JH/08 Pipeline CHUNKING command and data together, on kernels that support
337 MSG_MORE. Only in-clear (not on TLS connections).
338
339 JH/09 Avoid using a temporary file during transport using dkim. Unless a
340 transport-filter is involved we can buffer the headers in memory for
341 creating the signature, and read the spool data file once for the
342 signature and again for transmission.
343
344 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
345 4.77 as the kernel support then wasn't solid, having issues in 64bit
346 mode. Now, it's been long enough. Add support for FreeBSD also.
347
348 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
349 case where the routing stage had gathered several addresses to send to
350 a host before calling the transport for the first, we previously failed
351 to close down TLS in the old transport process before passing the TCP
352 connection to the new process. The new one sent a STARTTLS command
353 which naturally failed, giving a failed delivery and bloating the retry
354 database. Investigation and fix prototype from Wolfgang Breyha.
355
356 JH/12 Fix check on SMTP command input synchronisation. Previously there were
357 false-negatives in the check that the sender had not preempted a response
358 or prompt from Exim (running as a server), due to that code's lack of
359 awareness of the SMTP input buffering.
360
361 PP/04 Add commandline_checks_require_admin option.
362 Exim drops privileges sanely, various checks such as -be aren't a
363 security problem, as long as you trust local users with access to their
364 own account. When invoked by services which pass untrusted data to
365 Exim, this might be an issue. Set this option in main configuration
366 AND make fixes to the calling application, such as using `--` to stop
367 processing options.
368
369 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
370 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
371 responses to those, into a single TLS record each way (this usually means
372 a single packet). As a side issue, smtp_enforce_sync now works on TLS
373 connections.
374
375 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
376 affects you only if you're dancing at the edge of the param size limits.
377 If you are, and this message makes sense to you, then: raise the
378 configured limit or use OpenSSL 1.1. Nothing we can do for older
379 versions.
380
381 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
382 cmdline element to get the documented default one. Previously it was
383 inaccessible.
384
385 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
386 are unsuable for non-message-specific reasons - eg. connection timeout,
387 banner-time rejection.
388
389 JH/16 Fix logging of delivery remote port, when specified by router, under
390 callout/hold.
391
392 PP/06 Repair manualroute's ability to take options in any order, even if one
393 is the name of a transport.
394 Fixes bug 2140.
395
396 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
397
398 JH/17 Change the list-building routines interface to use the expanding-string
399 triplet model, for better allocation and copying behaviour.
400
401 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
402 Previously it was constructed the first time a possibly-matching string
403 was met in the configuration file input during startup; now it is done
404 during compilation.
405
406 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
407 compatible one, to avoid the (poorly documented) possibility of a config
408 file in the working directory redirecting the DB files, possibly correpting
409 some existing file. CVE-2017-10140 assigned for BDB.
410
411 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
412 cache-hot. Previously, although the result was properly cached, the
413 initial verify call returned a defer.
414
415 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
416 the main verify for receipient in uncached-mode.
417
418 JH/22 Retire historical build files to an "unsupported" subdir. These are
419 defined as "ones for which we have no current evidence of testing".
420
421 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
422 if present. Previously it was ignored.
423
424 JH/24 Start using specified-initialisers in C structure init coding. This is
425 a C99 feature (it's 2017, so now considered safe).
426
427 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
428 if was a fixed-sized field and bitmask ops via macros; it is now more
429 extensible.
430
431 PP/07 GitHub PR 56: Apply MariaDB build fix.
432 Patch provided by Jaroslav Å karvada.
433
434 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
435 during Coverity cleanups [4.87 JH/47]
436 Diagnosis and fix provided by Michael Fischer v. Mollard.
437
438 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
439 the right size to place the terminating semicolon on its own folded
440 line, the header hash was calculated to an incorrect value thanks to
441 the (relaxed) space the fold became.
442
443 HS/02 Fix Bug 2130: large writes from the transport subprocess where chunked
444 and confused the parent.
445
446 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
447 which could crash as a result. This could lead to undeliverable messages.
448
449 JH/28 Logging: "next input sent too soon" now shows where input was truncated
450 for log purposes.
451
452 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
453 matters on fast-turnover and PID-randomising systems, which were getting
454 out-of-order delivery.
455
456 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
457 a possibly-overlapping copy. The symptom was that "Remote host closed
458 connection in response to HELO" was logged instead of the actual 4xx
459 error for the HELO.
460
461 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
462 Previously only that bufferd was discarded, resulting in SYMTP command
463 desynchronisation.
464
465 JH/32 DKIM: when a message has multiple signatures matching an identity given
466 in dkim_verify_signers, run the dkim acl once for each. Previously only
467 one run was done. Bug 2189.
468
469 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
470 "panic the current process" to "deliberately defer". The panic log is
471 still written with the problem list name; the mail and reject logs now
472 get a temp-reject line for the message that was being handled, saying
473 something like "domains check lookup or other defer". The SMTP 451
474 message is still "Temporary local problem".
475
476 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
477 A crafted sequence of BDAT commands could result in in-use memory beeing
478 freed. CVE-2017-16943.
479
480 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
481 from SMTP input. Previously it was always done; now only done for DATA
482 and not BDAT commands. CVE-2017-16944.
483
484 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
485 to the message (such as an overlong header line). Previously this was
486 not done and we did not exit BDAT mode. Followon from the previous item
487 though a different problem.
488
489
490 Exim version 4.89
491 -----------------
492
493 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
494 than -2003 did; needs libidn2 in addition to libidn.
495
496 JH/02 The path option on a pipe transport is now expanded before use.
497
498 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
499 Patch provided by "Björn", documentation fix added too.
500
501 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
502 missing a wire-to-host endian conversion.
503
504 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
505 close after a BDAT command line could be taken as a following command,
506 giving a synch failure. Fix by only checking for synch immediately
507 before acknowledging the chunk.
508
509 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
510 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
511 macro. Patches provided by Josh Soref.
512
513 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
514 Previously we did not; the RFC seems ambiguous and VRFY is not listed
515 by IANA as a service extension. However, John Klensin suggests that we
516 should.
517
518 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
519 the dkim code may be unix-mode line endings rather than smtp wire-format
520 CRLF, so prepend a CR to any bare LF.
521
522 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
523 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
524
525 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
526 the first were themselves being wrongly included in the feed into dkim
527 processing; with most chunk sizes in use this resulted in an incorrect
528 body hash calculated value.
529
530 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
531 DKIM signature block, for verification. Although advised against by
532 standards it is specifically not ruled illegal.
533
534 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
535
536 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
537 missing a body hash (the bh= tag).
538
539 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
540 It seems that HAProxy sends the Proxy Protocol information in clear and
541 only then does a TLS startup, so do the same.
542
543 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
544 TCP connections (such as for Spamd) unless the daemon successfully set
545 Fast Open mode on its listening sockets. This fixes breakage seen on
546 too-old kernels or those not configured for Fast Open, at the cost of
547 requiring both directions being enabled for TFO, and TFO never being used
548 by non-daemon-related Exim processes.
549
550 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
551 endings, at least on the first header line. Try to canonify any that get
552 past that check, despite the cost.
553
554 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
555 now limited to an arbitrary five deep, while parsing addresses with the
556 strip_excess_angle_brackets option enabled.
557
558 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
559 instead leave the unprompted TLS handshake in socket buffer for the
560 TLS library to consume.
561
562 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
563
564 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
565
566 JH/16 Drop variables when they go out of scope. Memory management drops a whole
567 region in one operation, for speed, and this leaves assigned pointers
568 dangling. Add checks run only under the testsuite which checks all
569 variables at a store-reset and panics on a dangling pointer; add code
570 explicitly nulling out all the variables discovered. Fixes one known
571 bug: a transport crash, where a dangling pointer for $sending_ip_address
572 originally assigned in a verify callout, is re-used.
573
574 PP/06 Drop '.' from @INC in various Perl scripts.
575
576 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
577
578 PP/08 Reduce a number of compilation warnings under clang; building with
579 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
580 should be warning-free.
581
582 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
583
584 HS/01 Fix portability problems introduced by PP/08 for platforms where
585 realloc(NULL) is not equivalent to malloc() [SunOS et al].
586
587 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
588 chunk. This allows us to accept broken chunked messages. We need a more
589 general solution here.
590
591 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
592 already-broken messages in the queue.
593
594 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
595
596 JH/19 Fix reference counting bug in routing-generated-address tracking.
597
598
599 Exim version 4.88
600 -----------------
601
602 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
603 supports it and a size is available (ie. the sending peer gave us one).
604
605 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
606 years of being deprecated). The replacements are the ACLs
607 acl_smtp_mime and acl_not_smtp_mime.
608
609 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
610 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
611 or even an in-clear connection were permitted. Now, if the host lookup
612 was dnssec and dane was requested then the host is only used if the
613 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
614 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
615 if one fails this test.
616 This means that a poorly-configured remote DNS will make it incommunicado;
617 but it protects against a DNS-interception attack on it.
618
619 JH/04 Bug 1810: make continued-use of an open smtp transport connection
620 non-noisy when a race steals the message being considered.
621
622 JH/05 If main configuration option tls_certificate is unset, generate a
623 self-signed certificate for inbound TLS connections.
624
625 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
626 in rewrites and routers.
627
628 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
629 and logged a warning sing 4.83; now they are a configuration file error.
630
631 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
632 (lacking @domain). Apply the same qualification processing as RCPT.
633
634 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
635
636 JH/10 Support ${sha256:} applied to a string (as well as the previous
637 certificate).
638
639 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
640 a cutthrough deliver is pending, as we always want to make a connection.
641 This also avoids re-routing the message when later placing the cutthrough
642 connection after a verify cache hit.
643 Do not update it with the verify result either.
644
645 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
646 when routing results in more than one destination address.
647
648 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
649 signing (which inhibits the cutthrough capability). Previously only
650 the presence of an option was tested; now an expansion evaluating as
651 empty is permissible (obviously it should depend only on data available
652 when the cutthrough connection is made).
653
654 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
655 the relevant preceding SMTP command did not note the pipelining mode.
656
657 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
658 Previously they were not counted.
659
660 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
661 as one having no matching records. Previously we deferred the message
662 that needed the lookup.
663
664 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
665 distinguished as "(=".
666
667 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
668 for missing MX records. Previously it only worked for missing A records.
669
670 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
671
672 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
673 after the data-go-ahead and data-ack. Patch from Jason Betts.
674
675 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
676 even for a "none" policy. Patch from Tony Meyer.
677
678 JH/22 Fix continued use of a connection for further deliveries. If a port was
679 specified by a router, it must also match for the delivery to be
680 compatible.
681
682 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
683 When one of the recipients of a message was unsuitable for the connection
684 (has no matching addresses), we lost track of needing to mark it
685 deferred. As a result mail would be lost.
686
687 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
688
689 JH/25 Decoding ACL controls is now done using a binary search; the source code
690 takes up less space and should be simpler to maintain. Merge the ACL
691 condition decode tables also, with similar effect.
692
693 JH/26 Fix problem with one_time used on a redirect router which returned the
694 parent address unchanged. A retry would see the parent address marked as
695 delivered, so not attempt the (identical) child. As a result mail would
696 be lost.
697
698 JH/27 Fix a possible security hole, wherein a process operating with the Exim
699 UID can gain a root shell. Credit to http://www.halfdog.net/ for
700 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
701 itself :(
702
703 JH/28 Enable {spool,log} filesystem space and inode checks as default.
704 Main config options check_{log,spool}_{inodes,space} are now
705 100 inodes, 10MB unless set otherwise in the configuration.
706
707 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
708 Previously it only applied to the main-section connection policy
709 options.
710
711 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
712
713 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
714 by me. Added RFC7919 DH primes as an alternative.
715
716 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
717 are not in the system include path.
718
719 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
720 GnuTLS, when a session startup failed (eg because the client disconnected)
721 Exim did stdio operations after fclose. This was exposed by a recent
722 change which nulled out the file handle after the fclose.
723
724 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
725 signed directly by the cert-signing cert, rather than an intermediate
726 OCSP-signing cert. This is the model used by LetsEncrypt.
727
728 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
729
730 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
731 an incoming connection.
732
733 HS/02 Bug 1802: Do not half-close the connection after sending a request
734 to rspamd.
735
736 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
737 fallback to "prime256v1".
738
739 JH/34 SECURITY: Use proper copy of DATA command in error message.
740 Could leak key material. Remotely exploitable. CVE-2016-9963.
741
742
743 Exim version 4.87
744 -----------------
745
746 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
747 and 3.4.4 - once the server is enabled to respond to an OCSP request
748 it does even when not requested, resulting in a stapling non-aware
749 client dropping the TLS connection.
750
751 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
752 support variable-length bit vectors. No functional change.
753
754 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
755 The I= interface field on outgoing lines is now after the H= remote
756 host field, same as incoming lines. There is a separate
757 outgoing_interface log selector which allows you to disable the
758 outgoing I= field.
759
760 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
761 If not running log_selector +smtp_connection the mainlog would be held
762 open indefinitely after a "too many connections" event, including to a
763 deleted file after a log rotate. Leave the per net connection logging
764 leaving it open for efficiency as that will be quickly detected by the
765 check on the next write.
766
767 HS/01 Bug 1671: Fix post transport crash.
768 Processing the wait-<transport> messages could crash the delivery
769 process if the message IDs didn't exist for some reason. When
770 using 'split_spool_directory=yes' the construction of the spool
771 file name failed already, exposing the same netto behaviour.
772
773 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
774 mime_regex ACL conditions.
775
776 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
777 to DSN fail messages (bounces): remote IP, remote greeting, remote response
778 to HELO, local diagnostic string.
779
780 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
781 log line to debug. Even when configured with a tls authenticator many
782 client connections are expected to not authenticate in this way, so
783 an authenticate fail is not an error.
784
785 HS/02 Add the Exim version string to the process info. This way exiwhat
786 gives some more detail about the running daemon.
787
788 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
789 matter for fast-change records such as DNSBLs.
790
791 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
792 retry record, even if constant. There may be multiple transports with
793 different interface settings and the retry behaviour needs to be kept
794 distinct.
795
796 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
797
798 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
799
800 JH/10 Bug 840: fix log_defer_output option of pipe transport
801
802 JH/11 Bug 830: use same host for all RCPTS of a message, even under
803 hosts_randomize. This matters a lot when combined with mua_wrapper.
804
805 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
806 ${quote_pgsql:<string>} operator.
807
808 JH/13 Bug 1708: avoid misaligned access in cached lookup.
809
810 JH/14 Change header file name for freeradius-client. Relevant if compiling
811 with Radius support; from the Gentoo tree and checked under Fedora.
812
813 JH/15 Bug 1712: Introduce $prdr_requested flag variable
814
815 JH/16 Bug 1714: Permit an empty string as expansion result for transport
816 option transport_filter, meaning no filtering.
817
818 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
819
820 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
821 defaults to "*" (all hosts). The variable is now available when not built
822 with TLS, default unset, mainly to enable keeping the testsuite sane.
823 If a server certificate is not supplied (via tls_certificate) an error is
824 logged, and clients will find TLS connections fail on startup. Presumably
825 they will retry in-clear.
826 Packagers of Exim are strongly encouraged to create a server certificate
827 at installation time.
828
829 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
830 with the $config_file variable.
831
832 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
833 in transport context, after the attempt, and per-recipient. The latter type
834 is per host attempted. The event data is the error message, and the errno
835 information encodes the lookup type (A vs. MX) used for the (first) host,
836 and the trailing two digits of the smtp 4xx response.
837
838 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
839 to write to mainlog (or rejectlog, paniclog) in the window between file
840 creation and permissions/ownership being changed. Particularly affects
841 installations where exicyclog is run as root, rather than exim user;
842 result is that the running daemon panics and dies.
843
844 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
845
846 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
847 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
848 "pri" and "weight". Note that the previous implicit priority given by the
849 list order is no longer honoured.
850
851 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
852 for DKIM processing.
853
854 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
855 by defining SUPPORT_SOCKS.
856
857 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
858 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
859 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
860 variables are renamed to proxy_{local,external}_{address,port}.
861
862 JH/27 Move Internationalisation support from Experimental to mainline, enabled
863 for a build by defining SUPPORT_I18N
864
865 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
866 of the query string, and make ${quote_redis:} do that quoting.
867
868 JH/29 Move Events support from Experimental to mainline, enabled by default
869 and removable for a build by defining DISABLE_EVENT.
870
871 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
872
873 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
874 cached by the daemon.
875
876 JH/32 Move Redis support from Experimental to mainline, enabled for a build
877 by defining LOOKUP_REDIS. The libhiredis library is required.
878
879 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
880 keys are given for lookup.
881
882 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
883 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
884 only supported when built with TLS support. The PolarSSL SHA routines
885 are still used when the TLS library is too old for convenient support.
886
887 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
888 openssl_options), for security. OpenSSL forces this from version 1.1.0
889 server-side so match that on older versions.
890
891 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
892 allocation for $value could be released as the expansion processing
893 concluded, but leaving the global pointer active for it.
894
895 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
896 and to use the domains and local_parts ACL conditions.
897
898 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
899 incorrectly not doubled on cutthrough transmission, hence seen as a
900 body-termination at the receiving system - resulting in truncated mails.
901 Commonly the sender saw a TCP-level error, and retransmitted the message
902 via the normal store-and-forward channel. This could result in duplicates
903 received - but deduplicating mailstores were liable to retain only the
904 initial truncated version.
905
906 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
907
908 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
909
910 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
911 we're in there, support oversigning also; bug 1309.
912
913 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
914
915 HS/04 Add support for keep_environment and add_environment options.
916
917 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
918 either intentional arithmetic overflow during PRNG, or testing config-
919 induced overflows.
920
921 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
922 delivery resulted in actual delivery. Cancel cutthrough before DATA
923 stage.
924
925 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
926 rejects a recipient: pass the reject to the originator.
927
928 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
929 Many were false-positives and ignorable, but it's worth fixing the
930 former class.
931
932 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
933 for the new environment-manipulation done at startup. Move the routines
934 from being local to tls.c to being global via the os.c file.
935
936 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
937 an extract embedded as result-arg for a map, the first arg for extract
938 is unavailable so we cannot tell if this is a numbered or keyed
939 extraction. Accept either.
940
941
942 Exim version 4.86
943 -----------------
944
945 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
946 expanded.
947
948 JH/02 The smtp transport option "multi_domain" is now expanded.
949
950 JH/03 The smtp transport now requests PRDR by default, if the server offers
951 it.
952
953 JH/04 Certificate name checking on server certificates, when exim is a client,
954 is now done by default. The transport option tls_verify_cert_hostnames
955 can be used to disable this per-host. The build option
956 EXPERIMENTAL_CERTNAMES is withdrawn.
957
958 JH/05 The value of the tls_verify_certificates smtp transport and main options
959 default to the word "system" to access the system default CA bundle.
960 For GnuTLS, only version 3.0.20 or later.
961
962 JH/06 Verification of the server certificate for a TLS connection is now tried
963 (but not required) by default. The verification status is now logged by
964 default, for both outbound TLS and client-certificate supplying inbound
965 TLS connections
966
967 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
968 sites use this now.
969
970 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
971 Status Notification (bounce) messages are now MIME format per RFC 3464.
972 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
973 under the control of the dsn_advertise_hosts option, and routers may
974 have a dsn_lasthop option.
975
976 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
977 default, modifiable by a malware= option. The list separator for
978 the options can now be changed in the usual way. Bug 68.
979
980 JH/10 The smtp_receive_timeout main option is now expanded before use.
981
982 JH/11 The incoming_interface log option now also enables logging of the
983 local interface on delivery outgoing connections.
984
985 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
986 if the interface and destination host and port all match.
987
988 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
989 /defer_ok option.
990
991 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
992 Patch from Andrew Lewis.
993
994 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
995 now supports optional time-restrictions, weighting, and priority
996 modifiers per server. Patch originally by <rommer@active.by>.
997
998 JH/16 The spamd_address main option now supports a mixed list of local
999 and remote servers. Remote servers can be IPv6 addresses, and
1000 specify a port-range.
1001
1002 JH/17 Bug 68: The spamd_address main option now supports an optional
1003 timeout value per server.
1004
1005 JH/18 Bug 1581: Router and transport options headers_add/remove can
1006 now have the list separator specified.
1007
1008 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1009 option values.
1010
1011 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1012 under OpenSSL.
1013
1014 JH/21 Support for the A6 type of dns record is withdrawn.
1015
1016 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1017 rather than the verbs used.
1018
1019 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1020 from 255 to 1024 chars.
1021
1022 JH/24 Verification callouts now attempt to use TLS by default.
1023
1024 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1025 are generic router options now. The defaults didn't change.
1026
1027 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1028 Original patch from Alexander Shikoff, worked over by JH.
1029
1030 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1031 files if ZCAT_COMMAND is not executable.
1032
1033 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1034
1035 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1036
1037 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1038 Normally benign, it bites when the pair was led to by a CNAME;
1039 modern usage is to not canonicalize the domain to a CNAME target
1040 (and we were inconsistent anyway for A-only vs AAAA+A).
1041
1042 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1043
1044 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1045 when evaluating $sender_host_dnssec.
1046
1047 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1048 $sender_helo_dnssec variable.
1049
1050 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1051
1052 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1053
1054 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1055
1056 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1057 documented as working, but never had. Support all but $spam_report.
1058
1059 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1060 added for tls authenticator.
1061
1062 HS/03 Add perl_taintmode main config option
1063
1064
1065 Exim version 4.85
1066 -----------------
1067
1068 TL/01 When running the test suite, the README says that variables such as
1069 no_msglog_check are global and can be placed anywhere in a specific
1070 test's script, however it was observed that placement needed to be near
1071 the beginning for it to behave that way. Changed the runtest perl
1072 script to read through the entire script once to detect and set these
1073 variables, reset to the beginning of the script, and then run through
1074 the script parsing/test process like normal.
1075
1076 TL/02 The BSD's have an arc4random API. One of the functions to induce
1077 adding randomness was arc4random_stir(), but it has been removed in
1078 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1079 function when detected.
1080
1081 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1082 cause callback expansion.
1083
1084 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1085 syntax errors in an expansion can be treated as a string instead of
1086 logging or causing an error, due to the internal use of bool_lax
1087 instead of bool when processing it.
1088
1089 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1090 server certificates when making smtp deliveries.
1091
1092 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1093
1094 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1095
1096 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1097
1098 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1099 Merged patch from Sebastian Wiedenroth.
1100
1101 JH/05 Fix results-pipe from transport process. Several recipients, combined
1102 with certificate use, exposed issues where response data items split
1103 over buffer boundaries were not parsed properly. This eventually
1104 resulted in duplicates being sent. This issue only became common enough
1105 to notice due to the introduction of connection certificate information,
1106 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1107
1108 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1109 size buffer was used, resulting in syntax errors when an expansion
1110 exceeded it.
1111
1112 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1113 version 3.3.6 or later.
1114
1115 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1116 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1117 both become "event_action", the variables become $event_name, $event_data
1118 and $event_defer_errno. There is a new variable $verify_mode, usable in
1119 routers, transports and related events. The tls:cert event is now also
1120 raised for inbound connections, if the main configuration event_action
1121 option is defined.
1122
1123 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1124 early OCSP support, but no stapling (appears to be less than 1.0.0).
1125
1126 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1127 server certificate names available under the smtp transport option
1128 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1129 matches.
1130
1131 JH/10 Time-related extraction expansions from certificates now use the main
1132 option "timezone" setting for output formatting, and are consistent
1133 between OpenSSL and GnuTLS compilations. Bug 1541.
1134
1135 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1136 encoded parameter in the incoming message. Bug 1558.
1137
1138 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1139 include certificate info, eximon was claiming there were spoolfile
1140 syntax errors.
1141
1142 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1143
1144 JH/14 Log delivery-related information more consistently, using the sequence
1145 "H=<name> [<ip>]" wherever possible.
1146
1147 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1148 are problematic for Debian distribution, omit them from the release
1149 tarball.
1150
1151 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1152
1153 JH/16 Fix string representation of time values on 64bit time_t architectures.
1154 Bug 1561.
1155
1156 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1157 output list separator was used.
1158
1159
1160 Exim version 4.84
1161 -----------------
1162 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1163 checkers that were complaining about end of non-void function with no
1164 return.
1165
1166 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1167 This was a regression introduced in 4.83 by another bugfix.
1168
1169 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1170
1171 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1172 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1173
1174
1175 Exim version 4.83
1176 -----------------
1177
1178 TF/01 Correctly close the server side of TLS when forking for delivery.
1179
1180 When a message was received over SMTP with TLS, Exim failed to clear up
1181 the incoming connection properly after forking off the child process to
1182 deliver the message. In some situations the subsequent outgoing
1183 delivery connection happened to have the same fd number as the incoming
1184 connection previously had. Exim would try to use TLS and fail, logging
1185 a "Bad file descriptor" error.
1186
1187 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1188 utilities have not been installed.
1189
1190 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1191 temporary space as the ACL may create new global variables.
1192
1193 TL/01 LDAP support uses per connection or global context settings, depending
1194 upon the detected version of the libraries at build time.
1195
1196 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1197 to extract and use the src ip:port in logging and expansions as if it
1198 were a direct connection from the outside internet. PPv2 support was
1199 updated based on HAProxy spec change in May 2014.
1200
1201 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1202
1203 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1204 Properly escape header and check for NULL return.
1205
1206 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1207 not dns_use_dnssec.
1208
1209 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1210
1211 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1212 characters in header names, implemented as a verify condition.
1213 Contributed by Michael Fischer v. Mollard.
1214
1215 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1216 results permerror and temperror. Previous values are deprecated but
1217 still accepted. In a future release, err_perm and err_temp will be
1218 completely removed, which will be a backward incompatibility if the
1219 ACL tests for either of these two old results. Patch contributed by
1220 user bes-internal on the mailing list.
1221
1222 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1223
1224 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1225 selectors, in both main and reject logs.
1226
1227 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1228 failed delivery.
1229
1230 JH/07 Add malware type "sock" for talking to simple daemon.
1231
1232 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1233
1234 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1235 routers/transports under cutthrough routing.
1236
1237 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1238 numbers. Touch up "bool" conditional to keep the same definition.
1239
1240 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1241
1242 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1243
1244 JH/12 Expand items in router/transport headers_add or headers_remove lists
1245 individually rather than the list as a whole. Bug 1452.
1246
1247 Required for reasonable handling of multiple headers_ options when
1248 they may be empty; requires that headers_remove items with embedded
1249 colons must have them doubled (or the list-separator changed).
1250
1251 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1252 view the policy declared in the DMARC record. Currently, $dmarc_status
1253 is a combined value of both the record presence and the result of the
1254 analysis.
1255
1256 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1257
1258 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1259 dnslookup router and the smtp transport (applying to the forward
1260 lookup).
1261
1262 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1263 of ldap servers used for a specific lookup. Patch provided by Heiko
1264 Schlichting.
1265
1266 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1267 New variable $lookup_dnssec_authenticated for observability.
1268
1269 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1270 Patch submitted by Lars Timman.
1271
1272 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1273
1274 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1275 Requires trusted mode and valid format message id, aborts otherwise.
1276 Patch contributed by Heiko Schlichting.
1277
1278 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1279 certextract with support for various fields. Bug 1358.
1280
1281 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1282 is requested by default, modifiable by smtp transport option
1283 hosts_request_ocsp.
1284
1285 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1286 operate on certificate variables to give certificate fingerprints
1287 Also new ${sha256:cert_variable}.
1288
1289 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1290
1291 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1292 Christian Aistleitner.
1293
1294 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1295
1296 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1297 file. Patch from Wolfgang Breyha.
1298
1299 JH/25 Expand the coverage of the delivery $host and $host_address to
1300 client authenticators run in verify callout. Bug 1476.
1301
1302 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1303 align with daemon_smtp_ports. Bug 72.
1304
1305 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1306 support and error reporting did not work properly.
1307
1308 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1309 and is readable. Patch from Andrew Colin Kissa.
1310
1311 TL/14 Enhance documentation of ${run expansion and how it parses the
1312 commandline after expansion, particularly in the case when an
1313 unquoted variable expansion results in an empty value.
1314
1315 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1316
1317 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1318 by renaming away from it. Addresses GH issue 15, reported by
1319 Jasper Wallace.
1320
1321 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1322
1323 TL/15 SECURITY: prevent double expansion in math comparison functions
1324 (can expand unsanitized data). Not remotely exploitable.
1325 CVE-2014-2972
1326
1327
1328 Exim version 4.82
1329 -----------------
1330
1331 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1332
1333 PP/02 Make -n do something, by making it not do something.
1334 When combined with -bP, the name of an option is not output.
1335
1336 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1337 by GnuTLS.
1338
1339 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1340 $sender_host_name and config options to manage this, and basic check
1341 routines.
1342
1343 PP/05 DSCP support for outbound connections and control modifier for inbound.
1344
1345 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1346 (Only plugin which currently uses this is kerberos4, which nobody should
1347 be using, but we should make it available and other future plugins might
1348 conceivably use it, even though it would break NAT; stuff *should* be
1349 using channel bindings instead).
1350
1351 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1352 name; added for Sendmail compatibility; requires admin caller.
1353 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1354 just ignore it); requires trusted caller.
1355 Also parse but ignore: -Ac -Am -X<logfile>
1356 Bugzilla 1117.
1357
1358 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1359
1360 TL/02 Add +smtp_confirmation as a default logging option.
1361
1362 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1363 Patch by Magnus Holmgren from 2007-02-20.
1364
1365 TL/04 Bugzilla 1281 - Spec typo.
1366 Bugzilla 1283 - Spec typo.
1367 Bugzilla 1290 - Spec grammar fixes.
1368
1369 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1370
1371 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1372
1373 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1374 mailing list by by Dmitry Isaikin.
1375
1376 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1377
1378 JH/02 Support "G" suffix to numbers in ${if comparisons.
1379
1380 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1381
1382 NM/01 Bugzilla 1197 - Spec typo
1383 Bugzilla 1196 - Spec examples corrections
1384
1385 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1386
1387 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1388 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1389 function.
1390
1391 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1392 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1393
1394 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1395 "acl {{name}{arg}...}", and optional args on acl condition
1396 "acl = name arg..."
1397
1398 JH/05 Permit multiple router/transport headers_add/remove lines.
1399
1400 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1401
1402 JH/07 Avoid using a waiting database for a single-message-only transport.
1403 Performance patch from Paul Fisher. Bugzilla 1262.
1404
1405 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1406 Bugzilla 884.
1407
1408 JH/09 Add $headers_added variable, with content from use of ACL modifier
1409 add_header (but not yet added to the message). Bugzilla 199.
1410
1411 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1412 Pulled from Bugzilla 817 by Wolfgang Breyha.
1413
1414 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1415 CVE-2012-5671
1416 (nb: this is the same fix as in Exim 4.80.1)
1417
1418 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1419 authenticators.
1420
1421 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1422 for control.
1423
1424 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1425
1426 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1427 advertise SMTP AUTH mechanism to us, instead of a generic
1428 protocol violation error. Also, make Exim more robust to bad
1429 data from the Dovecot auth socket.
1430
1431 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1432
1433 When a queue runner is handling a message, Exim first routes the
1434 recipient addresses, during which it prunes them based on the retry
1435 hints database. After that it attempts to deliver the message to
1436 any remaining recipients. It then updates the hints database using
1437 the retry rules.
1438
1439 So if a recipient address works intermittently, it can get repeatedly
1440 deferred at routing time. The retry hints record remains fresh so the
1441 address never reaches the final cutoff time.
1442
1443 This is a fairly common occurrence when a user is bumping up against
1444 their storage quota. Exim had some logic in its local delivery code
1445 to deal with this. However it did not apply to per-recipient defers
1446 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1447
1448 This change adds a proper retry rule check during routing so that the
1449 final cutoff time is checked against the message's age. We only do
1450 this check if there is an address retry record and there is not a
1451 domain retry record; this implies that previous attempts to handle
1452 the address had the retry_use_local_parts option turned on. We use
1453 this as an approximation for the destination being like a local
1454 delivery, as in LMTP.
1455
1456 I suspect this new check makes the old local delivery cutoff check
1457 redundant, but I have not verified this so I left the code in place.
1458
1459 TF/02 Correct gecos expansion when From: is a prefix of the username.
1460
1461 Test 0254 submits a message to Exim with the header
1462
1463 Resent-From: f
1464
1465 When I ran the test suite under the user fanf2, Exim expanded
1466 the header to contain my full name, whereas it should have added
1467 a Resent-Sender: header. It erroneously treats any prefix of the
1468 username as equal to the username.
1469
1470 This change corrects that bug.
1471
1472 GF/01 DCC debug and logging tidyup
1473 Error conditions log to paniclog rather than rejectlog.
1474 Debug lines prefixed by "DCC: " to remove any ambiguity.
1475
1476 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1477
1478 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1479 Bug spotted by Jeremy Harris; was flawed since initial commit.
1480 Would have resulted in OCSP responses post-SNI triggering an Exim
1481 NULL dereference and crash.
1482
1483 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1484
1485 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1486 Bug detection, analysis and fix by Samuel Thibault.
1487 Bugzilla 1331, Debian bug #698092.
1488
1489 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1490
1491 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1492 Server implementation by Todd Lyons, client by JH.
1493 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1494 config variable "prdr_enable" controls whether the server
1495 advertises the facility. If the client requests PRDR a new
1496 acl_data_smtp_prdr ACL is called once for each recipient, after
1497 the body content is received and before the acl_smtp_data ACL.
1498 The client is controlled by both of: a hosts_try_prdr option
1499 on the smtp transport, and the server advertisement.
1500 Default client logging of deliveries and rejections involving
1501 PRDR are flagged with the string "PRDR".
1502
1503 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1504 fclose(). Diagnosis by Todd Lyons.
1505
1506 PP/17 Update configure.default to handle IPv6 localhost better.
1507 Patch by Alain Williams (plus minor tweaks).
1508 Bugzilla 880.
1509
1510 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1511 This is now consistent with GnuTLS, and is now documented: the
1512 previous undocumented portable approach to treating the option as
1513 unset was to force an expansion failure. That still works, and
1514 an empty string is now equivalent.
1515
1516 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1517 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1518 not performing validation itself.
1519
1520 PP/20 Added force_command boolean option to pipe transport.
1521 Patch from Nick Koston, of cPanel Inc.
1522
1523 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1524 Bugzilla 321, 823.
1525
1526 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1527
1528 PP/21 Fix eximon continuous updating with timestamped log-files.
1529 Broken in a format-string cleanup in 4.80, missed when I repaired the
1530 other false fix of the same issue.
1531 Report and fix from Heiko Schlichting.
1532 Bugzilla 1363.
1533
1534 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1535 Report from Prashanth Katuri.
1536
1537 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1538 It's SecureTransport, so affects any MacOS clients which use the
1539 system-integrated TLS libraries, including email clients.
1540
1541 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1542 using a MIME ACL for non-SMTP local injection.
1543 Report and assistance in diagnosis by Warren Baker.
1544
1545 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1546
1547 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1548
1549 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1550 last id that failed so it may be referenced in subsequent ACL's.
1551
1552 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1553 Alexander Miroch.
1554
1555 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1556 ldap library initialization, allowing self-signed CA's to be
1557 used. Also properly sets require_cert option later in code by
1558 using NULL (global ldap config) instead of ldap handle (per
1559 session). Bug diagnosis and testing by alxgomz.
1560
1561 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1562 the src/util/ subdirectory.
1563
1564 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1565 renamed to Transport Post Delivery Action by Jeremy Harris, as
1566 EXPERIMENTAL_TPDA.
1567
1568 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1569 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1570 redis_servers = needs to be configured which will be used by the redis
1571 lookup. Patch from Warren Baker, of The Packet Hub.
1572
1573 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1574
1575 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1576 hostname or reverse DNS when processing a host list. Used suggestions
1577 from multiple comments on this bug.
1578
1579 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1580
1581 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1582 Missed a few lines, added it to make the runtest require no keyboard
1583 interaction.
1584
1585 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1586 contains upper case chars. Make router use caseful_local_part.
1587
1588 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1589 support when GnuTLS has been built with p11-kit.
1590
1591
1592 Exim version 4.80.1
1593 -------------------
1594
1595 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1596 CVE-2012-5671
1597 This, or similar/improved, will also be change PP/11 of 4.82.
1598
1599
1600 Exim version 4.80
1601 -----------------
1602
1603 PP/01 Handle short writes when writing local log-files.
1604 In practice, only affects FreeBSD (8 onwards).
1605 Bugzilla 1053, with thanks to Dmitry Isaikin.
1606
1607 NM/01 Bugzilla 949 - Documentation tweak
1608
1609 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1610 improved.
1611
1612 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1613
1614 PP/02 Implemented gsasl authenticator.
1615
1616 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1617
1618 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1619 `pkg-config foo` for cflags/libs.
1620
1621 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1622 with rest of GSASL and with heimdal_gssapi.
1623
1624 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1625 `pkg-config foo` for cflags/libs for the TLS implementation.
1626
1627 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1628 properties get this fed in as external SSF. A number of robustness
1629 and debugging improvements to the cyrus_sasl authenticator.
1630
1631 PP/08 cyrus_sasl server now expands the server_realm option.
1632
1633 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1634 Patch by Jeremy Harris.
1635
1636 PP/10 Added dbmjz lookup type.
1637
1638 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1639
1640 PP/12 MAIL args handles TAB as well as SP, for better interop with
1641 non-compliant senders.
1642 Analysis and variant patch by Todd Lyons.
1643
1644 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1645 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1646 Patch from Dirk Mueller <dmueller@suse.com>
1647
1648 PP/13 tls_peerdn now print-escaped for spool files.
1649 Observed some $tls_peerdn in wild which contained \n, which resulted
1650 in spool file corruption.
1651
1652 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1653 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1654 or write after TLS renegotiation, which otherwise led to messages
1655 "Got SSL error 2".
1656
1657 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1658 as a tracking header (ie: a signed header comes before the signature).
1659 Patch from Wolfgang Breyha.
1660
1661 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1662 comma-sep list; embedded commas doubled.
1663
1664 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1665
1666 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1667 diagnostics.
1668 Report and patch from Dmitry Banschikov.
1669
1670 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1671 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1672 failures. We appear to now support TLS1.1+ with Exim.
1673
1674 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1675 lets Exim select keys and certificates based upon TLS SNI from client.
1676 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1677 before an outbound SMTP session. New log_selector, +tls_sni.
1678
1679 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1680 NULL dereference. Report and patch from Alun Jones.
1681
1682 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1683 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1684 Not seeing resolver debug output on NetBSD, but suspect this is a
1685 resolver implementation change.
1686
1687 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1688 Left warnings. Added "eximon gdb" invocation mode.
1689
1690 PP/21 Defaulting "accept_8bitmime" to true, not false.
1691
1692 PP/22 Added -bw for inetd wait mode support.
1693
1694 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1695 locate the relevant includes and libraries. Made this the default.
1696
1697 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1698 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1699
1700 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1701 This may cause build issues on older platforms.
1702
1703 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1704 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1705 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1706 Added SNI support via GnuTLS too.
1707 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1708
1709 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1710
1711 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1712 Applied second patch from Janne, implementing suggestion to default
1713 multiple-strings-in-record handling to match SPF spec.
1714
1715 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1716
1717 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1718 read-only, out of scope).
1719 Patch from Wolfgang Breyha, report from Stuart Northfield.
1720
1721 PP/29 Fix three issues highlighted by clang analyser static analysis.
1722 Only crash-plausible issue would require the Cambridge-specific
1723 iplookup router and a misconfiguration.
1724 Report from Marcin Mirosław.
1725
1726 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1727
1728 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1729 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1730 As part of this, removing so much warning spew let me fix some minor
1731 real issues in debug logging.
1732
1733 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1734 assignment on my part. Fixed.
1735
1736 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1737 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1738 Janne Snabb (who went above and beyond: thank you).
1739
1740 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1741 string otherwise requires a connection and a bunch more work and it's
1742 relatively easy to get wrong. Should also expose TLS library linkage
1743 problems.
1744
1745 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1746 64-bit ${eval} (JH/03).
1747
1748 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1749 GNU libc to support some of the 64-bit stuff, should not lead to
1750 conflicts. Defined before os.h is pulled in, so if a given platform
1751 needs to override this, it can.
1752
1753 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1754 protection layer was required, which is not implemented.
1755 Bugzilla 1254, patch from Wolfgang Breyha.
1756
1757 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1758 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1759 tls_dhparam take prime identifiers. Also unbreak combination of
1760 OpenSSL+DH_params+TLSSNI.
1761
1762 PP/39 Disable SSLv2 by default in OpenSSL support.
1763
1764
1765 Exim version 4.77
1766 -----------------
1767
1768 PP/01 Solaris build fix for Oracle's LDAP libraries.
1769 Bugzilla 1109, patch from Stephen Usher.
1770
1771 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1772
1773 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1774 whitespace trailer
1775
1776 TF/02 Fix a couple more cases where we did not log the error message
1777 when unlink() failed. See also change 4.74-TF/03.
1778
1779 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1780 lock up or crash if it happened to be inside a call to libc when it
1781 got a SIGUSR1 from exiwhat.
1782
1783 The SIGUSR1 handler appends the current process status to the process
1784 log which is later printed by exiwhat. It used to use the general
1785 purpose logging code to do this, but several functions it calls are
1786 not safe for signals.
1787
1788 The new output code in the SIGUSR1 handler is specific to the process
1789 log, and simple enough that it's easy to inspect for signal safety.
1790 Removing some special cases also simplifies the general logging code.
1791 Removing the spurious timestamps from the process log simplifies
1792 exiwhat.
1793
1794 TF/04 Improved ratelimit ACL condition.
1795
1796 The /noupdate option has been deprecated in favour of /readonly which
1797 has clearer semantics. The /leaky, /strict, and /readonly update modes
1798 are mutually exclusive. The update mode is no longer included in the
1799 database key; it just determines when the database is updated. (This
1800 means that when you upgrade Exim will forget old rate measurements.)
1801
1802 Exim now checks that the per_* options are used with an update mode that
1803 makes sense for the current ACL. For example, when Exim is processing a
1804 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1805 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1806 must specify per_mail/readonly. If you omit the update mode it defaults to
1807 /leaky where that makes sense (as before) or /readonly where required.
1808
1809 The /noupdate option is now undocumented but still supported for
1810 backwards compatibility. It is equivalent to /readonly except that in
1811 ACLs where /readonly is required you may specify /leaky/noupdate or
1812 /strict/noupdate which are treated the same as /readonly.
1813
1814 A useful new feature is the /count= option. This is a generalization
1815 of the per_byte option, so that you can measure the throughput of other
1816 aggregate values. For example, the per_byte option is now equivalent
1817 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1818
1819 The per_rcpt option has been generalized using the /count= mechanism
1820 (though it's more complicated than the per_byte equivalence). When it is
1821 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1822 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1823 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1824 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1825 Note that using per_rcpt with a non-readonly update mode in more than
1826 one ACL will cause the recipients to be double-counted. (The per_mail
1827 and per_byte options don't have this problem.)
1828
1829 The handling of very low rates has changed slightly. If the computed rate
1830 is less than the event's count (usually one) then this event is the first
1831 after a long gap. In this case the rate is set to the same as this event's
1832 count, so that the first message of a spam run is counted properly.
1833
1834 The major new feature is a mechanism for counting the rate of unique
1835 events. The new per_addr option counts the number of different
1836 recipients that someone has sent messages to in the last time period. It
1837 behaves like per_rcpt if all the recipient addresses are different, but
1838 duplicate recipient addresses do not increase the measured rate. Like
1839 the /count= option this is a general mechanism, so the per_addr option
1840 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1841 example, measure the rate that a client uses different sender addresses
1842 with the options per_mail/unique=$sender_address. There are further
1843 details in the main documentation.
1844
1845 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1846
1847 TF/06 Removed a few PCRE remnants.
1848
1849 TF/07 Automatically extract Exim's version number from tags in the git
1850 repository when doing development or release builds.
1851
1852 PP/02 Raise smtp_cmd_buffer_size to 16kB.
1853 Bugzilla 879. Patch from Paul Fisher.
1854
1855 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1856 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1857 Bugzilla 97.
1858
1859 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1860
1861 PP/05 Variable $av_failed, true if the AV scanner deferred.
1862 Bugzilla 1078. Patch from John Horne.
1863
1864 PP/06 Stop make process more reliably on build failure.
1865 Bugzilla 1087. Patch from Heiko Schlittermann.
1866
1867 PP/07 Make maildir_use_size_file an _expandable_ boolean.
1868 Bugzilla 1089. Patch from Heiko Schlittermann.
1869
1870 PP/08 Handle ${run} returning more data than OS pipe buffer size.
1871 Bugzilla 1131. Patch from Holger Weiß.
1872
1873 PP/09 Handle IPv6 addresses with SPF.
1874 Bugzilla 860. Patch from Wolfgang Breyha.
1875
1876 PP/10 GnuTLS: support TLS 1.2 & 1.1.
1877 Bugzilla 1156.
1878 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
1879 Bugzilla 1095.
1880
1881 PP/11 match_* no longer expand right-hand-side by default.
1882 New compile-time build option, EXPAND_LISTMATCH_RHS.
1883 New expansion conditions, "inlist", "inlisti".
1884
1885 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
1886
1887 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
1888
1889 PP/14 fix log_write() format string regression from TF/03.
1890 Bugzilla 1152. Patch from Dmitry Isaikin.
1891
1892
1893 Exim version 4.76
1894 -----------------
1895
1896 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
1897
1898 PP/02 Harmonised TLS library version reporting; only show if debugging.
1899 Layout now matches that introduced for other libraries in 4.74 PP/03.
1900
1901 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
1902
1903 PP/04 New "dns_use_edns0" global option.
1904
1905 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
1906 Bugzilla 1098.
1907
1908 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
1909 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
1910
1911 TK/01 Updated PolarSSL code to 0.14.2.
1912 Bugzilla 1097. Patch from Andreas Metzler.
1913
1914 PP/07 Catch divide-by-zero in ${eval:...}.
1915 Fixes bugzilla 1102.
1916
1917 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
1918 Bugzilla 1104.
1919
1920 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
1921 format-string attack -- SECURITY: remote arbitrary code execution.
1922
1923 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
1924 time unintentionally subject to list matching rules, letting the header
1925 cause arbitrary Exim lookups (of items which can occur in lists, *not*
1926 arbitrary string expansion). This allowed for information disclosure.
1927
1928 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
1929 INT_MIN/-1 -- value coerced to INT_MAX.
1930
1931
1932 Exim version 4.75
1933 -----------------
1934
1935 NM/01 Workaround for PCRE version dependency in version reporting
1936 Bugzilla 1073
1937
1938 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
1939 This fixes portability to compilers other than gcc, notably
1940 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
1941
1942 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
1943 makefiles for portability to HP-UX and POSIX correctness.
1944
1945 PP/01 Permit LOOKUP_foo enabling on the make command-line.
1946 Also via indented variable definition in the Makefile.
1947 (Debugging by Oliver Heesakkers).
1948
1949 PP/02 Restore caching of spamd results with expanded spamd_address.
1950 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
1951
1952 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
1953 Improves build reliability. Fix from: Frank Elsner
1954
1955 NM/02 Fix wide character breakage in the rfc2047 coding
1956 Fixes bug 1064. Patch from Andrey N. Oktyabrski
1957
1958 NM/03 Allow underscore in dnslist lookups
1959 Fixes bug 1026. Patch from Graeme Fowler
1960
1961 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
1962 Code patches from Adam Ciarcinski of NetBSD.
1963
1964 NM/04 Fixed exiqgrep to cope with mailq missing size issue
1965 Fixes bug 943.
1966
1967 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
1968 is logged, to avoid truncation. Patch from John Horne.
1969
1970 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
1971 Patch from Jakob Hirsch.
1972
1973 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
1974 SQL string expansion failure details.
1975 Patch from Andrey Oktyabrski.
1976
1977 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
1978 Patch from Simon Arlott.
1979
1980 PP/09 New lookups functionality failed to compile on old gcc which rejects
1981 extern declarations in function scope.
1982 Patch from Oliver Fleischmann
1983
1984 PP/10 Use sig_atomic_t for flags set from signal handlers.
1985 Check getgroups() return and improve debugging.
1986 Fixed developed for diagnosis in bug 927 (which turned out to be
1987 a kernel bug).
1988
1989 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
1990 Patch from Mark Zealey.
1991
1992 PP/12 Bugzilla 1056: Improved spamd server selection.
1993 Patch from Mark Zealey.
1994
1995 PP/13 Bugzilla 1086: Deal with maildir quota file races.
1996 Based on patch from Heiko Schlittermann.
1997
1998 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
1999 Patch from Uwe Doering, sign-off by Michael Haardt.
2000
2001 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2002 variable declaration deep within a block. Bug and patch from
2003 Dennis Davis.
2004
2005 PP/15 lookups-Makefile IRIX compatibility coercion.
2006
2007 PP/16 Make DISABLE_DKIM build knob functional.
2008
2009 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2010 Patch by Simon Arlott
2011
2012 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2013 variable argument macros. Our copy now differs from upstream.
2014
2015
2016 Exim version 4.74
2017 -----------------
2018
2019 TF/01 Failure to get a lock on a hints database can have serious
2020 consequences so log it to the panic log.
2021
2022 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2023 controlled using the smtp_confirmation log selector.
2024
2025 TF/03 Include the error message when we fail to unlink a spool file.
2026
2027 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2028 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2029 for maintaining out-of-tree patches for some time.
2030
2031 PP/01 Bugzilla 139: Documentation and portability issues.
2032 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2033 Handle per-OS dynamic-module compilation flags.
2034
2035 PP/02 Let /dev/null have normal permissions.
2036 The 4.73 fixes were a little too stringent and complained about the
2037 permissions on /dev/null. Exempt it from some checks.
2038 Reported by Andreas M. Kirchwitz.
2039
2040 PP/03 Report version information for many libraries, including
2041 Exim version information for dynamically loaded libraries. Created
2042 version.h, now support a version extension string for distributors
2043 who patch heavily. Dynamic module ABI change.
2044
2045 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2046 privilege escalation vulnerability whereby the Exim run-time user
2047 can cause root to append content of the attacker's choosing to
2048 arbitrary files.
2049
2050 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2051 (Wolfgang Breyha)
2052
2053 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2054 If dropping privileges for untrusted macros, we disabled normal logging
2055 on the basis that it would fail; for the Exim run-time user, this is not
2056 the case, and it resulted in successful deliveries going unlogged.
2057 Fixed. Reported by Andreas Metzler.
2058
2059
2060 Exim version 4.73
2061 -----------------
2062
2063 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2064 only prepend for the Resent-* case. Fixes regression introduced in
2065 Exim 4.70 by NM/22 for Bugzilla 607.
2066
2067 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2068 increasing numbers of administrators be bitten by this.
2069
2070 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2071
2072 PP/03 Bugzilla 994: added openssl_options main configuration option.
2073
2074 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2075
2076 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2077
2078 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2079
2080 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2081 without a peer certificate, leading to a segfault because of an
2082 assumption that peers always have certificates. Be a little more
2083 paranoid. Problem reported by Martin Tscholak.
2084
2085 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2086 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2087 NB: ClamAV planning to remove STREAM in "middle of 2010".
2088 CL also introduces -bmalware, various -d+acl logging additions and
2089 more caution in buffer sizes.
2090
2091 PP/09 Implemented reverse_ip expansion operator.
2092
2093 PP/10 Bugzilla 937: provide a "debug" ACL control.
2094
2095 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2096
2097 PP/12 Bugzilla 973: Implement --version.
2098
2099 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2100
2101 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2102
2103 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2104
2105 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2106 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2107 ignore trailing whitespace.
2108
2109 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2110
2111 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2112 "exim" to be used
2113
2114 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2115 Notification from Dr Andrew Aitchison.
2116
2117 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2118 ExtendedDetectionInfo response format.
2119 Notification from John Horne.
2120
2121 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2122 compatible.
2123
2124 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2125 XSL and documented dependency on system catalogs, with examples of how
2126 it normally works.
2127
2128 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2129 access.
2130
2131 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2132 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2133 configuration file which is writeable by the Exim user or group.
2134
2135 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2136 of configuration files to cover files specified with the -C option if
2137 they are going to be used with root privileges, not just the default
2138 configuration file.
2139
2140 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2141 option (effectively making it always true).
2142
2143 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2144 files to be used while preserving root privileges.
2145
2146 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2147 that rogue child processes cannot use them.
2148
2149 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2150 run-time user, instead of root.
2151
2152 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2153 Exim run-time user without dropping privileges.
2154
2155 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2156 result string, instead of calling string_vformat() twice with the same
2157 arguments.
2158
2159 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2160 for other users. Others should always drop root privileges if they use
2161 -C on the command line, even for a whitelisted configure file.
2162
2163 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2164
2165 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2166
2167
2168 Exim version 4.72
2169 -----------------
2170
2171 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2172 $data_path, and $header_path variables; fixed documentation bugs and
2173 typos
2174
2175 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2176 exipick to access non-standard spools, including the "frozen" queue
2177 (Finput)
2178
2179 NM/01 Bugzilla 965: Support mysql stored procedures.
2180 Patch from Alain Williams
2181
2182 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2183
2184 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2185 Patch from Andreas Metzler
2186
2187 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2188 Patch from Kirill Miazine
2189
2190 NM/05 Bugzilla 671: Added umask to procmail example.
2191
2192 JJ/03 installed exipick 20100323.0, fixing doc bug
2193
2194 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2195 directory. Notification and patch from Dan Rosenberg.
2196
2197 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2198
2199 TK/02 Improve log output when DKIM signing operation fails.
2200
2201 MH/01 Treat the transport option dkim_domain as a colon separated
2202 list, not as a single string, and sign the message with each element,
2203 omitting multiple occurences of the same signer.
2204
2205 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2206 Bugzilla 985, 986. Patch by Simon Arlott
2207
2208 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2209 Patch by Simon Arlott
2210
2211 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2212 MBX locking. Notification from Dan Rosenberg.
2213
2214
2215 Exim version 4.71
2216 -----------------
2217
2218 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2219
2220 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2221
2222 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2223
2224 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2225
2226 NM/04 Bugzilla 915: Flag broken perl installation during build.
2227
2228
2229 Exim version 4.70
2230 -----------------
2231
2232 TK/01 Added patch by Johannes Berg that expands the main option
2233 "spamd_address" if it starts with a dollar sign.
2234
2235 TK/02 Write list of recipients to X-Envelope-Sender header when building
2236 the mbox-format spool file for content scanning (suggested by Jakob
2237 Hirsch).
2238
2239 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2240 (http://www.dcc-servers.net/) support via dccifd. Activated by
2241 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2242
2243 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2244 by Mark Daniel Reidel <mr@df.eu>.
2245
2246 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2247 When building exim an external PCRE library is now needed -
2248 PCRE is a system library on the majority of modern systems.
2249 See entry on PCRE_LIBS in EDITME file.
2250
2251 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2252 conversation. Added nologin parameter to request.
2253 Patch contributed by Kirill Miazine.
2254
2255 TF/01 Do not log submission mode rewrites if they do not change the address.
2256
2257 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2258
2259 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2260 log files in place. Contributed by Roberto Lima.
2261
2262 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2263
2264 TF/03 Bugzilla 615: When checking the local_parts router precondition
2265 after a local_part_suffix or local_part_prefix option, Exim now
2266 does not use the address's named list lookup cache, since this
2267 contains cached lookups for the whole local part.
2268
2269 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2270 Robert Millan. Documentation is in experimental-spec.txt.
2271
2272 TF/04 Bugzilla 668: Fix parallel build (make -j).
2273
2274 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2275
2276 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2277 Patch provided by Jan Srzednicki.
2278
2279 TF/05 Leading white space used to be stripped from $spam_report which
2280 wrecked the formatting. Now it is preserved.
2281
2282 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2283 that they are available at delivery time.
2284
2285 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2286
2287 TF/08 TLS error reporting now respects the incoming_interface and
2288 incoming_port log selectors.
2289
2290 TF/09 Produce a more useful error message if an SMTP transport's hosts
2291 setting expands to an empty string.
2292
2293 NM/06 Bugzilla 744: EXPN did not work under TLS.
2294 Patch provided by Phil Pennock.
2295
2296 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2297 Patch provided by Richard Godbee.
2298
2299 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2300 acl_smtp_notquit, added index entry.
2301
2302 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2303 Patch provided by Eugene Bujak.
2304
2305 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2306 accept(). Patch provided by Maxim Dounin.
2307
2308 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2309 Patch provided by Phil Pennock.
2310
2311 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2312
2313 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2314 Patch provided by Brad "anomie" Jorsch.
2315
2316 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2317 Patch provided by Dean Brooks.
2318
2319 TK/05 Add native DKIM support (does not depend on external libraries).
2320
2321 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2322 Patch provided by Graeme Fowler.
2323
2324 NM/16 Bugzilla 851: Documentation example syntax fix.
2325
2326 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2327
2328 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2329 lsearch.
2330
2331 NM/19 Bugzilla 745: TLS version reporting.
2332 Patch provided by Phil Pennock.
2333
2334 NM/20 Bugzilla 167: bool: condition support.
2335 Patch provided by Phil Pennock.
2336
2337 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2338 clients. Patch provided by Phil Pennock.
2339
2340 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2341 Patch provided by Brad "anomie" Jorsch.
2342
2343 NM/23 Bugzilla 687: Fix misparses in eximstats.
2344 Patch provided by Heiko Schlittermann.
2345
2346 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2347 Patch provided by Heiko Schlittermann.
2348
2349 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2350 plus update to original patch.
2351
2352 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2353
2354 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2355 Patch provided by David Brownlee.
2356
2357 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2358
2359 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2360
2361 NM/30 Bugzilla 888: TLS documentation bugfixes.
2362
2363 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2364
2365 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2366 Unlike the original bugzilla I have changed all shell scripts in src tree.
2367
2368 NM/33 Bugzilla 898: Transport filter timeout fix.
2369 Patch by Todd Rinaldo.
2370
2371 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2372 Patch by Serge Demonchaux.
2373
2374 NM/35 Bugzilla 39: Base64 decode bug fixes.
2375 Patch by Jakob Hirsch.
2376
2377 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2378
2379 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2380
2381 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2382
2383 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2384
2385
2386 Exim version 4.69
2387 -----------------
2388
2389 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2390 ALT-N's libdkim that I have put here:
2391 http://duncanthrax.net/exim-experimental/
2392
2393 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2394 were called 'true' and it seems that C99 defines that as a reserved
2395 keyword to be used with 'bool' variable types. That means you could
2396 not include C99-style headers which use bools without triggering
2397 build errors in sieve.c.
2398
2399 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2400 as mailq or other aliases. Changed the --help handling significantly
2401 to do whats expected. exim_usage() emits usage/help information.
2402
2403 SC/01 Added the -bylocaldomain option to eximstats.
2404
2405 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2406
2407 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2408
2409 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2410
2411
2412 Exim version 4.68
2413 -----------------
2414
2415 PH/01 Another patch from the Sieve maintainer.
2416
2417 PH/02 When an IPv6 address is converted to a string for single-key lookup
2418 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2419 dots are used instead of colons so that keys in lsearch files need not
2420 contain colons. This was done some time before quoting was made available
2421 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2422 (notated using the quote facility) so as to distinguish them from IPv4
2423 keys. This meant that lookups for IP addresses in host lists did not work
2424 for iplsearch lookups.
2425
2426 This has been fixed by arranging for IPv6 addresses to be expressed with
2427 colons if the lookup type is iplsearch. This is not incompatible, because
2428 previously such lookups could never work.
2429
2430 The situation is now rather anomalous, since one *can* have colons in
2431 ordinary lsearch keys. However, making the change in all cases is
2432 incompatible and would probably break a number of configurations.
2433
2434 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2435 version.
2436
2437 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2438 conversion specification without a maximum field width, thereby enabling
2439 a rogue spamd server to cause a buffer overflow. While nobody in their
2440 right mind would setup Exim to query an untrusted spamd server, an
2441 attacker that gains access to a server running spamd could potentially
2442 exploit this vulnerability to run arbitrary code as the Exim user.
2443
2444 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2445 $primary_hostname instead of what libspf2 thinks the hosts name is.
2446
2447 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2448 a directory entry by the name of the lookup key. Previously, if a
2449 symlink pointed to a non-existing file or a file in a directory that
2450 Exim lacked permissions to read, a lookup for a key matching that
2451 symlink would fail. Now it is enough that a matching directory entry
2452 exists, symlink or not. (Bugzilla 503.)
2453
2454 PH/03 The body_linecount and body_zerocount variables are now exported in the
2455 local_scan API.
2456
2457 PH/04 Added the $dnslist_matched variable.
2458
2459 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2460 This means they are set thereafter only if the connection becomes
2461 encrypted.
2462
2463 PH/06 Added the client_condition to authenticators so that some can be skipped
2464 by clients under certain conditions.
2465
2466 PH/07 The error message for a badly-placed control=no_multiline_responses left
2467 "_responses" off the end of the name.
2468
2469 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2470
2471 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2472 (without spaces) instead of just copying the configuration text.
2473
2474 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2475
2476 PH/11 Added $max_received_linelength.
2477
2478 PH/12 Added +ignore_defer and +include_defer to host lists.
2479
2480 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2481 way in which PCRE > 7.0 is built.
2482
2483 PH/14 Implemented queue_only_load_latch.
2484
2485 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2486 MAIL command. The effect was to mangle the value on 64-bit systems.
2487
2488 PH/16 Another patch from the Sieve maintainer.
2489
2490 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2491
2492 PH/18 If a system quota error occurred while trying to create the file for
2493 a maildir delivery, the message "Mailbox is full" was not appended to the
2494 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2495 only to a quota excession during the actual writing of the file.
2496
2497 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2498 characters?) which causes problems in log lines. The DN values are now
2499 passed through string_printing() before being added to log lines.
2500
2501 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2502 and InterBase are left for another time.)
2503
2504 PH/21 Added message_body_newlines option.
2505
2506 PH/22 Guard against possible overflow in moan_check_errorcopy().
2507
2508 PH/23 POSIX allows open() to be a macro; guard against that.
2509
2510 PH/24 If the recipient of an error message contained an @ in the local part
2511 (suitably quoted, of course), incorrect values were put in $domain and
2512 $local_part during the evaluation of errors_copy.
2513
2514
2515 Exim version 4.67
2516 -----------------
2517
2518 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2519 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2520 Jan Srzednicki.
2521
2522 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2523 issue a MAIL command.
2524
2525 PH/02 In an ACL statement such as
2526
2527 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2528
2529 if a client was not listed at all, or was listed with a value other than
2530 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2531 the condition was not true (as it should be), so access was not denied.
2532 The bug was that the ! inversion was incorrectly passed on to the second
2533 item. This has been fixed.
2534
2535 PH/03 Added additional dnslists conditions == and =& which are different from
2536 = and & when the dns lookup returns more than one IP address.
2537
2538 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2539 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2540
2541 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2542 FSYNC, which compiles an option called disable_fsync that allows for
2543 bypassing fsync(). The documentation is heavily laced with warnings.
2544
2545 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2546
2547 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2548 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2549 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2550 including adding "make clean"; (3) Added -fPIC when compiling the test
2551 dynamically loaded module, to get rid of a warning.
2552
2553 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2554 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2555 = 0s. The bug is otherwise harmless.
2556
2557 PH/07 There was a bug in the dovecot authenticator such that the value of
2558 $auth1 could be overwritten, and so not correctly preserved, after a
2559 successful authentication. This usually meant that the value preserved by
2560 the server_setid option was incorrect.
2561
2562 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2563
2564 PH/09 Installed PCRE release 7.0.
2565
2566 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2567 run for batched SMTP input. It is now run at the start of every message
2568 in the batch. While fixing this I discovered that the process information
2569 (output by running exiwhat) was not always getting set for -bs and -bS
2570 input. This is fixed, and it now also says "batched" for BSMTP.
2571
2572 PH/11 Added control=no_pipelining.
2573
2574 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2575 patch, slightly modified), and move the expansion of helo_data till after
2576 the connection is made in the smtp transport (so it can use these
2577 values).
2578
2579 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2580
2581 PH/14 Added log_selector = +pid.
2582
2583 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2584
2585 PH/16 Add ${if forany and ${if forall.
2586
2587 PH/17 Added dsn_from option to vary the From: line in DSNs.
2588
2589 PH/18 Flush SMTP output before performing a callout, unless control =
2590 no_callout_flush is set.
2591
2592 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2593 was true (the default) a successful delivery failed to delete the retry
2594 item, thus causing premature timeout of the address. The bug is now
2595 fixed.
2596
2597 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2598
2599 PH/21 Long custom messages for fakedefer and fakereject are now split up
2600 into multiline responses in the same way that messages for "deny" and
2601 other ACL rejections are.
2602
2603 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2604 with slight modification.
2605
2606 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2607 draft, changing the syntax and factoring some duplicate code".
2608
2609 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2610 for deliveries of the second and subsequent messages over the same SMTP
2611 connection.
2612
2613 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2614 ${reduce, with only minor "tidies".
2615
2616 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2617
2618 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2619 expansion side effects.
2620
2621 PH/27 When a message times out after an over-quota error from an Exim-imposed
2622 quota, the bounce message says "mailbox is full". This message was not
2623 being given when it was a system quota that was exceeded. It now should
2624 be the same.
2625
2626 MH/03 Made $recipients available in local_scan(). local_scan() already has
2627 better access to the recipient list through recipients_list[], but
2628 $recipients can be useful in postmaster-provided expansion strings.
2629
2630 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2631 in the case of a MAIL command with additional options following the
2632 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2633 were accidentally chopped off.
2634
2635 PH/29 SMTP synchronization checks are implemented when a command is read -
2636 there is a check that no more input is waiting when there shouldn't be
2637 any. However, for some commands, a delay in an ACL can mean that it is
2638 some time before the response is written. In this time, more input might
2639 arrive, invalidly. So now there are extra checks after an ACL has run for
2640 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2641 pipelining has not been advertised.
2642
2643 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2644
2645 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2646 returned in the SMTP response when smtp_return_error_details was false.
2647 This has been fixed.
2648
2649 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2650 instead of the C I/O that was originally supplied, because problems were
2651 reported on Solaris.
2652
2653 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2654 Exim which did not show up earlier: it was assuming that a call to
2655 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2656 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2657 was a macro that became an assignment, so it seemed to work. This has
2658 changed to a proper function call with a void return, hence the compile
2659 error. Exim's code has been fixed.
2660
2661 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2662 cpus.
2663
2664 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2665
2666 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2667
2668 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2669 because it turns out to be too big or there is a timeout) there is no
2670 "Completed" line in the log. When some messages of this type were
2671 selected by exigrep, they were listed as "not completed". Others were
2672 picked up by some special patterns. I have improved the selection
2673 criteria to be more general.
2674
2675 PH/38 The host_find_failed option in the manualroute router can now be set
2676 to "ignore", to completely ignore a host whose IP address cannot be
2677 found. If all hosts are ignored, the behaviour is controlled by the new
2678 host_all_ignored option.
2679
2680 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2681 homing or because of multiple MX records with /mx) generated more than
2682 one IP address, and the following item turned out to be the local host,
2683 all the secondary addresses of the first item were incorrectly removed
2684 from the list, along with the local host and any following hosts (which
2685 is what is supposed to happen).
2686
2687 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2688 whoever called Exim into the -H file. In the case of the daemon it was
2689 behaving confusingly. When first started, it used values for whoever
2690 started the daemon, but after a SIGHUP it used the Exim user (because it
2691 calls itself on a restart). I have changed the code so that it now always
2692 uses the Exim user.
2693
2694 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2695 message are rejected with the same error (e.g. no authentication or bad
2696 sender address), and a DATA command is nevertheless sent (as can happen
2697 with PIPELINING or a stupid MUA), the error message that was given to the
2698 RCPT commands is included in the rejection of the DATA command. This is
2699 intended to be helpful for MUAs that show only the final error to their
2700 users.
2701
2702 PH/42 Another patch from the Sieve maintainer.
2703
2704 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2705 Eximstats - Fixed some broken HTML links and added missing column headers
2706 (Jez Hancock).
2707 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2708 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2709
2710 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2711
2712 PH/43 Yet another patch from the Sieve maintainer.
2713
2714 PH/44 I found a way to check for a TCP/IP connection going away before sending
2715 the response to the final '.' that terminates a message, but only in the
2716 case where the client has not sent further data following the '.'
2717 (unfortunately, this is allowed). However, in many cases there won't be
2718 any further data because there won't be any more messages to send. A call
2719 to select() can be used: if it shows that the input is "ready", there is
2720 either input waiting, or the socket has been closed. An attempt to read
2721 the next input character can distinguish the two cases. Previously, Exim
2722 would have sent an OK response which the client would never have see.
2723 This could lead to message repetition. This fix should cure that, at
2724 least in a lot of common cases.
2725
2726 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2727 advertised in response to EHLO.
2728
2729
2730 Exim version 4.66
2731 -----------------
2732
2733 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2734 fixed by 4.65/MH/01 (is this a record?) are fixed:
2735
2736 (i) An empty string was always treated as zero by the numeric comparison
2737 operators. This behaviour has been restored.
2738
2739 (ii) It is documented that the numeric comparison operators always treat
2740 their arguments as decimal numbers. This was broken in that numbers
2741 starting with 0 were being interpreted as octal.
2742
2743 While fixing these problems I realized that there was another issue that
2744 hadn't been noticed. Values of message_size_limit (both the global option
2745 and the transport option) were treated as octal if they started with 0.
2746 The documentation was vague. These values are now always treated as
2747 decimal, and I will make that clear in the documentation.
2748
2749
2750 Exim version 4.65
2751 -----------------
2752
2753 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2754 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2755 versions. (#438)
2756
2757 MH/01 Don't check that the operands of numeric comparison operators are
2758 integers when their expansion is in "skipping" mode (fixes bug
2759 introduced by 4.64-PH/07).
2760
2761 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2762 child addresses, Exim now panics and dies. Previously, because the count
2763 is held in a short int, deliveries were likely to be lost. As such a
2764 large number of recipients for a single message is ridiculous
2765 (performance will be very, very poor), I have chosen to impose a limit
2766 rather than extend the field.
2767
2768
2769 Exim version 4.64
2770 -----------------
2771
2772 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2773 leftover -K file (the existence of which was triggered by #402).
2774 While we were at it, introduced process PID as part of the -K
2775 filename. This should rule out race conditions when creating
2776 these files.
2777
2778 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2779 processing considerably. Previous code took too long for large mails,
2780 triggering a timeout which in turn triggers #401.
2781
2782 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2783 in the DK code in transports.c. sendfile() is not really portable,
2784 hence the _LINUX specificness.
2785
2786 TF/01 In the add_headers option to the mail command in an Exim filter,
2787 there was a bug that Exim would claim a syntax error in any
2788 header after the first one which had an odd number of characters
2789 in the field name.
2790
2791 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2792 callout verification, Exim cached a "reject" for the entire domain. This
2793 is correct for most verifications, but it is not correct for a recipient
2794 verification with use_sender or use_postmaster set, because in that case
2795 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2796 case of MAIL FROM:<> rejection from other early rejections (e.g.
2797 rejection of HELO). When verifying a recipient using a non-null MAIL
2798 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2799 Whatever the result of the callout, the value of the domain cache is
2800 left unchanged (for any other kind of callout, getting as far as trying
2801 RCPT means that the domain itself is ok).
2802
2803 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2804 gcc 4.1.1 threw up.
2805
2806 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2807 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2808 session, the daemon ignores ECONNECT errors and logs others; it now
2809 ignores EPIPE as well.
2810
2811 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2812 (quoted-printable decoding).
2813
2814 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
2815 later the small subsequent patch to fix an introduced bug.
2816
2817 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2818
2819 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2820
2821 PH/08 An error is now given if message_size_limit is specified negative.
2822
2823 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
2824 to be given (somewhat) arbitrary names.
2825
2826 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2827 in 4.64-PH/09.
2828
2829 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2830 miscellaneous code fixes
2831
2832 PH/10 Added the log_reject_target ACL modifier to specify where to log
2833 rejections.
2834
2835 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2836 hostname. This is wrong, because it relates to the incoming message (and
2837 probably the interface on which it is arriving) and not to the outgoing
2838 callout (which could be using a different interface). This has been
2839 changed to use the value of the helo_data option from the smtp transport
2840 instead - this is what is used when a message is actually being sent. If
2841 there is no remote transport (possible with a router that sets up host
2842 addresses), $smtp_active_hostname is used.
2843
2844 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
2845 tweaks were necessary in order to get it to work (see also 21 below):
2846 (a) The code assumed that strncpy() returns a negative number on buffer
2847 overflow, which isn't the case. Replaced with Exim's string_format()
2848 function.
2849 (b) There were several signed/unsigned issues. I just did the minimum
2850 hacking in of casts. There is scope for a larger refactoring.
2851 (c) The code used strcasecmp() which is not a standard C function.
2852 Replaced with Exim's strcmpic() function.
2853 (d) The code set only $1; it now sets $auth1 as well.
2854 (e) A simple test gave the error "authentication client didn't specify
2855 service in request". It would seem that Dovecot has changed its
2856 interface. Fortunately there's a specification; I followed it and
2857 changed what the client sends and it appears to be working now.
2858
2859 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2860 decoding.
2861
2862 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2863 address A is aliased to B and C, where B exists and C does not. Without
2864 -v the output is "A verified" because verification stops after a
2865 successful redirection if more than one address is generated. However,
2866 with -v the child addresses are also verified. Exim was outputting "A
2867 failed to verify" and then showing the successful verification for C,
2868 with its parentage. It now outputs "B failed to verify", showing B's
2869 parentage before showing the successful verification of C.
2870
2871 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
2872 look up a TXT record in a specific list after matching in a combined
2873 list.
2874
2875 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
2876 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
2877 they consult the DNS. I had assumed they would set it the way they
2878 wanted; and indeed my experiments on Linux seem to show that in some
2879 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
2880 To be on the safe side, however, I have now made the interface to
2881 host_find_byname() similar to host_find_bydns(), with an argument
2882 containing the DNS resolver options. The host_find_byname() function now
2883 sets these options at its start, just as host_find_bydns() does. The smtp
2884 transport options dns_qualify_single and dns_search_parents are passed to
2885 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
2886 of host_find_byname() use the default settings of RES_DEFNAMES
2887 (qualify_single) but not RES_DNSRCH (search_parents).
2888
2889 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
2890 spool_read_header() do less string testing, by means of a preliminary
2891 switch on the second character of optional "-foo" lines. (This is
2892 overdue, caused by the large number of possibilities that now exist.
2893 Originally there were few.) While I was there, I also converted the
2894 str(n)cmp tests so they don't re-test the leading "-" and the first
2895 character, in the hope this might squeeze out yet more improvement.
2896
2897 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
2898 flag allowing group syntax was set by the header_syntax check but not
2899 turned off, possible causing trouble later; (2) The flag was not being
2900 set at all for the header_verify test, causing "group"-style headers to
2901 be rejected. I have now set it in this case, and also caused header_
2902 verify to ignore an empty address taken from a group. While doing this, I
2903 came across some other cases where the code for allowing group syntax
2904 while scanning a header line wasn't quite right (mostly, not resetting
2905 the flag correctly in the right place). These bugs could have caused
2906 trouble for malformed header lines. I hope it is now all correct.
2907
2908 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
2909 with the "reply" argument non-NULL. The code, however (which originally
2910 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
2911 but it didn't always do it. This confused somebody who was copying the
2912 code for some other use. I have removed all the tests.
2913
2914 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
2915 feature that was used to support insecure browsers during the U.S. crypto
2916 embargo. It requires special client support, and Exim is probably the
2917 only MTA that supported it -- and would never use it because real RSA is
2918 always available. This code has been removed, because it had the bad
2919 effect of slowing Exim down by computing (never used) parameters for the
2920 RSA_EXPORT functionality.
2921
2922 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
2923 authenticator to fail if there's a tab character in the incoming data
2924 (there should never be unless someone is messing about, as it's supposed
2925 to be base64-encoded). Also added, on Timo's advice, the "secured" option
2926 if the connection is using TLS or if the remote IP is the same as the
2927 local IP, and the "valid-client-cert option" if a client certificate has
2928 been verified.
2929
2930 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
2931 authenticators. This can be used for authorization after authentication
2932 succeeds. (In the case of plaintext, it servers for both authentication
2933 and authorization.)
2934
2935 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
2936 if any retry times were supplied.
2937
2938 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
2939 connection, where there is no client IP address to check. In this
2940 situation, the verify now always succeeds.
2941
2942 PH/25 Applied John Jetmore's -Mset patch.
2943
2944 PH/26 Added -bem to be like -Mset, but loading a message from a file.
2945
2946 PH/27 In a string expansion for a processed (not raw) header when multiple
2947 headers of the same name were present, leading whitespace was being
2948 removed from all of them, but trailing whitespace was being removed only
2949 from the last one. Now trailing whitespace is removed from each header
2950 before concatenation. Completely empty headers in a concatenation (as
2951 before) are ignored.
2952
2953 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
2954 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
2955
2956 PH/29 [Removed. This was a change that I later backed out, and forgot to
2957 correct the ChangeLog entry (that I had efficiently created) before
2958 committing the later change.]
2959
2960 PH/30 Exim was sometimes attempting to deliver messages that had suffered
2961 address errors (4xx response to RCPT) over the same connection as other
2962 messages routed to the same hosts. Such deliveries are always "forced",
2963 so retry times are not inspected. This resulted in far too many retries
2964 for the affected addresses. The effect occurred only when there were more
2965 hosts than the hosts_max_try setting in the smtp transport when it had
2966 the 4xx errors. Those hosts that it had tried were not added to the list
2967 of hosts for which the message was waiting, so if all were tried, there
2968 was no problem. Two fixes have been applied:
2969
2970 (i) If there are any address or message errors in an SMTP delivery, none
2971 of the hosts (tried or untried) are now added to the list of hosts
2972 for which the message is waiting, so the message should not be a
2973 candidate for sending over the same connection that was used for a
2974 successful delivery of some other message. This seems entirely
2975 reasonable: after all the message is NOT "waiting for some host".
2976 This is so "obvious" that I'm not sure why it wasn't done
2977 previously. Hope I haven't missed anything, but it can't do any
2978 harm, as the worst effect is to miss an optimization.
2979
2980 (ii) If, despite (i), such a delivery is accidentally attempted, the
2981 routing retry time is respected, so at least it doesn't keep
2982 hammering the server.
2983
2984 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
2985 in ${readsocket because some servers need this prod.
2986
2987 PH/32 Added some extra debug output when updating a wait-xxx database.
2988
2989 PH/33 The hint "could be header name not terminated by colon", which has been
2990 given for certain expansion errors for a long time, was not being given
2991 for the ${if def:h_colon_omitted{... case.
2992
2993 PH/34 The spec says: "With one important exception, whenever a domain list is
2994 being scanned, $domain contains the subject domain." There was at least
2995 one case where this was not true.
2996
2997 PH/35 The error "getsockname() failed: connection reset by peer" was being
2998 written to the panic log as well as the main log, but it isn't really
2999 panic-worthy as it just means the connection died rather early on. I have
3000 removed the panic log writing for the ECONNRESET error when getsockname()
3001 fails.
3002
3003 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3004 runs only) independently of the message's sender address. This meant
3005 that, if the 4xx error was in fact related to the sender, a different
3006 message to the same recipient with a different sender could confuse
3007 things. In particular, this can happen when sending to a greylisting
3008 server, but other circumstances could also provoke similar problems.
3009 I have changed the default so that the retry time for these errors is now
3010 based a combination of the sender and recipient addresses. This change
3011 can be overridden by setting address_retry_include_sender=false in the
3012 smtp transport.
3013
3014 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3015 remote server are returned as part of bounce messages. This was not
3016 happening for LMTP over a pipe (the lmtp transport), but now it is the
3017 same for both kinds of LMTP.
3018
3019 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3020 in header lines that were in fact CNAMEs. This is no longer the case.
3021
3022 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3023 and queue runs started by the daemon processed all messages. This has
3024 been fixed so that -R and -S can now usefully be given with -q<time>.
3025
3026 PH/40 Import PCRE release 6.7 (fixes some bugs).
3027
3028 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3029
3030 PH/42 Give an error if -q is specified more than once.
3031
3032 PH/43 Renamed the variables $interface_address and $interface_port as
3033 $received_ip_address and $received_port, to make it clear that these
3034 values apply to message reception, and not to the outgoing interface when
3035 a message is delivered. (The old names remain recognized, of course.)
3036
3037 PH/44 There was no timeout on the connect() call when using a Unix domain
3038 socket in the ${readsocket expansion. There now is.
3039
3040 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3041 be meaningful with "accept".
3042
3043 SC/01 Eximstats V1.43
3044 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3045
3046 SC/02 Eximstats V1.44
3047 Use a glob alias rather than an array ref in the generated
3048 parser. This improves both readability and performance.
3049
3050 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3051 Collect SpamAssassin and rejection statistics.
3052 Don't display local sender or destination tables unless
3053 there is data to show.
3054 Added average volumes into the top table text output.
3055
3056 SC/04 Eximstats V1.46
3057 Collect data on the number of addresses (recipients)
3058 as well as the number of messages.
3059
3060 SC/05 Eximstats V1.47
3061 Added 'Message too big' to the list of mail rejection
3062 reasons (thanks to Marco Gaiarin).
3063
3064 SC/06 Eximstats V1.48
3065 Mainlog lines which have GMT offsets and are too short to
3066 have a flag are now skipped.
3067
3068 SC/07 Eximstats V1.49 (Alain Williams)
3069 Added the -emptyok flag.
3070
3071 SC/08 Eximstats V1.50
3072 Fixes for obtaining the IP address from reject messages.
3073
3074 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3075 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3076 whitespace changes from 4.64-PH/27
3077
3078 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3079 match 4.64-PH/13
3080
3081 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3082 are found, allow negative numbers in numeric criteria)
3083
3084 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3085
3086 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3087 to match changes made in 4.64-PH/43
3088
3089 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3090
3091 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3092 "domain" is actually an IP address, and force a failure. This locks out
3093 those revolvers/nameservers that support "A-for-A" lookups, in
3094 contravention of the specifications.
3095
3096 PH/48 When a host name was looked up from an IP address, and the subsequent
3097 forward lookup of the name timed out, the host name was left in
3098 $sender_host_name, contrary to the specification.
3099
3100 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3101 restricted to single-key lookups, Exim was not diagnosing an error if
3102 * or *@ was used with a query-style lookup.
3103
3104 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3105
3106 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3107 long ago, but noone interested enough thought of it. Let's just say that
3108 the "1.1" means that there are some new functions that weren't there at
3109 some point in the past.
3110
3111 PH/51 Error processing for expansion failure of helo_data from an smtp
3112 transport during callout processing was broken.
3113
3114 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3115 tested/used via the -bh/-bhc/-bs options.
3116
3117 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3118 bug, fixed in subsequent PCRE releases).
3119
3120 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3121 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3122
3123 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3124
3125
3126 Exim version 4.63
3127 -----------------
3128
3129 SC/01 Use a glob alias rather than an array ref in eximstats generated
3130 parser. This improves both readability and performance.
3131
3132 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3133 Don't display local sender or destination tables in eximstats unless
3134 there is data to show.
3135 Added average volumes into the eximstats top table text output.
3136
3137 SC/03 Collect data on the number of addresses (recipients) as well
3138 as the number of messages in eximstats.
3139
3140 TF/01 Correct an error in the documentation for the redirect router. Exim
3141 does (usually) call initgroups() when daemonizing.
3142
3143 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3144 with consistent privilege compared to when running as a daemon.
3145
3146 TF/03 Note in the spec that $authenticated_id is not set for local
3147 submissions from trusted users.
3148
3149 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3150 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3151
3152 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3153 by adding some example configuration directives to the default
3154 configuration file. A little bit of work is required to uncomment the
3155 directives and define how usernames and passwords are checked, but
3156 there is now a framework to start from.
3157
3158 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3159 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3160 without this. I don't know how relevant this is to other LDAP libraries.
3161
3162 PH/02 Add the verb name to the "unknown ACL verb" error.
3163
3164 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3165
3166 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3167
3168 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3169 directory not expanded when it should be if an expanded home directory
3170 was set for the address (which is overridden by the transport).
3171
3172 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3173 libradius.
3174
3175 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3176 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3177 because it is too late at that time, and has no effect.
3178
3179 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3180 security issue with \' (bugzilla #107). I could not use the
3181 PQescapeStringConn() function, because it needs a PGconn value as one of
3182 its arguments.
3183
3184 PH/08 When testing addresses using -bt, indicate those final addresses that
3185 are duplicates that would not cause an additional delivery. At least one
3186 person was confused, thinking that -bt output corresponded to deliveries.
3187 (Suppressing duplicates isn't a good idea as you lose the information
3188 about possibly different redirections that led to the duplicates.)
3189
3190 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3191 systems where poll() doesn't work, in particular OS X.
3192
3193 PH/10 Added more information to debugging output for retry time not reached.
3194
3195 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3196 operations in malware.c.
3197
3198 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3199 signatures.
3200
3201 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3202 syslog_duplication set false, log lines that would normally be written
3203 both the the main log and to the reject log were not written to syslog at
3204 all.
3205
3206 PH/14 In the default configuration, change the use of "message" in ACL warn
3207 statements to "add_header".
3208
3209 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3210 not followed by a command (e.g. "seen endif").
3211
3212 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3213 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3214 latter.
3215
3216 PH/17 Added extra conditions to the default value of delay_warning_condition
3217 so that it is now:
3218
3219 ${if or { \
3220 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3221 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3222 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3223 }{no}{yes}}
3224
3225 The Auto-Submitted: and various List- headers are standardised, whereas I
3226 don't think Precedence: ever was.
3227
3228 PH/18 Refactored debugging code in route_finduser() to show more information,
3229 in particular, the error code if getpwnam() issues one.
3230
3231 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3232 This is apparently needed in addition to the PH/07 change above to avoid
3233 any possible encoding problems.
3234
3235 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3236 but not after initializing Perl.
3237
3238 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3239 output them only if debugging. By default they are written stderr,
3240 apparently, which is not desirable.
3241
3242 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3243 queries.
3244
3245 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3246 --not options
3247
3248 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3249
3250 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3251 authenticated or an ident call has been made. Suppress the default
3252 values for $authenticated_id and $authenticated_sender (but permit -oMai
3253 and -oMas) when testing with -bh.
3254
3255 PH/24 Re-jigged the order of the tests in the default configuration so that the
3256 tests for valid domains and recipients precede the DNS black list and CSA
3257 tests, on the grounds that those ones are more expensive.
3258
3259 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3260 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3261 This bug exists in every version of Exim that I still have, right back to
3262 0.12.
3263
3264 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3265 However, an attempt to turn on case-sensitivity in a regex key by
3266 including (?-i) didn't work because the subject string was already
3267 lowercased, and the effects were non-intuitive. It turns out that a
3268 one-line patch can be used to allow (?-i) to work as expected.
3269
3270
3271 Exim version 4.62
3272 -----------------
3273
3274 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3275 other effects) broke the use of negated acl sub-conditions.
3276
3277 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3278 patch).
3279
3280 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3281 "Deny" causes Exim to reject the incoming connection with a 554 error.
3282 Unfortunately, if there is a major crisis, such as a disk failure,
3283 tcp-wrappers gives "deny", whereas what one would like would be some
3284 kind of temporary error. A kludge has been added to help with this.
3285 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3286 554 error is used if errno is still zero or contains ENOENT (which occurs
3287 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3288 451 error is used.
3289
3290 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3291
3292 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3293 errors. Otherwise a message that provokes a temporary error (when other
3294 messages do not) can cause a whole host to time out.
3295
3296 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3297 addresses were routed directly to files or pipes from a redirect router.
3298 File deliveries just didn't batch; pipe deliveries might have suffered
3299 odd errors.
3300
3301 PH/06 A failure to get a lock for a hints database would erroneously always say
3302 "Failed to get write lock", even when it was really a read lock.
3303
3304 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3305 of 0600. This has been changed to use the value of the lockfile_mode
3306 option (which defaults to 0600).
3307
3308 PH/08 Applied small patch from the Sieve maintainer.
3309
3310 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3311 folder from quota calculations, a direct delivery into this folder messed
3312 up the contents of the maildirsize file. This was because the regex was
3313 used only to exclude .Trash (or whatever) when the size of the mailbox
3314 was calculated. There was no check that a delivery was happening into an
3315 excluded directory. This bug has been fixed by ignoring all quota
3316 processing for deliveries into excluded directories.
3317
3318 PH/10 Added the maildirfolder_create_regex option to appendfile.
3319
3320
3321 Exim version 4.61
3322 -----------------
3323
3324 PH/01 The code for finding all the local interface addresses on a FreeBSD
3325 system running IPv6 was broken. This may well have applied to all BSD
3326 systems, as well as to others that have similar system calls. The broken
3327 code found IPv4 interfaces correctly, but gave incorrect values for the
3328 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3329 that it would not match correctly against @[] and not recognize the IPv6
3330 addresses as local.
3331
3332 PH/02 The ipliteral router was not recognizing addresses of the form user@
3333 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3334
3335 PH/03 Added disable_ipv6.
3336
3337 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3338 decoded form, because it is most often used to construct To: headers
3339 lines in autoreplies, and the decoded form may well be syntactically
3340 invalid. However, $reply_address has leading white space removed, and all
3341 newlines turned into spaces so that the autoreply transport does not
3342 grumble.
3343
3344 PH/05 If group was specified without a user on a router, and no group or user
3345 was specified on a transport, the group from the router was ignored.
3346
3347 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3348 for visible compile-time settings that can be used to change these
3349 numbers, for those that want even more. Backwards compatibility with old
3350 spool files has been maintained. However, going back to a previous Exim
3351 release will lost any variables that are in spool files.
3352
3353 PH/07 Two small changes when running in the test harness: increase delay when
3354 passing a TCP/IP connection to a new process, in case the original
3355 process has to generate a bounce, and remove special handling of
3356 127.0.0.2 (sic), which is no longer necessary.
3357
3358 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3359 be the same on different OS.
3360
3361 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3362 testing.
3363
3364 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3365 whether --show-vars was specified or not
3366
3367 JJ/02 exipick: Added support for new ACL variable spool format introduced
3368 in 4.61-PH/06
3369
3370 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3371 syntactically invalid From: or Reply-to: line, and a filter used this to
3372 generate an autoreply, and therefore failed to obtain an address for the
3373 autoreply, Exim could try to deliver to a non-existent relative file
3374 name, causing unrelated and misleading errors. What now happens is that
3375 it logs this as a hard delivery error, but does not attempt to create a
3376 bounce message.
3377
3378 PH/11 The exinext utility has a -C option for testing purposes, but although
3379 the given file was scanned by exinext itself; it wasn't being passed on
3380 when Exim was called.
3381
3382 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3383 an end-of-file indication when reading a command response.
3384
3385 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3386 compiled. In many other places in Exim, IPv6 addresses are always
3387 recognized, so I have changed this. It also means that IPv4 domain
3388 literals of the form [IPV4:n.n.n.n] are now always recognized.
3389
3390 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3391 used if the router is not running as root, for example, when verifying at
3392 ACL time, or when using -bh. The debugging output from this situation was
3393 non-existent - all you got was a failure to exec. I have made two
3394 changes:
3395
3396 (a) Failures to set uid/gid, the current directory, or a process leader
3397 in a subprocess such as that created by queryprogram now generate
3398 suitable debugging output when -d is set.
3399
3400 (b) The queryprogram router detects when it is not running as root,
3401 outputs suitable debugging information if -d is set, and then runs
3402 the subprocess without attempting to change uid/gid.
3403
3404 PH/15 Minor change to Makefile for building test_host (undocumented testing
3405 feature).
3406
3407 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3408 additional section of a DNS packet that returns MX or SRV records.
3409 Instead, it always explicitly searches for A/AAAA records. This avoids
3410 major problems that occur when a DNS server includes only records of one
3411 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3412 fixed another bug: if SRV records were looked up and the corresponding
3413 address records were *not* found in the additional section, the port
3414 values from the SRV records were lost.
3415
3416 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3417 using the correct key (the original address) when searching the retry
3418 rules in order to find which one to use for generating the retry hint.
3419
3420 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3421 adding the default one. Similarly, if it contains a Reply-To: header, the
3422 errors_reply_to option, if set, is not used.
3423
3424 PH/19 When calculating a retry time, Exim used to measure the "time since
3425 failure" by looking at the "first failed" field in the retry record. Now
3426 it does not use this if it is later than than the arrival time of the
3427 message. Instead it uses the arrival time. This makes for better
3428 behaviour in cases where some deliveries succeed, thus re-setting the
3429 "first failed" field. An example is a quota failure for a huge message
3430 when small messages continue to be delivered. Without this change, the
3431 "time since failure" will always be short, possible causing more frequent
3432 delivery attempts for the huge message than are intended.
3433 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3434
3435 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3436 $1, $2, $3) because the numerical variables can be reset during some
3437 expansion items (e.g. "match"), thereby losing the authentication data.
3438
3439 PH/21 Make -bV show the size of off_t variables so that the test suite can
3440 decide whether to run tests for quotas > 2G.
3441
3442 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3443 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3444 filecount value is greater than 2G or if a quota value is greater than 2G
3445 on a system where the size of off_t is not greater than 4, a panic error
3446 is given.
3447
3448 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3449 never match. The debug and -bh output now contains an explicit error
3450 message indicating a malformed IPv4 address or mask.
3451
3452 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3453 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3454 PH/23 above applies.
3455
3456 PH/25 Do not write to syslog when running in the test harness. The only
3457 occasion when this arises is a failure to open the main or panic logs
3458 (for which there is an explicit test).
3459
3460 PH/26 Added the /no_tell option to "control=freeze".
3461
3462 PH/27 If a host name lookup failed very early in a connection, for example, if
3463 the IP address matched host_lookup and the reverse lookup yielded a name
3464 that did not have a forward lookup, an error message of the form "no IP
3465 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3466 could be logged. Now it outputs the IP address instead of "NULL".
3467
3468 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3469 allows the sender and the authenticated sender to be set when
3470 submitting a message from within Exim. Since child_open_exim() is
3471 documented for local_scan(), the new function should be too.
3472
3473 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3474 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3475 results in an empty string is now treated as unset.
3476
3477 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3478
3479 PH/31 Added sender_verify_fail logging option.
3480
3481 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3482 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3483 tidied the source and removed it altogether.
3484
3485 PH/33 When a queue run was abandoned because the load average was too high, a
3486 log line was always written; now it is written only if the queue_run log
3487 selector is set. In addition, the log line for abandonment now contains
3488 information about the queue run such as the pid. This is always present
3489 in "start" and "stop" lines but was omitted from the "abandon" line.
3490
3491 PH/34 Omit spaces between a header name and the colon in the error message that
3492 is given when verify = headers_syntax fails (if there are lots of them,
3493 the message gets confusing).
3494
3495 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3496 names, as there are now some PTR records that contain slashes. This check
3497 is only to protect against broken name servers that fall over on strange
3498 characters, so the fact that it applies to all lookups doesn't matter.
3499
3500 PH/36 Now that the new test suite is complete, we can remove some of the
3501 special code in Exim that was needed for the old test suite. For example,
3502 sorting DNS records because real resolvers return them in an arbitrary
3503 order. The new test suite's fake resolver always returns records in the
3504 same order.
3505
3506 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3507 bounces) except when queue_only is set, to avoid logging races between
3508 the different processes.
3509
3510 PH/38 Panic-die if .include specifies a non-absolute path.
3511
3512 PH/39 A tweak to the "H" retry rule from its user.
3513
3514 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3515 a label. They prevented compilation on older perls.
3516
3517 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3518 a warning to be raised on newish perls.
3519
3520 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3521 on queue. Changes to match documented behaviour of showing count of
3522 messages matching specified criteria.
3523
3524 PH/40 Changed the default ident timeout from 30s to 5s.
3525
3526 PH/41 Added support for the use of login_cap features, on those BSD systems
3527 that have them, for controlling the resources used by pipe deliveries.
3528
3529 PH/42 The content-scanning code uses fopen() to create files in which to put
3530 message data. Previously it was not paying any attention to the mode of
3531 the files. Exim runs with umask(0) because the rest of the code creates
3532 files with open(), and sets the required mode explicitly. Thus, these
3533 files were ending up world-writeable. This was not a big issue, because,
3534 being within the spool directory, they were not world-accessible. I have
3535 created a function called modefopen, which takes an additional mode
3536 argument. It sets umask(777), creates the file, chmods it to the required
3537 mode, then resets the umask. All the relevant calls to fopen() in the
3538 content scanning code have been changed to use this function.
3539
3540 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3541 to 24 hours. This avoids potential overflow problems when processing G
3542 and H retry rules. I suspect nobody ever tinkers with this value.
3543
3544 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3545
3546 PH/45 When the plaintext authenticator is running as a client, the server's
3547 challenges are checked to ensure they are valid base64 strings. By
3548 default, the authentication attempt is cancelled if an invalid string is
3549 received. Setting client_ignore_invalid_base64 true ignores these errors.
3550 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3551 they are received. Thus, the responses can be made to depend on the
3552 challenges. If an invalid string is ignored, an empty string is placed in
3553 the variable.
3554
3555 PH/46 Messages that are created by the autoreply transport now contains a
3556 References: header, in accordance with RFCs 2822 and 3834.
3557
3558 PH/47 Added authenticated_sender_force to the smtp transport.
3559
3560 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3561
3562 PH/49 Installed latest patch from the Sieve maintainer.
3563
3564 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3565 was also set, the appendfile transport was unnecessarily scanning a
3566 directory of message files (e.g. for maildir delivery) to find the count
3567 of files (along with the size), even though it did not need this
3568 information. It now does the scan only if it needs to find either the
3569 size of the count of files.
3570
3571 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3572
3573 PH/52 Two bugs concerned with error handling when the smtp transport is
3574 used in LMTP mode:
3575
3576 (i) Exim was not creating retry information for temporary errors given
3577 for individual recipients after the DATA command when the smtp transport
3578 was used in LMTP mode. This meant that they could be retried too
3579 frequently, and not timed out correctly.
3580
3581 (ii) Exim was setting the flag that allows error details to be returned
3582 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3583 recipients that were returned after the DATA command.
3584
3585 PH/53 This is related to PH/52, but is more general: for any failing address,
3586 when detailed error information was permitted to be returned to the
3587 sender, but the error was temporary, then after the final timeout, only
3588 "retry timeout exceeded" was returned. Now it returns the full error as
3589 well as "retry timeout exceeded".
3590
3591 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3592 do this, and (what is worse) MTAs that accept it.
3593
3594 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3595 will now be deprecated.
3596
3597 PH/56 New os.c-cygwin from the Cygwin maintainer.
3598
3599 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3600 formats (previously only available in exim formats via -bpr, -bpru,
3601 and -bpra. Now also available in native and exiqgrep formats)
3602
3603 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3604 with very large, slow to parse queues
3605
3606 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3607
3608 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3609
3610 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3611 responses to authentication challenges, though it was showing the
3612 challenges; (ii) I've removed the CR characters from the debug output for
3613 SMTP output lines.
3614
3615 PH/58 Allow for the insertion of a newline as well as a space when a string
3616 is turned into more than one encoded-word during RFC 2047 encoding. The
3617 Sieve code now uses this.
3618
3619 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3620 data_4xx, lost_connection, tls_required.
3621
3622 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3623 message was being sent as an SMTP response.
3624
3625 PH/61 Add -l and -k options to exicyclog.
3626
3627 PH/62 When verifying, if an address was redirected to one new address, so that
3628 verification continued, and the new address failed or deferred after
3629 having set something in $address_data, the value of $address_data was not
3630 passed back to the ACL. This was different to the case when no
3631 redirection occurred. The value is now passed back in both cases.
3632
3633 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3634 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3635 use login_cap.h, so on its own it isn't the distinguishing feature. The
3636 new name refers directly to the setclassresources() function.
3637
3638 PH/65 Added configuration files for NetBSD3.
3639
3640 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3641
3642 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3643 is preferred over IPv4.
3644
3645 PH/68 The bounce_return_message and bounce_return_body options were not being
3646 honoured for bounces generated during the reception of non-SMTP messages.
3647 In particular, this applied to messages rejected by the ACL. This bug has
3648 been fixed. However, if bounce_return_message is true and bounce_return_
3649 body is false, the headers that are returned for a non-SMTP message
3650 include only those that have been read before the error was detected.
3651 (In the case of an ACL rejection, they have all been read.)
3652
3653 PH/69 The HTML version of the specification is now built in a directory called
3654 spec_html instead of spec.html, because the latter looks like a path with
3655 a MIME-type, and this confuses some software.
3656
3657 PH/70 Catch two compiler warnings in sieve.c.
3658
3659 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3660 function verify_get_ident() calls ip_connect() to connect a socket, but
3661 if the "connect()" function timed out, ip_connect() used to close the
3662 socket. However, verify_get_ident() also closes the socket later, and in
3663 between Exim writes to the log, which may get opened at this point. When
3664 the socket was closed in ip_connect(), the log could get the same file
3665 descriptor number as the socket. This naturally causes chaos. The fix is
3666 not to close the socket in ip_connect(); the socket should be closed by
3667 the function that creates it. There was only one place in the code where
3668 this was missing, in the iplookup router, which I don't think anybody now
3669 uses, but I've fixed it anyway.
3670
3671 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3672 well as to direct DNS lookups. Otherwise the handling of names in host
3673 lists is inconsistent and therefore confusing.
3674
3675
3676 Exim version 4.60
3677 -----------------
3678
3679 PH/01 Two changes to the default runtime configuration:
3680
3681 (1) Move the checks for relay_from_hosts and authenticated clients from
3682 after to before the (commented out) DNS black list checks.
3683
3684 (2) Add control=submission to the relay_from_hosts and authenticated
3685 clients checks, on the grounds that messages accepted by these
3686 statements are most likely to be submissions.
3687
3688 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3689
3690 (1) Generate an error if the third argument for the ${prvs expansion is
3691 not a single digit.
3692
3693 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3694 string.
3695
3696 (3) Reset the variables that are obtained from the first argument of
3697 ${prvscheck and used in the second argument before leaving the code,
3698 because their memory is reclaimed, so using them afterwards may do
3699 silly things.
3700
3701 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3702 one (it's much easier than Tom thought :-).
3703
3704 (5) Because of (4), we can now allow for the use of $prvscheck_result
3705 inside the third argument.
3706
3707 PH/03 For some reason, the default setting of PATH when running a command from
3708 a pipe transport was just "/usr/bin". I have changed it to
3709 "/bin:/usr/bin".
3710
3711 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3712 anything to be listed in the output from -bV.
3713
3714 PH/05 When a filter generated an autoreply, the entire To: header line was
3715 quoted in the delivery log line, like this:
3716
3717 => >A.N.Other <ano@some.domain> <original@ddress> ...
3718
3719 This has been changed so that it extracts the operative address. There
3720 may be more than one such address. If so, they are comma-separated, like
3721 this:
3722
3723 => >ano@some.domain,ona@other.domain <original@ddress> ...
3724
3725 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3726 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3727 not being looked up in the rDNS to get a host name, Exim was showing the
3728 IP address twice in Received: lines, even though the IP addresses were
3729 identical. For example:
3730
3731 Received: from [1.2.3.4] (helo=[1.2.3.4])
3732
3733 However, if the real host name was known, it was omitting the HELO data
3734 if it matched the actual IP address. This has been tidied up so that it
3735 doesn't show the same IP address twice.
3736
3737 PH/07 When both +timestamp and +memory debugging was on, the value given by
3738 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3739 called by the debug printing, thereby overwriting the timestamp buffer.
3740 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3741
3742 PH/08 When the original message was included in an autoreply transport, it
3743 always said "this is a copy of the message, including all the headers",
3744 even if body_only or headers_only was set. It now gives an appropriate
3745 message.
3746
3747 PH/09 Applied a patch from the Sieve maintainer which:
3748
3749 o fixes some comments
3750 o adds the (disabled) notify extension core
3751 o adds some debug output for the result of if/elsif tests
3752 o points to the current vacation draft in the documentation
3753 and documents the missing references header update
3754
3755 and most important:
3756
3757 o fixes a bug in processing the envelope test (when testing
3758 multiple envelope elements, the last element determined the
3759 result)
3760
3761 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3762 Electronic Mail") by including:
3763
3764 Auto-submitted: auto-generated
3765
3766 in the messages that it generates (bounce messages and others, such as
3767 warnings). In the case of bounce messages for non-SMTP messages, there was
3768 also a typo: it was using "Auto_submitted" (underscore instead of
3769 hyphen). Since every message generated by Exim is necessarily in response
3770 to another message, thes have all been changed to:
3771
3772 Auto-Submitted: auto-replied
3773
3774 in accordance with these statements in the RFC:
3775
3776 The auto-replied keyword:
3777
3778 - SHOULD be used on messages sent in direct response to another
3779 message by an automatic process,
3780
3781 - MUST NOT be used on manually-generated messages,
3782
3783 - MAY be used on Delivery Status Notifications (DSNs) and Message
3784 Disposition Notifications (MDNs),
3785
3786 - MUST NOT be used on messages generated by automatic or periodic
3787 processes, except for messages which are automatic responses to
3788 other messages.
3789
3790 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3791 to the default Received: header definition.
3792
3793 PH/12 Added log selector acl_warn_skipped (default on).
3794
3795 PH/13 After a successful wildlsearch lookup, discard the values of numeric
3796 variables because (a) they are in the wrong storage pool and (b) even if
3797 they were copied, it wouldn't work properly because of the caching.
3798
3799 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3800 checking when decoding. Apparently there are clients that generate
3801 overlong encoded strings. Why am I not surprised?
3802
3803 PH/15 If the first argument of "${if match_address" was not empty, but did not
3804 contain an "@" character, Exim crashed. Now it writes a panic log message
3805 and treats the condition as false.
3806
3807 PH/16 In autoreply, treat an empty string for "once" the same as unset.
3808
3809 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3810 extension "envelope-auth". The code is finished and in agreement with
3811 other implementations, but there is no documentation so far and in fact,
3812 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3813 not changing the active code.
3814
3815 Print executed "if" and "elsif" statements when debugging is used. This
3816 helps a great deal to understand what a filter does.
3817
3818 Document more things not specified clearly in RFC3028. I had all this
3819 sorted out, when out of a sudden new issues came to my mind. Oops."
3820
3821 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3822 (Bugzilla #53).
3823
3824 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3825 canonical form (as documented). However, after a host name lookup from
3826 the IP address, check_host() was doing a simple string comparison with
3827 addresses acquired from the DNS when checking that the found name did
3828 have the original IP as one of its addresses. Since any found IPv6
3829 addresses are likely to be in abbreviated form, the comparison could
3830 fail. Luckily, there already exists a function for doing the comparison
3831 by converting both addresses to binary, so now that is used instead of
3832 the text comparison.
3833
3834 PH/20 There was another similar case to PH/19, when a complete host name was
3835 given in a host list; looking up its IP address could give an abbreviated
3836 form, whereas the current host's name might or might not be abbreviated.
3837 The same fix has been applied.
3838
3839
3840 Exim version 4.54
3841 -----------------
3842
3843 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3844 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3845 It now does.
3846
3847 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3848 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3849
3850 PH/03 Typo: missing ".o" in src/pcre/Makefile.
3851
3852 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3853 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3854 Also, for "Auto-Submitted", treat anything other than "no" as
3855 non-personal, in accordance with RFC 3834. (Previously it treated
3856 anything starting "auto-" as non-personal.)
3857
3858 TF/01 The control=submission/name=... option had a problem with syntax
3859 errors if the name included a slash character. The /name= option
3860 now slurps the rest of the string, so it can include any characters
3861 but it must come last in the list of options (after /sender_retain
3862 or /domain=).
3863
3864 PH/05 Some modifications to the interface to the fake nameserver for the new
3865 testing suite.
3866
3867
3868
3869 Exim version 4.53
3870 -----------------
3871
3872 TK/01 Added the "success_on_redirect" address verification option. See
3873 NewStuff for rationale and an example.
3874
3875 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
3876
3877 PH/02 Patch to exigrep to allow it to work on syslog lines.
3878
3879 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
3880 fread() to skip over the body file's header line, because in Cygwin the
3881 header line is locked and is inaccessible.
3882
3883 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
3884 co-exist for some time) to make it clear that it is the Exim ID that is
3885 referenced, not the Message-ID: header line.
3886
3887 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
3888 string_format() function, because snprintf() does not exist on all
3889 operating systems.
3890
3891 PH/06 The use of forbid_filter_existstest now also locks out the use of the
3892 ${stat: expansion item.
3893
3894 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
3895 protocol synchronization error", to keep the pedants happy.
3896
3897 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
3898 well as for IRIX systems, when gcc is being used. See the host.c source
3899 file for comments.
3900
3901 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
3902
3903 PH/10 Named domain lists were not working if used in a queue_smtp_domains
3904 setting.
3905
3906 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
3907 transport and to the smtp transport in LMTP mode.
3908
3909 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
3910
3911 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
3912 run a filter in a subprocess. This could lead to confusion in subsequent
3913 lookups in the parent process. There should also be a search_tidyup() at
3914 the end of the subprocess.
3915
3916 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
3917 only if the host matched helo_try_verify_hosts, which caused the
3918 verification to occur when the EHLO/HELO command was issued. The ACL just
3919 tested the remembered result. Now, if a previous verification attempt has
3920 not happened, "verify = helo" does it there and then.
3921
3922 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
3923
3924 TK/03 Fix log output including CR from clamd.
3925
3926 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
3927 exist provoked a memory error which could cause a segfault.
3928
3929 PH/15 Installed PCRE 6.2
3930
3931 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
3932
3933 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
3934 of the problem. Specifically, suggested +O2 rather than +O1 for the
3935 HP-UX compiler.
3936
3937 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
3938
3939 PH/20 If a delivery was routed to a non-standard port by means of an SRV
3940 record, the port was not correctly logged when the outgoing_port log
3941 selector was set (it logged the transort's default port).
3942
3943 PH/21 Added support for host-specific ports to manualroute, queryprogram,
3944 fallback_hosts, and "hosts" in the smtp transport.
3945
3946 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
3947 host errors such as "Connection refused".
3948
3949 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
3950 authentication with radiusclient 0.4.9:
3951
3952 - Error returned from rc_read_config was caught wrongly
3953 - Username/password not passed on to radius server due to wrong length.
3954
3955 The presumption is that some radiusclient API changes for 4.51/PH/17
3956 were not taken care of correctly. The code is still untested by me (my
3957 Linux distribution still has 0.3.2 of radiusclient), but it was
3958 contributed by a Radius user.
3959
3960 PH/24 When doing a callout, the value of $domain wasn't set correctly when
3961 expanding the "port" option of the smtp transport.
3962
3963 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
3964 while reading a MIME header. Thanks to Tom Hughes for a patch.
3965
3966 PH/24 Include config.h inside local_scan.h so that configuration settings are
3967 available.
3968
3969 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
3970 that in an ACL for RCPT (for example), you can examine exactly what was
3971 received.
3972
3973 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
3974 commands, but it was not correctly comparing the address with the actual
3975 client host address. Thus, it would show the EHLO address in Received:
3976 header lines when this was not necessary.
3977
3978 PH/27 Added the % operator to ${eval:}.
3979
3980 PH/28 Exim tries to create and chdir to its spool directory when it starts;
3981 it should be ignoring failures (because with -C, for example, it has lost
3982 privilege). It wasn't ignoring creation failures other than "already
3983 exists".
3984
3985 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
3986 -bV or -d is used.
3987
3988 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
3989 because an input line was too long, either on its own, or by virtue of
3990 too many continuations, the temporary file was not being removed, and the
3991 return code was incorrect.
3992
3993 PH/31 Missing "BOOL" in function definition in filtertest.c.
3994
3995 PH/32 Applied Sieve patches from the maintainer.
3996
3997 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
3998
3999 PH/33 Added "verify = not_blind".
4000
4001 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4002 Local/Makefile (with some defaults set). These are used in built scripts
4003 such as exicyclog, but they have never been used in the exim_install
4004 script (though there are many overriding facilities there). I have
4005 arranged that the exim_install script now takes note of these two
4006 settings.
4007
4008 PH/35 Installed configuration files for Dragonfly.
4009
4010 PH/36 When a locally submitted message by a trusted user did not contain a
4011 From: header, and the sender address was obtained from -f or from an SMTP
4012 MAIL command, and the trusted user did not use -F to supply a sender
4013 name, $originator_name was incorrectly used when constructing a From:
4014 header. Furthermore, $originator_name was used for submission mode
4015 messages from external hosts without From: headers in a similar way,
4016 which is clearly wrong.
4017
4018 PH/37 Added control=suppress_local_fixups.
4019
4020 PH/38 When log_selector = +received_sender was set, and the addition of the
4021 sender made the log line's construction buffer exactly full, or one byte
4022 less than full, an overflow happened when the terminating "\n" was
4023 subsequently added.
4024
4025 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4026 when the result of a list match is failure because a DNS lookup failed.
4027
4028 PH/40 RM_COMMAND is now used in the building process.
4029
4030 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4031 the "build-* directories that it finds.
4032
4033 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4034 address in a domain literal was a prefix of an interface address.
4035
4036 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4037 when verifying a sender address, unless rewrite_headers is false.
4038
4039 PH/44 Wrote a long comment about why errors_to addresses are verified as
4040 recipients, not senders.
4041
4042 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4043 the ratelimit ACL was added.
4044
4045 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4046
4047 PH/46 Added extra information about PostgreSQL errors to the error string.
4048
4049 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4050 avoiding the need to install special zones in a real server. This is
4051 backwards compatible; if it can't find the fake resolver, it drops back.
4052 Thus, both old and new test suites can be run.
4053
4054 TF/02 Added util/ratelimit.pl
4055
4056 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4057 clock is set back in time.
4058
4059 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4060 Candler <B.Candler@pobox.com>.
4061
4062 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4063 OK for addresses that are the result of redirections.
4064
4065 PH/48 A number of further additions for the benefit of the new test suite,
4066 including a fake gethostbyname() that interfaces to the fake DNS resolver
4067 (see PH/47 above).
4068
4069 TF/06 The fix for widen_domains has also been applied to qualify_single and
4070 search_parents which are the other dnslookup options that can cause
4071 header rewrites.
4072
4073 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4074 type ("H").
4075
4076 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4077
4078 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4079 service" if it encountered an MX record with an empty target hostname.
4080 The message is now "an MX or SRV record indicated no SMTP service".
4081
4082 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4083 if the DNS of the sending site is misconfigured. This is quite a
4084 common situation. This change restores the behaviour of treating a
4085 helo verification defer as a failure.
4086
4087 PH/51 If self=fail was set on a router, the bounce message did not include the
4088 actual error message.
4089
4090
4091 Exim version 4.52
4092 -----------------
4093
4094 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4095
4096 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4097 command itself ended in error, the underlying message about the transport
4098 filter timeout was being overwritten with the pipe command error. Now the
4099 underlying error message should be appended to the second error message.
4100
4101 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4102
4103 PH/02 Reduce the amount of output that "make" produces by default. Full output
4104 can still be requested.
4105
4106 PH/03 The warning log line about a condition test deferring for a "warn" verb
4107 was being output only once per connection, rather than after each
4108 occurrence (because it was using the same function as for successful
4109 "warn" verbs). This seems wrong, so I have changed it.
4110
4111 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4112 it should not have, which might have caused a crash in the right
4113 circumstances, but probably never did.
4114
4115 PH/04 Installed a modified version of Tony Finch's patch to make submission
4116 mode fix the return path as well as the Sender: header line, and to
4117 add a /name= option so that you can make the user's friendly name appear
4118 in the header line.
4119
4120 TF/03 Added the control = fakedefer ACL modifier.
4121
4122 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4123 Mark Lowes for thorough testing.
4124
4125 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4126
4127 TK/03 Merged latest SRS patch from Miles Wilton.
4128
4129 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4130 with the definition in sysexits.h (which is #included earlier).
4131 Fortunately, Exim does not actually use EX_OK. The code used to try to
4132 preserve the sysexits.h value, by assuming that macro definitions were
4133 scanned for macro replacements. I have been disabused of this notion,
4134 so now the code just undefines EX_OK before #including unistd.h.
4135
4136 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4137 in the smtp transport. When a block could not be written in a single
4138 write() function, the timeout was being re-applied to each part-write.
4139 This seems wrong - if the receiver was accepting one byte at a time it
4140 would take for ever. The timeout is now adjusted when this happens. It
4141 doesn't have to be particularly precise.
4142
4143 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4144 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4145
4146 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4147 without a domain if the check to <postmaster@domain> fails.
4148
4149 SC/01 Eximstats: added -xls and the ability to specify output files
4150 (patch written by Frank Heydlauf).
4151
4152 SC/02 Eximstats: use FileHandles for outputting results.
4153
4154 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4155
4156 SC/04 Eximstats: fixed display of large numbers with -nvr option
4157
4158 SC/05 Eximstats: fixed merging of reports with empty tables.
4159
4160 SC/06 Eximstats: added the -include_original_destination flag
4161
4162 SC/07 Eximstats: removed tabs and trailing whitespace.
4163
4164 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4165
4166 TK/06 MBOX spool code: Add real "From " MBOX separator line
4167 so the .eml file is really in mbox format (even though
4168 most programs do not really care). Patch from Alex Miller.
4169
4170 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4171 The latter is generated from $received_to and is only set if the
4172 message has one envelope recipient. SA can use these headers,
4173 obviously out-of-the-box. Patch from Alex Miller.
4174
4175 PH/08 The ${def test on a variable was returning false if the variable's
4176 value was "0", contrary to what the specification has always said!
4177 The result should be true unless the variable is empty.
4178
4179 PH/09 The syntax error of a character other than { following "${if
4180 def:variable_name" (after optional whitespace) was not being diagnosed.
4181 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4182 accidental colon was present, for example, could give incorrect results.
4183
4184 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4185 result is used (not including appendfile, where other changes are about
4186 to be made).
4187
4188 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4189 This involved changing a lot of size variables from int to off_t. It
4190 should work with maildirs and everything.
4191
4192 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4193 spamd dying while we are connected to it.
4194
4195 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4196 <jgh@wizmail.org>
4197
4198 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4199 function for BDB 4.3.
4200
4201 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4202
4203 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4204 the sources for PCRE have been re-arranged and more files are now
4205 involved.
4206
4207 PH/15 The code I had for printing potentially long long variables in PH/11
4208 above was not the best (it lost precision). The length of off_t variables
4209 is now inspected at build time, and an appropriate printing format (%ld
4210 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4211 to be "long long int" or "long int". This is needed for the internal
4212 formatting function string_vformat().
4213
4214 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4215 the configuration file to be ":syslog", then the script "guesses" where
4216 the logs files are, rather than using the compiled in default. In our
4217 case the guess is not the same as the compiled default, so the script
4218 suddenly stopped working when I started to use syslog. The patch checks
4219 to see if log_file_path is "". If so, it attempts to read it from exim
4220 with no configuration file to get the compiled in version, before it
4221 falls back to the previous guessing code."
4222
4223 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4224 implementing BATV in an Exim configuration. See NewStuff for the gory
4225 details.
4226
4227 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4228 Makefile that are specific to HP-UX.
4229
4230 PH/18 If the "use_postmaster" option was set for a recipient callout together
4231 with the "random" option, the postmaster address was used as the MAIL
4232 FROM address for the random test, but not for the subsequent recipient
4233 test. It is now used for both.
4234
4235 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4236 patch removes a few documentation additions to RFC 3028, because the
4237 latest draft now contains them. It adds the new en;ascii-case comparator
4238 and a new error check for 8bit text in MIME parts. Comparator and
4239 require names are now matched exactly. I enabled the subaddress
4240 extension, but it is not well tested yet (read: it works for me)."
4241
4242 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4243 rework some of the code of TK/09 above to avoid the hardwired use of
4244 "%lld" and "long long". Replaced the call to snprintf() with a call to
4245 string_vformat().
4246
4247 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4248 records point to non-existent hosts", "retry timeout exceeded", and
4249 "retry time not reached for any host after a long failure period".
4250
4251 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4252 experimental DomainKeys support:
4253
4254 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4255 (2) On an error such as an illegally used "control", the wrong name for
4256 the control was given.
4257
4258 These problems did NOT occur unless DomainKeys support was compiled.
4259
4260 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4261
4262 PH/24 Added ${if match_ip condition.
4263
4264 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4265 databases so that it will be absolutely obvious if a crash occurs in the
4266 DB library. This is a regular occurrence (often caused by mis-matched
4267 db.h files).
4268
4269 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4270 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4271 picked up on a user's system that detects such things. There doesn't seem
4272 to be a gcc warning option for this - only an attribute that has to be
4273 put on the function's prototype. It seems that in Fedora Core 4 they have
4274 set this on a number of new functions. No doubt there will be more in due
4275 course.
4276
4277 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4278 specify a transport. However, if an address that was verified by such a
4279 router was the subject of a callout, Exim crashed because it tried to
4280 read the rcpt_include_affixes from the non-existent transport. Now it
4281 just assumes that the setting of that option is false. This bug was
4282 introduced by 4.51/PH/31.
4283
4284 PH/28 Changed -d+all to exclude +memory, because that information is very
4285 rarely of interest, but it makes the output a lot bigger. People tend to
4286 do -d+all out of habit.
4287
4288 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4289 code in os-type was giving problems when libc.so lives in lib64, like on
4290 x86_64 Fedora Core.
4291
4292 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4293 aren't the modern standard, and it seems that some systems' include files
4294 don't always have them. Exim was already checking for some of the newer
4295 ones like T_AAAA, and defining it itself. I've added checks for all the
4296 record types that Exim uses.
4297
4298 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4299 not automatically generating a new one, as it is supposed to. This
4300 prevented TLS from working. If the file did exist, but contained invalid
4301 data, a new version was generated, as expected. It was only the case of a
4302 non-existent file that was broken.
4303
4304 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4305 with a change in libdomainkeys > 0.64.
4306
4307 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4308 from DNS. If the selector record carries the flag, it now has
4309 precedence over the domain-wide flag.
4310
4311 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4312
4313 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4314 the use of a port name that isn't defined in /etc/services) occurred, the
4315 message was deferred as in a normal delivery, and thus remained on the
4316 spool, instead of being failed because of the mua_wrapper setting. This
4317 is now fixed, and I tidied up some of the mua_wrapper messages at the
4318 same time.
4319
4320 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4321 the messages in a hash of arrays rather than using individual hashes.
4322 This is a bit cleaner and results in dramatic memory savings, albeit
4323 at a slight CPU cost.
4324
4325 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4326 as requested by Marc Sherman.
4327
4328 SC/10 Eximstats: added histograms for user specified patterns as requested
4329 by Marc Sherman.
4330
4331 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4332
4333 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4334 fopen() in the content-scanning modules that did not already have it.
4335
4336
4337 Exim version 4.51
4338 -----------------
4339
4340 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4341 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4342
4343 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4344
4345 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4346
4347 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4348 to test Sieve filters that use "vacation".
4349
4350 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4351 that changes the way the GnuTLS parameters are stored in the cache file.
4352 The new format can be generated externally. For backward compatibility,
4353 if the data in the cache doesn't make sense, Exim assumes it has read an
4354 old-format file, and it generates new data and writes a new file. This
4355 means that you can't go back to an older release without removing the
4356 file.
4357
4358 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4359 work if there are any delivery delays because "one_time" forces the
4360 parent to be marked "delivered", so its unseen clone is never tried
4361 again. For this reason, Exim now forbids the simultaneous setting of
4362 these two options.
4363
4364 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4365 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4366 entry if you want to know the details. The fix, however, neglected to
4367 consider the case when local delivery batching is involved. The test for
4368 "previously delivered" was not happening when checking to see if an
4369 address could be batched with a previous (undelivered) one; under
4370 certain circumstances this could lead to multiple deliveries to the same
4371 address.
4372
4373 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4374 in its include files, and this causes problems building Exim.
4375
4376 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4377 header_syntax) but Exim was just ignoring anything given after a slash.
4378 In particular, this caused confusion with an attempt to use "verify =
4379 reverse_host_lookup/defer_ok". An error is now given when options are
4380 supplied for verify items that do not have them. (Maybe reverse_host_
4381 lookup should have a defer_ok option, but that's a different point.)
4382
4383 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4384 defined by RFC 821) to 2048, because there were problems with some AUTH
4385 commands, and RFC 1869 says the size should be increased for extended
4386 SMTP commands that take arguments.
4387
4388 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4389 Finch).
4390
4391 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4392 "unknown" error; now it says that the functionality isn't in the binary.
4393
4394 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4395 an address' error message when a string expansion fails (syntax or
4396 whatever). Otherwise the password may appear in the log. Following change
4397 PH/42 below, there is no longer a chance of it appearing in a bounce
4398 message.
4399
4400 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4401
4402 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4403 of its addresses was ever tried. (Bugzilla bug #2.)
4404
4405 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4406 the result incorrectly in the debug output. (It correctly added a newline
4407 to what was transported.)
4408
4409 TF/01 Added $received_time.
4410
4411 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4412 commented out examples of how to interface to a virus scanner and to
4413 SpamAssassin. Also added commented examples of av_scanner and
4414 spamd_address settings.
4415
4416 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4417 and controls are allowed in which ACLs. There were a couple of minor
4418 errors. Some of the entries in the conditions table (which is a table of
4419 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4420 negation of where the condition IS allowed.
4421
4422 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4423
4424 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4425 header file does not have a version number, so I've had to invent a new
4426 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4427 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4428 radiusclient), but it was contributed by a Radius user.
4429
4430 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4431 files or directories, for OpenSSL.
4432
4433 PH/19 When an Exim process that is running as root has to create an Exim log
4434 file, it does so in a subprocess that runs as exim:exim so as to get the
4435 ownership right at creation (otherwise, other Exim processes might see
4436 the file with the wrong ownership). There was no test for failure of this
4437 fork() call, which would lead to the process getting stuck as it waited
4438 for a non-existent subprocess. Forks do occasionally fail when resources
4439 run out. I reviewed all the other calls to fork(); they all seem to check
4440 for failure.
4441
4442 PH/20 When checking for unexpected SMTP input at connect time (before writing
4443 the banner), Exim was not dealing correctly with a non-positive return
4444 from the read() function. If the client had disconnected by this time,
4445 the result was a log entry for a synchronization error with an empty
4446 string after "input=" when read() returned zero. If read() returned -1
4447 (an event I could not check), uninitialized data bytes were printed.
4448 There were reports of junk text (parts of files, etc) appearing after
4449 "input=".
4450
4451 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4452
4453 PH/22 Added support for macro redefinition, and (re)definition in between
4454 driver and ACL definitions.
4455
4456 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4457 forgetting to use the resulting value; it was using the unexpanded value.
4458
4459 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4460 hadn't been configured. The fix is from Juergen Kreileder, who
4461 understands it better than I do:
4462
4463 "Here's what I see happening with three configured cyrus_sasl
4464 authenticators configured (plain, login, cram-md5):
4465
4466 On startup auth_cyrus_sasl_init() gets called for each of these.
4467 This means three calls to sasl_listmech() without a specified mech_list.
4468 => SASL tests which mechs of all available mechs actually work
4469 => three warnings about OTP not working
4470 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4471
4472 With the patch, sasl_listmech() also gets called three times. But now
4473 SASL's mech_list option is set to the server_mech specified in the the
4474 authenticator. Or in other words, the answer from sasl_listmech()
4475 gets limited to just the mech you're testing for (which is different
4476 for each call.)
4477 => the return list contains just 'plain' or 'login', 'cram-md5' or
4478 nothing depending on the value of ob->server_mech.
4479
4480 I've just tested the patch: Authentication still works fine,
4481 unavailable mechs specified in the exim configuration are still
4482 caught, and the auth.log warnings about OTP are gone."
4483
4484 PH/25 When debugging is enabled, the contents of the command line are added
4485 to the debugging output, even when log_selector=+arguments is not
4486 specified.
4487
4488 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4489 answer is "GNU", and only if the return is "GNU/something" is the answer
4490 "Linux".
4491
4492 PH/27 $acl_verify_message is now set immediately after the failure of a
4493 verification in an ACL, and so is available in subsequent modifiers. In
4494 particular, the message can be preserved by coding like this:
4495
4496 warn !verify = sender
4497 set acl_m0 = $acl_verify_message
4498
4499 Previously, $acl_verify_message was set only while expanding "message"
4500 and "log_message" when a very denied access.
4501
4502 PH/28 Modified OS/os.c-Linux with
4503
4504 -#ifndef OS_LOAD_AVERAGE
4505 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4506
4507 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4508 nomenclature these days.)
4509
4510 PH/29 Installed patch from the Sieve maintainer that adds the options
4511 sieve_useraddress and sieve_subaddress to the redirect router.
4512
4513 PH/30 In these circumstances:
4514 . Two addresses routed to the same list of hosts;
4515 . First host does not offer TLS;
4516 . First host accepts first address;
4517 . First host gives temporary error to second address;
4518 . Second host offers TLS and a TLS session is established;
4519 . Second host accepts second address.
4520 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4521 and peerdn, if requested) that were in fact used only for the second
4522 address.
4523
4524 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4525 attention to any local part prefix or suffix that was matched by the
4526 router that accepted the address. It now behaves in the same way as it
4527 does for delivery: the affixes are removed from the local part unless
4528 rcpt_include_affixes is set on the transport.
4529
4530 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4531 timeout during the DATA phase of an incoming message.
4532
4533 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4534 applied a patch sanctioned by the Sieve maintainer.
4535
4536 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4537 the uid or gid is negative. A case of a negative gid caused this to be
4538 noticed. The fix allows for either to be negative.
4539
4540 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4541 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4542 overlooked.
4543
4544 PH/36 The change PH/12 above was broken. Fixed it.
4545
4546 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4547 the grounds that routing the same address twice would always produce the
4548 same answer. This might have been true once, but it is certainly no
4549 longer true now. Routing a child address may depend on the previous
4550 routing that produced that child. Some complicated redirection strategies
4551 went wrong when messages had multiple recipients, and made Exim's
4552 behaviour dependent on the order in which the addresses were given.
4553
4554 I have moved the duplicate checking until after the routing is complete.
4555 Exim scans the addresses that are assigned to local and remote
4556 transports, and removes any duplicates. This means that more work will be
4557 done, as duplicates will always all be routed, but duplicates are
4558 presumably rare, so I don't expect this is of any significance.
4559
4560 For deliveries to pipes, files, and autoreplies, the duplicate checking
4561 still happens during the routing process, since they are not going to be
4562 routed further.
4563
4564 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4565 It corrects a timeout issue with spamd. This is Ian's comment: "The
4566 background is that sometimes spamd either never reads data from a
4567 connection it has accepted, or it never writes response data. The exiscan
4568 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4569 blindly assumes that writes won't block so it may never time out."
4570
4571 PH/39 Allow G after quota size as well as K and M.
4572
4573 PH/40 The value set for $authenticated_id in an authenticator may not contain
4574 binary zeroes or newlines because the value is written to log lines and
4575 to spool files. There was no check on this. Now the value is run through
4576 the string_printing() function so that such characters are converted to
4577 printable escape sequences.
4578
4579 PH/41 $message_linecount is a new variable that contains the total number of
4580 lines in the message. Compare $body_linecount, which is the count for the
4581 body only.
4582
4583 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4584 bounce and delay warning messages, except in certain special cases, which
4585 are as follows:
4586
4587 (a) An SMTP error message from a remote host;
4588 (b) A message specified in a :fail: redirection;
4589 (c) A message specified in a "fail" command in a system filter;
4590 (d) A message specified in a FAIL return from the queryprogram router;
4591 (e) A message specified by the cannot_route_message router option.
4592
4593 In these cases only, Exim does include the error details in bounce and
4594 warning messages. There are also a few cases where bland messages such
4595 as "unrouteable address" or "local delivery error" are given.
4596
4597 PH/43 $value is now also set for the "else" part of a ${run expansion.
4598
4599 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4600 being worked on, but at least Exim now implements the latest version to
4601 play with."
4602
4603 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4604 process to complete was treated as a delivery failure, a timeout while
4605 writing the message to the pipe was logged, but erroneously treated as a
4606 successful delivery. Such timeouts include transport filter timeouts. For
4607 consistency with the overall process timeout, these timeouts are now
4608 treated as errors, giving rise to delivery failures by default. However,
4609 there is now a new Boolean option for the pipe transport called
4610 timeout_defer, which, if set TRUE, converts the failures into defers for
4611 both kinds of timeout. A transport filter timeout is now identified in
4612 the log output.
4613
4614 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4615 systems where "make" and "gmake" are different, calling "gmake" at top
4616 level broke things. I've arranged for the value of $(MAKE) to be passed
4617 from the Makefile to this script so that it can call the same version of
4618 "make".
4619
4620
4621 A note about Exim versions 4.44 and 4.50
4622 ----------------------------------------
4623
4624 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4625 changes of various kinds. As a consequence, a big documentation update was
4626 needed. This delayed the release for rather longer than seemed good, especially
4627 in the light of a couple of (minor) security issues. Therefore, the changes
4628 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4629 release. So 4.44 and 4.50 are in effect two different branches that both start
4630 from 4.43.
4631
4632 I have left the 4.50 change log unchanged; it contains all the changes since
4633 4.43. The change log for 4.44 is below; many of its items are identical to
4634 those for 4.50. This seems to be the most sensible way to preserve the
4635 historical information.
4636
4637
4638 Exim version 4.50
4639 -----------------
4640
4641 1. Minor wording change to the doc/README.SIEVE file.
4642
4643 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4644 computation of the current number of files was incorrect.
4645
4646 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4647 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4648 place.
4649
4650 4. Give more explanation in the error message when the command for a transport
4651 filter fails to execute.
4652
4653 5. There are several places where Exim runs a non-Exim command in a
4654 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4655 was being done only for the command run by the queryprogram router. It is
4656 now done for all such subprocesses. The other cases are: ${run, transport
4657 filters, and the commands run by the lmtp and pipe transports.
4658
4659 6. Added CONFIGURE_GROUP build-time option.
4660
4661 7. Some older OS have a limit of 256 on the maximum number of file
4662 descriptors. Exim was using setrlimit() to set 1000 as a large value
4663 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4664 systems. I've change it so that if it can't get 1000, it tries for 256.
4665
4666 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4667 was an oversight, and furthermore, ever since the addition of extra
4668 controls (e.g. 4.43/32), the checks on when to allow different forms of
4669 "control" were broken. There should now be diagnostics for all cases when a
4670 control that does not make sense is encountered.
4671
4672 9. Added the /retain_sender option to "control=submission".
4673
4674 10. $recipients is now available in the predata ACL (oversight).
4675
4676 11. Tidy the search cache before the fork to do a delivery from a message
4677 received from the command line. Otherwise the child will trigger a lookup
4678 failure and thereby defer the delivery if it tries to use (for example) a
4679 cached ldap connection that the parent has called unbind on.
4680
4681 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4682 of $address_data from the recipient verification was clobbered by the
4683 sender verification.
4684
4685 13. The value of address_data from a sender verification is now available in
4686 $sender_address_data in subsequent conditions in the ACL statement.
4687
4688 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4689
4690 15. Added a new option "connect=<time>" to callout options, to set a different
4691 connection timeout.
4692
4693 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4694 was its contents. (It was OK if the option was not defined at all.)
4695
4696 17. A "Completed" log line is now written for messages that are removed from
4697 the spool by the -Mrm option.
4698
4699 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4700 information about exactly what failed.
4701
4702 19. Added -dd to debug only the daemon process.
4703
4704 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4705 handles timeouts, both on the server side and network timeouts. Renamed the
4706 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4707
4708 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4709 It is now set to "smtps".
4710
4711 22. $host_address is now set to the target address during the checking of
4712 ignore_target_hosts.
4713
4714 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4715 being passed; this would have caused $sender_host_name to have been used if
4716 matching the list had actually called for a host name (not very likely,
4717 since this list is usually IP addresses). A host name is now passed as
4718 "[x.x.x.x]".
4719
4720 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4721 code that specifies a non-restarting handler (typically sigaction() in
4722 modern systems) in an attempt to fix a rare and obscure crash bug.
4723
4724 25. Narrowed the window for a race in the daemon that could cause it to ignore
4725 SIGCHLD signals. This is not a major problem, because they are used only to
4726 wake it up if nothing else does.
4727
4728 26. A malformed maildirsize file could cause Exim to calculate negative values
4729 for the mailbox size or file count. Odd effects could occur as a result.
4730 The maildirsize information is now recalculated if the size or filecount
4731 end up negative.
4732
4733 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4734 support for a long time. Removed HAVE_SYS_VFS_H.
4735
4736 28. Installed the latest version of exipick from John Jetmore.
4737
4738 29. In an address list, if the pattern was not a regular expression, an empty
4739 subject address (from a bounce message) matched only if the pattern was an
4740 empty string. Non-empty patterns were not even tested. This was the wrong
4741 because it is perfectly reasonable to use an empty address as part of a
4742 database query. An empty address is now tested by patterns that are
4743 lookups. However, all the other forms of pattern expect the subject to
4744 contain a local part and a domain, and therefore, for them, an empty
4745 address still always fails if the pattern is not itself empty.
4746
4747 30. Exim went into a mad DNS loop when attempting to do a callout where the
4748 host was specified on an smtp transport, and looking it up yielded more
4749 than one IP address.
4750
4751 31. Re-factored the code for checking spool and log partition space into a
4752 function that finds that data and another that does the check. The former
4753 is then used to implement four new variables: $spool_space, $log_space,
4754 $spool_inodes, and $log_inodes.
4755
4756 32. The RFC2047 encoding function was originally intended for short strings
4757 such as real names; it was not keeping to the 75-character limit for
4758 encoded words that the RFC imposes. It now respects the limit, and
4759 generates multiple encoded words if necessary. To be on the safe side, I
4760 have increased the buffer size for the ${rfc2047: expansion operator from
4761 1024 to 2048 bytes.
4762
4763 33. It is now permitted to omit both strings after an "if" condition; if the
4764 condition is true, the result is "true". As before, when the second string
4765 is omitted, a false condition yields an empty string. This makes it less
4766 cumbersome to write custom ACL and router conditions.
4767
4768 34. Failure to deliver a bounce message always caused it to be frozen, even if
4769 there was an errors_to setting on the router. The errors_to setting is now
4770 respected.
4771
4772 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4773 canonical form (fully expanded) before being placed in
4774 $sender_host_address.
4775
4776 36. The table in the code that translates DNS record types into text (T_A to
4777 "A" for instance) was missing entries for NS and CNAME. It is just possible
4778 that this could have caused confusion if both these types were looked up
4779 for the same domain, because the text type is used as part of Exim's
4780 per-process caching. But the chance of anyone hitting this buglet seems
4781 very small.
4782
4783 37. The dnsdb lookup has been extended in a number of ways.
4784
4785 (1) There is a new type, "zns", which walks up the domain tree until it
4786 finds some nameserver records. It should be used with care.
4787
4788 (2) There is a new type, "mxh", which is like "mx" except that it returns
4789 just the host names, not the priorities.
4790
4791 (3) It is now possible to give a list of domains (or IP addresses) to be
4792 looked up. The behaviour when one of the lookups defers can be
4793 controlled by a keyword.
4794
4795 (4) It is now possible to specify the separator character for use when
4796 multiple records are returned.
4797
4798 38. The dnslists ACL condition has been extended: it is now possible to supply
4799 a list of IP addresses and/or domains to be looked up in a particular DNS
4800 domain.
4801
4802 39. Added log_selector=+queue_time_overall.
4803
4804 40. When running the queue in the test harness, wait just a tad after forking a
4805 delivery process, to get repeatability of debugging output.
4806
4807 41. Include certificate and key file names in error message when GnuTLS fails
4808 to set them up, because the GnuTLS error message doesn't include the name
4809 of the failing file when there is a problem reading it.
4810
4811 42. Allow both -bf and -bF in the same test run.
4812
4813 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4814
4815 44. The "Exiscan patch" is now merged into the mainline Exim source.
4816
4817 45. Sometimes the final signoff response after QUIT could fail to get
4818 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4819 < 0 before doing a fflush(). This bug looks as though it goes back to the
4820 introduction of TLS in release 3.20, but "sometimes" must have been rare
4821 because the tests only now provoked it.
4822
4823 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
4824 (this can affect the format of dates).
4825
4826 47. exim_tidydb, when checking for the continued existence of a message for
4827 which it has found a message-specific retry record, was not finding
4828 messages that were in split spool directories. Consequently, it was
4829 deleting retry records that should have stayed in existence.
4830
4831 48. Steve fixed some bugs in eximstats.
4832
4833 49. The SPA authentication driver was not abandoning authentication and moving
4834 on to the next authenticator when an expansion was forced to fail,
4835 contradicting the general specification for all authenticators. Instead it
4836 was generating a temporary error. It now behaves as specified.
4837
4838 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
4839 (the order specifies the preference for clients). The order is now AES256,
4840 AES128, 3DES, ARCFOUR128.
4841
4842 51. Small patch to Sieve code - explicitly set From: when generating an
4843 autoreply.
4844
4845 52. Exim crashed if a remote delivery caused a very long error message to be
4846 recorded - for instance if somebody sent an entire SpamAssassin report back
4847 as a large number of 550 error lines. This bug was coincidentally fixed by
4848 increasing the size of one of Exim's internal buffers (big_buffer) that
4849 happened as part of the Exiscan merge. However, to be on the safe side, I
4850 have made the code more robust (and fixed the comments that describe what
4851 is going on).
4852
4853 53. Now that there can be additional text after "Completed" in log lines (if
4854 the queue_time_overall log selector is set), a one-byte patch to exigrep
4855 was needed to allow it to recognize "Completed" as not the last thing in
4856 the line.
4857
4858 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4859 patch that reportedly fixes this has been added. I am not expert enough to
4860 create a test for it. This is what the patch creator wrote:
4861
4862 "I found a little strange behaviour of ldap code when working with
4863 Windows 2003 AD Domain, where users was placed in more than one
4864 Organization Units. When I tried to give exim partial DN, the exit code
4865 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4866 But simultaneously result of request was absolutely normal ldap result,
4867 so I produce this patch..."
4868
4869 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4870 REFERENCE, so I have modified the code to exclude the patch when that macro
4871 is not defined.
4872
4873 55. Some experimental protocols are using DNS PTR records for new purposes. The
4874 keys for these records are domain names, not reversed IP addresses. The
4875 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4876 leaves it alone. Component reversal etc. now happens only for IP addresses.
4877 CAN-2005-0021
4878
4879 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
4880
4881 57. Double the size of the debug message buffer (to 2048) so that more of very
4882 long debug lines gets shown.
4883
4884 58. The exicyclog utility now does better if the number of log files to keep
4885 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
4886
4887 59. Two changes related to the smtp_active_hostname option:
4888
4889 (1) $smtp_active_hostname is now available as a variable.
4890 (2) The default for smtp_banner uses $smtp_active_hostname instead
4891 of $primary_hostname.
4892
4893 60. The host_aton() function is supposed to be passed a string that is known
4894 to be a valid IP address. However, in the case of IPv6 addresses, it was
4895 not checking this. This is a hostage to fortune. Exim now panics and dies
4896 if the condition is not met. A case was found where this could be provoked
4897 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4898 components; fortuitously, this particular loophole had already been fixed
4899 by change 4.50/55 above.
4900
4901 If there are any other similar loopholes, the new check in host_aton()
4902 itself should stop them being exploited. The report I received stated that
4903 data on the command line could provoke the exploit when Exim was running as
4904 exim, but did not say which command line option was involved. All I could
4905 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4906 running as the user.
4907 CAN-2005-0021
4908
4909 61. There was a buffer overflow vulnerability in the SPA authentication code
4910 (which came originally from the Samba project). I have added a test to the
4911 spa_base64_to_bits() function which I hope fixes it.
4912 CAN-2005-0022
4913
4914 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
4915 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
4916
4917 63. The daemon start-up calls getloadavg() while still root for those OS that
4918 need the first call to be done as root, but it missed one case: when
4919 deliver_queue_load_max is set with deliver_drop_privilege. This is
4920 necessary for the benefit of the queue runner, because there is no re-exec
4921 when deliver_drop_privilege is set.
4922
4923 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
4924 This has been fixed.
4925
4926 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
4927 was in use, was not putting the data itself into the right store pool;
4928 consequently, it could be overwritten for a subsequent message in the same
4929 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
4930 the caching.)
4931
4932 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
4933
4934 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
4935 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
4936 the function were treating the return as a boolean value, which happened to
4937 work because 0=false and not-0=true, but is not correct code.
4938
4939 68. The host_aton() function was not handling scoped IPv6 addresses (those
4940 with, for example, "%eth0" on the end) correctly.
4941
4942 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
4943 negated items (that is, ~something) in unsigned ints. Some compilers
4944 apparently mutter when there is no cast.
4945
4946 70. If an address verification called from an ACL failed, and did not produce a
4947 user-specific message (i.e. there was only a "system" message), nothing was
4948 put in $acl_verify_message. In this situation, it now puts the system
4949 message there.
4950
4951 71. Change 4.23/11 added synchronization checking at the start of an SMTP
4952 session; change 4.31/43 added the unwanted input to the log line - except
4953 that it did not do this in the start of session case. It now does.
4954
4955 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
4956 This is wrong and can cause the other end to generate a synchronization
4957 error if it is another Exim or anything else that does the synchronization
4958 check. A QUIT command is no longer sent after a timeout.
4959
4960 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
4961 during host lookups.
4962
4963 74. The defer_ok option of callout verification was not working if it was used
4964 when verifying addresses in header lines, that is, for this case:
4965
4966 verify = header_sender/callout=defer_ok
4967
4968 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
4969 those file descriptors could be used for SMTP connections. If anything
4970 wrote to stderr (the example that came up was "warn" in embedded Perl), it
4971 could be sent to the SMTP client, causing chaos. The daemon now opens
4972 stdin, stdout, and stderr to /dev/null when it puts itself into the
4973 background.
4974
4975 76. Arrange for output from Perl's "warn" command to be written to Exim's main
4976 log by default. The user can override this with suitable Perl magic.
4977
4978 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
4979 the log message when discard triggers, was not working for the DATA ACL or
4980 for the non-SMTP ACL.
4981
4982 78. Error message wording change in sieve.c.
4983
4984 79. If smtp_accept_max_per_host was set, the number of connections could be
4985 restricted to fewer than expected, because the daemon was trying to set up
4986 a new connection before checking whether the processes handling previous
4987 connections had finished. The check for completed processes is now done
4988 earlier. On busy systems, this bug wouldn't be noticed because something
4989 else would have woken the daemon, and it would have reaped the completed
4990 process earlier.
4991
4992 80. If a message was submitted locally by a user whose login name contained one
4993 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
4994 It caused a spool format error. I have fixed the spool reading code. A
4995 related problem was that the "from" clause in the Received: line became
4996 illegal because of the space(s). It is now covered by ${quote_local_part.
4997
4998 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
4999 tables).
5000
5001 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5002
5003 83. Patch from Sieve maintainer to fix unterminated string problem in
5004 "vacation" handling.
5005
5006 84. Some minor changes to the Linux configuration files to help with other
5007 OS variants using glibc.
5008
5009 85. One more patch for Sieve to update vacation handling to latest spec.
5010
5011
5012 ----------------------------------------------------
5013 See the note above about the 4.44 and 4.50 releases.
5014 ----------------------------------------------------
5015
5016
5017 Exim version 4.44
5018 -----------------
5019
5020 1. Change 4.43/35 introduced a bug that caused file counts to be
5021 incorrectly computed when quota_filecount was set in an appendfile
5022 transport
5023
5024 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5025 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5026 place.
5027
5028 3. Give more explanation in the error message when the command for a transport
5029 filter fails to execute.
5030
5031 4. There are several places where Exim runs a non-Exim command in a
5032 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5033 was being done only for the command run by the queryprogram router. It is
5034 now done for all such subprocesses. The other cases are: ${run, transport
5035 filters, and the commands run by the lmtp and pipe transports.
5036
5037 5. Some older OS have a limit of 256 on the maximum number of file
5038 descriptors. Exim was using setrlimit() to set 1000 as a large value
5039 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5040 systems. I've change it so that if it can't get 1000, it tries for 256.
5041
5042 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5043 was an oversight, and furthermore, ever since the addition of extra
5044 controls (e.g. 4.43/32), the checks on when to allow different forms of
5045 "control" were broken. There should now be diagnostics for all cases when a
5046 control that does not make sense is encountered.
5047
5048 7. $recipients is now available in the predata ACL (oversight).
5049
5050 8. Tidy the search cache before the fork to do a delivery from a message
5051 received from the command line. Otherwise the child will trigger a lookup
5052 failure and thereby defer the delivery if it tries to use (for example) a
5053 cached ldap connection that the parent has called unbind on.
5054
5055 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5056 of $address_data from the recipient verification was clobbered by the
5057 sender verification.
5058
5059 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5060 was its contents. (It was OK if the option was not defined at all.)
5061
5062 11. A "Completed" log line is now written for messages that are removed from
5063 the spool by the -Mrm option.
5064
5065 12. $host_address is now set to the target address during the checking of
5066 ignore_target_hosts.
5067
5068 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5069 being passed; this would have caused $sender_host_name to have been used if
5070 matching the list had actually called for a host name (not very likely,
5071 since this list is usually IP addresses). A host name is now passed as
5072 "[x.x.x.x]".
5073
5074 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5075 code that specifies a non-restarting handler (typically sigaction() in
5076 modern systems) in an attempt to fix a rare and obscure crash bug.
5077
5078 15. Narrowed the window for a race in the daemon that could cause it to ignore
5079 SIGCHLD signals. This is not a major problem, because they are used only to
5080 wake it up if nothing else does.
5081
5082 16. A malformed maildirsize file could cause Exim to calculate negative values
5083 for the mailbox size or file count. Odd effects could occur as a result.
5084 The maildirsize information is now recalculated if the size or filecount
5085 end up negative.
5086
5087 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5088 support for a long time. Removed HAVE_SYS_VFS_H.
5089
5090 18. Updated exipick to current release from John Jetmore.
5091
5092 19. Allow an empty sender to be matched against a lookup in an address list.
5093 Previously the only cases considered were a regular expression, or an
5094 empty pattern.
5095
5096 20. Exim went into a mad DNS lookup loop when doing a callout where the
5097 host was specified on the transport, if the DNS lookup yielded more than
5098 one IP address.
5099
5100 21. The RFC2047 encoding function was originally intended for short strings
5101 such as real names; it was not keeping to the 75-character limit for
5102 encoded words that the RFC imposes. It now respects the limit, and
5103 generates multiple encoded words if necessary. To be on the safe side, I
5104 have increased the buffer size for the ${rfc2047: expansion operator from
5105 1024 to 2048 bytes.
5106
5107 22. Failure to deliver a bounce message always caused it to be frozen, even if
5108 there was an errors_to setting on the router. The errors_to setting is now
5109 respected.
5110
5111 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5112 canonical form (fully expanded) before being placed in
5113 $sender_host_address.
5114
5115 24. Updated eximstats to version 1.33
5116
5117 25. Include certificate and key file names in error message when GnuTLS fails
5118 to set them up, because the GnuTLS error message doesn't include the name
5119 of the failing file when there is a problem reading it.
5120
5121 26. Expand error message when OpenSSL has problems setting up cert/key files.
5122 As per change 25.
5123
5124 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5125 (this can affect the format of dates).
5126
5127 28. exim_tidydb, when checking for the continued existence of a message for
5128 which it has found a message-specific retry record, was not finding
5129 messages that were in split spool directories. Consequently, it was
5130 deleting retry records that should have stayed in existence.
5131
5132 29. eximstats updated to version 1.35
5133 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5134 1.35 - bugfix such that pie charts by volume are generated correctly
5135
5136 30. The SPA authentication driver was not abandoning authentication and moving
5137 on to the next authenticator when an expansion was forced to fail,
5138 contradicting the general specification for all authenticators. Instead it
5139 was generating a temporary error. It now behaves as specified.
5140
5141 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5142 (the order specifies the preference for clients). The order is now AES256,
5143 AES128, 3DES, ARCFOUR128.
5144
5145 31. Small patch to Sieve code - explicitly set From: when generating an
5146 autoreply.
5147
5148 32. Exim crashed if a remote delivery caused a very long error message to be
5149 recorded - for instance if somebody sent an entire SpamAssassin report back
5150 as a large number of 550 error lines. This bug was coincidentally fixed by
5151 increasing the size of one of Exim's internal buffers (big_buffer) that
5152 happened as part of the Exiscan merge. However, to be on the safe side, I
5153 have made the code more robust (and fixed the comments that describe what
5154 is going on).
5155
5156 33. Some experimental protocols are using DNS PTR records for new purposes. The
5157 keys for these records are domain names, not reversed IP addresses. The
5158 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5159 leaves it alone. Component reversal etc. now happens only for IP addresses.
5160 CAN-2005-0021
5161
5162 34. The host_aton() function is supposed to be passed a string that is known
5163 to be a valid IP address. However, in the case of IPv6 addresses, it was
5164 not checking this. This is a hostage to fortune. Exim now panics and dies
5165 if the condition is not met. A case was found where this could be provoked
5166 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5167 components; fortuitously, this particular loophole had already been fixed
5168 by change 4.50/55 or 4.44/33 above.
5169
5170 If there are any other similar loopholes, the new check in host_aton()
5171 itself should stop them being exploited. The report I received stated that
5172 data on the command line could provoke the exploit when Exim was running as
5173 exim, but did not say which command line option was involved. All I could
5174 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5175 running as the user.
5176 CAN-2005-0021
5177
5178 35. There was a buffer overflow vulnerability in the SPA authentication code
5179 (which came originally from the Samba project). I have added a test to the
5180 spa_base64_to_bits() function which I hope fixes it.
5181 CAN-2005-0022
5182
5183 36. The daemon start-up calls getloadavg() while still root for those OS that
5184 need the first call to be done as root, but it missed one case: when
5185 deliver_queue_load_max is set with deliver_drop_privilege. This is
5186 necessary for the benefit of the queue runner, because there is no re-exec
5187 when deliver_drop_privilege is set.
5188
5189 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5190 was in use, was not putting the data itself into the right store pool;
5191 consequently, it could be overwritten for a subsequent message in the same
5192 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5193 the caching.)
5194
5195 38. Sometimes the final signoff response after QUIT could fail to get
5196 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5197 < 0 before doing a fflush(). This bug looks as though it goes back to the
5198 introduction of TLS in release 3.20, but "sometimes" must have been rare
5199 because the tests only now provoked it.
5200
5201
5202 Exim version 4.43
5203 -----------------
5204
5205 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5206 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5207 Now it returns an integer. A number of calls were still expecting a T/F
5208 return. Fortuitously, in all cases, the tests worked in OK situations,
5209 which is the norm. However, things would have gone wrong on any write
5210 failures on the smtp file descriptor. This function is used when sending
5211 messages over SMTP and also when doing verify callouts.
5212
5213 2. When Exim is called to do synchronous delivery of a locally submitted
5214 message (the -odf or -odi options), it no longer closes stderr before doing
5215 the delivery.
5216
5217 3. Implemented the mua_wrapper option.
5218
5219 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5220
5221 5. Implemented the functions header_remove(), header_testname(),
5222 header_add_at_position(), and receive_remove_recipient(), and exported them
5223 to local_scan().
5224
5225 6. If an ACL "warn" statement specified the addition of headers, Exim already
5226 inserted X-ACL-Warn: at the start if there was no header name. However, it
5227 was not making this test for the second and subsequent header lines if
5228 there were newlines in the string. This meant that an invalid header could
5229 be inserted if Exim was badly configured.
5230
5231 7. Allow an ACL "warn" statement to add header lines at the start or after all
5232 the Received: headers, as well as at the end.
5233
5234 8. Added the rcpt_4xx retry error code.
5235
5236 9. Added postmaster_mailfrom=xxx to callout verification option.
5237
5238 10. Added mailfrom=xxxx to the callout verification option, for verify=
5239 header_sender only.
5240
5241 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5242 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5243
5244 12. Inserted some casts to stop certain compilers warning when using pointer
5245 differences as field lengths or precisions in printf-type calls (mostly
5246 affecting debugging statements).
5247
5248 13. Added optional readline() support for -be (dynamically loaded).
5249
5250 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5251 same clock tick as a message's arrival, so that its received time was the
5252 same as the "first fail" time on the retry record, and that message
5253 remained on the queue past the ultimate address timeout, every queue runner
5254 would try a delivery (because it was past the ultimate address timeout) but
5255 after another failure, the ultimate address timeout, which should have then
5256 bounced the address, did not kick in. This was a "< instead of <=" error;
5257 in most cases the first failure would have been in the next clock tick
5258 after the received time, and all would be well.
5259
5260 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5261 being recognized when the domain list was tested by the match_domain
5262 condition in an expansion string.
5263
5264 16. Added the ${str2b64: operator.
5265
5266 17. Exim was always calling setrlimit() to set a large limit for the number of
5267 processes, without checking whether the existing limit was already
5268 adequate. (It did check for the limit on file descriptors.) Furthermore,
5269 errors from getrlimit() and setrlimit() were being ignored. Now they are
5270 logged to the main and panic logs, but Exim does carry on, to try to do its
5271 job under whatever limits there are.
5272
5273 18. Imported PCRE 5.0.
5274
5275 19. Trivial typo in log message " temporarily refused connection" (the leading
5276 space).
5277
5278 20. If the log selector return_path_on_delivery was set and an address was
5279 redirected to /dev/null, the delivery process crashed because it assumed
5280 that a return path would always be set for a "successful" delivery. In this
5281 case, the whole delivery is bypassed as an optimization, and therefore no
5282 return path is set.
5283
5284 21. Internal re-arrangement: the function for sending a challenge and reading
5285 a response while authentication was assuming a zero-terminated challenge
5286 string. It's now changed to take a pointer and a length, to allow for
5287 binary data in such strings.
5288
5289 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5290
5291 23. Exim was not respecting finduser_retries when seeking the login of the
5292 uid under which it was called; it was always trying 10 times. (The default
5293 setting of finduser_retries is zero.) Also, it was sleeping after the final
5294 failure, which is pointless.
5295
5296 24. Implemented tls_on_connect_ports.
5297
5298 25. Implemented acl_smtp_predata.
5299
5300 26. If the domain in control=submission is set empty, Exim assumes that the
5301 authenticated id is a complete email address when it generates From: or
5302 Sender: header lines.
5303
5304 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5305 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5306 chown and chgrp in /bin and hostname in /usr/bin.
5307
5308 28. Exim was keeping the "process log" file open after each use, just as it
5309 does for the main log. This opens the possibility of it remaining open for
5310 long periods when the USR1 signal hits a daemon. Occasional processlog
5311 errors were reported, that could have been caused by this. Anyway, it seems
5312 much more sensible not to leave this file open at all, so that is what now
5313 happens.
5314
5315 29. The long-running daemon process does not normally write to the log once it
5316 has entered its main loop, and it closes the log before doing so. This is
5317 so that log files can straightforwardly be renamed and moved. However,
5318 there are a couple of unusual error situations where the daemon does write
5319 log entries, and I had neglected to close the log afterwards.
5320
5321 30. The text of an SMTP error response that was received during a remote
5322 delivery was being truncated at 512 bytes. This is too short for some of
5323 the long messages that one sometimes sees. I've increased the limit to
5324 1024.
5325
5326 31. It is now possible to make retry rules that apply only when a message has a
5327 specific sender, in particular, an empty sender.
5328
5329 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5330 it possible to be selective about when SMTP synchronization is enforced.
5331
5332 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5333
5334 32. Implemented hosts_connection_nolog.
5335
5336 33. Added an ACL for QUIT.
5337
5338 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5339 syntax error.
5340
5341 35. Added mailbox_size and mailbox_filecount to appendfile.
5342
5343 36. Added control = no_multiline_responses to ACLs.
5344
5345 37. There was a bug in the logic of the code that waits for the clock to tick
5346 in the case where the clock went backwards by a substantial amount such
5347 that the microsecond fraction of "now" was more than the microsecond
5348 fraction of "then" (but the whole seconds number was less).
5349
5350 38. Added support for the libradius Radius client library this is found on
5351 FreeBSD (previously only the radiusclient library was supported).
5352
5353
5354 Exim version 4.42
5355 -----------------
5356
5357 1. When certain lookups returned multiple values in the form name=value, the
5358 quoting of the values was not always being done properly. Specifically:
5359 (a) If the value started with a double quote, but contained no whitespace,
5360 it was not quoted.
5361 (b) If the value contained whitespace other than a space character (i.e.
5362 tabs or newlines or carriage returns) it was not quoted.
5363 This fix has been applied to the mysql and pgsql lookups by writing a
5364 separate quoting function and calling it from the lookup code. The fix
5365 should probably also be applied to nisplus, ibase and oracle lookups, but
5366 since I cannot test any of those, I have not disturbed their existing code.
5367
5368 2. A hit in the callout cache for a specific address caused a log line with no
5369 reason for rejecting RCPT. Now it says "Previous (cached) callout
5370 verification failure".
5371
5372 3. There was an off-by-one bug in the queryprogram router. An over-long
5373 return line was truncated at 256 instead of 255 characters, thereby
5374 overflowing its buffer with the terminating zero. As well as fixing this, I
5375 have increased the buffer size to 1024 (and made a note to document this).
5376
5377 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5378 when Exim is waiting for an SMTP response from a remote server, Exim
5379 restarts its select() call on the socket, thereby resetting its timeout.
5380 This is not a problem when such interrupts are rare. Somebody set up a cron
5381 job to run exiwhat every 2 minutes, which is less than the normal select()
5382 timeout (5 or 10 minutes). This meant that the select() timeout never
5383 kicked in because it was always reset. I have fixed this by comparing the
5384 time when an interrupt arrives with the time at the start of the first call
5385 to select(). If more time than the timeout has elapsed, the interrupt is
5386 treated as a timeout.
5387
5388 5. Some internal re-factoring in preparation for the addition of Sieve
5389 extensions (by MH). In particular, the "personal" test is moved to a
5390 separate function, and given an option for scanning Cc: and Bcc: (which is
5391 not set for Exim filters).
5392
5393 6. When Exim created an email address using the login of the caller as the
5394 local part (e.g. when creating a From: or Sender: header line), it was not
5395 quoting the local part when it contained special characters such as @.
5396
5397 7. Installed new OpenBSD configuration files.
5398
5399 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5400 try to make them clearer.
5401
5402 9. Callout options, other than the timeout value, were being ignored when
5403 verifying sender addresses in header lines. For example, when using
5404
5405 verify = header_sender/callout=no_cache
5406
5407 the cache was (incorrectly) being used.
5408
5409 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5410 only the Cygwin environment.
5411
5412 11. When return_path_on_delivery was set as a log selector, if different remote
5413 addresses in the same message used different return paths and parallel
5414 remote delivery occurred, the wrong values would sometimes be logged.
5415 (Whenever a remote delivery process finished, the return path value from
5416 the most recently started remote delivery process was logged.)
5417
5418 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5419 lines when AUTH and/or TLS are in use. This is the "received protocol"
5420 field. Exim used to use "asmtp" for authenticated SMTP, without any
5421 indication (in the protocol name) for TLS use. Now it follows the RFC and
5422 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5423 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5424 names appear in log lines as well as in Received: header lines.
5425
5426 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5427 extensions, and comparison tests, and to fix some bugs.
5428
5429 14. Changes to the "personal" filter test:
5430
5431 (1) The test was buggy in that it was just doing the equivalent of
5432 "contains" tests on header lines. For example, if a user's address was
5433 anne@some.where, the "personal" test would incorrectly be true for
5434
5435 To: susanne@some.where
5436
5437 This test is now done by extracting each address from the header in turn,
5438 and checking the entire address. Other tests that are part of "personal"
5439 are now done using regular expressions (for example, to check local parts
5440 of addresses in From: header lines).
5441
5442 (2) The list of non-personal local parts in From: addresses has been
5443 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5444 taken from the Sieve specification recommendations.
5445
5446 (3) If the message contains any header line starting with "List-" it is
5447 treated as non-personal.
5448
5449 (4) The test for "circular" in the Subject: header line has been removed
5450 because it now seems ill-conceived.
5451
5452 15. Minor typos in src/EDITME comments corrected.
5453
5454 16. Installed latest exipick from John Jetmore.
5455
5456 17. If headers_add on a router specified a text string that was too long for
5457 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5458 of string_sprintf() is now avoided.
5459
5460 18. $message_body_size was not set (it was always zero) when running the DATA
5461 ACL and the local_scan() function.
5462
5463 19. For the "mail" command in an Exim filter, no default was being set for
5464 the once_repeat time, causing a random time value to be used if "once" was
5465 specified. (If the value happened to be <= 0, no repeat happened.) The
5466 default is now 0s, meaning "never repeat". The "vacation" command was OK
5467 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5468 (I found it when inspecting the code).
5469
5470 20. There is now an overall timeout for performing a callout verification. It
5471 defaults to 4 times the callout timeout, which applies to individual SMTP
5472 commands during the callout. The overall timeout applies when there is more
5473 than one host that can be tried. The timeout is checked before trying the
5474 next host. This prevents very long delays if there are a large number of
5475 hosts and all are timing out (e.g. when the network connections are timing
5476 out). The value of the overall timeout can be changed by specifying an
5477 additional sub-option for "callout", called "maxwait". For example:
5478
5479 verify = sender/callout=5s,maxwait=20s
5480
5481 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5482 to the end before writing, but this should make it even safer).
5483
5484 22. Exim was forgetting that it had advertised PIPELINING for the second and
5485 subsequent messages on an SMTP connection. It was also not resetting its
5486 memory on STARTTLS and an internal HELO.
5487
5488 23. When Exim logs an SMTP synchronization error within a session, it now
5489 records whether PIPELINING has been advertised or not.
5490
5491 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5492 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5493 rather than long int.
5494
5495 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5496
5497 26. Added the never_mail option to autoreply.
5498
5499
5500 Exim version 4.41
5501 -----------------
5502
5503 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5504 crash if the getsockname() call failed; this can happen if a connection is
5505 closed very soon after it is established. The problem was simply in the
5506 order in which certain operations were done, causing Exim to try to write
5507 to the SMTP stream before it had set up the file descriptor. The bug has
5508 been fixed by making things happen in the correct order.
5509
5510
5511 Exim version 4.40
5512 -----------------
5513
5514 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5515 before the connection was closed, thus losing the rejection response.
5516
5517 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5518 some early Solaris releases, but causes trouble in current releases where
5519 socklen_t is defined.
5520
5521 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5522 always exist.
5523
5524 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5525 configured.
5526
5527 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5528 that releasing the top of it at the end releases what was used for sub-
5529 expansions (unless the block got too big). However, discard this block if
5530 the first thing is a variable or header, so that we can use its block when
5531 it is dynamic (useful for very large $message_headers, for example).
5532
5533 6. Lookups now cache *every* query, not just the most recent. A new, separate
5534 store pool is used for this. It can be recovered when all lookup caches are
5535 flushed. Lookups now release memory at the end of their result strings.
5536 This has involved some general refactoring of the lookup sources.
5537
5538 7. Some code has been added to the store_xxx() functions to reduce the amount
5539 of flapping under certain conditions.
5540
5541 8. log_incoming_interface used to affect only the <= reception log lines. Now
5542 it causes the local interface and port to be added to several more SMTP log
5543 lines, for example "SMTP connection from", and rejection lines.
5544
5545 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5546
5547 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5548
5549 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5550 could be overwritten at the end of the current message (or the start of a
5551 new message if it was set in a HELO ACL). The value is now preserved for
5552 the duration of the SMTP connection.
5553
5554 12. If a transport had a headers_rewrite setting, and a matching header line
5555 contained an unqualified address, that address was qualified, even if it
5556 did not match any rewriting rules. The underlying bug was that the values
5557 of the flags that permit the existence of unqualified sender and recipient
5558 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5559 non-local messages, and by -bnq for local messages) were not being
5560 preserved with the message after it was received.
5561
5562 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5563 "next input=" as part of the text comprising the host identity instead of
5564 the correct text. The code was using the same buffer for two different
5565 strings. However, depending on which order the printing function evaluated
5566 its arguments, the bug did not always show up. Under Linux, for example, my
5567 test suite worked just fine.
5568
5569 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5570 doesn't work with some older versions of Perl. It has been changed to "my",
5571 which in any case is probably the better facility to use.
5572
5573 15. A really picky compiler found some instances of statements for creating
5574 error messages that either had too many or two few arguments for the format
5575 string.
5576
5577 16. The size of the buffer for calls to the DNS resolver has been increased
5578 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5579 for addresses that have a lot of PTR records. This alleviates a problem; it
5580 does not fully solve it.
5581
5582 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5583 buffer now truncates the list and logs the incident, which is the same
5584 action as happens when Exim is looking up a host name and its aliases.
5585 Previously in this situation something unpredictable would happen;
5586 sometimes it was "internal error: store_reset failed".
5587
5588 18. If a server dropped the connection unexpectedly when an Exim client was
5589 using GnuTLS and trying to read a response, the client delivery process
5590 crashed while trying to generate an error log message.
5591
5592 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5593 string, for example:
5594
5595 warn message = H1: something\nH2: something
5596
5597 the text was added as a single header line from Exim's point of view
5598 though it ended up OK in the delivered message. However, searching for the
5599 second and subsequent header lines using $h_h2: did not work. This has been
5600 fixed. Similarly, if a system filter added multiple headers in this way,
5601 the routers could not see them.
5602
5603 20. Expanded the error message when iplsearch is called with an invalid key to
5604 suggest using net-iplsearch in a host list.
5605
5606 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5607 ACLs are no longer actually imposed (and a message to that effect is
5608 output).
5609
5610 22. If a "gecos" field in a passwd entry contained escaped characters, in
5611 particular, if it contained a \" sequence, Exim got it wrong when building
5612 a From: or a Sender: header from that name. A second bug also caused
5613 incorrect handling when an unquoted " was present following a character
5614 that needed quoting.
5615
5616 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5617 was not being matched caselessly.
5618
5619 24. Arranged for all hyphens in the exim.8 source to be escaped with
5620 backslashes.
5621
5622 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5623 properly. Recipient callout cache records were still being keyed to include
5624 the sender, even when use_sender was set false. This led to far more
5625 callouts that were necessary. The sender is no longer included in the key
5626 when use_sender is false.
5627
5628 26. Added "control = submission" modifier to ACLs.
5629
5630 27. Added the ${base62d: operator to decode base 62 numbers.
5631
5632 28. dnsdb lookups can now access SRV records.
5633
5634 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5635 the configuration file.
5636
5637 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5638 (-v) mode. This makes the output for a verbose queue run more intelligible.
5639
5640 31. Added a use_postmaster feature to recipient callouts.
5641
5642 32. Added the $body_zerocount variable, containing the number of binary zero
5643 bytes in the message body.
5644
5645 33. The time of last modification of the "new" subdirectory is now used as the
5646 "mailbox time last read" when there is a quota error for a maildir
5647 delivery.
5648
5649 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5650
5651 35. Added +ignore_unknown as a special item in host lists.
5652
5653 36. Code for decoding IPv6 addresses in host lists is now included, even if
5654 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5655 address was recognized as an IP address, but was then not correctly decoded
5656 into binary, causing unexpected and incorrect effects when compared with
5657 another IP address.
5658
5659
5660 Exim version 4.34
5661 -----------------
5662
5663 1. Very minor rewording of debugging text in manualroute to say "list of
5664 hosts" instead of "hostlist".
5665
5666 2. If verify=header_syntax was set, and a header line with an unqualified
5667 address (no domain) and a large number of spaces between the end of the
5668 name and the colon was received, the reception process suffered a buffer
5669 overflow, and (when I tested it) crashed. This was caused by some obsolete
5670 code that should have been removed. The fix is to remove it!
5671
5672 3. When running in the test harness, delay a bit after writing a bounce
5673 message to get a bit more predictability in the log output.
5674
5675 4. Added a call to search_tidyup() just before forking a reception process. In
5676 theory, someone could use a lookup in the expansion of smtp_accept_max_
5677 per_host which, without the tidyup, could leave open a database connection.
5678
5679 5. Added the variables $recipient_data and $sender_data which get set from a
5680 lookup success in an ACL "recipients" or "senders" condition, or a router
5681 "senders" option, similar to $domain_data and $local_part_data.
5682
5683 6. Moved the writing of debug_print from before to after the "senders" test
5684 for routers.
5685
5686 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5687 problems for message scanning, either using a data ACL, or using
5688 local_scan() because the Received: header was not generated till after they
5689 were called (in order to set the time as the time of reception completion).
5690 I have revised the way this works. The header is now generated after the
5691 body is received, but before the ACL or local_scan() are called. After they
5692 are run, the timestamp in the header is updated.
5693
5694
5695 Exim version 4.33
5696 -----------------
5697
5698 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5699 before starting a queue runner without re-exec. This happened only when
5700 deliver_drop_privilege was set or when the Exim user was set to root. The
5701 effect of the bug was that timeouts during subsequent deliveries caused
5702 crashes instead of being properly handled. The handler is now left at its
5703 default (and expected) setting.
5704
5705 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5706 message, again when deliver_drop_privilege is set or Exim is run as root.
5707 The bug described in (1) was not present in this case, but the tidying up
5708 of the other signals was missing. I have made the two cases consistent.
5709
5710 3. The ignore_target_hosts setting on a manualroute router was being ignored
5711 for hosts that were looked up using the /MX notation.
5712
5713 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5714 in domain lists.
5715
5716 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5717 operated on the sender address. After changing the $sender_address to <>
5718 for the sender address verify, Exim was re-instated it as the original
5719 (before rewriting) address, but remembering that it had rewritten it, so it
5720 wasn't rewriting it again. This bug also had the effect of breaking the
5721 sender address verification caching when the sender address was rewritten.
5722
5723 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5724 This has been changed so that if the ip literal address matches
5725 ignore_target_hosts, the router declines.
5726
5727 7. Added expansion conditions match_domain, match_address, and match_local_
5728 part (NOT match_host).
5729
5730 8. The placeholder for the Received: header didn't have a length field set.
5731
5732 9. Added code to Exim itself and to exim_lock to test for a specific race
5733 condition that could lead to file corruption when using MBX delivery. The
5734 issue is with the lockfile that is created in /tmp. If this file is removed
5735 after a process has opened it but before that process has acquired a lock,
5736 there is the potential for a second process to recreate the file and also
5737 acquire a lock. This could lead to two Exim processes writing to the file
5738 at the same time. The added code performs the same test as UW imapd; it
5739 checks after acquiring the lock that its file descriptor still refers to
5740 the same named file.
5741
5742 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5743 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5744 when Exim is built.
5745
5746 11. Added the smtp_active_hostname option. If used, this will typically be made
5747 to depend on the incoming interface address. Because $interface_address is
5748 not set up until the daemon has forked a reception process, error responses
5749 that can happen earlier (such as "too many connections") no longer contain
5750 a host name.
5751
5752 12. If an expansion in a condition on a "warn" statement fails because a lookup
5753 defers, the "warn" statement is abandoned, and the next ACL statement is
5754 processed. Previously this caused the whole ACL to be aborted.
5755
5756 13. Added the iplsearch lookup type.
5757
5758 14. Added ident_timeout as a log selector.
5759
5760 15. Added tls_certificate_verified as a log selector.
5761
5762 16. Added a global option tls_require_ciphers (compare the smtp transport
5763 option of the same name). This controls incoming TLS connections.
5764
5765 17. I finally figured out how to make tls_require_ciphers do a similar thing
5766 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5767 before starting the TLS session.
5768
5769 18. Tabs are now shown as \t in -bP output.
5770
5771 19. If the log selector return_path_on_delivery was set, Exim crashed when
5772 bouncing a message because it had too many Received: header lines.
5773
5774 20. If two routers both had headers_remove settings, and the first one included
5775 a superfluous trailing colon, the final name in the first list and the
5776 first name in the second list were incorrectly joined into one item (with a
5777 colon in the middle).
5778
5779
5780 Exim version 4.32
5781 -----------------
5782
5783 1. Added -C and -D options to the exinext utility, mainly to make it easier
5784 to include in the automated testing, but these could be helpful when
5785 multiple configurations are in use.
5786
5787 2. The exinext utility was not formatting the output nicely when there was
5788 an alternate port involved in the retry record key, nor when there was a
5789 message id as well (for retries that were specific to a specific message
5790 and a specific host). It was also confused by IPv6 addresses, because of
5791 the additional colons they contain. I have fixed the IPv4 problem, and
5792 patched it up to do a reasonable job for IPv6.
5793
5794 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5795 delivery, the log line now contains "pipelined" if PIPELINING was used.
5796
5797 4. An SMTP transport process used to panic and die if the bind() call to set
5798 an explicit outgoing interface failed. This has been changed; it is now
5799 treated in the same way as a connect() failure.
5800
5801 5. A reference to $sender_host_name in the part of a conditional expansion
5802 that was being skipped was still causing a DNS lookup. This no longer
5803 occurs.
5804
5805 6. The def: expansion condition was not recognizing references to header lines
5806 that used bh_ and bheader_.
5807
5808 7. Added the _cache feature to named lists.
5809
5810 8. The code for checking quota_filecount in the appendfile transport was
5811 allowing one more file than it should have been.
5812
5813 9. For compatibility with Sendmail, the command line option
5814
5815 -prval:sval
5816
5817 is equivalent to
5818
5819 -oMr rval -oMs sval
5820
5821 and sets the incoming protocol and host name (for trusted callers). The
5822 host name and its colon can be omitted when only the protocol is to be set.
5823 Note the Exim already has two private options, -pd and -ps, that refer to
5824 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5825 "s", but I don't think that's a major issue.
5826
5827 10. A number of refactoring changes to the code, none of which should affect
5828 Exim's behaviour:
5829
5830 (a) The number of logging options was getting close to filling up the
5831 32-bit word that was used as a bit map. I have split them into two classes:
5832 those that are passed in the argument to log_write(), and those that are
5833 only ever tested independently outside of that function. These are now in
5834 separate 32-bit words, so there is plenty of room for expansion again.
5835 There is no change in the user interface or the logging behaviour.
5836
5837 (b) When building, for example, log lines, the code previously used a
5838 macro that called string_cat() twice, in order to add two strings. This is
5839 not really sufficiently general. Furthermore, there was one instance where
5840 it was actually wrong because one of the argument was used twice, and in
5841 one call a function was used. (As it happened, calling the function twice
5842 did not affect the overall behaviour.) The macro has been replaced by a
5843 function that can join an arbitrary number of extra strings onto a growing
5844 string.
5845
5846 (c) The code for expansion conditions now uses a table and a binary chop
5847 instead of a serial search (which was left over from when there were very
5848 few conditions). Also, it now recognizes conditions like "pam" even when
5849 the relevant support is not compiled in: a suitably worded error message is
5850 given if an attempt is made to use such a condition.
5851
5852 11. Added ${time_interval:xxxxx}.
5853
5854 12. A bug was causing one of the ddress fields not to be passed back correctly
5855 from remote delivery subprocesses. The field in question was not being
5856 subsequently used, so this caused to problems in practice.
5857
5858 13. Added new log selectors queue_time and deliver_time.
5859
5860 14. Might have fixed a bug in maildirsizefile handling that threw up
5861 "unexpected character" debug warnings, and recalculated the data
5862 unnecessarily. In any case, I expanded the warning message to give more
5863 information.
5864
5865 15. Added the message "Restricted characters in address" to the statements in
5866 the default ACL that block characters like @ and % in local parts.
5867
5868 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
5869 Three changes have been made:
5870
5871 (a) There was a serious bug; a negative response to MAIL caused the whole
5872 recipient domain to be cached as invalid, thereby blocking all messages
5873 to all local parts at the same domain, from all senders. This bug has
5874 been fixed. The domain is no longer cached after a negative response to
5875 MAIL if the sender used is not empty.
5876
5877 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
5878 been restored.
5879
5880 (c) A new callout option, "use_sender" has been added for people who want
5881 the modified behaviour.
5882
5883
5884 Exim version 4.31
5885 -----------------
5886
5887 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
5888 Larry Rosenman.
5889
5890 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
5891 indeed breaks things for older releases.
5892
5893 3. Added additional logging to the case where there is a problem reading data
5894 from a filter that is running in a subprocess using a pipe, in order to
5895 try to track down a specific problem.
5896
5897 4. Testing facility fudge: when running in the test harness and attempting
5898 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
5899 getting "No route to host". Convert this to a timeout.
5900
5901 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
5902 warning.
5903
5904 6. Some OS don't have socklen_t but use size_t instead. This affects the
5905 fifth argument of getsockopt() amongst other things. This is now
5906 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
5907 can be set for individual OS. I have set it for SunOS5, OSF1, and
5908 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
5909 some earlier ones do not.
5910
5911 7. Change 4.30/15 was not doing the test caselessly.
5912
5913 8. The standard form for an IPv6 address literal was being rejected by address
5914 parsing in, for example, MAIL and RCPT commands. An example of this kind of
5915 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5916 this, as well as the form without the "IPv6" on the front (but only when
5917 address literals are enabled, of course).
5918
5919 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
5920
5921 10. Exim crashed if a message with an empty sender address specified by -f
5922 encountered a router with an errors_to setting. This could be provoked only
5923 by a command such as
5924
5925 exim -f "" ...
5926
5927 where an empty string was supplied; "<>" did not hit this bug.
5928
5929 11. Installed PCRE release 4.5.
5930
5931 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
5932 remained set. It is now erased.
5933
5934 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
5935 times from message ids (which are base 36 rather than the normal 62).
5936
5937 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
5938 were being counted as actual protocol errors, and logged if the log
5939 selector +smtp_protocol_error was set. One cannot be perfect in this test,
5940 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
5941 and DATA following a set of rejected RCPTs do not count as protocol errors.
5942 In other words, Exim assumes they were pipelined, though this may not
5943 actually be the case. Of course, in all cases the client gets an
5944 appropriate error code.
5945
5946 15. If a lookup fails in an ACL condition, a message about the failure may
5947 be available; it is used if testing the ACL cannot continue, because most
5948 such messages specify what the cause of the deferral is. However, some
5949 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
5950 that caused an old message to be retained and used if a later statement
5951 caused a defer, replacing the real cause of the deferral.
5952
5953 16. If an IP address had so many PTR records that the DNS lookup buffer
5954 was not large enough to hold them, Exim could crash while trying to process
5955 the truncated data. It now detects and logs this case.
5956
5957 17. Further to 4.21/58, another change has been made: if (and only if) the
5958 first line of a message (the first header line) ends with CRLF, a bare LF
5959 in a subsequent header line has a space inserted after it, so as not to
5960 terminate the header.
5961
5962 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
5963 unnecessarily, used atoi() instead of strtol(), and didn't check the
5964 termination when getting file sizes from file names by regex.
5965
5966 19. Completely re-implemented the support for maildirsize files, in the light
5967 of a number of problems with the previous contributed implementation
5968 (4.30/29). In particular:
5969
5970 . If the quota is zero, the maildirsize file is maintained, but no quota is
5971 imposed.
5972
5973 . If the maildir directory does not exist, it is created before any attempt
5974 to write a maildirsize file.
5975
5976 . The quota value in the file is just a cache; if the quota is changed in
5977 the transport, the new value overrides.
5978
5979 . A regular expression is available for excluding directories from the
5980 count.
5981
5982 20. The autoreply transport checks the characters in options that define the
5983 message's headers; it allows continued headers, but it was checking with
5984 isspace() after an embedded newline instead of explicitly looking for a
5985 space or a tab.
5986
5987 21. If all the "regular" hosts to which an address was routed had passed their
5988 expiry times, and had not reached their retry times, the address was
5989 bounced, even if fallback hosts were defined. Now Exim should go on to try
5990 the fallback hosts.
5991
5992 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
5993 equivalent code in the SMTP transport. Some hosts send humungous responses
5994 to HELO/EHLO, more than 1024 it seems.
5995
5996 23. Refactoring: code in filter.c used (void *) for "any old type" but this
5997 gives compiler warnings in some environments. I've now done it "properly",
5998 using a union.
5999
6000 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6001 (because of problems with the built-in one) was declared to return uschar *
6002 instead of char *, causing compiler failure.
6003
6004 25. Fixed a file descriptor leak when processing alias/forward files.
6005
6006 26. Fixed a minor format string issue in dbfn.c.
6007
6008 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6009
6010 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6011 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6012 become corrupted.
6013
6014 29. When a sender address is verified, it is cached, to save repeating the test
6015 when there is more than one recipient in a message. However, when the
6016 verification involves a callout, it is possible for different callout
6017 options to be set for different recipients. It is too complicated to keep
6018 track of this in the cache, so now Exim always runs a verification when a
6019 callout is required, relying on the callout cache for the optimization.
6020 The overhead is duplication of the address routing, but this should not be
6021 too great.
6022
6023 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6024 to be verified with callout=postmaster, and the main callout worked but the
6025 postmaster check failed, the verification correctly failed. However, if a
6026 subsequent RCPT command asked for sender verification *without* the
6027 postmaster check, incorrect caching caused this verification also to fail,
6028 incorrectly.
6029
6030 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6031 it was not caching the DNS options (qualify_single, search_parents) that
6032 were used when the lookup failed. A subsequent lookup with different
6033 options therefore always gave the same answer, though there were cases
6034 where it should not have. (Example: a "domains = !$mx_any" option on a
6035 dnslookup router: the "domains" option is always processed without any
6036 widening, but the router might have qualify_single set.) Now Exim uses the
6037 cached value only when the same options are set.
6038
6039 32. Added John Jetmore's "exipick" utility to the distribution.
6040
6041 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6042 than a timeout (e.g. a certificate is required, and is not provided), an
6043 Exim server now closes the connection immediately. Previously it waited for
6044 the client to close - but if the client is SSL, it seems that they each
6045 wait for each other, leading to a delay before one of them times out.
6046
6047 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6048 maintained 0.8.x compatibility because I don't think many are using it, and
6049 it is clearly obsolete.
6050
6051 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6052 transport.
6053
6054 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6055 client certificate was expired. A simple patch fixes this, though I don't
6056 understand the full logic of why the verify callback is called multiple
6057 times.
6058
6059 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6060 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6061 which causes problems with some clients (such as the Certicom SSL Plus
6062 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6063 disables the coutermeasure allowing Eudora to connect."
6064
6065 38. Exim was not checking that a write() to a log file succeeded. This could
6066 lead to Bad Things if a log got too big, in particular if it hit a file
6067 size limit. Exim now panics and dies if it cannot write to a log file, just
6068 as it does if it cannot open a log file.
6069
6070 39. Modified OS/Makefile-Linux so that it now contains
6071
6072 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6073
6074 The two -D definitions ensure that Exim is compiled with large file
6075 support, which makes it possible to handle log files that are bigger than
6076 2^31.
6077
6078 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6079 instance) a domain was checked against a named list that involved a lookup,
6080 causing $domain_data to be set, then another domain was checked against the
6081 same list, then the first domain was re-checked, the value of $domain_data
6082 after the final check could be wrong. In particular, if the second check
6083 failed, it could be set empty. This bug probably also applied to
6084 $localpart_data.
6085
6086 41. The strip_trailing_dot option was not being applied to the address given
6087 with the -f command-line option.
6088
6089 42. The code for reading a message's header from the spool was incrementing
6090 $received_count, but never initializing it. This meant that the value was
6091 incorrect (doubled) while delivering a message in the same process in which
6092 it was received. In the most common configuration of Exim, this never
6093 happens - a fresh exec is done - but it can happen when
6094 deliver_drop_privilege is set.
6095
6096 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6097 it now includes up to 150 characters of the unexpected data in the log
6098 line.
6099
6100 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6101 and building data strings. The size of both of these buffers was 10 000
6102 bytes - far larger than anybody would *ever* want, thought I. Needless to
6103 say, somebody hit the limit. I have increased the maximum line length to
6104 20 000 and the maximum data length of concatenated lines to 100 000. I have
6105 also fixed two bugs, because there was no checking on these buffers. Tsk,
6106 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6107 buffer is too small.
6108
6109 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6110 lsearch lookups. Now it does.
6111
6112 46. When parsing a route_list item in a manualroute router, a fixed-length
6113 buffer was used for the list of hosts. I made this 1024 bytes long,
6114 thinking that nobody would ever have a list of hosts that long. Wrong.
6115 Somebody had a whole pile of complicated expansion conditions, and the
6116 string was silently truncated, leading to an expansion error. It turns out
6117 that it is easier to change to an unlimited length (owing to other changes
6118 that have happened since this code was originally written) than to build
6119 structure for giving a limitation error. The length of the item that
6120 expands into the list of hosts is now unlimited.
6121
6122 47. The lsearch lookup could not handle data where the length of text line was
6123 more than 4095 characters. Such lines were truncated, leading to shortened
6124 data being returned. It should now handle lines of any length.
6125
6126 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6127 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6128 ACL").
6129
6130 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6131 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6132 no longer happens in comment lines. A list of replacements is now placed
6133 at the head of all of the source files, except those whose only change is
6134 to replace PERL_COMMAND in the very first #! line.
6135
6136 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6137 messages on the queue, with a bottom-up merge sort, using code contributed
6138 by Michael Haardt. This should make operations like -bp somewhat faster on
6139 large queues. It won't affect queue runners, except when queue_run_in_order
6140 is set.
6141
6142 51. Installed eximstats 1.31 in the distribution.
6143
6144 52. Added support for SRV lookups to the dnslookup router.
6145
6146 53. If an ACL referred to $message_body or $message_body_end, the value was not
6147 reset for any messages that followed in the same SMTP session.
6148
6149 54. The store-handling optimization for building very long strings was not
6150 differentiating between the different store pools. I don't think this
6151 actually made any difference in practice, but I've tidied it.
6152
6153 55. While running the routers to verify a sender address, $sender_address
6154 was still set to the sender address. This is wrong, because when routing to
6155 send a bounce to the sender, it would be empty. Therefore, I have changed
6156 it so that, while verifying a sender address, $sender_address is set to <>.
6157 (There is no change to what happens when verifying a recipient address.)
6158
6159 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6160 target A or AAAA records (if not already returned) without resetting the
6161 qualify_single or search_parents options of the DNS resolver. These are
6162 inappropriate in this case because the targets of MX and SRV records must
6163 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6164 target that, when qualified, matched something in the local domain. These
6165 two options are now turned off when doing these lookups.
6166
6167 57. It seems that at least some releases of Reiserfs (which does not have the
6168 concept of a fixed number of inodes) returns zero and not -1 for the
6169 number of available inodes. This interacted badly with check_spool_inodes,
6170 which assumed that -1 was the "no such thing" setting. What I have done is
6171 to check that the total number of inodes is greater than zero before doing
6172 the test of how many are available.
6173
6174 58. When a "warn" ACL statement has a log_message modifier, the message is
6175 remembered, and not repeated. This is to avoid a lot of repetition when a
6176 message has many recipients that cause the same warning to be written.
6177 However, Exim was preserving the list of already written lines for an
6178 entire SMTP session, which doesn't seem right. The memory is now reset if a
6179 new message is started.
6180
6181 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6182 debugging output unless log_rewrite was also set.
6183
6184 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6185 of (int)(handle) when we know that handle contains (void *)(-1).
6186
6187 61. The Exim daemon panic-logs an error return when it closes the incoming
6188 connection. However "connection reset by peer" seems to be common, and
6189 isn't really an error worthy of noting specially, so that particular error
6190 is no long logged.
6191
6192 62. When Exim is trying to find all the local interfaces, it used to panic and
6193 die if the ioctl to get the interface flags failed. However, it seems that
6194 on at least one OS (Solaris 9) it is possible to have an interface that is
6195 included in the list of interfaces, but for which you get a failure error
6196 for this call. This happens when the interface is not "plumbed" into a
6197 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6198 failure of the "get flags" call assumes that the interface is down.
6199
6200 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6201 makes life easier for people who are doing arithmetic on fields extracted
6202 from dates, where you often get leading zeros that should not be
6203 interpreted as octal.
6204
6205 64. Added qualify_domain to the redirect router, to override the global
6206 setting.
6207
6208 65. If a pathologically long header line contained very many addresses (the
6209 report of this problem mentioned 10 000) and each of them was rewritten,
6210 Exim could use up a very large amount of memory. (It kept on making new
6211 copies of the header line as it rewrote, and never released the old ones.)
6212 At the expense of a bit more processing, the header rewriting function has
6213 been changed so that it no longer eats memory in this way.
6214
6215 66. The generation of the Received: header has been moved from the time that a
6216 message starts to be received, to the time that it finishes. The timestamp
6217 in the Received: header should now be very close to that of the <= log
6218 line. There are two side-effects of this change:
6219
6220 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6221 logged header lines no longer include the local Received: line, because
6222 it has not yet been created. The same applies to a copy of the message
6223 that is returned to a non-SMTP sender when a message is rejected.
6224
6225 (b) When a filter file is tested using -bf, no additional Received: header
6226 is added to the test message. After some thought, I decided that this
6227 is a bug fix.
6228
6229 This change does not affect the value of $received_for. It is still set
6230 after address rewriting, but before local_scan() is called.
6231
6232 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6233
6234 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6235 gave an unhelpful panic error message, and a defer error. I have managed to
6236 change this behaviour so that it now rejects any supplied certificate,
6237 which seems right, as the list of acceptable certificates is empty.
6238
6239 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6240 gave an unhelpful defer error. I have not managed to make this reject any
6241 supplied certificates, but the error message it gives is "no certificate
6242 supplied", which is not helpful.
6243
6244 70. exigrep's output now also includes lines that are not associated with any
6245 message, but which match the given pattern. Implemented by a patch from
6246 Martin Sluka, which also tidied up the Perl a bit.
6247
6248 71. Recipient callout verification, like sender verification, was using <> in
6249 the MAIL FROM command. This isn't really the right thing, since the actual
6250 sender may affect whether the remote host accepts the recipient or not. I
6251 have changed it to use the actual sender in the callout; this means that
6252 the cache record is now keyed on a recipient/sender pair, not just the
6253 recipient address. There doesn't seem to be a real danger of callout loops,
6254 since a callout by the remote host to check the sender would use <>.
6255 [SEE ABOVE: changed after hitting problems.]
6256
6257 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6258 temporary errors. However, in the case of such a code being given after
6259 the end of a data transmission (i.e. after ".") Exim was failing to write
6260 a retry record for the message. (Yes, there was some broken host that was
6261 actually sending 8xx at this point.)
6262
6263 73. An unknown lookup type in a host list could cause Exim to panic-die when
6264 the list was checked. (An example that provoked this was putting <; in the
6265 middle of a list instead of at the start.) If this happened during a DATA
6266 ACL check, a -D file could be left lying around. This kind of configuration
6267 error no longer causes Exim to die; instead it causes a defer error. The
6268 incident is still logged to the main and panic logs.
6269
6270 74. Buglet left over from Exim 3 conversion. The message "too many messages
6271 in one connection" was written to the rejectlog but not the mainlog, except
6272 when address rewriting (yes!) was being logged.
6273
6274 75. Added write_rejectlog option.
6275
6276 76. When a system filter was run not as root (that is, when system_filter_user
6277 was set), the values of the $n variables were not being returned to the
6278 main process; thus, they were not subsequently available in the $sn
6279 variables.
6280
6281 77. Added +return_path_on_delivery log selector.
6282
6283 78. A connection timeout was being treated differently from recipients deferred
6284 when testing hosts_max_try with a message that was older than the host's
6285 retry timeout. (The host should not be counted, thus allowing all hosts to
6286 be tried at least once before bouncing.) This may have been the cause of an
6287 occasionally reported bug whereby a message would remain on the queue
6288 longer than the retry timeout, but would be bounced if a delivery was
6289 forced. I say "may" because I never totally pinned down the problem;
6290 setting up timeout/retry tests is difficult. See also the next item.
6291
6292 79. The ultimate address timeout was not being applied to errors that involved
6293 a combination of host plus message (for example, a timeout on a MAIL
6294 command). When an address resolved to a number of possible hosts, and they
6295 were not all tried for each delivery (e.g. because of hosts_max_try), a
6296 message could remain on the queue longer than the retry timeout.
6297
6298 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6299 Haardt.
6300
6301 81. Fixed an obscure SMTP outgoing bug which required at least the following
6302 conditions: (a) there was another message waiting for the same server;
6303 (b) the server returned 5xx to all RCPT commands in the first message so
6304 that the message was not completed; (c) the server dropped the connection
6305 or gave a negative response to the RSET that Exim sends to abort the
6306 transaction. The observed case was a dropped connection after DATA that had
6307 been sent in pipelining mode. That is, the server had advertised PIPELINING
6308 but was not implementing it correctly. The effect of the bug was incorrect
6309 behaviour, such as trying another host, and this could lead to a crash.
6310
6311
6312 Exim version 4.30
6313 -----------------
6314
6315 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6316 and daemon.c were passed as pointers to ints; they should have been
6317 pointers to socklen_t variables (which are typically unsigned ints).
6318
6319 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6320 fixed.
6321
6322 3. Fixed a really odd bug that affected only the testing scheme; patching a
6323 certain fixed string in the binary changed the value of another string that
6324 happened to be identical to the end of the original first string.
6325
6326 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6327 name", it returns that address as the IP address. On some operating
6328 systems (e.g. Solaris), it also passes back the IP address string as the
6329 "host name". However, on others (e.g. Linux), it passes back an empty
6330 string. Exim wasn't checking for this, and was changing the host name to an
6331 empty string, assuming it had been canonicalized.
6332
6333 5. Although rare, it is permitted to have more than one PTR record for a given
6334 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6335 all the names associated with an address, because they do in Solaris.
6336 However, it seems that they do not in Linux for data that comes from the
6337 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6338 I found this out when I moved to a new Linux workstation and tried to run
6339 the Exim test suite.
6340
6341 To get round this problem I have changed the code so that it now does its
6342 own call to the DNS to look up PTR records when searching for a host name.
6343 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6344 addresses that are only in /etc/hosts are still found.
6345
6346 This behaviour is, however, controlled by an option called host_lookup_
6347 order, which defaults to "bydns:byaddr". If people want to use the other
6348 order, or indeed, just use one or the other means of lookup, they can
6349 specify it in this variable.
6350
6351 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6352 some operating systems, this comes back from gethostbyaddr() as an empty
6353 string, and this is what Exim used to test for. However, it seems that in
6354 other systems, "." is yielded. Exim now tests for this case too.
6355
6356 7. The values of check_spool_space and check_log_space are now held internally
6357 as a number of kilobytes instead of an absolute number of bytes. If a
6358 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6359 kilobyte. This means that much larger values can be stored.
6360
6361 8. Exim monitor: an attempt to get the action menu when not actually pointing
6362 at a message produces an empty menu entitled "No message selected". This
6363 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6364 no entries in it ("Shell widget menu has zero width and/or height"). So I
6365 have added a single, blank menu entry in this case.
6366
6367 9. Added ${quote_local_part.
6368
6369 10. MIME decoding is now applied to the contents of Subject: header lines when
6370 they are logged.
6371
6372 11. Now that a reference to $sender_host_address automatically causes a reverse
6373 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6374 host lookup before query-style lookups in lists that might use this
6375 variable. This has therefore been abolished, and the "net-" prefix is no
6376 longer necessary for query-style lookups.
6377
6378 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6379 have been a typo for LFLAGS, so it has been changed.
6380
6381 13. The install script calls Exim with "-C /dev/null" in order to find the
6382 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6383 to be output. However, since Exim outputs its version number before the
6384 error, it didn't break the script. It just looked ugly. I fixed this by
6385 always allowing "-C /dev/null" if the caller is root.
6386
6387 14. Ignore overlarge ACL variable number when reading spool file - insurance
6388 against a later release with more variables having written the file.
6389
6390 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6391 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6392 this, as well as the form without the "IPv6" on the front.
6393
6394 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6395 OS/Makefile-Darwin file.
6396
6397 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6398 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6399
6400 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6401 variable. However, some OS use ints for inodes. I've added cast to long int
6402 to get rid of the compiler warning.
6403
6404 19. I had forgotten to lock out "/../" in configuration file names when
6405 ALT_CONFIG_PREFIX was set.
6406
6407 20. Routers used for verification do not need to specify transports. However,
6408 if such a router generated a host list, and callout was configured, Exim
6409 crashed, because it could not find a port number from the (non-existent)
6410 transport. It now assumes port 25 in this circumstance.
6411
6412 21. Added the -t option to exigrep.
6413
6414 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6415 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6416 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6417 them is set, LOOKUP_LSEARCH is forced.
6418
6419 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6420
6421 24. Added sender and host information to the "rejected by local_scan()" log
6422 line; previously there was no indication of these.
6423
6424 25. Added .include_if_exists.
6425
6426 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6427 Linux. It turns out that not all file systems support this. Apparently some
6428 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6429 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6430 not supported on the file descriptor, is now ignored when Exim is trying to
6431 sync a directory. This applies only to Linux.
6432
6433 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6434
6435 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6436 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6437 this.
6438
6439 29. Added support for maildirsize files from supplied patch (modified a bit).
6440
6441 30. The use of :fail: followed by an empty string could lead Exim to respond to
6442 sender verification failures with (e.g.):
6443
6444 550 Verification failed for <xxx>
6445 550 Sender verify failed
6446
6447 where the first response line was missing the '-' that indicates it is not
6448 the final line of the response.
6449
6450 31. The loop for finding the name of the user that called Exim had a hardwired
6451 limit of 10; it now uses the value of finduser_retries, which is used for
6452 all other user lookups.
6453
6454 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6455 delivery time.
6456
6457 33. Exim was neglecting to zero errno before one call of strtol() when
6458 expanding a string and expecting an integer value. On some systems this
6459 resulted in spurious "integer overflow" errors. Also, it was casting the
6460 result into an int without checking.
6461
6462 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6463 did not work. The code looks as if it has *never* worked, though it appears
6464 to have been documented since at least release 1.62. I have made it work.
6465
6466 35. The "timeout_DNS" error in retry rules, also documented since at least
6467 1.62, also never worked. As it isn't clear exactly what this means, and
6468 clearly it isn't a major issue, I have abolished the feature by treating it
6469 as "timeout", and writing a warning to the main and panic logs.
6470
6471 36. The display of retry rules for -brt wasn't always showing the error code
6472 correctly.
6473
6474 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6475 timeout_connect_A, timeout_connect_MX.
6476
6477 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6478 to the empty sender.
6479
6480 39. The daemon was not analysing the content of -oX till after it had closed
6481 stderr and disconnected from the controlling terminal. This meant that any
6482 syntax errors were only noted on the panic log, and the return code from
6483 the command was 0. By re-arranging the code a little, I've made the
6484 decoding happen first, so such errors now appear on stderr, and the return
6485 code is 1. However, the actual setting up of the sockets still happens in
6486 the disconnected process, so errors there are still only recorded on the
6487 panic log.
6488
6489 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6490 connections (as happens on some IP stacks) was logged at start up time as
6491 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6492 it from "IPv6 and IPv4", which means that two separate sockets are being
6493 used.
6494
6495 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6496 says whether AF_INET or AF_INET6 was passed as an argument.
6497
6498 42. Exiwhat output was messed up when time zones were included in log
6499 timestamps.
6500
6501 43. Exiwhat now gives more information about the daemon's listening ports,
6502 and whether -tls-on-connect was used.
6503
6504 44. The "port" option of the smtp transport is now expanded.
6505
6506 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6507 silently ignored. Now an error message is written to the main and panic
6508 logs.
6509
6510 46. There's a new ACL modifier called "logwrite" which writes to a log file
6511 as soon as it is encountered.
6512
6513 47. Added $local_user_uid and $local_user_gid at routing time.
6514
6515 48. Exim crashed when trying to verify a sender address that was being
6516 rewritten to "<>".
6517
6518 49. Exim was recognizing only a space character after ".include". It now also
6519 recognizes a tab character.
6520
6521 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6522 extracting the relevant information from the specification. The man page no
6523 longer contains scrambled data for the -d option, and I've added a section
6524 at the front about calling Exim under different names.
6525
6526 51. Added "extra_headers" argument to the "mail" command in filter files.
6527
6528 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6529 crash.
6530
6531 53. Installed eximstats 1.29.
6532
6533 54. Added transport_filter_timeout as a generic transport option.
6534
6535 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6536 Cc: header lines. This was required by RFC 822, but it not required by RFC
6537 2822.
6538
6539 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6540 incoming messages that did not have them. Now it does so only if the
6541 message originates locally, that is, if there is no associated remote host
6542 address. When Resent- header lines are present, this applies to the Resent-
6543 lines rather than the non-Resent- lines.
6544
6545 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6546 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6547
6548 58. Messages for configuration errors now include the name of the main
6549 configuration file - useful now that there may be more than one file in a
6550 list (.included file names were always shown).
6551
6552 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6553 for those rare installations that do not start the daemon as root or run it
6554 setuid root. I've cut out the call to initgroups() if the daemon is not
6555 root at that time.
6556
6557 60. The Exim user and group can now be bound into the binary as text strings
6558 that are looked up at the start of Exim's processing.
6559
6560 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6561
6562 62. Added $mailstore_basename variable.
6563
6564 63. Installed patch to sieve.c from Michael Haardt.
6565
6566 64. When Exim failed to open the panic log after failing to open the main log,
6567 the original message it was trying to log was written to stderr and debug
6568 output, but if they were not available (the usual case in production), it
6569 was lost. Now it is written to syslog before the two lines that record the
6570 failures to open the logs.
6571
6572 65. Users' Exim filters run in subprocesses under the user's uid. It is
6573 possible for a "deliver" command or an alias in a "personal" command to
6574 provoke an address rewrite. If logging of address rewriting is configured,
6575 this fails because the process is not running as root or exim. There may be
6576 a better way of dealing with this, but for the moment (because 4.30 needs
6577 to be released), I have disabled address rewrite logging when running a
6578 filter in a non-root, non-exim process.
6579
6580
6581 Exim version 4.24
6582 -----------------
6583
6584 1. The buildconfig auxiliary program wasn't quoting the value set for
6585 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6586 not defined. This bug was masked in 4.22 by the effect that was fixed in
6587 change 4.23/1.
6588
6589 2. Some messages that were rejected after a message id was allocated were
6590 shown as "incomplete" by exigrep. It no longer does this for messages that
6591 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6592
6593 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6594 have allow_domain_literals set, the ID did not get logged in the <= line.
6595 Domain literals are now always recognized in Message-ID: header lines.
6596
6597 4. The first argument for a ${extract expansion item is the key name or field
6598 number. Leading and trailing spaces in this item were not being ignored,
6599 causing some misleading effects.
6600
6601 5. When deliver_drop_privilege was set, single queue runner processes started
6602 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6603 same command in the process it spins off) were not dropping privilege.
6604
6605 6. When the daemon running as "exim" started a queue runner, it always
6606 re-executed Exim in the spun-off process. This is a waste of effort when
6607 deliver_drop_privilege is set. The new process now just calls the
6608 queue-runner function directly.
6609
6610
6611 Exim version 4.23
6612 -----------------
6613
6614 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6615 HEADERS_CHARSET.
6616
6617 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6618 ignored. Though the use of -oP was forcing the writing of a pid file, it
6619 was always written to the default place.
6620
6621 3. If the message "no IP address found for host xxxx" is generated during
6622 incoming verification, it is now followed by identification of the incoming
6623 connection (so you can more easily find what provoked it).
6624
6625 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6626
6627 5. Added some features to "harden" Exim a bit more against certain attacks:
6628
6629 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6630 be put in Local/Makefile. This is like the never_users runtime option,
6631 but it cannot be overridden. The default setting is "root".
6632
6633 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6634 prefix string with which any file named in a -C command line option
6635 must start.
6636
6637 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6638 is retained for -C and -D only if the caller of Exim is root. Without
6639 it, the exim user may also use -C and -D and retain privilege.
6640
6641 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6642 command line option is disabled.
6643
6644 6. Macro names set by the -D option must start with an upper case letter, just
6645 like macro names defined in the configuration file.
6646
6647 7. Added "dereference=" facility to LDAP.
6648
6649 8. Two instances of the typo "uknown" in the source files are fixed.
6650
6651 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6652 the Configure-Makefile script screwed up while processing it.
6653
6654 10. Incorporated PCRE 4.4.
6655
6656 11. The SMTP synchronization check was not operating right at the start of an
6657 SMTP session. For example, it could not catch a HELO sent before the client
6658 waited for the greeting. There is now a check for outstanding input at the
6659 point when the greeting is written. Because of the duplex, asynchronous
6660 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6661 way, but not yet received, when the check is performed.
6662
6663 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6664 on TCP/IP sockets, because this apparently causes some broken clients to
6665 timeout.
6666
6667 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6668 unchanged) from the Cygwin maintainer.
6669
6670 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6671 was supported instead of testing for mbx. Effectively a typo.
6672
6673 15. The spa authenticator server code was not checking that the input it
6674 received was valid base64.
6675
6676 16. The debug output line for the "set" modifier in ACLs was not showing the
6677 name of the variable that was being set.
6678
6679 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6680
6681 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6682 lookup on its own. Something else was needed to trigger the lookup. For
6683 example, a match in host_lookup or the need for a host name in a host list.
6684 Now, if $sender_host_name is referenced and the host name has not yet been
6685 looked up, a lookup is performed. If the lookup fails, the variable remains
6686 empty, and $host_lookup_failed is set to "1".
6687
6688 19. Added "eqi" as a case-independent comparison operator.
6689
6690 20. The saslauthd authentication condition could segfault if neither service
6691 nor realm was specified.
6692
6693 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6694 error message that was logged was misleading, and incoming SMTP
6695 connections were dropped. The message is now more accurate, and temporary
6696 errors are given to SMTP connections.
6697
6698 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6699 (except RSET) with a 421 error, until QUIT is received. However, it was
6700 failing to send a response to QUIT.
6701
6702 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6703 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6704 ACL is now run after the helo_try_verify_hosts code.
6705
6706 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6707 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6708 case-independent, so other case variants are also recognized). Apparently
6709 some systems use these upper case variants.
6710
6711 25. If more than two messages were waiting for the same host, and a transport
6712 filter was specified for the transport, Exim sent two messages over the
6713 same TCP/IP connection, and then failed with "socket operation on non-
6714 socket" when it tried to send the third.
6715
6716 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6717
6718 27. The extern definition of crypt16() in expand.c was not being excluded when
6719 the OS had its own crypt16() function.
6720
6721 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6722 as a preferred synonym for return_size_limit, both as an option and as an
6723 expansion variable.
6724
6725 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6726
6727 30. Changed the default configuration ACL to relax the local part checking rule
6728 for addresses that are not in any local domains. For these addresses,
6729 slashes and pipe symbols are allowed within local parts, but the sequence
6730 /../ is explicitly forbidden.
6731
6732 31. SPA server authentication was not clearing the challenge buffer before
6733 using it.
6734
6735 32. log_message in a "warn" ACL statement was writing to the reject log as
6736 well as to the main log, which contradicts the documentation and doesn't
6737 seem right (because no rejection is happening). So I have stopped it.
6738
6739 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6740 However, I am unable to do any testing of this.
6741
6742 34. Fixed an infelicity in the appendfile transport. When checking directories
6743 for a mailbox, to see if any needed to be created, it was accidentally
6744 using path names with one or more superfluous leading slashes; tracing
6745 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6746
6747 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6748 contents are added to the log line that is written for every discarded
6749 recipient. (Previously a log_message setting was ignored.)
6750
6751 36. The ${quote: operator now quotes the string if it is empty.
6752
6753 37. The install script runs exim in order to find its version number. If for
6754 some reason other than non-existence or emptiness, which it checks, it
6755 could not run './exim', it was installing it with an empty version number,
6756 i.e. as "exim-". This error state is now caught, and the installation is
6757 aborted.
6758
6759 38. An argument was missing from the function that creates an error message
6760 when Exim fails to connect to the socket for saslauthd authentication.
6761 This could cause Exim to crash, or give a corrupted message.
6762
6763 39. Added isip, isip4, and isip6 to ${if conditions.
6764
6765 40. The ACL variables $acl_xx are now saved with the message, and can be
6766 accessed later in routers, transports, and filters.
6767
6768 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6769 strings in the file are not string-expanded.
6770
6771 42. If a MAIL command specified a SIZE value that was too large to fit into an
6772 int variable, the check against message_size_limit failed. Such values are
6773 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6774 day this will have to be increased, but I don't think I want to be around
6775 when emails are that large.
6776
6777
6778
6779 Exim version 4.22
6780 -----------------
6781
6782 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6783 iconv() is not standard in FreeBSD.
6784
6785 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6786 IPv6 enabled. The observed symptom was a segmentation fault on return from
6787 the function os_common_find_running_interfaces() in src/os.c.
6788
6789 3. In the check_special_case() function in daemon.c I had used "errno" as an
6790 argument name, which causes warnings on some systems. This was basically a
6791 typo, since it was named "eno" in the comments!
6792
6793 4. The code that waits for the clock to tick (at a resolution of some fraction
6794 of a second) so as to ensure message-id uniqueness was always waiting for
6795 at least one whole tick, when it could have waited for less. [This is
6796 almost certainly not relevant at current processor speeds, where it is
6797 unlikely to ever wait at all. But we try to future-proof.]
6798
6799 5. The function that sleeps for a time interval that includes fractions of a
6800 second contained a race. It did not block SIGALRM between setting the
6801 timer, and suspending (a couple of lines later). If the interval was short
6802 and the sigsuspend() was delayed until after it had expired, the suspension
6803 never ended. On busy systems this could lead to processes getting stuck for
6804 ever.
6805
6806 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6807 process, before it forks any delivery processes. The open lookup caching
6808 mechanism meant that the open file or database connection was passed into
6809 the delivery process. The problem was that delivery processes always tidy
6810 up cached lookup data. This could cause a problem for the next delivery
6811 process started by the queue runner, because the external queue runner
6812 process does not know about the closure. So the next delivery process
6813 still has data in the lookup cache. In the case of a file lookup, there was
6814 no problem because closing a file descriptor in a subprocess doesn't affect
6815 the parent. However, if the lookup was caching a connection to a database,
6816 the connection was closed, and the second delivery process was likely to
6817 see errors such as "PGSQL: query failed: server closed the connection
6818 unexpectedly". The problem has been fixed by closing all cached lookups
6819 in a queue runner before running a delivery process.
6820
6821 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6822 seem to have the "const" qualifier which it has on other OS. I've
6823 parameterised it.
6824
6825 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6826 *of the same type* (client or server) with the same public name that an
6827 error should be diagnosed.
6828
6829 9. When Exim looked up a host name for an IP address, but failed to find the
6830 original IP address when looking up the host name (a safety check), it
6831 output the message "<ip address> does not match any IP for NULL", which was
6832 confusing, to say the least. The bug was that the host name should have
6833 appeared instead of "NULL".
6834
6835 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
6836 user that is built into the binary, and the -C or -D options is used, root
6837 privilege is dropped before the configuration file is read. In addition,
6838 logging is switched to stderr instead of the normal log files. If the
6839 configuration then re-defines the Exim user, the unprivileged environment
6840 is probably not what is expected, so Exim logs a panic warning message (but
6841 proceeds).
6842
6843 However, if deliver_drop_privilege is set, the unprivileged state may well
6844 be exactly what is intended, so the warning has been cut out in that case,
6845 and Exim is allowed to try to write to its normal log files.
6846
6847
6848 Exim version 4.21
6849 -----------------
6850
6851 1. smtp_return_error_details was not giving details for temporary sender
6852 or receiver verification errors.
6853
6854 2. Diagnose a configuration error if two authenticators have the same public
6855 name.
6856
6857 3. Exim used not to create the message log file for a message until the first
6858 delivery attempt. This could be confusing when incoming messages were held
6859 for policy or load reasons. The message log file is now created at the time
6860 the message is received, and an initial "Received" line is written to it.
6861
6862 4. The automatically generated man page for command line options had a minor
6863 bug that caused no ill effects; however, a more serious problem was that
6864 the procedure for building the man page automatically didn't always
6865 operate. Consequently, release 4.20 contains an out-of-date version. This
6866 shouldn't happen again.
6867
6868 5. When building Exim with embedded Perl support, the script that builds the
6869 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6870 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6871
6872 6. The freeze_tell option was not being used for messages that were frozen on
6873 arrival, either by an ACL or by local_scan().
6874
6875 7. Added the smtp_incomplete_transaction log selector.
6876
6877 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
6878 was accepting AUTH without a new EHLO.
6879
6880 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
6881 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
6882 RFC.
6883
6884 10. Logging of TCP/IP connections (when configured) now happens in the main
6885 daemon process instead of the child process, so that the TCP/IP connection
6886 count is more accurate (but it can never be perfect).
6887
6888 11. The use of "drop" in a nested ACL was not being handled correctly in the
6889 outer ACL. Now, if condition failure induced by the nested "drop" causes
6890 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
6891 or "require"), the connection is dropped.
6892
6893 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
6894 that yield "discard" can now be used with an "accept" or a "discard" verb,
6895 but an error is generated for any others (because I can't see a useful way
6896 to define what should happen).
6897
6898 13. When an ACL is read dynamically from a file (or anywhere else), the lines
6899 are now processed in the same way as lines in the Exim configuration file.
6900 In particular, continuation lines are supported.
6901
6902 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
6903
6904 15. Added -ti meaning -t -i.
6905
6906 16. Check for letters, digits, hyphens, and dots in the names of dnslist
6907 domains, and warn by logging if others are found.
6908
6909 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
6910 returned from GIFCONF when Exim is trying to find the list of interfaces on
6911 a host. The code in os.c has been modified to copy each ifreq to an aligned
6912 structure in all cases.
6913
6914 Also, in some cases, the returned ifreq's were being copied to a 'struct
6915 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
6916 means the last couple of bytes of an IPv6 address could be chopped if the
6917 ifreq contained only a normal sockaddr (14 bytes storage).
6918
6919 18. Named domain lists were not supported in the hosts_treat_as_local option.
6920 An entry such as +xxxx was not recognized, and was treated as a literal
6921 domain name.
6922
6923 19. Ensure that header lines added by a DATA ACL are included in the reject log
6924 if the ACL subsequently rejects the message.
6925
6926 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
6927 MD5 (which is deprecated).
6928
6929 21. When testing a filter file using -bf, Exim was writing a message when it
6930 took the sender from a "From " line in the message, but it was not doing so
6931 when it took $return_path from a Return-Path: header line. It now does.
6932
6933 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
6934 with a valid header line field name (a series of printing characters
6935 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
6936
6937 23. Changed "disc" in the source to "disk" to conform to the documentation and
6938 the book and for uniformity.
6939
6940 24. Ignore Sendmail's -Ooption=value command line item.
6941
6942 25. When execve() failed while trying to run a command in a pipe transport,
6943 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
6944 could be confused with a return value of 69 from the command itself. This
6945 has been changed to 127, the value the shell returns if it is asked to run
6946 a non-existent command. The wording for the related log line suggests a
6947 non-existent command as the problem.
6948
6949 26. If received_header_text expands to an empty string, do not add a Received:
6950 header line to the message. (Well, it adds a token one on the spool, but
6951 marks it "old" so that it doesn't get used or transmitted.)
6952
6953 27. Installed eximstats 1.28 (addition of -nt option).
6954
6955 28. There was no check for failure on the call to getsockname() in the daemon
6956 code. This can fail if there is a shortage of resources on the system, with
6957 ENOMEM, for example. A temporary error is now given on failure.
6958
6959 29. Contrary to the C standard, it seems that in some environments, the
6960 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
6961 program. Exim now does this explicitly; it affects the formatting of
6962 timestamps using strftime().
6963
6964 30. If exiqsumm was given junk data, it threw up some uninitialized variable
6965 complaints. I've now initialized all the variables, to avoid this.
6966
6967 32. Header lines added by a system filter were not being "seen" during
6968 transport-time rewrites.
6969
6970 33. The info_callback() function passed to OpenSSL is set up with type void
6971 (*)(SSL *, int, int), as described somewhere. However, when calling the
6972 function (actually a macro) that sets it up, the type void(*)() is
6973 expected. I've put in a cast to prevent warnings from picky compilers.
6974
6975 34. If a DNS black list lookup found a CNAME record, but there were no A
6976 records associated with the domain it pointed at, Exim crashed.
6977
6978 35. If a DNS black list lookup returned more than one A record, Exim ignored
6979 all but the first. It now scans all returned addresses if a particular IP
6980 value is being sought. In this situation, the contents of the
6981 $dnslist_value variable are a list of all the addresses, separated by a
6982 comma and a space.
6983
6984 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
6985 to accept a host name and all its aliases if the forward lookup for any of
6986 them yielded the IP address of the incoming connection. Now it accepts only
6987 those names whose forward lookup yields the correct IP address. Any other
6988 names are discarded. This closes a loophole whereby a rogue DNS
6989 administrator could create reverse DNS records to break through a
6990 wildcarded host restriction in an ACL.
6991
6992 37. If a user filter or a system filter that ran in a subprocess used any of
6993 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
6994 the wrong values were passed to the pipe command ($thisaddress had the
6995 value of $0, $0 had the value of $1, etc). This bug was introduced by
6996 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
6997
6998 38. Improved the line breaking for long SMTP error messages from ACLs.
6999 Previously, if there was no break point between 40 and 75 characters, Exim
7000 left the rest of the message alone. Two changes have been made: (a) I've
7001 reduced the minimum length to 35 characters; (b) if it can't find a break
7002 point between 35 and 75 characters, it looks ahead and uses the first one
7003 that it finds. This may give the occasional overlong line, but at least the
7004 remaining text gets split now.
7005
7006 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7007 file descriptors might be low, and that setting 1000 would always raise it.
7008 It turns out that in some environments, the limit is already over 1000 and
7009 that lowering it causes trouble. So now Exim takes care not to decrease it.
7010
7011 40. When delivering a message, the value of $return_path is set to $sender_
7012 address at the start of routing (routers may change the value). By an
7013 oversight, this default was not being set up when an address was tested by
7014 -bt or -bv, which affected the outcome if any router or filter referred to
7015 $return_path.
7016
7017 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7018 log only when "message" or "log_message" are set. However, if one of the
7019 conditions was an address verification, or a call to a nested ACL, the
7020 messages generated by the underlying test were being passed through. This
7021 no longer happens. The underlying message is available in $acl_verify_
7022 message for both "message" and "log_message" expansions, so it can be
7023 passed through if needed.
7024
7025 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7026 new expansion $bh_ to give the encoded byte string without charset
7027 translation. Translation happens only if iconv() is available; HAVE_ICONV
7028 indicates this at build time. HEADERS_CHARSET gives the charset to
7029 translate to; headers_charset can change it in the configuration, and
7030 "headers charset" can change it in an individual filter file.
7031
7032 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7033 that creates RFC 2047 encoded "words" labels them as that charset instead
7034 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7035 expansion operator; (ii) when Exim creates a From: line for a local
7036 message; (iii) when a header line is rewritten to include a "phrase" part.
7037
7038 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7039 buggy, causing it to skip the first lines of messages whose message ID
7040 ended in 'D'. This would not have bitten before Exim release 4.14, because
7041 message IDs were unlikely to end in 'D' before then. The effect was to have
7042 incorrect size information for certain domains.
7043
7044 45. #include "config.h" was missing at the start of the crypt16.c module. This
7045 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7046 noticed.
7047
7048 46. If there was a timeout during a "random" callout check, Exim treated it as
7049 a failure of the random address, and carried on sending RSET and the real
7050 address. If the delay was just some slowness somewhere, the response to the
7051 original RCPT would be taken as a response to RSET and so on, causing
7052 mayhem of various kinds.
7053
7054 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7055 when I implemented it. It didn't allow for the fact that some option values
7056 may legitimately be negative (e.g. size_addition), and it didn't even do
7057 the right test for positive values.
7058
7059 48. Domain names in DNS records are case-independent. Exim always looks them up
7060 in lower case. Some resolvers return domain names in exactly the case they
7061 appear in the zone file, that is, they may contain uppercase letters. Not
7062 all resolvers do this - some return always lower case. Exim was treating a
7063 change of case by a resolver as a change of domain, similar to a widening
7064 of a domain abbreviation. This triggered its re-routing code and so it was
7065 trying to route what was effectively the same domain again. This normally
7066 caused routing to fail (because the router wouldn't handle the domain
7067 twice). Now Exim checks for this case specially, and just changes the
7068 casing of the domain that it ultimately uses when it transmits the message
7069 envelope.
7070
7071 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7072 module.
7073
7074 50. If a filter generated a file delivery with a non-absolute name (possible if
7075 no home directory exists for the router), the forbid_file option was not
7076 forbidding it.
7077
7078 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7079 the existing equality matching.
7080
7081 52. Exim was using ints instead of ino_t variables in some places where it was
7082 dealing with inode numbers.
7083
7084 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7085 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7086 called TMPDIR, and if it finds it is different, it changes its value.
7087
7088 54. The smtp_printf() function is now made available to local_scan() so
7089 additional output lines can be written before returning. There is also an
7090 smtp_fflush() function to enable the detection of a dropped connection.
7091 The variables smtp_input and smtp_batched_input are exported to
7092 local_scan().
7093
7094 55. Changed the default runtime configuration: the message "Unknown user"
7095 has been removed from the ACL, and instead placed on the localuser router,
7096 using the cannot_route_message feature. This means that any verification
7097 failures that generate their own messages won't get overridden. Similarly,
7098 the "Unrouteable address" message that was in the ACL for unverifiable
7099 relay addresses has also been removed.
7100
7101 56. Added hosts_avoid_esmtp to the smtp transport.
7102
7103 57. The exicyclog script was not checking for the esoteric option
7104 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7105 will work only if exicyclog is run under the appropriate euid.
7106
7107 58. Following a discussion on the list, the rules by which Exim recognises line
7108 endings on incoming messages have been changed. The -dropcr and drop_cr
7109 options are now no-ops, retained only for backwards compatibility. The
7110 following line terminators are recognized: LF CRLF CR. However, special
7111 processing applies to CR:
7112
7113 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7114 nor a local message in the state where . is a terminator.
7115
7116 (ii) If a bare CR is encountered in a header line, an extra space is added
7117 after the line terminator so as not to end the header. The reasoning
7118 behind this is that bare CRs in header lines are most likely either
7119 to be mistakes, or people trying to play silly games.
7120
7121 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7122 was being incorrectly given as 18 bytes larger than it should have been.
7123 This is a VOB (very old bug).
7124
7125 60. This may never have affected anything current, but just in case it has:
7126 When the local host is found other than at the start of a list of hosts,
7127 the local host, those with the same MX, and any that follow, are discarded.
7128 When the list in question was part of a longer list of hosts, the following
7129 hosts (not currently being processed) were also being discarded. This no
7130 longer happens. I'm not sure if this situation could ever has previously
7131 arisen.
7132
7133 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7134 program routers.
7135
7136 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7137 header. This is something that is recommended in a new Internet Draft, and
7138 is something that is documented as being done by Sendmail. There are two
7139 possible values. For messages generated by the autoreply transport, Exim
7140 adds:
7141
7142 Auto-Submitted: auto-replied
7143
7144 whereas for all other generated messages (e.g. bounces) it adds
7145
7146 Auto-Submitted: auto-generated
7147
7148 63. The "personal" condition in filters now includes a test for the
7149 Auto-Submitted: header. If it contains the string "auto-" the message it
7150 not considered personal.
7151
7152 64. Added rcpt_include_affixes as a generic transport option.
7153
7154 65. Added queue_only_override (default true).
7155
7156 66. Added the syslog_duplication option.
7157
7158 67. If what should have been the first header line of a message consisted of
7159 a space followed by a colon, Exim was mis-interpreting it as a header line.
7160 It isn't of course - it is syntactically invalid and should therefore be
7161 treated as the start of the message body. The misbehaviour could have
7162 caused a number of strange effects, including loss of data in subsequent
7163 header lines, and spool format errors.
7164
7165 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7166 client host had authenticated. This control can now be exercised by an ACL
7167 for more flexibility.
7168
7169 69. By default, callouts do not happen when testing with -bh. There is now a
7170 variant, -bhc, which does actually run the callout code, including
7171 consulting and updating the callout cache.
7172
7173 70. Added support for saslauthd authentication, courtesy of Alexander
7174 Sabourenkov.
7175
7176 71. If statvfs() failed on the spool or log directories while checking their
7177 size for availability, Exim confusingly gave the error "space shortage".
7178 Furthermore, in debugging mode it crashed with a floating point exception.
7179 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7180 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7181 serious problem, Exim now writes to the main and panic logs when this
7182 happens, with details of the failure. It then refuses to accept the
7183 incoming message, giving the message "spool directory problem" or "log
7184 directory problem" with a 421 code for SMTP messages.
7185
7186 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7187 0, 1, and 2 exist, because some OS complain for execs without them (see
7188 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7189 descriptors. However, the code omitted to check that the open succeeded,
7190 causing mysterious errors if for some reason the permissions on /dev/null
7191 got screwed. Now Exim writes a message to the main and panic logs, and
7192 bombs out if it can't open /dev/null.
7193
7194 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7195 interact so that it is all more flexible. It is supposed to remain
7196 backwards compatible. Also added extra_local_interfaces.
7197
7198 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7199 to bomb out with an assertion failure - to the client this appears as a
7200 connection drop. This problem occurs in the part of the code that was taken
7201 from the Samba project. Fortunately, the assertion is in a very simple
7202 function, so I have fixed this by reproducing the function inline in the
7203 one place where it is called, and arranging for authentication to fail
7204 instead of killing the process with assert().
7205
7206 75. The SPA client code was not working when the server requested OEM rather
7207 than Unicode encoding.
7208
7209 76. Added code to make require_files with a specific uid setting more usable in
7210 the case where statting the file as root fails - usually a non-root-mounted
7211 NFS file system. When this happens and the failure is EACCES, Exim now
7212 forks a subprocess and does the per-uid checking as the relevant uid.
7213
7214 77. Added process_log_path.
7215
7216 78. If log_file_path was not explicitly set, a setting of check_log_space or
7217 check_log_inodes was ignored.
7218
7219 79. If a space check for the spool or log partitions fails, the incident is now
7220 logged. Of course, in the latter case the data may get lost...
7221
7222 80. Added the %p formatting code to string_format() so that it can be used to
7223 print addresses in debug_print(). Adjusted all the address printing in the
7224 debugging in store.c to use %p rather than %d.
7225
7226 81. There was a concern that a line of code in smtp_in.c could overflow a
7227 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7228 initially expressed, the concern was not well-founded, because trailing
7229 spaces are removed early. However, if the trailing spaces were followed by
7230 a NULL, they did not get removed, so the overflow was possible. Two fixes
7231 were applied:
7232
7233 (a) I re-wrote the offending code in a cleaner fashion.
7234 (b) If an incoming SMTP command contains a NULL character, it is rejected
7235 as invalid.
7236
7237 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7238 runs initgroups(), so that if the Exim user is in any additional groups,
7239 they will be used during message reception.
7240
7241
7242 Exim version 4.20
7243 -----------------
7244
7245 The change log for 4.20 and earlier releases has been archived.
7246
7247 ****