Taint: hybrid checking mode
[exim.git] / doc / doc-txt / ChangeLog
1 This document describes *changes* to previous versions, that might
2 affect Exim's operation, with an unchanged configuration file. For new
3 options, and new features, see the NewStuff file next to this ChangeLog.
4
5
6 Exim version 4.94
7 -----------------
8
9 JH/01 Avoid costly startup code when not strictly needed. This reduces time
10 for some exim process initialisations. It does mean that the logging
11 of TLS configuration problems is only done for the daemon startup.
12
13 JH/02 Early-pipelining support code is now included unless disabled in Makefile.
14
15 JH/03 DKIM verification defaults no long accept sha1 hashes, to conform to
16 RFC 8301. They can still be enabled, using the dkim_verify_hashes main
17 option.
18
19 JH/04 Support CHUNKING from an smtp transport using a transport_filter, when
20 DKIM signing is being done. Previously a transport_filter would always
21 disable CHUNKING, falling back to traditional DATA.
22
23 JH/05 Regard command-line receipients as tainted.
24
25 JH/06 Bug 340: Remove the daemon pid file on exit, whe due to SIGTERM.
26
27 JH/07 Bug 2489: Fix crash in the "pam" expansion condition. It seems that the
28 PAM library frees one of the arguments given to it, despite the
29 documentation. Therefore a plain malloc must be used.
30
31 JH/08 Bug 2491: Use tainted buffers for the transport smtp context. Previously
32 on-stack buffers were used, resulting in a taint trap when DSN information
33 copied from a received message was written into the buffer.
34
35 JH/09 Bug 2493: Harden ARC verify against Outlook, whick has been seen to mix
36 the ordering of its ARC headers. This caused a crash.
37
38 JH/10 Bug 2492: Use tainted memory for retry record when needed. Previously when
39 a new record was being constructed with information from the peer, a trap
40 was taken.
41
42 JH/11 Bug 2494: Unset the default for dmarc_tld_file. Previously a naiive
43 installation would get error messages from DMARC verify, when it hit the
44 nonexistent file indicated by the default. Distros wanting DMARC enabled
45 should both provide the file and set the option.
46 Also enforce no DMARC verification for command-line sourced messages.
47
48 JH/12 Fix an uninitialised flag in early-pipelining. Previously connections
49 could, depending on the platform, hang at the STARTTLS response.
50
51 JH/13 Bug 2498: Reset a counter used for ARC verify before handling another
52 message on a connection. Previously if one message had ARC headers and
53 the following one did not, a crash could result when adding an
54 Authentication-Results: header.
55
56 JH/14 Bug 2500: Rewind some of the common-coding in string handling between the
57 Exim main code and Exim-related utities. The introduction of taint
58 tracking also did many adjustments to string handling. Since then, eximon
59 frequently terminated with an assert failure.
60
61 JH/15 When PIPELINING, synch after every hundred or so RCPT commands sent and
62 check for 452 responses. This slightly helps the inefficieny of doing
63 a large alias-expansion into a recipient-limited target. The max_rcpt
64 transport option still applies (and at the current default, will override
65 the new feature). The check is done for either cause of synch, and forces
66 a fast-retry of all 452'd recipients using a new MAIL FROM on the same
67 connection. The new facility is not tunable at this time.
68
69 JH/16 Fix the variables set by the gsasl authenticator. Previously a pointer to
70 library live data was being used, so the results became garbage. Make
71 copies while it is still usable.
72
73 JH/17 Logging: when the deliver_time selector ise set, include the DT= field
74 on delivery deferred (==) and failed (**) lines (if a delivery was
75 attemtped). Previously it was only on completion (=>) lines.
76
77 JH/18 Authentication: the gsasl driver not provides the $authN variables in time
78 for the expansion of the server_scram_iter and server_scram_salt options.
79
80 WB/01 SPF: DNS lookups for the obsolete SPF RR type done by the libspf2 library
81 are now specifically given a NO_DATA response without hitting the system
82 resolver. The library goes on to do the now-standard TXT lookup.
83 Use of dnsdb lookups is not affected.
84
85 JH/19 Bug 2507: Modules: on handling a dynamic-module (lookups) open failure,
86 only retrieve the errormessage once. Previously two calls to dlerror()
87 were used, and the second one (for mainlog/paniclog) retrieved null
88 information.
89
90 JH/20 Taint checking: disallow use of tainted data for
91 - the appendfile transport file and directory options
92 - the pipe transport command
93 - the autoreply transport file, log and once options
94 - file names used by the redirect router (including filter files)
95 - named-queue names
96 Previously this was permitted.
97
98 JH/21 Bug 2501: Fix init call in the heimdal authenticator. Previously it
99 adjusted the size of a major service buffer; this failed because the
100 buffer was in use at the time. Change to a compile-time increase in the
101 buffer size, when this authenticator is compiled into exim.
102
103 JH/22 Taint checking: move to a hybrid approach for checking. Previously, one
104 of two ways was used, depending on a build-time flag. The fast method
105 relied on assumptions about the OS and libc malloc, which were known to
106 not hold for the BSD-derived platforms, and discovered to not hold for
107 32-bit Linux either. In fact the glibc documentation describes cases
108 where these assumptions do not hold. The new implementation tests for
109 the situation arising and actively switches over from fast to safe mode.
110
111
112 Exim version 4.93
113 -----------------
114
115 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
116 side, to decode a TLS 1.3 packet capture.
117
118 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
119 Previously the default library behaviour applied, sending two, each in
120 its own TCP segment.
121
122 JH/03 Debug output for ACL now gives the config file name and line number for
123 each verb.
124
125 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
126
127 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
128
129 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
130 buffer overrun for (non-chunking) other transports.
131
132 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
133 TLS1.3, means that a server rejecting a client certificate is not visible
134 to the client until the first read of encrypted data (typically the
135 response to EHLO). Add detection for that case and treat it as a failed
136 TLS connection attempt, so that the normal retry-in-clear can work (if
137 suitably configured).
138
139 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
140 and/or domain. Found and fixed by Jason Betts.
141
142 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
143 configuration). If a CNAME target was not a wellformed name pattern, a
144 crash could result.
145
146 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
147 the OS reports them interleaved with other addresses.
148
149 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
150 used both for input and for a verify callout, both encrypted, SMTP
151 responses being sent by the server could be lost. This resulted in
152 dropped connections and sometimes bounces generated by a peer sending
153 to this system.
154
155 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
156 string. Previously it was possible to cause undefined behaviour in a
157 library routine (usually a crash). Found by "zerons".
158
159 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
160 output.
161
162 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
163 API was removed, so update to use the newer ones.
164
165 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
166 any timeout set, is taking a long time. Previously we would hang on to a
167 rotated logfile "forever" if the input was arriving with long gaps
168 (a previous attempt to fix addressed lack, for a long time, of initial
169 input).
170
171 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
172 shared (NFS) environment. The length of the tempfile name is now
173 4 + 16 ("hdr.$message_exim_id") which might break on file
174 systems which restrict the file name length to lower values.
175 (It was "hdr.$pid".)
176
177 HS/02 Bug 2390: Use message_id for tempfile creation to avoid races in a
178 shared (NFS) environment.
179
180 HS/03 Bug 2392: exigrep does case sensitive *option* processing (as it
181 did for all versions <4.90). Notably -M, -m, --invert, -I may be
182 affected.
183
184 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
185 on some platforms for bit 31.
186
187 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
188 to changes apparently associated with TLS1.3 handling some of the APIs
189 previously used were either nonfunctional or inappropriate. Strings
190 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
191 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
192 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
193 This affects log line X= elements, the $tls_{in,out}_cipher variables,
194 and the use of specific cipher names in the encrypted= ACL condition.
195
196 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
197
198 JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
199 verification result was not updated unless hosts_require_ocsp applied.
200
201 JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
202 queue_list_requires_admin set to false, non-admin users were denied the
203 facility.
204
205 JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
206 directory-of-certs mode. Previously they were advertised despite the
207 documentation.
208
209 JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
210 A single TCP connection by a client will now hold a TLS connection open
211 for multiple message deliveries, by default. Previoud the default was to
212 not do so.
213
214 JH/22 The smtp transport option "hosts_try_dane" now enables all hosts by
215 default. If built with the facility, DANE will be used. The facility
216 SUPPORT_DANE is now enabled in the prototype build Makefile "EDITME".
217
218 JH/23 The build default is now for TLS to be included; the SUPPORT_TLS define
219 is replaced with DISABLE_TLS. Either USE_GNUTLS or (the new) USE_OPENSSL
220 must be defined and you must still, unless you define DISABLE_TLS, manage
221 the the include-dir and library-file requirements that go with that
222 choice. Non-TLS builds are still supported.
223
224 JH/24 Fix duplicated logging of peer name/address, on a transport connection-
225 reject under TFO.
226
227 JH/25 The smtp transport option "hosts_try_fastopen" now enables all hosts by
228 default. If the platform supports and has the facility enabled, it will
229 be requested on all coneections.
230
231 JH/26 The PIPE_CONNECT facility is promoted from experimental status and is now
232 controlled by the build-time option SUPPORT_PIPE_CONNECT.
233
234 PP/01 Unbreak heimdal_gssapi, broken in 4.92.
235
236 JH/27 Bug 2404: Use the main-section configuration option "dsn_from" for
237 success-DSN messages. Previously the From: header was always the default
238 one for these; the option was ignored.
239
240 JH/28 Fix the timeout on smtp response to apply to the whole response.
241 Previously it was reset for every read, so a teergrubing peer sending
242 single bytes within the time limit could extend the connection for a
243 long time. Credit to Qualsys Security Advisory Team for the discovery.
244
245 JH/29 Fix DSN Final-Recipient: field. Previously it was the post-routing
246 delivery address, which leaked information of the results of local
247 forwarding. Change to the original envelope recipient address, per
248 standards.
249
250 JH/30 Bug 2411: Fix DSN generation when RFC 3461 failure notification is
251 requested. Previously not bounce was generated and a log entry of
252 error ignored was made.
253
254 JH/31 Avoid re-expansion in ${sort } expansion. (CVE-2019-13917)
255
256 JH/32 Introduce a general tainting mechanism for values read from the input
257 channel, and values derived from them. Refuse to expand any tainted
258 values, to catch one form of exploit.
259
260 JH/33 Bug 2413: Fix dkim_strict option. Previously the expansion result
261 was unused and the unexpanded text used for the test. Found and
262 fixed by Ruben Jenster.
263
264 JH/34 Fix crash after TLS shutdown. When the TCP/SMTP channel was left open,
265 an attempt to use a TLS library read routine dereffed a nul pointer,
266 causing a segfault.
267
268 JH/35 Bug 2409: filter out-of-spec chars from callout response before using
269 them in our smtp response.
270
271 JH/36 Have the general router option retry_use_local_part default to true when
272 any of the restrictive preconditions are set (to anything). Previously it
273 was only for check_local user. The change removes one item of manual
274 configuration which is required for proper retries when a remote router
275 handles a subset of addresses for a domain.
276
277 JH/37 Appendfile: when evaluating quota use (non-quota_size_regex) take the file
278 link count into consideration.
279
280 HS/04 Fix handling of very log lines in -H files. If a -<key> <value> line
281 caused the extension of big_buffer, the following lines were ignored.
282
283 JH/38 Bug 1395: Teach the DNS negative-cache about TTL value from the SOA in
284 accordance with RFC 2308. Previously there was no expiry, so a longlived
285 receive process (eg. due to ACL delays) versus a short SOA value could
286 surprise.
287
288 HS/05 Handle trailing backslash gracefully. (CVE-2019-15846)
289
290 JH/39 Promote DMARC support to mainline.
291
292 JH/40 Bug 2452: Add a References: header to DSNs.
293
294 JH/41 With GnuTLS 3.6.0 (and later) do not attempt to manage Diffie-Hellman
295 parameters. The relevant library call is documented as "Deprecated: This
296 function is unnecessary and discouraged on GnuTLS 3.6.0 or later. Since
297 3.6.0, DH parameters are negotiated following RFC7919."
298
299 HS/06 Change the default of dnssec_request_domains to "*"
300
301 JH/42 Bug 2545: Fix CHUNKING for all RCPT commands rejected. Previously we
302 carried on and emitted a BDAT command, even when PIPELINING was not
303 active.
304
305 JH/43 Bug 2465: Fix taint-handling in dsearch lookup. Previously a nontainted
306 buffer was used for the filename, resulting in a trap when tainted
307 arguments (eg. $domain) were used.
308
309 JH/44 With OpenSSL 1.1.1 (onwards) disable renegotiation for TLS1.2 and below;
310 recommended to avoid a possible server-load attack. The feature can be
311 re-enabled via the openssl_options main cofiguration option.
312
313 JH/45 local_scan API: documented the current smtp_printf() call. This changed
314 for version 4.90 - adding a "more data" boolean to the arguments.
315 Bumped the ABI version number also, this having been missed previously;
316 release versions 4.90 to 4.92.3 inclusive were effectively broken in
317 respect of usage of smtp_printf() by either local_scan code or libraries
318 accessed via the ${dlfunc } expansion item. Both will need coding
319 adjustment for any calls to smtp_printf() to match the new function
320 signature; a FALSE value for the new argument is always safe.
321
322 JH/46 FreeBSD: fix use of the sendfile() syscall. The shim was not updating
323 the file-offset (which the Linux syscall does, and exim expects); this
324 resulted in an indefinite loop.
325
326 JH/47 ARC: fix crash in signing, triggered when a configuration error failed
327 to do ARC verification. The Authentication-Results: header line added
328 by the configuration then had no ARC item.
329
330
331 Exim version 4.92
332 -----------------
333
334 JH/01 Remove code calling the customisable local_scan function, unless a new
335 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
336
337 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
338 non-signal-safe functions being used.
339
340 JH/03 Bug 2269: When presented with a received message having a stupidly large
341 number of DKIM-Signature headers, disable DKIM verification to avoid
342 a resource-consumption attack. The limit is set at twenty.
343
344 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
345 report of oldest_pass in ${authres } in consequence, and separate out
346 some descriptions of reasons for verification fail.
347
348 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
349 files in the spool were present and unlocked. A queue-runner could spot
350 them, resulting in a duplicate delivery. Fix that by doing the unlock
351 after the unlink. Investigation by Tim Stewart. Take the opportunity to
352 add more error-checking on spoolfile handling while that code is being
353 messed with.
354
355 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
356 No known attacks, no CVE, this is defensive hardening.
357
358 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
359 a queue-runner could start a delivery while other operations were ongoing.
360 Cutthrough delivery was a common victim, resulting in duplicate delivery.
361 Found and investigated by Tim Stewart. Fix by using the open message data
362 file handle rather than opening another, and not locally closing it (which
363 releases a lock) for that case, while creating the temporary .eml format
364 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
365
366 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
367 $sender_verify_failure/$recipient_verify_failure to "random".
368
369 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
370 legitimate.
371
372 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
373 Previously this would segfault.
374
375 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
376 segfault.
377
378 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
379 like zero, since the resolver should be doing this for us, But we need one
380 as a CNAME but no MX presence gets the CNAME returned; we need to check
381 that doesn't point to an MX to declare it "no MX returned" rather than
382 "error, loop". A new main option is added so the older capability of
383 following some limited number of chain links is maintained.
384
385 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
386
387 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
388 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
389 now-deprecated earlier definitions used only specified the range up to TLS
390 1.2 (in the older-version library docs).
391
392 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
393
394 JH/15 Rework TLS client-side context management. Stop using a global, and
395 explicitly pass a context around. This enables future use of TLS for
396 connections to service-daemons (eg. malware scanning) while a client smtp
397 connection is using TLS; with cutthrough connections this is quite likely.
398
399 JH/16 Fix ARC verification to do AS checks in reverse order.
400
401 JH/17 Support a "tls" option on the ${readsocket } expansion item.
402
403 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
404 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
405 Previously the "utf8" would be re-prepended for every additional message.
406
407 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
408 Previously thery were accepted, resulting in issues when attempting to
409 forward messages to a non-supporting MTA.
410
411 PP/02 Let -n work with printing macros too, not just options.
412
413 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
414 one parent address was copied, and bogus data was used at delivery-logging
415 time. Either a crash (after delivery) or bogus log data could result.
416 Discovery and analysis by Tim Stewart.
417
418 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
419 Previously if the string ended mid-character, we did not insert the
420 promised '?' replacement.
421
422 PP/04 Documentation: current string operators work on bytes, not codepoints.
423
424 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
425 should pack well giving a smaller memory footprint so better caching and
426 therefore performance. Group the declarations where this can't be done so
427 that the byte-sized flag variables are not interspersed among pointer
428 variables, giving a better chance of good packing by the compiler.
429
430 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
431 non-null, to avoid issues with sites running BATV. Previously reports were
432 sent with an empty envelope sender so looked like bounces.
433
434 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
435 The ignore_error flag wasn't being returned from the filter subprocess so
436 was not set for later routers. Investigation and fix by Matthias Kurz.
437
438 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
439 and a msg:complete for the whole, when a message is manually removed using
440 -Mrm. Developement by Matthias Kurz, hacked on by JH.
441
442 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
443 a "Gnu special" function, asprintf() in the DB utility binary builds; I
444 hope that is portable enough.
445
446 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
447 requiring a known-CA anchor certificate; make it now rely entirely on the
448 TLSA as an anchor. Checking the name on the leaf cert against the name
449 on the A-record for the host is still done for TA (but not for EE mode).
450
451 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
452 included in delivery lines for non-proxied connections, when compiled with
453 SUPPORT_SOCKS and running with proxy logging enabled.
454
455 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
456 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
457 move the existing event to fire before the normal logging of message
458 failure so that custom logging is bracketed by normal logging.
459
460 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
461 msg:fail:internal event. Developement by Matthias Kurz.
462
463 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
464 far too small for todays use of crypto signatures stored there. Go all
465 the way to the max DNS message size of 64kB, even though this might be
466 overmuch for IOT constrained device use.
467
468 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
469 copy a string over itself. The library routine is documented as not
470 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
471
472 JH/32 For main options check_spool_space and check_inode_space, where the
473 platform supports 64b integers, support more than the previous 2^31 kB
474 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
475 the previous G, M, k.
476
477 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
478 $authenticated_fail_id variable on authentication failure. Previously
479 it was unset.
480
481 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
482 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
483 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
484 GNUTLS_SEC_PARAM_MEDIUM.
485
486 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
487 side. Previously we would continue as if no SNI had been received.
488
489 JH/36 Harden the handling of string-lists. When a list consisted of a sole
490 "<" character, which should be a list-separator specification, we walked
491 off past the nul-terimation.
492
493 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
494 causes) even when the retry time is not yet met. Previously they were
495 not, meaning that when (say) an account was over-quota and temp-rejecting,
496 and multiple senders' messages were queued, only one sender would get
497 notified on each configured delay_warning cycle.
498
499 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
500
501 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
502 cipher-suites, an error can be left on the stack even for a succeeding
503 accept; this results in impossible error messages when a later operation
504 actually does fail.
505
506 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
507 return error codes indicating retry. Under TLS1.3 this becomes required.
508
509 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
510 it only wrote the new authenticators, resulting in a lack of tracking of
511 peer changes of ESMTP extensions until the next cache flush.
512
513 JH/41 Fix the loop reading a message header line to check for integer overflow,
514 and more-often against header_maxsize. Previously a crafted message could
515 induce a crash of the recive process; now the message is cleanly rejected.
516
517 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
518 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
519
520
521 Exim version 4.91
522 -----------------
523
524 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
525 When redis_servers is set to a list of > 1 element, and the Redis servers
526 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
527 case of MOVED into a DEFER case instead, thus moving the query onto the
528 next server in the list. For a cluster of N elements, all N servers must
529 be defined in redis_servers.
530
531 GF/02 Catch and remove uninitialized value warning in exiqsumm
532 Check for existence of @ARGV before looking at $ARGV[0]
533
534 JH/01 Replace the store_release() internal interface with store_newblock(),
535 which internalises the check required to safely use the old one, plus
536 the allocate and data copy operations duplicated in both (!) of the
537 extant use locations.
538
539 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
540 modifier. This matches the restriction on the commandline.
541
542 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
543 Previously only the last row was returned.
544
545 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
546 we assumed that tags in the header were well-formed, and parsed the
547 element content after inspecting only the first char of the tag.
548 Assumptions at that stage could crash the receive process on malformed
549 input.
550
551 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
552 While running the DKIM ACL we operate on the Permanent memory pool so that
553 variables created with "set" persist to the DATA ACL. Also (at any time)
554 DNS lookups that fail create cache records using the Permanent pool. But
555 expansions release any allocations made on the current pool - so a dnsdb
556 lookup expansion done in the DKIM ACL releases the memory used for the
557 DNS negative-cache, and bad things result. Solution is to switch to the
558 Main pool for expansions.
559 While we're in that code, add checks on the DNS cache during store_reset,
560 active in the testsuite.
561 Problem spotted, and debugging aided, by Wolfgang Breyha.
562
563 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
564 When none of the hosts presented to a transport match an already-open
565 connection, close it and proceed with the list. Previously we would
566 queue the message. Spotted by Lena with Yahoo, probably involving
567 round-robin DNS.
568
569 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
570 Previously a spurious "250 OK id=" response was appended to the proper
571 failure response.
572
573 JH/08 The "support for" informational output now, which built with Content
574 Scanning support, has a line for the malware scanner interfaces compiled
575 in. Interface can be individually included or not at build time.
576
577 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
578 by the template makefile "src/EDITME". The "STREAM" support for an older
579 ClamAV interface method is removed.
580
581 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
582 rows affected is given instead).
583
584 JH/11 The runtime Berkeley DB library version is now additionally output by
585 "exim -d -bV". Previously only the compile-time version was shown.
586
587 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
588 SMTP connection. Previously, when one had more receipients than the
589 first, an abortive onward connection was made. Move to full support for
590 multiple onward connections in sequence, handling cutthrough connection
591 for all multi-message initiating connections.
592
593 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
594 routers. Previously, a multi-recipient message would fail to match the
595 onward-connection opened for the first recipient, and cause its closure.
596
597 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
598 a timeout on read on a GnuTLS initiating connection, resulting in the
599 initiating connection being dropped. This mattered most when the callout
600 was marked defer_ok. Fix to keep the two timeout-detection methods
601 separate.
602
603 JH/15 Relax results from ACL control request to enable cutthrough, in
604 unsupported situations, from error to silently (except under debug)
605 ignoring. This covers use with PRDR, frozen messages, queue-only and
606 fake-reject.
607
608 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
609
610 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
611 metadata, resulting in a crash in free().
612
613 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
614 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
615 Broken also in d185889f4, with init system revamp.
616
617 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
618 Previously we abruptly closed the connection after reading a malware-
619 found indication; now we go on to read the "scan ok" response line,
620 and send a quit.
621
622 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
623 ACL. Previously, a crash would result.
624
625 JH/19 Speed up macro lookups during configuration file read, by skipping non-
626 macro text after a replacement (previously it was only once per line) and
627 by skipping builtin macros when searching for an uppercase lead character.
628
629 JH/20 DANE support moved from Experimental to mainline. The Makefile control
630 for the build is renamed.
631
632 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
633 was allocated for every new TLS startup, meaning one per message. Fix
634 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
635
636 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
637 reported the original. Fix to report (as far as possible) the ACL
638 result replacing the original.
639
640 JH/23 Fix memory leak during multi-message connections using STARTTLS under
641 OpenSSL. Certificate information is loaded for every new TLS startup,
642 and the resources needed to be freed.
643
644 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
645
646 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
647 was not propagated.
648
649 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
650 DATA response info to the (existing) per-recipient response info for
651 the "C=" log element. It can have useful tracking info from the
652 destination system. Patch from Simon Arlott.
653
654 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
655 length value. Previously this would segfault.
656
657 HS/02 Support Avast multiline protoocol, this allows passing flags to
658 newer versions of the scanner.
659
660 JH/28 Ensure that variables possibly set during message acceptance are marked
661 dead before release of memory in the daemon loop. This stops complaints
662 about them when the debug_store option is enabled. Discovered specifically
663 for sender_rate_period, but applies to a whole set of variables.
664 Do the same for the queue-runner and queue-list loops, for variables set
665 from spool message files. Do the same for the SMTP per-message loop, for
666 certain variables indirectly set in ACL operations.
667
668 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
669 as a multi-recipient message from a mailinglist manager). The coding had
670 an arbitrary cutoff number of characters while checking for more input;
671 enforced by writing a NUL into the buffer. This corrupted long / fast
672 input. The problem was exposed more widely when more pipelineing of SMTP
673 responses was introduced, and one Exim system was feeding another.
674 The symptom is log complaints of SMTP syntax error (NUL chars) on the
675 receiving system, and refused recipients seen by the sending system
676 (propating to people being dropped from mailing lists).
677 Discovered and pinpointed by David Carter.
678
679 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
680 replaced by the ${authresults } expansion.
681
682 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
683
684 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
685 allows proper process termination in container environments.
686
687 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
688 Previously the "final dot" had a newline after it; ensure it is CR,LF.
689
690 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
691 and "err_perm", deprecated since 4.83 when the RFC-defined words
692 "temperror" and "permerror" were introduced.
693
694 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
695 transport-filters or DKIM-signing. The restriction was lost in the
696 consolidation of verify-callout and delivery SMTP handling.
697 Extend the restriction to also cover ARC-signing.
698
699 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
700 in defer=pass mode supply a 450 to the initiator. Previously the message
701 would be spooled.
702
703 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
704 tls_require_ciphers is used as before.
705
706 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
707 "pass_unscanned". Only tmpfails from the scanner are written to
708 the paniclog, as they may require admin intervention (permission
709 denied, license issues). Other scanner errors (like decompression
710 bombs) do not cause a paniclog entry.
711
712 JH/36 Fix reinitialisation of DKIM logging variable between messages.
713 Previously it was possible to log spurious information in receive log
714 lines.
715
716 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
717 triggered odd behaviour from Outlook Express clients.
718
719 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
720 suffix list.
721
722 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
723 since the IETF WG has not yet settled on that versus the original
724 "bare" representation.
725
726 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
727 Previously the millisecond value corrupted the output.
728 Fix also for syslog_pid=no and log_selector +pid, for which the pid
729 corrupted the output.
730
731
732 Exim version 4.90
733 -----------------
734
735 JH/01 Rework error string handling in TLS interface so that the caller in
736 more cases is responsible for logging. This permits library-sourced
737 string to be attached to addresses during delivery, and collapses
738 pairs of long lines into single ones.
739
740 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
741 during configuration. Wildcards are allowed and expanded.
742
743 JH/02 Rework error string handling in DKIM to pass more info back to callers.
744 This permits better logging.
745
746 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
747 do not close it down and have the child transport start it up again on
748 the passed-on TCP connection. Instead, proxy the child (and any
749 subsequent ones) for TLS via a unix-domain socket channel. Logging is
750 affected: the continued delivery log lines do not have any DNSSEC, TLS
751 Certificate or OCSP information. TLS cipher information is still logged.
752
753 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
754 identical IP addresses on different listening ports. Will also affect
755 "exiwhat" output.
756
757 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
758 add noisy ifdef guards to special-case this sillyness.
759 Patch from Bernd Kuhls.
760
761 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
762 than 255 are no longer allowed.
763
764 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
765 Disable the session-cache too, which might reduce our load. Since we
766 currrectly use a new context for every connection, both as server and
767 client, there is no benefit for these.
768 GnuTLS appears to not support tickets server-side by default (we don't
769 call gnutls_session_ticket_enable_server()) but client side is enabled
770 by default on recent versions (3.1.3 +) unless the PFS priority string
771 is used (3.2.4 +).
772
773 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
774 <https://reproducible-builds.org/specs/source-date-epoch/>.
775
776 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
777 the check for any unsuccessful recipients did not notice the limit, and
778 erroneously found still-pending ones.
779
780 JH/08 Pipeline CHUNKING command and data together, on kernels that support
781 MSG_MORE. Only in-clear (not on TLS connections).
782
783 JH/09 Avoid using a temporary file during transport using dkim. Unless a
784 transport-filter is involved we can buffer the headers in memory for
785 creating the signature, and read the spool data file once for the
786 signature and again for transmission.
787
788 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
789 4.77 as the kernel support then wasn't solid, having issues in 64bit
790 mode. Now, it's been long enough. Add support for FreeBSD also.
791
792 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
793 case where the routing stage had gathered several addresses to send to
794 a host before calling the transport for the first, we previously failed
795 to close down TLS in the old transport process before passing the TCP
796 connection to the new process. The new one sent a STARTTLS command
797 which naturally failed, giving a failed delivery and bloating the retry
798 database. Investigation and fix prototype from Wolfgang Breyha.
799
800 JH/12 Fix check on SMTP command input synchronisation. Previously there were
801 false-negatives in the check that the sender had not preempted a response
802 or prompt from Exim (running as a server), due to that code's lack of
803 awareness of the SMTP input buffering.
804
805 PP/04 Add commandline_checks_require_admin option.
806 Exim drops privileges sanely, various checks such as -be aren't a
807 security problem, as long as you trust local users with access to their
808 own account. When invoked by services which pass untrusted data to
809 Exim, this might be an issue. Set this option in main configuration
810 AND make fixes to the calling application, such as using `--` to stop
811 processing options.
812
813 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
814 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
815 responses to those, into a single TLS record each way (this usually means
816 a single packet). As a side issue, smtp_enforce_sync now works on TLS
817 connections.
818
819 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
820 affects you only if you're dancing at the edge of the param size limits.
821 If you are, and this message makes sense to you, then: raise the
822 configured limit or use OpenSSL 1.1. Nothing we can do for older
823 versions.
824
825 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
826 cmdline element to get the documented default one. Previously it was
827 inaccessible.
828
829 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
830 are unsuable for non-message-specific reasons - eg. connection timeout,
831 banner-time rejection.
832
833 JH/16 Fix logging of delivery remote port, when specified by router, under
834 callout/hold.
835
836 PP/06 Repair manualroute's ability to take options in any order, even if one
837 is the name of a transport.
838 Fixes bug 2140.
839
840 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
841
842 JH/17 Change the list-building routines interface to use the expanding-string
843 triplet model, for better allocation and copying behaviour.
844
845 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
846 Previously it was constructed the first time a possibly-matching string
847 was met in the configuration file input during startup; now it is done
848 during compilation.
849
850 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
851 compatible one, to avoid the (poorly documented) possibility of a config
852 file in the working directory redirecting the DB files, possibly correpting
853 some existing file. CVE-2017-10140 assigned for BDB.
854
855 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
856 cache-hot. Previously, although the result was properly cached, the
857 initial verify call returned a defer.
858
859 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
860 the main verify for receipient in uncached-mode.
861
862 JH/22 Retire historical build files to an "unsupported" subdir. These are
863 defined as "ones for which we have no current evidence of testing".
864
865 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
866 if present. Previously it was ignored.
867
868 JH/24 Start using specified-initialisers in C structure init coding. This is
869 a C99 feature (it's 2017, so now considered safe).
870
871 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
872 if was a fixed-sized field and bitmask ops via macros; it is now more
873 extensible.
874
875 PP/07 GitHub PR 56: Apply MariaDB build fix.
876 Patch provided by Jaroslav Å karvada.
877
878 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
879 during Coverity cleanups [4.87 JH/47]
880 Diagnosis and fix provided by Michael Fischer v. Mollard.
881
882 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
883 the right size to place the terminating semicolon on its own folded
884 line, the header hash was calculated to an incorrect value thanks to
885 the (relaxed) space the fold became.
886
887 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
888 and confused the parent.
889
890 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
891 which could crash as a result. This could lead to undeliverable messages.
892
893 JH/28 Logging: "next input sent too soon" now shows where input was truncated
894 for log purposes.
895
896 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
897 matters on fast-turnover and PID-randomising systems, which were getting
898 out-of-order delivery.
899
900 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
901 a possibly-overlapping copy. The symptom was that "Remote host closed
902 connection in response to HELO" was logged instead of the actual 4xx
903 error for the HELO.
904
905 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
906 Previously only that bufferd was discarded, resulting in SYMTP command
907 desynchronisation.
908
909 JH/32 DKIM: when a message has multiple signatures matching an identity given
910 in dkim_verify_signers, run the dkim acl once for each. Previously only
911 one run was done. Bug 2189.
912
913 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
914 "panic the current process" to "deliberately defer". The panic log is
915 still written with the problem list name; the mail and reject logs now
916 get a temp-reject line for the message that was being handled, saying
917 something like "domains check lookup or other defer". The SMTP 451
918 message is still "Temporary local problem".
919
920 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
921 A crafted sequence of BDAT commands could result in in-use memory beeing
922 freed. CVE-2017-16943.
923
924 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
925 from SMTP input. Previously it was always done; now only done for DATA
926 and not BDAT commands. CVE-2017-16944.
927
928 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
929 to the message (such as an overlong header line). Previously this was
930 not done and we did not exit BDAT mode. Followon from the previous item
931 though a different problem.
932
933
934 Exim version 4.89
935 -----------------
936
937 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
938 than -2003 did; needs libidn2 in addition to libidn.
939
940 JH/02 The path option on a pipe transport is now expanded before use.
941
942 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
943 Patch provided by "Björn", documentation fix added too.
944
945 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
946 missing a wire-to-host endian conversion.
947
948 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
949 close after a BDAT command line could be taken as a following command,
950 giving a synch failure. Fix by only checking for synch immediately
951 before acknowledging the chunk.
952
953 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
954 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
955 macro. Patches provided by Josh Soref.
956
957 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
958 Previously we did not; the RFC seems ambiguous and VRFY is not listed
959 by IANA as a service extension. However, John Klensin suggests that we
960 should.
961
962 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
963 the dkim code may be unix-mode line endings rather than smtp wire-format
964 CRLF, so prepend a CR to any bare LF.
965
966 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
967 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
968
969 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
970 the first were themselves being wrongly included in the feed into dkim
971 processing; with most chunk sizes in use this resulted in an incorrect
972 body hash calculated value.
973
974 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
975 DKIM signature block, for verification. Although advised against by
976 standards it is specifically not ruled illegal.
977
978 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
979
980 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
981 missing a body hash (the bh= tag).
982
983 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
984 It seems that HAProxy sends the Proxy Protocol information in clear and
985 only then does a TLS startup, so do the same.
986
987 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
988 TCP connections (such as for Spamd) unless the daemon successfully set
989 Fast Open mode on its listening sockets. This fixes breakage seen on
990 too-old kernels or those not configured for Fast Open, at the cost of
991 requiring both directions being enabled for TFO, and TFO never being used
992 by non-daemon-related Exim processes.
993
994 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
995 endings, at least on the first header line. Try to canonify any that get
996 past that check, despite the cost.
997
998 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
999 now limited to an arbitrary five deep, while parsing addresses with the
1000 strip_excess_angle_brackets option enabled.
1001
1002 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
1003 instead leave the unprompted TLS handshake in socket buffer for the
1004 TLS library to consume.
1005
1006 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
1007
1008 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
1009
1010 JH/16 Drop variables when they go out of scope. Memory management drops a whole
1011 region in one operation, for speed, and this leaves assigned pointers
1012 dangling. Add checks run only under the testsuite which checks all
1013 variables at a store-reset and panics on a dangling pointer; add code
1014 explicitly nulling out all the variables discovered. Fixes one known
1015 bug: a transport crash, where a dangling pointer for $sending_ip_address
1016 originally assigned in a verify callout, is re-used.
1017
1018 PP/06 Drop '.' from @INC in various Perl scripts.
1019
1020 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
1021
1022 PP/08 Reduce a number of compilation warnings under clang; building with
1023 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
1024 should be warning-free.
1025
1026 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
1027
1028 HS/01 Fix portability problems introduced by PP/08 for platforms where
1029 realloc(NULL) is not equivalent to malloc() [SunOS et al].
1030
1031 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
1032 chunk. This allows us to accept broken chunked messages. We need a more
1033 general solution here.
1034
1035 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
1036 already-broken messages in the queue.
1037
1038 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
1039
1040 JH/19 Fix reference counting bug in routing-generated-address tracking.
1041
1042
1043 Exim version 4.88
1044 -----------------
1045
1046 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
1047 supports it and a size is available (ie. the sending peer gave us one).
1048
1049 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
1050 years of being deprecated). The replacements are the ACLs
1051 acl_smtp_mime and acl_not_smtp_mime.
1052
1053 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
1054 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
1055 or even an in-clear connection were permitted. Now, if the host lookup
1056 was dnssec and dane was requested then the host is only used if the
1057 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
1058 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
1059 if one fails this test.
1060 This means that a poorly-configured remote DNS will make it incommunicado;
1061 but it protects against a DNS-interception attack on it.
1062
1063 JH/04 Bug 1810: make continued-use of an open smtp transport connection
1064 non-noisy when a race steals the message being considered.
1065
1066 JH/05 If main configuration option tls_certificate is unset, generate a
1067 self-signed certificate for inbound TLS connections.
1068
1069 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
1070 in rewrites and routers.
1071
1072 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
1073 and logged a warning sing 4.83; now they are a configuration file error.
1074
1075 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
1076 (lacking @domain). Apply the same qualification processing as RCPT.
1077
1078 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
1079
1080 JH/10 Support ${sha256:} applied to a string (as well as the previous
1081 certificate).
1082
1083 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
1084 a cutthrough deliver is pending, as we always want to make a connection.
1085 This also avoids re-routing the message when later placing the cutthrough
1086 connection after a verify cache hit.
1087 Do not update it with the verify result either.
1088
1089 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
1090 when routing results in more than one destination address.
1091
1092 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
1093 signing (which inhibits the cutthrough capability). Previously only
1094 the presence of an option was tested; now an expansion evaluating as
1095 empty is permissible (obviously it should depend only on data available
1096 when the cutthrough connection is made).
1097
1098 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
1099 the relevant preceding SMTP command did not note the pipelining mode.
1100
1101 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
1102 Previously they were not counted.
1103
1104 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
1105 as one having no matching records. Previously we deferred the message
1106 that needed the lookup.
1107
1108 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
1109 distinguished as "(=".
1110
1111 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
1112 for missing MX records. Previously it only worked for missing A records.
1113
1114 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
1115
1116 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
1117 after the data-go-ahead and data-ack. Patch from Jason Betts.
1118
1119 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
1120 even for a "none" policy. Patch from Tony Meyer.
1121
1122 JH/22 Fix continued use of a connection for further deliveries. If a port was
1123 specified by a router, it must also match for the delivery to be
1124 compatible.
1125
1126 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
1127 When one of the recipients of a message was unsuitable for the connection
1128 (has no matching addresses), we lost track of needing to mark it
1129 deferred. As a result mail would be lost.
1130
1131 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
1132
1133 JH/25 Decoding ACL controls is now done using a binary search; the source code
1134 takes up less space and should be simpler to maintain. Merge the ACL
1135 condition decode tables also, with similar effect.
1136
1137 JH/26 Fix problem with one_time used on a redirect router which returned the
1138 parent address unchanged. A retry would see the parent address marked as
1139 delivered, so not attempt the (identical) child. As a result mail would
1140 be lost.
1141
1142 JH/27 Fix a possible security hole, wherein a process operating with the Exim
1143 UID can gain a root shell. Credit to http://www.halfdog.net/ for
1144 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
1145 itself :(
1146
1147 JH/28 Enable {spool,log} filesystem space and inode checks as default.
1148 Main config options check_{log,spool}_{inodes,space} are now
1149 100 inodes, 10MB unless set otherwise in the configuration.
1150
1151 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
1152 Previously it only applied to the main-section connection policy
1153 options.
1154
1155 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
1156
1157 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
1158 by me. Added RFC7919 DH primes as an alternative.
1159
1160 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
1161 are not in the system include path.
1162
1163 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
1164 GnuTLS, when a session startup failed (eg because the client disconnected)
1165 Exim did stdio operations after fclose. This was exposed by a recent
1166 change which nulled out the file handle after the fclose.
1167
1168 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
1169 signed directly by the cert-signing cert, rather than an intermediate
1170 OCSP-signing cert. This is the model used by LetsEncrypt.
1171
1172 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
1173
1174 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
1175 an incoming connection.
1176
1177 HS/02 Bug 1802: Do not half-close the connection after sending a request
1178 to rspamd.
1179
1180 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
1181 fallback to "prime256v1".
1182
1183 JH/34 SECURITY: Use proper copy of DATA command in error message.
1184 Could leak key material. Remotely exploitable. CVE-2016-9963.
1185
1186
1187 Exim version 4.87
1188 -----------------
1189
1190 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
1191 and 3.4.4 - once the server is enabled to respond to an OCSP request
1192 it does even when not requested, resulting in a stapling non-aware
1193 client dropping the TLS connection.
1194
1195 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
1196 support variable-length bit vectors. No functional change.
1197
1198 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
1199 The I= interface field on outgoing lines is now after the H= remote
1200 host field, same as incoming lines. There is a separate
1201 outgoing_interface log selector which allows you to disable the
1202 outgoing I= field.
1203
1204 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
1205 If not running log_selector +smtp_connection the mainlog would be held
1206 open indefinitely after a "too many connections" event, including to a
1207 deleted file after a log rotate. Leave the per net connection logging
1208 leaving it open for efficiency as that will be quickly detected by the
1209 check on the next write.
1210
1211 HS/01 Bug 1671: Fix post transport crash.
1212 Processing the wait-<transport> messages could crash the delivery
1213 process if the message IDs didn't exist for some reason. When
1214 using 'split_spool_directory=yes' the construction of the spool
1215 file name failed already, exposing the same netto behaviour.
1216
1217 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
1218 mime_regex ACL conditions.
1219
1220 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1221 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1222 to HELO, local diagnostic string.
1223
1224 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1225 log line to debug. Even when configured with a tls authenticator many
1226 client connections are expected to not authenticate in this way, so
1227 an authenticate fail is not an error.
1228
1229 HS/02 Add the Exim version string to the process info. This way exiwhat
1230 gives some more detail about the running daemon.
1231
1232 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
1233 matter for fast-change records such as DNSBLs.
1234
1235 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1236 retry record, even if constant. There may be multiple transports with
1237 different interface settings and the retry behaviour needs to be kept
1238 distinct.
1239
1240 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1241
1242 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1243
1244 JH/10 Bug 840: fix log_defer_output option of pipe transport
1245
1246 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1247 hosts_randomize. This matters a lot when combined with mua_wrapper.
1248
1249 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1250 ${quote_pgsql:<string>} operator.
1251
1252 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1253
1254 JH/14 Change header file name for freeradius-client. Relevant if compiling
1255 with Radius support; from the Gentoo tree and checked under Fedora.
1256
1257 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1258
1259 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1260 option transport_filter, meaning no filtering.
1261
1262 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1263
1264 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1265 defaults to "*" (all hosts). The variable is now available when not built
1266 with TLS, default unset, mainly to enable keeping the testsuite sane.
1267 If a server certificate is not supplied (via tls_certificate) an error is
1268 logged, and clients will find TLS connections fail on startup. Presumably
1269 they will retry in-clear.
1270 Packagers of Exim are strongly encouraged to create a server certificate
1271 at installation time.
1272
1273 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1274 with the $config_file variable.
1275
1276 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1277 in transport context, after the attempt, and per-recipient. The latter type
1278 is per host attempted. The event data is the error message, and the errno
1279 information encodes the lookup type (A vs. MX) used for the (first) host,
1280 and the trailing two digits of the smtp 4xx response.
1281
1282 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1283 to write to mainlog (or rejectlog, paniclog) in the window between file
1284 creation and permissions/ownership being changed. Particularly affects
1285 installations where exicyclog is run as root, rather than exim user;
1286 result is that the running daemon panics and dies.
1287
1288 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1289
1290 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1291 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1292 "pri" and "weight". Note that the previous implicit priority given by the
1293 list order is no longer honoured.
1294
1295 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1296 for DKIM processing.
1297
1298 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1299 by defining SUPPORT_SOCKS.
1300
1301 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1302 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1303 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1304 variables are renamed to proxy_{local,external}_{address,port}.
1305
1306 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1307 for a build by defining SUPPORT_I18N
1308
1309 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1310 of the query string, and make ${quote_redis:} do that quoting.
1311
1312 JH/29 Move Events support from Experimental to mainline, enabled by default
1313 and removable for a build by defining DISABLE_EVENT.
1314
1315 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1316
1317 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1318 cached by the daemon.
1319
1320 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1321 by defining LOOKUP_REDIS. The libhiredis library is required.
1322
1323 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1324 keys are given for lookup.
1325
1326 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1327 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1328 only supported when built with TLS support. The PolarSSL SHA routines
1329 are still used when the TLS library is too old for convenient support.
1330
1331 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1332 openssl_options), for security. OpenSSL forces this from version 1.1.0
1333 server-side so match that on older versions.
1334
1335 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1336 allocation for $value could be released as the expansion processing
1337 concluded, but leaving the global pointer active for it.
1338
1339 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1340 and to use the domains and local_parts ACL conditions.
1341
1342 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1343 incorrectly not doubled on cutthrough transmission, hence seen as a
1344 body-termination at the receiving system - resulting in truncated mails.
1345 Commonly the sender saw a TCP-level error, and retransmitted the message
1346 via the normal store-and-forward channel. This could result in duplicates
1347 received - but deduplicating mailstores were liable to retain only the
1348 initial truncated version.
1349
1350 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1351
1352 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1353
1354 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1355 we're in there, support oversigning also; bug 1309.
1356
1357 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1358
1359 HS/04 Add support for keep_environment and add_environment options.
1360
1361 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1362 either intentional arithmetic overflow during PRNG, or testing config-
1363 induced overflows.
1364
1365 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1366 delivery resulted in actual delivery. Cancel cutthrough before DATA
1367 stage.
1368
1369 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1370 rejects a recipient: pass the reject to the originator.
1371
1372 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1373 Many were false-positives and ignorable, but it's worth fixing the
1374 former class.
1375
1376 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1377 for the new environment-manipulation done at startup. Move the routines
1378 from being local to tls.c to being global via the os.c file.
1379
1380 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1381 an extract embedded as result-arg for a map, the first arg for extract
1382 is unavailable so we cannot tell if this is a numbered or keyed
1383 extraction. Accept either.
1384
1385
1386 Exim version 4.86
1387 -----------------
1388
1389 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1390 expanded.
1391
1392 JH/02 The smtp transport option "multi_domain" is now expanded.
1393
1394 JH/03 The smtp transport now requests PRDR by default, if the server offers
1395 it.
1396
1397 JH/04 Certificate name checking on server certificates, when exim is a client,
1398 is now done by default. The transport option tls_verify_cert_hostnames
1399 can be used to disable this per-host. The build option
1400 EXPERIMENTAL_CERTNAMES is withdrawn.
1401
1402 JH/05 The value of the tls_verify_certificates smtp transport and main options
1403 default to the word "system" to access the system default CA bundle.
1404 For GnuTLS, only version 3.0.20 or later.
1405
1406 JH/06 Verification of the server certificate for a TLS connection is now tried
1407 (but not required) by default. The verification status is now logged by
1408 default, for both outbound TLS and client-certificate supplying inbound
1409 TLS connections
1410
1411 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1412 sites use this now.
1413
1414 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1415 Status Notification (bounce) messages are now MIME format per RFC 3464.
1416 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1417 under the control of the dsn_advertise_hosts option, and routers may
1418 have a dsn_lasthop option.
1419
1420 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1421 default, modifiable by a malware= option. The list separator for
1422 the options can now be changed in the usual way. Bug 68.
1423
1424 JH/10 The smtp_receive_timeout main option is now expanded before use.
1425
1426 JH/11 The incoming_interface log option now also enables logging of the
1427 local interface on delivery outgoing connections.
1428
1429 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1430 if the interface and destination host and port all match.
1431
1432 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1433 /defer_ok option.
1434
1435 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1436 Patch from Andrew Lewis.
1437
1438 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1439 now supports optional time-restrictions, weighting, and priority
1440 modifiers per server. Patch originally by <rommer@active.by>.
1441
1442 JH/16 The spamd_address main option now supports a mixed list of local
1443 and remote servers. Remote servers can be IPv6 addresses, and
1444 specify a port-range.
1445
1446 JH/17 Bug 68: The spamd_address main option now supports an optional
1447 timeout value per server.
1448
1449 JH/18 Bug 1581: Router and transport options headers_add/remove can
1450 now have the list separator specified.
1451
1452 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1453 option values.
1454
1455 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1456 under OpenSSL.
1457
1458 JH/21 Support for the A6 type of dns record is withdrawn.
1459
1460 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1461 rather than the verbs used.
1462
1463 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1464 from 255 to 1024 chars.
1465
1466 JH/24 Verification callouts now attempt to use TLS by default.
1467
1468 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1469 are generic router options now. The defaults didn't change.
1470
1471 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1472 Original patch from Alexander Shikoff, worked over by JH.
1473
1474 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1475 files if ZCAT_COMMAND is not executable.
1476
1477 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1478
1479 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1480
1481 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1482 Normally benign, it bites when the pair was led to by a CNAME;
1483 modern usage is to not canonicalize the domain to a CNAME target
1484 (and we were inconsistent anyway for A-only vs AAAA+A).
1485
1486 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1487
1488 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1489 when evaluating $sender_host_dnssec.
1490
1491 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1492 $sender_helo_dnssec variable.
1493
1494 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1495
1496 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1497
1498 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1499
1500 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1501 documented as working, but never had. Support all but $spam_report.
1502
1503 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1504 added for tls authenticator.
1505
1506 HS/03 Add perl_taintmode main config option
1507
1508
1509 Exim version 4.85
1510 -----------------
1511
1512 TL/01 When running the test suite, the README says that variables such as
1513 no_msglog_check are global and can be placed anywhere in a specific
1514 test's script, however it was observed that placement needed to be near
1515 the beginning for it to behave that way. Changed the runtest perl
1516 script to read through the entire script once to detect and set these
1517 variables, reset to the beginning of the script, and then run through
1518 the script parsing/test process like normal.
1519
1520 TL/02 The BSD's have an arc4random API. One of the functions to induce
1521 adding randomness was arc4random_stir(), but it has been removed in
1522 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1523 function when detected.
1524
1525 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1526 cause callback expansion.
1527
1528 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1529 syntax errors in an expansion can be treated as a string instead of
1530 logging or causing an error, due to the internal use of bool_lax
1531 instead of bool when processing it.
1532
1533 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1534 server certificates when making smtp deliveries.
1535
1536 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1537
1538 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1539
1540 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1541
1542 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1543 Merged patch from Sebastian Wiedenroth.
1544
1545 JH/05 Fix results-pipe from transport process. Several recipients, combined
1546 with certificate use, exposed issues where response data items split
1547 over buffer boundaries were not parsed properly. This eventually
1548 resulted in duplicates being sent. This issue only became common enough
1549 to notice due to the introduction of connection certificate information,
1550 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1551
1552 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1553 size buffer was used, resulting in syntax errors when an expansion
1554 exceeded it.
1555
1556 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1557 version 3.3.6 or later.
1558
1559 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1560 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1561 both become "event_action", the variables become $event_name, $event_data
1562 and $event_defer_errno. There is a new variable $verify_mode, usable in
1563 routers, transports and related events. The tls:cert event is now also
1564 raised for inbound connections, if the main configuration event_action
1565 option is defined.
1566
1567 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1568 early OCSP support, but no stapling (appears to be less than 1.0.0).
1569
1570 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1571 server certificate names available under the smtp transport option
1572 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1573 matches.
1574
1575 JH/10 Time-related extraction expansions from certificates now use the main
1576 option "timezone" setting for output formatting, and are consistent
1577 between OpenSSL and GnuTLS compilations. Bug 1541.
1578
1579 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1580 encoded parameter in the incoming message. Bug 1558.
1581
1582 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1583 include certificate info, eximon was claiming there were spoolfile
1584 syntax errors.
1585
1586 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1587
1588 JH/14 Log delivery-related information more consistently, using the sequence
1589 "H=<name> [<ip>]" wherever possible.
1590
1591 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1592 are problematic for Debian distribution, omit them from the release
1593 tarball.
1594
1595 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1596
1597 JH/16 Fix string representation of time values on 64bit time_t architectures.
1598 Bug 1561.
1599
1600 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1601 output list separator was used.
1602
1603
1604 Exim version 4.84
1605 -----------------
1606 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1607 checkers that were complaining about end of non-void function with no
1608 return.
1609
1610 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1611 This was a regression introduced in 4.83 by another bugfix.
1612
1613 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1614
1615 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1616 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1617
1618
1619 Exim version 4.83
1620 -----------------
1621
1622 TF/01 Correctly close the server side of TLS when forking for delivery.
1623
1624 When a message was received over SMTP with TLS, Exim failed to clear up
1625 the incoming connection properly after forking off the child process to
1626 deliver the message. In some situations the subsequent outgoing
1627 delivery connection happened to have the same fd number as the incoming
1628 connection previously had. Exim would try to use TLS and fail, logging
1629 a "Bad file descriptor" error.
1630
1631 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1632 utilities have not been installed.
1633
1634 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1635 temporary space as the ACL may create new global variables.
1636
1637 TL/01 LDAP support uses per connection or global context settings, depending
1638 upon the detected version of the libraries at build time.
1639
1640 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1641 to extract and use the src ip:port in logging and expansions as if it
1642 were a direct connection from the outside internet. PPv2 support was
1643 updated based on HAProxy spec change in May 2014.
1644
1645 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1646
1647 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1648 Properly escape header and check for NULL return.
1649
1650 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1651 not dns_use_dnssec.
1652
1653 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1654
1655 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1656 characters in header names, implemented as a verify condition.
1657 Contributed by Michael Fischer v. Mollard.
1658
1659 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1660 results permerror and temperror. Previous values are deprecated but
1661 still accepted. In a future release, err_perm and err_temp will be
1662 completely removed, which will be a backward incompatibility if the
1663 ACL tests for either of these two old results. Patch contributed by
1664 user bes-internal on the mailing list.
1665
1666 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1667
1668 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1669 selectors, in both main and reject logs.
1670
1671 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1672 failed delivery.
1673
1674 JH/07 Add malware type "sock" for talking to simple daemon.
1675
1676 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1677
1678 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1679 routers/transports under cutthrough routing.
1680
1681 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1682 numbers. Touch up "bool" conditional to keep the same definition.
1683
1684 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1685
1686 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1687
1688 JH/12 Expand items in router/transport headers_add or headers_remove lists
1689 individually rather than the list as a whole. Bug 1452.
1690
1691 Required for reasonable handling of multiple headers_ options when
1692 they may be empty; requires that headers_remove items with embedded
1693 colons must have them doubled (or the list-separator changed).
1694
1695 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1696 view the policy declared in the DMARC record. Currently, $dmarc_status
1697 is a combined value of both the record presence and the result of the
1698 analysis.
1699
1700 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1701
1702 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1703 dnslookup router and the smtp transport (applying to the forward
1704 lookup).
1705
1706 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1707 of ldap servers used for a specific lookup. Patch provided by Heiko
1708 Schlichting.
1709
1710 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1711 New variable $lookup_dnssec_authenticated for observability.
1712
1713 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1714 Patch submitted by Lars Timman.
1715
1716 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1717
1718 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1719 Requires trusted mode and valid format message id, aborts otherwise.
1720 Patch contributed by Heiko Schlichting.
1721
1722 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1723 certextract with support for various fields. Bug 1358.
1724
1725 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1726 is requested by default, modifiable by smtp transport option
1727 hosts_request_ocsp.
1728
1729 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1730 operate on certificate variables to give certificate fingerprints
1731 Also new ${sha256:cert_variable}.
1732
1733 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1734
1735 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1736 Christian Aistleitner.
1737
1738 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1739
1740 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1741 file. Patch from Wolfgang Breyha.
1742
1743 JH/25 Expand the coverage of the delivery $host and $host_address to
1744 client authenticators run in verify callout. Bug 1476.
1745
1746 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1747 align with daemon_smtp_ports. Bug 72.
1748
1749 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1750 support and error reporting did not work properly.
1751
1752 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1753 and is readable. Patch from Andrew Colin Kissa.
1754
1755 TL/14 Enhance documentation of ${run expansion and how it parses the
1756 commandline after expansion, particularly in the case when an
1757 unquoted variable expansion results in an empty value.
1758
1759 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1760
1761 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1762 by renaming away from it. Addresses GH issue 15, reported by
1763 Jasper Wallace.
1764
1765 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1766
1767 TL/15 SECURITY: prevent double expansion in math comparison functions
1768 (can expand unsanitized data). Not remotely exploitable.
1769 CVE-2014-2972
1770
1771
1772 Exim version 4.82
1773 -----------------
1774
1775 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1776
1777 PP/02 Make -n do something, by making it not do something.
1778 When combined with -bP, the name of an option is not output.
1779
1780 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1781 by GnuTLS.
1782
1783 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1784 $sender_host_name and config options to manage this, and basic check
1785 routines.
1786
1787 PP/05 DSCP support for outbound connections and control modifier for inbound.
1788
1789 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1790 (Only plugin which currently uses this is kerberos4, which nobody should
1791 be using, but we should make it available and other future plugins might
1792 conceivably use it, even though it would break NAT; stuff *should* be
1793 using channel bindings instead).
1794
1795 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1796 name; added for Sendmail compatibility; requires admin caller.
1797 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1798 just ignore it); requires trusted caller.
1799 Also parse but ignore: -Ac -Am -X<logfile>
1800 Bugzilla 1117.
1801
1802 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1803
1804 TL/02 Add +smtp_confirmation as a default logging option.
1805
1806 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1807 Patch by Magnus Holmgren from 2007-02-20.
1808
1809 TL/04 Bugzilla 1281 - Spec typo.
1810 Bugzilla 1283 - Spec typo.
1811 Bugzilla 1290 - Spec grammar fixes.
1812
1813 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1814
1815 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1816
1817 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1818 mailing list by by Dmitry Isaikin.
1819
1820 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1821
1822 JH/02 Support "G" suffix to numbers in ${if comparisons.
1823
1824 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1825
1826 NM/01 Bugzilla 1197 - Spec typo
1827 Bugzilla 1196 - Spec examples corrections
1828
1829 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1830
1831 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1832 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1833 function.
1834
1835 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1836 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1837
1838 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1839 "acl {{name}{arg}...}", and optional args on acl condition
1840 "acl = name arg..."
1841
1842 JH/05 Permit multiple router/transport headers_add/remove lines.
1843
1844 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1845
1846 JH/07 Avoid using a waiting database for a single-message-only transport.
1847 Performance patch from Paul Fisher. Bugzilla 1262.
1848
1849 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1850 Bugzilla 884.
1851
1852 JH/09 Add $headers_added variable, with content from use of ACL modifier
1853 add_header (but not yet added to the message). Bugzilla 199.
1854
1855 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1856 Pulled from Bugzilla 817 by Wolfgang Breyha.
1857
1858 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1859 CVE-2012-5671
1860 (nb: this is the same fix as in Exim 4.80.1)
1861
1862 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1863 authenticators.
1864
1865 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1866 for control.
1867
1868 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1869
1870 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1871 advertise SMTP AUTH mechanism to us, instead of a generic
1872 protocol violation error. Also, make Exim more robust to bad
1873 data from the Dovecot auth socket.
1874
1875 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1876
1877 When a queue runner is handling a message, Exim first routes the
1878 recipient addresses, during which it prunes them based on the retry
1879 hints database. After that it attempts to deliver the message to
1880 any remaining recipients. It then updates the hints database using
1881 the retry rules.
1882
1883 So if a recipient address works intermittently, it can get repeatedly
1884 deferred at routing time. The retry hints record remains fresh so the
1885 address never reaches the final cutoff time.
1886
1887 This is a fairly common occurrence when a user is bumping up against
1888 their storage quota. Exim had some logic in its local delivery code
1889 to deal with this. However it did not apply to per-recipient defers
1890 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1891
1892 This change adds a proper retry rule check during routing so that the
1893 final cutoff time is checked against the message's age. We only do
1894 this check if there is an address retry record and there is not a
1895 domain retry record; this implies that previous attempts to handle
1896 the address had the retry_use_local_parts option turned on. We use
1897 this as an approximation for the destination being like a local
1898 delivery, as in LMTP.
1899
1900 I suspect this new check makes the old local delivery cutoff check
1901 redundant, but I have not verified this so I left the code in place.
1902
1903 TF/02 Correct gecos expansion when From: is a prefix of the username.
1904
1905 Test 0254 submits a message to Exim with the header
1906
1907 Resent-From: f
1908
1909 When I ran the test suite under the user fanf2, Exim expanded
1910 the header to contain my full name, whereas it should have added
1911 a Resent-Sender: header. It erroneously treats any prefix of the
1912 username as equal to the username.
1913
1914 This change corrects that bug.
1915
1916 GF/01 DCC debug and logging tidyup
1917 Error conditions log to paniclog rather than rejectlog.
1918 Debug lines prefixed by "DCC: " to remove any ambiguity.
1919
1920 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1921
1922 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1923 Bug spotted by Jeremy Harris; was flawed since initial commit.
1924 Would have resulted in OCSP responses post-SNI triggering an Exim
1925 NULL dereference and crash.
1926
1927 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1928
1929 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1930 Bug detection, analysis and fix by Samuel Thibault.
1931 Bugzilla 1331, Debian bug #698092.
1932
1933 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1934
1935 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1936 Server implementation by Todd Lyons, client by JH.
1937 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1938 config variable "prdr_enable" controls whether the server
1939 advertises the facility. If the client requests PRDR a new
1940 acl_data_smtp_prdr ACL is called once for each recipient, after
1941 the body content is received and before the acl_smtp_data ACL.
1942 The client is controlled by both of: a hosts_try_prdr option
1943 on the smtp transport, and the server advertisement.
1944 Default client logging of deliveries and rejections involving
1945 PRDR are flagged with the string "PRDR".
1946
1947 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1948 fclose(). Diagnosis by Todd Lyons.
1949
1950 PP/17 Update configure.default to handle IPv6 localhost better.
1951 Patch by Alain Williams (plus minor tweaks).
1952 Bugzilla 880.
1953
1954 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1955 This is now consistent with GnuTLS, and is now documented: the
1956 previous undocumented portable approach to treating the option as
1957 unset was to force an expansion failure. That still works, and
1958 an empty string is now equivalent.
1959
1960 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1961 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1962 not performing validation itself.
1963
1964 PP/20 Added force_command boolean option to pipe transport.
1965 Patch from Nick Koston, of cPanel Inc.
1966
1967 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1968 Bugzilla 321, 823.
1969
1970 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1971
1972 PP/21 Fix eximon continuous updating with timestamped log-files.
1973 Broken in a format-string cleanup in 4.80, missed when I repaired the
1974 other false fix of the same issue.
1975 Report and fix from Heiko Schlichting.
1976 Bugzilla 1363.
1977
1978 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1979 Report from Prashanth Katuri.
1980
1981 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1982 It's SecureTransport, so affects any MacOS clients which use the
1983 system-integrated TLS libraries, including email clients.
1984
1985 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1986 using a MIME ACL for non-SMTP local injection.
1987 Report and assistance in diagnosis by Warren Baker.
1988
1989 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1990
1991 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1992
1993 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1994 last id that failed so it may be referenced in subsequent ACL's.
1995
1996 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1997 Alexander Miroch.
1998
1999 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
2000 ldap library initialization, allowing self-signed CA's to be
2001 used. Also properly sets require_cert option later in code by
2002 using NULL (global ldap config) instead of ldap handle (per
2003 session). Bug diagnosis and testing by alxgomz.
2004
2005 TL/12 Enhanced documentation in the ratelimit.pl script provided in
2006 the src/util/ subdirectory.
2007
2008 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
2009 renamed to Transport Post Delivery Action by Jeremy Harris, as
2010 EXPERIMENTAL_TPDA.
2011
2012 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
2013 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
2014 redis_servers = needs to be configured which will be used by the redis
2015 lookup. Patch from Warren Baker, of The Packet Hub.
2016
2017 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
2018
2019 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
2020 hostname or reverse DNS when processing a host list. Used suggestions
2021 from multiple comments on this bug.
2022
2023 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
2024
2025 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
2026 Missed a few lines, added it to make the runtest require no keyboard
2027 interaction.
2028
2029 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
2030 contains upper case chars. Make router use caseful_local_part.
2031
2032 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
2033 support when GnuTLS has been built with p11-kit.
2034
2035
2036 Exim version 4.80.1
2037 -------------------
2038
2039 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
2040 CVE-2012-5671
2041 This, or similar/improved, will also be change PP/11 of 4.82.
2042
2043
2044 Exim version 4.80
2045 -----------------
2046
2047 PP/01 Handle short writes when writing local log-files.
2048 In practice, only affects FreeBSD (8 onwards).
2049 Bugzilla 1053, with thanks to Dmitry Isaikin.
2050
2051 NM/01 Bugzilla 949 - Documentation tweak
2052
2053 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
2054 improved.
2055
2056 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
2057
2058 PP/02 Implemented gsasl authenticator.
2059
2060 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
2061
2062 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
2063 `pkg-config foo` for cflags/libs.
2064
2065 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
2066 with rest of GSASL and with heimdal_gssapi.
2067
2068 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
2069 `pkg-config foo` for cflags/libs for the TLS implementation.
2070
2071 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
2072 properties get this fed in as external SSF. A number of robustness
2073 and debugging improvements to the cyrus_sasl authenticator.
2074
2075 PP/08 cyrus_sasl server now expands the server_realm option.
2076
2077 PP/09 Bugzilla 1214 - Log authentication information in reject log.
2078 Patch by Jeremy Harris.
2079
2080 PP/10 Added dbmjz lookup type.
2081
2082 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
2083
2084 PP/12 MAIL args handles TAB as well as SP, for better interop with
2085 non-compliant senders.
2086 Analysis and variant patch by Todd Lyons.
2087
2088 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
2089 Bug report from Lars Müller <lars@samba.org> (via SUSE),
2090 Patch from Dirk Mueller <dmueller@suse.com>
2091
2092 PP/13 tls_peerdn now print-escaped for spool files.
2093 Observed some $tls_peerdn in wild which contained \n, which resulted
2094 in spool file corruption.
2095
2096 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
2097 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
2098 or write after TLS renegotiation, which otherwise led to messages
2099 "Got SSL error 2".
2100
2101 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
2102 as a tracking header (ie: a signed header comes before the signature).
2103 Patch from Wolfgang Breyha.
2104
2105 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
2106 comma-sep list; embedded commas doubled.
2107
2108 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
2109
2110 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
2111 diagnostics.
2112 Report and patch from Dmitry Banschikov.
2113
2114 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
2115 Removed SSL_clear() after SSL_new() which led to protocol negotiation
2116 failures. We appear to now support TLS1.1+ with Exim.
2117
2118 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
2119 lets Exim select keys and certificates based upon TLS SNI from client.
2120 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
2121 before an outbound SMTP session. New log_selector, +tls_sni.
2122
2123 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
2124 NULL dereference. Report and patch from Alun Jones.
2125
2126 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
2127 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
2128 Not seeing resolver debug output on NetBSD, but suspect this is a
2129 resolver implementation change.
2130
2131 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
2132 Left warnings. Added "eximon gdb" invocation mode.
2133
2134 PP/21 Defaulting "accept_8bitmime" to true, not false.
2135
2136 PP/22 Added -bw for inetd wait mode support.
2137
2138 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
2139 locate the relevant includes and libraries. Made this the default.
2140
2141 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
2142 Bugzilla 1246, report and most of solution from Tomasz Kusy.
2143
2144 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
2145 This may cause build issues on older platforms.
2146
2147 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
2148 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
2149 gnutls_require_mac & gnutls_require_protocols (no longer supported).
2150 Added SNI support via GnuTLS too.
2151 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
2152
2153 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
2154
2155 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
2156 Applied second patch from Janne, implementing suggestion to default
2157 multiple-strings-in-record handling to match SPF spec.
2158
2159 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2160
2161 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
2162 read-only, out of scope).
2163 Patch from Wolfgang Breyha, report from Stuart Northfield.
2164
2165 PP/29 Fix three issues highlighted by clang analyser static analysis.
2166 Only crash-plausible issue would require the Cambridge-specific
2167 iplookup router and a misconfiguration.
2168 Report from Marcin Mirosław.
2169
2170 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
2171
2172 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
2173 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
2174 As part of this, removing so much warning spew let me fix some minor
2175 real issues in debug logging.
2176
2177 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
2178 assignment on my part. Fixed.
2179
2180 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
2181 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
2182 Janne Snabb (who went above and beyond: thank you).
2183
2184 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
2185 string otherwise requires a connection and a bunch more work and it's
2186 relatively easy to get wrong. Should also expose TLS library linkage
2187 problems.
2188
2189 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
2190 64-bit ${eval} (JH/03).
2191
2192 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
2193 GNU libc to support some of the 64-bit stuff, should not lead to
2194 conflicts. Defined before os.h is pulled in, so if a given platform
2195 needs to override this, it can.
2196
2197 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
2198 protection layer was required, which is not implemented.
2199 Bugzilla 1254, patch from Wolfgang Breyha.
2200
2201 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
2202 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
2203 tls_dhparam take prime identifiers. Also unbreak combination of
2204 OpenSSL+DH_params+TLSSNI.
2205
2206 PP/39 Disable SSLv2 by default in OpenSSL support.
2207
2208
2209 Exim version 4.77
2210 -----------------
2211
2212 PP/01 Solaris build fix for Oracle's LDAP libraries.
2213 Bugzilla 1109, patch from Stephen Usher.
2214
2215 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
2216
2217 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
2218 whitespace trailer
2219
2220 TF/02 Fix a couple more cases where we did not log the error message
2221 when unlink() failed. See also change 4.74-TF/03.
2222
2223 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2224 lock up or crash if it happened to be inside a call to libc when it
2225 got a SIGUSR1 from exiwhat.
2226
2227 The SIGUSR1 handler appends the current process status to the process
2228 log which is later printed by exiwhat. It used to use the general
2229 purpose logging code to do this, but several functions it calls are
2230 not safe for signals.
2231
2232 The new output code in the SIGUSR1 handler is specific to the process
2233 log, and simple enough that it's easy to inspect for signal safety.
2234 Removing some special cases also simplifies the general logging code.
2235 Removing the spurious timestamps from the process log simplifies
2236 exiwhat.
2237
2238 TF/04 Improved ratelimit ACL condition.
2239
2240 The /noupdate option has been deprecated in favour of /readonly which
2241 has clearer semantics. The /leaky, /strict, and /readonly update modes
2242 are mutually exclusive. The update mode is no longer included in the
2243 database key; it just determines when the database is updated. (This
2244 means that when you upgrade Exim will forget old rate measurements.)
2245
2246 Exim now checks that the per_* options are used with an update mode that
2247 makes sense for the current ACL. For example, when Exim is processing a
2248 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2249 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2250 must specify per_mail/readonly. If you omit the update mode it defaults to
2251 /leaky where that makes sense (as before) or /readonly where required.
2252
2253 The /noupdate option is now undocumented but still supported for
2254 backwards compatibility. It is equivalent to /readonly except that in
2255 ACLs where /readonly is required you may specify /leaky/noupdate or
2256 /strict/noupdate which are treated the same as /readonly.
2257
2258 A useful new feature is the /count= option. This is a generalization
2259 of the per_byte option, so that you can measure the throughput of other
2260 aggregate values. For example, the per_byte option is now equivalent
2261 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2262
2263 The per_rcpt option has been generalized using the /count= mechanism
2264 (though it's more complicated than the per_byte equivalence). When it is
2265 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2266 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2267 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2268 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2269 Note that using per_rcpt with a non-readonly update mode in more than
2270 one ACL will cause the recipients to be double-counted. (The per_mail
2271 and per_byte options don't have this problem.)
2272
2273 The handling of very low rates has changed slightly. If the computed rate
2274 is less than the event's count (usually one) then this event is the first
2275 after a long gap. In this case the rate is set to the same as this event's
2276 count, so that the first message of a spam run is counted properly.
2277
2278 The major new feature is a mechanism for counting the rate of unique
2279 events. The new per_addr option counts the number of different
2280 recipients that someone has sent messages to in the last time period. It
2281 behaves like per_rcpt if all the recipient addresses are different, but
2282 duplicate recipient addresses do not increase the measured rate. Like
2283 the /count= option this is a general mechanism, so the per_addr option
2284 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2285 example, measure the rate that a client uses different sender addresses
2286 with the options per_mail/unique=$sender_address. There are further
2287 details in the main documentation.
2288
2289 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2290
2291 TF/06 Removed a few PCRE remnants.
2292
2293 TF/07 Automatically extract Exim's version number from tags in the git
2294 repository when doing development or release builds.
2295
2296 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2297 Bugzilla 879. Patch from Paul Fisher.
2298
2299 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2300 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2301 Bugzilla 97.
2302
2303 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2304
2305 PP/05 Variable $av_failed, true if the AV scanner deferred.
2306 Bugzilla 1078. Patch from John Horne.
2307
2308 PP/06 Stop make process more reliably on build failure.
2309 Bugzilla 1087. Patch from Heiko Schlittermann.
2310
2311 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2312 Bugzilla 1089. Patch from Heiko Schlittermann.
2313
2314 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2315 Bugzilla 1131. Patch from Holger Weiß.
2316
2317 PP/09 Handle IPv6 addresses with SPF.
2318 Bugzilla 860. Patch from Wolfgang Breyha.
2319
2320 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2321 Bugzilla 1156.
2322 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2323 Bugzilla 1095.
2324
2325 PP/11 match_* no longer expand right-hand-side by default.
2326 New compile-time build option, EXPAND_LISTMATCH_RHS.
2327 New expansion conditions, "inlist", "inlisti".
2328
2329 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2330
2331 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2332
2333 PP/14 fix log_write() format string regression from TF/03.
2334 Bugzilla 1152. Patch from Dmitry Isaikin.
2335
2336
2337 Exim version 4.76
2338 -----------------
2339
2340 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2341
2342 PP/02 Harmonised TLS library version reporting; only show if debugging.
2343 Layout now matches that introduced for other libraries in 4.74 PP/03.
2344
2345 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2346
2347 PP/04 New "dns_use_edns0" global option.
2348
2349 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2350 Bugzilla 1098.
2351
2352 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2353 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2354
2355 TK/01 Updated PolarSSL code to 0.14.2.
2356 Bugzilla 1097. Patch from Andreas Metzler.
2357
2358 PP/07 Catch divide-by-zero in ${eval:...}.
2359 Fixes bugzilla 1102.
2360
2361 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2362 Bugzilla 1104.
2363
2364 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2365 format-string attack -- SECURITY: remote arbitrary code execution.
2366
2367 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2368 time unintentionally subject to list matching rules, letting the header
2369 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2370 arbitrary string expansion). This allowed for information disclosure.
2371
2372 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2373 INT_MIN/-1 -- value coerced to INT_MAX.
2374
2375
2376 Exim version 4.75
2377 -----------------
2378
2379 NM/01 Workaround for PCRE version dependency in version reporting
2380 Bugzilla 1073
2381
2382 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2383 This fixes portability to compilers other than gcc, notably
2384 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2385
2386 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2387 makefiles for portability to HP-UX and POSIX correctness.
2388
2389 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2390 Also via indented variable definition in the Makefile.
2391 (Debugging by Oliver Heesakkers).
2392
2393 PP/02 Restore caching of spamd results with expanded spamd_address.
2394 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2395
2396 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2397 Improves build reliability. Fix from: Frank Elsner
2398
2399 NM/02 Fix wide character breakage in the rfc2047 coding
2400 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2401
2402 NM/03 Allow underscore in dnslist lookups
2403 Fixes bug 1026. Patch from Graeme Fowler
2404
2405 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2406 Code patches from Adam Ciarcinski of NetBSD.
2407
2408 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2409 Fixes bug 943.
2410
2411 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2412 is logged, to avoid truncation. Patch from John Horne.
2413
2414 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2415 Patch from Jakob Hirsch.
2416
2417 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2418 SQL string expansion failure details.
2419 Patch from Andrey Oktyabrski.
2420
2421 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2422 Patch from Simon Arlott.
2423
2424 PP/09 New lookups functionality failed to compile on old gcc which rejects
2425 extern declarations in function scope.
2426 Patch from Oliver Fleischmann
2427
2428 PP/10 Use sig_atomic_t for flags set from signal handlers.
2429 Check getgroups() return and improve debugging.
2430 Fixed developed for diagnosis in bug 927 (which turned out to be
2431 a kernel bug).
2432
2433 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2434 Patch from Mark Zealey.
2435
2436 PP/12 Bugzilla 1056: Improved spamd server selection.
2437 Patch from Mark Zealey.
2438
2439 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2440 Based on patch from Heiko Schlittermann.
2441
2442 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2443 Patch from Uwe Doering, sign-off by Michael Haardt.
2444
2445 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2446 variable declaration deep within a block. Bug and patch from
2447 Dennis Davis.
2448
2449 PP/15 lookups-Makefile IRIX compatibility coercion.
2450
2451 PP/16 Make DISABLE_DKIM build knob functional.
2452
2453 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2454 Patch by Simon Arlott
2455
2456 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2457 variable argument macros. Our copy now differs from upstream.
2458
2459
2460 Exim version 4.74
2461 -----------------
2462
2463 TF/01 Failure to get a lock on a hints database can have serious
2464 consequences so log it to the panic log.
2465
2466 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2467 controlled using the smtp_confirmation log selector.
2468
2469 TF/03 Include the error message when we fail to unlink a spool file.
2470
2471 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2472 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2473 for maintaining out-of-tree patches for some time.
2474
2475 PP/01 Bugzilla 139: Documentation and portability issues.
2476 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2477 Handle per-OS dynamic-module compilation flags.
2478
2479 PP/02 Let /dev/null have normal permissions.
2480 The 4.73 fixes were a little too stringent and complained about the
2481 permissions on /dev/null. Exempt it from some checks.
2482 Reported by Andreas M. Kirchwitz.
2483
2484 PP/03 Report version information for many libraries, including
2485 Exim version information for dynamically loaded libraries. Created
2486 version.h, now support a version extension string for distributors
2487 who patch heavily. Dynamic module ABI change.
2488
2489 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2490 privilege escalation vulnerability whereby the Exim run-time user
2491 can cause root to append content of the attacker's choosing to
2492 arbitrary files.
2493
2494 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2495 (Wolfgang Breyha)
2496
2497 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2498 If dropping privileges for untrusted macros, we disabled normal logging
2499 on the basis that it would fail; for the Exim run-time user, this is not
2500 the case, and it resulted in successful deliveries going unlogged.
2501 Fixed. Reported by Andreas Metzler.
2502
2503
2504 Exim version 4.73
2505 -----------------
2506
2507 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2508 only prepend for the Resent-* case. Fixes regression introduced in
2509 Exim 4.70 by NM/22 for Bugzilla 607.
2510
2511 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2512 increasing numbers of administrators be bitten by this.
2513
2514 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2515
2516 PP/03 Bugzilla 994: added openssl_options main configuration option.
2517
2518 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2519
2520 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2521
2522 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2523
2524 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2525 without a peer certificate, leading to a segfault because of an
2526 assumption that peers always have certificates. Be a little more
2527 paranoid. Problem reported by Martin Tscholak.
2528
2529 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2530 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2531 NB: ClamAV planning to remove STREAM in "middle of 2010".
2532 CL also introduces -bmalware, various -d+acl logging additions and
2533 more caution in buffer sizes.
2534
2535 PP/09 Implemented reverse_ip expansion operator.
2536
2537 PP/10 Bugzilla 937: provide a "debug" ACL control.
2538
2539 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2540
2541 PP/12 Bugzilla 973: Implement --version.
2542
2543 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2544
2545 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2546
2547 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2548
2549 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2550 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2551 ignore trailing whitespace.
2552
2553 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2554
2555 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2556 "exim" to be used
2557
2558 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2559 Notification from Dr Andrew Aitchison.
2560
2561 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2562 ExtendedDetectionInfo response format.
2563 Notification from John Horne.
2564
2565 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2566 compatible.
2567
2568 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2569 XSL and documented dependency on system catalogs, with examples of how
2570 it normally works.
2571
2572 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2573 access.
2574
2575 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2576 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2577 configuration file which is writeable by the Exim user or group.
2578
2579 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2580 of configuration files to cover files specified with the -C option if
2581 they are going to be used with root privileges, not just the default
2582 configuration file.
2583
2584 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2585 option (effectively making it always true).
2586
2587 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2588 files to be used while preserving root privileges.
2589
2590 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2591 that rogue child processes cannot use them.
2592
2593 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2594 run-time user, instead of root.
2595
2596 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2597 Exim run-time user without dropping privileges.
2598
2599 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2600 result string, instead of calling string_vformat() twice with the same
2601 arguments.
2602
2603 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2604 for other users. Others should always drop root privileges if they use
2605 -C on the command line, even for a whitelisted configure file.
2606
2607 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2608
2609 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2610
2611
2612 Exim version 4.72
2613 -----------------
2614
2615 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2616 $data_path, and $header_path variables; fixed documentation bugs and
2617 typos
2618
2619 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2620 exipick to access non-standard spools, including the "frozen" queue
2621 (Finput)
2622
2623 NM/01 Bugzilla 965: Support mysql stored procedures.
2624 Patch from Alain Williams
2625
2626 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2627
2628 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2629 Patch from Andreas Metzler
2630
2631 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2632 Patch from Kirill Miazine
2633
2634 NM/05 Bugzilla 671: Added umask to procmail example.
2635
2636 JJ/03 installed exipick 20100323.0, fixing doc bug
2637
2638 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2639 directory. Notification and patch from Dan Rosenberg.
2640
2641 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2642
2643 TK/02 Improve log output when DKIM signing operation fails.
2644
2645 MH/01 Treat the transport option dkim_domain as a colon separated
2646 list, not as a single string, and sign the message with each element,
2647 omitting multiple occurences of the same signer.
2648
2649 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2650 Bugzilla 985, 986. Patch by Simon Arlott
2651
2652 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2653 Patch by Simon Arlott
2654
2655 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2656 MBX locking. Notification from Dan Rosenberg.
2657
2658
2659 Exim version 4.71
2660 -----------------
2661
2662 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2663
2664 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2665
2666 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2667
2668 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2669
2670 NM/04 Bugzilla 915: Flag broken perl installation during build.
2671
2672
2673 Exim version 4.70
2674 -----------------
2675
2676 TK/01 Added patch by Johannes Berg that expands the main option
2677 "spamd_address" if it starts with a dollar sign.
2678
2679 TK/02 Write list of recipients to X-Envelope-Sender header when building
2680 the mbox-format spool file for content scanning (suggested by Jakob
2681 Hirsch).
2682
2683 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2684 (http://www.dcc-servers.net/) support via dccifd. Activated by
2685 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2686
2687 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2688 by Mark Daniel Reidel <mr@df.eu>.
2689
2690 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2691 When building exim an external PCRE library is now needed -
2692 PCRE is a system library on the majority of modern systems.
2693 See entry on PCRE_LIBS in EDITME file.
2694
2695 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2696 conversation. Added nologin parameter to request.
2697 Patch contributed by Kirill Miazine.
2698
2699 TF/01 Do not log submission mode rewrites if they do not change the address.
2700
2701 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2702
2703 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2704 log files in place. Contributed by Roberto Lima.
2705
2706 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2707
2708 TF/03 Bugzilla 615: When checking the local_parts router precondition
2709 after a local_part_suffix or local_part_prefix option, Exim now
2710 does not use the address's named list lookup cache, since this
2711 contains cached lookups for the whole local part.
2712
2713 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2714 Robert Millan. Documentation is in experimental-spec.txt.
2715
2716 TF/04 Bugzilla 668: Fix parallel build (make -j).
2717
2718 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2719
2720 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2721 Patch provided by Jan Srzednicki.
2722
2723 TF/05 Leading white space used to be stripped from $spam_report which
2724 wrecked the formatting. Now it is preserved.
2725
2726 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2727 that they are available at delivery time.
2728
2729 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2730
2731 TF/08 TLS error reporting now respects the incoming_interface and
2732 incoming_port log selectors.
2733
2734 TF/09 Produce a more useful error message if an SMTP transport's hosts
2735 setting expands to an empty string.
2736
2737 NM/06 Bugzilla 744: EXPN did not work under TLS.
2738 Patch provided by Phil Pennock.
2739
2740 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2741 Patch provided by Richard Godbee.
2742
2743 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2744 acl_smtp_notquit, added index entry.
2745
2746 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2747 Patch provided by Eugene Bujak.
2748
2749 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2750 accept(). Patch provided by Maxim Dounin.
2751
2752 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2753 Patch provided by Phil Pennock.
2754
2755 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2756
2757 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2758 Patch provided by Brad "anomie" Jorsch.
2759
2760 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2761 Patch provided by Dean Brooks.
2762
2763 TK/05 Add native DKIM support (does not depend on external libraries).
2764
2765 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2766 Patch provided by Graeme Fowler.
2767
2768 NM/16 Bugzilla 851: Documentation example syntax fix.
2769
2770 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2771
2772 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2773 lsearch.
2774
2775 NM/19 Bugzilla 745: TLS version reporting.
2776 Patch provided by Phil Pennock.
2777
2778 NM/20 Bugzilla 167: bool: condition support.
2779 Patch provided by Phil Pennock.
2780
2781 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2782 clients. Patch provided by Phil Pennock.
2783
2784 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2785 Patch provided by Brad "anomie" Jorsch.
2786
2787 NM/23 Bugzilla 687: Fix misparses in eximstats.
2788 Patch provided by Heiko Schlittermann.
2789
2790 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2791 Patch provided by Heiko Schlittermann.
2792
2793 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2794 plus update to original patch.
2795
2796 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2797
2798 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2799 Patch provided by David Brownlee.
2800
2801 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2802
2803 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2804
2805 NM/30 Bugzilla 888: TLS documentation bugfixes.
2806
2807 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2808
2809 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2810 Unlike the original bugzilla I have changed all shell scripts in src tree.
2811
2812 NM/33 Bugzilla 898: Transport filter timeout fix.
2813 Patch by Todd Rinaldo.
2814
2815 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2816 Patch by Serge Demonchaux.
2817
2818 NM/35 Bugzilla 39: Base64 decode bug fixes.
2819 Patch by Jakob Hirsch.
2820
2821 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2822
2823 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2824
2825 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2826
2827 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2828
2829
2830 Exim version 4.69
2831 -----------------
2832
2833 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2834 ALT-N's libdkim that I have put here:
2835 http://duncanthrax.net/exim-experimental/
2836
2837 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2838 were called 'true' and it seems that C99 defines that as a reserved
2839 keyword to be used with 'bool' variable types. That means you could
2840 not include C99-style headers which use bools without triggering
2841 build errors in sieve.c.
2842
2843 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2844 as mailq or other aliases. Changed the --help handling significantly
2845 to do whats expected. exim_usage() emits usage/help information.
2846
2847 SC/01 Added the -bylocaldomain option to eximstats.
2848
2849 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2850
2851 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2852
2853 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2854
2855
2856 Exim version 4.68
2857 -----------------
2858
2859 PH/01 Another patch from the Sieve maintainer.
2860
2861 PH/02 When an IPv6 address is converted to a string for single-key lookup
2862 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2863 dots are used instead of colons so that keys in lsearch files need not
2864 contain colons. This was done some time before quoting was made available
2865 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2866 (notated using the quote facility) so as to distinguish them from IPv4
2867 keys. This meant that lookups for IP addresses in host lists did not work
2868 for iplsearch lookups.
2869
2870 This has been fixed by arranging for IPv6 addresses to be expressed with
2871 colons if the lookup type is iplsearch. This is not incompatible, because
2872 previously such lookups could never work.
2873
2874 The situation is now rather anomalous, since one *can* have colons in
2875 ordinary lsearch keys. However, making the change in all cases is
2876 incompatible and would probably break a number of configurations.
2877
2878 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2879 version.
2880
2881 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2882 conversion specification without a maximum field width, thereby enabling
2883 a rogue spamd server to cause a buffer overflow. While nobody in their
2884 right mind would setup Exim to query an untrusted spamd server, an
2885 attacker that gains access to a server running spamd could potentially
2886 exploit this vulnerability to run arbitrary code as the Exim user.
2887
2888 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2889 $primary_hostname instead of what libspf2 thinks the hosts name is.
2890
2891 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2892 a directory entry by the name of the lookup key. Previously, if a
2893 symlink pointed to a non-existing file or a file in a directory that
2894 Exim lacked permissions to read, a lookup for a key matching that
2895 symlink would fail. Now it is enough that a matching directory entry
2896 exists, symlink or not. (Bugzilla 503.)
2897
2898 PH/03 The body_linecount and body_zerocount variables are now exported in the
2899 local_scan API.
2900
2901 PH/04 Added the $dnslist_matched variable.
2902
2903 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2904 This means they are set thereafter only if the connection becomes
2905 encrypted.
2906
2907 PH/06 Added the client_condition to authenticators so that some can be skipped
2908 by clients under certain conditions.
2909
2910 PH/07 The error message for a badly-placed control=no_multiline_responses left
2911 "_responses" off the end of the name.
2912
2913 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2914
2915 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2916 (without spaces) instead of just copying the configuration text.
2917
2918 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2919
2920 PH/11 Added $max_received_linelength.
2921
2922 PH/12 Added +ignore_defer and +include_defer to host lists.
2923
2924 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2925 way in which PCRE > 7.0 is built.
2926
2927 PH/14 Implemented queue_only_load_latch.
2928
2929 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2930 MAIL command. The effect was to mangle the value on 64-bit systems.
2931
2932 PH/16 Another patch from the Sieve maintainer.
2933
2934 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2935
2936 PH/18 If a system quota error occurred while trying to create the file for
2937 a maildir delivery, the message "Mailbox is full" was not appended to the
2938 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2939 only to a quota excession during the actual writing of the file.
2940
2941 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2942 characters?) which causes problems in log lines. The DN values are now
2943 passed through string_printing() before being added to log lines.
2944
2945 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2946 and InterBase are left for another time.)
2947
2948 PH/21 Added message_body_newlines option.
2949
2950 PH/22 Guard against possible overflow in moan_check_errorcopy().
2951
2952 PH/23 POSIX allows open() to be a macro; guard against that.
2953
2954 PH/24 If the recipient of an error message contained an @ in the local part
2955 (suitably quoted, of course), incorrect values were put in $domain and
2956 $local_part during the evaluation of errors_copy.
2957
2958
2959 Exim version 4.67
2960 -----------------
2961
2962 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2963 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2964 Jan Srzednicki.
2965
2966 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2967 issue a MAIL command.
2968
2969 PH/02 In an ACL statement such as
2970
2971 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2972
2973 if a client was not listed at all, or was listed with a value other than
2974 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2975 the condition was not true (as it should be), so access was not denied.
2976 The bug was that the ! inversion was incorrectly passed on to the second
2977 item. This has been fixed.
2978
2979 PH/03 Added additional dnslists conditions == and =& which are different from
2980 = and & when the dns lookup returns more than one IP address.
2981
2982 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2983 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2984
2985 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2986 FSYNC, which compiles an option called disable_fsync that allows for
2987 bypassing fsync(). The documentation is heavily laced with warnings.
2988
2989 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2990
2991 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2992 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2993 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2994 including adding "make clean"; (3) Added -fPIC when compiling the test
2995 dynamically loaded module, to get rid of a warning.
2996
2997 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2998 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2999 = 0s. The bug is otherwise harmless.
3000
3001 PH/07 There was a bug in the dovecot authenticator such that the value of
3002 $auth1 could be overwritten, and so not correctly preserved, after a
3003 successful authentication. This usually meant that the value preserved by
3004 the server_setid option was incorrect.
3005
3006 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
3007
3008 PH/09 Installed PCRE release 7.0.
3009
3010 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
3011 run for batched SMTP input. It is now run at the start of every message
3012 in the batch. While fixing this I discovered that the process information
3013 (output by running exiwhat) was not always getting set for -bs and -bS
3014 input. This is fixed, and it now also says "batched" for BSMTP.
3015
3016 PH/11 Added control=no_pipelining.
3017
3018 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
3019 patch, slightly modified), and move the expansion of helo_data till after
3020 the connection is made in the smtp transport (so it can use these
3021 values).
3022
3023 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
3024
3025 PH/14 Added log_selector = +pid.
3026
3027 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
3028
3029 PH/16 Add ${if forany and ${if forall.
3030
3031 PH/17 Added dsn_from option to vary the From: line in DSNs.
3032
3033 PH/18 Flush SMTP output before performing a callout, unless control =
3034 no_callout_flush is set.
3035
3036 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
3037 was true (the default) a successful delivery failed to delete the retry
3038 item, thus causing premature timeout of the address. The bug is now
3039 fixed.
3040
3041 PH/20 Added hosts_avoid_pipelining to the smtp transport.
3042
3043 PH/21 Long custom messages for fakedefer and fakereject are now split up
3044 into multiline responses in the same way that messages for "deny" and
3045 other ACL rejections are.
3046
3047 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
3048 with slight modification.
3049
3050 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
3051 draft, changing the syntax and factoring some duplicate code".
3052
3053 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
3054 for deliveries of the second and subsequent messages over the same SMTP
3055 connection.
3056
3057 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
3058 ${reduce, with only minor "tidies".
3059
3060 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
3061
3062 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
3063 expansion side effects.
3064
3065 PH/27 When a message times out after an over-quota error from an Exim-imposed
3066 quota, the bounce message says "mailbox is full". This message was not
3067 being given when it was a system quota that was exceeded. It now should
3068 be the same.
3069
3070 MH/03 Made $recipients available in local_scan(). local_scan() already has
3071 better access to the recipient list through recipients_list[], but
3072 $recipients can be useful in postmaster-provided expansion strings.
3073
3074 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
3075 in the case of a MAIL command with additional options following the
3076 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
3077 were accidentally chopped off.
3078
3079 PH/29 SMTP synchronization checks are implemented when a command is read -
3080 there is a check that no more input is waiting when there shouldn't be
3081 any. However, for some commands, a delay in an ACL can mean that it is
3082 some time before the response is written. In this time, more input might
3083 arrive, invalidly. So now there are extra checks after an ACL has run for
3084 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
3085 pipelining has not been advertised.
3086
3087 PH/30 MH's patch to allow iscntrl() characters to be list separators.
3088
3089 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
3090 returned in the SMTP response when smtp_return_error_details was false.
3091 This has been fixed.
3092
3093 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
3094 instead of the C I/O that was originally supplied, because problems were
3095 reported on Solaris.
3096
3097 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
3098 Exim which did not show up earlier: it was assuming that a call to
3099 SSL_CTX_set_info_callback() might give an error value. In fact, there is
3100 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
3101 was a macro that became an assignment, so it seemed to work. This has
3102 changed to a proper function call with a void return, hence the compile
3103 error. Exim's code has been fixed.
3104
3105 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
3106 cpus.
3107
3108 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
3109
3110 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
3111
3112 PH/37 If a message is not accepted after it has had an id assigned (e.g.
3113 because it turns out to be too big or there is a timeout) there is no
3114 "Completed" line in the log. When some messages of this type were
3115 selected by exigrep, they were listed as "not completed". Others were
3116 picked up by some special patterns. I have improved the selection
3117 criteria to be more general.
3118
3119 PH/38 The host_find_failed option in the manualroute router can now be set
3120 to "ignore", to completely ignore a host whose IP address cannot be
3121 found. If all hosts are ignored, the behaviour is controlled by the new
3122 host_all_ignored option.
3123
3124 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
3125 homing or because of multiple MX records with /mx) generated more than
3126 one IP address, and the following item turned out to be the local host,
3127 all the secondary addresses of the first item were incorrectly removed
3128 from the list, along with the local host and any following hosts (which
3129 is what is supposed to happen).
3130
3131 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
3132 whoever called Exim into the -H file. In the case of the daemon it was
3133 behaving confusingly. When first started, it used values for whoever
3134 started the daemon, but after a SIGHUP it used the Exim user (because it
3135 calls itself on a restart). I have changed the code so that it now always
3136 uses the Exim user.
3137
3138 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
3139 message are rejected with the same error (e.g. no authentication or bad
3140 sender address), and a DATA command is nevertheless sent (as can happen
3141 with PIPELINING or a stupid MUA), the error message that was given to the
3142 RCPT commands is included in the rejection of the DATA command. This is
3143 intended to be helpful for MUAs that show only the final error to their
3144 users.
3145
3146 PH/42 Another patch from the Sieve maintainer.
3147
3148 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
3149 Eximstats - Fixed some broken HTML links and added missing column headers
3150 (Jez Hancock).
3151 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
3152 columns for Rejects, Temp Rejects, Ham, and Spam rows.
3153
3154 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
3155
3156 PH/43 Yet another patch from the Sieve maintainer.
3157
3158 PH/44 I found a way to check for a TCP/IP connection going away before sending
3159 the response to the final '.' that terminates a message, but only in the
3160 case where the client has not sent further data following the '.'
3161 (unfortunately, this is allowed). However, in many cases there won't be
3162 any further data because there won't be any more messages to send. A call
3163 to select() can be used: if it shows that the input is "ready", there is
3164 either input waiting, or the socket has been closed. An attempt to read
3165 the next input character can distinguish the two cases. Previously, Exim
3166 would have sent an OK response which the client would never have see.
3167 This could lead to message repetition. This fix should cure that, at
3168 least in a lot of common cases.
3169
3170 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
3171 advertised in response to EHLO.
3172
3173
3174 Exim version 4.66
3175 -----------------
3176
3177 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
3178 fixed by 4.65/MH/01 (is this a record?) are fixed:
3179
3180 (i) An empty string was always treated as zero by the numeric comparison
3181 operators. This behaviour has been restored.
3182
3183 (ii) It is documented that the numeric comparison operators always treat
3184 their arguments as decimal numbers. This was broken in that numbers
3185 starting with 0 were being interpreted as octal.
3186
3187 While fixing these problems I realized that there was another issue that
3188 hadn't been noticed. Values of message_size_limit (both the global option
3189 and the transport option) were treated as octal if they started with 0.
3190 The documentation was vague. These values are now always treated as
3191 decimal, and I will make that clear in the documentation.
3192
3193
3194 Exim version 4.65
3195 -----------------
3196
3197 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
3198 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
3199 versions. (#438)
3200
3201 MH/01 Don't check that the operands of numeric comparison operators are
3202 integers when their expansion is in "skipping" mode (fixes bug
3203 introduced by 4.64-PH/07).
3204
3205 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
3206 child addresses, Exim now panics and dies. Previously, because the count
3207 is held in a short int, deliveries were likely to be lost. As such a
3208 large number of recipients for a single message is ridiculous
3209 (performance will be very, very poor), I have chosen to impose a limit
3210 rather than extend the field.
3211
3212
3213 Exim version 4.64
3214 -----------------
3215
3216 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
3217 leftover -K file (the existence of which was triggered by #402).
3218 While we were at it, introduced process PID as part of the -K
3219 filename. This should rule out race conditions when creating
3220 these files.
3221
3222 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3223 processing considerably. Previous code took too long for large mails,
3224 triggering a timeout which in turn triggers #401.
3225
3226 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3227 in the DK code in transports.c. sendfile() is not really portable,
3228 hence the _LINUX specificness.
3229
3230 TF/01 In the add_headers option to the mail command in an Exim filter,
3231 there was a bug that Exim would claim a syntax error in any
3232 header after the first one which had an odd number of characters
3233 in the field name.
3234
3235 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3236 callout verification, Exim cached a "reject" for the entire domain. This
3237 is correct for most verifications, but it is not correct for a recipient
3238 verification with use_sender or use_postmaster set, because in that case
3239 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3240 case of MAIL FROM:<> rejection from other early rejections (e.g.
3241 rejection of HELO). When verifying a recipient using a non-null MAIL
3242 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3243 Whatever the result of the callout, the value of the domain cache is
3244 left unchanged (for any other kind of callout, getting as far as trying
3245 RCPT means that the domain itself is ok).
3246
3247 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3248 gcc 4.1.1 threw up.
3249
3250 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3251 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3252 session, the daemon ignores ECONNECT errors and logs others; it now
3253 ignores EPIPE as well.
3254
3255 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3256 (quoted-printable decoding).
3257
3258 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3259 later the small subsequent patch to fix an introduced bug.
3260
3261 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3262
3263 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3264
3265 PH/08 An error is now given if message_size_limit is specified negative.
3266
3267 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3268 to be given (somewhat) arbitrary names.
3269
3270 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3271 in 4.64-PH/09.
3272
3273 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3274 miscellaneous code fixes
3275
3276 PH/10 Added the log_reject_target ACL modifier to specify where to log
3277 rejections.
3278
3279 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3280 hostname. This is wrong, because it relates to the incoming message (and
3281 probably the interface on which it is arriving) and not to the outgoing
3282 callout (which could be using a different interface). This has been
3283 changed to use the value of the helo_data option from the smtp transport
3284 instead - this is what is used when a message is actually being sent. If
3285 there is no remote transport (possible with a router that sets up host
3286 addresses), $smtp_active_hostname is used.
3287
3288 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3289 tweaks were necessary in order to get it to work (see also 21 below):
3290 (a) The code assumed that strncpy() returns a negative number on buffer
3291 overflow, which isn't the case. Replaced with Exim's string_format()
3292 function.
3293 (b) There were several signed/unsigned issues. I just did the minimum
3294 hacking in of casts. There is scope for a larger refactoring.
3295 (c) The code used strcasecmp() which is not a standard C function.
3296 Replaced with Exim's strcmpic() function.
3297 (d) The code set only $1; it now sets $auth1 as well.
3298 (e) A simple test gave the error "authentication client didn't specify
3299 service in request". It would seem that Dovecot has changed its
3300 interface. Fortunately there's a specification; I followed it and
3301 changed what the client sends and it appears to be working now.
3302
3303 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3304 decoding.
3305
3306 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3307 address A is aliased to B and C, where B exists and C does not. Without
3308 -v the output is "A verified" because verification stops after a
3309 successful redirection if more than one address is generated. However,
3310 with -v the child addresses are also verified. Exim was outputting "A
3311 failed to verify" and then showing the successful verification for C,
3312 with its parentage. It now outputs "B failed to verify", showing B's
3313 parentage before showing the successful verification of C.
3314
3315 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3316 look up a TXT record in a specific list after matching in a combined
3317 list.
3318
3319 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3320 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3321 they consult the DNS. I had assumed they would set it the way they
3322 wanted; and indeed my experiments on Linux seem to show that in some
3323 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3324 To be on the safe side, however, I have now made the interface to
3325 host_find_byname() similar to host_find_bydns(), with an argument
3326 containing the DNS resolver options. The host_find_byname() function now
3327 sets these options at its start, just as host_find_bydns() does. The smtp
3328 transport options dns_qualify_single and dns_search_parents are passed to
3329 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3330 of host_find_byname() use the default settings of RES_DEFNAMES
3331 (qualify_single) but not RES_DNSRCH (search_parents).
3332
3333 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3334 spool_read_header() do less string testing, by means of a preliminary
3335 switch on the second character of optional "-foo" lines. (This is
3336 overdue, caused by the large number of possibilities that now exist.
3337 Originally there were few.) While I was there, I also converted the
3338 str(n)cmp tests so they don't re-test the leading "-" and the first
3339 character, in the hope this might squeeze out yet more improvement.
3340
3341 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3342 flag allowing group syntax was set by the header_syntax check but not
3343 turned off, possible causing trouble later; (2) The flag was not being
3344 set at all for the header_verify test, causing "group"-style headers to
3345 be rejected. I have now set it in this case, and also caused header_
3346 verify to ignore an empty address taken from a group. While doing this, I
3347 came across some other cases where the code for allowing group syntax
3348 while scanning a header line wasn't quite right (mostly, not resetting
3349 the flag correctly in the right place). These bugs could have caused
3350 trouble for malformed header lines. I hope it is now all correct.
3351
3352 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3353 with the "reply" argument non-NULL. The code, however (which originally
3354 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3355 but it didn't always do it. This confused somebody who was copying the
3356 code for some other use. I have removed all the tests.
3357
3358 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3359 feature that was used to support insecure browsers during the U.S. crypto
3360 embargo. It requires special client support, and Exim is probably the
3361 only MTA that supported it -- and would never use it because real RSA is
3362 always available. This code has been removed, because it had the bad
3363 effect of slowing Exim down by computing (never used) parameters for the
3364 RSA_EXPORT functionality.
3365
3366 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3367 authenticator to fail if there's a tab character in the incoming data
3368 (there should never be unless someone is messing about, as it's supposed
3369 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3370 if the connection is using TLS or if the remote IP is the same as the
3371 local IP, and the "valid-client-cert option" if a client certificate has
3372 been verified.
3373
3374 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3375 authenticators. This can be used for authorization after authentication
3376 succeeds. (In the case of plaintext, it servers for both authentication
3377 and authorization.)
3378
3379 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3380 if any retry times were supplied.
3381
3382 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3383 connection, where there is no client IP address to check. In this
3384 situation, the verify now always succeeds.
3385
3386 PH/25 Applied John Jetmore's -Mset patch.
3387
3388 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3389
3390 PH/27 In a string expansion for a processed (not raw) header when multiple
3391 headers of the same name were present, leading whitespace was being
3392 removed from all of them, but trailing whitespace was being removed only
3393 from the last one. Now trailing whitespace is removed from each header
3394 before concatenation. Completely empty headers in a concatenation (as
3395 before) are ignored.
3396
3397 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3398 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3399
3400 PH/29 [Removed. This was a change that I later backed out, and forgot to
3401 correct the ChangeLog entry (that I had efficiently created) before
3402 committing the later change.]
3403
3404 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3405 address errors (4xx response to RCPT) over the same connection as other
3406 messages routed to the same hosts. Such deliveries are always "forced",
3407 so retry times are not inspected. This resulted in far too many retries
3408 for the affected addresses. The effect occurred only when there were more
3409 hosts than the hosts_max_try setting in the smtp transport when it had
3410 the 4xx errors. Those hosts that it had tried were not added to the list
3411 of hosts for which the message was waiting, so if all were tried, there
3412 was no problem. Two fixes have been applied:
3413
3414 (i) If there are any address or message errors in an SMTP delivery, none
3415 of the hosts (tried or untried) are now added to the list of hosts
3416 for which the message is waiting, so the message should not be a
3417 candidate for sending over the same connection that was used for a
3418 successful delivery of some other message. This seems entirely
3419 reasonable: after all the message is NOT "waiting for some host".
3420 This is so "obvious" that I'm not sure why it wasn't done
3421 previously. Hope I haven't missed anything, but it can't do any
3422 harm, as the worst effect is to miss an optimization.
3423
3424 (ii) If, despite (i), such a delivery is accidentally attempted, the
3425 routing retry time is respected, so at least it doesn't keep
3426 hammering the server.
3427
3428 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3429 in ${readsocket because some servers need this prod.
3430
3431 PH/32 Added some extra debug output when updating a wait-xxx database.
3432
3433 PH/33 The hint "could be header name not terminated by colon", which has been
3434 given for certain expansion errors for a long time, was not being given
3435 for the ${if def:h_colon_omitted{... case.
3436
3437 PH/34 The spec says: "With one important exception, whenever a domain list is
3438 being scanned, $domain contains the subject domain." There was at least
3439 one case where this was not true.
3440
3441 PH/35 The error "getsockname() failed: connection reset by peer" was being
3442 written to the panic log as well as the main log, but it isn't really
3443 panic-worthy as it just means the connection died rather early on. I have
3444 removed the panic log writing for the ECONNRESET error when getsockname()
3445 fails.
3446
3447 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3448 runs only) independently of the message's sender address. This meant
3449 that, if the 4xx error was in fact related to the sender, a different
3450 message to the same recipient with a different sender could confuse
3451 things. In particular, this can happen when sending to a greylisting
3452 server, but other circumstances could also provoke similar problems.
3453 I have changed the default so that the retry time for these errors is now
3454 based a combination of the sender and recipient addresses. This change
3455 can be overridden by setting address_retry_include_sender=false in the
3456 smtp transport.
3457
3458 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3459 remote server are returned as part of bounce messages. This was not
3460 happening for LMTP over a pipe (the lmtp transport), but now it is the
3461 same for both kinds of LMTP.
3462
3463 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3464 in header lines that were in fact CNAMEs. This is no longer the case.
3465
3466 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3467 and queue runs started by the daemon processed all messages. This has
3468 been fixed so that -R and -S can now usefully be given with -q<time>.
3469
3470 PH/40 Import PCRE release 6.7 (fixes some bugs).
3471
3472 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3473
3474 PH/42 Give an error if -q is specified more than once.
3475
3476 PH/43 Renamed the variables $interface_address and $interface_port as
3477 $received_ip_address and $received_port, to make it clear that these
3478 values apply to message reception, and not to the outgoing interface when
3479 a message is delivered. (The old names remain recognized, of course.)
3480
3481 PH/44 There was no timeout on the connect() call when using a Unix domain
3482 socket in the ${readsocket expansion. There now is.
3483
3484 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3485 be meaningful with "accept".
3486
3487 SC/01 Eximstats V1.43
3488 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3489
3490 SC/02 Eximstats V1.44
3491 Use a glob alias rather than an array ref in the generated
3492 parser. This improves both readability and performance.
3493
3494 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3495 Collect SpamAssassin and rejection statistics.
3496 Don't display local sender or destination tables unless
3497 there is data to show.
3498 Added average volumes into the top table text output.
3499
3500 SC/04 Eximstats V1.46
3501 Collect data on the number of addresses (recipients)
3502 as well as the number of messages.
3503
3504 SC/05 Eximstats V1.47
3505 Added 'Message too big' to the list of mail rejection
3506 reasons (thanks to Marco Gaiarin).
3507
3508 SC/06 Eximstats V1.48
3509 Mainlog lines which have GMT offsets and are too short to
3510 have a flag are now skipped.
3511
3512 SC/07 Eximstats V1.49 (Alain Williams)
3513 Added the -emptyok flag.
3514
3515 SC/08 Eximstats V1.50
3516 Fixes for obtaining the IP address from reject messages.
3517
3518 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3519 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3520 whitespace changes from 4.64-PH/27
3521
3522 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3523 match 4.64-PH/13
3524
3525 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3526 are found, allow negative numbers in numeric criteria)
3527
3528 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3529
3530 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3531 to match changes made in 4.64-PH/43
3532
3533 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3534
3535 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3536 "domain" is actually an IP address, and force a failure. This locks out
3537 those revolvers/nameservers that support "A-for-A" lookups, in
3538 contravention of the specifications.
3539
3540 PH/48 When a host name was looked up from an IP address, and the subsequent
3541 forward lookup of the name timed out, the host name was left in
3542 $sender_host_name, contrary to the specification.
3543
3544 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3545 restricted to single-key lookups, Exim was not diagnosing an error if
3546 * or *@ was used with a query-style lookup.
3547
3548 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3549
3550 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3551 long ago, but noone interested enough thought of it. Let's just say that
3552 the "1.1" means that there are some new functions that weren't there at
3553 some point in the past.
3554
3555 PH/51 Error processing for expansion failure of helo_data from an smtp
3556 transport during callout processing was broken.
3557
3558 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3559 tested/used via the -bh/-bhc/-bs options.
3560
3561 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3562 bug, fixed in subsequent PCRE releases).
3563
3564 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3565 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3566
3567 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3568
3569
3570 Exim version 4.63
3571 -----------------
3572
3573 SC/01 Use a glob alias rather than an array ref in eximstats generated
3574 parser. This improves both readability and performance.
3575
3576 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3577 Don't display local sender or destination tables in eximstats unless
3578 there is data to show.
3579 Added average volumes into the eximstats top table text output.
3580
3581 SC/03 Collect data on the number of addresses (recipients) as well
3582 as the number of messages in eximstats.
3583
3584 TF/01 Correct an error in the documentation for the redirect router. Exim
3585 does (usually) call initgroups() when daemonizing.
3586
3587 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3588 with consistent privilege compared to when running as a daemon.
3589
3590 TF/03 Note in the spec that $authenticated_id is not set for local
3591 submissions from trusted users.
3592
3593 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3594 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3595
3596 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3597 by adding some example configuration directives to the default
3598 configuration file. A little bit of work is required to uncomment the
3599 directives and define how usernames and passwords are checked, but
3600 there is now a framework to start from.
3601
3602 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3603 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3604 without this. I don't know how relevant this is to other LDAP libraries.
3605
3606 PH/02 Add the verb name to the "unknown ACL verb" error.
3607
3608 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3609
3610 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3611
3612 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3613 directory not expanded when it should be if an expanded home directory
3614 was set for the address (which is overridden by the transport).
3615
3616 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3617 libradius.
3618
3619 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3620 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3621 because it is too late at that time, and has no effect.
3622
3623 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3624 security issue with \' (bugzilla #107). I could not use the
3625 PQescapeStringConn() function, because it needs a PGconn value as one of
3626 its arguments.
3627
3628 PH/08 When testing addresses using -bt, indicate those final addresses that
3629 are duplicates that would not cause an additional delivery. At least one
3630 person was confused, thinking that -bt output corresponded to deliveries.
3631 (Suppressing duplicates isn't a good idea as you lose the information
3632 about possibly different redirections that led to the duplicates.)
3633
3634 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3635 systems where poll() doesn't work, in particular OS X.
3636
3637 PH/10 Added more information to debugging output for retry time not reached.
3638
3639 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3640 operations in malware.c.
3641
3642 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3643 signatures.
3644
3645 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3646 syslog_duplication set false, log lines that would normally be written
3647 both the the main log and to the reject log were not written to syslog at
3648 all.
3649
3650 PH/14 In the default configuration, change the use of "message" in ACL warn
3651 statements to "add_header".
3652
3653 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3654 not followed by a command (e.g. "seen endif").
3655
3656 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3657 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3658 latter.
3659
3660 PH/17 Added extra conditions to the default value of delay_warning_condition
3661 so that it is now:
3662
3663 ${if or { \
3664 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3665 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3666 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3667 }{no}{yes}}
3668
3669 The Auto-Submitted: and various List- headers are standardised, whereas I
3670 don't think Precedence: ever was.
3671
3672 PH/18 Refactored debugging code in route_finduser() to show more information,
3673 in particular, the error code if getpwnam() issues one.
3674
3675 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3676 This is apparently needed in addition to the PH/07 change above to avoid
3677 any possible encoding problems.
3678
3679 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3680 but not after initializing Perl.
3681
3682 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3683 output them only if debugging. By default they are written stderr,
3684 apparently, which is not desirable.
3685
3686 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3687 queries.
3688
3689 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3690 --not options
3691
3692 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3693
3694 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3695 authenticated or an ident call has been made. Suppress the default
3696 values for $authenticated_id and $authenticated_sender (but permit -oMai
3697 and -oMas) when testing with -bh.
3698
3699 PH/24 Re-jigged the order of the tests in the default configuration so that the
3700 tests for valid domains and recipients precede the DNS black list and CSA
3701 tests, on the grounds that those ones are more expensive.
3702
3703 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3704 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3705 This bug exists in every version of Exim that I still have, right back to
3706 0.12.
3707
3708 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3709 However, an attempt to turn on case-sensitivity in a regex key by
3710 including (?-i) didn't work because the subject string was already
3711 lowercased, and the effects were non-intuitive. It turns out that a
3712 one-line patch can be used to allow (?-i) to work as expected.
3713
3714
3715 Exim version 4.62
3716 -----------------
3717
3718 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3719 other effects) broke the use of negated acl sub-conditions.
3720
3721 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3722 patch).
3723
3724 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3725 "Deny" causes Exim to reject the incoming connection with a 554 error.
3726 Unfortunately, if there is a major crisis, such as a disk failure,
3727 tcp-wrappers gives "deny", whereas what one would like would be some
3728 kind of temporary error. A kludge has been added to help with this.
3729 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3730 554 error is used if errno is still zero or contains ENOENT (which occurs
3731 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3732 451 error is used.
3733
3734 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3735
3736 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3737 errors. Otherwise a message that provokes a temporary error (when other
3738 messages do not) can cause a whole host to time out.
3739
3740 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3741 addresses were routed directly to files or pipes from a redirect router.
3742 File deliveries just didn't batch; pipe deliveries might have suffered
3743 odd errors.
3744
3745 PH/06 A failure to get a lock for a hints database would erroneously always say
3746 "Failed to get write lock", even when it was really a read lock.
3747
3748 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3749 of 0600. This has been changed to use the value of the lockfile_mode
3750 option (which defaults to 0600).
3751
3752 PH/08 Applied small patch from the Sieve maintainer.
3753
3754 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3755 folder from quota calculations, a direct delivery into this folder messed
3756 up the contents of the maildirsize file. This was because the regex was
3757 used only to exclude .Trash (or whatever) when the size of the mailbox
3758 was calculated. There was no check that a delivery was happening into an
3759 excluded directory. This bug has been fixed by ignoring all quota
3760 processing for deliveries into excluded directories.
3761
3762 PH/10 Added the maildirfolder_create_regex option to appendfile.
3763
3764
3765 Exim version 4.61
3766 -----------------
3767
3768 PH/01 The code for finding all the local interface addresses on a FreeBSD
3769 system running IPv6 was broken. This may well have applied to all BSD
3770 systems, as well as to others that have similar system calls. The broken
3771 code found IPv4 interfaces correctly, but gave incorrect values for the
3772 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3773 that it would not match correctly against @[] and not recognize the IPv6
3774 addresses as local.
3775
3776 PH/02 The ipliteral router was not recognizing addresses of the form user@
3777 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3778
3779 PH/03 Added disable_ipv6.
3780
3781 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3782 decoded form, because it is most often used to construct To: headers
3783 lines in autoreplies, and the decoded form may well be syntactically
3784 invalid. However, $reply_address has leading white space removed, and all
3785 newlines turned into spaces so that the autoreply transport does not
3786 grumble.
3787
3788 PH/05 If group was specified without a user on a router, and no group or user
3789 was specified on a transport, the group from the router was ignored.
3790
3791 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3792 for visible compile-time settings that can be used to change these
3793 numbers, for those that want even more. Backwards compatibility with old
3794 spool files has been maintained. However, going back to a previous Exim
3795 release will lost any variables that are in spool files.
3796
3797 PH/07 Two small changes when running in the test harness: increase delay when
3798 passing a TCP/IP connection to a new process, in case the original
3799 process has to generate a bounce, and remove special handling of
3800 127.0.0.2 (sic), which is no longer necessary.
3801
3802 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3803 be the same on different OS.
3804
3805 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3806 testing.
3807
3808 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3809 whether --show-vars was specified or not
3810
3811 JJ/02 exipick: Added support for new ACL variable spool format introduced
3812 in 4.61-PH/06
3813
3814 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3815 syntactically invalid From: or Reply-to: line, and a filter used this to
3816 generate an autoreply, and therefore failed to obtain an address for the
3817 autoreply, Exim could try to deliver to a non-existent relative file
3818 name, causing unrelated and misleading errors. What now happens is that
3819 it logs this as a hard delivery error, but does not attempt to create a
3820 bounce message.
3821
3822 PH/11 The exinext utility has a -C option for testing purposes, but although
3823 the given file was scanned by exinext itself; it wasn't being passed on
3824 when Exim was called.
3825
3826 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3827 an end-of-file indication when reading a command response.
3828
3829 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3830 compiled. In many other places in Exim, IPv6 addresses are always
3831 recognized, so I have changed this. It also means that IPv4 domain
3832 literals of the form [IPV4:n.n.n.n] are now always recognized.
3833
3834 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3835 used if the router is not running as root, for example, when verifying at
3836 ACL time, or when using -bh. The debugging output from this situation was
3837 non-existent - all you got was a failure to exec. I have made two
3838 changes:
3839
3840 (a) Failures to set uid/gid, the current directory, or a process leader
3841 in a subprocess such as that created by queryprogram now generate
3842 suitable debugging output when -d is set.
3843
3844 (b) The queryprogram router detects when it is not running as root,
3845 outputs suitable debugging information if -d is set, and then runs
3846 the subprocess without attempting to change uid/gid.
3847
3848 PH/15 Minor change to Makefile for building test_host (undocumented testing
3849 feature).
3850
3851 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3852 additional section of a DNS packet that returns MX or SRV records.
3853 Instead, it always explicitly searches for A/AAAA records. This avoids
3854 major problems that occur when a DNS server includes only records of one
3855 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3856 fixed another bug: if SRV records were looked up and the corresponding
3857 address records were *not* found in the additional section, the port
3858 values from the SRV records were lost.
3859
3860 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3861 using the correct key (the original address) when searching the retry
3862 rules in order to find which one to use for generating the retry hint.
3863
3864 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3865 adding the default one. Similarly, if it contains a Reply-To: header, the
3866 errors_reply_to option, if set, is not used.
3867
3868 PH/19 When calculating a retry time, Exim used to measure the "time since
3869 failure" by looking at the "first failed" field in the retry record. Now
3870 it does not use this if it is later than than the arrival time of the
3871 message. Instead it uses the arrival time. This makes for better
3872 behaviour in cases where some deliveries succeed, thus re-setting the
3873 "first failed" field. An example is a quota failure for a huge message
3874 when small messages continue to be delivered. Without this change, the
3875 "time since failure" will always be short, possible causing more frequent
3876 delivery attempts for the huge message than are intended.
3877 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3878
3879 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3880 $1, $2, $3) because the numerical variables can be reset during some
3881 expansion items (e.g. "match"), thereby losing the authentication data.
3882
3883 PH/21 Make -bV show the size of off_t variables so that the test suite can
3884 decide whether to run tests for quotas > 2G.
3885
3886 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3887 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3888 filecount value is greater than 2G or if a quota value is greater than 2G
3889 on a system where the size of off_t is not greater than 4, a panic error
3890 is given.
3891
3892 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3893 never match. The debug and -bh output now contains an explicit error
3894 message indicating a malformed IPv4 address or mask.
3895
3896 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3897 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3898 PH/23 above applies.
3899
3900 PH/25 Do not write to syslog when running in the test harness. The only
3901 occasion when this arises is a failure to open the main or panic logs
3902 (for which there is an explicit test).
3903
3904 PH/26 Added the /no_tell option to "control=freeze".
3905
3906 PH/27 If a host name lookup failed very early in a connection, for example, if
3907 the IP address matched host_lookup and the reverse lookup yielded a name
3908 that did not have a forward lookup, an error message of the form "no IP
3909 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3910 could be logged. Now it outputs the IP address instead of "NULL".
3911
3912 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3913 allows the sender and the authenticated sender to be set when
3914 submitting a message from within Exim. Since child_open_exim() is
3915 documented for local_scan(), the new function should be too.
3916
3917 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3918 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3919 results in an empty string is now treated as unset.
3920
3921 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3922
3923 PH/31 Added sender_verify_fail logging option.
3924
3925 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3926 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3927 tidied the source and removed it altogether.
3928
3929 PH/33 When a queue run was abandoned because the load average was too high, a
3930 log line was always written; now it is written only if the queue_run log
3931 selector is set. In addition, the log line for abandonment now contains
3932 information about the queue run such as the pid. This is always present
3933 in "start" and "stop" lines but was omitted from the "abandon" line.
3934
3935 PH/34 Omit spaces between a header name and the colon in the error message that
3936 is given when verify = headers_syntax fails (if there are lots of them,
3937 the message gets confusing).
3938
3939 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3940 names, as there are now some PTR records that contain slashes. This check
3941 is only to protect against broken name servers that fall over on strange
3942 characters, so the fact that it applies to all lookups doesn't matter.
3943
3944 PH/36 Now that the new test suite is complete, we can remove some of the
3945 special code in Exim that was needed for the old test suite. For example,
3946 sorting DNS records because real resolvers return them in an arbitrary
3947 order. The new test suite's fake resolver always returns records in the
3948 same order.
3949
3950 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3951 bounces) except when queue_only is set, to avoid logging races between
3952 the different processes.
3953
3954 PH/38 Panic-die if .include specifies a non-absolute path.
3955
3956 PH/39 A tweak to the "H" retry rule from its user.
3957
3958 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3959 a label. They prevented compilation on older perls.
3960
3961 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3962 a warning to be raised on newish perls.
3963
3964 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3965 on queue. Changes to match documented behaviour of showing count of
3966 messages matching specified criteria.
3967
3968 PH/40 Changed the default ident timeout from 30s to 5s.
3969
3970 PH/41 Added support for the use of login_cap features, on those BSD systems
3971 that have them, for controlling the resources used by pipe deliveries.
3972
3973 PH/42 The content-scanning code uses fopen() to create files in which to put
3974 message data. Previously it was not paying any attention to the mode of
3975 the files. Exim runs with umask(0) because the rest of the code creates
3976 files with open(), and sets the required mode explicitly. Thus, these
3977 files were ending up world-writeable. This was not a big issue, because,
3978 being within the spool directory, they were not world-accessible. I have
3979 created a function called modefopen, which takes an additional mode
3980 argument. It sets umask(777), creates the file, chmods it to the required
3981 mode, then resets the umask. All the relevant calls to fopen() in the
3982 content scanning code have been changed to use this function.
3983
3984 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3985 to 24 hours. This avoids potential overflow problems when processing G
3986 and H retry rules. I suspect nobody ever tinkers with this value.
3987
3988 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3989
3990 PH/45 When the plaintext authenticator is running as a client, the server's
3991 challenges are checked to ensure they are valid base64 strings. By
3992 default, the authentication attempt is cancelled if an invalid string is
3993 received. Setting client_ignore_invalid_base64 true ignores these errors.
3994 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3995 they are received. Thus, the responses can be made to depend on the
3996 challenges. If an invalid string is ignored, an empty string is placed in
3997 the variable.
3998
3999 PH/46 Messages that are created by the autoreply transport now contains a
4000 References: header, in accordance with RFCs 2822 and 3834.
4001
4002 PH/47 Added authenticated_sender_force to the smtp transport.
4003
4004 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
4005
4006 PH/49 Installed latest patch from the Sieve maintainer.
4007
4008 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
4009 was also set, the appendfile transport was unnecessarily scanning a
4010 directory of message files (e.g. for maildir delivery) to find the count
4011 of files (along with the size), even though it did not need this
4012 information. It now does the scan only if it needs to find either the
4013 size of the count of files.
4014
4015 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
4016
4017 PH/52 Two bugs concerned with error handling when the smtp transport is
4018 used in LMTP mode:
4019
4020 (i) Exim was not creating retry information for temporary errors given
4021 for individual recipients after the DATA command when the smtp transport
4022 was used in LMTP mode. This meant that they could be retried too
4023 frequently, and not timed out correctly.
4024
4025 (ii) Exim was setting the flag that allows error details to be returned
4026 for LMTP errors on RCPT commands, but not for LMTP errors for individual
4027 recipients that were returned after the DATA command.
4028
4029 PH/53 This is related to PH/52, but is more general: for any failing address,
4030 when detailed error information was permitted to be returned to the
4031 sender, but the error was temporary, then after the final timeout, only
4032 "retry timeout exceeded" was returned. Now it returns the full error as
4033 well as "retry timeout exceeded".
4034
4035 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
4036 do this, and (what is worse) MTAs that accept it.
4037
4038 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
4039 will now be deprecated.
4040
4041 PH/56 New os.c-cygwin from the Cygwin maintainer.
4042
4043 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
4044 formats (previously only available in exim formats via -bpr, -bpru,
4045 and -bpra. Now also available in native and exiqgrep formats)
4046
4047 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
4048 with very large, slow to parse queues
4049
4050 JJ/08 exipick: added ! as generic prefix to negate any criteria format
4051
4052 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
4053
4054 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
4055 responses to authentication challenges, though it was showing the
4056 challenges; (ii) I've removed the CR characters from the debug output for
4057 SMTP output lines.
4058
4059 PH/58 Allow for the insertion of a newline as well as a space when a string
4060 is turned into more than one encoded-word during RFC 2047 encoding. The
4061 Sieve code now uses this.
4062
4063 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
4064 data_4xx, lost_connection, tls_required.
4065
4066 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
4067 message was being sent as an SMTP response.
4068
4069 PH/61 Add -l and -k options to exicyclog.
4070
4071 PH/62 When verifying, if an address was redirected to one new address, so that
4072 verification continued, and the new address failed or deferred after
4073 having set something in $address_data, the value of $address_data was not
4074 passed back to the ACL. This was different to the case when no
4075 redirection occurred. The value is now passed back in both cases.
4076
4077 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
4078 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
4079 use login_cap.h, so on its own it isn't the distinguishing feature. The
4080 new name refers directly to the setclassresources() function.
4081
4082 PH/65 Added configuration files for NetBSD3.
4083
4084 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
4085
4086 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
4087 is preferred over IPv4.
4088
4089 PH/68 The bounce_return_message and bounce_return_body options were not being
4090 honoured for bounces generated during the reception of non-SMTP messages.
4091 In particular, this applied to messages rejected by the ACL. This bug has
4092 been fixed. However, if bounce_return_message is true and bounce_return_
4093 body is false, the headers that are returned for a non-SMTP message
4094 include only those that have been read before the error was detected.
4095 (In the case of an ACL rejection, they have all been read.)
4096
4097 PH/69 The HTML version of the specification is now built in a directory called
4098 spec_html instead of spec.html, because the latter looks like a path with
4099 a MIME-type, and this confuses some software.
4100
4101 PH/70 Catch two compiler warnings in sieve.c.
4102
4103 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
4104 function verify_get_ident() calls ip_connect() to connect a socket, but
4105 if the "connect()" function timed out, ip_connect() used to close the
4106 socket. However, verify_get_ident() also closes the socket later, and in
4107 between Exim writes to the log, which may get opened at this point. When
4108 the socket was closed in ip_connect(), the log could get the same file
4109 descriptor number as the socket. This naturally causes chaos. The fix is
4110 not to close the socket in ip_connect(); the socket should be closed by
4111 the function that creates it. There was only one place in the code where
4112 this was missing, in the iplookup router, which I don't think anybody now
4113 uses, but I've fixed it anyway.
4114
4115 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
4116 well as to direct DNS lookups. Otherwise the handling of names in host
4117 lists is inconsistent and therefore confusing.
4118
4119
4120 Exim version 4.60
4121 -----------------
4122
4123 PH/01 Two changes to the default runtime configuration:
4124
4125 (1) Move the checks for relay_from_hosts and authenticated clients from
4126 after to before the (commented out) DNS black list checks.
4127
4128 (2) Add control=submission to the relay_from_hosts and authenticated
4129 clients checks, on the grounds that messages accepted by these
4130 statements are most likely to be submissions.
4131
4132 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
4133
4134 (1) Generate an error if the third argument for the ${prvs expansion is
4135 not a single digit.
4136
4137 (2) Treat a missing third argument of ${prvscheck as if it were an empty
4138 string.
4139
4140 (3) Reset the variables that are obtained from the first argument of
4141 ${prvscheck and used in the second argument before leaving the code,
4142 because their memory is reclaimed, so using them afterwards may do
4143 silly things.
4144
4145 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
4146 one (it's much easier than Tom thought :-).
4147
4148 (5) Because of (4), we can now allow for the use of $prvscheck_result
4149 inside the third argument.
4150
4151 PH/03 For some reason, the default setting of PATH when running a command from
4152 a pipe transport was just "/usr/bin". I have changed it to
4153 "/bin:/usr/bin".
4154
4155 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
4156 anything to be listed in the output from -bV.
4157
4158 PH/05 When a filter generated an autoreply, the entire To: header line was
4159 quoted in the delivery log line, like this:
4160
4161 => >A.N.Other <ano@some.domain> <original@ddress> ...
4162
4163 This has been changed so that it extracts the operative address. There
4164 may be more than one such address. If so, they are comma-separated, like
4165 this:
4166
4167 => >ano@some.domain,ona@other.domain <original@ddress> ...
4168
4169 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
4170 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
4171 not being looked up in the rDNS to get a host name, Exim was showing the
4172 IP address twice in Received: lines, even though the IP addresses were
4173 identical. For example:
4174
4175 Received: from [1.2.3.4] (helo=[1.2.3.4])
4176
4177 However, if the real host name was known, it was omitting the HELO data
4178 if it matched the actual IP address. This has been tidied up so that it
4179 doesn't show the same IP address twice.
4180
4181 PH/07 When both +timestamp and +memory debugging was on, the value given by
4182 $tod_xxx expansions could be wrong, because the tod_stamp() function was
4183 called by the debug printing, thereby overwriting the timestamp buffer.
4184 Debugging no longer uses the tod_stamp() function when +timestamp is set.
4185
4186 PH/08 When the original message was included in an autoreply transport, it
4187 always said "this is a copy of the message, including all the headers",
4188 even if body_only or headers_only was set. It now gives an appropriate
4189 message.
4190
4191 PH/09 Applied a patch from the Sieve maintainer which:
4192
4193 o fixes some comments
4194 o adds the (disabled) notify extension core
4195 o adds some debug output for the result of if/elsif tests
4196 o points to the current vacation draft in the documentation
4197 and documents the missing references header update
4198
4199 and most important:
4200
4201 o fixes a bug in processing the envelope test (when testing
4202 multiple envelope elements, the last element determined the
4203 result)
4204
4205 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
4206 Electronic Mail") by including:
4207
4208 Auto-submitted: auto-generated
4209
4210 in the messages that it generates (bounce messages and others, such as
4211 warnings). In the case of bounce messages for non-SMTP messages, there was
4212 also a typo: it was using "Auto_submitted" (underscore instead of
4213 hyphen). Since every message generated by Exim is necessarily in response
4214 to another message, thes have all been changed to:
4215
4216 Auto-Submitted: auto-replied
4217
4218 in accordance with these statements in the RFC:
4219
4220 The auto-replied keyword:
4221
4222 - SHOULD be used on messages sent in direct response to another
4223 message by an automatic process,
4224
4225 - MUST NOT be used on manually-generated messages,
4226
4227 - MAY be used on Delivery Status Notifications (DSNs) and Message
4228 Disposition Notifications (MDNs),
4229
4230 - MUST NOT be used on messages generated by automatic or periodic
4231 processes, except for messages which are automatic responses to
4232 other messages.
4233
4234 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4235 to the default Received: header definition.
4236
4237 PH/12 Added log selector acl_warn_skipped (default on).
4238
4239 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4240 variables because (a) they are in the wrong storage pool and (b) even if
4241 they were copied, it wouldn't work properly because of the caching.
4242
4243 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4244 checking when decoding. Apparently there are clients that generate
4245 overlong encoded strings. Why am I not surprised?
4246
4247 PH/15 If the first argument of "${if match_address" was not empty, but did not
4248 contain an "@" character, Exim crashed. Now it writes a panic log message
4249 and treats the condition as false.
4250
4251 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4252
4253 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4254 extension "envelope-auth". The code is finished and in agreement with
4255 other implementations, but there is no documentation so far and in fact,
4256 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4257 not changing the active code.
4258
4259 Print executed "if" and "elsif" statements when debugging is used. This
4260 helps a great deal to understand what a filter does.
4261
4262 Document more things not specified clearly in RFC3028. I had all this
4263 sorted out, when out of a sudden new issues came to my mind. Oops."
4264
4265 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4266 (Bugzilla #53).
4267
4268 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4269 canonical form (as documented). However, after a host name lookup from
4270 the IP address, check_host() was doing a simple string comparison with
4271 addresses acquired from the DNS when checking that the found name did
4272 have the original IP as one of its addresses. Since any found IPv6
4273 addresses are likely to be in abbreviated form, the comparison could
4274 fail. Luckily, there already exists a function for doing the comparison
4275 by converting both addresses to binary, so now that is used instead of
4276 the text comparison.
4277
4278 PH/20 There was another similar case to PH/19, when a complete host name was
4279 given in a host list; looking up its IP address could give an abbreviated
4280 form, whereas the current host's name might or might not be abbreviated.
4281 The same fix has been applied.
4282
4283
4284 Exim version 4.54
4285 -----------------
4286
4287 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4288 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4289 It now does.
4290
4291 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4292 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4293
4294 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4295
4296 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4297 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4298 Also, for "Auto-Submitted", treat anything other than "no" as
4299 non-personal, in accordance with RFC 3834. (Previously it treated
4300 anything starting "auto-" as non-personal.)
4301
4302 TF/01 The control=submission/name=... option had a problem with syntax
4303 errors if the name included a slash character. The /name= option
4304 now slurps the rest of the string, so it can include any characters
4305 but it must come last in the list of options (after /sender_retain
4306 or /domain=).
4307
4308 PH/05 Some modifications to the interface to the fake nameserver for the new
4309 testing suite.
4310
4311
4312
4313 Exim version 4.53
4314 -----------------
4315
4316 TK/01 Added the "success_on_redirect" address verification option. See
4317 NewStuff for rationale and an example.
4318
4319 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4320
4321 PH/02 Patch to exigrep to allow it to work on syslog lines.
4322
4323 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4324 fread() to skip over the body file's header line, because in Cygwin the
4325 header line is locked and is inaccessible.
4326
4327 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4328 co-exist for some time) to make it clear that it is the Exim ID that is
4329 referenced, not the Message-ID: header line.
4330
4331 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4332 string_format() function, because snprintf() does not exist on all
4333 operating systems.
4334
4335 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4336 ${stat: expansion item.
4337
4338 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4339 protocol synchronization error", to keep the pedants happy.
4340
4341 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4342 well as for IRIX systems, when gcc is being used. See the host.c source
4343 file for comments.
4344
4345 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4346
4347 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4348 setting.
4349
4350 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4351 transport and to the smtp transport in LMTP mode.
4352
4353 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4354
4355 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4356 run a filter in a subprocess. This could lead to confusion in subsequent
4357 lookups in the parent process. There should also be a search_tidyup() at
4358 the end of the subprocess.
4359
4360 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4361 only if the host matched helo_try_verify_hosts, which caused the
4362 verification to occur when the EHLO/HELO command was issued. The ACL just
4363 tested the remembered result. Now, if a previous verification attempt has
4364 not happened, "verify = helo" does it there and then.
4365
4366 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4367
4368 TK/03 Fix log output including CR from clamd.
4369
4370 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4371 exist provoked a memory error which could cause a segfault.
4372
4373 PH/15 Installed PCRE 6.2
4374
4375 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4376
4377 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4378 of the problem. Specifically, suggested +O2 rather than +O1 for the
4379 HP-UX compiler.
4380
4381 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4382
4383 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4384 record, the port was not correctly logged when the outgoing_port log
4385 selector was set (it logged the transort's default port).
4386
4387 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4388 fallback_hosts, and "hosts" in the smtp transport.
4389
4390 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4391 host errors such as "Connection refused".
4392
4393 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4394 authentication with radiusclient 0.4.9:
4395
4396 - Error returned from rc_read_config was caught wrongly
4397 - Username/password not passed on to radius server due to wrong length.
4398
4399 The presumption is that some radiusclient API changes for 4.51/PH/17
4400 were not taken care of correctly. The code is still untested by me (my
4401 Linux distribution still has 0.3.2 of radiusclient), but it was
4402 contributed by a Radius user.
4403
4404 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4405 expanding the "port" option of the smtp transport.
4406
4407 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4408 while reading a MIME header. Thanks to Tom Hughes for a patch.
4409
4410 PH/24 Include config.h inside local_scan.h so that configuration settings are
4411 available.
4412
4413 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4414 that in an ACL for RCPT (for example), you can examine exactly what was
4415 received.
4416
4417 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4418 commands, but it was not correctly comparing the address with the actual
4419 client host address. Thus, it would show the EHLO address in Received:
4420 header lines when this was not necessary.
4421
4422 PH/27 Added the % operator to ${eval:}.
4423
4424 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4425 it should be ignoring failures (because with -C, for example, it has lost
4426 privilege). It wasn't ignoring creation failures other than "already
4427 exists".
4428
4429 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4430 -bV or -d is used.
4431
4432 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4433 because an input line was too long, either on its own, or by virtue of
4434 too many continuations, the temporary file was not being removed, and the
4435 return code was incorrect.
4436
4437 PH/31 Missing "BOOL" in function definition in filtertest.c.
4438
4439 PH/32 Applied Sieve patches from the maintainer.
4440
4441 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4442
4443 PH/33 Added "verify = not_blind".
4444
4445 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4446 Local/Makefile (with some defaults set). These are used in built scripts
4447 such as exicyclog, but they have never been used in the exim_install
4448 script (though there are many overriding facilities there). I have
4449 arranged that the exim_install script now takes note of these two
4450 settings.
4451
4452 PH/35 Installed configuration files for Dragonfly.
4453
4454 PH/36 When a locally submitted message by a trusted user did not contain a
4455 From: header, and the sender address was obtained from -f or from an SMTP
4456 MAIL command, and the trusted user did not use -F to supply a sender
4457 name, $originator_name was incorrectly used when constructing a From:
4458 header. Furthermore, $originator_name was used for submission mode
4459 messages from external hosts without From: headers in a similar way,
4460 which is clearly wrong.
4461
4462 PH/37 Added control=suppress_local_fixups.
4463
4464 PH/38 When log_selector = +received_sender was set, and the addition of the
4465 sender made the log line's construction buffer exactly full, or one byte
4466 less than full, an overflow happened when the terminating "\n" was
4467 subsequently added.
4468
4469 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4470 when the result of a list match is failure because a DNS lookup failed.
4471
4472 PH/40 RM_COMMAND is now used in the building process.
4473
4474 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4475 the "build-* directories that it finds.
4476
4477 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4478 address in a domain literal was a prefix of an interface address.
4479
4480 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4481 when verifying a sender address, unless rewrite_headers is false.
4482
4483 PH/44 Wrote a long comment about why errors_to addresses are verified as
4484 recipients, not senders.
4485
4486 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4487 the ratelimit ACL was added.
4488
4489 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4490
4491 PH/46 Added extra information about PostgreSQL errors to the error string.
4492
4493 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4494 avoiding the need to install special zones in a real server. This is
4495 backwards compatible; if it can't find the fake resolver, it drops back.
4496 Thus, both old and new test suites can be run.
4497
4498 TF/02 Added util/ratelimit.pl
4499
4500 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4501 clock is set back in time.
4502
4503 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4504 Candler <B.Candler@pobox.com>.
4505
4506 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4507 OK for addresses that are the result of redirections.
4508
4509 PH/48 A number of further additions for the benefit of the new test suite,
4510 including a fake gethostbyname() that interfaces to the fake DNS resolver
4511 (see PH/47 above).
4512
4513 TF/06 The fix for widen_domains has also been applied to qualify_single and
4514 search_parents which are the other dnslookup options that can cause
4515 header rewrites.
4516
4517 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4518 type ("H").
4519
4520 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4521
4522 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4523 service" if it encountered an MX record with an empty target hostname.
4524 The message is now "an MX or SRV record indicated no SMTP service".
4525
4526 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4527 if the DNS of the sending site is misconfigured. This is quite a
4528 common situation. This change restores the behaviour of treating a
4529 helo verification defer as a failure.
4530
4531 PH/51 If self=fail was set on a router, the bounce message did not include the
4532 actual error message.
4533
4534
4535 Exim version 4.52
4536 -----------------
4537
4538 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4539
4540 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4541 command itself ended in error, the underlying message about the transport
4542 filter timeout was being overwritten with the pipe command error. Now the
4543 underlying error message should be appended to the second error message.
4544
4545 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4546
4547 PH/02 Reduce the amount of output that "make" produces by default. Full output
4548 can still be requested.
4549
4550 PH/03 The warning log line about a condition test deferring for a "warn" verb
4551 was being output only once per connection, rather than after each
4552 occurrence (because it was using the same function as for successful
4553 "warn" verbs). This seems wrong, so I have changed it.
4554
4555 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4556 it should not have, which might have caused a crash in the right
4557 circumstances, but probably never did.
4558
4559 PH/04 Installed a modified version of Tony Finch's patch to make submission
4560 mode fix the return path as well as the Sender: header line, and to
4561 add a /name= option so that you can make the user's friendly name appear
4562 in the header line.
4563
4564 TF/03 Added the control = fakedefer ACL modifier.
4565
4566 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4567 Mark Lowes for thorough testing.
4568
4569 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4570
4571 TK/03 Merged latest SRS patch from Miles Wilton.
4572
4573 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4574 with the definition in sysexits.h (which is #included earlier).
4575 Fortunately, Exim does not actually use EX_OK. The code used to try to
4576 preserve the sysexits.h value, by assuming that macro definitions were
4577 scanned for macro replacements. I have been disabused of this notion,
4578 so now the code just undefines EX_OK before #including unistd.h.
4579
4580 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4581 in the smtp transport. When a block could not be written in a single
4582 write() function, the timeout was being re-applied to each part-write.
4583 This seems wrong - if the receiver was accepting one byte at a time it
4584 would take for ever. The timeout is now adjusted when this happens. It
4585 doesn't have to be particularly precise.
4586
4587 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4588 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4589
4590 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4591 without a domain if the check to <postmaster@domain> fails.
4592
4593 SC/01 Eximstats: added -xls and the ability to specify output files
4594 (patch written by Frank Heydlauf).
4595
4596 SC/02 Eximstats: use FileHandles for outputting results.
4597
4598 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4599
4600 SC/04 Eximstats: fixed display of large numbers with -nvr option
4601
4602 SC/05 Eximstats: fixed merging of reports with empty tables.
4603
4604 SC/06 Eximstats: added the -include_original_destination flag
4605
4606 SC/07 Eximstats: removed tabs and trailing whitespace.
4607
4608 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4609
4610 TK/06 MBOX spool code: Add real "From " MBOX separator line
4611 so the .eml file is really in mbox format (even though
4612 most programs do not really care). Patch from Alex Miller.
4613
4614 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4615 The latter is generated from $received_to and is only set if the
4616 message has one envelope recipient. SA can use these headers,
4617 obviously out-of-the-box. Patch from Alex Miller.
4618
4619 PH/08 The ${def test on a variable was returning false if the variable's
4620 value was "0", contrary to what the specification has always said!
4621 The result should be true unless the variable is empty.
4622
4623 PH/09 The syntax error of a character other than { following "${if
4624 def:variable_name" (after optional whitespace) was not being diagnosed.
4625 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4626 accidental colon was present, for example, could give incorrect results.
4627
4628 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4629 result is used (not including appendfile, where other changes are about
4630 to be made).
4631
4632 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4633 This involved changing a lot of size variables from int to off_t. It
4634 should work with maildirs and everything.
4635
4636 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4637 spamd dying while we are connected to it.
4638
4639 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4640 <jgh@wizmail.org>
4641
4642 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4643 function for BDB 4.3.
4644
4645 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4646
4647 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4648 the sources for PCRE have been re-arranged and more files are now
4649 involved.
4650
4651 PH/15 The code I had for printing potentially long long variables in PH/11
4652 above was not the best (it lost precision). The length of off_t variables
4653 is now inspected at build time, and an appropriate printing format (%ld
4654 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4655 to be "long long int" or "long int". This is needed for the internal
4656 formatting function string_vformat().
4657
4658 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4659 the configuration file to be ":syslog", then the script "guesses" where
4660 the logs files are, rather than using the compiled in default. In our
4661 case the guess is not the same as the compiled default, so the script
4662 suddenly stopped working when I started to use syslog. The patch checks
4663 to see if log_file_path is "". If so, it attempts to read it from exim
4664 with no configuration file to get the compiled in version, before it
4665 falls back to the previous guessing code."
4666
4667 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4668 implementing BATV in an Exim configuration. See NewStuff for the gory
4669 details.
4670
4671 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4672 Makefile that are specific to HP-UX.
4673
4674 PH/18 If the "use_postmaster" option was set for a recipient callout together
4675 with the "random" option, the postmaster address was used as the MAIL
4676 FROM address for the random test, but not for the subsequent recipient
4677 test. It is now used for both.
4678
4679 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4680 patch removes a few documentation additions to RFC 3028, because the
4681 latest draft now contains them. It adds the new en;ascii-case comparator
4682 and a new error check for 8bit text in MIME parts. Comparator and
4683 require names are now matched exactly. I enabled the subaddress
4684 extension, but it is not well tested yet (read: it works for me)."
4685
4686 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4687 rework some of the code of TK/09 above to avoid the hardwired use of
4688 "%lld" and "long long". Replaced the call to snprintf() with a call to
4689 string_vformat().
4690
4691 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4692 records point to non-existent hosts", "retry timeout exceeded", and
4693 "retry time not reached for any host after a long failure period".
4694
4695 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4696 experimental DomainKeys support:
4697
4698 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4699 (2) On an error such as an illegally used "control", the wrong name for
4700 the control was given.
4701
4702 These problems did NOT occur unless DomainKeys support was compiled.
4703
4704 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4705
4706 PH/24 Added ${if match_ip condition.
4707
4708 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4709 databases so that it will be absolutely obvious if a crash occurs in the
4710 DB library. This is a regular occurrence (often caused by mis-matched
4711 db.h files).
4712
4713 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4714 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4715 picked up on a user's system that detects such things. There doesn't seem
4716 to be a gcc warning option for this - only an attribute that has to be
4717 put on the function's prototype. It seems that in Fedora Core 4 they have
4718 set this on a number of new functions. No doubt there will be more in due
4719 course.
4720
4721 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4722 specify a transport. However, if an address that was verified by such a
4723 router was the subject of a callout, Exim crashed because it tried to
4724 read the rcpt_include_affixes from the non-existent transport. Now it
4725 just assumes that the setting of that option is false. This bug was
4726 introduced by 4.51/PH/31.
4727
4728 PH/28 Changed -d+all to exclude +memory, because that information is very
4729 rarely of interest, but it makes the output a lot bigger. People tend to
4730 do -d+all out of habit.
4731
4732 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4733 code in os-type was giving problems when libc.so lives in lib64, like on
4734 x86_64 Fedora Core.
4735
4736 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4737 aren't the modern standard, and it seems that some systems' include files
4738 don't always have them. Exim was already checking for some of the newer
4739 ones like T_AAAA, and defining it itself. I've added checks for all the
4740 record types that Exim uses.
4741
4742 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4743 not automatically generating a new one, as it is supposed to. This
4744 prevented TLS from working. If the file did exist, but contained invalid
4745 data, a new version was generated, as expected. It was only the case of a
4746 non-existent file that was broken.
4747
4748 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4749 with a change in libdomainkeys > 0.64.
4750
4751 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4752 from DNS. If the selector record carries the flag, it now has
4753 precedence over the domain-wide flag.
4754
4755 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4756
4757 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4758 the use of a port name that isn't defined in /etc/services) occurred, the
4759 message was deferred as in a normal delivery, and thus remained on the
4760 spool, instead of being failed because of the mua_wrapper setting. This
4761 is now fixed, and I tidied up some of the mua_wrapper messages at the
4762 same time.
4763
4764 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4765 the messages in a hash of arrays rather than using individual hashes.
4766 This is a bit cleaner and results in dramatic memory savings, albeit
4767 at a slight CPU cost.
4768
4769 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4770 as requested by Marc Sherman.
4771
4772 SC/10 Eximstats: added histograms for user specified patterns as requested
4773 by Marc Sherman.
4774
4775 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4776
4777 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4778 fopen() in the content-scanning modules that did not already have it.
4779
4780
4781 Exim version 4.51
4782 -----------------
4783
4784 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4785 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4786
4787 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4788
4789 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4790
4791 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4792 to test Sieve filters that use "vacation".
4793
4794 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4795 that changes the way the GnuTLS parameters are stored in the cache file.
4796 The new format can be generated externally. For backward compatibility,
4797 if the data in the cache doesn't make sense, Exim assumes it has read an
4798 old-format file, and it generates new data and writes a new file. This
4799 means that you can't go back to an older release without removing the
4800 file.
4801
4802 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4803 work if there are any delivery delays because "one_time" forces the
4804 parent to be marked "delivered", so its unseen clone is never tried
4805 again. For this reason, Exim now forbids the simultaneous setting of
4806 these two options.
4807
4808 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4809 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4810 entry if you want to know the details. The fix, however, neglected to
4811 consider the case when local delivery batching is involved. The test for
4812 "previously delivered" was not happening when checking to see if an
4813 address could be batched with a previous (undelivered) one; under
4814 certain circumstances this could lead to multiple deliveries to the same
4815 address.
4816
4817 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4818 in its include files, and this causes problems building Exim.
4819
4820 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4821 header_syntax) but Exim was just ignoring anything given after a slash.
4822 In particular, this caused confusion with an attempt to use "verify =
4823 reverse_host_lookup/defer_ok". An error is now given when options are
4824 supplied for verify items that do not have them. (Maybe reverse_host_
4825 lookup should have a defer_ok option, but that's a different point.)
4826
4827 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4828 defined by RFC 821) to 2048, because there were problems with some AUTH
4829 commands, and RFC 1869 says the size should be increased for extended
4830 SMTP commands that take arguments.
4831
4832 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4833 Finch).
4834
4835 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4836 "unknown" error; now it says that the functionality isn't in the binary.
4837
4838 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4839 an address' error message when a string expansion fails (syntax or
4840 whatever). Otherwise the password may appear in the log. Following change
4841 PH/42 below, there is no longer a chance of it appearing in a bounce
4842 message.
4843
4844 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4845
4846 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4847 of its addresses was ever tried. (Bugzilla bug #2.)
4848
4849 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4850 the result incorrectly in the debug output. (It correctly added a newline
4851 to what was transported.)
4852
4853 TF/01 Added $received_time.
4854
4855 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4856 commented out examples of how to interface to a virus scanner and to
4857 SpamAssassin. Also added commented examples of av_scanner and
4858 spamd_address settings.
4859
4860 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4861 and controls are allowed in which ACLs. There were a couple of minor
4862 errors. Some of the entries in the conditions table (which is a table of
4863 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4864 negation of where the condition IS allowed.
4865
4866 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4867
4868 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4869 header file does not have a version number, so I've had to invent a new
4870 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4871 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4872 radiusclient), but it was contributed by a Radius user.
4873
4874 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4875 files or directories, for OpenSSL.
4876
4877 PH/19 When an Exim process that is running as root has to create an Exim log
4878 file, it does so in a subprocess that runs as exim:exim so as to get the
4879 ownership right at creation (otherwise, other Exim processes might see
4880 the file with the wrong ownership). There was no test for failure of this
4881 fork() call, which would lead to the process getting stuck as it waited
4882 for a non-existent subprocess. Forks do occasionally fail when resources
4883 run out. I reviewed all the other calls to fork(); they all seem to check
4884 for failure.
4885
4886 PH/20 When checking for unexpected SMTP input at connect time (before writing
4887 the banner), Exim was not dealing correctly with a non-positive return
4888 from the read() function. If the client had disconnected by this time,
4889 the result was a log entry for a synchronization error with an empty
4890 string after "input=" when read() returned zero. If read() returned -1
4891 (an event I could not check), uninitialized data bytes were printed.
4892 There were reports of junk text (parts of files, etc) appearing after
4893 "input=".
4894
4895 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4896
4897 PH/22 Added support for macro redefinition, and (re)definition in between
4898 driver and ACL definitions.
4899
4900 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4901 forgetting to use the resulting value; it was using the unexpanded value.
4902
4903 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4904 hadn't been configured. The fix is from Juergen Kreileder, who
4905 understands it better than I do:
4906
4907 "Here's what I see happening with three configured cyrus_sasl
4908 authenticators configured (plain, login, cram-md5):
4909
4910 On startup auth_cyrus_sasl_init() gets called for each of these.
4911 This means three calls to sasl_listmech() without a specified mech_list.
4912 => SASL tests which mechs of all available mechs actually work
4913 => three warnings about OTP not working
4914 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4915
4916 With the patch, sasl_listmech() also gets called three times. But now
4917 SASL's mech_list option is set to the server_mech specified in the the
4918 authenticator. Or in other words, the answer from sasl_listmech()
4919 gets limited to just the mech you're testing for (which is different
4920 for each call.)
4921 => the return list contains just 'plain' or 'login', 'cram-md5' or
4922 nothing depending on the value of ob->server_mech.
4923
4924 I've just tested the patch: Authentication still works fine,
4925 unavailable mechs specified in the exim configuration are still
4926 caught, and the auth.log warnings about OTP are gone."
4927
4928 PH/25 When debugging is enabled, the contents of the command line are added
4929 to the debugging output, even when log_selector=+arguments is not
4930 specified.
4931
4932 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4933 answer is "GNU", and only if the return is "GNU/something" is the answer
4934 "Linux".
4935
4936 PH/27 $acl_verify_message is now set immediately after the failure of a
4937 verification in an ACL, and so is available in subsequent modifiers. In
4938 particular, the message can be preserved by coding like this:
4939
4940 warn !verify = sender
4941 set acl_m0 = $acl_verify_message
4942
4943 Previously, $acl_verify_message was set only while expanding "message"
4944 and "log_message" when a very denied access.
4945
4946 PH/28 Modified OS/os.c-Linux with
4947
4948 -#ifndef OS_LOAD_AVERAGE
4949 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4950
4951 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4952 nomenclature these days.)
4953
4954 PH/29 Installed patch from the Sieve maintainer that adds the options
4955 sieve_useraddress and sieve_subaddress to the redirect router.
4956
4957 PH/30 In these circumstances:
4958 . Two addresses routed to the same list of hosts;
4959 . First host does not offer TLS;
4960 . First host accepts first address;
4961 . First host gives temporary error to second address;
4962 . Second host offers TLS and a TLS session is established;
4963 . Second host accepts second address.
4964 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4965 and peerdn, if requested) that were in fact used only for the second
4966 address.
4967
4968 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4969 attention to any local part prefix or suffix that was matched by the
4970 router that accepted the address. It now behaves in the same way as it
4971 does for delivery: the affixes are removed from the local part unless
4972 rcpt_include_affixes is set on the transport.
4973
4974 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4975 timeout during the DATA phase of an incoming message.
4976
4977 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4978 applied a patch sanctioned by the Sieve maintainer.
4979
4980 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4981 the uid or gid is negative. A case of a negative gid caused this to be
4982 noticed. The fix allows for either to be negative.
4983
4984 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4985 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4986 overlooked.
4987
4988 PH/36 The change PH/12 above was broken. Fixed it.
4989
4990 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4991 the grounds that routing the same address twice would always produce the
4992 same answer. This might have been true once, but it is certainly no
4993 longer true now. Routing a child address may depend on the previous
4994 routing that produced that child. Some complicated redirection strategies
4995 went wrong when messages had multiple recipients, and made Exim's
4996 behaviour dependent on the order in which the addresses were given.
4997
4998 I have moved the duplicate checking until after the routing is complete.
4999 Exim scans the addresses that are assigned to local and remote
5000 transports, and removes any duplicates. This means that more work will be
5001 done, as duplicates will always all be routed, but duplicates are
5002 presumably rare, so I don't expect this is of any significance.
5003
5004 For deliveries to pipes, files, and autoreplies, the duplicate checking
5005 still happens during the routing process, since they are not going to be
5006 routed further.
5007
5008 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
5009 It corrects a timeout issue with spamd. This is Ian's comment: "The
5010 background is that sometimes spamd either never reads data from a
5011 connection it has accepted, or it never writes response data. The exiscan
5012 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
5013 blindly assumes that writes won't block so it may never time out."
5014
5015 PH/39 Allow G after quota size as well as K and M.
5016
5017 PH/40 The value set for $authenticated_id in an authenticator may not contain
5018 binary zeroes or newlines because the value is written to log lines and
5019 to spool files. There was no check on this. Now the value is run through
5020 the string_printing() function so that such characters are converted to
5021 printable escape sequences.
5022
5023 PH/41 $message_linecount is a new variable that contains the total number of
5024 lines in the message. Compare $body_linecount, which is the count for the
5025 body only.
5026
5027 PH/42 Exim no longer gives details of delivery errors for specific addresses in
5028 bounce and delay warning messages, except in certain special cases, which
5029 are as follows:
5030
5031 (a) An SMTP error message from a remote host;
5032 (b) A message specified in a :fail: redirection;
5033 (c) A message specified in a "fail" command in a system filter;
5034 (d) A message specified in a FAIL return from the queryprogram router;
5035 (e) A message specified by the cannot_route_message router option.
5036
5037 In these cases only, Exim does include the error details in bounce and
5038 warning messages. There are also a few cases where bland messages such
5039 as "unrouteable address" or "local delivery error" are given.
5040
5041 PH/43 $value is now also set for the "else" part of a ${run expansion.
5042
5043 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
5044 being worked on, but at least Exim now implements the latest version to
5045 play with."
5046
5047 PH/45 In a pipe transport, although a timeout while waiting for the pipe
5048 process to complete was treated as a delivery failure, a timeout while
5049 writing the message to the pipe was logged, but erroneously treated as a
5050 successful delivery. Such timeouts include transport filter timeouts. For
5051 consistency with the overall process timeout, these timeouts are now
5052 treated as errors, giving rise to delivery failures by default. However,
5053 there is now a new Boolean option for the pipe transport called
5054 timeout_defer, which, if set TRUE, converts the failures into defers for
5055 both kinds of timeout. A transport filter timeout is now identified in
5056 the log output.
5057
5058 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
5059 systems where "make" and "gmake" are different, calling "gmake" at top
5060 level broke things. I've arranged for the value of $(MAKE) to be passed
5061 from the Makefile to this script so that it can call the same version of
5062 "make".
5063
5064
5065 A note about Exim versions 4.44 and 4.50
5066 ----------------------------------------
5067
5068 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
5069 changes of various kinds. As a consequence, a big documentation update was
5070 needed. This delayed the release for rather longer than seemed good, especially
5071 in the light of a couple of (minor) security issues. Therefore, the changes
5072 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
5073 release. So 4.44 and 4.50 are in effect two different branches that both start
5074 from 4.43.
5075
5076 I have left the 4.50 change log unchanged; it contains all the changes since
5077 4.43. The change log for 4.44 is below; many of its items are identical to
5078 those for 4.50. This seems to be the most sensible way to preserve the
5079 historical information.
5080
5081
5082 Exim version 4.50
5083 -----------------
5084
5085 1. Minor wording change to the doc/README.SIEVE file.
5086
5087 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5088 computation of the current number of files was incorrect.
5089
5090 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5091 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5092 place.
5093
5094 4. Give more explanation in the error message when the command for a transport
5095 filter fails to execute.
5096
5097 5. There are several places where Exim runs a non-Exim command in a
5098 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5099 was being done only for the command run by the queryprogram router. It is
5100 now done for all such subprocesses. The other cases are: ${run, transport
5101 filters, and the commands run by the lmtp and pipe transports.
5102
5103 6. Added CONFIGURE_GROUP build-time option.
5104
5105 7. Some older OS have a limit of 256 on the maximum number of file
5106 descriptors. Exim was using setrlimit() to set 1000 as a large value
5107 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5108 systems. I've change it so that if it can't get 1000, it tries for 256.
5109
5110 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5111 was an oversight, and furthermore, ever since the addition of extra
5112 controls (e.g. 4.43/32), the checks on when to allow different forms of
5113 "control" were broken. There should now be diagnostics for all cases when a
5114 control that does not make sense is encountered.
5115
5116 9. Added the /retain_sender option to "control=submission".
5117
5118 10. $recipients is now available in the predata ACL (oversight).
5119
5120 11. Tidy the search cache before the fork to do a delivery from a message
5121 received from the command line. Otherwise the child will trigger a lookup
5122 failure and thereby defer the delivery if it tries to use (for example) a
5123 cached ldap connection that the parent has called unbind on.
5124
5125 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5126 of $address_data from the recipient verification was clobbered by the
5127 sender verification.
5128
5129 13. The value of address_data from a sender verification is now available in
5130 $sender_address_data in subsequent conditions in the ACL statement.
5131
5132 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
5133
5134 15. Added a new option "connect=<time>" to callout options, to set a different
5135 connection timeout.
5136
5137 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5138 was its contents. (It was OK if the option was not defined at all.)
5139
5140 17. A "Completed" log line is now written for messages that are removed from
5141 the spool by the -Mrm option.
5142
5143 18. New variables $sender_verify_failure and $recipient_verify_failure contain
5144 information about exactly what failed.
5145
5146 19. Added -dd to debug only the daemon process.
5147
5148 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
5149 handles timeouts, both on the server side and network timeouts. Renamed the
5150 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
5151
5152 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
5153 It is now set to "smtps".
5154
5155 22. $host_address is now set to the target address during the checking of
5156 ignore_target_hosts.
5157
5158 23. When checking ignore_target_hosts for an ipliteral router, no host name was
5159 being passed; this would have caused $sender_host_name to have been used if
5160 matching the list had actually called for a host name (not very likely,
5161 since this list is usually IP addresses). A host name is now passed as
5162 "[x.x.x.x]".
5163
5164 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5165 code that specifies a non-restarting handler (typically sigaction() in
5166 modern systems) in an attempt to fix a rare and obscure crash bug.
5167
5168 25. Narrowed the window for a race in the daemon that could cause it to ignore
5169 SIGCHLD signals. This is not a major problem, because they are used only to
5170 wake it up if nothing else does.
5171
5172 26. A malformed maildirsize file could cause Exim to calculate negative values
5173 for the mailbox size or file count. Odd effects could occur as a result.
5174 The maildirsize information is now recalculated if the size or filecount
5175 end up negative.
5176
5177 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5178 support for a long time. Removed HAVE_SYS_VFS_H.
5179
5180 28. Installed the latest version of exipick from John Jetmore.
5181
5182 29. In an address list, if the pattern was not a regular expression, an empty
5183 subject address (from a bounce message) matched only if the pattern was an
5184 empty string. Non-empty patterns were not even tested. This was the wrong
5185 because it is perfectly reasonable to use an empty address as part of a
5186 database query. An empty address is now tested by patterns that are
5187 lookups. However, all the other forms of pattern expect the subject to
5188 contain a local part and a domain, and therefore, for them, an empty
5189 address still always fails if the pattern is not itself empty.
5190
5191 30. Exim went into a mad DNS loop when attempting to do a callout where the
5192 host was specified on an smtp transport, and looking it up yielded more
5193 than one IP address.
5194
5195 31. Re-factored the code for checking spool and log partition space into a
5196 function that finds that data and another that does the check. The former
5197 is then used to implement four new variables: $spool_space, $log_space,
5198 $spool_inodes, and $log_inodes.
5199
5200 32. The RFC2047 encoding function was originally intended for short strings
5201 such as real names; it was not keeping to the 75-character limit for
5202 encoded words that the RFC imposes. It now respects the limit, and
5203 generates multiple encoded words if necessary. To be on the safe side, I
5204 have increased the buffer size for the ${rfc2047: expansion operator from
5205 1024 to 2048 bytes.
5206
5207 33. It is now permitted to omit both strings after an "if" condition; if the
5208 condition is true, the result is "true". As before, when the second string
5209 is omitted, a false condition yields an empty string. This makes it less
5210 cumbersome to write custom ACL and router conditions.
5211
5212 34. Failure to deliver a bounce message always caused it to be frozen, even if
5213 there was an errors_to setting on the router. The errors_to setting is now
5214 respected.
5215
5216 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5217 canonical form (fully expanded) before being placed in
5218 $sender_host_address.
5219
5220 36. The table in the code that translates DNS record types into text (T_A to
5221 "A" for instance) was missing entries for NS and CNAME. It is just possible
5222 that this could have caused confusion if both these types were looked up
5223 for the same domain, because the text type is used as part of Exim's
5224 per-process caching. But the chance of anyone hitting this buglet seems
5225 very small.
5226
5227 37. The dnsdb lookup has been extended in a number of ways.
5228
5229 (1) There is a new type, "zns", which walks up the domain tree until it
5230 finds some nameserver records. It should be used with care.
5231
5232 (2) There is a new type, "mxh", which is like "mx" except that it returns
5233 just the host names, not the priorities.
5234
5235 (3) It is now possible to give a list of domains (or IP addresses) to be
5236 looked up. The behaviour when one of the lookups defers can be
5237 controlled by a keyword.
5238
5239 (4) It is now possible to specify the separator character for use when
5240 multiple records are returned.
5241
5242 38. The dnslists ACL condition has been extended: it is now possible to supply
5243 a list of IP addresses and/or domains to be looked up in a particular DNS
5244 domain.
5245
5246 39. Added log_selector=+queue_time_overall.
5247
5248 40. When running the queue in the test harness, wait just a tad after forking a
5249 delivery process, to get repeatability of debugging output.
5250
5251 41. Include certificate and key file names in error message when GnuTLS fails
5252 to set them up, because the GnuTLS error message doesn't include the name
5253 of the failing file when there is a problem reading it.
5254
5255 42. Allow both -bf and -bF in the same test run.
5256
5257 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5258
5259 44. The "Exiscan patch" is now merged into the mainline Exim source.
5260
5261 45. Sometimes the final signoff response after QUIT could fail to get
5262 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5263 < 0 before doing a fflush(). This bug looks as though it goes back to the
5264 introduction of TLS in release 3.20, but "sometimes" must have been rare
5265 because the tests only now provoked it.
5266
5267 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5268 (this can affect the format of dates).
5269
5270 47. exim_tidydb, when checking for the continued existence of a message for
5271 which it has found a message-specific retry record, was not finding
5272 messages that were in split spool directories. Consequently, it was
5273 deleting retry records that should have stayed in existence.
5274
5275 48. Steve fixed some bugs in eximstats.
5276
5277 49. The SPA authentication driver was not abandoning authentication and moving
5278 on to the next authenticator when an expansion was forced to fail,
5279 contradicting the general specification for all authenticators. Instead it
5280 was generating a temporary error. It now behaves as specified.
5281
5282 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5283 (the order specifies the preference for clients). The order is now AES256,
5284 AES128, 3DES, ARCFOUR128.
5285
5286 51. Small patch to Sieve code - explicitly set From: when generating an
5287 autoreply.
5288
5289 52. Exim crashed if a remote delivery caused a very long error message to be
5290 recorded - for instance if somebody sent an entire SpamAssassin report back
5291 as a large number of 550 error lines. This bug was coincidentally fixed by
5292 increasing the size of one of Exim's internal buffers (big_buffer) that
5293 happened as part of the Exiscan merge. However, to be on the safe side, I
5294 have made the code more robust (and fixed the comments that describe what
5295 is going on).
5296
5297 53. Now that there can be additional text after "Completed" in log lines (if
5298 the queue_time_overall log selector is set), a one-byte patch to exigrep
5299 was needed to allow it to recognize "Completed" as not the last thing in
5300 the line.
5301
5302 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5303 patch that reportedly fixes this has been added. I am not expert enough to
5304 create a test for it. This is what the patch creator wrote:
5305
5306 "I found a little strange behaviour of ldap code when working with
5307 Windows 2003 AD Domain, where users was placed in more than one
5308 Organization Units. When I tried to give exim partial DN, the exit code
5309 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5310 But simultaneously result of request was absolutely normal ldap result,
5311 so I produce this patch..."
5312
5313 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5314 REFERENCE, so I have modified the code to exclude the patch when that macro
5315 is not defined.
5316
5317 55. Some experimental protocols are using DNS PTR records for new purposes. The
5318 keys for these records are domain names, not reversed IP addresses. The
5319 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5320 leaves it alone. Component reversal etc. now happens only for IP addresses.
5321 CAN-2005-0021
5322
5323 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5324
5325 57. Double the size of the debug message buffer (to 2048) so that more of very
5326 long debug lines gets shown.
5327
5328 58. The exicyclog utility now does better if the number of log files to keep
5329 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5330
5331 59. Two changes related to the smtp_active_hostname option:
5332
5333 (1) $smtp_active_hostname is now available as a variable.
5334 (2) The default for smtp_banner uses $smtp_active_hostname instead
5335 of $primary_hostname.
5336
5337 60. The host_aton() function is supposed to be passed a string that is known
5338 to be a valid IP address. However, in the case of IPv6 addresses, it was
5339 not checking this. This is a hostage to fortune. Exim now panics and dies
5340 if the condition is not met. A case was found where this could be provoked
5341 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5342 components; fortuitously, this particular loophole had already been fixed
5343 by change 4.50/55 above.
5344
5345 If there are any other similar loopholes, the new check in host_aton()
5346 itself should stop them being exploited. The report I received stated that
5347 data on the command line could provoke the exploit when Exim was running as
5348 exim, but did not say which command line option was involved. All I could
5349 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5350 running as the user.
5351 CAN-2005-0021
5352
5353 61. There was a buffer overflow vulnerability in the SPA authentication code
5354 (which came originally from the Samba project). I have added a test to the
5355 spa_base64_to_bits() function which I hope fixes it.
5356 CAN-2005-0022
5357
5358 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5359 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5360
5361 63. The daemon start-up calls getloadavg() while still root for those OS that
5362 need the first call to be done as root, but it missed one case: when
5363 deliver_queue_load_max is set with deliver_drop_privilege. This is
5364 necessary for the benefit of the queue runner, because there is no re-exec
5365 when deliver_drop_privilege is set.
5366
5367 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5368 This has been fixed.
5369
5370 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5371 was in use, was not putting the data itself into the right store pool;
5372 consequently, it could be overwritten for a subsequent message in the same
5373 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5374 the caching.)
5375
5376 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5377
5378 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5379 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5380 the function were treating the return as a boolean value, which happened to
5381 work because 0=false and not-0=true, but is not correct code.
5382
5383 68. The host_aton() function was not handling scoped IPv6 addresses (those
5384 with, for example, "%eth0" on the end) correctly.
5385
5386 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5387 negated items (that is, ~something) in unsigned ints. Some compilers
5388 apparently mutter when there is no cast.
5389
5390 70. If an address verification called from an ACL failed, and did not produce a
5391 user-specific message (i.e. there was only a "system" message), nothing was
5392 put in $acl_verify_message. In this situation, it now puts the system
5393 message there.
5394
5395 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5396 session; change 4.31/43 added the unwanted input to the log line - except
5397 that it did not do this in the start of session case. It now does.
5398
5399 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5400 This is wrong and can cause the other end to generate a synchronization
5401 error if it is another Exim or anything else that does the synchronization
5402 check. A QUIT command is no longer sent after a timeout.
5403
5404 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5405 during host lookups.
5406
5407 74. The defer_ok option of callout verification was not working if it was used
5408 when verifying addresses in header lines, that is, for this case:
5409
5410 verify = header_sender/callout=defer_ok
5411
5412 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5413 those file descriptors could be used for SMTP connections. If anything
5414 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5415 could be sent to the SMTP client, causing chaos. The daemon now opens
5416 stdin, stdout, and stderr to /dev/null when it puts itself into the
5417 background.
5418
5419 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5420 log by default. The user can override this with suitable Perl magic.
5421
5422 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5423 the log message when discard triggers, was not working for the DATA ACL or
5424 for the non-SMTP ACL.
5425
5426 78. Error message wording change in sieve.c.
5427
5428 79. If smtp_accept_max_per_host was set, the number of connections could be
5429 restricted to fewer than expected, because the daemon was trying to set up
5430 a new connection before checking whether the processes handling previous
5431 connections had finished. The check for completed processes is now done
5432 earlier. On busy systems, this bug wouldn't be noticed because something
5433 else would have woken the daemon, and it would have reaped the completed
5434 process earlier.
5435
5436 80. If a message was submitted locally by a user whose login name contained one
5437 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5438 It caused a spool format error. I have fixed the spool reading code. A
5439 related problem was that the "from" clause in the Received: line became
5440 illegal because of the space(s). It is now covered by ${quote_local_part.
5441
5442 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5443 tables).
5444
5445 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5446
5447 83. Patch from Sieve maintainer to fix unterminated string problem in
5448 "vacation" handling.
5449
5450 84. Some minor changes to the Linux configuration files to help with other
5451 OS variants using glibc.
5452
5453 85. One more patch for Sieve to update vacation handling to latest spec.
5454
5455
5456 ----------------------------------------------------
5457 See the note above about the 4.44 and 4.50 releases.
5458 ----------------------------------------------------
5459
5460
5461 Exim version 4.44
5462 -----------------
5463
5464 1. Change 4.43/35 introduced a bug that caused file counts to be
5465 incorrectly computed when quota_filecount was set in an appendfile
5466 transport
5467
5468 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5469 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5470 place.
5471
5472 3. Give more explanation in the error message when the command for a transport
5473 filter fails to execute.
5474
5475 4. There are several places where Exim runs a non-Exim command in a
5476 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5477 was being done only for the command run by the queryprogram router. It is
5478 now done for all such subprocesses. The other cases are: ${run, transport
5479 filters, and the commands run by the lmtp and pipe transports.
5480
5481 5. Some older OS have a limit of 256 on the maximum number of file
5482 descriptors. Exim was using setrlimit() to set 1000 as a large value
5483 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5484 systems. I've change it so that if it can't get 1000, it tries for 256.
5485
5486 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5487 was an oversight, and furthermore, ever since the addition of extra
5488 controls (e.g. 4.43/32), the checks on when to allow different forms of
5489 "control" were broken. There should now be diagnostics for all cases when a
5490 control that does not make sense is encountered.
5491
5492 7. $recipients is now available in the predata ACL (oversight).
5493
5494 8. Tidy the search cache before the fork to do a delivery from a message
5495 received from the command line. Otherwise the child will trigger a lookup
5496 failure and thereby defer the delivery if it tries to use (for example) a
5497 cached ldap connection that the parent has called unbind on.
5498
5499 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5500 of $address_data from the recipient verification was clobbered by the
5501 sender verification.
5502
5503 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5504 was its contents. (It was OK if the option was not defined at all.)
5505
5506 11. A "Completed" log line is now written for messages that are removed from
5507 the spool by the -Mrm option.
5508
5509 12. $host_address is now set to the target address during the checking of
5510 ignore_target_hosts.
5511
5512 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5513 being passed; this would have caused $sender_host_name to have been used if
5514 matching the list had actually called for a host name (not very likely,
5515 since this list is usually IP addresses). A host name is now passed as
5516 "[x.x.x.x]".
5517
5518 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5519 code that specifies a non-restarting handler (typically sigaction() in
5520 modern systems) in an attempt to fix a rare and obscure crash bug.
5521
5522 15. Narrowed the window for a race in the daemon that could cause it to ignore
5523 SIGCHLD signals. This is not a major problem, because they are used only to
5524 wake it up if nothing else does.
5525
5526 16. A malformed maildirsize file could cause Exim to calculate negative values
5527 for the mailbox size or file count. Odd effects could occur as a result.
5528 The maildirsize information is now recalculated if the size or filecount
5529 end up negative.
5530
5531 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5532 support for a long time. Removed HAVE_SYS_VFS_H.
5533
5534 18. Updated exipick to current release from John Jetmore.
5535
5536 19. Allow an empty sender to be matched against a lookup in an address list.
5537 Previously the only cases considered were a regular expression, or an
5538 empty pattern.
5539
5540 20. Exim went into a mad DNS lookup loop when doing a callout where the
5541 host was specified on the transport, if the DNS lookup yielded more than
5542 one IP address.
5543
5544 21. The RFC2047 encoding function was originally intended for short strings
5545 such as real names; it was not keeping to the 75-character limit for
5546 encoded words that the RFC imposes. It now respects the limit, and
5547 generates multiple encoded words if necessary. To be on the safe side, I
5548 have increased the buffer size for the ${rfc2047: expansion operator from
5549 1024 to 2048 bytes.
5550
5551 22. Failure to deliver a bounce message always caused it to be frozen, even if
5552 there was an errors_to setting on the router. The errors_to setting is now
5553 respected.
5554
5555 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5556 canonical form (fully expanded) before being placed in
5557 $sender_host_address.
5558
5559 24. Updated eximstats to version 1.33
5560
5561 25. Include certificate and key file names in error message when GnuTLS fails
5562 to set them up, because the GnuTLS error message doesn't include the name
5563 of the failing file when there is a problem reading it.
5564
5565 26. Expand error message when OpenSSL has problems setting up cert/key files.
5566 As per change 25.
5567
5568 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5569 (this can affect the format of dates).
5570
5571 28. exim_tidydb, when checking for the continued existence of a message for
5572 which it has found a message-specific retry record, was not finding
5573 messages that were in split spool directories. Consequently, it was
5574 deleting retry records that should have stayed in existence.
5575
5576 29. eximstats updated to version 1.35
5577 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5578 1.35 - bugfix such that pie charts by volume are generated correctly
5579
5580 30. The SPA authentication driver was not abandoning authentication and moving
5581 on to the next authenticator when an expansion was forced to fail,
5582 contradicting the general specification for all authenticators. Instead it
5583 was generating a temporary error. It now behaves as specified.
5584
5585 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5586 (the order specifies the preference for clients). The order is now AES256,
5587 AES128, 3DES, ARCFOUR128.
5588
5589 31. Small patch to Sieve code - explicitly set From: when generating an
5590 autoreply.
5591
5592 32. Exim crashed if a remote delivery caused a very long error message to be
5593 recorded - for instance if somebody sent an entire SpamAssassin report back
5594 as a large number of 550 error lines. This bug was coincidentally fixed by
5595 increasing the size of one of Exim's internal buffers (big_buffer) that
5596 happened as part of the Exiscan merge. However, to be on the safe side, I
5597 have made the code more robust (and fixed the comments that describe what
5598 is going on).
5599
5600 33. Some experimental protocols are using DNS PTR records for new purposes. The
5601 keys for these records are domain names, not reversed IP addresses. The
5602 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5603 leaves it alone. Component reversal etc. now happens only for IP addresses.
5604 CAN-2005-0021
5605
5606 34. The host_aton() function is supposed to be passed a string that is known
5607 to be a valid IP address. However, in the case of IPv6 addresses, it was
5608 not checking this. This is a hostage to fortune. Exim now panics and dies
5609 if the condition is not met. A case was found where this could be provoked
5610 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5611 components; fortuitously, this particular loophole had already been fixed
5612 by change 4.50/55 or 4.44/33 above.
5613
5614 If there are any other similar loopholes, the new check in host_aton()
5615 itself should stop them being exploited. The report I received stated that
5616 data on the command line could provoke the exploit when Exim was running as
5617 exim, but did not say which command line option was involved. All I could
5618 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5619 running as the user.
5620 CAN-2005-0021
5621
5622 35. There was a buffer overflow vulnerability in the SPA authentication code
5623 (which came originally from the Samba project). I have added a test to the
5624 spa_base64_to_bits() function which I hope fixes it.
5625 CAN-2005-0022
5626
5627 36. The daemon start-up calls getloadavg() while still root for those OS that
5628 need the first call to be done as root, but it missed one case: when
5629 deliver_queue_load_max is set with deliver_drop_privilege. This is
5630 necessary for the benefit of the queue runner, because there is no re-exec
5631 when deliver_drop_privilege is set.
5632
5633 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5634 was in use, was not putting the data itself into the right store pool;
5635 consequently, it could be overwritten for a subsequent message in the same
5636 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5637 the caching.)
5638
5639 38. Sometimes the final signoff response after QUIT could fail to get
5640 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5641 < 0 before doing a fflush(). This bug looks as though it goes back to the
5642 introduction of TLS in release 3.20, but "sometimes" must have been rare
5643 because the tests only now provoked it.
5644
5645
5646 Exim version 4.43
5647 -----------------
5648
5649 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5650 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5651 Now it returns an integer. A number of calls were still expecting a T/F
5652 return. Fortuitously, in all cases, the tests worked in OK situations,
5653 which is the norm. However, things would have gone wrong on any write
5654 failures on the smtp file descriptor. This function is used when sending
5655 messages over SMTP and also when doing verify callouts.
5656
5657 2. When Exim is called to do synchronous delivery of a locally submitted
5658 message (the -odf or -odi options), it no longer closes stderr before doing
5659 the delivery.
5660
5661 3. Implemented the mua_wrapper option.
5662
5663 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5664
5665 5. Implemented the functions header_remove(), header_testname(),
5666 header_add_at_position(), and receive_remove_recipient(), and exported them
5667 to local_scan().
5668
5669 6. If an ACL "warn" statement specified the addition of headers, Exim already
5670 inserted X-ACL-Warn: at the start if there was no header name. However, it
5671 was not making this test for the second and subsequent header lines if
5672 there were newlines in the string. This meant that an invalid header could
5673 be inserted if Exim was badly configured.
5674
5675 7. Allow an ACL "warn" statement to add header lines at the start or after all
5676 the Received: headers, as well as at the end.
5677
5678 8. Added the rcpt_4xx retry error code.
5679
5680 9. Added postmaster_mailfrom=xxx to callout verification option.
5681
5682 10. Added mailfrom=xxxx to the callout verification option, for verify=
5683 header_sender only.
5684
5685 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5686 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5687
5688 12. Inserted some casts to stop certain compilers warning when using pointer
5689 differences as field lengths or precisions in printf-type calls (mostly
5690 affecting debugging statements).
5691
5692 13. Added optional readline() support for -be (dynamically loaded).
5693
5694 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5695 same clock tick as a message's arrival, so that its received time was the
5696 same as the "first fail" time on the retry record, and that message
5697 remained on the queue past the ultimate address timeout, every queue runner
5698 would try a delivery (because it was past the ultimate address timeout) but
5699 after another failure, the ultimate address timeout, which should have then
5700 bounced the address, did not kick in. This was a "< instead of <=" error;
5701 in most cases the first failure would have been in the next clock tick
5702 after the received time, and all would be well.
5703
5704 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5705 being recognized when the domain list was tested by the match_domain
5706 condition in an expansion string.
5707
5708 16. Added the ${str2b64: operator.
5709
5710 17. Exim was always calling setrlimit() to set a large limit for the number of
5711 processes, without checking whether the existing limit was already
5712 adequate. (It did check for the limit on file descriptors.) Furthermore,
5713 errors from getrlimit() and setrlimit() were being ignored. Now they are
5714 logged to the main and panic logs, but Exim does carry on, to try to do its
5715 job under whatever limits there are.
5716
5717 18. Imported PCRE 5.0.
5718
5719 19. Trivial typo in log message " temporarily refused connection" (the leading
5720 space).
5721
5722 20. If the log selector return_path_on_delivery was set and an address was
5723 redirected to /dev/null, the delivery process crashed because it assumed
5724 that a return path would always be set for a "successful" delivery. In this
5725 case, the whole delivery is bypassed as an optimization, and therefore no
5726 return path is set.
5727
5728 21. Internal re-arrangement: the function for sending a challenge and reading
5729 a response while authentication was assuming a zero-terminated challenge
5730 string. It's now changed to take a pointer and a length, to allow for
5731 binary data in such strings.
5732
5733 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5734
5735 23. Exim was not respecting finduser_retries when seeking the login of the
5736 uid under which it was called; it was always trying 10 times. (The default
5737 setting of finduser_retries is zero.) Also, it was sleeping after the final
5738 failure, which is pointless.
5739
5740 24. Implemented tls_on_connect_ports.
5741
5742 25. Implemented acl_smtp_predata.
5743
5744 26. If the domain in control=submission is set empty, Exim assumes that the
5745 authenticated id is a complete email address when it generates From: or
5746 Sender: header lines.
5747
5748 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5749 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5750 chown and chgrp in /bin and hostname in /usr/bin.
5751
5752 28. Exim was keeping the "process log" file open after each use, just as it
5753 does for the main log. This opens the possibility of it remaining open for
5754 long periods when the USR1 signal hits a daemon. Occasional processlog
5755 errors were reported, that could have been caused by this. Anyway, it seems
5756 much more sensible not to leave this file open at all, so that is what now
5757 happens.
5758
5759 29. The long-running daemon process does not normally write to the log once it
5760 has entered its main loop, and it closes the log before doing so. This is
5761 so that log files can straightforwardly be renamed and moved. However,
5762 there are a couple of unusual error situations where the daemon does write
5763 log entries, and I had neglected to close the log afterwards.
5764
5765 30. The text of an SMTP error response that was received during a remote
5766 delivery was being truncated at 512 bytes. This is too short for some of
5767 the long messages that one sometimes sees. I've increased the limit to
5768 1024.
5769
5770 31. It is now possible to make retry rules that apply only when a message has a
5771 specific sender, in particular, an empty sender.
5772
5773 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5774 it possible to be selective about when SMTP synchronization is enforced.
5775
5776 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5777
5778 32. Implemented hosts_connection_nolog.
5779
5780 33. Added an ACL for QUIT.
5781
5782 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5783 syntax error.
5784
5785 35. Added mailbox_size and mailbox_filecount to appendfile.
5786
5787 36. Added control = no_multiline_responses to ACLs.
5788
5789 37. There was a bug in the logic of the code that waits for the clock to tick
5790 in the case where the clock went backwards by a substantial amount such
5791 that the microsecond fraction of "now" was more than the microsecond
5792 fraction of "then" (but the whole seconds number was less).
5793
5794 38. Added support for the libradius Radius client library this is found on
5795 FreeBSD (previously only the radiusclient library was supported).
5796
5797
5798 Exim version 4.42
5799 -----------------
5800
5801 1. When certain lookups returned multiple values in the form name=value, the
5802 quoting of the values was not always being done properly. Specifically:
5803 (a) If the value started with a double quote, but contained no whitespace,
5804 it was not quoted.
5805 (b) If the value contained whitespace other than a space character (i.e.
5806 tabs or newlines or carriage returns) it was not quoted.
5807 This fix has been applied to the mysql and pgsql lookups by writing a
5808 separate quoting function and calling it from the lookup code. The fix
5809 should probably also be applied to nisplus, ibase and oracle lookups, but
5810 since I cannot test any of those, I have not disturbed their existing code.
5811
5812 2. A hit in the callout cache for a specific address caused a log line with no
5813 reason for rejecting RCPT. Now it says "Previous (cached) callout
5814 verification failure".
5815
5816 3. There was an off-by-one bug in the queryprogram router. An over-long
5817 return line was truncated at 256 instead of 255 characters, thereby
5818 overflowing its buffer with the terminating zero. As well as fixing this, I
5819 have increased the buffer size to 1024 (and made a note to document this).
5820
5821 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5822 when Exim is waiting for an SMTP response from a remote server, Exim
5823 restarts its select() call on the socket, thereby resetting its timeout.
5824 This is not a problem when such interrupts are rare. Somebody set up a cron
5825 job to run exiwhat every 2 minutes, which is less than the normal select()
5826 timeout (5 or 10 minutes). This meant that the select() timeout never
5827 kicked in because it was always reset. I have fixed this by comparing the
5828 time when an interrupt arrives with the time at the start of the first call
5829 to select(). If more time than the timeout has elapsed, the interrupt is
5830 treated as a timeout.
5831
5832 5. Some internal re-factoring in preparation for the addition of Sieve
5833 extensions (by MH). In particular, the "personal" test is moved to a
5834 separate function, and given an option for scanning Cc: and Bcc: (which is
5835 not set for Exim filters).
5836
5837 6. When Exim created an email address using the login of the caller as the
5838 local part (e.g. when creating a From: or Sender: header line), it was not
5839 quoting the local part when it contained special characters such as @.
5840
5841 7. Installed new OpenBSD configuration files.
5842
5843 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5844 try to make them clearer.
5845
5846 9. Callout options, other than the timeout value, were being ignored when
5847 verifying sender addresses in header lines. For example, when using
5848
5849 verify = header_sender/callout=no_cache
5850
5851 the cache was (incorrectly) being used.
5852
5853 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5854 only the Cygwin environment.
5855
5856 11. When return_path_on_delivery was set as a log selector, if different remote
5857 addresses in the same message used different return paths and parallel
5858 remote delivery occurred, the wrong values would sometimes be logged.
5859 (Whenever a remote delivery process finished, the return path value from
5860 the most recently started remote delivery process was logged.)
5861
5862 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5863 lines when AUTH and/or TLS are in use. This is the "received protocol"
5864 field. Exim used to use "asmtp" for authenticated SMTP, without any
5865 indication (in the protocol name) for TLS use. Now it follows the RFC and
5866 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5867 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5868 names appear in log lines as well as in Received: header lines.
5869
5870 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5871 extensions, and comparison tests, and to fix some bugs.
5872
5873 14. Changes to the "personal" filter test:
5874
5875 (1) The test was buggy in that it was just doing the equivalent of
5876 "contains" tests on header lines. For example, if a user's address was
5877 anne@some.where, the "personal" test would incorrectly be true for
5878
5879 To: susanne@some.where
5880
5881 This test is now done by extracting each address from the header in turn,
5882 and checking the entire address. Other tests that are part of "personal"
5883 are now done using regular expressions (for example, to check local parts
5884 of addresses in From: header lines).
5885
5886 (2) The list of non-personal local parts in From: addresses has been
5887 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5888 taken from the Sieve specification recommendations.
5889
5890 (3) If the message contains any header line starting with "List-" it is
5891 treated as non-personal.
5892
5893 (4) The test for "circular" in the Subject: header line has been removed
5894 because it now seems ill-conceived.
5895
5896 15. Minor typos in src/EDITME comments corrected.
5897
5898 16. Installed latest exipick from John Jetmore.
5899
5900 17. If headers_add on a router specified a text string that was too long for
5901 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5902 of string_sprintf() is now avoided.
5903
5904 18. $message_body_size was not set (it was always zero) when running the DATA
5905 ACL and the local_scan() function.
5906
5907 19. For the "mail" command in an Exim filter, no default was being set for
5908 the once_repeat time, causing a random time value to be used if "once" was
5909 specified. (If the value happened to be <= 0, no repeat happened.) The
5910 default is now 0s, meaning "never repeat". The "vacation" command was OK
5911 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5912 (I found it when inspecting the code).
5913
5914 20. There is now an overall timeout for performing a callout verification. It
5915 defaults to 4 times the callout timeout, which applies to individual SMTP
5916 commands during the callout. The overall timeout applies when there is more
5917 than one host that can be tried. The timeout is checked before trying the
5918 next host. This prevents very long delays if there are a large number of
5919 hosts and all are timing out (e.g. when the network connections are timing
5920 out). The value of the overall timeout can be changed by specifying an
5921 additional sub-option for "callout", called "maxwait". For example:
5922
5923 verify = sender/callout=5s,maxwait=20s
5924
5925 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5926 to the end before writing, but this should make it even safer).
5927
5928 22. Exim was forgetting that it had advertised PIPELINING for the second and
5929 subsequent messages on an SMTP connection. It was also not resetting its
5930 memory on STARTTLS and an internal HELO.
5931
5932 23. When Exim logs an SMTP synchronization error within a session, it now
5933 records whether PIPELINING has been advertised or not.
5934
5935 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5936 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5937 rather than long int.
5938
5939 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5940
5941 26. Added the never_mail option to autoreply.
5942
5943
5944 Exim version 4.41
5945 -----------------
5946
5947 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5948 crash if the getsockname() call failed; this can happen if a connection is
5949 closed very soon after it is established. The problem was simply in the
5950 order in which certain operations were done, causing Exim to try to write
5951 to the SMTP stream before it had set up the file descriptor. The bug has
5952 been fixed by making things happen in the correct order.
5953
5954
5955 Exim version 4.40
5956 -----------------
5957
5958 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5959 before the connection was closed, thus losing the rejection response.
5960
5961 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5962 some early Solaris releases, but causes trouble in current releases where
5963 socklen_t is defined.
5964
5965 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5966 always exist.
5967
5968 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5969 configured.
5970
5971 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5972 that releasing the top of it at the end releases what was used for sub-
5973 expansions (unless the block got too big). However, discard this block if
5974 the first thing is a variable or header, so that we can use its block when
5975 it is dynamic (useful for very large $message_headers, for example).
5976
5977 6. Lookups now cache *every* query, not just the most recent. A new, separate
5978 store pool is used for this. It can be recovered when all lookup caches are
5979 flushed. Lookups now release memory at the end of their result strings.
5980 This has involved some general refactoring of the lookup sources.
5981
5982 7. Some code has been added to the store_xxx() functions to reduce the amount
5983 of flapping under certain conditions.
5984
5985 8. log_incoming_interface used to affect only the <= reception log lines. Now
5986 it causes the local interface and port to be added to several more SMTP log
5987 lines, for example "SMTP connection from", and rejection lines.
5988
5989 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5990
5991 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5992
5993 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5994 could be overwritten at the end of the current message (or the start of a
5995 new message if it was set in a HELO ACL). The value is now preserved for
5996 the duration of the SMTP connection.
5997
5998 12. If a transport had a headers_rewrite setting, and a matching header line
5999 contained an unqualified address, that address was qualified, even if it
6000 did not match any rewriting rules. The underlying bug was that the values
6001 of the flags that permit the existence of unqualified sender and recipient
6002 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
6003 non-local messages, and by -bnq for local messages) were not being
6004 preserved with the message after it was received.
6005
6006 13. When Exim was logging an SMTP synchronization error, it could sometimes log
6007 "next input=" as part of the text comprising the host identity instead of
6008 the correct text. The code was using the same buffer for two different
6009 strings. However, depending on which order the printing function evaluated
6010 its arguments, the bug did not always show up. Under Linux, for example, my
6011 test suite worked just fine.
6012
6013 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
6014 doesn't work with some older versions of Perl. It has been changed to "my",
6015 which in any case is probably the better facility to use.
6016
6017 15. A really picky compiler found some instances of statements for creating
6018 error messages that either had too many or two few arguments for the format
6019 string.
6020
6021 16. The size of the buffer for calls to the DNS resolver has been increased
6022 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
6023 for addresses that have a lot of PTR records. This alleviates a problem; it
6024 does not fully solve it.
6025
6026 17. A dnsdb lookup for PTR records that receives more data than will fit in the
6027 buffer now truncates the list and logs the incident, which is the same
6028 action as happens when Exim is looking up a host name and its aliases.
6029 Previously in this situation something unpredictable would happen;
6030 sometimes it was "internal error: store_reset failed".
6031
6032 18. If a server dropped the connection unexpectedly when an Exim client was
6033 using GnuTLS and trying to read a response, the client delivery process
6034 crashed while trying to generate an error log message.
6035
6036 19. If a "warn" verb in an ACL added multiple headers to a message in a single
6037 string, for example:
6038
6039 warn message = H1: something\nH2: something
6040
6041 the text was added as a single header line from Exim's point of view
6042 though it ended up OK in the delivered message. However, searching for the
6043 second and subsequent header lines using $h_h2: did not work. This has been
6044 fixed. Similarly, if a system filter added multiple headers in this way,
6045 the routers could not see them.
6046
6047 20. Expanded the error message when iplsearch is called with an invalid key to
6048 suggest using net-iplsearch in a host list.
6049
6050 21. When running tests using -bh, any delays imposed by "delay" modifiers in
6051 ACLs are no longer actually imposed (and a message to that effect is
6052 output).
6053
6054 22. If a "gecos" field in a passwd entry contained escaped characters, in
6055 particular, if it contained a \" sequence, Exim got it wrong when building
6056 a From: or a Sender: header from that name. A second bug also caused
6057 incorrect handling when an unquoted " was present following a character
6058 that needed quoting.
6059
6060 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
6061 was not being matched caselessly.
6062
6063 24. Arranged for all hyphens in the exim.8 source to be escaped with
6064 backslashes.
6065
6066 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
6067 properly. Recipient callout cache records were still being keyed to include
6068 the sender, even when use_sender was set false. This led to far more
6069 callouts that were necessary. The sender is no longer included in the key
6070 when use_sender is false.
6071
6072 26. Added "control = submission" modifier to ACLs.
6073
6074 27. Added the ${base62d: operator to decode base 62 numbers.
6075
6076 28. dnsdb lookups can now access SRV records.
6077
6078 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
6079 the configuration file.
6080
6081 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
6082 (-v) mode. This makes the output for a verbose queue run more intelligible.
6083
6084 31. Added a use_postmaster feature to recipient callouts.
6085
6086 32. Added the $body_zerocount variable, containing the number of binary zero
6087 bytes in the message body.
6088
6089 33. The time of last modification of the "new" subdirectory is now used as the
6090 "mailbox time last read" when there is a quota error for a maildir
6091 delivery.
6092
6093 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
6094
6095 35. Added +ignore_unknown as a special item in host lists.
6096
6097 36. Code for decoding IPv6 addresses in host lists is now included, even if
6098 IPv6 support is not being compiled. This fixes a bug in which an IPv6
6099 address was recognized as an IP address, but was then not correctly decoded
6100 into binary, causing unexpected and incorrect effects when compared with
6101 another IP address.
6102
6103
6104 Exim version 4.34
6105 -----------------
6106
6107 1. Very minor rewording of debugging text in manualroute to say "list of
6108 hosts" instead of "hostlist".
6109
6110 2. If verify=header_syntax was set, and a header line with an unqualified
6111 address (no domain) and a large number of spaces between the end of the
6112 name and the colon was received, the reception process suffered a buffer
6113 overflow, and (when I tested it) crashed. This was caused by some obsolete
6114 code that should have been removed. The fix is to remove it!
6115
6116 3. When running in the test harness, delay a bit after writing a bounce
6117 message to get a bit more predictability in the log output.
6118
6119 4. Added a call to search_tidyup() just before forking a reception process. In
6120 theory, someone could use a lookup in the expansion of smtp_accept_max_
6121 per_host which, without the tidyup, could leave open a database connection.
6122
6123 5. Added the variables $recipient_data and $sender_data which get set from a
6124 lookup success in an ACL "recipients" or "senders" condition, or a router
6125 "senders" option, similar to $domain_data and $local_part_data.
6126
6127 6. Moved the writing of debug_print from before to after the "senders" test
6128 for routers.
6129
6130 7. Change 4.31/66 (moving the time when the Received: is generated) caused
6131 problems for message scanning, either using a data ACL, or using
6132 local_scan() because the Received: header was not generated till after they
6133 were called (in order to set the time as the time of reception completion).
6134 I have revised the way this works. The header is now generated after the
6135 body is received, but before the ACL or local_scan() are called. After they
6136 are run, the timestamp in the header is updated.
6137
6138
6139 Exim version 4.33
6140 -----------------
6141
6142 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
6143 before starting a queue runner without re-exec. This happened only when
6144 deliver_drop_privilege was set or when the Exim user was set to root. The
6145 effect of the bug was that timeouts during subsequent deliveries caused
6146 crashes instead of being properly handled. The handler is now left at its
6147 default (and expected) setting.
6148
6149 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
6150 message, again when deliver_drop_privilege is set or Exim is run as root.
6151 The bug described in (1) was not present in this case, but the tidying up
6152 of the other signals was missing. I have made the two cases consistent.
6153
6154 3. The ignore_target_hosts setting on a manualroute router was being ignored
6155 for hosts that were looked up using the /MX notation.
6156
6157 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
6158 in domain lists.
6159
6160 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
6161 operated on the sender address. After changing the $sender_address to <>
6162 for the sender address verify, Exim was re-instated it as the original
6163 (before rewriting) address, but remembering that it had rewritten it, so it
6164 wasn't rewriting it again. This bug also had the effect of breaking the
6165 sender address verification caching when the sender address was rewritten.
6166
6167 6. The ignore_target_hosts option was being ignored by the ipliteral router.
6168 This has been changed so that if the ip literal address matches
6169 ignore_target_hosts, the router declines.
6170
6171 7. Added expansion conditions match_domain, match_address, and match_local_
6172 part (NOT match_host).
6173
6174 8. The placeholder for the Received: header didn't have a length field set.
6175
6176 9. Added code to Exim itself and to exim_lock to test for a specific race
6177 condition that could lead to file corruption when using MBX delivery. The
6178 issue is with the lockfile that is created in /tmp. If this file is removed
6179 after a process has opened it but before that process has acquired a lock,
6180 there is the potential for a second process to recreate the file and also
6181 acquire a lock. This could lead to two Exim processes writing to the file
6182 at the same time. The added code performs the same test as UW imapd; it
6183 checks after acquiring the lock that its file descriptor still refers to
6184 the same named file.
6185
6186 10. The buffer for building added header lines was of fixed size, 8192 bytes.
6187 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
6188 when Exim is built.
6189
6190 11. Added the smtp_active_hostname option. If used, this will typically be made
6191 to depend on the incoming interface address. Because $interface_address is
6192 not set up until the daemon has forked a reception process, error responses
6193 that can happen earlier (such as "too many connections") no longer contain
6194 a host name.
6195
6196 12. If an expansion in a condition on a "warn" statement fails because a lookup
6197 defers, the "warn" statement is abandoned, and the next ACL statement is
6198 processed. Previously this caused the whole ACL to be aborted.
6199
6200 13. Added the iplsearch lookup type.
6201
6202 14. Added ident_timeout as a log selector.
6203
6204 15. Added tls_certificate_verified as a log selector.
6205
6206 16. Added a global option tls_require_ciphers (compare the smtp transport
6207 option of the same name). This controls incoming TLS connections.
6208
6209 17. I finally figured out how to make tls_require_ciphers do a similar thing
6210 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
6211 before starting the TLS session.
6212
6213 18. Tabs are now shown as \t in -bP output.
6214
6215 19. If the log selector return_path_on_delivery was set, Exim crashed when
6216 bouncing a message because it had too many Received: header lines.
6217
6218 20. If two routers both had headers_remove settings, and the first one included
6219 a superfluous trailing colon, the final name in the first list and the
6220 first name in the second list were incorrectly joined into one item (with a
6221 colon in the middle).
6222
6223
6224 Exim version 4.32
6225 -----------------
6226
6227 1. Added -C and -D options to the exinext utility, mainly to make it easier
6228 to include in the automated testing, but these could be helpful when
6229 multiple configurations are in use.
6230
6231 2. The exinext utility was not formatting the output nicely when there was
6232 an alternate port involved in the retry record key, nor when there was a
6233 message id as well (for retries that were specific to a specific message
6234 and a specific host). It was also confused by IPv6 addresses, because of
6235 the additional colons they contain. I have fixed the IPv4 problem, and
6236 patched it up to do a reasonable job for IPv6.
6237
6238 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6239 delivery, the log line now contains "pipelined" if PIPELINING was used.
6240
6241 4. An SMTP transport process used to panic and die if the bind() call to set
6242 an explicit outgoing interface failed. This has been changed; it is now
6243 treated in the same way as a connect() failure.
6244
6245 5. A reference to $sender_host_name in the part of a conditional expansion
6246 that was being skipped was still causing a DNS lookup. This no longer
6247 occurs.
6248
6249 6. The def: expansion condition was not recognizing references to header lines
6250 that used bh_ and bheader_.
6251
6252 7. Added the _cache feature to named lists.
6253
6254 8. The code for checking quota_filecount in the appendfile transport was
6255 allowing one more file than it should have been.
6256
6257 9. For compatibility with Sendmail, the command line option
6258
6259 -prval:sval
6260
6261 is equivalent to
6262
6263 -oMr rval -oMs sval
6264
6265 and sets the incoming protocol and host name (for trusted callers). The
6266 host name and its colon can be omitted when only the protocol is to be set.
6267 Note the Exim already has two private options, -pd and -ps, that refer to
6268 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6269 "s", but I don't think that's a major issue.
6270
6271 10. A number of refactoring changes to the code, none of which should affect
6272 Exim's behaviour:
6273
6274 (a) The number of logging options was getting close to filling up the
6275 32-bit word that was used as a bit map. I have split them into two classes:
6276 those that are passed in the argument to log_write(), and those that are
6277 only ever tested independently outside of that function. These are now in
6278 separate 32-bit words, so there is plenty of room for expansion again.
6279 There is no change in the user interface or the logging behaviour.
6280
6281 (b) When building, for example, log lines, the code previously used a
6282 macro that called string_cat() twice, in order to add two strings. This is
6283 not really sufficiently general. Furthermore, there was one instance where
6284 it was actually wrong because one of the argument was used twice, and in
6285 one call a function was used. (As it happened, calling the function twice
6286 did not affect the overall behaviour.) The macro has been replaced by a
6287 function that can join an arbitrary number of extra strings onto a growing
6288 string.
6289
6290 (c) The code for expansion conditions now uses a table and a binary chop
6291 instead of a serial search (which was left over from when there were very
6292 few conditions). Also, it now recognizes conditions like "pam" even when
6293 the relevant support is not compiled in: a suitably worded error message is
6294 given if an attempt is made to use such a condition.
6295
6296 11. Added ${time_interval:xxxxx}.
6297
6298 12. A bug was causing one of the ddress fields not to be passed back correctly
6299 from remote delivery subprocesses. The field in question was not being
6300 subsequently used, so this caused to problems in practice.
6301
6302 13. Added new log selectors queue_time and deliver_time.
6303
6304 14. Might have fixed a bug in maildirsizefile handling that threw up
6305 "unexpected character" debug warnings, and recalculated the data
6306 unnecessarily. In any case, I expanded the warning message to give more
6307 information.
6308
6309 15. Added the message "Restricted characters in address" to the statements in
6310 the default ACL that block characters like @ and % in local parts.
6311
6312 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6313 Three changes have been made:
6314
6315 (a) There was a serious bug; a negative response to MAIL caused the whole
6316 recipient domain to be cached as invalid, thereby blocking all messages
6317 to all local parts at the same domain, from all senders. This bug has
6318 been fixed. The domain is no longer cached after a negative response to
6319 MAIL if the sender used is not empty.
6320
6321 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6322 been restored.
6323
6324 (c) A new callout option, "use_sender" has been added for people who want
6325 the modified behaviour.
6326
6327
6328 Exim version 4.31
6329 -----------------
6330
6331 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6332 Larry Rosenman.
6333
6334 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6335 indeed breaks things for older releases.
6336
6337 3. Added additional logging to the case where there is a problem reading data
6338 from a filter that is running in a subprocess using a pipe, in order to
6339 try to track down a specific problem.
6340
6341 4. Testing facility fudge: when running in the test harness and attempting
6342 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6343 getting "No route to host". Convert this to a timeout.
6344
6345 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6346 warning.
6347
6348 6. Some OS don't have socklen_t but use size_t instead. This affects the
6349 fifth argument of getsockopt() amongst other things. This is now
6350 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6351 can be set for individual OS. I have set it for SunOS5, OSF1, and
6352 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6353 some earlier ones do not.
6354
6355 7. Change 4.30/15 was not doing the test caselessly.
6356
6357 8. The standard form for an IPv6 address literal was being rejected by address
6358 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6359 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6360 this, as well as the form without the "IPv6" on the front (but only when
6361 address literals are enabled, of course).
6362
6363 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6364
6365 10. Exim crashed if a message with an empty sender address specified by -f
6366 encountered a router with an errors_to setting. This could be provoked only
6367 by a command such as
6368
6369 exim -f "" ...
6370
6371 where an empty string was supplied; "<>" did not hit this bug.
6372
6373 11. Installed PCRE release 4.5.
6374
6375 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6376 remained set. It is now erased.
6377
6378 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6379 times from message ids (which are base 36 rather than the normal 62).
6380
6381 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6382 were being counted as actual protocol errors, and logged if the log
6383 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6384 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6385 and DATA following a set of rejected RCPTs do not count as protocol errors.
6386 In other words, Exim assumes they were pipelined, though this may not
6387 actually be the case. Of course, in all cases the client gets an
6388 appropriate error code.
6389
6390 15. If a lookup fails in an ACL condition, a message about the failure may
6391 be available; it is used if testing the ACL cannot continue, because most
6392 such messages specify what the cause of the deferral is. However, some
6393 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6394 that caused an old message to be retained and used if a later statement
6395 caused a defer, replacing the real cause of the deferral.
6396
6397 16. If an IP address had so many PTR records that the DNS lookup buffer
6398 was not large enough to hold them, Exim could crash while trying to process
6399 the truncated data. It now detects and logs this case.
6400
6401 17. Further to 4.21/58, another change has been made: if (and only if) the
6402 first line of a message (the first header line) ends with CRLF, a bare LF
6403 in a subsequent header line has a space inserted after it, so as not to
6404 terminate the header.
6405
6406 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6407 unnecessarily, used atoi() instead of strtol(), and didn't check the
6408 termination when getting file sizes from file names by regex.
6409
6410 19. Completely re-implemented the support for maildirsize files, in the light
6411 of a number of problems with the previous contributed implementation
6412 (4.30/29). In particular:
6413
6414 . If the quota is zero, the maildirsize file is maintained, but no quota is
6415 imposed.
6416
6417 . If the maildir directory does not exist, it is created before any attempt
6418 to write a maildirsize file.
6419
6420 . The quota value in the file is just a cache; if the quota is changed in
6421 the transport, the new value overrides.
6422
6423 . A regular expression is available for excluding directories from the
6424 count.
6425
6426 20. The autoreply transport checks the characters in options that define the
6427 message's headers; it allows continued headers, but it was checking with
6428 isspace() after an embedded newline instead of explicitly looking for a
6429 space or a tab.
6430
6431 21. If all the "regular" hosts to which an address was routed had passed their
6432 expiry times, and had not reached their retry times, the address was
6433 bounced, even if fallback hosts were defined. Now Exim should go on to try
6434 the fallback hosts.
6435
6436 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6437 equivalent code in the SMTP transport. Some hosts send humungous responses
6438 to HELO/EHLO, more than 1024 it seems.
6439
6440 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6441 gives compiler warnings in some environments. I've now done it "properly",
6442 using a union.
6443
6444 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6445 (because of problems with the built-in one) was declared to return uschar *
6446 instead of char *, causing compiler failure.
6447
6448 25. Fixed a file descriptor leak when processing alias/forward files.
6449
6450 26. Fixed a minor format string issue in dbfn.c.
6451
6452 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6453
6454 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6455 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6456 become corrupted.
6457
6458 29. When a sender address is verified, it is cached, to save repeating the test
6459 when there is more than one recipient in a message. However, when the
6460 verification involves a callout, it is possible for different callout
6461 options to be set for different recipients. It is too complicated to keep
6462 track of this in the cache, so now Exim always runs a verification when a
6463 callout is required, relying on the callout cache for the optimization.
6464 The overhead is duplication of the address routing, but this should not be
6465 too great.
6466
6467 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6468 to be verified with callout=postmaster, and the main callout worked but the
6469 postmaster check failed, the verification correctly failed. However, if a
6470 subsequent RCPT command asked for sender verification *without* the
6471 postmaster check, incorrect caching caused this verification also to fail,
6472 incorrectly.
6473
6474 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6475 it was not caching the DNS options (qualify_single, search_parents) that
6476 were used when the lookup failed. A subsequent lookup with different
6477 options therefore always gave the same answer, though there were cases
6478 where it should not have. (Example: a "domains = !$mx_any" option on a
6479 dnslookup router: the "domains" option is always processed without any
6480 widening, but the router might have qualify_single set.) Now Exim uses the
6481 cached value only when the same options are set.
6482
6483 32. Added John Jetmore's "exipick" utility to the distribution.
6484
6485 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6486 than a timeout (e.g. a certificate is required, and is not provided), an
6487 Exim server now closes the connection immediately. Previously it waited for
6488 the client to close - but if the client is SSL, it seems that they each
6489 wait for each other, leading to a delay before one of them times out.
6490
6491 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6492 maintained 0.8.x compatibility because I don't think many are using it, and
6493 it is clearly obsolete.
6494
6495 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6496 transport.
6497
6498 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6499 client certificate was expired. A simple patch fixes this, though I don't
6500 understand the full logic of why the verify callback is called multiple
6501 times.
6502
6503 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6504 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6505 which causes problems with some clients (such as the Certicom SSL Plus
6506 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6507 disables the coutermeasure allowing Eudora to connect."
6508
6509 38. Exim was not checking that a write() to a log file succeeded. This could
6510 lead to Bad Things if a log got too big, in particular if it hit a file
6511 size limit. Exim now panics and dies if it cannot write to a log file, just
6512 as it does if it cannot open a log file.
6513
6514 39. Modified OS/Makefile-Linux so that it now contains
6515
6516 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6517
6518 The two -D definitions ensure that Exim is compiled with large file
6519 support, which makes it possible to handle log files that are bigger than
6520 2^31.
6521
6522 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6523 instance) a domain was checked against a named list that involved a lookup,
6524 causing $domain_data to be set, then another domain was checked against the
6525 same list, then the first domain was re-checked, the value of $domain_data
6526 after the final check could be wrong. In particular, if the second check
6527 failed, it could be set empty. This bug probably also applied to
6528 $localpart_data.
6529
6530 41. The strip_trailing_dot option was not being applied to the address given
6531 with the -f command-line option.
6532
6533 42. The code for reading a message's header from the spool was incrementing
6534 $received_count, but never initializing it. This meant that the value was
6535 incorrect (doubled) while delivering a message in the same process in which
6536 it was received. In the most common configuration of Exim, this never
6537 happens - a fresh exec is done - but it can happen when
6538 deliver_drop_privilege is set.
6539
6540 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6541 it now includes up to 150 characters of the unexpected data in the log
6542 line.
6543
6544 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6545 and building data strings. The size of both of these buffers was 10 000
6546 bytes - far larger than anybody would *ever* want, thought I. Needless to
6547 say, somebody hit the limit. I have increased the maximum line length to
6548 20 000 and the maximum data length of concatenated lines to 100 000. I have
6549 also fixed two bugs, because there was no checking on these buffers. Tsk,
6550 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6551 buffer is too small.
6552
6553 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6554 lsearch lookups. Now it does.
6555
6556 46. When parsing a route_list item in a manualroute router, a fixed-length
6557 buffer was used for the list of hosts. I made this 1024 bytes long,
6558 thinking that nobody would ever have a list of hosts that long. Wrong.
6559 Somebody had a whole pile of complicated expansion conditions, and the
6560 string was silently truncated, leading to an expansion error. It turns out
6561 that it is easier to change to an unlimited length (owing to other changes
6562 that have happened since this code was originally written) than to build
6563 structure for giving a limitation error. The length of the item that
6564 expands into the list of hosts is now unlimited.
6565
6566 47. The lsearch lookup could not handle data where the length of text line was
6567 more than 4095 characters. Such lines were truncated, leading to shortened
6568 data being returned. It should now handle lines of any length.
6569
6570 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6571 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6572 ACL").
6573
6574 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6575 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6576 no longer happens in comment lines. A list of replacements is now placed
6577 at the head of all of the source files, except those whose only change is
6578 to replace PERL_COMMAND in the very first #! line.
6579
6580 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6581 messages on the queue, with a bottom-up merge sort, using code contributed
6582 by Michael Haardt. This should make operations like -bp somewhat faster on
6583 large queues. It won't affect queue runners, except when queue_run_in_order
6584 is set.
6585
6586 51. Installed eximstats 1.31 in the distribution.
6587
6588 52. Added support for SRV lookups to the dnslookup router.
6589
6590 53. If an ACL referred to $message_body or $message_body_end, the value was not
6591 reset for any messages that followed in the same SMTP session.
6592
6593 54. The store-handling optimization for building very long strings was not
6594 differentiating between the different store pools. I don't think this
6595 actually made any difference in practice, but I've tidied it.
6596
6597 55. While running the routers to verify a sender address, $sender_address
6598 was still set to the sender address. This is wrong, because when routing to
6599 send a bounce to the sender, it would be empty. Therefore, I have changed
6600 it so that, while verifying a sender address, $sender_address is set to <>.
6601 (There is no change to what happens when verifying a recipient address.)
6602
6603 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6604 target A or AAAA records (if not already returned) without resetting the
6605 qualify_single or search_parents options of the DNS resolver. These are
6606 inappropriate in this case because the targets of MX and SRV records must
6607 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6608 target that, when qualified, matched something in the local domain. These
6609 two options are now turned off when doing these lookups.
6610
6611 57. It seems that at least some releases of Reiserfs (which does not have the
6612 concept of a fixed number of inodes) returns zero and not -1 for the
6613 number of available inodes. This interacted badly with check_spool_inodes,
6614 which assumed that -1 was the "no such thing" setting. What I have done is
6615 to check that the total number of inodes is greater than zero before doing
6616 the test of how many are available.
6617
6618 58. When a "warn" ACL statement has a log_message modifier, the message is
6619 remembered, and not repeated. This is to avoid a lot of repetition when a
6620 message has many recipients that cause the same warning to be written.
6621 However, Exim was preserving the list of already written lines for an
6622 entire SMTP session, which doesn't seem right. The memory is now reset if a
6623 new message is started.
6624
6625 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6626 debugging output unless log_rewrite was also set.
6627
6628 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6629 of (int)(handle) when we know that handle contains (void *)(-1).
6630
6631 61. The Exim daemon panic-logs an error return when it closes the incoming
6632 connection. However "connection reset by peer" seems to be common, and
6633 isn't really an error worthy of noting specially, so that particular error
6634 is no long logged.
6635
6636 62. When Exim is trying to find all the local interfaces, it used to panic and
6637 die if the ioctl to get the interface flags failed. However, it seems that
6638 on at least one OS (Solaris 9) it is possible to have an interface that is
6639 included in the list of interfaces, but for which you get a failure error
6640 for this call. This happens when the interface is not "plumbed" into a
6641 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6642 failure of the "get flags" call assumes that the interface is down.
6643
6644 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6645 makes life easier for people who are doing arithmetic on fields extracted
6646 from dates, where you often get leading zeros that should not be
6647 interpreted as octal.
6648
6649 64. Added qualify_domain to the redirect router, to override the global
6650 setting.
6651
6652 65. If a pathologically long header line contained very many addresses (the
6653 report of this problem mentioned 10 000) and each of them was rewritten,
6654 Exim could use up a very large amount of memory. (It kept on making new
6655 copies of the header line as it rewrote, and never released the old ones.)
6656 At the expense of a bit more processing, the header rewriting function has
6657 been changed so that it no longer eats memory in this way.
6658
6659 66. The generation of the Received: header has been moved from the time that a
6660 message starts to be received, to the time that it finishes. The timestamp
6661 in the Received: header should now be very close to that of the <= log
6662 line. There are two side-effects of this change:
6663
6664 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6665 logged header lines no longer include the local Received: line, because
6666 it has not yet been created. The same applies to a copy of the message
6667 that is returned to a non-SMTP sender when a message is rejected.
6668
6669 (b) When a filter file is tested using -bf, no additional Received: header
6670 is added to the test message. After some thought, I decided that this
6671 is a bug fix.
6672
6673 This change does not affect the value of $received_for. It is still set
6674 after address rewriting, but before local_scan() is called.
6675
6676 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6677
6678 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6679 gave an unhelpful panic error message, and a defer error. I have managed to
6680 change this behaviour so that it now rejects any supplied certificate,
6681 which seems right, as the list of acceptable certificates is empty.
6682
6683 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6684 gave an unhelpful defer error. I have not managed to make this reject any
6685 supplied certificates, but the error message it gives is "no certificate
6686 supplied", which is not helpful.
6687
6688 70. exigrep's output now also includes lines that are not associated with any
6689 message, but which match the given pattern. Implemented by a patch from
6690 Martin Sluka, which also tidied up the Perl a bit.
6691
6692 71. Recipient callout verification, like sender verification, was using <> in
6693 the MAIL FROM command. This isn't really the right thing, since the actual
6694 sender may affect whether the remote host accepts the recipient or not. I
6695 have changed it to use the actual sender in the callout; this means that
6696 the cache record is now keyed on a recipient/sender pair, not just the
6697 recipient address. There doesn't seem to be a real danger of callout loops,
6698 since a callout by the remote host to check the sender would use <>.
6699 [SEE ABOVE: changed after hitting problems.]
6700
6701 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6702 temporary errors. However, in the case of such a code being given after
6703 the end of a data transmission (i.e. after ".") Exim was failing to write
6704 a retry record for the message. (Yes, there was some broken host that was
6705 actually sending 8xx at this point.)
6706
6707 73. An unknown lookup type in a host list could cause Exim to panic-die when
6708 the list was checked. (An example that provoked this was putting <; in the
6709 middle of a list instead of at the start.) If this happened during a DATA
6710 ACL check, a -D file could be left lying around. This kind of configuration
6711 error no longer causes Exim to die; instead it causes a defer error. The
6712 incident is still logged to the main and panic logs.
6713
6714 74. Buglet left over from Exim 3 conversion. The message "too many messages
6715 in one connection" was written to the rejectlog but not the mainlog, except
6716 when address rewriting (yes!) was being logged.
6717
6718 75. Added write_rejectlog option.
6719
6720 76. When a system filter was run not as root (that is, when system_filter_user
6721 was set), the values of the $n variables were not being returned to the
6722 main process; thus, they were not subsequently available in the $sn
6723 variables.
6724
6725 77. Added +return_path_on_delivery log selector.
6726
6727 78. A connection timeout was being treated differently from recipients deferred
6728 when testing hosts_max_try with a message that was older than the host's
6729 retry timeout. (The host should not be counted, thus allowing all hosts to
6730 be tried at least once before bouncing.) This may have been the cause of an
6731 occasionally reported bug whereby a message would remain on the queue
6732 longer than the retry timeout, but would be bounced if a delivery was
6733 forced. I say "may" because I never totally pinned down the problem;
6734 setting up timeout/retry tests is difficult. See also the next item.
6735
6736 79. The ultimate address timeout was not being applied to errors that involved
6737 a combination of host plus message (for example, a timeout on a MAIL
6738 command). When an address resolved to a number of possible hosts, and they
6739 were not all tried for each delivery (e.g. because of hosts_max_try), a
6740 message could remain on the queue longer than the retry timeout.
6741
6742 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6743 Haardt.
6744
6745 81. Fixed an obscure SMTP outgoing bug which required at least the following
6746 conditions: (a) there was another message waiting for the same server;
6747 (b) the server returned 5xx to all RCPT commands in the first message so
6748 that the message was not completed; (c) the server dropped the connection
6749 or gave a negative response to the RSET that Exim sends to abort the
6750 transaction. The observed case was a dropped connection after DATA that had
6751 been sent in pipelining mode. That is, the server had advertised PIPELINING
6752 but was not implementing it correctly. The effect of the bug was incorrect
6753 behaviour, such as trying another host, and this could lead to a crash.
6754
6755
6756 Exim version 4.30
6757 -----------------
6758
6759 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6760 and daemon.c were passed as pointers to ints; they should have been
6761 pointers to socklen_t variables (which are typically unsigned ints).
6762
6763 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6764 fixed.
6765
6766 3. Fixed a really odd bug that affected only the testing scheme; patching a
6767 certain fixed string in the binary changed the value of another string that
6768 happened to be identical to the end of the original first string.
6769
6770 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6771 name", it returns that address as the IP address. On some operating
6772 systems (e.g. Solaris), it also passes back the IP address string as the
6773 "host name". However, on others (e.g. Linux), it passes back an empty
6774 string. Exim wasn't checking for this, and was changing the host name to an
6775 empty string, assuming it had been canonicalized.
6776
6777 5. Although rare, it is permitted to have more than one PTR record for a given
6778 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6779 all the names associated with an address, because they do in Solaris.
6780 However, it seems that they do not in Linux for data that comes from the
6781 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6782 I found this out when I moved to a new Linux workstation and tried to run
6783 the Exim test suite.
6784
6785 To get round this problem I have changed the code so that it now does its
6786 own call to the DNS to look up PTR records when searching for a host name.
6787 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6788 addresses that are only in /etc/hosts are still found.
6789
6790 This behaviour is, however, controlled by an option called host_lookup_
6791 order, which defaults to "bydns:byaddr". If people want to use the other
6792 order, or indeed, just use one or the other means of lookup, they can
6793 specify it in this variable.
6794
6795 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6796 some operating systems, this comes back from gethostbyaddr() as an empty
6797 string, and this is what Exim used to test for. However, it seems that in
6798 other systems, "." is yielded. Exim now tests for this case too.
6799
6800 7. The values of check_spool_space and check_log_space are now held internally
6801 as a number of kilobytes instead of an absolute number of bytes. If a
6802 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6803 kilobyte. This means that much larger values can be stored.
6804
6805 8. Exim monitor: an attempt to get the action menu when not actually pointing
6806 at a message produces an empty menu entitled "No message selected". This
6807 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6808 no entries in it ("Shell widget menu has zero width and/or height"). So I
6809 have added a single, blank menu entry in this case.
6810
6811 9. Added ${quote_local_part.
6812
6813 10. MIME decoding is now applied to the contents of Subject: header lines when
6814 they are logged.
6815
6816 11. Now that a reference to $sender_host_address automatically causes a reverse
6817 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6818 host lookup before query-style lookups in lists that might use this
6819 variable. This has therefore been abolished, and the "net-" prefix is no
6820 longer necessary for query-style lookups.
6821
6822 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6823 have been a typo for LFLAGS, so it has been changed.
6824
6825 13. The install script calls Exim with "-C /dev/null" in order to find the
6826 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6827 to be output. However, since Exim outputs its version number before the
6828 error, it didn't break the script. It just looked ugly. I fixed this by
6829 always allowing "-C /dev/null" if the caller is root.
6830
6831 14. Ignore overlarge ACL variable number when reading spool file - insurance
6832 against a later release with more variables having written the file.
6833
6834 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6835 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6836 this, as well as the form without the "IPv6" on the front.
6837
6838 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6839 OS/Makefile-Darwin file.
6840
6841 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6842 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6843
6844 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6845 variable. However, some OS use ints for inodes. I've added cast to long int
6846 to get rid of the compiler warning.
6847
6848 19. I had forgotten to lock out "/../" in configuration file names when
6849 ALT_CONFIG_PREFIX was set.
6850
6851 20. Routers used for verification do not need to specify transports. However,
6852 if such a router generated a host list, and callout was configured, Exim
6853 crashed, because it could not find a port number from the (non-existent)
6854 transport. It now assumes port 25 in this circumstance.
6855
6856 21. Added the -t option to exigrep.
6857
6858 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6859 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6860 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6861 them is set, LOOKUP_LSEARCH is forced.
6862
6863 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6864
6865 24. Added sender and host information to the "rejected by local_scan()" log
6866 line; previously there was no indication of these.
6867
6868 25. Added .include_if_exists.
6869
6870 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6871 Linux. It turns out that not all file systems support this. Apparently some
6872 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6873 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6874 not supported on the file descriptor, is now ignored when Exim is trying to
6875 sync a directory. This applies only to Linux.
6876
6877 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6878
6879 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6880 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6881 this.
6882
6883 29. Added support for maildirsize files from supplied patch (modified a bit).
6884
6885 30. The use of :fail: followed by an empty string could lead Exim to respond to
6886 sender verification failures with (e.g.):
6887
6888 550 Verification failed for <xxx>
6889 550 Sender verify failed
6890
6891 where the first response line was missing the '-' that indicates it is not
6892 the final line of the response.
6893
6894 31. The loop for finding the name of the user that called Exim had a hardwired
6895 limit of 10; it now uses the value of finduser_retries, which is used for
6896 all other user lookups.
6897
6898 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6899 delivery time.
6900
6901 33. Exim was neglecting to zero errno before one call of strtol() when
6902 expanding a string and expecting an integer value. On some systems this
6903 resulted in spurious "integer overflow" errors. Also, it was casting the
6904 result into an int without checking.
6905
6906 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6907 did not work. The code looks as if it has *never* worked, though it appears
6908 to have been documented since at least release 1.62. I have made it work.
6909
6910 35. The "timeout_DNS" error in retry rules, also documented since at least
6911 1.62, also never worked. As it isn't clear exactly what this means, and
6912 clearly it isn't a major issue, I have abolished the feature by treating it
6913 as "timeout", and writing a warning to the main and panic logs.
6914
6915 36. The display of retry rules for -brt wasn't always showing the error code
6916 correctly.
6917
6918 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6919 timeout_connect_A, timeout_connect_MX.
6920
6921 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6922 to the empty sender.
6923
6924 39. The daemon was not analysing the content of -oX till after it had closed
6925 stderr and disconnected from the controlling terminal. This meant that any
6926 syntax errors were only noted on the panic log, and the return code from
6927 the command was 0. By re-arranging the code a little, I've made the
6928 decoding happen first, so such errors now appear on stderr, and the return
6929 code is 1. However, the actual setting up of the sockets still happens in
6930 the disconnected process, so errors there are still only recorded on the
6931 panic log.
6932
6933 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6934 connections (as happens on some IP stacks) was logged at start up time as
6935 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6936 it from "IPv6 and IPv4", which means that two separate sockets are being
6937 used.
6938
6939 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6940 says whether AF_INET or AF_INET6 was passed as an argument.
6941
6942 42. Exiwhat output was messed up when time zones were included in log
6943 timestamps.
6944
6945 43. Exiwhat now gives more information about the daemon's listening ports,
6946 and whether -tls-on-connect was used.
6947
6948 44. The "port" option of the smtp transport is now expanded.
6949
6950 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6951 silently ignored. Now an error message is written to the main and panic
6952 logs.
6953
6954 46. There's a new ACL modifier called "logwrite" which writes to a log file
6955 as soon as it is encountered.
6956
6957 47. Added $local_user_uid and $local_user_gid at routing time.
6958
6959 48. Exim crashed when trying to verify a sender address that was being
6960 rewritten to "<>".
6961
6962 49. Exim was recognizing only a space character after ".include". It now also
6963 recognizes a tab character.
6964
6965 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6966 extracting the relevant information from the specification. The man page no
6967 longer contains scrambled data for the -d option, and I've added a section
6968 at the front about calling Exim under different names.
6969
6970 51. Added "extra_headers" argument to the "mail" command in filter files.
6971
6972 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6973 crash.
6974
6975 53. Installed eximstats 1.29.
6976
6977 54. Added transport_filter_timeout as a generic transport option.
6978
6979 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6980 Cc: header lines. This was required by RFC 822, but it not required by RFC
6981 2822.
6982
6983 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6984 incoming messages that did not have them. Now it does so only if the
6985 message originates locally, that is, if there is no associated remote host
6986 address. When Resent- header lines are present, this applies to the Resent-
6987 lines rather than the non-Resent- lines.
6988
6989 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6990 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6991
6992 58. Messages for configuration errors now include the name of the main
6993 configuration file - useful now that there may be more than one file in a
6994 list (.included file names were always shown).
6995
6996 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6997 for those rare installations that do not start the daemon as root or run it
6998 setuid root. I've cut out the call to initgroups() if the daemon is not
6999 root at that time.
7000
7001 60. The Exim user and group can now be bound into the binary as text strings
7002 that are looked up at the start of Exim's processing.
7003
7004 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
7005
7006 62. Added $mailstore_basename variable.
7007
7008 63. Installed patch to sieve.c from Michael Haardt.
7009
7010 64. When Exim failed to open the panic log after failing to open the main log,
7011 the original message it was trying to log was written to stderr and debug
7012 output, but if they were not available (the usual case in production), it
7013 was lost. Now it is written to syslog before the two lines that record the
7014 failures to open the logs.
7015
7016 65. Users' Exim filters run in subprocesses under the user's uid. It is
7017 possible for a "deliver" command or an alias in a "personal" command to
7018 provoke an address rewrite. If logging of address rewriting is configured,
7019 this fails because the process is not running as root or exim. There may be
7020 a better way of dealing with this, but for the moment (because 4.30 needs
7021 to be released), I have disabled address rewrite logging when running a
7022 filter in a non-root, non-exim process.
7023
7024
7025 Exim version 4.24
7026 -----------------
7027
7028 1. The buildconfig auxiliary program wasn't quoting the value set for
7029 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
7030 not defined. This bug was masked in 4.22 by the effect that was fixed in
7031 change 4.23/1.
7032
7033 2. Some messages that were rejected after a message id was allocated were
7034 shown as "incomplete" by exigrep. It no longer does this for messages that
7035 are rejected by local_scan() or the DATA or non-SMTP ACLs.
7036
7037 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
7038 have allow_domain_literals set, the ID did not get logged in the <= line.
7039 Domain literals are now always recognized in Message-ID: header lines.
7040
7041 4. The first argument for a ${extract expansion item is the key name or field
7042 number. Leading and trailing spaces in this item were not being ignored,
7043 causing some misleading effects.
7044
7045 5. When deliver_drop_privilege was set, single queue runner processes started
7046 manually (i.e. by the command "exim -q") or by the daemon (which uses the
7047 same command in the process it spins off) were not dropping privilege.
7048
7049 6. When the daemon running as "exim" started a queue runner, it always
7050 re-executed Exim in the spun-off process. This is a waste of effort when
7051 deliver_drop_privilege is set. The new process now just calls the
7052 queue-runner function directly.
7053
7054
7055 Exim version 4.23
7056 -----------------
7057
7058 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
7059 HEADERS_CHARSET.
7060
7061 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
7062 ignored. Though the use of -oP was forcing the writing of a pid file, it
7063 was always written to the default place.
7064
7065 3. If the message "no IP address found for host xxxx" is generated during
7066 incoming verification, it is now followed by identification of the incoming
7067 connection (so you can more easily find what provoked it).
7068
7069 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
7070
7071 5. Added some features to "harden" Exim a bit more against certain attacks:
7072
7073 (a) There is now a build-time option called FIXED_NEVER_USERS that can
7074 be put in Local/Makefile. This is like the never_users runtime option,
7075 but it cannot be overridden. The default setting is "root".
7076
7077 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
7078 prefix string with which any file named in a -C command line option
7079 must start.
7080
7081 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
7082 is retained for -C and -D only if the caller of Exim is root. Without
7083 it, the exim user may also use -C and -D and retain privilege.
7084
7085 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
7086 command line option is disabled.
7087
7088 6. Macro names set by the -D option must start with an upper case letter, just
7089 like macro names defined in the configuration file.
7090
7091 7. Added "dereference=" facility to LDAP.
7092
7093 8. Two instances of the typo "uknown" in the source files are fixed.
7094
7095 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
7096 the Configure-Makefile script screwed up while processing it.
7097
7098 10. Incorporated PCRE 4.4.
7099
7100 11. The SMTP synchronization check was not operating right at the start of an
7101 SMTP session. For example, it could not catch a HELO sent before the client
7102 waited for the greeting. There is now a check for outstanding input at the
7103 point when the greeting is written. Because of the duplex, asynchronous
7104 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
7105 way, but not yet received, when the check is performed.
7106
7107 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
7108 on TCP/IP sockets, because this apparently causes some broken clients to
7109 timeout.
7110
7111 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
7112 unchanged) from the Cygwin maintainer.
7113
7114 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
7115 was supported instead of testing for mbx. Effectively a typo.
7116
7117 15. The spa authenticator server code was not checking that the input it
7118 received was valid base64.
7119
7120 16. The debug output line for the "set" modifier in ACLs was not showing the
7121 name of the variable that was being set.
7122
7123 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
7124
7125 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
7126 lookup on its own. Something else was needed to trigger the lookup. For
7127 example, a match in host_lookup or the need for a host name in a host list.
7128 Now, if $sender_host_name is referenced and the host name has not yet been
7129 looked up, a lookup is performed. If the lookup fails, the variable remains
7130 empty, and $host_lookup_failed is set to "1".
7131
7132 19. Added "eqi" as a case-independent comparison operator.
7133
7134 20. The saslauthd authentication condition could segfault if neither service
7135 nor realm was specified.
7136
7137 21. If an overflowing value such as "2048M" was set for message_size_limit, the
7138 error message that was logged was misleading, and incoming SMTP
7139 connections were dropped. The message is now more accurate, and temporary
7140 errors are given to SMTP connections.
7141
7142 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
7143 (except RSET) with a 421 error, until QUIT is received. However, it was
7144 failing to send a response to QUIT.
7145
7146 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
7147 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
7148 ACL is now run after the helo_try_verify_hosts code.
7149
7150 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
7151 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
7152 case-independent, so other case variants are also recognized). Apparently
7153 some systems use these upper case variants.
7154
7155 25. If more than two messages were waiting for the same host, and a transport
7156 filter was specified for the transport, Exim sent two messages over the
7157 same TCP/IP connection, and then failed with "socket operation on non-
7158 socket" when it tried to send the third.
7159
7160 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
7161
7162 27. The extern definition of crypt16() in expand.c was not being excluded when
7163 the OS had its own crypt16() function.
7164
7165 28. Added bounce_return_body as a new option, and bounce_return_size_limit
7166 as a preferred synonym for return_size_limit, both as an option and as an
7167 expansion variable.
7168
7169 29. Added LIBS=-liconv to OS/Makefile-OSF1.
7170
7171 30. Changed the default configuration ACL to relax the local part checking rule
7172 for addresses that are not in any local domains. For these addresses,
7173 slashes and pipe symbols are allowed within local parts, but the sequence
7174 /../ is explicitly forbidden.
7175
7176 31. SPA server authentication was not clearing the challenge buffer before
7177 using it.
7178
7179 32. log_message in a "warn" ACL statement was writing to the reject log as
7180 well as to the main log, which contradicts the documentation and doesn't
7181 seem right (because no rejection is happening). So I have stopped it.
7182
7183 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
7184 However, I am unable to do any testing of this.
7185
7186 34. Fixed an infelicity in the appendfile transport. When checking directories
7187 for a mailbox, to see if any needed to be created, it was accidentally
7188 using path names with one or more superfluous leading slashes; tracing
7189 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
7190
7191 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
7192 contents are added to the log line that is written for every discarded
7193 recipient. (Previously a log_message setting was ignored.)
7194
7195 36. The ${quote: operator now quotes the string if it is empty.
7196
7197 37. The install script runs exim in order to find its version number. If for
7198 some reason other than non-existence or emptiness, which it checks, it
7199 could not run './exim', it was installing it with an empty version number,
7200 i.e. as "exim-". This error state is now caught, and the installation is
7201 aborted.
7202
7203 38. An argument was missing from the function that creates an error message
7204 when Exim fails to connect to the socket for saslauthd authentication.
7205 This could cause Exim to crash, or give a corrupted message.
7206
7207 39. Added isip, isip4, and isip6 to ${if conditions.
7208
7209 40. The ACL variables $acl_xx are now saved with the message, and can be
7210 accessed later in routers, transports, and filters.
7211
7212 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
7213 strings in the file are not string-expanded.
7214
7215 42. If a MAIL command specified a SIZE value that was too large to fit into an
7216 int variable, the check against message_size_limit failed. Such values are
7217 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
7218 day this will have to be increased, but I don't think I want to be around
7219 when emails are that large.
7220
7221
7222
7223 Exim version 4.22
7224 -----------------
7225
7226 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7227 iconv() is not standard in FreeBSD.
7228
7229 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7230 IPv6 enabled. The observed symptom was a segmentation fault on return from
7231 the function os_common_find_running_interfaces() in src/os.c.
7232
7233 3. In the check_special_case() function in daemon.c I had used "errno" as an
7234 argument name, which causes warnings on some systems. This was basically a
7235 typo, since it was named "eno" in the comments!
7236
7237 4. The code that waits for the clock to tick (at a resolution of some fraction
7238 of a second) so as to ensure message-id uniqueness was always waiting for
7239 at least one whole tick, when it could have waited for less. [This is
7240 almost certainly not relevant at current processor speeds, where it is
7241 unlikely to ever wait at all. But we try to future-proof.]
7242
7243 5. The function that sleeps for a time interval that includes fractions of a
7244 second contained a race. It did not block SIGALRM between setting the
7245 timer, and suspending (a couple of lines later). If the interval was short
7246 and the sigsuspend() was delayed until after it had expired, the suspension
7247 never ended. On busy systems this could lead to processes getting stuck for
7248 ever.
7249
7250 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7251 process, before it forks any delivery processes. The open lookup caching
7252 mechanism meant that the open file or database connection was passed into
7253 the delivery process. The problem was that delivery processes always tidy
7254 up cached lookup data. This could cause a problem for the next delivery
7255 process started by the queue runner, because the external queue runner
7256 process does not know about the closure. So the next delivery process
7257 still has data in the lookup cache. In the case of a file lookup, there was
7258 no problem because closing a file descriptor in a subprocess doesn't affect
7259 the parent. However, if the lookup was caching a connection to a database,
7260 the connection was closed, and the second delivery process was likely to
7261 see errors such as "PGSQL: query failed: server closed the connection
7262 unexpectedly". The problem has been fixed by closing all cached lookups
7263 in a queue runner before running a delivery process.
7264
7265 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7266 seem to have the "const" qualifier which it has on other OS. I've
7267 parameterised it.
7268
7269 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7270 *of the same type* (client or server) with the same public name that an
7271 error should be diagnosed.
7272
7273 9. When Exim looked up a host name for an IP address, but failed to find the
7274 original IP address when looking up the host name (a safety check), it
7275 output the message "<ip address> does not match any IP for NULL", which was
7276 confusing, to say the least. The bug was that the host name should have
7277 appeared instead of "NULL".
7278
7279 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7280 user that is built into the binary, and the -C or -D options is used, root
7281 privilege is dropped before the configuration file is read. In addition,
7282 logging is switched to stderr instead of the normal log files. If the
7283 configuration then re-defines the Exim user, the unprivileged environment
7284 is probably not what is expected, so Exim logs a panic warning message (but
7285 proceeds).
7286
7287 However, if deliver_drop_privilege is set, the unprivileged state may well
7288 be exactly what is intended, so the warning has been cut out in that case,
7289 and Exim is allowed to try to write to its normal log files.
7290
7291
7292 Exim version 4.21
7293 -----------------
7294
7295 1. smtp_return_error_details was not giving details for temporary sender
7296 or receiver verification errors.
7297
7298 2. Diagnose a configuration error if two authenticators have the same public
7299 name.
7300
7301 3. Exim used not to create the message log file for a message until the first
7302 delivery attempt. This could be confusing when incoming messages were held
7303 for policy or load reasons. The message log file is now created at the time
7304 the message is received, and an initial "Received" line is written to it.
7305
7306 4. The automatically generated man page for command line options had a minor
7307 bug that caused no ill effects; however, a more serious problem was that
7308 the procedure for building the man page automatically didn't always
7309 operate. Consequently, release 4.20 contains an out-of-date version. This
7310 shouldn't happen again.
7311
7312 5. When building Exim with embedded Perl support, the script that builds the
7313 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7314 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7315
7316 6. The freeze_tell option was not being used for messages that were frozen on
7317 arrival, either by an ACL or by local_scan().
7318
7319 7. Added the smtp_incomplete_transaction log selector.
7320
7321 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7322 was accepting AUTH without a new EHLO.
7323
7324 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7325 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7326 RFC.
7327
7328 10. Logging of TCP/IP connections (when configured) now happens in the main
7329 daemon process instead of the child process, so that the TCP/IP connection
7330 count is more accurate (but it can never be perfect).
7331
7332 11. The use of "drop" in a nested ACL was not being handled correctly in the
7333 outer ACL. Now, if condition failure induced by the nested "drop" causes
7334 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7335 or "require"), the connection is dropped.
7336
7337 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7338 that yield "discard" can now be used with an "accept" or a "discard" verb,
7339 but an error is generated for any others (because I can't see a useful way
7340 to define what should happen).
7341
7342 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7343 are now processed in the same way as lines in the Exim configuration file.
7344 In particular, continuation lines are supported.
7345
7346 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7347
7348 15. Added -ti meaning -t -i.
7349
7350 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7351 domains, and warn by logging if others are found.
7352
7353 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7354 returned from GIFCONF when Exim is trying to find the list of interfaces on
7355 a host. The code in os.c has been modified to copy each ifreq to an aligned
7356 structure in all cases.
7357
7358 Also, in some cases, the returned ifreq's were being copied to a 'struct
7359 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7360 means the last couple of bytes of an IPv6 address could be chopped if the
7361 ifreq contained only a normal sockaddr (14 bytes storage).
7362
7363 18. Named domain lists were not supported in the hosts_treat_as_local option.
7364 An entry such as +xxxx was not recognized, and was treated as a literal
7365 domain name.
7366
7367 19. Ensure that header lines added by a DATA ACL are included in the reject log
7368 if the ACL subsequently rejects the message.
7369
7370 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7371 MD5 (which is deprecated).
7372
7373 21. When testing a filter file using -bf, Exim was writing a message when it
7374 took the sender from a "From " line in the message, but it was not doing so
7375 when it took $return_path from a Return-Path: header line. It now does.
7376
7377 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7378 with a valid header line field name (a series of printing characters
7379 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7380
7381 23. Changed "disc" in the source to "disk" to conform to the documentation and
7382 the book and for uniformity.
7383
7384 24. Ignore Sendmail's -Ooption=value command line item.
7385
7386 25. When execve() failed while trying to run a command in a pipe transport,
7387 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7388 could be confused with a return value of 69 from the command itself. This
7389 has been changed to 127, the value the shell returns if it is asked to run
7390 a non-existent command. The wording for the related log line suggests a
7391 non-existent command as the problem.
7392
7393 26. If received_header_text expands to an empty string, do not add a Received:
7394 header line to the message. (Well, it adds a token one on the spool, but
7395 marks it "old" so that it doesn't get used or transmitted.)
7396
7397 27. Installed eximstats 1.28 (addition of -nt option).
7398
7399 28. There was no check for failure on the call to getsockname() in the daemon
7400 code. This can fail if there is a shortage of resources on the system, with
7401 ENOMEM, for example. A temporary error is now given on failure.
7402
7403 29. Contrary to the C standard, it seems that in some environments, the
7404 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7405 program. Exim now does this explicitly; it affects the formatting of
7406 timestamps using strftime().
7407
7408 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7409 complaints. I've now initialized all the variables, to avoid this.
7410
7411 32. Header lines added by a system filter were not being "seen" during
7412 transport-time rewrites.
7413
7414 33. The info_callback() function passed to OpenSSL is set up with type void
7415 (*)(SSL *, int, int), as described somewhere. However, when calling the
7416 function (actually a macro) that sets it up, the type void(*)() is
7417 expected. I've put in a cast to prevent warnings from picky compilers.
7418
7419 34. If a DNS black list lookup found a CNAME record, but there were no A
7420 records associated with the domain it pointed at, Exim crashed.
7421
7422 35. If a DNS black list lookup returned more than one A record, Exim ignored
7423 all but the first. It now scans all returned addresses if a particular IP
7424 value is being sought. In this situation, the contents of the
7425 $dnslist_value variable are a list of all the addresses, separated by a
7426 comma and a space.
7427
7428 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7429 to accept a host name and all its aliases if the forward lookup for any of
7430 them yielded the IP address of the incoming connection. Now it accepts only
7431 those names whose forward lookup yields the correct IP address. Any other
7432 names are discarded. This closes a loophole whereby a rogue DNS
7433 administrator could create reverse DNS records to break through a
7434 wildcarded host restriction in an ACL.
7435
7436 37. If a user filter or a system filter that ran in a subprocess used any of
7437 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7438 the wrong values were passed to the pipe command ($thisaddress had the
7439 value of $0, $0 had the value of $1, etc). This bug was introduced by
7440 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7441
7442 38. Improved the line breaking for long SMTP error messages from ACLs.
7443 Previously, if there was no break point between 40 and 75 characters, Exim
7444 left the rest of the message alone. Two changes have been made: (a) I've
7445 reduced the minimum length to 35 characters; (b) if it can't find a break
7446 point between 35 and 75 characters, it looks ahead and uses the first one
7447 that it finds. This may give the occasional overlong line, but at least the
7448 remaining text gets split now.
7449
7450 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7451 file descriptors might be low, and that setting 1000 would always raise it.
7452 It turns out that in some environments, the limit is already over 1000 and
7453 that lowering it causes trouble. So now Exim takes care not to decrease it.
7454
7455 40. When delivering a message, the value of $return_path is set to $sender_
7456 address at the start of routing (routers may change the value). By an
7457 oversight, this default was not being set up when an address was tested by
7458 -bt or -bv, which affected the outcome if any router or filter referred to
7459 $return_path.
7460
7461 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7462 log only when "message" or "log_message" are set. However, if one of the
7463 conditions was an address verification, or a call to a nested ACL, the
7464 messages generated by the underlying test were being passed through. This
7465 no longer happens. The underlying message is available in $acl_verify_
7466 message for both "message" and "log_message" expansions, so it can be
7467 passed through if needed.
7468
7469 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7470 new expansion $bh_ to give the encoded byte string without charset
7471 translation. Translation happens only if iconv() is available; HAVE_ICONV
7472 indicates this at build time. HEADERS_CHARSET gives the charset to
7473 translate to; headers_charset can change it in the configuration, and
7474 "headers charset" can change it in an individual filter file.
7475
7476 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7477 that creates RFC 2047 encoded "words" labels them as that charset instead
7478 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7479 expansion operator; (ii) when Exim creates a From: line for a local
7480 message; (iii) when a header line is rewritten to include a "phrase" part.
7481
7482 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7483 buggy, causing it to skip the first lines of messages whose message ID
7484 ended in 'D'. This would not have bitten before Exim release 4.14, because
7485 message IDs were unlikely to end in 'D' before then. The effect was to have
7486 incorrect size information for certain domains.
7487
7488 45. #include "config.h" was missing at the start of the crypt16.c module. This
7489 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7490 noticed.
7491
7492 46. If there was a timeout during a "random" callout check, Exim treated it as
7493 a failure of the random address, and carried on sending RSET and the real
7494 address. If the delay was just some slowness somewhere, the response to the
7495 original RCPT would be taken as a response to RSET and so on, causing
7496 mayhem of various kinds.
7497
7498 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7499 when I implemented it. It didn't allow for the fact that some option values
7500 may legitimately be negative (e.g. size_addition), and it didn't even do
7501 the right test for positive values.
7502
7503 48. Domain names in DNS records are case-independent. Exim always looks them up
7504 in lower case. Some resolvers return domain names in exactly the case they
7505 appear in the zone file, that is, they may contain uppercase letters. Not
7506 all resolvers do this - some return always lower case. Exim was treating a
7507 change of case by a resolver as a change of domain, similar to a widening
7508 of a domain abbreviation. This triggered its re-routing code and so it was
7509 trying to route what was effectively the same domain again. This normally
7510 caused routing to fail (because the router wouldn't handle the domain
7511 twice). Now Exim checks for this case specially, and just changes the
7512 casing of the domain that it ultimately uses when it transmits the message
7513 envelope.
7514
7515 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7516 module.
7517
7518 50. If a filter generated a file delivery with a non-absolute name (possible if
7519 no home directory exists for the router), the forbid_file option was not
7520 forbidding it.
7521
7522 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7523 the existing equality matching.
7524
7525 52. Exim was using ints instead of ino_t variables in some places where it was
7526 dealing with inode numbers.
7527
7528 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7529 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7530 called TMPDIR, and if it finds it is different, it changes its value.
7531
7532 54. The smtp_printf() function is now made available to local_scan() so
7533 additional output lines can be written before returning. There is also an
7534 smtp_fflush() function to enable the detection of a dropped connection.
7535 The variables smtp_input and smtp_batched_input are exported to
7536 local_scan().
7537
7538 55. Changed the default runtime configuration: the message "Unknown user"
7539 has been removed from the ACL, and instead placed on the localuser router,
7540 using the cannot_route_message feature. This means that any verification
7541 failures that generate their own messages won't get overridden. Similarly,
7542 the "Unrouteable address" message that was in the ACL for unverifiable
7543 relay addresses has also been removed.
7544
7545 56. Added hosts_avoid_esmtp to the smtp transport.
7546
7547 57. The exicyclog script was not checking for the esoteric option
7548 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7549 will work only if exicyclog is run under the appropriate euid.
7550
7551 58. Following a discussion on the list, the rules by which Exim recognises line
7552 endings on incoming messages have been changed. The -dropcr and drop_cr
7553 options are now no-ops, retained only for backwards compatibility. The
7554 following line terminators are recognized: LF CRLF CR. However, special
7555 processing applies to CR:
7556
7557 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7558 nor a local message in the state where . is a terminator.
7559
7560 (ii) If a bare CR is encountered in a header line, an extra space is added
7561 after the line terminator so as not to end the header. The reasoning
7562 behind this is that bare CRs in header lines are most likely either
7563 to be mistakes, or people trying to play silly games.
7564
7565 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7566 was being incorrectly given as 18 bytes larger than it should have been.
7567 This is a VOB (very old bug).
7568
7569 60. This may never have affected anything current, but just in case it has:
7570 When the local host is found other than at the start of a list of hosts,
7571 the local host, those with the same MX, and any that follow, are discarded.
7572 When the list in question was part of a longer list of hosts, the following
7573 hosts (not currently being processed) were also being discarded. This no
7574 longer happens. I'm not sure if this situation could ever has previously
7575 arisen.
7576
7577 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7578 program routers.
7579
7580 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7581 header. This is something that is recommended in a new Internet Draft, and
7582 is something that is documented as being done by Sendmail. There are two
7583 possible values. For messages generated by the autoreply transport, Exim
7584 adds:
7585
7586 Auto-Submitted: auto-replied
7587
7588 whereas for all other generated messages (e.g. bounces) it adds
7589
7590 Auto-Submitted: auto-generated
7591
7592 63. The "personal" condition in filters now includes a test for the
7593 Auto-Submitted: header. If it contains the string "auto-" the message it
7594 not considered personal.
7595
7596 64. Added rcpt_include_affixes as a generic transport option.
7597
7598 65. Added queue_only_override (default true).
7599
7600 66. Added the syslog_duplication option.
7601
7602 67. If what should have been the first header line of a message consisted of
7603 a space followed by a colon, Exim was mis-interpreting it as a header line.
7604 It isn't of course - it is syntactically invalid and should therefore be
7605 treated as the start of the message body. The misbehaviour could have
7606 caused a number of strange effects, including loss of data in subsequent
7607 header lines, and spool format errors.
7608
7609 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7610 client host had authenticated. This control can now be exercised by an ACL
7611 for more flexibility.
7612
7613 69. By default, callouts do not happen when testing with -bh. There is now a
7614 variant, -bhc, which does actually run the callout code, including
7615 consulting and updating the callout cache.
7616
7617 70. Added support for saslauthd authentication, courtesy of Alexander
7618 Sabourenkov.
7619
7620 71. If statvfs() failed on the spool or log directories while checking their
7621 size for availability, Exim confusingly gave the error "space shortage".
7622 Furthermore, in debugging mode it crashed with a floating point exception.
7623 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7624 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7625 serious problem, Exim now writes to the main and panic logs when this
7626 happens, with details of the failure. It then refuses to accept the
7627 incoming message, giving the message "spool directory problem" or "log
7628 directory problem" with a 421 code for SMTP messages.
7629
7630 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7631 0, 1, and 2 exist, because some OS complain for execs without them (see
7632 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7633 descriptors. However, the code omitted to check that the open succeeded,
7634 causing mysterious errors if for some reason the permissions on /dev/null
7635 got screwed. Now Exim writes a message to the main and panic logs, and
7636 bombs out if it can't open /dev/null.
7637
7638 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7639 interact so that it is all more flexible. It is supposed to remain
7640 backwards compatible. Also added extra_local_interfaces.
7641
7642 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7643 to bomb out with an assertion failure - to the client this appears as a
7644 connection drop. This problem occurs in the part of the code that was taken
7645 from the Samba project. Fortunately, the assertion is in a very simple
7646 function, so I have fixed this by reproducing the function inline in the
7647 one place where it is called, and arranging for authentication to fail
7648 instead of killing the process with assert().
7649
7650 75. The SPA client code was not working when the server requested OEM rather
7651 than Unicode encoding.
7652
7653 76. Added code to make require_files with a specific uid setting more usable in
7654 the case where statting the file as root fails - usually a non-root-mounted
7655 NFS file system. When this happens and the failure is EACCES, Exim now
7656 forks a subprocess and does the per-uid checking as the relevant uid.
7657
7658 77. Added process_log_path.
7659
7660 78. If log_file_path was not explicitly set, a setting of check_log_space or
7661 check_log_inodes was ignored.
7662
7663 79. If a space check for the spool or log partitions fails, the incident is now
7664 logged. Of course, in the latter case the data may get lost...
7665
7666 80. Added the %p formatting code to string_format() so that it can be used to
7667 print addresses in debug_print(). Adjusted all the address printing in the
7668 debugging in store.c to use %p rather than %d.
7669
7670 81. There was a concern that a line of code in smtp_in.c could overflow a
7671 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7672 initially expressed, the concern was not well-founded, because trailing
7673 spaces are removed early. However, if the trailing spaces were followed by
7674 a NULL, they did not get removed, so the overflow was possible. Two fixes
7675 were applied:
7676
7677 (a) I re-wrote the offending code in a cleaner fashion.
7678 (b) If an incoming SMTP command contains a NULL character, it is rejected
7679 as invalid.
7680
7681 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7682 runs initgroups(), so that if the Exim user is in any additional groups,
7683 they will be used during message reception.
7684
7685
7686 Exim version 4.20
7687 -----------------
7688
7689 The change log for 4.20 and earlier releases has been archived.
7690
7691 ****