f9a939d723cb2d56759149a37308a32356a682b3
[exim.git] / doc / doc-txt / ChangeLog
1 This document describes *changes* to previous versions, that might
2 affect Exim's operation, with an unchanged configuration file. For new
3 options, and new features, see the NewStuff file next to this ChangeLog.
4
5
6 Exim version 4.94
7 -----------------
8
9 JH/01 Avoid costly startup code when not strictly needed. This reduces time
10 for some exim process initialisations. It does mean that the logging
11 of TLS configuration problems is only done for the daemon startup.
12
13 JH/02 Early-pipelining support code is now included unless disabled in Makefile.
14
15 JH/03 DKIM verification defaults no long accept sha1 hashes, to conform to
16 RFC 8301. They can still be enabled, using the dkim_verify_hashes main
17 option.
18
19 JH/04 Support CHUNKING from an smtp transport using a transport_filter, when
20 DKIM signing is being done. Previously a transport_filter would always
21 disable CHUNKING, falling back to traditional DATA.
22
23 JH/05 Regard command-line receipients as tainted.
24
25 JH/06 Bug 340: Remove the daemon pid file on exit, whe due to SIGTERM.
26
27 JH/07 Bug 2489: Fix crash in the "pam" expansion condition. It seems that the
28 PAM library frees one of the arguments given to it, despite the
29 documentation. Therefore a plain malloc must be used.
30
31 JH/08 Bug 2491: Use tainted buffers for the transport smtp context. Previously
32 on-stack buffers were used, resulting in a taint trap when DSN information
33 copied from a received message was written into the buffer.
34
35 JH/09 Bug 2493: Harden ARC verify against Outlook, whick has been seen to mix
36 the ordering of its ARC headers. This caused a crash.
37
38 JH/10 Bug 2492: Use tainted memory for retry record when needed. Previously when
39 a new record was being constructed with information from the peer, a trap
40 was taken.
41
42
43 Exim version 4.93
44 -----------------
45
46 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
47 side, to decode a TLS 1.3 packet capture.
48
49 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
50 Previously the default library behaviour applied, sending two, each in
51 its own TCP segment.
52
53 JH/03 Debug output for ACL now gives the config file name and line number for
54 each verb.
55
56 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
57
58 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
59
60 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
61 buffer overrun for (non-chunking) other transports.
62
63 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
64 TLS1.3, means that a server rejecting a client certificate is not visible
65 to the client until the first read of encrypted data (typically the
66 response to EHLO). Add detection for that case and treat it as a failed
67 TLS connection attempt, so that the normal retry-in-clear can work (if
68 suitably configured).
69
70 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
71 and/or domain. Found and fixed by Jason Betts.
72
73 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
74 configuration). If a CNAME target was not a wellformed name pattern, a
75 crash could result.
76
77 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
78 the OS reports them interleaved with other addresses.
79
80 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
81 used both for input and for a verify callout, both encrypted, SMTP
82 responses being sent by the server could be lost. This resulted in
83 dropped connections and sometimes bounces generated by a peer sending
84 to this system.
85
86 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
87 string. Previously it was possible to cause undefined behaviour in a
88 library routine (usually a crash). Found by "zerons".
89
90 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
91 output.
92
93 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
94 API was removed, so update to use the newer ones.
95
96 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
97 any timeout set, is taking a long time. Previously we would hang on to a
98 rotated logfile "forever" if the input was arriving with long gaps
99 (a previous attempt to fix addressed lack, for a long time, of initial
100 input).
101
102 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
103 shared (NFS) environment. The length of the tempfile name is now
104 4 + 16 ("hdr.$message_exim_id") which might break on file
105 systems which restrict the file name length to lower values.
106 (It was "hdr.$pid".)
107
108 HS/02 Bug 2390: Use message_id for tempfile creation to avoid races in a
109 shared (NFS) environment.
110
111 HS/03 Bug 2392: exigrep does case sensitive *option* processing (as it
112 did for all versions <4.90). Notably -M, -m, --invert, -I may be
113 affected.
114
115 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
116 on some platforms for bit 31.
117
118 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
119 to changes apparently associated with TLS1.3 handling some of the APIs
120 previously used were either nonfunctional or inappropriate. Strings
121 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
122 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
123 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
124 This affects log line X= elements, the $tls_{in,out}_cipher variables,
125 and the use of specific cipher names in the encrypted= ACL condition.
126
127 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
128
129 JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
130 verification result was not updated unless hosts_require_ocsp applied.
131
132 JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
133 queue_list_requires_admin set to false, non-admin users were denied the
134 facility.
135
136 JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
137 directory-of-certs mode. Previously they were advertised despite the
138 documentation.
139
140 JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
141 A single TCP connection by a client will now hold a TLS connection open
142 for multiple message deliveries, by default. Previoud the default was to
143 not do so.
144
145 JH/22 The smtp transport option "hosts_try_dane" now enables all hosts by
146 default. If built with the facility, DANE will be used. The facility
147 SUPPORT_DANE is now enabled in the prototype build Makefile "EDITME".
148
149 JH/23 The build default is now for TLS to be included; the SUPPORT_TLS define
150 is replaced with DISABLE_TLS. Either USE_GNUTLS or (the new) USE_OPENSSL
151 must be defined and you must still, unless you define DISABLE_TLS, manage
152 the the include-dir and library-file requirements that go with that
153 choice. Non-TLS builds are still supported.
154
155 JH/24 Fix duplicated logging of peer name/address, on a transport connection-
156 reject under TFO.
157
158 JH/25 The smtp transport option "hosts_try_fastopen" now enables all hosts by
159 default. If the platform supports and has the facility enabled, it will
160 be requested on all coneections.
161
162 JH/26 The PIPE_CONNECT facility is promoted from experimental status and is now
163 controlled by the build-time option SUPPORT_PIPE_CONNECT.
164
165 PP/01 Unbreak heimdal_gssapi, broken in 4.92.
166
167 JH/27 Bug 2404: Use the main-section configuration option "dsn_from" for
168 success-DSN messages. Previously the From: header was always the default
169 one for these; the option was ignored.
170
171 JH/28 Fix the timeout on smtp response to apply to the whole response.
172 Previously it was reset for every read, so a teergrubing peer sending
173 single bytes within the time limit could extend the connection for a
174 long time. Credit to Qualsys Security Advisory Team for the discovery.
175
176 JH/29 Fix DSN Final-Recipient: field. Previously it was the post-routing
177 delivery address, which leaked information of the results of local
178 forwarding. Change to the original envelope recipient address, per
179 standards.
180
181 JH/30 Bug 2411: Fix DSN generation when RFC 3461 failure notification is
182 requested. Previously not bounce was generated and a log entry of
183 error ignored was made.
184
185 JH/31 Avoid re-expansion in ${sort } expansion. (CVE-2019-13917)
186
187 JH/32 Introduce a general tainting mechanism for values read from the input
188 channel, and values derived from them. Refuse to expand any tainted
189 values, to catch one form of exploit.
190
191 JH/33 Bug 2413: Fix dkim_strict option. Previously the expansion result
192 was unused and the unexpanded text used for the test. Found and
193 fixed by Ruben Jenster.
194
195 JH/34 Fix crash after TLS shutdown. When the TCP/SMTP channel was left open,
196 an attempt to use a TLS library read routine dereffed a nul pointer,
197 causing a segfault.
198
199 JH/35 Bug 2409: filter out-of-spec chars from callout response before using
200 them in our smtp response.
201
202 JH/36 Have the general router option retry_use_local_part default to true when
203 any of the restrictive preconditions are set (to anything). Previously it
204 was only for check_local user. The change removes one item of manual
205 configuration which is required for proper retries when a remote router
206 handles a subset of addresses for a domain.
207
208 JH/37 Appendfile: when evaluating quota use (non-quota_size_regex) take the file
209 link count into consideration.
210
211 HS/04 Fix handling of very log lines in -H files. If a -<key> <value> line
212 caused the extension of big_buffer, the following lines were ignored.
213
214 JH/38 Bug 1395: Teach the DNS negative-cache about TTL value from the SOA in
215 accordance with RFC 2308. Previously there was no expiry, so a longlived
216 receive process (eg. due to ACL delays) versus a short SOA value could
217 surprise.
218
219 HS/05 Handle trailing backslash gracefully. (CVE-2019-15846)
220
221 JH/39 Promote DMARC support to mainline.
222
223 JH/40 Bug 2452: Add a References: header to DSNs.
224
225 JH/41 With GnuTLS 3.6.0 (and later) do not attempt to manage Diffie-Hellman
226 parameters. The relevant library call is documented as "Deprecated: This
227 function is unnecessary and discouraged on GnuTLS 3.6.0 or later. Since
228 3.6.0, DH parameters are negotiated following RFC7919."
229
230 HS/06 Change the default of dnssec_request_domains to "*"
231
232 JH/42 Bug 2545: Fix CHUNKING for all RCPT commands rejected. Previously we
233 carried on and emitted a BDAT command, even when PIPELINING was not
234 active.
235
236 JH/43 Bug 2465: Fix taint-handling in dsearch lookup. Previously a nontainted
237 buffer was used for the filename, resulting in a trap when tainted
238 arguments (eg. $domain) were used.
239
240 JH/44 With OpenSSL 1.1.1 (onwards) disable renegotiation for TLS1.2 and below;
241 recommended to avoid a possible server-load attack. The feature can be
242 re-enabled via the openssl_options main cofiguration option.
243
244 JH/45 local_scan API: documented the current smtp_printf() call. This changed
245 for version 4.90 - adding a "more data" boolean to the arguments.
246 Bumped the ABI version number also, this having been missed previously;
247 release versions 4.90 to 4.92.3 inclusive were effectively broken in
248 respect of usage of smtp_printf() by either local_scan code or libraries
249 accessed via the ${dlfunc } expansion item. Both will need coding
250 adjustment for any calls to smtp_printf() to match the new function
251 signature; a FALSE value for the new argument is always safe.
252
253 JH/46 FreeBSD: fix use of the sendfile() syscall. The shim was not updating
254 the file-offset (which the Linux syscall does, and exim expects); this
255 resulted in an indefinite loop.
256
257 JH/47 ARC: fix crash in signing, triggered when a configuration error failed
258 to do ARC verification. The Authentication-Results: header line added
259 by the configuration then had no ARC item.
260
261
262 Exim version 4.92
263 -----------------
264
265 JH/01 Remove code calling the customisable local_scan function, unless a new
266 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
267
268 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
269 non-signal-safe functions being used.
270
271 JH/03 Bug 2269: When presented with a received message having a stupidly large
272 number of DKIM-Signature headers, disable DKIM verification to avoid
273 a resource-consumption attack. The limit is set at twenty.
274
275 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
276 report of oldest_pass in ${authres } in consequence, and separate out
277 some descriptions of reasons for verification fail.
278
279 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
280 files in the spool were present and unlocked. A queue-runner could spot
281 them, resulting in a duplicate delivery. Fix that by doing the unlock
282 after the unlink. Investigation by Tim Stewart. Take the opportunity to
283 add more error-checking on spoolfile handling while that code is being
284 messed with.
285
286 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
287 No known attacks, no CVE, this is defensive hardening.
288
289 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
290 a queue-runner could start a delivery while other operations were ongoing.
291 Cutthrough delivery was a common victim, resulting in duplicate delivery.
292 Found and investigated by Tim Stewart. Fix by using the open message data
293 file handle rather than opening another, and not locally closing it (which
294 releases a lock) for that case, while creating the temporary .eml format
295 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
296
297 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
298 $sender_verify_failure/$recipient_verify_failure to "random".
299
300 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
301 legitimate.
302
303 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
304 Previously this would segfault.
305
306 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
307 segfault.
308
309 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
310 like zero, since the resolver should be doing this for us, But we need one
311 as a CNAME but no MX presence gets the CNAME returned; we need to check
312 that doesn't point to an MX to declare it "no MX returned" rather than
313 "error, loop". A new main option is added so the older capability of
314 following some limited number of chain links is maintained.
315
316 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
317
318 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
319 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
320 now-deprecated earlier definitions used only specified the range up to TLS
321 1.2 (in the older-version library docs).
322
323 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
324
325 JH/15 Rework TLS client-side context management. Stop using a global, and
326 explicitly pass a context around. This enables future use of TLS for
327 connections to service-daemons (eg. malware scanning) while a client smtp
328 connection is using TLS; with cutthrough connections this is quite likely.
329
330 JH/16 Fix ARC verification to do AS checks in reverse order.
331
332 JH/17 Support a "tls" option on the ${readsocket } expansion item.
333
334 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
335 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
336 Previously the "utf8" would be re-prepended for every additional message.
337
338 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
339 Previously thery were accepted, resulting in issues when attempting to
340 forward messages to a non-supporting MTA.
341
342 PP/02 Let -n work with printing macros too, not just options.
343
344 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
345 one parent address was copied, and bogus data was used at delivery-logging
346 time. Either a crash (after delivery) or bogus log data could result.
347 Discovery and analysis by Tim Stewart.
348
349 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
350 Previously if the string ended mid-character, we did not insert the
351 promised '?' replacement.
352
353 PP/04 Documentation: current string operators work on bytes, not codepoints.
354
355 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
356 should pack well giving a smaller memory footprint so better caching and
357 therefore performance. Group the declarations where this can't be done so
358 that the byte-sized flag variables are not interspersed among pointer
359 variables, giving a better chance of good packing by the compiler.
360
361 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
362 non-null, to avoid issues with sites running BATV. Previously reports were
363 sent with an empty envelope sender so looked like bounces.
364
365 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
366 The ignore_error flag wasn't being returned from the filter subprocess so
367 was not set for later routers. Investigation and fix by Matthias Kurz.
368
369 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
370 and a msg:complete for the whole, when a message is manually removed using
371 -Mrm. Developement by Matthias Kurz, hacked on by JH.
372
373 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
374 a "Gnu special" function, asprintf() in the DB utility binary builds; I
375 hope that is portable enough.
376
377 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
378 requiring a known-CA anchor certificate; make it now rely entirely on the
379 TLSA as an anchor. Checking the name on the leaf cert against the name
380 on the A-record for the host is still done for TA (but not for EE mode).
381
382 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
383 included in delivery lines for non-proxied connections, when compiled with
384 SUPPORT_SOCKS and running with proxy logging enabled.
385
386 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
387 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
388 move the existing event to fire before the normal logging of message
389 failure so that custom logging is bracketed by normal logging.
390
391 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
392 msg:fail:internal event. Developement by Matthias Kurz.
393
394 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
395 far too small for todays use of crypto signatures stored there. Go all
396 the way to the max DNS message size of 64kB, even though this might be
397 overmuch for IOT constrained device use.
398
399 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
400 copy a string over itself. The library routine is documented as not
401 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
402
403 JH/32 For main options check_spool_space and check_inode_space, where the
404 platform supports 64b integers, support more than the previous 2^31 kB
405 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
406 the previous G, M, k.
407
408 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
409 $authenticated_fail_id variable on authentication failure. Previously
410 it was unset.
411
412 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
413 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
414 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
415 GNUTLS_SEC_PARAM_MEDIUM.
416
417 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
418 side. Previously we would continue as if no SNI had been received.
419
420 JH/36 Harden the handling of string-lists. When a list consisted of a sole
421 "<" character, which should be a list-separator specification, we walked
422 off past the nul-terimation.
423
424 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
425 causes) even when the retry time is not yet met. Previously they were
426 not, meaning that when (say) an account was over-quota and temp-rejecting,
427 and multiple senders' messages were queued, only one sender would get
428 notified on each configured delay_warning cycle.
429
430 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
431
432 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
433 cipher-suites, an error can be left on the stack even for a succeeding
434 accept; this results in impossible error messages when a later operation
435 actually does fail.
436
437 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
438 return error codes indicating retry. Under TLS1.3 this becomes required.
439
440 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
441 it only wrote the new authenticators, resulting in a lack of tracking of
442 peer changes of ESMTP extensions until the next cache flush.
443
444 JH/41 Fix the loop reading a message header line to check for integer overflow,
445 and more-often against header_maxsize. Previously a crafted message could
446 induce a crash of the recive process; now the message is cleanly rejected.
447
448 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
449 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
450
451
452 Exim version 4.91
453 -----------------
454
455 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
456 When redis_servers is set to a list of > 1 element, and the Redis servers
457 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
458 case of MOVED into a DEFER case instead, thus moving the query onto the
459 next server in the list. For a cluster of N elements, all N servers must
460 be defined in redis_servers.
461
462 GF/02 Catch and remove uninitialized value warning in exiqsumm
463 Check for existence of @ARGV before looking at $ARGV[0]
464
465 JH/01 Replace the store_release() internal interface with store_newblock(),
466 which internalises the check required to safely use the old one, plus
467 the allocate and data copy operations duplicated in both (!) of the
468 extant use locations.
469
470 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
471 modifier. This matches the restriction on the commandline.
472
473 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
474 Previously only the last row was returned.
475
476 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
477 we assumed that tags in the header were well-formed, and parsed the
478 element content after inspecting only the first char of the tag.
479 Assumptions at that stage could crash the receive process on malformed
480 input.
481
482 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
483 While running the DKIM ACL we operate on the Permanent memory pool so that
484 variables created with "set" persist to the DATA ACL. Also (at any time)
485 DNS lookups that fail create cache records using the Permanent pool. But
486 expansions release any allocations made on the current pool - so a dnsdb
487 lookup expansion done in the DKIM ACL releases the memory used for the
488 DNS negative-cache, and bad things result. Solution is to switch to the
489 Main pool for expansions.
490 While we're in that code, add checks on the DNS cache during store_reset,
491 active in the testsuite.
492 Problem spotted, and debugging aided, by Wolfgang Breyha.
493
494 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
495 When none of the hosts presented to a transport match an already-open
496 connection, close it and proceed with the list. Previously we would
497 queue the message. Spotted by Lena with Yahoo, probably involving
498 round-robin DNS.
499
500 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
501 Previously a spurious "250 OK id=" response was appended to the proper
502 failure response.
503
504 JH/08 The "support for" informational output now, which built with Content
505 Scanning support, has a line for the malware scanner interfaces compiled
506 in. Interface can be individually included or not at build time.
507
508 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
509 by the template makefile "src/EDITME". The "STREAM" support for an older
510 ClamAV interface method is removed.
511
512 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
513 rows affected is given instead).
514
515 JH/11 The runtime Berkeley DB library version is now additionally output by
516 "exim -d -bV". Previously only the compile-time version was shown.
517
518 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
519 SMTP connection. Previously, when one had more receipients than the
520 first, an abortive onward connection was made. Move to full support for
521 multiple onward connections in sequence, handling cutthrough connection
522 for all multi-message initiating connections.
523
524 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
525 routers. Previously, a multi-recipient message would fail to match the
526 onward-connection opened for the first recipient, and cause its closure.
527
528 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
529 a timeout on read on a GnuTLS initiating connection, resulting in the
530 initiating connection being dropped. This mattered most when the callout
531 was marked defer_ok. Fix to keep the two timeout-detection methods
532 separate.
533
534 JH/15 Relax results from ACL control request to enable cutthrough, in
535 unsupported situations, from error to silently (except under debug)
536 ignoring. This covers use with PRDR, frozen messages, queue-only and
537 fake-reject.
538
539 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
540
541 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
542 metadata, resulting in a crash in free().
543
544 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
545 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
546 Broken also in d185889f4, with init system revamp.
547
548 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
549 Previously we abruptly closed the connection after reading a malware-
550 found indication; now we go on to read the "scan ok" response line,
551 and send a quit.
552
553 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
554 ACL. Previously, a crash would result.
555
556 JH/19 Speed up macro lookups during configuration file read, by skipping non-
557 macro text after a replacement (previously it was only once per line) and
558 by skipping builtin macros when searching for an uppercase lead character.
559
560 JH/20 DANE support moved from Experimental to mainline. The Makefile control
561 for the build is renamed.
562
563 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
564 was allocated for every new TLS startup, meaning one per message. Fix
565 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
566
567 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
568 reported the original. Fix to report (as far as possible) the ACL
569 result replacing the original.
570
571 JH/23 Fix memory leak during multi-message connections using STARTTLS under
572 OpenSSL. Certificate information is loaded for every new TLS startup,
573 and the resources needed to be freed.
574
575 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
576
577 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
578 was not propagated.
579
580 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
581 DATA response info to the (existing) per-recipient response info for
582 the "C=" log element. It can have useful tracking info from the
583 destination system. Patch from Simon Arlott.
584
585 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
586 length value. Previously this would segfault.
587
588 HS/02 Support Avast multiline protoocol, this allows passing flags to
589 newer versions of the scanner.
590
591 JH/28 Ensure that variables possibly set during message acceptance are marked
592 dead before release of memory in the daemon loop. This stops complaints
593 about them when the debug_store option is enabled. Discovered specifically
594 for sender_rate_period, but applies to a whole set of variables.
595 Do the same for the queue-runner and queue-list loops, for variables set
596 from spool message files. Do the same for the SMTP per-message loop, for
597 certain variables indirectly set in ACL operations.
598
599 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
600 as a multi-recipient message from a mailinglist manager). The coding had
601 an arbitrary cutoff number of characters while checking for more input;
602 enforced by writing a NUL into the buffer. This corrupted long / fast
603 input. The problem was exposed more widely when more pipelineing of SMTP
604 responses was introduced, and one Exim system was feeding another.
605 The symptom is log complaints of SMTP syntax error (NUL chars) on the
606 receiving system, and refused recipients seen by the sending system
607 (propating to people being dropped from mailing lists).
608 Discovered and pinpointed by David Carter.
609
610 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
611 replaced by the ${authresults } expansion.
612
613 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
614
615 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
616 allows proper process termination in container environments.
617
618 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
619 Previously the "final dot" had a newline after it; ensure it is CR,LF.
620
621 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
622 and "err_perm", deprecated since 4.83 when the RFC-defined words
623 "temperror" and "permerror" were introduced.
624
625 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
626 transport-filters or DKIM-signing. The restriction was lost in the
627 consolidation of verify-callout and delivery SMTP handling.
628 Extend the restriction to also cover ARC-signing.
629
630 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
631 in defer=pass mode supply a 450 to the initiator. Previously the message
632 would be spooled.
633
634 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
635 tls_require_ciphers is used as before.
636
637 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
638 "pass_unscanned". Only tmpfails from the scanner are written to
639 the paniclog, as they may require admin intervention (permission
640 denied, license issues). Other scanner errors (like decompression
641 bombs) do not cause a paniclog entry.
642
643 JH/36 Fix reinitialisation of DKIM logging variable between messages.
644 Previously it was possible to log spurious information in receive log
645 lines.
646
647 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
648 triggered odd behaviour from Outlook Express clients.
649
650 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
651 suffix list.
652
653 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
654 since the IETF WG has not yet settled on that versus the original
655 "bare" representation.
656
657 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
658 Previously the millisecond value corrupted the output.
659 Fix also for syslog_pid=no and log_selector +pid, for which the pid
660 corrupted the output.
661
662
663 Exim version 4.90
664 -----------------
665
666 JH/01 Rework error string handling in TLS interface so that the caller in
667 more cases is responsible for logging. This permits library-sourced
668 string to be attached to addresses during delivery, and collapses
669 pairs of long lines into single ones.
670
671 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
672 during configuration. Wildcards are allowed and expanded.
673
674 JH/02 Rework error string handling in DKIM to pass more info back to callers.
675 This permits better logging.
676
677 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
678 do not close it down and have the child transport start it up again on
679 the passed-on TCP connection. Instead, proxy the child (and any
680 subsequent ones) for TLS via a unix-domain socket channel. Logging is
681 affected: the continued delivery log lines do not have any DNSSEC, TLS
682 Certificate or OCSP information. TLS cipher information is still logged.
683
684 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
685 identical IP addresses on different listening ports. Will also affect
686 "exiwhat" output.
687
688 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
689 add noisy ifdef guards to special-case this sillyness.
690 Patch from Bernd Kuhls.
691
692 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
693 than 255 are no longer allowed.
694
695 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
696 Disable the session-cache too, which might reduce our load. Since we
697 currrectly use a new context for every connection, both as server and
698 client, there is no benefit for these.
699 GnuTLS appears to not support tickets server-side by default (we don't
700 call gnutls_session_ticket_enable_server()) but client side is enabled
701 by default on recent versions (3.1.3 +) unless the PFS priority string
702 is used (3.2.4 +).
703
704 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
705 <https://reproducible-builds.org/specs/source-date-epoch/>.
706
707 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
708 the check for any unsuccessful recipients did not notice the limit, and
709 erroneously found still-pending ones.
710
711 JH/08 Pipeline CHUNKING command and data together, on kernels that support
712 MSG_MORE. Only in-clear (not on TLS connections).
713
714 JH/09 Avoid using a temporary file during transport using dkim. Unless a
715 transport-filter is involved we can buffer the headers in memory for
716 creating the signature, and read the spool data file once for the
717 signature and again for transmission.
718
719 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
720 4.77 as the kernel support then wasn't solid, having issues in 64bit
721 mode. Now, it's been long enough. Add support for FreeBSD also.
722
723 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
724 case where the routing stage had gathered several addresses to send to
725 a host before calling the transport for the first, we previously failed
726 to close down TLS in the old transport process before passing the TCP
727 connection to the new process. The new one sent a STARTTLS command
728 which naturally failed, giving a failed delivery and bloating the retry
729 database. Investigation and fix prototype from Wolfgang Breyha.
730
731 JH/12 Fix check on SMTP command input synchronisation. Previously there were
732 false-negatives in the check that the sender had not preempted a response
733 or prompt from Exim (running as a server), due to that code's lack of
734 awareness of the SMTP input buffering.
735
736 PP/04 Add commandline_checks_require_admin option.
737 Exim drops privileges sanely, various checks such as -be aren't a
738 security problem, as long as you trust local users with access to their
739 own account. When invoked by services which pass untrusted data to
740 Exim, this might be an issue. Set this option in main configuration
741 AND make fixes to the calling application, such as using `--` to stop
742 processing options.
743
744 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
745 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
746 responses to those, into a single TLS record each way (this usually means
747 a single packet). As a side issue, smtp_enforce_sync now works on TLS
748 connections.
749
750 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
751 affects you only if you're dancing at the edge of the param size limits.
752 If you are, and this message makes sense to you, then: raise the
753 configured limit or use OpenSSL 1.1. Nothing we can do for older
754 versions.
755
756 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
757 cmdline element to get the documented default one. Previously it was
758 inaccessible.
759
760 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
761 are unsuable for non-message-specific reasons - eg. connection timeout,
762 banner-time rejection.
763
764 JH/16 Fix logging of delivery remote port, when specified by router, under
765 callout/hold.
766
767 PP/06 Repair manualroute's ability to take options in any order, even if one
768 is the name of a transport.
769 Fixes bug 2140.
770
771 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
772
773 JH/17 Change the list-building routines interface to use the expanding-string
774 triplet model, for better allocation and copying behaviour.
775
776 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
777 Previously it was constructed the first time a possibly-matching string
778 was met in the configuration file input during startup; now it is done
779 during compilation.
780
781 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
782 compatible one, to avoid the (poorly documented) possibility of a config
783 file in the working directory redirecting the DB files, possibly correpting
784 some existing file. CVE-2017-10140 assigned for BDB.
785
786 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
787 cache-hot. Previously, although the result was properly cached, the
788 initial verify call returned a defer.
789
790 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
791 the main verify for receipient in uncached-mode.
792
793 JH/22 Retire historical build files to an "unsupported" subdir. These are
794 defined as "ones for which we have no current evidence of testing".
795
796 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
797 if present. Previously it was ignored.
798
799 JH/24 Start using specified-initialisers in C structure init coding. This is
800 a C99 feature (it's 2017, so now considered safe).
801
802 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
803 if was a fixed-sized field and bitmask ops via macros; it is now more
804 extensible.
805
806 PP/07 GitHub PR 56: Apply MariaDB build fix.
807 Patch provided by Jaroslav Å karvada.
808
809 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
810 during Coverity cleanups [4.87 JH/47]
811 Diagnosis and fix provided by Michael Fischer v. Mollard.
812
813 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
814 the right size to place the terminating semicolon on its own folded
815 line, the header hash was calculated to an incorrect value thanks to
816 the (relaxed) space the fold became.
817
818 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
819 and confused the parent.
820
821 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
822 which could crash as a result. This could lead to undeliverable messages.
823
824 JH/28 Logging: "next input sent too soon" now shows where input was truncated
825 for log purposes.
826
827 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
828 matters on fast-turnover and PID-randomising systems, which were getting
829 out-of-order delivery.
830
831 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
832 a possibly-overlapping copy. The symptom was that "Remote host closed
833 connection in response to HELO" was logged instead of the actual 4xx
834 error for the HELO.
835
836 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
837 Previously only that bufferd was discarded, resulting in SYMTP command
838 desynchronisation.
839
840 JH/32 DKIM: when a message has multiple signatures matching an identity given
841 in dkim_verify_signers, run the dkim acl once for each. Previously only
842 one run was done. Bug 2189.
843
844 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
845 "panic the current process" to "deliberately defer". The panic log is
846 still written with the problem list name; the mail and reject logs now
847 get a temp-reject line for the message that was being handled, saying
848 something like "domains check lookup or other defer". The SMTP 451
849 message is still "Temporary local problem".
850
851 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
852 A crafted sequence of BDAT commands could result in in-use memory beeing
853 freed. CVE-2017-16943.
854
855 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
856 from SMTP input. Previously it was always done; now only done for DATA
857 and not BDAT commands. CVE-2017-16944.
858
859 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
860 to the message (such as an overlong header line). Previously this was
861 not done and we did not exit BDAT mode. Followon from the previous item
862 though a different problem.
863
864
865 Exim version 4.89
866 -----------------
867
868 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
869 than -2003 did; needs libidn2 in addition to libidn.
870
871 JH/02 The path option on a pipe transport is now expanded before use.
872
873 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
874 Patch provided by "Björn", documentation fix added too.
875
876 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
877 missing a wire-to-host endian conversion.
878
879 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
880 close after a BDAT command line could be taken as a following command,
881 giving a synch failure. Fix by only checking for synch immediately
882 before acknowledging the chunk.
883
884 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
885 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
886 macro. Patches provided by Josh Soref.
887
888 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
889 Previously we did not; the RFC seems ambiguous and VRFY is not listed
890 by IANA as a service extension. However, John Klensin suggests that we
891 should.
892
893 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
894 the dkim code may be unix-mode line endings rather than smtp wire-format
895 CRLF, so prepend a CR to any bare LF.
896
897 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
898 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
899
900 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
901 the first were themselves being wrongly included in the feed into dkim
902 processing; with most chunk sizes in use this resulted in an incorrect
903 body hash calculated value.
904
905 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
906 DKIM signature block, for verification. Although advised against by
907 standards it is specifically not ruled illegal.
908
909 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
910
911 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
912 missing a body hash (the bh= tag).
913
914 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
915 It seems that HAProxy sends the Proxy Protocol information in clear and
916 only then does a TLS startup, so do the same.
917
918 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
919 TCP connections (such as for Spamd) unless the daemon successfully set
920 Fast Open mode on its listening sockets. This fixes breakage seen on
921 too-old kernels or those not configured for Fast Open, at the cost of
922 requiring both directions being enabled for TFO, and TFO never being used
923 by non-daemon-related Exim processes.
924
925 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
926 endings, at least on the first header line. Try to canonify any that get
927 past that check, despite the cost.
928
929 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
930 now limited to an arbitrary five deep, while parsing addresses with the
931 strip_excess_angle_brackets option enabled.
932
933 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
934 instead leave the unprompted TLS handshake in socket buffer for the
935 TLS library to consume.
936
937 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
938
939 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
940
941 JH/16 Drop variables when they go out of scope. Memory management drops a whole
942 region in one operation, for speed, and this leaves assigned pointers
943 dangling. Add checks run only under the testsuite which checks all
944 variables at a store-reset and panics on a dangling pointer; add code
945 explicitly nulling out all the variables discovered. Fixes one known
946 bug: a transport crash, where a dangling pointer for $sending_ip_address
947 originally assigned in a verify callout, is re-used.
948
949 PP/06 Drop '.' from @INC in various Perl scripts.
950
951 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
952
953 PP/08 Reduce a number of compilation warnings under clang; building with
954 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
955 should be warning-free.
956
957 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
958
959 HS/01 Fix portability problems introduced by PP/08 for platforms where
960 realloc(NULL) is not equivalent to malloc() [SunOS et al].
961
962 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
963 chunk. This allows us to accept broken chunked messages. We need a more
964 general solution here.
965
966 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
967 already-broken messages in the queue.
968
969 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
970
971 JH/19 Fix reference counting bug in routing-generated-address tracking.
972
973
974 Exim version 4.88
975 -----------------
976
977 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
978 supports it and a size is available (ie. the sending peer gave us one).
979
980 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
981 years of being deprecated). The replacements are the ACLs
982 acl_smtp_mime and acl_not_smtp_mime.
983
984 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
985 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
986 or even an in-clear connection were permitted. Now, if the host lookup
987 was dnssec and dane was requested then the host is only used if the
988 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
989 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
990 if one fails this test.
991 This means that a poorly-configured remote DNS will make it incommunicado;
992 but it protects against a DNS-interception attack on it.
993
994 JH/04 Bug 1810: make continued-use of an open smtp transport connection
995 non-noisy when a race steals the message being considered.
996
997 JH/05 If main configuration option tls_certificate is unset, generate a
998 self-signed certificate for inbound TLS connections.
999
1000 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
1001 in rewrites and routers.
1002
1003 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
1004 and logged a warning sing 4.83; now they are a configuration file error.
1005
1006 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
1007 (lacking @domain). Apply the same qualification processing as RCPT.
1008
1009 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
1010
1011 JH/10 Support ${sha256:} applied to a string (as well as the previous
1012 certificate).
1013
1014 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
1015 a cutthrough deliver is pending, as we always want to make a connection.
1016 This also avoids re-routing the message when later placing the cutthrough
1017 connection after a verify cache hit.
1018 Do not update it with the verify result either.
1019
1020 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
1021 when routing results in more than one destination address.
1022
1023 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
1024 signing (which inhibits the cutthrough capability). Previously only
1025 the presence of an option was tested; now an expansion evaluating as
1026 empty is permissible (obviously it should depend only on data available
1027 when the cutthrough connection is made).
1028
1029 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
1030 the relevant preceding SMTP command did not note the pipelining mode.
1031
1032 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
1033 Previously they were not counted.
1034
1035 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
1036 as one having no matching records. Previously we deferred the message
1037 that needed the lookup.
1038
1039 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
1040 distinguished as "(=".
1041
1042 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
1043 for missing MX records. Previously it only worked for missing A records.
1044
1045 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
1046
1047 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
1048 after the data-go-ahead and data-ack. Patch from Jason Betts.
1049
1050 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
1051 even for a "none" policy. Patch from Tony Meyer.
1052
1053 JH/22 Fix continued use of a connection for further deliveries. If a port was
1054 specified by a router, it must also match for the delivery to be
1055 compatible.
1056
1057 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
1058 When one of the recipients of a message was unsuitable for the connection
1059 (has no matching addresses), we lost track of needing to mark it
1060 deferred. As a result mail would be lost.
1061
1062 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
1063
1064 JH/25 Decoding ACL controls is now done using a binary search; the source code
1065 takes up less space and should be simpler to maintain. Merge the ACL
1066 condition decode tables also, with similar effect.
1067
1068 JH/26 Fix problem with one_time used on a redirect router which returned the
1069 parent address unchanged. A retry would see the parent address marked as
1070 delivered, so not attempt the (identical) child. As a result mail would
1071 be lost.
1072
1073 JH/27 Fix a possible security hole, wherein a process operating with the Exim
1074 UID can gain a root shell. Credit to http://www.halfdog.net/ for
1075 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
1076 itself :(
1077
1078 JH/28 Enable {spool,log} filesystem space and inode checks as default.
1079 Main config options check_{log,spool}_{inodes,space} are now
1080 100 inodes, 10MB unless set otherwise in the configuration.
1081
1082 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
1083 Previously it only applied to the main-section connection policy
1084 options.
1085
1086 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
1087
1088 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
1089 by me. Added RFC7919 DH primes as an alternative.
1090
1091 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
1092 are not in the system include path.
1093
1094 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
1095 GnuTLS, when a session startup failed (eg because the client disconnected)
1096 Exim did stdio operations after fclose. This was exposed by a recent
1097 change which nulled out the file handle after the fclose.
1098
1099 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
1100 signed directly by the cert-signing cert, rather than an intermediate
1101 OCSP-signing cert. This is the model used by LetsEncrypt.
1102
1103 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
1104
1105 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
1106 an incoming connection.
1107
1108 HS/02 Bug 1802: Do not half-close the connection after sending a request
1109 to rspamd.
1110
1111 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
1112 fallback to "prime256v1".
1113
1114 JH/34 SECURITY: Use proper copy of DATA command in error message.
1115 Could leak key material. Remotely exploitable. CVE-2016-9963.
1116
1117
1118 Exim version 4.87
1119 -----------------
1120
1121 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
1122 and 3.4.4 - once the server is enabled to respond to an OCSP request
1123 it does even when not requested, resulting in a stapling non-aware
1124 client dropping the TLS connection.
1125
1126 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
1127 support variable-length bit vectors. No functional change.
1128
1129 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
1130 The I= interface field on outgoing lines is now after the H= remote
1131 host field, same as incoming lines. There is a separate
1132 outgoing_interface log selector which allows you to disable the
1133 outgoing I= field.
1134
1135 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
1136 If not running log_selector +smtp_connection the mainlog would be held
1137 open indefinitely after a "too many connections" event, including to a
1138 deleted file after a log rotate. Leave the per net connection logging
1139 leaving it open for efficiency as that will be quickly detected by the
1140 check on the next write.
1141
1142 HS/01 Bug 1671: Fix post transport crash.
1143 Processing the wait-<transport> messages could crash the delivery
1144 process if the message IDs didn't exist for some reason. When
1145 using 'split_spool_directory=yes' the construction of the spool
1146 file name failed already, exposing the same netto behaviour.
1147
1148 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
1149 mime_regex ACL conditions.
1150
1151 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1152 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1153 to HELO, local diagnostic string.
1154
1155 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1156 log line to debug. Even when configured with a tls authenticator many
1157 client connections are expected to not authenticate in this way, so
1158 an authenticate fail is not an error.
1159
1160 HS/02 Add the Exim version string to the process info. This way exiwhat
1161 gives some more detail about the running daemon.
1162
1163 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
1164 matter for fast-change records such as DNSBLs.
1165
1166 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1167 retry record, even if constant. There may be multiple transports with
1168 different interface settings and the retry behaviour needs to be kept
1169 distinct.
1170
1171 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1172
1173 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1174
1175 JH/10 Bug 840: fix log_defer_output option of pipe transport
1176
1177 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1178 hosts_randomize. This matters a lot when combined with mua_wrapper.
1179
1180 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1181 ${quote_pgsql:<string>} operator.
1182
1183 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1184
1185 JH/14 Change header file name for freeradius-client. Relevant if compiling
1186 with Radius support; from the Gentoo tree and checked under Fedora.
1187
1188 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1189
1190 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1191 option transport_filter, meaning no filtering.
1192
1193 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1194
1195 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1196 defaults to "*" (all hosts). The variable is now available when not built
1197 with TLS, default unset, mainly to enable keeping the testsuite sane.
1198 If a server certificate is not supplied (via tls_certificate) an error is
1199 logged, and clients will find TLS connections fail on startup. Presumably
1200 they will retry in-clear.
1201 Packagers of Exim are strongly encouraged to create a server certificate
1202 at installation time.
1203
1204 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1205 with the $config_file variable.
1206
1207 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1208 in transport context, after the attempt, and per-recipient. The latter type
1209 is per host attempted. The event data is the error message, and the errno
1210 information encodes the lookup type (A vs. MX) used for the (first) host,
1211 and the trailing two digits of the smtp 4xx response.
1212
1213 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1214 to write to mainlog (or rejectlog, paniclog) in the window between file
1215 creation and permissions/ownership being changed. Particularly affects
1216 installations where exicyclog is run as root, rather than exim user;
1217 result is that the running daemon panics and dies.
1218
1219 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1220
1221 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1222 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1223 "pri" and "weight". Note that the previous implicit priority given by the
1224 list order is no longer honoured.
1225
1226 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1227 for DKIM processing.
1228
1229 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1230 by defining SUPPORT_SOCKS.
1231
1232 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1233 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1234 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1235 variables are renamed to proxy_{local,external}_{address,port}.
1236
1237 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1238 for a build by defining SUPPORT_I18N
1239
1240 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1241 of the query string, and make ${quote_redis:} do that quoting.
1242
1243 JH/29 Move Events support from Experimental to mainline, enabled by default
1244 and removable for a build by defining DISABLE_EVENT.
1245
1246 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1247
1248 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1249 cached by the daemon.
1250
1251 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1252 by defining LOOKUP_REDIS. The libhiredis library is required.
1253
1254 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1255 keys are given for lookup.
1256
1257 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1258 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1259 only supported when built with TLS support. The PolarSSL SHA routines
1260 are still used when the TLS library is too old for convenient support.
1261
1262 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1263 openssl_options), for security. OpenSSL forces this from version 1.1.0
1264 server-side so match that on older versions.
1265
1266 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1267 allocation for $value could be released as the expansion processing
1268 concluded, but leaving the global pointer active for it.
1269
1270 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1271 and to use the domains and local_parts ACL conditions.
1272
1273 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1274 incorrectly not doubled on cutthrough transmission, hence seen as a
1275 body-termination at the receiving system - resulting in truncated mails.
1276 Commonly the sender saw a TCP-level error, and retransmitted the message
1277 via the normal store-and-forward channel. This could result in duplicates
1278 received - but deduplicating mailstores were liable to retain only the
1279 initial truncated version.
1280
1281 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1282
1283 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1284
1285 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1286 we're in there, support oversigning also; bug 1309.
1287
1288 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1289
1290 HS/04 Add support for keep_environment and add_environment options.
1291
1292 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1293 either intentional arithmetic overflow during PRNG, or testing config-
1294 induced overflows.
1295
1296 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1297 delivery resulted in actual delivery. Cancel cutthrough before DATA
1298 stage.
1299
1300 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1301 rejects a recipient: pass the reject to the originator.
1302
1303 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1304 Many were false-positives and ignorable, but it's worth fixing the
1305 former class.
1306
1307 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1308 for the new environment-manipulation done at startup. Move the routines
1309 from being local to tls.c to being global via the os.c file.
1310
1311 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1312 an extract embedded as result-arg for a map, the first arg for extract
1313 is unavailable so we cannot tell if this is a numbered or keyed
1314 extraction. Accept either.
1315
1316
1317 Exim version 4.86
1318 -----------------
1319
1320 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1321 expanded.
1322
1323 JH/02 The smtp transport option "multi_domain" is now expanded.
1324
1325 JH/03 The smtp transport now requests PRDR by default, if the server offers
1326 it.
1327
1328 JH/04 Certificate name checking on server certificates, when exim is a client,
1329 is now done by default. The transport option tls_verify_cert_hostnames
1330 can be used to disable this per-host. The build option
1331 EXPERIMENTAL_CERTNAMES is withdrawn.
1332
1333 JH/05 The value of the tls_verify_certificates smtp transport and main options
1334 default to the word "system" to access the system default CA bundle.
1335 For GnuTLS, only version 3.0.20 or later.
1336
1337 JH/06 Verification of the server certificate for a TLS connection is now tried
1338 (but not required) by default. The verification status is now logged by
1339 default, for both outbound TLS and client-certificate supplying inbound
1340 TLS connections
1341
1342 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1343 sites use this now.
1344
1345 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1346 Status Notification (bounce) messages are now MIME format per RFC 3464.
1347 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1348 under the control of the dsn_advertise_hosts option, and routers may
1349 have a dsn_lasthop option.
1350
1351 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1352 default, modifiable by a malware= option. The list separator for
1353 the options can now be changed in the usual way. Bug 68.
1354
1355 JH/10 The smtp_receive_timeout main option is now expanded before use.
1356
1357 JH/11 The incoming_interface log option now also enables logging of the
1358 local interface on delivery outgoing connections.
1359
1360 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1361 if the interface and destination host and port all match.
1362
1363 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1364 /defer_ok option.
1365
1366 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1367 Patch from Andrew Lewis.
1368
1369 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1370 now supports optional time-restrictions, weighting, and priority
1371 modifiers per server. Patch originally by <rommer@active.by>.
1372
1373 JH/16 The spamd_address main option now supports a mixed list of local
1374 and remote servers. Remote servers can be IPv6 addresses, and
1375 specify a port-range.
1376
1377 JH/17 Bug 68: The spamd_address main option now supports an optional
1378 timeout value per server.
1379
1380 JH/18 Bug 1581: Router and transport options headers_add/remove can
1381 now have the list separator specified.
1382
1383 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1384 option values.
1385
1386 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1387 under OpenSSL.
1388
1389 JH/21 Support for the A6 type of dns record is withdrawn.
1390
1391 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1392 rather than the verbs used.
1393
1394 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1395 from 255 to 1024 chars.
1396
1397 JH/24 Verification callouts now attempt to use TLS by default.
1398
1399 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1400 are generic router options now. The defaults didn't change.
1401
1402 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1403 Original patch from Alexander Shikoff, worked over by JH.
1404
1405 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1406 files if ZCAT_COMMAND is not executable.
1407
1408 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1409
1410 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1411
1412 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1413 Normally benign, it bites when the pair was led to by a CNAME;
1414 modern usage is to not canonicalize the domain to a CNAME target
1415 (and we were inconsistent anyway for A-only vs AAAA+A).
1416
1417 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1418
1419 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1420 when evaluating $sender_host_dnssec.
1421
1422 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1423 $sender_helo_dnssec variable.
1424
1425 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1426
1427 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1428
1429 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1430
1431 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1432 documented as working, but never had. Support all but $spam_report.
1433
1434 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1435 added for tls authenticator.
1436
1437 HS/03 Add perl_taintmode main config option
1438
1439
1440 Exim version 4.85
1441 -----------------
1442
1443 TL/01 When running the test suite, the README says that variables such as
1444 no_msglog_check are global and can be placed anywhere in a specific
1445 test's script, however it was observed that placement needed to be near
1446 the beginning for it to behave that way. Changed the runtest perl
1447 script to read through the entire script once to detect and set these
1448 variables, reset to the beginning of the script, and then run through
1449 the script parsing/test process like normal.
1450
1451 TL/02 The BSD's have an arc4random API. One of the functions to induce
1452 adding randomness was arc4random_stir(), but it has been removed in
1453 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1454 function when detected.
1455
1456 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1457 cause callback expansion.
1458
1459 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1460 syntax errors in an expansion can be treated as a string instead of
1461 logging or causing an error, due to the internal use of bool_lax
1462 instead of bool when processing it.
1463
1464 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1465 server certificates when making smtp deliveries.
1466
1467 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1468
1469 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1470
1471 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1472
1473 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1474 Merged patch from Sebastian Wiedenroth.
1475
1476 JH/05 Fix results-pipe from transport process. Several recipients, combined
1477 with certificate use, exposed issues where response data items split
1478 over buffer boundaries were not parsed properly. This eventually
1479 resulted in duplicates being sent. This issue only became common enough
1480 to notice due to the introduction of connection certificate information,
1481 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1482
1483 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1484 size buffer was used, resulting in syntax errors when an expansion
1485 exceeded it.
1486
1487 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1488 version 3.3.6 or later.
1489
1490 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1491 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1492 both become "event_action", the variables become $event_name, $event_data
1493 and $event_defer_errno. There is a new variable $verify_mode, usable in
1494 routers, transports and related events. The tls:cert event is now also
1495 raised for inbound connections, if the main configuration event_action
1496 option is defined.
1497
1498 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1499 early OCSP support, but no stapling (appears to be less than 1.0.0).
1500
1501 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1502 server certificate names available under the smtp transport option
1503 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1504 matches.
1505
1506 JH/10 Time-related extraction expansions from certificates now use the main
1507 option "timezone" setting for output formatting, and are consistent
1508 between OpenSSL and GnuTLS compilations. Bug 1541.
1509
1510 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1511 encoded parameter in the incoming message. Bug 1558.
1512
1513 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1514 include certificate info, eximon was claiming there were spoolfile
1515 syntax errors.
1516
1517 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1518
1519 JH/14 Log delivery-related information more consistently, using the sequence
1520 "H=<name> [<ip>]" wherever possible.
1521
1522 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1523 are problematic for Debian distribution, omit them from the release
1524 tarball.
1525
1526 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1527
1528 JH/16 Fix string representation of time values on 64bit time_t architectures.
1529 Bug 1561.
1530
1531 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1532 output list separator was used.
1533
1534
1535 Exim version 4.84
1536 -----------------
1537 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1538 checkers that were complaining about end of non-void function with no
1539 return.
1540
1541 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1542 This was a regression introduced in 4.83 by another bugfix.
1543
1544 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1545
1546 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1547 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1548
1549
1550 Exim version 4.83
1551 -----------------
1552
1553 TF/01 Correctly close the server side of TLS when forking for delivery.
1554
1555 When a message was received over SMTP with TLS, Exim failed to clear up
1556 the incoming connection properly after forking off the child process to
1557 deliver the message. In some situations the subsequent outgoing
1558 delivery connection happened to have the same fd number as the incoming
1559 connection previously had. Exim would try to use TLS and fail, logging
1560 a "Bad file descriptor" error.
1561
1562 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1563 utilities have not been installed.
1564
1565 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1566 temporary space as the ACL may create new global variables.
1567
1568 TL/01 LDAP support uses per connection or global context settings, depending
1569 upon the detected version of the libraries at build time.
1570
1571 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1572 to extract and use the src ip:port in logging and expansions as if it
1573 were a direct connection from the outside internet. PPv2 support was
1574 updated based on HAProxy spec change in May 2014.
1575
1576 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1577
1578 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1579 Properly escape header and check for NULL return.
1580
1581 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1582 not dns_use_dnssec.
1583
1584 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1585
1586 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1587 characters in header names, implemented as a verify condition.
1588 Contributed by Michael Fischer v. Mollard.
1589
1590 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1591 results permerror and temperror. Previous values are deprecated but
1592 still accepted. In a future release, err_perm and err_temp will be
1593 completely removed, which will be a backward incompatibility if the
1594 ACL tests for either of these two old results. Patch contributed by
1595 user bes-internal on the mailing list.
1596
1597 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1598
1599 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1600 selectors, in both main and reject logs.
1601
1602 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1603 failed delivery.
1604
1605 JH/07 Add malware type "sock" for talking to simple daemon.
1606
1607 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1608
1609 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1610 routers/transports under cutthrough routing.
1611
1612 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1613 numbers. Touch up "bool" conditional to keep the same definition.
1614
1615 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1616
1617 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1618
1619 JH/12 Expand items in router/transport headers_add or headers_remove lists
1620 individually rather than the list as a whole. Bug 1452.
1621
1622 Required for reasonable handling of multiple headers_ options when
1623 they may be empty; requires that headers_remove items with embedded
1624 colons must have them doubled (or the list-separator changed).
1625
1626 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1627 view the policy declared in the DMARC record. Currently, $dmarc_status
1628 is a combined value of both the record presence and the result of the
1629 analysis.
1630
1631 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1632
1633 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1634 dnslookup router and the smtp transport (applying to the forward
1635 lookup).
1636
1637 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1638 of ldap servers used for a specific lookup. Patch provided by Heiko
1639 Schlichting.
1640
1641 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1642 New variable $lookup_dnssec_authenticated for observability.
1643
1644 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1645 Patch submitted by Lars Timman.
1646
1647 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1648
1649 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1650 Requires trusted mode and valid format message id, aborts otherwise.
1651 Patch contributed by Heiko Schlichting.
1652
1653 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1654 certextract with support for various fields. Bug 1358.
1655
1656 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1657 is requested by default, modifiable by smtp transport option
1658 hosts_request_ocsp.
1659
1660 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1661 operate on certificate variables to give certificate fingerprints
1662 Also new ${sha256:cert_variable}.
1663
1664 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1665
1666 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1667 Christian Aistleitner.
1668
1669 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1670
1671 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1672 file. Patch from Wolfgang Breyha.
1673
1674 JH/25 Expand the coverage of the delivery $host and $host_address to
1675 client authenticators run in verify callout. Bug 1476.
1676
1677 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1678 align with daemon_smtp_ports. Bug 72.
1679
1680 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1681 support and error reporting did not work properly.
1682
1683 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1684 and is readable. Patch from Andrew Colin Kissa.
1685
1686 TL/14 Enhance documentation of ${run expansion and how it parses the
1687 commandline after expansion, particularly in the case when an
1688 unquoted variable expansion results in an empty value.
1689
1690 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1691
1692 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1693 by renaming away from it. Addresses GH issue 15, reported by
1694 Jasper Wallace.
1695
1696 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1697
1698 TL/15 SECURITY: prevent double expansion in math comparison functions
1699 (can expand unsanitized data). Not remotely exploitable.
1700 CVE-2014-2972
1701
1702
1703 Exim version 4.82
1704 -----------------
1705
1706 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1707
1708 PP/02 Make -n do something, by making it not do something.
1709 When combined with -bP, the name of an option is not output.
1710
1711 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1712 by GnuTLS.
1713
1714 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1715 $sender_host_name and config options to manage this, and basic check
1716 routines.
1717
1718 PP/05 DSCP support for outbound connections and control modifier for inbound.
1719
1720 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1721 (Only plugin which currently uses this is kerberos4, which nobody should
1722 be using, but we should make it available and other future plugins might
1723 conceivably use it, even though it would break NAT; stuff *should* be
1724 using channel bindings instead).
1725
1726 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1727 name; added for Sendmail compatibility; requires admin caller.
1728 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1729 just ignore it); requires trusted caller.
1730 Also parse but ignore: -Ac -Am -X<logfile>
1731 Bugzilla 1117.
1732
1733 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1734
1735 TL/02 Add +smtp_confirmation as a default logging option.
1736
1737 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1738 Patch by Magnus Holmgren from 2007-02-20.
1739
1740 TL/04 Bugzilla 1281 - Spec typo.
1741 Bugzilla 1283 - Spec typo.
1742 Bugzilla 1290 - Spec grammar fixes.
1743
1744 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1745
1746 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1747
1748 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1749 mailing list by by Dmitry Isaikin.
1750
1751 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1752
1753 JH/02 Support "G" suffix to numbers in ${if comparisons.
1754
1755 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1756
1757 NM/01 Bugzilla 1197 - Spec typo
1758 Bugzilla 1196 - Spec examples corrections
1759
1760 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1761
1762 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1763 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1764 function.
1765
1766 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1767 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1768
1769 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1770 "acl {{name}{arg}...}", and optional args on acl condition
1771 "acl = name arg..."
1772
1773 JH/05 Permit multiple router/transport headers_add/remove lines.
1774
1775 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1776
1777 JH/07 Avoid using a waiting database for a single-message-only transport.
1778 Performance patch from Paul Fisher. Bugzilla 1262.
1779
1780 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1781 Bugzilla 884.
1782
1783 JH/09 Add $headers_added variable, with content from use of ACL modifier
1784 add_header (but not yet added to the message). Bugzilla 199.
1785
1786 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1787 Pulled from Bugzilla 817 by Wolfgang Breyha.
1788
1789 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1790 CVE-2012-5671
1791 (nb: this is the same fix as in Exim 4.80.1)
1792
1793 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1794 authenticators.
1795
1796 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1797 for control.
1798
1799 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1800
1801 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1802 advertise SMTP AUTH mechanism to us, instead of a generic
1803 protocol violation error. Also, make Exim more robust to bad
1804 data from the Dovecot auth socket.
1805
1806 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1807
1808 When a queue runner is handling a message, Exim first routes the
1809 recipient addresses, during which it prunes them based on the retry
1810 hints database. After that it attempts to deliver the message to
1811 any remaining recipients. It then updates the hints database using
1812 the retry rules.
1813
1814 So if a recipient address works intermittently, it can get repeatedly
1815 deferred at routing time. The retry hints record remains fresh so the
1816 address never reaches the final cutoff time.
1817
1818 This is a fairly common occurrence when a user is bumping up against
1819 their storage quota. Exim had some logic in its local delivery code
1820 to deal with this. However it did not apply to per-recipient defers
1821 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1822
1823 This change adds a proper retry rule check during routing so that the
1824 final cutoff time is checked against the message's age. We only do
1825 this check if there is an address retry record and there is not a
1826 domain retry record; this implies that previous attempts to handle
1827 the address had the retry_use_local_parts option turned on. We use
1828 this as an approximation for the destination being like a local
1829 delivery, as in LMTP.
1830
1831 I suspect this new check makes the old local delivery cutoff check
1832 redundant, but I have not verified this so I left the code in place.
1833
1834 TF/02 Correct gecos expansion when From: is a prefix of the username.
1835
1836 Test 0254 submits a message to Exim with the header
1837
1838 Resent-From: f
1839
1840 When I ran the test suite under the user fanf2, Exim expanded
1841 the header to contain my full name, whereas it should have added
1842 a Resent-Sender: header. It erroneously treats any prefix of the
1843 username as equal to the username.
1844
1845 This change corrects that bug.
1846
1847 GF/01 DCC debug and logging tidyup
1848 Error conditions log to paniclog rather than rejectlog.
1849 Debug lines prefixed by "DCC: " to remove any ambiguity.
1850
1851 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1852
1853 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1854 Bug spotted by Jeremy Harris; was flawed since initial commit.
1855 Would have resulted in OCSP responses post-SNI triggering an Exim
1856 NULL dereference and crash.
1857
1858 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1859
1860 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1861 Bug detection, analysis and fix by Samuel Thibault.
1862 Bugzilla 1331, Debian bug #698092.
1863
1864 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1865
1866 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1867 Server implementation by Todd Lyons, client by JH.
1868 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1869 config variable "prdr_enable" controls whether the server
1870 advertises the facility. If the client requests PRDR a new
1871 acl_data_smtp_prdr ACL is called once for each recipient, after
1872 the body content is received and before the acl_smtp_data ACL.
1873 The client is controlled by both of: a hosts_try_prdr option
1874 on the smtp transport, and the server advertisement.
1875 Default client logging of deliveries and rejections involving
1876 PRDR are flagged with the string "PRDR".
1877
1878 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1879 fclose(). Diagnosis by Todd Lyons.
1880
1881 PP/17 Update configure.default to handle IPv6 localhost better.
1882 Patch by Alain Williams (plus minor tweaks).
1883 Bugzilla 880.
1884
1885 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1886 This is now consistent with GnuTLS, and is now documented: the
1887 previous undocumented portable approach to treating the option as
1888 unset was to force an expansion failure. That still works, and
1889 an empty string is now equivalent.
1890
1891 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1892 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1893 not performing validation itself.
1894
1895 PP/20 Added force_command boolean option to pipe transport.
1896 Patch from Nick Koston, of cPanel Inc.
1897
1898 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1899 Bugzilla 321, 823.
1900
1901 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1902
1903 PP/21 Fix eximon continuous updating with timestamped log-files.
1904 Broken in a format-string cleanup in 4.80, missed when I repaired the
1905 other false fix of the same issue.
1906 Report and fix from Heiko Schlichting.
1907 Bugzilla 1363.
1908
1909 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1910 Report from Prashanth Katuri.
1911
1912 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1913 It's SecureTransport, so affects any MacOS clients which use the
1914 system-integrated TLS libraries, including email clients.
1915
1916 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1917 using a MIME ACL for non-SMTP local injection.
1918 Report and assistance in diagnosis by Warren Baker.
1919
1920 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1921
1922 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1923
1924 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1925 last id that failed so it may be referenced in subsequent ACL's.
1926
1927 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1928 Alexander Miroch.
1929
1930 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1931 ldap library initialization, allowing self-signed CA's to be
1932 used. Also properly sets require_cert option later in code by
1933 using NULL (global ldap config) instead of ldap handle (per
1934 session). Bug diagnosis and testing by alxgomz.
1935
1936 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1937 the src/util/ subdirectory.
1938
1939 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1940 renamed to Transport Post Delivery Action by Jeremy Harris, as
1941 EXPERIMENTAL_TPDA.
1942
1943 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1944 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1945 redis_servers = needs to be configured which will be used by the redis
1946 lookup. Patch from Warren Baker, of The Packet Hub.
1947
1948 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1949
1950 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1951 hostname or reverse DNS when processing a host list. Used suggestions
1952 from multiple comments on this bug.
1953
1954 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1955
1956 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1957 Missed a few lines, added it to make the runtest require no keyboard
1958 interaction.
1959
1960 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1961 contains upper case chars. Make router use caseful_local_part.
1962
1963 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1964 support when GnuTLS has been built with p11-kit.
1965
1966
1967 Exim version 4.80.1
1968 -------------------
1969
1970 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1971 CVE-2012-5671
1972 This, or similar/improved, will also be change PP/11 of 4.82.
1973
1974
1975 Exim version 4.80
1976 -----------------
1977
1978 PP/01 Handle short writes when writing local log-files.
1979 In practice, only affects FreeBSD (8 onwards).
1980 Bugzilla 1053, with thanks to Dmitry Isaikin.
1981
1982 NM/01 Bugzilla 949 - Documentation tweak
1983
1984 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1985 improved.
1986
1987 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1988
1989 PP/02 Implemented gsasl authenticator.
1990
1991 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1992
1993 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1994 `pkg-config foo` for cflags/libs.
1995
1996 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1997 with rest of GSASL and with heimdal_gssapi.
1998
1999 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
2000 `pkg-config foo` for cflags/libs for the TLS implementation.
2001
2002 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
2003 properties get this fed in as external SSF. A number of robustness
2004 and debugging improvements to the cyrus_sasl authenticator.
2005
2006 PP/08 cyrus_sasl server now expands the server_realm option.
2007
2008 PP/09 Bugzilla 1214 - Log authentication information in reject log.
2009 Patch by Jeremy Harris.
2010
2011 PP/10 Added dbmjz lookup type.
2012
2013 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
2014
2015 PP/12 MAIL args handles TAB as well as SP, for better interop with
2016 non-compliant senders.
2017 Analysis and variant patch by Todd Lyons.
2018
2019 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
2020 Bug report from Lars Müller <lars@samba.org> (via SUSE),
2021 Patch from Dirk Mueller <dmueller@suse.com>
2022
2023 PP/13 tls_peerdn now print-escaped for spool files.
2024 Observed some $tls_peerdn in wild which contained \n, which resulted
2025 in spool file corruption.
2026
2027 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
2028 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
2029 or write after TLS renegotiation, which otherwise led to messages
2030 "Got SSL error 2".
2031
2032 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
2033 as a tracking header (ie: a signed header comes before the signature).
2034 Patch from Wolfgang Breyha.
2035
2036 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
2037 comma-sep list; embedded commas doubled.
2038
2039 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
2040
2041 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
2042 diagnostics.
2043 Report and patch from Dmitry Banschikov.
2044
2045 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
2046 Removed SSL_clear() after SSL_new() which led to protocol negotiation
2047 failures. We appear to now support TLS1.1+ with Exim.
2048
2049 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
2050 lets Exim select keys and certificates based upon TLS SNI from client.
2051 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
2052 before an outbound SMTP session. New log_selector, +tls_sni.
2053
2054 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
2055 NULL dereference. Report and patch from Alun Jones.
2056
2057 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
2058 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
2059 Not seeing resolver debug output on NetBSD, but suspect this is a
2060 resolver implementation change.
2061
2062 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
2063 Left warnings. Added "eximon gdb" invocation mode.
2064
2065 PP/21 Defaulting "accept_8bitmime" to true, not false.
2066
2067 PP/22 Added -bw for inetd wait mode support.
2068
2069 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
2070 locate the relevant includes and libraries. Made this the default.
2071
2072 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
2073 Bugzilla 1246, report and most of solution from Tomasz Kusy.
2074
2075 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
2076 This may cause build issues on older platforms.
2077
2078 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
2079 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
2080 gnutls_require_mac & gnutls_require_protocols (no longer supported).
2081 Added SNI support via GnuTLS too.
2082 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
2083
2084 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
2085
2086 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
2087 Applied second patch from Janne, implementing suggestion to default
2088 multiple-strings-in-record handling to match SPF spec.
2089
2090 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2091
2092 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
2093 read-only, out of scope).
2094 Patch from Wolfgang Breyha, report from Stuart Northfield.
2095
2096 PP/29 Fix three issues highlighted by clang analyser static analysis.
2097 Only crash-plausible issue would require the Cambridge-specific
2098 iplookup router and a misconfiguration.
2099 Report from Marcin Mirosław.
2100
2101 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
2102
2103 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
2104 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
2105 As part of this, removing so much warning spew let me fix some minor
2106 real issues in debug logging.
2107
2108 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
2109 assignment on my part. Fixed.
2110
2111 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
2112 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
2113 Janne Snabb (who went above and beyond: thank you).
2114
2115 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
2116 string otherwise requires a connection and a bunch more work and it's
2117 relatively easy to get wrong. Should also expose TLS library linkage
2118 problems.
2119
2120 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
2121 64-bit ${eval} (JH/03).
2122
2123 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
2124 GNU libc to support some of the 64-bit stuff, should not lead to
2125 conflicts. Defined before os.h is pulled in, so if a given platform
2126 needs to override this, it can.
2127
2128 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
2129 protection layer was required, which is not implemented.
2130 Bugzilla 1254, patch from Wolfgang Breyha.
2131
2132 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
2133 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
2134 tls_dhparam take prime identifiers. Also unbreak combination of
2135 OpenSSL+DH_params+TLSSNI.
2136
2137 PP/39 Disable SSLv2 by default in OpenSSL support.
2138
2139
2140 Exim version 4.77
2141 -----------------
2142
2143 PP/01 Solaris build fix for Oracle's LDAP libraries.
2144 Bugzilla 1109, patch from Stephen Usher.
2145
2146 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
2147
2148 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
2149 whitespace trailer
2150
2151 TF/02 Fix a couple more cases where we did not log the error message
2152 when unlink() failed. See also change 4.74-TF/03.
2153
2154 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2155 lock up or crash if it happened to be inside a call to libc when it
2156 got a SIGUSR1 from exiwhat.
2157
2158 The SIGUSR1 handler appends the current process status to the process
2159 log which is later printed by exiwhat. It used to use the general
2160 purpose logging code to do this, but several functions it calls are
2161 not safe for signals.
2162
2163 The new output code in the SIGUSR1 handler is specific to the process
2164 log, and simple enough that it's easy to inspect for signal safety.
2165 Removing some special cases also simplifies the general logging code.
2166 Removing the spurious timestamps from the process log simplifies
2167 exiwhat.
2168
2169 TF/04 Improved ratelimit ACL condition.
2170
2171 The /noupdate option has been deprecated in favour of /readonly which
2172 has clearer semantics. The /leaky, /strict, and /readonly update modes
2173 are mutually exclusive. The update mode is no longer included in the
2174 database key; it just determines when the database is updated. (This
2175 means that when you upgrade Exim will forget old rate measurements.)
2176
2177 Exim now checks that the per_* options are used with an update mode that
2178 makes sense for the current ACL. For example, when Exim is processing a
2179 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2180 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2181 must specify per_mail/readonly. If you omit the update mode it defaults to
2182 /leaky where that makes sense (as before) or /readonly where required.
2183
2184 The /noupdate option is now undocumented but still supported for
2185 backwards compatibility. It is equivalent to /readonly except that in
2186 ACLs where /readonly is required you may specify /leaky/noupdate or
2187 /strict/noupdate which are treated the same as /readonly.
2188
2189 A useful new feature is the /count= option. This is a generalization
2190 of the per_byte option, so that you can measure the throughput of other
2191 aggregate values. For example, the per_byte option is now equivalent
2192 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2193
2194 The per_rcpt option has been generalized using the /count= mechanism
2195 (though it's more complicated than the per_byte equivalence). When it is
2196 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2197 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2198 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2199 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2200 Note that using per_rcpt with a non-readonly update mode in more than
2201 one ACL will cause the recipients to be double-counted. (The per_mail
2202 and per_byte options don't have this problem.)
2203
2204 The handling of very low rates has changed slightly. If the computed rate
2205 is less than the event's count (usually one) then this event is the first
2206 after a long gap. In this case the rate is set to the same as this event's
2207 count, so that the first message of a spam run is counted properly.
2208
2209 The major new feature is a mechanism for counting the rate of unique
2210 events. The new per_addr option counts the number of different
2211 recipients that someone has sent messages to in the last time period. It
2212 behaves like per_rcpt if all the recipient addresses are different, but
2213 duplicate recipient addresses do not increase the measured rate. Like
2214 the /count= option this is a general mechanism, so the per_addr option
2215 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2216 example, measure the rate that a client uses different sender addresses
2217 with the options per_mail/unique=$sender_address. There are further
2218 details in the main documentation.
2219
2220 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2221
2222 TF/06 Removed a few PCRE remnants.
2223
2224 TF/07 Automatically extract Exim's version number from tags in the git
2225 repository when doing development or release builds.
2226
2227 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2228 Bugzilla 879. Patch from Paul Fisher.
2229
2230 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2231 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2232 Bugzilla 97.
2233
2234 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2235
2236 PP/05 Variable $av_failed, true if the AV scanner deferred.
2237 Bugzilla 1078. Patch from John Horne.
2238
2239 PP/06 Stop make process more reliably on build failure.
2240 Bugzilla 1087. Patch from Heiko Schlittermann.
2241
2242 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2243 Bugzilla 1089. Patch from Heiko Schlittermann.
2244
2245 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2246 Bugzilla 1131. Patch from Holger Weiß.
2247
2248 PP/09 Handle IPv6 addresses with SPF.
2249 Bugzilla 860. Patch from Wolfgang Breyha.
2250
2251 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2252 Bugzilla 1156.
2253 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2254 Bugzilla 1095.
2255
2256 PP/11 match_* no longer expand right-hand-side by default.
2257 New compile-time build option, EXPAND_LISTMATCH_RHS.
2258 New expansion conditions, "inlist", "inlisti".
2259
2260 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2261
2262 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2263
2264 PP/14 fix log_write() format string regression from TF/03.
2265 Bugzilla 1152. Patch from Dmitry Isaikin.
2266
2267
2268 Exim version 4.76
2269 -----------------
2270
2271 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2272
2273 PP/02 Harmonised TLS library version reporting; only show if debugging.
2274 Layout now matches that introduced for other libraries in 4.74 PP/03.
2275
2276 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2277
2278 PP/04 New "dns_use_edns0" global option.
2279
2280 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2281 Bugzilla 1098.
2282
2283 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2284 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2285
2286 TK/01 Updated PolarSSL code to 0.14.2.
2287 Bugzilla 1097. Patch from Andreas Metzler.
2288
2289 PP/07 Catch divide-by-zero in ${eval:...}.
2290 Fixes bugzilla 1102.
2291
2292 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2293 Bugzilla 1104.
2294
2295 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2296 format-string attack -- SECURITY: remote arbitrary code execution.
2297
2298 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2299 time unintentionally subject to list matching rules, letting the header
2300 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2301 arbitrary string expansion). This allowed for information disclosure.
2302
2303 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2304 INT_MIN/-1 -- value coerced to INT_MAX.
2305
2306
2307 Exim version 4.75
2308 -----------------
2309
2310 NM/01 Workaround for PCRE version dependency in version reporting
2311 Bugzilla 1073
2312
2313 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2314 This fixes portability to compilers other than gcc, notably
2315 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2316
2317 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2318 makefiles for portability to HP-UX and POSIX correctness.
2319
2320 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2321 Also via indented variable definition in the Makefile.
2322 (Debugging by Oliver Heesakkers).
2323
2324 PP/02 Restore caching of spamd results with expanded spamd_address.
2325 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2326
2327 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2328 Improves build reliability. Fix from: Frank Elsner
2329
2330 NM/02 Fix wide character breakage in the rfc2047 coding
2331 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2332
2333 NM/03 Allow underscore in dnslist lookups
2334 Fixes bug 1026. Patch from Graeme Fowler
2335
2336 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2337 Code patches from Adam Ciarcinski of NetBSD.
2338
2339 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2340 Fixes bug 943.
2341
2342 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2343 is logged, to avoid truncation. Patch from John Horne.
2344
2345 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2346 Patch from Jakob Hirsch.
2347
2348 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2349 SQL string expansion failure details.
2350 Patch from Andrey Oktyabrski.
2351
2352 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2353 Patch from Simon Arlott.
2354
2355 PP/09 New lookups functionality failed to compile on old gcc which rejects
2356 extern declarations in function scope.
2357 Patch from Oliver Fleischmann
2358
2359 PP/10 Use sig_atomic_t for flags set from signal handlers.
2360 Check getgroups() return and improve debugging.
2361 Fixed developed for diagnosis in bug 927 (which turned out to be
2362 a kernel bug).
2363
2364 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2365 Patch from Mark Zealey.
2366
2367 PP/12 Bugzilla 1056: Improved spamd server selection.
2368 Patch from Mark Zealey.
2369
2370 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2371 Based on patch from Heiko Schlittermann.
2372
2373 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2374 Patch from Uwe Doering, sign-off by Michael Haardt.
2375
2376 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2377 variable declaration deep within a block. Bug and patch from
2378 Dennis Davis.
2379
2380 PP/15 lookups-Makefile IRIX compatibility coercion.
2381
2382 PP/16 Make DISABLE_DKIM build knob functional.
2383
2384 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2385 Patch by Simon Arlott
2386
2387 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2388 variable argument macros. Our copy now differs from upstream.
2389
2390
2391 Exim version 4.74
2392 -----------------
2393
2394 TF/01 Failure to get a lock on a hints database can have serious
2395 consequences so log it to the panic log.
2396
2397 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2398 controlled using the smtp_confirmation log selector.
2399
2400 TF/03 Include the error message when we fail to unlink a spool file.
2401
2402 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2403 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2404 for maintaining out-of-tree patches for some time.
2405
2406 PP/01 Bugzilla 139: Documentation and portability issues.
2407 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2408 Handle per-OS dynamic-module compilation flags.
2409
2410 PP/02 Let /dev/null have normal permissions.
2411 The 4.73 fixes were a little too stringent and complained about the
2412 permissions on /dev/null. Exempt it from some checks.
2413 Reported by Andreas M. Kirchwitz.
2414
2415 PP/03 Report version information for many libraries, including
2416 Exim version information for dynamically loaded libraries. Created
2417 version.h, now support a version extension string for distributors
2418 who patch heavily. Dynamic module ABI change.
2419
2420 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2421 privilege escalation vulnerability whereby the Exim run-time user
2422 can cause root to append content of the attacker's choosing to
2423 arbitrary files.
2424
2425 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2426 (Wolfgang Breyha)
2427
2428 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2429 If dropping privileges for untrusted macros, we disabled normal logging
2430 on the basis that it would fail; for the Exim run-time user, this is not
2431 the case, and it resulted in successful deliveries going unlogged.
2432 Fixed. Reported by Andreas Metzler.
2433
2434
2435 Exim version 4.73
2436 -----------------
2437
2438 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2439 only prepend for the Resent-* case. Fixes regression introduced in
2440 Exim 4.70 by NM/22 for Bugzilla 607.
2441
2442 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2443 increasing numbers of administrators be bitten by this.
2444
2445 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2446
2447 PP/03 Bugzilla 994: added openssl_options main configuration option.
2448
2449 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2450
2451 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2452
2453 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2454
2455 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2456 without a peer certificate, leading to a segfault because of an
2457 assumption that peers always have certificates. Be a little more
2458 paranoid. Problem reported by Martin Tscholak.
2459
2460 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2461 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2462 NB: ClamAV planning to remove STREAM in "middle of 2010".
2463 CL also introduces -bmalware, various -d+acl logging additions and
2464 more caution in buffer sizes.
2465
2466 PP/09 Implemented reverse_ip expansion operator.
2467
2468 PP/10 Bugzilla 937: provide a "debug" ACL control.
2469
2470 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2471
2472 PP/12 Bugzilla 973: Implement --version.
2473
2474 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2475
2476 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2477
2478 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2479
2480 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2481 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2482 ignore trailing whitespace.
2483
2484 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2485
2486 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2487 "exim" to be used
2488
2489 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2490 Notification from Dr Andrew Aitchison.
2491
2492 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2493 ExtendedDetectionInfo response format.
2494 Notification from John Horne.
2495
2496 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2497 compatible.
2498
2499 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2500 XSL and documented dependency on system catalogs, with examples of how
2501 it normally works.
2502
2503 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2504 access.
2505
2506 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2507 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2508 configuration file which is writeable by the Exim user or group.
2509
2510 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2511 of configuration files to cover files specified with the -C option if
2512 they are going to be used with root privileges, not just the default
2513 configuration file.
2514
2515 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2516 option (effectively making it always true).
2517
2518 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2519 files to be used while preserving root privileges.
2520
2521 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2522 that rogue child processes cannot use them.
2523
2524 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2525 run-time user, instead of root.
2526
2527 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2528 Exim run-time user without dropping privileges.
2529
2530 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2531 result string, instead of calling string_vformat() twice with the same
2532 arguments.
2533
2534 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2535 for other users. Others should always drop root privileges if they use
2536 -C on the command line, even for a whitelisted configure file.
2537
2538 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2539
2540 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2541
2542
2543 Exim version 4.72
2544 -----------------
2545
2546 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2547 $data_path, and $header_path variables; fixed documentation bugs and
2548 typos
2549
2550 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2551 exipick to access non-standard spools, including the "frozen" queue
2552 (Finput)
2553
2554 NM/01 Bugzilla 965: Support mysql stored procedures.
2555 Patch from Alain Williams
2556
2557 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2558
2559 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2560 Patch from Andreas Metzler
2561
2562 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2563 Patch from Kirill Miazine
2564
2565 NM/05 Bugzilla 671: Added umask to procmail example.
2566
2567 JJ/03 installed exipick 20100323.0, fixing doc bug
2568
2569 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2570 directory. Notification and patch from Dan Rosenberg.
2571
2572 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2573
2574 TK/02 Improve log output when DKIM signing operation fails.
2575
2576 MH/01 Treat the transport option dkim_domain as a colon separated
2577 list, not as a single string, and sign the message with each element,
2578 omitting multiple occurences of the same signer.
2579
2580 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2581 Bugzilla 985, 986. Patch by Simon Arlott
2582
2583 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2584 Patch by Simon Arlott
2585
2586 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2587 MBX locking. Notification from Dan Rosenberg.
2588
2589
2590 Exim version 4.71
2591 -----------------
2592
2593 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2594
2595 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2596
2597 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2598
2599 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2600
2601 NM/04 Bugzilla 915: Flag broken perl installation during build.
2602
2603
2604 Exim version 4.70
2605 -----------------
2606
2607 TK/01 Added patch by Johannes Berg that expands the main option
2608 "spamd_address" if it starts with a dollar sign.
2609
2610 TK/02 Write list of recipients to X-Envelope-Sender header when building
2611 the mbox-format spool file for content scanning (suggested by Jakob
2612 Hirsch).
2613
2614 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2615 (http://www.dcc-servers.net/) support via dccifd. Activated by
2616 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2617
2618 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2619 by Mark Daniel Reidel <mr@df.eu>.
2620
2621 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2622 When building exim an external PCRE library is now needed -
2623 PCRE is a system library on the majority of modern systems.
2624 See entry on PCRE_LIBS in EDITME file.
2625
2626 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2627 conversation. Added nologin parameter to request.
2628 Patch contributed by Kirill Miazine.
2629
2630 TF/01 Do not log submission mode rewrites if they do not change the address.
2631
2632 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2633
2634 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2635 log files in place. Contributed by Roberto Lima.
2636
2637 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2638
2639 TF/03 Bugzilla 615: When checking the local_parts router precondition
2640 after a local_part_suffix or local_part_prefix option, Exim now
2641 does not use the address's named list lookup cache, since this
2642 contains cached lookups for the whole local part.
2643
2644 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2645 Robert Millan. Documentation is in experimental-spec.txt.
2646
2647 TF/04 Bugzilla 668: Fix parallel build (make -j).
2648
2649 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2650
2651 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2652 Patch provided by Jan Srzednicki.
2653
2654 TF/05 Leading white space used to be stripped from $spam_report which
2655 wrecked the formatting. Now it is preserved.
2656
2657 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2658 that they are available at delivery time.
2659
2660 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2661
2662 TF/08 TLS error reporting now respects the incoming_interface and
2663 incoming_port log selectors.
2664
2665 TF/09 Produce a more useful error message if an SMTP transport's hosts
2666 setting expands to an empty string.
2667
2668 NM/06 Bugzilla 744: EXPN did not work under TLS.
2669 Patch provided by Phil Pennock.
2670
2671 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2672 Patch provided by Richard Godbee.
2673
2674 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2675 acl_smtp_notquit, added index entry.
2676
2677 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2678 Patch provided by Eugene Bujak.
2679
2680 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2681 accept(). Patch provided by Maxim Dounin.
2682
2683 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2684 Patch provided by Phil Pennock.
2685
2686 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2687
2688 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2689 Patch provided by Brad "anomie" Jorsch.
2690
2691 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2692 Patch provided by Dean Brooks.
2693
2694 TK/05 Add native DKIM support (does not depend on external libraries).
2695
2696 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2697 Patch provided by Graeme Fowler.
2698
2699 NM/16 Bugzilla 851: Documentation example syntax fix.
2700
2701 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2702
2703 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2704 lsearch.
2705
2706 NM/19 Bugzilla 745: TLS version reporting.
2707 Patch provided by Phil Pennock.
2708
2709 NM/20 Bugzilla 167: bool: condition support.
2710 Patch provided by Phil Pennock.
2711
2712 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2713 clients. Patch provided by Phil Pennock.
2714
2715 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2716 Patch provided by Brad "anomie" Jorsch.
2717
2718 NM/23 Bugzilla 687: Fix misparses in eximstats.
2719 Patch provided by Heiko Schlittermann.
2720
2721 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2722 Patch provided by Heiko Schlittermann.
2723
2724 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2725 plus update to original patch.
2726
2727 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2728
2729 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2730 Patch provided by David Brownlee.
2731
2732 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2733
2734 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2735
2736 NM/30 Bugzilla 888: TLS documentation bugfixes.
2737
2738 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2739
2740 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2741 Unlike the original bugzilla I have changed all shell scripts in src tree.
2742
2743 NM/33 Bugzilla 898: Transport filter timeout fix.
2744 Patch by Todd Rinaldo.
2745
2746 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2747 Patch by Serge Demonchaux.
2748
2749 NM/35 Bugzilla 39: Base64 decode bug fixes.
2750 Patch by Jakob Hirsch.
2751
2752 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2753
2754 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2755
2756 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2757
2758 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2759
2760
2761 Exim version 4.69
2762 -----------------
2763
2764 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2765 ALT-N's libdkim that I have put here:
2766 http://duncanthrax.net/exim-experimental/
2767
2768 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2769 were called 'true' and it seems that C99 defines that as a reserved
2770 keyword to be used with 'bool' variable types. That means you could
2771 not include C99-style headers which use bools without triggering
2772 build errors in sieve.c.
2773
2774 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2775 as mailq or other aliases. Changed the --help handling significantly
2776 to do whats expected. exim_usage() emits usage/help information.
2777
2778 SC/01 Added the -bylocaldomain option to eximstats.
2779
2780 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2781
2782 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2783
2784 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2785
2786
2787 Exim version 4.68
2788 -----------------
2789
2790 PH/01 Another patch from the Sieve maintainer.
2791
2792 PH/02 When an IPv6 address is converted to a string for single-key lookup
2793 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2794 dots are used instead of colons so that keys in lsearch files need not
2795 contain colons. This was done some time before quoting was made available
2796 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2797 (notated using the quote facility) so as to distinguish them from IPv4
2798 keys. This meant that lookups for IP addresses in host lists did not work
2799 for iplsearch lookups.
2800
2801 This has been fixed by arranging for IPv6 addresses to be expressed with
2802 colons if the lookup type is iplsearch. This is not incompatible, because
2803 previously such lookups could never work.
2804
2805 The situation is now rather anomalous, since one *can* have colons in
2806 ordinary lsearch keys. However, making the change in all cases is
2807 incompatible and would probably break a number of configurations.
2808
2809 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2810 version.
2811
2812 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2813 conversion specification without a maximum field width, thereby enabling
2814 a rogue spamd server to cause a buffer overflow. While nobody in their
2815 right mind would setup Exim to query an untrusted spamd server, an
2816 attacker that gains access to a server running spamd could potentially
2817 exploit this vulnerability to run arbitrary code as the Exim user.
2818
2819 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2820 $primary_hostname instead of what libspf2 thinks the hosts name is.
2821
2822 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2823 a directory entry by the name of the lookup key. Previously, if a
2824 symlink pointed to a non-existing file or a file in a directory that
2825 Exim lacked permissions to read, a lookup for a key matching that
2826 symlink would fail. Now it is enough that a matching directory entry
2827 exists, symlink or not. (Bugzilla 503.)
2828
2829 PH/03 The body_linecount and body_zerocount variables are now exported in the
2830 local_scan API.
2831
2832 PH/04 Added the $dnslist_matched variable.
2833
2834 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2835 This means they are set thereafter only if the connection becomes
2836 encrypted.
2837
2838 PH/06 Added the client_condition to authenticators so that some can be skipped
2839 by clients under certain conditions.
2840
2841 PH/07 The error message for a badly-placed control=no_multiline_responses left
2842 "_responses" off the end of the name.
2843
2844 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2845
2846 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2847 (without spaces) instead of just copying the configuration text.
2848
2849 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2850
2851 PH/11 Added $max_received_linelength.
2852
2853 PH/12 Added +ignore_defer and +include_defer to host lists.
2854
2855 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2856 way in which PCRE > 7.0 is built.
2857
2858 PH/14 Implemented queue_only_load_latch.
2859
2860 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2861 MAIL command. The effect was to mangle the value on 64-bit systems.
2862
2863 PH/16 Another patch from the Sieve maintainer.
2864
2865 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2866
2867 PH/18 If a system quota error occurred while trying to create the file for
2868 a maildir delivery, the message "Mailbox is full" was not appended to the
2869 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2870 only to a quota excession during the actual writing of the file.
2871
2872 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2873 characters?) which causes problems in log lines. The DN values are now
2874 passed through string_printing() before being added to log lines.
2875
2876 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2877 and InterBase are left for another time.)
2878
2879 PH/21 Added message_body_newlines option.
2880
2881 PH/22 Guard against possible overflow in moan_check_errorcopy().
2882
2883 PH/23 POSIX allows open() to be a macro; guard against that.
2884
2885 PH/24 If the recipient of an error message contained an @ in the local part
2886 (suitably quoted, of course), incorrect values were put in $domain and
2887 $local_part during the evaluation of errors_copy.
2888
2889
2890 Exim version 4.67
2891 -----------------
2892
2893 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2894 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2895 Jan Srzednicki.
2896
2897 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2898 issue a MAIL command.
2899
2900 PH/02 In an ACL statement such as
2901
2902 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2903
2904 if a client was not listed at all, or was listed with a value other than
2905 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2906 the condition was not true (as it should be), so access was not denied.
2907 The bug was that the ! inversion was incorrectly passed on to the second
2908 item. This has been fixed.
2909
2910 PH/03 Added additional dnslists conditions == and =& which are different from
2911 = and & when the dns lookup returns more than one IP address.
2912
2913 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2914 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2915
2916 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2917 FSYNC, which compiles an option called disable_fsync that allows for
2918 bypassing fsync(). The documentation is heavily laced with warnings.
2919
2920 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2921
2922 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2923 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2924 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2925 including adding "make clean"; (3) Added -fPIC when compiling the test
2926 dynamically loaded module, to get rid of a warning.
2927
2928 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2929 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2930 = 0s. The bug is otherwise harmless.
2931
2932 PH/07 There was a bug in the dovecot authenticator such that the value of
2933 $auth1 could be overwritten, and so not correctly preserved, after a
2934 successful authentication. This usually meant that the value preserved by
2935 the server_setid option was incorrect.
2936
2937 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2938
2939 PH/09 Installed PCRE release 7.0.
2940
2941 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2942 run for batched SMTP input. It is now run at the start of every message
2943 in the batch. While fixing this I discovered that the process information
2944 (output by running exiwhat) was not always getting set for -bs and -bS
2945 input. This is fixed, and it now also says "batched" for BSMTP.
2946
2947 PH/11 Added control=no_pipelining.
2948
2949 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2950 patch, slightly modified), and move the expansion of helo_data till after
2951 the connection is made in the smtp transport (so it can use these
2952 values).
2953
2954 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2955
2956 PH/14 Added log_selector = +pid.
2957
2958 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2959
2960 PH/16 Add ${if forany and ${if forall.
2961
2962 PH/17 Added dsn_from option to vary the From: line in DSNs.
2963
2964 PH/18 Flush SMTP output before performing a callout, unless control =
2965 no_callout_flush is set.
2966
2967 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2968 was true (the default) a successful delivery failed to delete the retry
2969 item, thus causing premature timeout of the address. The bug is now
2970 fixed.
2971
2972 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2973
2974 PH/21 Long custom messages for fakedefer and fakereject are now split up
2975 into multiline responses in the same way that messages for "deny" and
2976 other ACL rejections are.
2977
2978 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2979 with slight modification.
2980
2981 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2982 draft, changing the syntax and factoring some duplicate code".
2983
2984 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2985 for deliveries of the second and subsequent messages over the same SMTP
2986 connection.
2987
2988 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2989 ${reduce, with only minor "tidies".
2990
2991 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2992
2993 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2994 expansion side effects.
2995
2996 PH/27 When a message times out after an over-quota error from an Exim-imposed
2997 quota, the bounce message says "mailbox is full". This message was not
2998 being given when it was a system quota that was exceeded. It now should
2999 be the same.
3000
3001 MH/03 Made $recipients available in local_scan(). local_scan() already has
3002 better access to the recipient list through recipients_list[], but
3003 $recipients can be useful in postmaster-provided expansion strings.
3004
3005 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
3006 in the case of a MAIL command with additional options following the
3007 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
3008 were accidentally chopped off.
3009
3010 PH/29 SMTP synchronization checks are implemented when a command is read -
3011 there is a check that no more input is waiting when there shouldn't be
3012 any. However, for some commands, a delay in an ACL can mean that it is
3013 some time before the response is written. In this time, more input might
3014 arrive, invalidly. So now there are extra checks after an ACL has run for
3015 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
3016 pipelining has not been advertised.
3017
3018 PH/30 MH's patch to allow iscntrl() characters to be list separators.
3019
3020 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
3021 returned in the SMTP response when smtp_return_error_details was false.
3022 This has been fixed.
3023
3024 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
3025 instead of the C I/O that was originally supplied, because problems were
3026 reported on Solaris.
3027
3028 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
3029 Exim which did not show up earlier: it was assuming that a call to
3030 SSL_CTX_set_info_callback() might give an error value. In fact, there is
3031 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
3032 was a macro that became an assignment, so it seemed to work. This has
3033 changed to a proper function call with a void return, hence the compile
3034 error. Exim's code has been fixed.
3035
3036 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
3037 cpus.
3038
3039 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
3040
3041 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
3042
3043 PH/37 If a message is not accepted after it has had an id assigned (e.g.
3044 because it turns out to be too big or there is a timeout) there is no
3045 "Completed" line in the log. When some messages of this type were
3046 selected by exigrep, they were listed as "not completed". Others were
3047 picked up by some special patterns. I have improved the selection
3048 criteria to be more general.
3049
3050 PH/38 The host_find_failed option in the manualroute router can now be set
3051 to "ignore", to completely ignore a host whose IP address cannot be
3052 found. If all hosts are ignored, the behaviour is controlled by the new
3053 host_all_ignored option.
3054
3055 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
3056 homing or because of multiple MX records with /mx) generated more than
3057 one IP address, and the following item turned out to be the local host,
3058 all the secondary addresses of the first item were incorrectly removed
3059 from the list, along with the local host and any following hosts (which
3060 is what is supposed to happen).
3061
3062 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
3063 whoever called Exim into the -H file. In the case of the daemon it was
3064 behaving confusingly. When first started, it used values for whoever
3065 started the daemon, but after a SIGHUP it used the Exim user (because it
3066 calls itself on a restart). I have changed the code so that it now always
3067 uses the Exim user.
3068
3069 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
3070 message are rejected with the same error (e.g. no authentication or bad
3071 sender address), and a DATA command is nevertheless sent (as can happen
3072 with PIPELINING or a stupid MUA), the error message that was given to the
3073 RCPT commands is included in the rejection of the DATA command. This is
3074 intended to be helpful for MUAs that show only the final error to their
3075 users.
3076
3077 PH/42 Another patch from the Sieve maintainer.
3078
3079 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
3080 Eximstats - Fixed some broken HTML links and added missing column headers
3081 (Jez Hancock).
3082 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
3083 columns for Rejects, Temp Rejects, Ham, and Spam rows.
3084
3085 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
3086
3087 PH/43 Yet another patch from the Sieve maintainer.
3088
3089 PH/44 I found a way to check for a TCP/IP connection going away before sending
3090 the response to the final '.' that terminates a message, but only in the
3091 case where the client has not sent further data following the '.'
3092 (unfortunately, this is allowed). However, in many cases there won't be
3093 any further data because there won't be any more messages to send. A call
3094 to select() can be used: if it shows that the input is "ready", there is
3095 either input waiting, or the socket has been closed. An attempt to read
3096 the next input character can distinguish the two cases. Previously, Exim
3097 would have sent an OK response which the client would never have see.
3098 This could lead to message repetition. This fix should cure that, at
3099 least in a lot of common cases.
3100
3101 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
3102 advertised in response to EHLO.
3103
3104
3105 Exim version 4.66
3106 -----------------
3107
3108 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
3109 fixed by 4.65/MH/01 (is this a record?) are fixed:
3110
3111 (i) An empty string was always treated as zero by the numeric comparison
3112 operators. This behaviour has been restored.
3113
3114 (ii) It is documented that the numeric comparison operators always treat
3115 their arguments as decimal numbers. This was broken in that numbers
3116 starting with 0 were being interpreted as octal.
3117
3118 While fixing these problems I realized that there was another issue that
3119 hadn't been noticed. Values of message_size_limit (both the global option
3120 and the transport option) were treated as octal if they started with 0.
3121 The documentation was vague. These values are now always treated as
3122 decimal, and I will make that clear in the documentation.
3123
3124
3125 Exim version 4.65
3126 -----------------
3127
3128 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
3129 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
3130 versions. (#438)
3131
3132 MH/01 Don't check that the operands of numeric comparison operators are
3133 integers when their expansion is in "skipping" mode (fixes bug
3134 introduced by 4.64-PH/07).
3135
3136 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
3137 child addresses, Exim now panics and dies. Previously, because the count
3138 is held in a short int, deliveries were likely to be lost. As such a
3139 large number of recipients for a single message is ridiculous
3140 (performance will be very, very poor), I have chosen to impose a limit
3141 rather than extend the field.
3142
3143
3144 Exim version 4.64
3145 -----------------
3146
3147 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
3148 leftover -K file (the existence of which was triggered by #402).
3149 While we were at it, introduced process PID as part of the -K
3150 filename. This should rule out race conditions when creating
3151 these files.
3152
3153 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3154 processing considerably. Previous code took too long for large mails,
3155 triggering a timeout which in turn triggers #401.
3156
3157 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3158 in the DK code in transports.c. sendfile() is not really portable,
3159 hence the _LINUX specificness.
3160
3161 TF/01 In the add_headers option to the mail command in an Exim filter,
3162 there was a bug that Exim would claim a syntax error in any
3163 header after the first one which had an odd number of characters
3164 in the field name.
3165
3166 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3167 callout verification, Exim cached a "reject" for the entire domain. This
3168 is correct for most verifications, but it is not correct for a recipient
3169 verification with use_sender or use_postmaster set, because in that case
3170 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3171 case of MAIL FROM:<> rejection from other early rejections (e.g.
3172 rejection of HELO). When verifying a recipient using a non-null MAIL
3173 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3174 Whatever the result of the callout, the value of the domain cache is
3175 left unchanged (for any other kind of callout, getting as far as trying
3176 RCPT means that the domain itself is ok).
3177
3178 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3179 gcc 4.1.1 threw up.
3180
3181 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3182 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3183 session, the daemon ignores ECONNECT errors and logs others; it now
3184 ignores EPIPE as well.
3185
3186 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3187 (quoted-printable decoding).
3188
3189 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3190 later the small subsequent patch to fix an introduced bug.
3191
3192 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3193
3194 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3195
3196 PH/08 An error is now given if message_size_limit is specified negative.
3197
3198 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3199 to be given (somewhat) arbitrary names.
3200
3201 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3202 in 4.64-PH/09.
3203
3204 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3205 miscellaneous code fixes
3206
3207 PH/10 Added the log_reject_target ACL modifier to specify where to log
3208 rejections.
3209
3210 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3211 hostname. This is wrong, because it relates to the incoming message (and
3212 probably the interface on which it is arriving) and not to the outgoing
3213 callout (which could be using a different interface). This has been
3214 changed to use the value of the helo_data option from the smtp transport
3215 instead - this is what is used when a message is actually being sent. If
3216 there is no remote transport (possible with a router that sets up host
3217 addresses), $smtp_active_hostname is used.
3218
3219 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3220 tweaks were necessary in order to get it to work (see also 21 below):
3221 (a) The code assumed that strncpy() returns a negative number on buffer
3222 overflow, which isn't the case. Replaced with Exim's string_format()
3223 function.
3224 (b) There were several signed/unsigned issues. I just did the minimum
3225 hacking in of casts. There is scope for a larger refactoring.
3226 (c) The code used strcasecmp() which is not a standard C function.
3227 Replaced with Exim's strcmpic() function.
3228 (d) The code set only $1; it now sets $auth1 as well.
3229 (e) A simple test gave the error "authentication client didn't specify
3230 service in request". It would seem that Dovecot has changed its
3231 interface. Fortunately there's a specification; I followed it and
3232 changed what the client sends and it appears to be working now.
3233
3234 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3235 decoding.
3236
3237 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3238 address A is aliased to B and C, where B exists and C does not. Without
3239 -v the output is "A verified" because verification stops after a
3240 successful redirection if more than one address is generated. However,
3241 with -v the child addresses are also verified. Exim was outputting "A
3242 failed to verify" and then showing the successful verification for C,
3243 with its parentage. It now outputs "B failed to verify", showing B's
3244 parentage before showing the successful verification of C.
3245
3246 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3247 look up a TXT record in a specific list after matching in a combined
3248 list.
3249
3250 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3251 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3252 they consult the DNS. I had assumed they would set it the way they
3253 wanted; and indeed my experiments on Linux seem to show that in some
3254 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3255 To be on the safe side, however, I have now made the interface to
3256 host_find_byname() similar to host_find_bydns(), with an argument
3257 containing the DNS resolver options. The host_find_byname() function now
3258 sets these options at its start, just as host_find_bydns() does. The smtp
3259 transport options dns_qualify_single and dns_search_parents are passed to
3260 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3261 of host_find_byname() use the default settings of RES_DEFNAMES
3262 (qualify_single) but not RES_DNSRCH (search_parents).
3263
3264 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3265 spool_read_header() do less string testing, by means of a preliminary
3266 switch on the second character of optional "-foo" lines. (This is
3267 overdue, caused by the large number of possibilities that now exist.
3268 Originally there were few.) While I was there, I also converted the
3269 str(n)cmp tests so they don't re-test the leading "-" and the first
3270 character, in the hope this might squeeze out yet more improvement.
3271
3272 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3273 flag allowing group syntax was set by the header_syntax check but not
3274 turned off, possible causing trouble later; (2) The flag was not being
3275 set at all for the header_verify test, causing "group"-style headers to
3276 be rejected. I have now set it in this case, and also caused header_
3277 verify to ignore an empty address taken from a group. While doing this, I
3278 came across some other cases where the code for allowing group syntax
3279 while scanning a header line wasn't quite right (mostly, not resetting
3280 the flag correctly in the right place). These bugs could have caused
3281 trouble for malformed header lines. I hope it is now all correct.
3282
3283 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3284 with the "reply" argument non-NULL. The code, however (which originally
3285 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3286 but it didn't always do it. This confused somebody who was copying the
3287 code for some other use. I have removed all the tests.
3288
3289 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3290 feature that was used to support insecure browsers during the U.S. crypto
3291 embargo. It requires special client support, and Exim is probably the
3292 only MTA that supported it -- and would never use it because real RSA is
3293 always available. This code has been removed, because it had the bad
3294 effect of slowing Exim down by computing (never used) parameters for the
3295 RSA_EXPORT functionality.
3296
3297 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3298 authenticator to fail if there's a tab character in the incoming data
3299 (there should never be unless someone is messing about, as it's supposed
3300 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3301 if the connection is using TLS or if the remote IP is the same as the
3302 local IP, and the "valid-client-cert option" if a client certificate has
3303 been verified.
3304
3305 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3306 authenticators. This can be used for authorization after authentication
3307 succeeds. (In the case of plaintext, it servers for both authentication
3308 and authorization.)
3309
3310 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3311 if any retry times were supplied.
3312
3313 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3314 connection, where there is no client IP address to check. In this
3315 situation, the verify now always succeeds.
3316
3317 PH/25 Applied John Jetmore's -Mset patch.
3318
3319 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3320
3321 PH/27 In a string expansion for a processed (not raw) header when multiple
3322 headers of the same name were present, leading whitespace was being
3323 removed from all of them, but trailing whitespace was being removed only
3324 from the last one. Now trailing whitespace is removed from each header
3325 before concatenation. Completely empty headers in a concatenation (as
3326 before) are ignored.
3327
3328 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3329 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3330
3331 PH/29 [Removed. This was a change that I later backed out, and forgot to
3332 correct the ChangeLog entry (that I had efficiently created) before
3333 committing the later change.]
3334
3335 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3336 address errors (4xx response to RCPT) over the same connection as other
3337 messages routed to the same hosts. Such deliveries are always "forced",
3338 so retry times are not inspected. This resulted in far too many retries
3339 for the affected addresses. The effect occurred only when there were more
3340 hosts than the hosts_max_try setting in the smtp transport when it had
3341 the 4xx errors. Those hosts that it had tried were not added to the list
3342 of hosts for which the message was waiting, so if all were tried, there
3343 was no problem. Two fixes have been applied:
3344
3345 (i) If there are any address or message errors in an SMTP delivery, none
3346 of the hosts (tried or untried) are now added to the list of hosts
3347 for which the message is waiting, so the message should not be a
3348 candidate for sending over the same connection that was used for a
3349 successful delivery of some other message. This seems entirely
3350 reasonable: after all the message is NOT "waiting for some host".
3351 This is so "obvious" that I'm not sure why it wasn't done
3352 previously. Hope I haven't missed anything, but it can't do any
3353 harm, as the worst effect is to miss an optimization.
3354
3355 (ii) If, despite (i), such a delivery is accidentally attempted, the
3356 routing retry time is respected, so at least it doesn't keep
3357 hammering the server.
3358
3359 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3360 in ${readsocket because some servers need this prod.
3361
3362 PH/32 Added some extra debug output when updating a wait-xxx database.
3363
3364 PH/33 The hint "could be header name not terminated by colon", which has been
3365 given for certain expansion errors for a long time, was not being given
3366 for the ${if def:h_colon_omitted{... case.
3367
3368 PH/34 The spec says: "With one important exception, whenever a domain list is
3369 being scanned, $domain contains the subject domain." There was at least
3370 one case where this was not true.
3371
3372 PH/35 The error "getsockname() failed: connection reset by peer" was being
3373 written to the panic log as well as the main log, but it isn't really
3374 panic-worthy as it just means the connection died rather early on. I have
3375 removed the panic log writing for the ECONNRESET error when getsockname()
3376 fails.
3377
3378 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3379 runs only) independently of the message's sender address. This meant
3380 that, if the 4xx error was in fact related to the sender, a different
3381 message to the same recipient with a different sender could confuse
3382 things. In particular, this can happen when sending to a greylisting
3383 server, but other circumstances could also provoke similar problems.
3384 I have changed the default so that the retry time for these errors is now
3385 based a combination of the sender and recipient addresses. This change
3386 can be overridden by setting address_retry_include_sender=false in the
3387 smtp transport.
3388
3389 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3390 remote server are returned as part of bounce messages. This was not
3391 happening for LMTP over a pipe (the lmtp transport), but now it is the
3392 same for both kinds of LMTP.
3393
3394 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3395 in header lines that were in fact CNAMEs. This is no longer the case.
3396
3397 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3398 and queue runs started by the daemon processed all messages. This has
3399 been fixed so that -R and -S can now usefully be given with -q<time>.
3400
3401 PH/40 Import PCRE release 6.7 (fixes some bugs).
3402
3403 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3404
3405 PH/42 Give an error if -q is specified more than once.
3406
3407 PH/43 Renamed the variables $interface_address and $interface_port as
3408 $received_ip_address and $received_port, to make it clear that these
3409 values apply to message reception, and not to the outgoing interface when
3410 a message is delivered. (The old names remain recognized, of course.)
3411
3412 PH/44 There was no timeout on the connect() call when using a Unix domain
3413 socket in the ${readsocket expansion. There now is.
3414
3415 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3416 be meaningful with "accept".
3417
3418 SC/01 Eximstats V1.43
3419 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3420
3421 SC/02 Eximstats V1.44
3422 Use a glob alias rather than an array ref in the generated
3423 parser. This improves both readability and performance.
3424
3425 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3426 Collect SpamAssassin and rejection statistics.
3427 Don't display local sender or destination tables unless
3428 there is data to show.
3429 Added average volumes into the top table text output.
3430
3431 SC/04 Eximstats V1.46
3432 Collect data on the number of addresses (recipients)
3433 as well as the number of messages.
3434
3435 SC/05 Eximstats V1.47
3436 Added 'Message too big' to the list of mail rejection
3437 reasons (thanks to Marco Gaiarin).
3438
3439 SC/06 Eximstats V1.48
3440 Mainlog lines which have GMT offsets and are too short to
3441 have a flag are now skipped.
3442
3443 SC/07 Eximstats V1.49 (Alain Williams)
3444 Added the -emptyok flag.
3445
3446 SC/08 Eximstats V1.50
3447 Fixes for obtaining the IP address from reject messages.
3448
3449 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3450 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3451 whitespace changes from 4.64-PH/27
3452
3453 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3454 match 4.64-PH/13
3455
3456 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3457 are found, allow negative numbers in numeric criteria)
3458
3459 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3460
3461 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3462 to match changes made in 4.64-PH/43
3463
3464 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3465
3466 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3467 "domain" is actually an IP address, and force a failure. This locks out
3468 those revolvers/nameservers that support "A-for-A" lookups, in
3469 contravention of the specifications.
3470
3471 PH/48 When a host name was looked up from an IP address, and the subsequent
3472 forward lookup of the name timed out, the host name was left in
3473 $sender_host_name, contrary to the specification.
3474
3475 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3476 restricted to single-key lookups, Exim was not diagnosing an error if
3477 * or *@ was used with a query-style lookup.
3478
3479 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3480
3481 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3482 long ago, but noone interested enough thought of it. Let's just say that
3483 the "1.1" means that there are some new functions that weren't there at
3484 some point in the past.
3485
3486 PH/51 Error processing for expansion failure of helo_data from an smtp
3487 transport during callout processing was broken.
3488
3489 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3490 tested/used via the -bh/-bhc/-bs options.
3491
3492 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3493 bug, fixed in subsequent PCRE releases).
3494
3495 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3496 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3497
3498 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3499
3500
3501 Exim version 4.63
3502 -----------------
3503
3504 SC/01 Use a glob alias rather than an array ref in eximstats generated
3505 parser. This improves both readability and performance.
3506
3507 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3508 Don't display local sender or destination tables in eximstats unless
3509 there is data to show.
3510 Added average volumes into the eximstats top table text output.
3511
3512 SC/03 Collect data on the number of addresses (recipients) as well
3513 as the number of messages in eximstats.
3514
3515 TF/01 Correct an error in the documentation for the redirect router. Exim
3516 does (usually) call initgroups() when daemonizing.
3517
3518 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3519 with consistent privilege compared to when running as a daemon.
3520
3521 TF/03 Note in the spec that $authenticated_id is not set for local
3522 submissions from trusted users.
3523
3524 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3525 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3526
3527 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3528 by adding some example configuration directives to the default
3529 configuration file. A little bit of work is required to uncomment the
3530 directives and define how usernames and passwords are checked, but
3531 there is now a framework to start from.
3532
3533 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3534 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3535 without this. I don't know how relevant this is to other LDAP libraries.
3536
3537 PH/02 Add the verb name to the "unknown ACL verb" error.
3538
3539 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3540
3541 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3542
3543 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3544 directory not expanded when it should be if an expanded home directory
3545 was set for the address (which is overridden by the transport).
3546
3547 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3548 libradius.
3549
3550 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3551 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3552 because it is too late at that time, and has no effect.
3553
3554 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3555 security issue with \' (bugzilla #107). I could not use the
3556 PQescapeStringConn() function, because it needs a PGconn value as one of
3557 its arguments.
3558
3559 PH/08 When testing addresses using -bt, indicate those final addresses that
3560 are duplicates that would not cause an additional delivery. At least one
3561 person was confused, thinking that -bt output corresponded to deliveries.
3562 (Suppressing duplicates isn't a good idea as you lose the information
3563 about possibly different redirections that led to the duplicates.)
3564
3565 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3566 systems where poll() doesn't work, in particular OS X.
3567
3568 PH/10 Added more information to debugging output for retry time not reached.
3569
3570 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3571 operations in malware.c.
3572
3573 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3574 signatures.
3575
3576 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3577 syslog_duplication set false, log lines that would normally be written
3578 both the the main log and to the reject log were not written to syslog at
3579 all.
3580
3581 PH/14 In the default configuration, change the use of "message" in ACL warn
3582 statements to "add_header".
3583
3584 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3585 not followed by a command (e.g. "seen endif").
3586
3587 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3588 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3589 latter.
3590
3591 PH/17 Added extra conditions to the default value of delay_warning_condition
3592 so that it is now:
3593
3594 ${if or { \
3595 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3596 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3597 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3598 }{no}{yes}}
3599
3600 The Auto-Submitted: and various List- headers are standardised, whereas I
3601 don't think Precedence: ever was.
3602
3603 PH/18 Refactored debugging code in route_finduser() to show more information,
3604 in particular, the error code if getpwnam() issues one.
3605
3606 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3607 This is apparently needed in addition to the PH/07 change above to avoid
3608 any possible encoding problems.
3609
3610 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3611 but not after initializing Perl.
3612
3613 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3614 output them only if debugging. By default they are written stderr,
3615 apparently, which is not desirable.
3616
3617 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3618 queries.
3619
3620 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3621 --not options
3622
3623 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3624
3625 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3626 authenticated or an ident call has been made. Suppress the default
3627 values for $authenticated_id and $authenticated_sender (but permit -oMai
3628 and -oMas) when testing with -bh.
3629
3630 PH/24 Re-jigged the order of the tests in the default configuration so that the
3631 tests for valid domains and recipients precede the DNS black list and CSA
3632 tests, on the grounds that those ones are more expensive.
3633
3634 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3635 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3636 This bug exists in every version of Exim that I still have, right back to
3637 0.12.
3638
3639 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3640 However, an attempt to turn on case-sensitivity in a regex key by
3641 including (?-i) didn't work because the subject string was already
3642 lowercased, and the effects were non-intuitive. It turns out that a
3643 one-line patch can be used to allow (?-i) to work as expected.
3644
3645
3646 Exim version 4.62
3647 -----------------
3648
3649 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3650 other effects) broke the use of negated acl sub-conditions.
3651
3652 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3653 patch).
3654
3655 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3656 "Deny" causes Exim to reject the incoming connection with a 554 error.
3657 Unfortunately, if there is a major crisis, such as a disk failure,
3658 tcp-wrappers gives "deny", whereas what one would like would be some
3659 kind of temporary error. A kludge has been added to help with this.
3660 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3661 554 error is used if errno is still zero or contains ENOENT (which occurs
3662 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3663 451 error is used.
3664
3665 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3666
3667 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3668 errors. Otherwise a message that provokes a temporary error (when other
3669 messages do not) can cause a whole host to time out.
3670
3671 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3672 addresses were routed directly to files or pipes from a redirect router.
3673 File deliveries just didn't batch; pipe deliveries might have suffered
3674 odd errors.
3675
3676 PH/06 A failure to get a lock for a hints database would erroneously always say
3677 "Failed to get write lock", even when it was really a read lock.
3678
3679 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3680 of 0600. This has been changed to use the value of the lockfile_mode
3681 option (which defaults to 0600).
3682
3683 PH/08 Applied small patch from the Sieve maintainer.
3684
3685 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3686 folder from quota calculations, a direct delivery into this folder messed
3687 up the contents of the maildirsize file. This was because the regex was
3688 used only to exclude .Trash (or whatever) when the size of the mailbox
3689 was calculated. There was no check that a delivery was happening into an
3690 excluded directory. This bug has been fixed by ignoring all quota
3691 processing for deliveries into excluded directories.
3692
3693 PH/10 Added the maildirfolder_create_regex option to appendfile.
3694
3695
3696 Exim version 4.61
3697 -----------------
3698
3699 PH/01 The code for finding all the local interface addresses on a FreeBSD
3700 system running IPv6 was broken. This may well have applied to all BSD
3701 systems, as well as to others that have similar system calls. The broken
3702 code found IPv4 interfaces correctly, but gave incorrect values for the
3703 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3704 that it would not match correctly against @[] and not recognize the IPv6
3705 addresses as local.
3706
3707 PH/02 The ipliteral router was not recognizing addresses of the form user@
3708 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3709
3710 PH/03 Added disable_ipv6.
3711
3712 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3713 decoded form, because it is most often used to construct To: headers
3714 lines in autoreplies, and the decoded form may well be syntactically
3715 invalid. However, $reply_address has leading white space removed, and all
3716 newlines turned into spaces so that the autoreply transport does not
3717 grumble.
3718
3719 PH/05 If group was specified without a user on a router, and no group or user
3720 was specified on a transport, the group from the router was ignored.
3721
3722 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3723 for visible compile-time settings that can be used to change these
3724 numbers, for those that want even more. Backwards compatibility with old
3725 spool files has been maintained. However, going back to a previous Exim
3726 release will lost any variables that are in spool files.
3727
3728 PH/07 Two small changes when running in the test harness: increase delay when
3729 passing a TCP/IP connection to a new process, in case the original
3730 process has to generate a bounce, and remove special handling of
3731 127.0.0.2 (sic), which is no longer necessary.
3732
3733 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3734 be the same on different OS.
3735
3736 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3737 testing.
3738
3739 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3740 whether --show-vars was specified or not
3741
3742 JJ/02 exipick: Added support for new ACL variable spool format introduced
3743 in 4.61-PH/06
3744
3745 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3746 syntactically invalid From: or Reply-to: line, and a filter used this to
3747 generate an autoreply, and therefore failed to obtain an address for the
3748 autoreply, Exim could try to deliver to a non-existent relative file
3749 name, causing unrelated and misleading errors. What now happens is that
3750 it logs this as a hard delivery error, but does not attempt to create a
3751 bounce message.
3752
3753 PH/11 The exinext utility has a -C option for testing purposes, but although
3754 the given file was scanned by exinext itself; it wasn't being passed on
3755 when Exim was called.
3756
3757 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3758 an end-of-file indication when reading a command response.
3759
3760 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3761 compiled. In many other places in Exim, IPv6 addresses are always
3762 recognized, so I have changed this. It also means that IPv4 domain
3763 literals of the form [IPV4:n.n.n.n] are now always recognized.
3764
3765 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3766 used if the router is not running as root, for example, when verifying at
3767 ACL time, or when using -bh. The debugging output from this situation was
3768 non-existent - all you got was a failure to exec. I have made two
3769 changes:
3770
3771 (a) Failures to set uid/gid, the current directory, or a process leader
3772 in a subprocess such as that created by queryprogram now generate
3773 suitable debugging output when -d is set.
3774
3775 (b) The queryprogram router detects when it is not running as root,
3776 outputs suitable debugging information if -d is set, and then runs
3777 the subprocess without attempting to change uid/gid.
3778
3779 PH/15 Minor change to Makefile for building test_host (undocumented testing
3780 feature).
3781
3782 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3783 additional section of a DNS packet that returns MX or SRV records.
3784 Instead, it always explicitly searches for A/AAAA records. This avoids
3785 major problems that occur when a DNS server includes only records of one
3786 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3787 fixed another bug: if SRV records were looked up and the corresponding
3788 address records were *not* found in the additional section, the port
3789 values from the SRV records were lost.
3790
3791 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3792 using the correct key (the original address) when searching the retry
3793 rules in order to find which one to use for generating the retry hint.
3794
3795 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3796 adding the default one. Similarly, if it contains a Reply-To: header, the
3797 errors_reply_to option, if set, is not used.
3798
3799 PH/19 When calculating a retry time, Exim used to measure the "time since
3800 failure" by looking at the "first failed" field in the retry record. Now
3801 it does not use this if it is later than than the arrival time of the
3802 message. Instead it uses the arrival time. This makes for better
3803 behaviour in cases where some deliveries succeed, thus re-setting the
3804 "first failed" field. An example is a quota failure for a huge message
3805 when small messages continue to be delivered. Without this change, the
3806 "time since failure" will always be short, possible causing more frequent
3807 delivery attempts for the huge message than are intended.
3808 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3809
3810 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3811 $1, $2, $3) because the numerical variables can be reset during some
3812 expansion items (e.g. "match"), thereby losing the authentication data.
3813
3814 PH/21 Make -bV show the size of off_t variables so that the test suite can
3815 decide whether to run tests for quotas > 2G.
3816
3817 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3818 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3819 filecount value is greater than 2G or if a quota value is greater than 2G
3820 on a system where the size of off_t is not greater than 4, a panic error
3821 is given.
3822
3823 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3824 never match. The debug and -bh output now contains an explicit error
3825 message indicating a malformed IPv4 address or mask.
3826
3827 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3828 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3829 PH/23 above applies.
3830
3831 PH/25 Do not write to syslog when running in the test harness. The only
3832 occasion when this arises is a failure to open the main or panic logs
3833 (for which there is an explicit test).
3834
3835 PH/26 Added the /no_tell option to "control=freeze".
3836
3837 PH/27 If a host name lookup failed very early in a connection, for example, if
3838 the IP address matched host_lookup and the reverse lookup yielded a name
3839 that did not have a forward lookup, an error message of the form "no IP
3840 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3841 could be logged. Now it outputs the IP address instead of "NULL".
3842
3843 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3844 allows the sender and the authenticated sender to be set when
3845 submitting a message from within Exim. Since child_open_exim() is
3846 documented for local_scan(), the new function should be too.
3847
3848 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3849 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3850 results in an empty string is now treated as unset.
3851
3852 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3853
3854 PH/31 Added sender_verify_fail logging option.
3855
3856 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3857 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3858 tidied the source and removed it altogether.
3859
3860 PH/33 When a queue run was abandoned because the load average was too high, a
3861 log line was always written; now it is written only if the queue_run log
3862 selector is set. In addition, the log line for abandonment now contains
3863 information about the queue run such as the pid. This is always present
3864 in "start" and "stop" lines but was omitted from the "abandon" line.
3865
3866 PH/34 Omit spaces between a header name and the colon in the error message that
3867 is given when verify = headers_syntax fails (if there are lots of them,
3868 the message gets confusing).
3869
3870 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3871 names, as there are now some PTR records that contain slashes. This check
3872 is only to protect against broken name servers that fall over on strange
3873 characters, so the fact that it applies to all lookups doesn't matter.
3874
3875 PH/36 Now that the new test suite is complete, we can remove some of the
3876 special code in Exim that was needed for the old test suite. For example,
3877 sorting DNS records because real resolvers return them in an arbitrary
3878 order. The new test suite's fake resolver always returns records in the
3879 same order.
3880
3881 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3882 bounces) except when queue_only is set, to avoid logging races between
3883 the different processes.
3884
3885 PH/38 Panic-die if .include specifies a non-absolute path.
3886
3887 PH/39 A tweak to the "H" retry rule from its user.
3888
3889 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3890 a label. They prevented compilation on older perls.
3891
3892 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3893 a warning to be raised on newish perls.
3894
3895 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3896 on queue. Changes to match documented behaviour of showing count of
3897 messages matching specified criteria.
3898
3899 PH/40 Changed the default ident timeout from 30s to 5s.
3900
3901 PH/41 Added support for the use of login_cap features, on those BSD systems
3902 that have them, for controlling the resources used by pipe deliveries.
3903
3904 PH/42 The content-scanning code uses fopen() to create files in which to put
3905 message data. Previously it was not paying any attention to the mode of
3906 the files. Exim runs with umask(0) because the rest of the code creates
3907 files with open(), and sets the required mode explicitly. Thus, these
3908 files were ending up world-writeable. This was not a big issue, because,
3909 being within the spool directory, they were not world-accessible. I have
3910 created a function called modefopen, which takes an additional mode
3911 argument. It sets umask(777), creates the file, chmods it to the required
3912 mode, then resets the umask. All the relevant calls to fopen() in the
3913 content scanning code have been changed to use this function.
3914
3915 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3916 to 24 hours. This avoids potential overflow problems when processing G
3917 and H retry rules. I suspect nobody ever tinkers with this value.
3918
3919 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3920
3921 PH/45 When the plaintext authenticator is running as a client, the server's
3922 challenges are checked to ensure they are valid base64 strings. By
3923 default, the authentication attempt is cancelled if an invalid string is
3924 received. Setting client_ignore_invalid_base64 true ignores these errors.
3925 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3926 they are received. Thus, the responses can be made to depend on the
3927 challenges. If an invalid string is ignored, an empty string is placed in
3928 the variable.
3929
3930 PH/46 Messages that are created by the autoreply transport now contains a
3931 References: header, in accordance with RFCs 2822 and 3834.
3932
3933 PH/47 Added authenticated_sender_force to the smtp transport.
3934
3935 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3936
3937 PH/49 Installed latest patch from the Sieve maintainer.
3938
3939 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3940 was also set, the appendfile transport was unnecessarily scanning a
3941 directory of message files (e.g. for maildir delivery) to find the count
3942 of files (along with the size), even though it did not need this
3943 information. It now does the scan only if it needs to find either the
3944 size of the count of files.
3945
3946 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3947
3948 PH/52 Two bugs concerned with error handling when the smtp transport is
3949 used in LMTP mode:
3950
3951 (i) Exim was not creating retry information for temporary errors given
3952 for individual recipients after the DATA command when the smtp transport
3953 was used in LMTP mode. This meant that they could be retried too
3954 frequently, and not timed out correctly.
3955
3956 (ii) Exim was setting the flag that allows error details to be returned
3957 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3958 recipients that were returned after the DATA command.
3959
3960 PH/53 This is related to PH/52, but is more general: for any failing address,
3961 when detailed error information was permitted to be returned to the
3962 sender, but the error was temporary, then after the final timeout, only
3963 "retry timeout exceeded" was returned. Now it returns the full error as
3964 well as "retry timeout exceeded".
3965
3966 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3967 do this, and (what is worse) MTAs that accept it.
3968
3969 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3970 will now be deprecated.
3971
3972 PH/56 New os.c-cygwin from the Cygwin maintainer.
3973
3974 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3975 formats (previously only available in exim formats via -bpr, -bpru,
3976 and -bpra. Now also available in native and exiqgrep formats)
3977
3978 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3979 with very large, slow to parse queues
3980
3981 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3982
3983 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3984
3985 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3986 responses to authentication challenges, though it was showing the
3987 challenges; (ii) I've removed the CR characters from the debug output for
3988 SMTP output lines.
3989
3990 PH/58 Allow for the insertion of a newline as well as a space when a string
3991 is turned into more than one encoded-word during RFC 2047 encoding. The
3992 Sieve code now uses this.
3993
3994 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3995 data_4xx, lost_connection, tls_required.
3996
3997 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3998 message was being sent as an SMTP response.
3999
4000 PH/61 Add -l and -k options to exicyclog.
4001
4002 PH/62 When verifying, if an address was redirected to one new address, so that
4003 verification continued, and the new address failed or deferred after
4004 having set something in $address_data, the value of $address_data was not
4005 passed back to the ACL. This was different to the case when no
4006 redirection occurred. The value is now passed back in both cases.
4007
4008 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
4009 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
4010 use login_cap.h, so on its own it isn't the distinguishing feature. The
4011 new name refers directly to the setclassresources() function.
4012
4013 PH/65 Added configuration files for NetBSD3.
4014
4015 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
4016
4017 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
4018 is preferred over IPv4.
4019
4020 PH/68 The bounce_return_message and bounce_return_body options were not being
4021 honoured for bounces generated during the reception of non-SMTP messages.
4022 In particular, this applied to messages rejected by the ACL. This bug has
4023 been fixed. However, if bounce_return_message is true and bounce_return_
4024 body is false, the headers that are returned for a non-SMTP message
4025 include only those that have been read before the error was detected.
4026 (In the case of an ACL rejection, they have all been read.)
4027
4028 PH/69 The HTML version of the specification is now built in a directory called
4029 spec_html instead of spec.html, because the latter looks like a path with
4030 a MIME-type, and this confuses some software.
4031
4032 PH/70 Catch two compiler warnings in sieve.c.
4033
4034 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
4035 function verify_get_ident() calls ip_connect() to connect a socket, but
4036 if the "connect()" function timed out, ip_connect() used to close the
4037 socket. However, verify_get_ident() also closes the socket later, and in
4038 between Exim writes to the log, which may get opened at this point. When
4039 the socket was closed in ip_connect(), the log could get the same file
4040 descriptor number as the socket. This naturally causes chaos. The fix is
4041 not to close the socket in ip_connect(); the socket should be closed by
4042 the function that creates it. There was only one place in the code where
4043 this was missing, in the iplookup router, which I don't think anybody now
4044 uses, but I've fixed it anyway.
4045
4046 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
4047 well as to direct DNS lookups. Otherwise the handling of names in host
4048 lists is inconsistent and therefore confusing.
4049
4050
4051 Exim version 4.60
4052 -----------------
4053
4054 PH/01 Two changes to the default runtime configuration:
4055
4056 (1) Move the checks for relay_from_hosts and authenticated clients from
4057 after to before the (commented out) DNS black list checks.
4058
4059 (2) Add control=submission to the relay_from_hosts and authenticated
4060 clients checks, on the grounds that messages accepted by these
4061 statements are most likely to be submissions.
4062
4063 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
4064
4065 (1) Generate an error if the third argument for the ${prvs expansion is
4066 not a single digit.
4067
4068 (2) Treat a missing third argument of ${prvscheck as if it were an empty
4069 string.
4070
4071 (3) Reset the variables that are obtained from the first argument of
4072 ${prvscheck and used in the second argument before leaving the code,
4073 because their memory is reclaimed, so using them afterwards may do
4074 silly things.
4075
4076 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
4077 one (it's much easier than Tom thought :-).
4078
4079 (5) Because of (4), we can now allow for the use of $prvscheck_result
4080 inside the third argument.
4081
4082 PH/03 For some reason, the default setting of PATH when running a command from
4083 a pipe transport was just "/usr/bin". I have changed it to
4084 "/bin:/usr/bin".
4085
4086 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
4087 anything to be listed in the output from -bV.
4088
4089 PH/05 When a filter generated an autoreply, the entire To: header line was
4090 quoted in the delivery log line, like this:
4091
4092 => >A.N.Other <ano@some.domain> <original@ddress> ...
4093
4094 This has been changed so that it extracts the operative address. There
4095 may be more than one such address. If so, they are comma-separated, like
4096 this:
4097
4098 => >ano@some.domain,ona@other.domain <original@ddress> ...
4099
4100 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
4101 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
4102 not being looked up in the rDNS to get a host name, Exim was showing the
4103 IP address twice in Received: lines, even though the IP addresses were
4104 identical. For example:
4105
4106 Received: from [1.2.3.4] (helo=[1.2.3.4])
4107
4108 However, if the real host name was known, it was omitting the HELO data
4109 if it matched the actual IP address. This has been tidied up so that it
4110 doesn't show the same IP address twice.
4111
4112 PH/07 When both +timestamp and +memory debugging was on, the value given by
4113 $tod_xxx expansions could be wrong, because the tod_stamp() function was
4114 called by the debug printing, thereby overwriting the timestamp buffer.
4115 Debugging no longer uses the tod_stamp() function when +timestamp is set.
4116
4117 PH/08 When the original message was included in an autoreply transport, it
4118 always said "this is a copy of the message, including all the headers",
4119 even if body_only or headers_only was set. It now gives an appropriate
4120 message.
4121
4122 PH/09 Applied a patch from the Sieve maintainer which:
4123
4124 o fixes some comments
4125 o adds the (disabled) notify extension core
4126 o adds some debug output for the result of if/elsif tests
4127 o points to the current vacation draft in the documentation
4128 and documents the missing references header update
4129
4130 and most important:
4131
4132 o fixes a bug in processing the envelope test (when testing
4133 multiple envelope elements, the last element determined the
4134 result)
4135
4136 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
4137 Electronic Mail") by including:
4138
4139 Auto-submitted: auto-generated
4140
4141 in the messages that it generates (bounce messages and others, such as
4142 warnings). In the case of bounce messages for non-SMTP messages, there was
4143 also a typo: it was using "Auto_submitted" (underscore instead of
4144 hyphen). Since every message generated by Exim is necessarily in response
4145 to another message, thes have all been changed to:
4146
4147 Auto-Submitted: auto-replied
4148
4149 in accordance with these statements in the RFC:
4150
4151 The auto-replied keyword:
4152
4153 - SHOULD be used on messages sent in direct response to another
4154 message by an automatic process,
4155
4156 - MUST NOT be used on manually-generated messages,
4157
4158 - MAY be used on Delivery Status Notifications (DSNs) and Message
4159 Disposition Notifications (MDNs),
4160
4161 - MUST NOT be used on messages generated by automatic or periodic
4162 processes, except for messages which are automatic responses to
4163 other messages.
4164
4165 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4166 to the default Received: header definition.
4167
4168 PH/12 Added log selector acl_warn_skipped (default on).
4169
4170 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4171 variables because (a) they are in the wrong storage pool and (b) even if
4172 they were copied, it wouldn't work properly because of the caching.
4173
4174 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4175 checking when decoding. Apparently there are clients that generate
4176 overlong encoded strings. Why am I not surprised?
4177
4178 PH/15 If the first argument of "${if match_address" was not empty, but did not
4179 contain an "@" character, Exim crashed. Now it writes a panic log message
4180 and treats the condition as false.
4181
4182 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4183
4184 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4185 extension "envelope-auth". The code is finished and in agreement with
4186 other implementations, but there is no documentation so far and in fact,
4187 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4188 not changing the active code.
4189
4190 Print executed "if" and "elsif" statements when debugging is used. This
4191 helps a great deal to understand what a filter does.
4192
4193 Document more things not specified clearly in RFC3028. I had all this
4194 sorted out, when out of a sudden new issues came to my mind. Oops."
4195
4196 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4197 (Bugzilla #53).
4198
4199 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4200 canonical form (as documented). However, after a host name lookup from
4201 the IP address, check_host() was doing a simple string comparison with
4202 addresses acquired from the DNS when checking that the found name did
4203 have the original IP as one of its addresses. Since any found IPv6
4204 addresses are likely to be in abbreviated form, the comparison could
4205 fail. Luckily, there already exists a function for doing the comparison
4206 by converting both addresses to binary, so now that is used instead of
4207 the text comparison.
4208
4209 PH/20 There was another similar case to PH/19, when a complete host name was
4210 given in a host list; looking up its IP address could give an abbreviated
4211 form, whereas the current host's name might or might not be abbreviated.
4212 The same fix has been applied.
4213
4214
4215 Exim version 4.54
4216 -----------------
4217
4218 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4219 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4220 It now does.
4221
4222 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4223 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4224
4225 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4226
4227 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4228 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4229 Also, for "Auto-Submitted", treat anything other than "no" as
4230 non-personal, in accordance with RFC 3834. (Previously it treated
4231 anything starting "auto-" as non-personal.)
4232
4233 TF/01 The control=submission/name=... option had a problem with syntax
4234 errors if the name included a slash character. The /name= option
4235 now slurps the rest of the string, so it can include any characters
4236 but it must come last in the list of options (after /sender_retain
4237 or /domain=).
4238
4239 PH/05 Some modifications to the interface to the fake nameserver for the new
4240 testing suite.
4241
4242
4243
4244 Exim version 4.53
4245 -----------------
4246
4247 TK/01 Added the "success_on_redirect" address verification option. See
4248 NewStuff for rationale and an example.
4249
4250 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4251
4252 PH/02 Patch to exigrep to allow it to work on syslog lines.
4253
4254 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4255 fread() to skip over the body file's header line, because in Cygwin the
4256 header line is locked and is inaccessible.
4257
4258 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4259 co-exist for some time) to make it clear that it is the Exim ID that is
4260 referenced, not the Message-ID: header line.
4261
4262 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4263 string_format() function, because snprintf() does not exist on all
4264 operating systems.
4265
4266 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4267 ${stat: expansion item.
4268
4269 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4270 protocol synchronization error", to keep the pedants happy.
4271
4272 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4273 well as for IRIX systems, when gcc is being used. See the host.c source
4274 file for comments.
4275
4276 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4277
4278 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4279 setting.
4280
4281 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4282 transport and to the smtp transport in LMTP mode.
4283
4284 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4285
4286 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4287 run a filter in a subprocess. This could lead to confusion in subsequent
4288 lookups in the parent process. There should also be a search_tidyup() at
4289 the end of the subprocess.
4290
4291 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4292 only if the host matched helo_try_verify_hosts, which caused the
4293 verification to occur when the EHLO/HELO command was issued. The ACL just
4294 tested the remembered result. Now, if a previous verification attempt has
4295 not happened, "verify = helo" does it there and then.
4296
4297 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4298
4299 TK/03 Fix log output including CR from clamd.
4300
4301 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4302 exist provoked a memory error which could cause a segfault.
4303
4304 PH/15 Installed PCRE 6.2
4305
4306 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4307
4308 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4309 of the problem. Specifically, suggested +O2 rather than +O1 for the
4310 HP-UX compiler.
4311
4312 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4313
4314 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4315 record, the port was not correctly logged when the outgoing_port log
4316 selector was set (it logged the transort's default port).
4317
4318 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4319 fallback_hosts, and "hosts" in the smtp transport.
4320
4321 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4322 host errors such as "Connection refused".
4323
4324 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4325 authentication with radiusclient 0.4.9:
4326
4327 - Error returned from rc_read_config was caught wrongly
4328 - Username/password not passed on to radius server due to wrong length.
4329
4330 The presumption is that some radiusclient API changes for 4.51/PH/17
4331 were not taken care of correctly. The code is still untested by me (my
4332 Linux distribution still has 0.3.2 of radiusclient), but it was
4333 contributed by a Radius user.
4334
4335 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4336 expanding the "port" option of the smtp transport.
4337
4338 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4339 while reading a MIME header. Thanks to Tom Hughes for a patch.
4340
4341 PH/24 Include config.h inside local_scan.h so that configuration settings are
4342 available.
4343
4344 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4345 that in an ACL for RCPT (for example), you can examine exactly what was
4346 received.
4347
4348 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4349 commands, but it was not correctly comparing the address with the actual
4350 client host address. Thus, it would show the EHLO address in Received:
4351 header lines when this was not necessary.
4352
4353 PH/27 Added the % operator to ${eval:}.
4354
4355 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4356 it should be ignoring failures (because with -C, for example, it has lost
4357 privilege). It wasn't ignoring creation failures other than "already
4358 exists".
4359
4360 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4361 -bV or -d is used.
4362
4363 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4364 because an input line was too long, either on its own, or by virtue of
4365 too many continuations, the temporary file was not being removed, and the
4366 return code was incorrect.
4367
4368 PH/31 Missing "BOOL" in function definition in filtertest.c.
4369
4370 PH/32 Applied Sieve patches from the maintainer.
4371
4372 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4373
4374 PH/33 Added "verify = not_blind".
4375
4376 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4377 Local/Makefile (with some defaults set). These are used in built scripts
4378 such as exicyclog, but they have never been used in the exim_install
4379 script (though there are many overriding facilities there). I have
4380 arranged that the exim_install script now takes note of these two
4381 settings.
4382
4383 PH/35 Installed configuration files for Dragonfly.
4384
4385 PH/36 When a locally submitted message by a trusted user did not contain a
4386 From: header, and the sender address was obtained from -f or from an SMTP
4387 MAIL command, and the trusted user did not use -F to supply a sender
4388 name, $originator_name was incorrectly used when constructing a From:
4389 header. Furthermore, $originator_name was used for submission mode
4390 messages from external hosts without From: headers in a similar way,
4391 which is clearly wrong.
4392
4393 PH/37 Added control=suppress_local_fixups.
4394
4395 PH/38 When log_selector = +received_sender was set, and the addition of the
4396 sender made the log line's construction buffer exactly full, or one byte
4397 less than full, an overflow happened when the terminating "\n" was
4398 subsequently added.
4399
4400 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4401 when the result of a list match is failure because a DNS lookup failed.
4402
4403 PH/40 RM_COMMAND is now used in the building process.
4404
4405 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4406 the "build-* directories that it finds.
4407
4408 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4409 address in a domain literal was a prefix of an interface address.
4410
4411 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4412 when verifying a sender address, unless rewrite_headers is false.
4413
4414 PH/44 Wrote a long comment about why errors_to addresses are verified as
4415 recipients, not senders.
4416
4417 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4418 the ratelimit ACL was added.
4419
4420 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4421
4422 PH/46 Added extra information about PostgreSQL errors to the error string.
4423
4424 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4425 avoiding the need to install special zones in a real server. This is
4426 backwards compatible; if it can't find the fake resolver, it drops back.
4427 Thus, both old and new test suites can be run.
4428
4429 TF/02 Added util/ratelimit.pl
4430
4431 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4432 clock is set back in time.
4433
4434 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4435 Candler <B.Candler@pobox.com>.
4436
4437 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4438 OK for addresses that are the result of redirections.
4439
4440 PH/48 A number of further additions for the benefit of the new test suite,
4441 including a fake gethostbyname() that interfaces to the fake DNS resolver
4442 (see PH/47 above).
4443
4444 TF/06 The fix for widen_domains has also been applied to qualify_single and
4445 search_parents which are the other dnslookup options that can cause
4446 header rewrites.
4447
4448 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4449 type ("H").
4450
4451 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4452
4453 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4454 service" if it encountered an MX record with an empty target hostname.
4455 The message is now "an MX or SRV record indicated no SMTP service".
4456
4457 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4458 if the DNS of the sending site is misconfigured. This is quite a
4459 common situation. This change restores the behaviour of treating a
4460 helo verification defer as a failure.
4461
4462 PH/51 If self=fail was set on a router, the bounce message did not include the
4463 actual error message.
4464
4465
4466 Exim version 4.52
4467 -----------------
4468
4469 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4470
4471 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4472 command itself ended in error, the underlying message about the transport
4473 filter timeout was being overwritten with the pipe command error. Now the
4474 underlying error message should be appended to the second error message.
4475
4476 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4477
4478 PH/02 Reduce the amount of output that "make" produces by default. Full output
4479 can still be requested.
4480
4481 PH/03 The warning log line about a condition test deferring for a "warn" verb
4482 was being output only once per connection, rather than after each
4483 occurrence (because it was using the same function as for successful
4484 "warn" verbs). This seems wrong, so I have changed it.
4485
4486 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4487 it should not have, which might have caused a crash in the right
4488 circumstances, but probably never did.
4489
4490 PH/04 Installed a modified version of Tony Finch's patch to make submission
4491 mode fix the return path as well as the Sender: header line, and to
4492 add a /name= option so that you can make the user's friendly name appear
4493 in the header line.
4494
4495 TF/03 Added the control = fakedefer ACL modifier.
4496
4497 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4498 Mark Lowes for thorough testing.
4499
4500 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4501
4502 TK/03 Merged latest SRS patch from Miles Wilton.
4503
4504 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4505 with the definition in sysexits.h (which is #included earlier).
4506 Fortunately, Exim does not actually use EX_OK. The code used to try to
4507 preserve the sysexits.h value, by assuming that macro definitions were
4508 scanned for macro replacements. I have been disabused of this notion,
4509 so now the code just undefines EX_OK before #including unistd.h.
4510
4511 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4512 in the smtp transport. When a block could not be written in a single
4513 write() function, the timeout was being re-applied to each part-write.
4514 This seems wrong - if the receiver was accepting one byte at a time it
4515 would take for ever. The timeout is now adjusted when this happens. It
4516 doesn't have to be particularly precise.
4517
4518 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4519 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4520
4521 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4522 without a domain if the check to <postmaster@domain> fails.
4523
4524 SC/01 Eximstats: added -xls and the ability to specify output files
4525 (patch written by Frank Heydlauf).
4526
4527 SC/02 Eximstats: use FileHandles for outputting results.
4528
4529 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4530
4531 SC/04 Eximstats: fixed display of large numbers with -nvr option
4532
4533 SC/05 Eximstats: fixed merging of reports with empty tables.
4534
4535 SC/06 Eximstats: added the -include_original_destination flag
4536
4537 SC/07 Eximstats: removed tabs and trailing whitespace.
4538
4539 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4540
4541 TK/06 MBOX spool code: Add real "From " MBOX separator line
4542 so the .eml file is really in mbox format (even though
4543 most programs do not really care). Patch from Alex Miller.
4544
4545 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4546 The latter is generated from $received_to and is only set if the
4547 message has one envelope recipient. SA can use these headers,
4548 obviously out-of-the-box. Patch from Alex Miller.
4549
4550 PH/08 The ${def test on a variable was returning false if the variable's
4551 value was "0", contrary to what the specification has always said!
4552 The result should be true unless the variable is empty.
4553
4554 PH/09 The syntax error of a character other than { following "${if
4555 def:variable_name" (after optional whitespace) was not being diagnosed.
4556 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4557 accidental colon was present, for example, could give incorrect results.
4558
4559 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4560 result is used (not including appendfile, where other changes are about
4561 to be made).
4562
4563 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4564 This involved changing a lot of size variables from int to off_t. It
4565 should work with maildirs and everything.
4566
4567 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4568 spamd dying while we are connected to it.
4569
4570 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4571 <jgh@wizmail.org>
4572
4573 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4574 function for BDB 4.3.
4575
4576 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4577
4578 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4579 the sources for PCRE have been re-arranged and more files are now
4580 involved.
4581
4582 PH/15 The code I had for printing potentially long long variables in PH/11
4583 above was not the best (it lost precision). The length of off_t variables
4584 is now inspected at build time, and an appropriate printing format (%ld
4585 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4586 to be "long long int" or "long int". This is needed for the internal
4587 formatting function string_vformat().
4588
4589 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4590 the configuration file to be ":syslog", then the script "guesses" where
4591 the logs files are, rather than using the compiled in default. In our
4592 case the guess is not the same as the compiled default, so the script
4593 suddenly stopped working when I started to use syslog. The patch checks
4594 to see if log_file_path is "". If so, it attempts to read it from exim
4595 with no configuration file to get the compiled in version, before it
4596 falls back to the previous guessing code."
4597
4598 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4599 implementing BATV in an Exim configuration. See NewStuff for the gory
4600 details.
4601
4602 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4603 Makefile that are specific to HP-UX.
4604
4605 PH/18 If the "use_postmaster" option was set for a recipient callout together
4606 with the "random" option, the postmaster address was used as the MAIL
4607 FROM address for the random test, but not for the subsequent recipient
4608 test. It is now used for both.
4609
4610 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4611 patch removes a few documentation additions to RFC 3028, because the
4612 latest draft now contains them. It adds the new en;ascii-case comparator
4613 and a new error check for 8bit text in MIME parts. Comparator and
4614 require names are now matched exactly. I enabled the subaddress
4615 extension, but it is not well tested yet (read: it works for me)."
4616
4617 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4618 rework some of the code of TK/09 above to avoid the hardwired use of
4619 "%lld" and "long long". Replaced the call to snprintf() with a call to
4620 string_vformat().
4621
4622 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4623 records point to non-existent hosts", "retry timeout exceeded", and
4624 "retry time not reached for any host after a long failure period".
4625
4626 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4627 experimental DomainKeys support:
4628
4629 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4630 (2) On an error such as an illegally used "control", the wrong name for
4631 the control was given.
4632
4633 These problems did NOT occur unless DomainKeys support was compiled.
4634
4635 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4636
4637 PH/24 Added ${if match_ip condition.
4638
4639 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4640 databases so that it will be absolutely obvious if a crash occurs in the
4641 DB library. This is a regular occurrence (often caused by mis-matched
4642 db.h files).
4643
4644 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4645 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4646 picked up on a user's system that detects such things. There doesn't seem
4647 to be a gcc warning option for this - only an attribute that has to be
4648 put on the function's prototype. It seems that in Fedora Core 4 they have
4649 set this on a number of new functions. No doubt there will be more in due
4650 course.
4651
4652 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4653 specify a transport. However, if an address that was verified by such a
4654 router was the subject of a callout, Exim crashed because it tried to
4655 read the rcpt_include_affixes from the non-existent transport. Now it
4656 just assumes that the setting of that option is false. This bug was
4657 introduced by 4.51/PH/31.
4658
4659 PH/28 Changed -d+all to exclude +memory, because that information is very
4660 rarely of interest, but it makes the output a lot bigger. People tend to
4661 do -d+all out of habit.
4662
4663 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4664 code in os-type was giving problems when libc.so lives in lib64, like on
4665 x86_64 Fedora Core.
4666
4667 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4668 aren't the modern standard, and it seems that some systems' include files
4669 don't always have them. Exim was already checking for some of the newer
4670 ones like T_AAAA, and defining it itself. I've added checks for all the
4671 record types that Exim uses.
4672
4673 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4674 not automatically generating a new one, as it is supposed to. This
4675 prevented TLS from working. If the file did exist, but contained invalid
4676 data, a new version was generated, as expected. It was only the case of a
4677 non-existent file that was broken.
4678
4679 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4680 with a change in libdomainkeys > 0.64.
4681
4682 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4683 from DNS. If the selector record carries the flag, it now has
4684 precedence over the domain-wide flag.
4685
4686 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4687
4688 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4689 the use of a port name that isn't defined in /etc/services) occurred, the
4690 message was deferred as in a normal delivery, and thus remained on the
4691 spool, instead of being failed because of the mua_wrapper setting. This
4692 is now fixed, and I tidied up some of the mua_wrapper messages at the
4693 same time.
4694
4695 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4696 the messages in a hash of arrays rather than using individual hashes.
4697 This is a bit cleaner and results in dramatic memory savings, albeit
4698 at a slight CPU cost.
4699
4700 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4701 as requested by Marc Sherman.
4702
4703 SC/10 Eximstats: added histograms for user specified patterns as requested
4704 by Marc Sherman.
4705
4706 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4707
4708 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4709 fopen() in the content-scanning modules that did not already have it.
4710
4711
4712 Exim version 4.51
4713 -----------------
4714
4715 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4716 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4717
4718 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4719
4720 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4721
4722 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4723 to test Sieve filters that use "vacation".
4724
4725 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4726 that changes the way the GnuTLS parameters are stored in the cache file.
4727 The new format can be generated externally. For backward compatibility,
4728 if the data in the cache doesn't make sense, Exim assumes it has read an
4729 old-format file, and it generates new data and writes a new file. This
4730 means that you can't go back to an older release without removing the
4731 file.
4732
4733 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4734 work if there are any delivery delays because "one_time" forces the
4735 parent to be marked "delivered", so its unseen clone is never tried
4736 again. For this reason, Exim now forbids the simultaneous setting of
4737 these two options.
4738
4739 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4740 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4741 entry if you want to know the details. The fix, however, neglected to
4742 consider the case when local delivery batching is involved. The test for
4743 "previously delivered" was not happening when checking to see if an
4744 address could be batched with a previous (undelivered) one; under
4745 certain circumstances this could lead to multiple deliveries to the same
4746 address.
4747
4748 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4749 in its include files, and this causes problems building Exim.
4750
4751 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4752 header_syntax) but Exim was just ignoring anything given after a slash.
4753 In particular, this caused confusion with an attempt to use "verify =
4754 reverse_host_lookup/defer_ok". An error is now given when options are
4755 supplied for verify items that do not have them. (Maybe reverse_host_
4756 lookup should have a defer_ok option, but that's a different point.)
4757
4758 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4759 defined by RFC 821) to 2048, because there were problems with some AUTH
4760 commands, and RFC 1869 says the size should be increased for extended
4761 SMTP commands that take arguments.
4762
4763 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4764 Finch).
4765
4766 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4767 "unknown" error; now it says that the functionality isn't in the binary.
4768
4769 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4770 an address' error message when a string expansion fails (syntax or
4771 whatever). Otherwise the password may appear in the log. Following change
4772 PH/42 below, there is no longer a chance of it appearing in a bounce
4773 message.
4774
4775 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4776
4777 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4778 of its addresses was ever tried. (Bugzilla bug #2.)
4779
4780 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4781 the result incorrectly in the debug output. (It correctly added a newline
4782 to what was transported.)
4783
4784 TF/01 Added $received_time.
4785
4786 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4787 commented out examples of how to interface to a virus scanner and to
4788 SpamAssassin. Also added commented examples of av_scanner and
4789 spamd_address settings.
4790
4791 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4792 and controls are allowed in which ACLs. There were a couple of minor
4793 errors. Some of the entries in the conditions table (which is a table of
4794 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4795 negation of where the condition IS allowed.
4796
4797 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4798
4799 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4800 header file does not have a version number, so I've had to invent a new
4801 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4802 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4803 radiusclient), but it was contributed by a Radius user.
4804
4805 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4806 files or directories, for OpenSSL.
4807
4808 PH/19 When an Exim process that is running as root has to create an Exim log
4809 file, it does so in a subprocess that runs as exim:exim so as to get the
4810 ownership right at creation (otherwise, other Exim processes might see
4811 the file with the wrong ownership). There was no test for failure of this
4812 fork() call, which would lead to the process getting stuck as it waited
4813 for a non-existent subprocess. Forks do occasionally fail when resources
4814 run out. I reviewed all the other calls to fork(); they all seem to check
4815 for failure.
4816
4817 PH/20 When checking for unexpected SMTP input at connect time (before writing
4818 the banner), Exim was not dealing correctly with a non-positive return
4819 from the read() function. If the client had disconnected by this time,
4820 the result was a log entry for a synchronization error with an empty
4821 string after "input=" when read() returned zero. If read() returned -1
4822 (an event I could not check), uninitialized data bytes were printed.
4823 There were reports of junk text (parts of files, etc) appearing after
4824 "input=".
4825
4826 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4827
4828 PH/22 Added support for macro redefinition, and (re)definition in between
4829 driver and ACL definitions.
4830
4831 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4832 forgetting to use the resulting value; it was using the unexpanded value.
4833
4834 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4835 hadn't been configured. The fix is from Juergen Kreileder, who
4836 understands it better than I do:
4837
4838 "Here's what I see happening with three configured cyrus_sasl
4839 authenticators configured (plain, login, cram-md5):
4840
4841 On startup auth_cyrus_sasl_init() gets called for each of these.
4842 This means three calls to sasl_listmech() without a specified mech_list.
4843 => SASL tests which mechs of all available mechs actually work
4844 => three warnings about OTP not working
4845 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4846
4847 With the patch, sasl_listmech() also gets called three times. But now
4848 SASL's mech_list option is set to the server_mech specified in the the
4849 authenticator. Or in other words, the answer from sasl_listmech()
4850 gets limited to just the mech you're testing for (which is different
4851 for each call.)
4852 => the return list contains just 'plain' or 'login', 'cram-md5' or
4853 nothing depending on the value of ob->server_mech.
4854
4855 I've just tested the patch: Authentication still works fine,
4856 unavailable mechs specified in the exim configuration are still
4857 caught, and the auth.log warnings about OTP are gone."
4858
4859 PH/25 When debugging is enabled, the contents of the command line are added
4860 to the debugging output, even when log_selector=+arguments is not
4861 specified.
4862
4863 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4864 answer is "GNU", and only if the return is "GNU/something" is the answer
4865 "Linux".
4866
4867 PH/27 $acl_verify_message is now set immediately after the failure of a
4868 verification in an ACL, and so is available in subsequent modifiers. In
4869 particular, the message can be preserved by coding like this:
4870
4871 warn !verify = sender
4872 set acl_m0 = $acl_verify_message
4873
4874 Previously, $acl_verify_message was set only while expanding "message"
4875 and "log_message" when a very denied access.
4876
4877 PH/28 Modified OS/os.c-Linux with
4878
4879 -#ifndef OS_LOAD_AVERAGE
4880 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4881
4882 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4883 nomenclature these days.)
4884
4885 PH/29 Installed patch from the Sieve maintainer that adds the options
4886 sieve_useraddress and sieve_subaddress to the redirect router.
4887
4888 PH/30 In these circumstances:
4889 . Two addresses routed to the same list of hosts;
4890 . First host does not offer TLS;
4891 . First host accepts first address;
4892 . First host gives temporary error to second address;
4893 . Second host offers TLS and a TLS session is established;
4894 . Second host accepts second address.
4895 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4896 and peerdn, if requested) that were in fact used only for the second
4897 address.
4898
4899 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4900 attention to any local part prefix or suffix that was matched by the
4901 router that accepted the address. It now behaves in the same way as it
4902 does for delivery: the affixes are removed from the local part unless
4903 rcpt_include_affixes is set on the transport.
4904
4905 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4906 timeout during the DATA phase of an incoming message.
4907
4908 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4909 applied a patch sanctioned by the Sieve maintainer.
4910
4911 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4912 the uid or gid is negative. A case of a negative gid caused this to be
4913 noticed. The fix allows for either to be negative.
4914
4915 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4916 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4917 overlooked.
4918
4919 PH/36 The change PH/12 above was broken. Fixed it.
4920
4921 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4922 the grounds that routing the same address twice would always produce the
4923 same answer. This might have been true once, but it is certainly no
4924 longer true now. Routing a child address may depend on the previous
4925 routing that produced that child. Some complicated redirection strategies
4926 went wrong when messages had multiple recipients, and made Exim's
4927 behaviour dependent on the order in which the addresses were given.
4928
4929 I have moved the duplicate checking until after the routing is complete.
4930 Exim scans the addresses that are assigned to local and remote
4931 transports, and removes any duplicates. This means that more work will be
4932 done, as duplicates will always all be routed, but duplicates are
4933 presumably rare, so I don't expect this is of any significance.
4934
4935 For deliveries to pipes, files, and autoreplies, the duplicate checking
4936 still happens during the routing process, since they are not going to be
4937 routed further.
4938
4939 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4940 It corrects a timeout issue with spamd. This is Ian's comment: "The
4941 background is that sometimes spamd either never reads data from a
4942 connection it has accepted, or it never writes response data. The exiscan
4943 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4944 blindly assumes that writes won't block so it may never time out."
4945
4946 PH/39 Allow G after quota size as well as K and M.
4947
4948 PH/40 The value set for $authenticated_id in an authenticator may not contain
4949 binary zeroes or newlines because the value is written to log lines and
4950 to spool files. There was no check on this. Now the value is run through
4951 the string_printing() function so that such characters are converted to
4952 printable escape sequences.
4953
4954 PH/41 $message_linecount is a new variable that contains the total number of
4955 lines in the message. Compare $body_linecount, which is the count for the
4956 body only.
4957
4958 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4959 bounce and delay warning messages, except in certain special cases, which
4960 are as follows:
4961
4962 (a) An SMTP error message from a remote host;
4963 (b) A message specified in a :fail: redirection;
4964 (c) A message specified in a "fail" command in a system filter;
4965 (d) A message specified in a FAIL return from the queryprogram router;
4966 (e) A message specified by the cannot_route_message router option.
4967
4968 In these cases only, Exim does include the error details in bounce and
4969 warning messages. There are also a few cases where bland messages such
4970 as "unrouteable address" or "local delivery error" are given.
4971
4972 PH/43 $value is now also set for the "else" part of a ${run expansion.
4973
4974 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4975 being worked on, but at least Exim now implements the latest version to
4976 play with."
4977
4978 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4979 process to complete was treated as a delivery failure, a timeout while
4980 writing the message to the pipe was logged, but erroneously treated as a
4981 successful delivery. Such timeouts include transport filter timeouts. For
4982 consistency with the overall process timeout, these timeouts are now
4983 treated as errors, giving rise to delivery failures by default. However,
4984 there is now a new Boolean option for the pipe transport called
4985 timeout_defer, which, if set TRUE, converts the failures into defers for
4986 both kinds of timeout. A transport filter timeout is now identified in
4987 the log output.
4988
4989 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4990 systems where "make" and "gmake" are different, calling "gmake" at top
4991 level broke things. I've arranged for the value of $(MAKE) to be passed
4992 from the Makefile to this script so that it can call the same version of
4993 "make".
4994
4995
4996 A note about Exim versions 4.44 and 4.50
4997 ----------------------------------------
4998
4999 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
5000 changes of various kinds. As a consequence, a big documentation update was
5001 needed. This delayed the release for rather longer than seemed good, especially
5002 in the light of a couple of (minor) security issues. Therefore, the changes
5003 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
5004 release. So 4.44 and 4.50 are in effect two different branches that both start
5005 from 4.43.
5006
5007 I have left the 4.50 change log unchanged; it contains all the changes since
5008 4.43. The change log for 4.44 is below; many of its items are identical to
5009 those for 4.50. This seems to be the most sensible way to preserve the
5010 historical information.
5011
5012
5013 Exim version 4.50
5014 -----------------
5015
5016 1. Minor wording change to the doc/README.SIEVE file.
5017
5018 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5019 computation of the current number of files was incorrect.
5020
5021 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5022 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5023 place.
5024
5025 4. Give more explanation in the error message when the command for a transport
5026 filter fails to execute.
5027
5028 5. There are several places where Exim runs a non-Exim command in a
5029 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5030 was being done only for the command run by the queryprogram router. It is
5031 now done for all such subprocesses. The other cases are: ${run, transport
5032 filters, and the commands run by the lmtp and pipe transports.
5033
5034 6. Added CONFIGURE_GROUP build-time option.
5035
5036 7. Some older OS have a limit of 256 on the maximum number of file
5037 descriptors. Exim was using setrlimit() to set 1000 as a large value
5038 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5039 systems. I've change it so that if it can't get 1000, it tries for 256.
5040
5041 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5042 was an oversight, and furthermore, ever since the addition of extra
5043 controls (e.g. 4.43/32), the checks on when to allow different forms of
5044 "control" were broken. There should now be diagnostics for all cases when a
5045 control that does not make sense is encountered.
5046
5047 9. Added the /retain_sender option to "control=submission".
5048
5049 10. $recipients is now available in the predata ACL (oversight).
5050
5051 11. Tidy the search cache before the fork to do a delivery from a message
5052 received from the command line. Otherwise the child will trigger a lookup
5053 failure and thereby defer the delivery if it tries to use (for example) a
5054 cached ldap connection that the parent has called unbind on.
5055
5056 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5057 of $address_data from the recipient verification was clobbered by the
5058 sender verification.
5059
5060 13. The value of address_data from a sender verification is now available in
5061 $sender_address_data in subsequent conditions in the ACL statement.
5062
5063 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
5064
5065 15. Added a new option "connect=<time>" to callout options, to set a different
5066 connection timeout.
5067
5068 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5069 was its contents. (It was OK if the option was not defined at all.)
5070
5071 17. A "Completed" log line is now written for messages that are removed from
5072 the spool by the -Mrm option.
5073
5074 18. New variables $sender_verify_failure and $recipient_verify_failure contain
5075 information about exactly what failed.
5076
5077 19. Added -dd to debug only the daemon process.
5078
5079 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
5080 handles timeouts, both on the server side and network timeouts. Renamed the
5081 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
5082
5083 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
5084 It is now set to "smtps".
5085
5086 22. $host_address is now set to the target address during the checking of
5087 ignore_target_hosts.
5088
5089 23. When checking ignore_target_hosts for an ipliteral router, no host name was
5090 being passed; this would have caused $sender_host_name to have been used if
5091 matching the list had actually called for a host name (not very likely,
5092 since this list is usually IP addresses). A host name is now passed as
5093 "[x.x.x.x]".
5094
5095 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5096 code that specifies a non-restarting handler (typically sigaction() in
5097 modern systems) in an attempt to fix a rare and obscure crash bug.
5098
5099 25. Narrowed the window for a race in the daemon that could cause it to ignore
5100 SIGCHLD signals. This is not a major problem, because they are used only to
5101 wake it up if nothing else does.
5102
5103 26. A malformed maildirsize file could cause Exim to calculate negative values
5104 for the mailbox size or file count. Odd effects could occur as a result.
5105 The maildirsize information is now recalculated if the size or filecount
5106 end up negative.
5107
5108 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5109 support for a long time. Removed HAVE_SYS_VFS_H.
5110
5111 28. Installed the latest version of exipick from John Jetmore.
5112
5113 29. In an address list, if the pattern was not a regular expression, an empty
5114 subject address (from a bounce message) matched only if the pattern was an
5115 empty string. Non-empty patterns were not even tested. This was the wrong
5116 because it is perfectly reasonable to use an empty address as part of a
5117 database query. An empty address is now tested by patterns that are
5118 lookups. However, all the other forms of pattern expect the subject to
5119 contain a local part and a domain, and therefore, for them, an empty
5120 address still always fails if the pattern is not itself empty.
5121
5122 30. Exim went into a mad DNS loop when attempting to do a callout where the
5123 host was specified on an smtp transport, and looking it up yielded more
5124 than one IP address.
5125
5126 31. Re-factored the code for checking spool and log partition space into a
5127 function that finds that data and another that does the check. The former
5128 is then used to implement four new variables: $spool_space, $log_space,
5129 $spool_inodes, and $log_inodes.
5130
5131 32. The RFC2047 encoding function was originally intended for short strings
5132 such as real names; it was not keeping to the 75-character limit for
5133 encoded words that the RFC imposes. It now respects the limit, and
5134 generates multiple encoded words if necessary. To be on the safe side, I
5135 have increased the buffer size for the ${rfc2047: expansion operator from
5136 1024 to 2048 bytes.
5137
5138 33. It is now permitted to omit both strings after an "if" condition; if the
5139 condition is true, the result is "true". As before, when the second string
5140 is omitted, a false condition yields an empty string. This makes it less
5141 cumbersome to write custom ACL and router conditions.
5142
5143 34. Failure to deliver a bounce message always caused it to be frozen, even if
5144 there was an errors_to setting on the router. The errors_to setting is now
5145 respected.
5146
5147 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5148 canonical form (fully expanded) before being placed in
5149 $sender_host_address.
5150
5151 36. The table in the code that translates DNS record types into text (T_A to
5152 "A" for instance) was missing entries for NS and CNAME. It is just possible
5153 that this could have caused confusion if both these types were looked up
5154 for the same domain, because the text type is used as part of Exim's
5155 per-process caching. But the chance of anyone hitting this buglet seems
5156 very small.
5157
5158 37. The dnsdb lookup has been extended in a number of ways.
5159
5160 (1) There is a new type, "zns", which walks up the domain tree until it
5161 finds some nameserver records. It should be used with care.
5162
5163 (2) There is a new type, "mxh", which is like "mx" except that it returns
5164 just the host names, not the priorities.
5165
5166 (3) It is now possible to give a list of domains (or IP addresses) to be
5167 looked up. The behaviour when one of the lookups defers can be
5168 controlled by a keyword.
5169
5170 (4) It is now possible to specify the separator character for use when
5171 multiple records are returned.
5172
5173 38. The dnslists ACL condition has been extended: it is now possible to supply
5174 a list of IP addresses and/or domains to be looked up in a particular DNS
5175 domain.
5176
5177 39. Added log_selector=+queue_time_overall.
5178
5179 40. When running the queue in the test harness, wait just a tad after forking a
5180 delivery process, to get repeatability of debugging output.
5181
5182 41. Include certificate and key file names in error message when GnuTLS fails
5183 to set them up, because the GnuTLS error message doesn't include the name
5184 of the failing file when there is a problem reading it.
5185
5186 42. Allow both -bf and -bF in the same test run.
5187
5188 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5189
5190 44. The "Exiscan patch" is now merged into the mainline Exim source.
5191
5192 45. Sometimes the final signoff response after QUIT could fail to get
5193 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5194 < 0 before doing a fflush(). This bug looks as though it goes back to the
5195 introduction of TLS in release 3.20, but "sometimes" must have been rare
5196 because the tests only now provoked it.
5197
5198 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5199 (this can affect the format of dates).
5200
5201 47. exim_tidydb, when checking for the continued existence of a message for
5202 which it has found a message-specific retry record, was not finding
5203 messages that were in split spool directories. Consequently, it was
5204 deleting retry records that should have stayed in existence.
5205
5206 48. Steve fixed some bugs in eximstats.
5207
5208 49. The SPA authentication driver was not abandoning authentication and moving
5209 on to the next authenticator when an expansion was forced to fail,
5210 contradicting the general specification for all authenticators. Instead it
5211 was generating a temporary error. It now behaves as specified.
5212
5213 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5214 (the order specifies the preference for clients). The order is now AES256,
5215 AES128, 3DES, ARCFOUR128.
5216
5217 51. Small patch to Sieve code - explicitly set From: when generating an
5218 autoreply.
5219
5220 52. Exim crashed if a remote delivery caused a very long error message to be
5221 recorded - for instance if somebody sent an entire SpamAssassin report back
5222 as a large number of 550 error lines. This bug was coincidentally fixed by
5223 increasing the size of one of Exim's internal buffers (big_buffer) that
5224 happened as part of the Exiscan merge. However, to be on the safe side, I
5225 have made the code more robust (and fixed the comments that describe what
5226 is going on).
5227
5228 53. Now that there can be additional text after "Completed" in log lines (if
5229 the queue_time_overall log selector is set), a one-byte patch to exigrep
5230 was needed to allow it to recognize "Completed" as not the last thing in
5231 the line.
5232
5233 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5234 patch that reportedly fixes this has been added. I am not expert enough to
5235 create a test for it. This is what the patch creator wrote:
5236
5237 "I found a little strange behaviour of ldap code when working with
5238 Windows 2003 AD Domain, where users was placed in more than one
5239 Organization Units. When I tried to give exim partial DN, the exit code
5240 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5241 But simultaneously result of request was absolutely normal ldap result,
5242 so I produce this patch..."
5243
5244 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5245 REFERENCE, so I have modified the code to exclude the patch when that macro
5246 is not defined.
5247
5248 55. Some experimental protocols are using DNS PTR records for new purposes. The
5249 keys for these records are domain names, not reversed IP addresses. The
5250 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5251 leaves it alone. Component reversal etc. now happens only for IP addresses.
5252 CAN-2005-0021
5253
5254 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5255
5256 57. Double the size of the debug message buffer (to 2048) so that more of very
5257 long debug lines gets shown.
5258
5259 58. The exicyclog utility now does better if the number of log files to keep
5260 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5261
5262 59. Two changes related to the smtp_active_hostname option:
5263
5264 (1) $smtp_active_hostname is now available as a variable.
5265 (2) The default for smtp_banner uses $smtp_active_hostname instead
5266 of $primary_hostname.
5267
5268 60. The host_aton() function is supposed to be passed a string that is known
5269 to be a valid IP address. However, in the case of IPv6 addresses, it was
5270 not checking this. This is a hostage to fortune. Exim now panics and dies
5271 if the condition is not met. A case was found where this could be provoked
5272 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5273 components; fortuitously, this particular loophole had already been fixed
5274 by change 4.50/55 above.
5275
5276 If there are any other similar loopholes, the new check in host_aton()
5277 itself should stop them being exploited. The report I received stated that
5278 data on the command line could provoke the exploit when Exim was running as
5279 exim, but did not say which command line option was involved. All I could
5280 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5281 running as the user.
5282 CAN-2005-0021
5283
5284 61. There was a buffer overflow vulnerability in the SPA authentication code
5285 (which came originally from the Samba project). I have added a test to the
5286 spa_base64_to_bits() function which I hope fixes it.
5287 CAN-2005-0022
5288
5289 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5290 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5291
5292 63. The daemon start-up calls getloadavg() while still root for those OS that
5293 need the first call to be done as root, but it missed one case: when
5294 deliver_queue_load_max is set with deliver_drop_privilege. This is
5295 necessary for the benefit of the queue runner, because there is no re-exec
5296 when deliver_drop_privilege is set.
5297
5298 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5299 This has been fixed.
5300
5301 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5302 was in use, was not putting the data itself into the right store pool;
5303 consequently, it could be overwritten for a subsequent message in the same
5304 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5305 the caching.)
5306
5307 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5308
5309 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5310 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5311 the function were treating the return as a boolean value, which happened to
5312 work because 0=false and not-0=true, but is not correct code.
5313
5314 68. The host_aton() function was not handling scoped IPv6 addresses (those
5315 with, for example, "%eth0" on the end) correctly.
5316
5317 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5318 negated items (that is, ~something) in unsigned ints. Some compilers
5319 apparently mutter when there is no cast.
5320
5321 70. If an address verification called from an ACL failed, and did not produce a
5322 user-specific message (i.e. there was only a "system" message), nothing was
5323 put in $acl_verify_message. In this situation, it now puts the system
5324 message there.
5325
5326 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5327 session; change 4.31/43 added the unwanted input to the log line - except
5328 that it did not do this in the start of session case. It now does.
5329
5330 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5331 This is wrong and can cause the other end to generate a synchronization
5332 error if it is another Exim or anything else that does the synchronization
5333 check. A QUIT command is no longer sent after a timeout.
5334
5335 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5336 during host lookups.
5337
5338 74. The defer_ok option of callout verification was not working if it was used
5339 when verifying addresses in header lines, that is, for this case:
5340
5341 verify = header_sender/callout=defer_ok
5342
5343 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5344 those file descriptors could be used for SMTP connections. If anything
5345 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5346 could be sent to the SMTP client, causing chaos. The daemon now opens
5347 stdin, stdout, and stderr to /dev/null when it puts itself into the
5348 background.
5349
5350 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5351 log by default. The user can override this with suitable Perl magic.
5352
5353 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5354 the log message when discard triggers, was not working for the DATA ACL or
5355 for the non-SMTP ACL.
5356
5357 78. Error message wording change in sieve.c.
5358
5359 79. If smtp_accept_max_per_host was set, the number of connections could be
5360 restricted to fewer than expected, because the daemon was trying to set up
5361 a new connection before checking whether the processes handling previous
5362 connections had finished. The check for completed processes is now done
5363 earlier. On busy systems, this bug wouldn't be noticed because something
5364 else would have woken the daemon, and it would have reaped the completed
5365 process earlier.
5366
5367 80. If a message was submitted locally by a user whose login name contained one
5368 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5369 It caused a spool format error. I have fixed the spool reading code. A
5370 related problem was that the "from" clause in the Received: line became
5371 illegal because of the space(s). It is now covered by ${quote_local_part.
5372
5373 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5374 tables).
5375
5376 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5377
5378 83. Patch from Sieve maintainer to fix unterminated string problem in
5379 "vacation" handling.
5380
5381 84. Some minor changes to the Linux configuration files to help with other
5382 OS variants using glibc.
5383
5384 85. One more patch for Sieve to update vacation handling to latest spec.
5385
5386
5387 ----------------------------------------------------
5388 See the note above about the 4.44 and 4.50 releases.
5389 ----------------------------------------------------
5390
5391
5392 Exim version 4.44
5393 -----------------
5394
5395 1. Change 4.43/35 introduced a bug that caused file counts to be
5396 incorrectly computed when quota_filecount was set in an appendfile
5397 transport
5398
5399 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5400 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5401 place.
5402
5403 3. Give more explanation in the error message when the command for a transport
5404 filter fails to execute.
5405
5406 4. There are several places where Exim runs a non-Exim command in a
5407 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5408 was being done only for the command run by the queryprogram router. It is
5409 now done for all such subprocesses. The other cases are: ${run, transport
5410 filters, and the commands run by the lmtp and pipe transports.
5411
5412 5. Some older OS have a limit of 256 on the maximum number of file
5413 descriptors. Exim was using setrlimit() to set 1000 as a large value
5414 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5415 systems. I've change it so that if it can't get 1000, it tries for 256.
5416
5417 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5418 was an oversight, and furthermore, ever since the addition of extra
5419 controls (e.g. 4.43/32), the checks on when to allow different forms of
5420 "control" were broken. There should now be diagnostics for all cases when a
5421 control that does not make sense is encountered.
5422
5423 7. $recipients is now available in the predata ACL (oversight).
5424
5425 8. Tidy the search cache before the fork to do a delivery from a message
5426 received from the command line. Otherwise the child will trigger a lookup
5427 failure and thereby defer the delivery if it tries to use (for example) a
5428 cached ldap connection that the parent has called unbind on.
5429
5430 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5431 of $address_data from the recipient verification was clobbered by the
5432 sender verification.
5433
5434 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5435 was its contents. (It was OK if the option was not defined at all.)
5436
5437 11. A "Completed" log line is now written for messages that are removed from
5438 the spool by the -Mrm option.
5439
5440 12. $host_address is now set to the target address during the checking of
5441 ignore_target_hosts.
5442
5443 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5444 being passed; this would have caused $sender_host_name to have been used if
5445 matching the list had actually called for a host name (not very likely,
5446 since this list is usually IP addresses). A host name is now passed as
5447 "[x.x.x.x]".
5448
5449 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5450 code that specifies a non-restarting handler (typically sigaction() in
5451 modern systems) in an attempt to fix a rare and obscure crash bug.
5452
5453 15. Narrowed the window for a race in the daemon that could cause it to ignore
5454 SIGCHLD signals. This is not a major problem, because they are used only to
5455 wake it up if nothing else does.
5456
5457 16. A malformed maildirsize file could cause Exim to calculate negative values
5458 for the mailbox size or file count. Odd effects could occur as a result.
5459 The maildirsize information is now recalculated if the size or filecount
5460 end up negative.
5461
5462 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5463 support for a long time. Removed HAVE_SYS_VFS_H.
5464
5465 18. Updated exipick to current release from John Jetmore.
5466
5467 19. Allow an empty sender to be matched against a lookup in an address list.
5468 Previously the only cases considered were a regular expression, or an
5469 empty pattern.
5470
5471 20. Exim went into a mad DNS lookup loop when doing a callout where the
5472 host was specified on the transport, if the DNS lookup yielded more than
5473 one IP address.
5474
5475 21. The RFC2047 encoding function was originally intended for short strings
5476 such as real names; it was not keeping to the 75-character limit for
5477 encoded words that the RFC imposes. It now respects the limit, and
5478 generates multiple encoded words if necessary. To be on the safe side, I
5479 have increased the buffer size for the ${rfc2047: expansion operator from
5480 1024 to 2048 bytes.
5481
5482 22. Failure to deliver a bounce message always caused it to be frozen, even if
5483 there was an errors_to setting on the router. The errors_to setting is now
5484 respected.
5485
5486 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5487 canonical form (fully expanded) before being placed in
5488 $sender_host_address.
5489
5490 24. Updated eximstats to version 1.33
5491
5492 25. Include certificate and key file names in error message when GnuTLS fails
5493 to set them up, because the GnuTLS error message doesn't include the name
5494 of the failing file when there is a problem reading it.
5495
5496 26. Expand error message when OpenSSL has problems setting up cert/key files.
5497 As per change 25.
5498
5499 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5500 (this can affect the format of dates).
5501
5502 28. exim_tidydb, when checking for the continued existence of a message for
5503 which it has found a message-specific retry record, was not finding
5504 messages that were in split spool directories. Consequently, it was
5505 deleting retry records that should have stayed in existence.
5506
5507 29. eximstats updated to version 1.35
5508 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5509 1.35 - bugfix such that pie charts by volume are generated correctly
5510
5511 30. The SPA authentication driver was not abandoning authentication and moving
5512 on to the next authenticator when an expansion was forced to fail,
5513 contradicting the general specification for all authenticators. Instead it
5514 was generating a temporary error. It now behaves as specified.
5515
5516 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5517 (the order specifies the preference for clients). The order is now AES256,
5518 AES128, 3DES, ARCFOUR128.
5519
5520 31. Small patch to Sieve code - explicitly set From: when generating an
5521 autoreply.
5522
5523 32. Exim crashed if a remote delivery caused a very long error message to be
5524 recorded - for instance if somebody sent an entire SpamAssassin report back
5525 as a large number of 550 error lines. This bug was coincidentally fixed by
5526 increasing the size of one of Exim's internal buffers (big_buffer) that
5527 happened as part of the Exiscan merge. However, to be on the safe side, I
5528 have made the code more robust (and fixed the comments that describe what
5529 is going on).
5530
5531 33. Some experimental protocols are using DNS PTR records for new purposes. The
5532 keys for these records are domain names, not reversed IP addresses. The
5533 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5534 leaves it alone. Component reversal etc. now happens only for IP addresses.
5535 CAN-2005-0021
5536
5537 34. The host_aton() function is supposed to be passed a string that is known
5538 to be a valid IP address. However, in the case of IPv6 addresses, it was
5539 not checking this. This is a hostage to fortune. Exim now panics and dies
5540 if the condition is not met. A case was found where this could be provoked
5541 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5542 components; fortuitously, this particular loophole had already been fixed
5543 by change 4.50/55 or 4.44/33 above.
5544
5545 If there are any other similar loopholes, the new check in host_aton()
5546 itself should stop them being exploited. The report I received stated that
5547 data on the command line could provoke the exploit when Exim was running as
5548 exim, but did not say which command line option was involved. All I could
5549 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5550 running as the user.
5551 CAN-2005-0021
5552
5553 35. There was a buffer overflow vulnerability in the SPA authentication code
5554 (which came originally from the Samba project). I have added a test to the
5555 spa_base64_to_bits() function which I hope fixes it.
5556 CAN-2005-0022
5557
5558 36. The daemon start-up calls getloadavg() while still root for those OS that
5559 need the first call to be done as root, but it missed one case: when
5560 deliver_queue_load_max is set with deliver_drop_privilege. This is
5561 necessary for the benefit of the queue runner, because there is no re-exec
5562 when deliver_drop_privilege is set.
5563
5564 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5565 was in use, was not putting the data itself into the right store pool;
5566 consequently, it could be overwritten for a subsequent message in the same
5567 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5568 the caching.)
5569
5570 38. Sometimes the final signoff response after QUIT could fail to get
5571 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5572 < 0 before doing a fflush(). This bug looks as though it goes back to the
5573 introduction of TLS in release 3.20, but "sometimes" must have been rare
5574 because the tests only now provoked it.
5575
5576
5577 Exim version 4.43
5578 -----------------
5579
5580 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5581 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5582 Now it returns an integer. A number of calls were still expecting a T/F
5583 return. Fortuitously, in all cases, the tests worked in OK situations,
5584 which is the norm. However, things would have gone wrong on any write
5585 failures on the smtp file descriptor. This function is used when sending
5586 messages over SMTP and also when doing verify callouts.
5587
5588 2. When Exim is called to do synchronous delivery of a locally submitted
5589 message (the -odf or -odi options), it no longer closes stderr before doing
5590 the delivery.
5591
5592 3. Implemented the mua_wrapper option.
5593
5594 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5595
5596 5. Implemented the functions header_remove(), header_testname(),
5597 header_add_at_position(), and receive_remove_recipient(), and exported them
5598 to local_scan().
5599
5600 6. If an ACL "warn" statement specified the addition of headers, Exim already
5601 inserted X-ACL-Warn: at the start if there was no header name. However, it
5602 was not making this test for the second and subsequent header lines if
5603 there were newlines in the string. This meant that an invalid header could
5604 be inserted if Exim was badly configured.
5605
5606 7. Allow an ACL "warn" statement to add header lines at the start or after all
5607 the Received: headers, as well as at the end.
5608
5609 8. Added the rcpt_4xx retry error code.
5610
5611 9. Added postmaster_mailfrom=xxx to callout verification option.
5612
5613 10. Added mailfrom=xxxx to the callout verification option, for verify=
5614 header_sender only.
5615
5616 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5617 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5618
5619 12. Inserted some casts to stop certain compilers warning when using pointer
5620 differences as field lengths or precisions in printf-type calls (mostly
5621 affecting debugging statements).
5622
5623 13. Added optional readline() support for -be (dynamically loaded).
5624
5625 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5626 same clock tick as a message's arrival, so that its received time was the
5627 same as the "first fail" time on the retry record, and that message
5628 remained on the queue past the ultimate address timeout, every queue runner
5629 would try a delivery (because it was past the ultimate address timeout) but
5630 after another failure, the ultimate address timeout, which should have then
5631 bounced the address, did not kick in. This was a "< instead of <=" error;
5632 in most cases the first failure would have been in the next clock tick
5633 after the received time, and all would be well.
5634
5635 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5636 being recognized when the domain list was tested by the match_domain
5637 condition in an expansion string.
5638
5639 16. Added the ${str2b64: operator.
5640
5641 17. Exim was always calling setrlimit() to set a large limit for the number of
5642 processes, without checking whether the existing limit was already
5643 adequate. (It did check for the limit on file descriptors.) Furthermore,
5644 errors from getrlimit() and setrlimit() were being ignored. Now they are
5645 logged to the main and panic logs, but Exim does carry on, to try to do its
5646 job under whatever limits there are.
5647
5648 18. Imported PCRE 5.0.
5649
5650 19. Trivial typo in log message " temporarily refused connection" (the leading
5651 space).
5652
5653 20. If the log selector return_path_on_delivery was set and an address was
5654 redirected to /dev/null, the delivery process crashed because it assumed
5655 that a return path would always be set for a "successful" delivery. In this
5656 case, the whole delivery is bypassed as an optimization, and therefore no
5657 return path is set.
5658
5659 21. Internal re-arrangement: the function for sending a challenge and reading
5660 a response while authentication was assuming a zero-terminated challenge
5661 string. It's now changed to take a pointer and a length, to allow for
5662 binary data in such strings.
5663
5664 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5665
5666 23. Exim was not respecting finduser_retries when seeking the login of the
5667 uid under which it was called; it was always trying 10 times. (The default
5668 setting of finduser_retries is zero.) Also, it was sleeping after the final
5669 failure, which is pointless.
5670
5671 24. Implemented tls_on_connect_ports.
5672
5673 25. Implemented acl_smtp_predata.
5674
5675 26. If the domain in control=submission is set empty, Exim assumes that the
5676 authenticated id is a complete email address when it generates From: or
5677 Sender: header lines.
5678
5679 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5680 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5681 chown and chgrp in /bin and hostname in /usr/bin.
5682
5683 28. Exim was keeping the "process log" file open after each use, just as it
5684 does for the main log. This opens the possibility of it remaining open for
5685 long periods when the USR1 signal hits a daemon. Occasional processlog
5686 errors were reported, that could have been caused by this. Anyway, it seems
5687 much more sensible not to leave this file open at all, so that is what now
5688 happens.
5689
5690 29. The long-running daemon process does not normally write to the log once it
5691 has entered its main loop, and it closes the log before doing so. This is
5692 so that log files can straightforwardly be renamed and moved. However,
5693 there are a couple of unusual error situations where the daemon does write
5694 log entries, and I had neglected to close the log afterwards.
5695
5696 30. The text of an SMTP error response that was received during a remote
5697 delivery was being truncated at 512 bytes. This is too short for some of
5698 the long messages that one sometimes sees. I've increased the limit to
5699 1024.
5700
5701 31. It is now possible to make retry rules that apply only when a message has a
5702 specific sender, in particular, an empty sender.
5703
5704 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5705 it possible to be selective about when SMTP synchronization is enforced.
5706
5707 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5708
5709 32. Implemented hosts_connection_nolog.
5710
5711 33. Added an ACL for QUIT.
5712
5713 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5714 syntax error.
5715
5716 35. Added mailbox_size and mailbox_filecount to appendfile.
5717
5718 36. Added control = no_multiline_responses to ACLs.
5719
5720 37. There was a bug in the logic of the code that waits for the clock to tick
5721 in the case where the clock went backwards by a substantial amount such
5722 that the microsecond fraction of "now" was more than the microsecond
5723 fraction of "then" (but the whole seconds number was less).
5724
5725 38. Added support for the libradius Radius client library this is found on
5726 FreeBSD (previously only the radiusclient library was supported).
5727
5728
5729 Exim version 4.42
5730 -----------------
5731
5732 1. When certain lookups returned multiple values in the form name=value, the
5733 quoting of the values was not always being done properly. Specifically:
5734 (a) If the value started with a double quote, but contained no whitespace,
5735 it was not quoted.
5736 (b) If the value contained whitespace other than a space character (i.e.
5737 tabs or newlines or carriage returns) it was not quoted.
5738 This fix has been applied to the mysql and pgsql lookups by writing a
5739 separate quoting function and calling it from the lookup code. The fix
5740 should probably also be applied to nisplus, ibase and oracle lookups, but
5741 since I cannot test any of those, I have not disturbed their existing code.
5742
5743 2. A hit in the callout cache for a specific address caused a log line with no
5744 reason for rejecting RCPT. Now it says "Previous (cached) callout
5745 verification failure".
5746
5747 3. There was an off-by-one bug in the queryprogram router. An over-long
5748 return line was truncated at 256 instead of 255 characters, thereby
5749 overflowing its buffer with the terminating zero. As well as fixing this, I
5750 have increased the buffer size to 1024 (and made a note to document this).
5751
5752 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5753 when Exim is waiting for an SMTP response from a remote server, Exim
5754 restarts its select() call on the socket, thereby resetting its timeout.
5755 This is not a problem when such interrupts are rare. Somebody set up a cron
5756 job to run exiwhat every 2 minutes, which is less than the normal select()
5757 timeout (5 or 10 minutes). This meant that the select() timeout never
5758 kicked in because it was always reset. I have fixed this by comparing the
5759 time when an interrupt arrives with the time at the start of the first call
5760 to select(). If more time than the timeout has elapsed, the interrupt is
5761 treated as a timeout.
5762
5763 5. Some internal re-factoring in preparation for the addition of Sieve
5764 extensions (by MH). In particular, the "personal" test is moved to a
5765 separate function, and given an option for scanning Cc: and Bcc: (which is
5766 not set for Exim filters).
5767
5768 6. When Exim created an email address using the login of the caller as the
5769 local part (e.g. when creating a From: or Sender: header line), it was not
5770 quoting the local part when it contained special characters such as @.
5771
5772 7. Installed new OpenBSD configuration files.
5773
5774 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5775 try to make them clearer.
5776
5777 9. Callout options, other than the timeout value, were being ignored when
5778 verifying sender addresses in header lines. For example, when using
5779
5780 verify = header_sender/callout=no_cache
5781
5782 the cache was (incorrectly) being used.
5783
5784 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5785 only the Cygwin environment.
5786
5787 11. When return_path_on_delivery was set as a log selector, if different remote
5788 addresses in the same message used different return paths and parallel
5789 remote delivery occurred, the wrong values would sometimes be logged.
5790 (Whenever a remote delivery process finished, the return path value from
5791 the most recently started remote delivery process was logged.)
5792
5793 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5794 lines when AUTH and/or TLS are in use. This is the "received protocol"
5795 field. Exim used to use "asmtp" for authenticated SMTP, without any
5796 indication (in the protocol name) for TLS use. Now it follows the RFC and
5797 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5798 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5799 names appear in log lines as well as in Received: header lines.
5800
5801 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5802 extensions, and comparison tests, and to fix some bugs.
5803
5804 14. Changes to the "personal" filter test:
5805
5806 (1) The test was buggy in that it was just doing the equivalent of
5807 "contains" tests on header lines. For example, if a user's address was
5808 anne@some.where, the "personal" test would incorrectly be true for
5809
5810 To: susanne@some.where
5811
5812 This test is now done by extracting each address from the header in turn,
5813 and checking the entire address. Other tests that are part of "personal"
5814 are now done using regular expressions (for example, to check local parts
5815 of addresses in From: header lines).
5816
5817 (2) The list of non-personal local parts in From: addresses has been
5818 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5819 taken from the Sieve specification recommendations.
5820
5821 (3) If the message contains any header line starting with "List-" it is
5822 treated as non-personal.
5823
5824 (4) The test for "circular" in the Subject: header line has been removed
5825 because it now seems ill-conceived.
5826
5827 15. Minor typos in src/EDITME comments corrected.
5828
5829 16. Installed latest exipick from John Jetmore.
5830
5831 17. If headers_add on a router specified a text string that was too long for
5832 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5833 of string_sprintf() is now avoided.
5834
5835 18. $message_body_size was not set (it was always zero) when running the DATA
5836 ACL and the local_scan() function.
5837
5838 19. For the "mail" command in an Exim filter, no default was being set for
5839 the once_repeat time, causing a random time value to be used if "once" was
5840 specified. (If the value happened to be <= 0, no repeat happened.) The
5841 default is now 0s, meaning "never repeat". The "vacation" command was OK
5842 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5843 (I found it when inspecting the code).
5844
5845 20. There is now an overall timeout for performing a callout verification. It
5846 defaults to 4 times the callout timeout, which applies to individual SMTP
5847 commands during the callout. The overall timeout applies when there is more
5848 than one host that can be tried. The timeout is checked before trying the
5849 next host. This prevents very long delays if there are a large number of
5850 hosts and all are timing out (e.g. when the network connections are timing
5851 out). The value of the overall timeout can be changed by specifying an
5852 additional sub-option for "callout", called "maxwait". For example:
5853
5854 verify = sender/callout=5s,maxwait=20s
5855
5856 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5857 to the end before writing, but this should make it even safer).
5858
5859 22. Exim was forgetting that it had advertised PIPELINING for the second and
5860 subsequent messages on an SMTP connection. It was also not resetting its
5861 memory on STARTTLS and an internal HELO.
5862
5863 23. When Exim logs an SMTP synchronization error within a session, it now
5864 records whether PIPELINING has been advertised or not.
5865
5866 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5867 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5868 rather than long int.
5869
5870 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5871
5872 26. Added the never_mail option to autoreply.
5873
5874
5875 Exim version 4.41
5876 -----------------
5877
5878 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5879 crash if the getsockname() call failed; this can happen if a connection is
5880 closed very soon after it is established. The problem was simply in the
5881 order in which certain operations were done, causing Exim to try to write
5882 to the SMTP stream before it had set up the file descriptor. The bug has
5883 been fixed by making things happen in the correct order.
5884
5885
5886 Exim version 4.40
5887 -----------------
5888
5889 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5890 before the connection was closed, thus losing the rejection response.
5891
5892 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5893 some early Solaris releases, but causes trouble in current releases where
5894 socklen_t is defined.
5895
5896 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5897 always exist.
5898
5899 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5900 configured.
5901
5902 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5903 that releasing the top of it at the end releases what was used for sub-
5904 expansions (unless the block got too big). However, discard this block if
5905 the first thing is a variable or header, so that we can use its block when
5906 it is dynamic (useful for very large $message_headers, for example).
5907
5908 6. Lookups now cache *every* query, not just the most recent. A new, separate
5909 store pool is used for this. It can be recovered when all lookup caches are
5910 flushed. Lookups now release memory at the end of their result strings.
5911 This has involved some general refactoring of the lookup sources.
5912
5913 7. Some code has been added to the store_xxx() functions to reduce the amount
5914 of flapping under certain conditions.
5915
5916 8. log_incoming_interface used to affect only the <= reception log lines. Now
5917 it causes the local interface and port to be added to several more SMTP log
5918 lines, for example "SMTP connection from", and rejection lines.
5919
5920 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5921
5922 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5923
5924 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5925 could be overwritten at the end of the current message (or the start of a
5926 new message if it was set in a HELO ACL). The value is now preserved for
5927 the duration of the SMTP connection.
5928
5929 12. If a transport had a headers_rewrite setting, and a matching header line
5930 contained an unqualified address, that address was qualified, even if it
5931 did not match any rewriting rules. The underlying bug was that the values
5932 of the flags that permit the existence of unqualified sender and recipient
5933 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5934 non-local messages, and by -bnq for local messages) were not being
5935 preserved with the message after it was received.
5936
5937 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5938 "next input=" as part of the text comprising the host identity instead of
5939 the correct text. The code was using the same buffer for two different
5940 strings. However, depending on which order the printing function evaluated
5941 its arguments, the bug did not always show up. Under Linux, for example, my
5942 test suite worked just fine.
5943
5944 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5945 doesn't work with some older versions of Perl. It has been changed to "my",
5946 which in any case is probably the better facility to use.
5947
5948 15. A really picky compiler found some instances of statements for creating
5949 error messages that either had too many or two few arguments for the format
5950 string.
5951
5952 16. The size of the buffer for calls to the DNS resolver has been increased
5953 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5954 for addresses that have a lot of PTR records. This alleviates a problem; it
5955 does not fully solve it.
5956
5957 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5958 buffer now truncates the list and logs the incident, which is the same
5959 action as happens when Exim is looking up a host name and its aliases.
5960 Previously in this situation something unpredictable would happen;
5961 sometimes it was "internal error: store_reset failed".
5962
5963 18. If a server dropped the connection unexpectedly when an Exim client was
5964 using GnuTLS and trying to read a response, the client delivery process
5965 crashed while trying to generate an error log message.
5966
5967 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5968 string, for example:
5969
5970 warn message = H1: something\nH2: something
5971
5972 the text was added as a single header line from Exim's point of view
5973 though it ended up OK in the delivered message. However, searching for the
5974 second and subsequent header lines using $h_h2: did not work. This has been
5975 fixed. Similarly, if a system filter added multiple headers in this way,
5976 the routers could not see them.
5977
5978 20. Expanded the error message when iplsearch is called with an invalid key to
5979 suggest using net-iplsearch in a host list.
5980
5981 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5982 ACLs are no longer actually imposed (and a message to that effect is
5983 output).
5984
5985 22. If a "gecos" field in a passwd entry contained escaped characters, in
5986 particular, if it contained a \" sequence, Exim got it wrong when building
5987 a From: or a Sender: header from that name. A second bug also caused
5988 incorrect handling when an unquoted " was present following a character
5989 that needed quoting.
5990
5991 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5992 was not being matched caselessly.
5993
5994 24. Arranged for all hyphens in the exim.8 source to be escaped with
5995 backslashes.
5996
5997 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5998 properly. Recipient callout cache records were still being keyed to include
5999 the sender, even when use_sender was set false. This led to far more
6000 callouts that were necessary. The sender is no longer included in the key
6001 when use_sender is false.
6002
6003 26. Added "control = submission" modifier to ACLs.
6004
6005 27. Added the ${base62d: operator to decode base 62 numbers.
6006
6007 28. dnsdb lookups can now access SRV records.
6008
6009 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
6010 the configuration file.
6011
6012 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
6013 (-v) mode. This makes the output for a verbose queue run more intelligible.
6014
6015 31. Added a use_postmaster feature to recipient callouts.
6016
6017 32. Added the $body_zerocount variable, containing the number of binary zero
6018 bytes in the message body.
6019
6020 33. The time of last modification of the "new" subdirectory is now used as the
6021 "mailbox time last read" when there is a quota error for a maildir
6022 delivery.
6023
6024 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
6025
6026 35. Added +ignore_unknown as a special item in host lists.
6027
6028 36. Code for decoding IPv6 addresses in host lists is now included, even if
6029 IPv6 support is not being compiled. This fixes a bug in which an IPv6
6030 address was recognized as an IP address, but was then not correctly decoded
6031 into binary, causing unexpected and incorrect effects when compared with
6032 another IP address.
6033
6034
6035 Exim version 4.34
6036 -----------------
6037
6038 1. Very minor rewording of debugging text in manualroute to say "list of
6039 hosts" instead of "hostlist".
6040
6041 2. If verify=header_syntax was set, and a header line with an unqualified
6042 address (no domain) and a large number of spaces between the end of the
6043 name and the colon was received, the reception process suffered a buffer
6044 overflow, and (when I tested it) crashed. This was caused by some obsolete
6045 code that should have been removed. The fix is to remove it!
6046
6047 3. When running in the test harness, delay a bit after writing a bounce
6048 message to get a bit more predictability in the log output.
6049
6050 4. Added a call to search_tidyup() just before forking a reception process. In
6051 theory, someone could use a lookup in the expansion of smtp_accept_max_
6052 per_host which, without the tidyup, could leave open a database connection.
6053
6054 5. Added the variables $recipient_data and $sender_data which get set from a
6055 lookup success in an ACL "recipients" or "senders" condition, or a router
6056 "senders" option, similar to $domain_data and $local_part_data.
6057
6058 6. Moved the writing of debug_print from before to after the "senders" test
6059 for routers.
6060
6061 7. Change 4.31/66 (moving the time when the Received: is generated) caused
6062 problems for message scanning, either using a data ACL, or using
6063 local_scan() because the Received: header was not generated till after they
6064 were called (in order to set the time as the time of reception completion).
6065 I have revised the way this works. The header is now generated after the
6066 body is received, but before the ACL or local_scan() are called. After they
6067 are run, the timestamp in the header is updated.
6068
6069
6070 Exim version 4.33
6071 -----------------
6072
6073 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
6074 before starting a queue runner without re-exec. This happened only when
6075 deliver_drop_privilege was set or when the Exim user was set to root. The
6076 effect of the bug was that timeouts during subsequent deliveries caused
6077 crashes instead of being properly handled. The handler is now left at its
6078 default (and expected) setting.
6079
6080 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
6081 message, again when deliver_drop_privilege is set or Exim is run as root.
6082 The bug described in (1) was not present in this case, but the tidying up
6083 of the other signals was missing. I have made the two cases consistent.
6084
6085 3. The ignore_target_hosts setting on a manualroute router was being ignored
6086 for hosts that were looked up using the /MX notation.
6087
6088 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
6089 in domain lists.
6090
6091 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
6092 operated on the sender address. After changing the $sender_address to <>
6093 for the sender address verify, Exim was re-instated it as the original
6094 (before rewriting) address, but remembering that it had rewritten it, so it
6095 wasn't rewriting it again. This bug also had the effect of breaking the
6096 sender address verification caching when the sender address was rewritten.
6097
6098 6. The ignore_target_hosts option was being ignored by the ipliteral router.
6099 This has been changed so that if the ip literal address matches
6100 ignore_target_hosts, the router declines.
6101
6102 7. Added expansion conditions match_domain, match_address, and match_local_
6103 part (NOT match_host).
6104
6105 8. The placeholder for the Received: header didn't have a length field set.
6106
6107 9. Added code to Exim itself and to exim_lock to test for a specific race
6108 condition that could lead to file corruption when using MBX delivery. The
6109 issue is with the lockfile that is created in /tmp. If this file is removed
6110 after a process has opened it but before that process has acquired a lock,
6111 there is the potential for a second process to recreate the file and also
6112 acquire a lock. This could lead to two Exim processes writing to the file
6113 at the same time. The added code performs the same test as UW imapd; it
6114 checks after acquiring the lock that its file descriptor still refers to
6115 the same named file.
6116
6117 10. The buffer for building added header lines was of fixed size, 8192 bytes.
6118 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
6119 when Exim is built.
6120
6121 11. Added the smtp_active_hostname option. If used, this will typically be made
6122 to depend on the incoming interface address. Because $interface_address is
6123 not set up until the daemon has forked a reception process, error responses
6124 that can happen earlier (such as "too many connections") no longer contain
6125 a host name.
6126
6127 12. If an expansion in a condition on a "warn" statement fails because a lookup
6128 defers, the "warn" statement is abandoned, and the next ACL statement is
6129 processed. Previously this caused the whole ACL to be aborted.
6130
6131 13. Added the iplsearch lookup type.
6132
6133 14. Added ident_timeout as a log selector.
6134
6135 15. Added tls_certificate_verified as a log selector.
6136
6137 16. Added a global option tls_require_ciphers (compare the smtp transport
6138 option of the same name). This controls incoming TLS connections.
6139
6140 17. I finally figured out how to make tls_require_ciphers do a similar thing
6141 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
6142 before starting the TLS session.
6143
6144 18. Tabs are now shown as \t in -bP output.
6145
6146 19. If the log selector return_path_on_delivery was set, Exim crashed when
6147 bouncing a message because it had too many Received: header lines.
6148
6149 20. If two routers both had headers_remove settings, and the first one included
6150 a superfluous trailing colon, the final name in the first list and the
6151 first name in the second list were incorrectly joined into one item (with a
6152 colon in the middle).
6153
6154
6155 Exim version 4.32
6156 -----------------
6157
6158 1. Added -C and -D options to the exinext utility, mainly to make it easier
6159 to include in the automated testing, but these could be helpful when
6160 multiple configurations are in use.
6161
6162 2. The exinext utility was not formatting the output nicely when there was
6163 an alternate port involved in the retry record key, nor when there was a
6164 message id as well (for retries that were specific to a specific message
6165 and a specific host). It was also confused by IPv6 addresses, because of
6166 the additional colons they contain. I have fixed the IPv4 problem, and
6167 patched it up to do a reasonable job for IPv6.
6168
6169 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6170 delivery, the log line now contains "pipelined" if PIPELINING was used.
6171
6172 4. An SMTP transport process used to panic and die if the bind() call to set
6173 an explicit outgoing interface failed. This has been changed; it is now
6174 treated in the same way as a connect() failure.
6175
6176 5. A reference to $sender_host_name in the part of a conditional expansion
6177 that was being skipped was still causing a DNS lookup. This no longer
6178 occurs.
6179
6180 6. The def: expansion condition was not recognizing references to header lines
6181 that used bh_ and bheader_.
6182
6183 7. Added the _cache feature to named lists.
6184
6185 8. The code for checking quota_filecount in the appendfile transport was
6186 allowing one more file than it should have been.
6187
6188 9. For compatibility with Sendmail, the command line option
6189
6190 -prval:sval
6191
6192 is equivalent to
6193
6194 -oMr rval -oMs sval
6195
6196 and sets the incoming protocol and host name (for trusted callers). The
6197 host name and its colon can be omitted when only the protocol is to be set.
6198 Note the Exim already has two private options, -pd and -ps, that refer to
6199 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6200 "s", but I don't think that's a major issue.
6201
6202 10. A number of refactoring changes to the code, none of which should affect
6203 Exim's behaviour:
6204
6205 (a) The number of logging options was getting close to filling up the
6206 32-bit word that was used as a bit map. I have split them into two classes:
6207 those that are passed in the argument to log_write(), and those that are
6208 only ever tested independently outside of that function. These are now in
6209 separate 32-bit words, so there is plenty of room for expansion again.
6210 There is no change in the user interface or the logging behaviour.
6211
6212 (b) When building, for example, log lines, the code previously used a
6213 macro that called string_cat() twice, in order to add two strings. This is
6214 not really sufficiently general. Furthermore, there was one instance where
6215 it was actually wrong because one of the argument was used twice, and in
6216 one call a function was used. (As it happened, calling the function twice
6217 did not affect the overall behaviour.) The macro has been replaced by a
6218 function that can join an arbitrary number of extra strings onto a growing
6219 string.
6220
6221 (c) The code for expansion conditions now uses a table and a binary chop
6222 instead of a serial search (which was left over from when there were very
6223 few conditions). Also, it now recognizes conditions like "pam" even when
6224 the relevant support is not compiled in: a suitably worded error message is
6225 given if an attempt is made to use such a condition.
6226
6227 11. Added ${time_interval:xxxxx}.
6228
6229 12. A bug was causing one of the ddress fields not to be passed back correctly
6230 from remote delivery subprocesses. The field in question was not being
6231 subsequently used, so this caused to problems in practice.
6232
6233 13. Added new log selectors queue_time and deliver_time.
6234
6235 14. Might have fixed a bug in maildirsizefile handling that threw up
6236 "unexpected character" debug warnings, and recalculated the data
6237 unnecessarily. In any case, I expanded the warning message to give more
6238 information.
6239
6240 15. Added the message "Restricted characters in address" to the statements in
6241 the default ACL that block characters like @ and % in local parts.
6242
6243 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6244 Three changes have been made:
6245
6246 (a) There was a serious bug; a negative response to MAIL caused the whole
6247 recipient domain to be cached as invalid, thereby blocking all messages
6248 to all local parts at the same domain, from all senders. This bug has
6249 been fixed. The domain is no longer cached after a negative response to
6250 MAIL if the sender used is not empty.
6251
6252 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6253 been restored.
6254
6255 (c) A new callout option, "use_sender" has been added for people who want
6256 the modified behaviour.
6257
6258
6259 Exim version 4.31
6260 -----------------
6261
6262 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6263 Larry Rosenman.
6264
6265 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6266 indeed breaks things for older releases.
6267
6268 3. Added additional logging to the case where there is a problem reading data
6269 from a filter that is running in a subprocess using a pipe, in order to
6270 try to track down a specific problem.
6271
6272 4. Testing facility fudge: when running in the test harness and attempting
6273 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6274 getting "No route to host". Convert this to a timeout.
6275
6276 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6277 warning.
6278
6279 6. Some OS don't have socklen_t but use size_t instead. This affects the
6280 fifth argument of getsockopt() amongst other things. This is now
6281 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6282 can be set for individual OS. I have set it for SunOS5, OSF1, and
6283 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6284 some earlier ones do not.
6285
6286 7. Change 4.30/15 was not doing the test caselessly.
6287
6288 8. The standard form for an IPv6 address literal was being rejected by address
6289 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6290 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6291 this, as well as the form without the "IPv6" on the front (but only when
6292 address literals are enabled, of course).
6293
6294 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6295
6296 10. Exim crashed if a message with an empty sender address specified by -f
6297 encountered a router with an errors_to setting. This could be provoked only
6298 by a command such as
6299
6300 exim -f "" ...
6301
6302 where an empty string was supplied; "<>" did not hit this bug.
6303
6304 11. Installed PCRE release 4.5.
6305
6306 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6307 remained set. It is now erased.
6308
6309 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6310 times from message ids (which are base 36 rather than the normal 62).
6311
6312 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6313 were being counted as actual protocol errors, and logged if the log
6314 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6315 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6316 and DATA following a set of rejected RCPTs do not count as protocol errors.
6317 In other words, Exim assumes they were pipelined, though this may not
6318 actually be the case. Of course, in all cases the client gets an
6319 appropriate error code.
6320
6321 15. If a lookup fails in an ACL condition, a message about the failure may
6322 be available; it is used if testing the ACL cannot continue, because most
6323 such messages specify what the cause of the deferral is. However, some
6324 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6325 that caused an old message to be retained and used if a later statement
6326 caused a defer, replacing the real cause of the deferral.
6327
6328 16. If an IP address had so many PTR records that the DNS lookup buffer
6329 was not large enough to hold them, Exim could crash while trying to process
6330 the truncated data. It now detects and logs this case.
6331
6332 17. Further to 4.21/58, another change has been made: if (and only if) the
6333 first line of a message (the first header line) ends with CRLF, a bare LF
6334 in a subsequent header line has a space inserted after it, so as not to
6335 terminate the header.
6336
6337 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6338 unnecessarily, used atoi() instead of strtol(), and didn't check the
6339 termination when getting file sizes from file names by regex.
6340
6341 19. Completely re-implemented the support for maildirsize files, in the light
6342 of a number of problems with the previous contributed implementation
6343 (4.30/29). In particular:
6344
6345 . If the quota is zero, the maildirsize file is maintained, but no quota is
6346 imposed.
6347
6348 . If the maildir directory does not exist, it is created before any attempt
6349 to write a maildirsize file.
6350
6351 . The quota value in the file is just a cache; if the quota is changed in
6352 the transport, the new value overrides.
6353
6354 . A regular expression is available for excluding directories from the
6355 count.
6356
6357 20. The autoreply transport checks the characters in options that define the
6358 message's headers; it allows continued headers, but it was checking with
6359 isspace() after an embedded newline instead of explicitly looking for a
6360 space or a tab.
6361
6362 21. If all the "regular" hosts to which an address was routed had passed their
6363 expiry times, and had not reached their retry times, the address was
6364 bounced, even if fallback hosts were defined. Now Exim should go on to try
6365 the fallback hosts.
6366
6367 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6368 equivalent code in the SMTP transport. Some hosts send humungous responses
6369 to HELO/EHLO, more than 1024 it seems.
6370
6371 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6372 gives compiler warnings in some environments. I've now done it "properly",
6373 using a union.
6374
6375 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6376 (because of problems with the built-in one) was declared to return uschar *
6377 instead of char *, causing compiler failure.
6378
6379 25. Fixed a file descriptor leak when processing alias/forward files.
6380
6381 26. Fixed a minor format string issue in dbfn.c.
6382
6383 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6384
6385 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6386 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6387 become corrupted.
6388
6389 29. When a sender address is verified, it is cached, to save repeating the test
6390 when there is more than one recipient in a message. However, when the
6391 verification involves a callout, it is possible for different callout
6392 options to be set for different recipients. It is too complicated to keep
6393 track of this in the cache, so now Exim always runs a verification when a
6394 callout is required, relying on the callout cache for the optimization.
6395 The overhead is duplication of the address routing, but this should not be
6396 too great.
6397
6398 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6399 to be verified with callout=postmaster, and the main callout worked but the
6400 postmaster check failed, the verification correctly failed. However, if a
6401 subsequent RCPT command asked for sender verification *without* the
6402 postmaster check, incorrect caching caused this verification also to fail,
6403 incorrectly.
6404
6405 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6406 it was not caching the DNS options (qualify_single, search_parents) that
6407 were used when the lookup failed. A subsequent lookup with different
6408 options therefore always gave the same answer, though there were cases
6409 where it should not have. (Example: a "domains = !$mx_any" option on a
6410 dnslookup router: the "domains" option is always processed without any
6411 widening, but the router might have qualify_single set.) Now Exim uses the
6412 cached value only when the same options are set.
6413
6414 32. Added John Jetmore's "exipick" utility to the distribution.
6415
6416 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6417 than a timeout (e.g. a certificate is required, and is not provided), an
6418 Exim server now closes the connection immediately. Previously it waited for
6419 the client to close - but if the client is SSL, it seems that they each
6420 wait for each other, leading to a delay before one of them times out.
6421
6422 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6423 maintained 0.8.x compatibility because I don't think many are using it, and
6424 it is clearly obsolete.
6425
6426 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6427 transport.
6428
6429 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6430 client certificate was expired. A simple patch fixes this, though I don't
6431 understand the full logic of why the verify callback is called multiple
6432 times.
6433
6434 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6435 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6436 which causes problems with some clients (such as the Certicom SSL Plus
6437 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6438 disables the coutermeasure allowing Eudora to connect."
6439
6440 38. Exim was not checking that a write() to a log file succeeded. This could
6441 lead to Bad Things if a log got too big, in particular if it hit a file
6442 size limit. Exim now panics and dies if it cannot write to a log file, just
6443 as it does if it cannot open a log file.
6444
6445 39. Modified OS/Makefile-Linux so that it now contains
6446
6447 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6448
6449 The two -D definitions ensure that Exim is compiled with large file
6450 support, which makes it possible to handle log files that are bigger than
6451 2^31.
6452
6453 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6454 instance) a domain was checked against a named list that involved a lookup,
6455 causing $domain_data to be set, then another domain was checked against the
6456 same list, then the first domain was re-checked, the value of $domain_data
6457 after the final check could be wrong. In particular, if the second check
6458 failed, it could be set empty. This bug probably also applied to
6459 $localpart_data.
6460
6461 41. The strip_trailing_dot option was not being applied to the address given
6462 with the -f command-line option.
6463
6464 42. The code for reading a message's header from the spool was incrementing
6465 $received_count, but never initializing it. This meant that the value was
6466 incorrect (doubled) while delivering a message in the same process in which
6467 it was received. In the most common configuration of Exim, this never
6468 happens - a fresh exec is done - but it can happen when
6469 deliver_drop_privilege is set.
6470
6471 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6472 it now includes up to 150 characters of the unexpected data in the log
6473 line.
6474
6475 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6476 and building data strings. The size of both of these buffers was 10 000
6477 bytes - far larger than anybody would *ever* want, thought I. Needless to
6478 say, somebody hit the limit. I have increased the maximum line length to
6479 20 000 and the maximum data length of concatenated lines to 100 000. I have
6480 also fixed two bugs, because there was no checking on these buffers. Tsk,
6481 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6482 buffer is too small.
6483
6484 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6485 lsearch lookups. Now it does.
6486
6487 46. When parsing a route_list item in a manualroute router, a fixed-length
6488 buffer was used for the list of hosts. I made this 1024 bytes long,
6489 thinking that nobody would ever have a list of hosts that long. Wrong.
6490 Somebody had a whole pile of complicated expansion conditions, and the
6491 string was silently truncated, leading to an expansion error. It turns out
6492 that it is easier to change to an unlimited length (owing to other changes
6493 that have happened since this code was originally written) than to build
6494 structure for giving a limitation error. The length of the item that
6495 expands into the list of hosts is now unlimited.
6496
6497 47. The lsearch lookup could not handle data where the length of text line was
6498 more than 4095 characters. Such lines were truncated, leading to shortened
6499 data being returned. It should now handle lines of any length.
6500
6501 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6502 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6503 ACL").
6504
6505 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6506 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6507 no longer happens in comment lines. A list of replacements is now placed
6508 at the head of all of the source files, except those whose only change is
6509 to replace PERL_COMMAND in the very first #! line.
6510
6511 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6512 messages on the queue, with a bottom-up merge sort, using code contributed
6513 by Michael Haardt. This should make operations like -bp somewhat faster on
6514 large queues. It won't affect queue runners, except when queue_run_in_order
6515 is set.
6516
6517 51. Installed eximstats 1.31 in the distribution.
6518
6519 52. Added support for SRV lookups to the dnslookup router.
6520
6521 53. If an ACL referred to $message_body or $message_body_end, the value was not
6522 reset for any messages that followed in the same SMTP session.
6523
6524 54. The store-handling optimization for building very long strings was not
6525 differentiating between the different store pools. I don't think this
6526 actually made any difference in practice, but I've tidied it.
6527
6528 55. While running the routers to verify a sender address, $sender_address
6529 was still set to the sender address. This is wrong, because when routing to
6530 send a bounce to the sender, it would be empty. Therefore, I have changed
6531 it so that, while verifying a sender address, $sender_address is set to <>.
6532 (There is no change to what happens when verifying a recipient address.)
6533
6534 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6535 target A or AAAA records (if not already returned) without resetting the
6536 qualify_single or search_parents options of the DNS resolver. These are
6537 inappropriate in this case because the targets of MX and SRV records must
6538 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6539 target that, when qualified, matched something in the local domain. These
6540 two options are now turned off when doing these lookups.
6541
6542 57. It seems that at least some releases of Reiserfs (which does not have the
6543 concept of a fixed number of inodes) returns zero and not -1 for the
6544 number of available inodes. This interacted badly with check_spool_inodes,
6545 which assumed that -1 was the "no such thing" setting. What I have done is
6546 to check that the total number of inodes is greater than zero before doing
6547 the test of how many are available.
6548
6549 58. When a "warn" ACL statement has a log_message modifier, the message is
6550 remembered, and not repeated. This is to avoid a lot of repetition when a
6551 message has many recipients that cause the same warning to be written.
6552 However, Exim was preserving the list of already written lines for an
6553 entire SMTP session, which doesn't seem right. The memory is now reset if a
6554 new message is started.
6555
6556 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6557 debugging output unless log_rewrite was also set.
6558
6559 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6560 of (int)(handle) when we know that handle contains (void *)(-1).
6561
6562 61. The Exim daemon panic-logs an error return when it closes the incoming
6563 connection. However "connection reset by peer" seems to be common, and
6564 isn't really an error worthy of noting specially, so that particular error
6565 is no long logged.
6566
6567 62. When Exim is trying to find all the local interfaces, it used to panic and
6568 die if the ioctl to get the interface flags failed. However, it seems that
6569 on at least one OS (Solaris 9) it is possible to have an interface that is
6570 included in the list of interfaces, but for which you get a failure error
6571 for this call. This happens when the interface is not "plumbed" into a
6572 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6573 failure of the "get flags" call assumes that the interface is down.
6574
6575 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6576 makes life easier for people who are doing arithmetic on fields extracted
6577 from dates, where you often get leading zeros that should not be
6578 interpreted as octal.
6579
6580 64. Added qualify_domain to the redirect router, to override the global
6581 setting.
6582
6583 65. If a pathologically long header line contained very many addresses (the
6584 report of this problem mentioned 10 000) and each of them was rewritten,
6585 Exim could use up a very large amount of memory. (It kept on making new
6586 copies of the header line as it rewrote, and never released the old ones.)
6587 At the expense of a bit more processing, the header rewriting function has
6588 been changed so that it no longer eats memory in this way.
6589
6590 66. The generation of the Received: header has been moved from the time that a
6591 message starts to be received, to the time that it finishes. The timestamp
6592 in the Received: header should now be very close to that of the <= log
6593 line. There are two side-effects of this change:
6594
6595 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6596 logged header lines no longer include the local Received: line, because
6597 it has not yet been created. The same applies to a copy of the message
6598 that is returned to a non-SMTP sender when a message is rejected.
6599
6600 (b) When a filter file is tested using -bf, no additional Received: header
6601 is added to the test message. After some thought, I decided that this
6602 is a bug fix.
6603
6604 This change does not affect the value of $received_for. It is still set
6605 after address rewriting, but before local_scan() is called.
6606
6607 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6608
6609 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6610 gave an unhelpful panic error message, and a defer error. I have managed to
6611 change this behaviour so that it now rejects any supplied certificate,
6612 which seems right, as the list of acceptable certificates is empty.
6613
6614 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6615 gave an unhelpful defer error. I have not managed to make this reject any
6616 supplied certificates, but the error message it gives is "no certificate
6617 supplied", which is not helpful.
6618
6619 70. exigrep's output now also includes lines that are not associated with any
6620 message, but which match the given pattern. Implemented by a patch from
6621 Martin Sluka, which also tidied up the Perl a bit.
6622
6623 71. Recipient callout verification, like sender verification, was using <> in
6624 the MAIL FROM command. This isn't really the right thing, since the actual
6625 sender may affect whether the remote host accepts the recipient or not. I
6626 have changed it to use the actual sender in the callout; this means that
6627 the cache record is now keyed on a recipient/sender pair, not just the
6628 recipient address. There doesn't seem to be a real danger of callout loops,
6629 since a callout by the remote host to check the sender would use <>.
6630 [SEE ABOVE: changed after hitting problems.]
6631
6632 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6633 temporary errors. However, in the case of such a code being given after
6634 the end of a data transmission (i.e. after ".") Exim was failing to write
6635 a retry record for the message. (Yes, there was some broken host that was
6636 actually sending 8xx at this point.)
6637
6638 73. An unknown lookup type in a host list could cause Exim to panic-die when
6639 the list was checked. (An example that provoked this was putting <; in the
6640 middle of a list instead of at the start.) If this happened during a DATA
6641 ACL check, a -D file could be left lying around. This kind of configuration
6642 error no longer causes Exim to die; instead it causes a defer error. The
6643 incident is still logged to the main and panic logs.
6644
6645 74. Buglet left over from Exim 3 conversion. The message "too many messages
6646 in one connection" was written to the rejectlog but not the mainlog, except
6647 when address rewriting (yes!) was being logged.
6648
6649 75. Added write_rejectlog option.
6650
6651 76. When a system filter was run not as root (that is, when system_filter_user
6652 was set), the values of the $n variables were not being returned to the
6653 main process; thus, they were not subsequently available in the $sn
6654 variables.
6655
6656 77. Added +return_path_on_delivery log selector.
6657
6658 78. A connection timeout was being treated differently from recipients deferred
6659 when testing hosts_max_try with a message that was older than the host's
6660 retry timeout. (The host should not be counted, thus allowing all hosts to
6661 be tried at least once before bouncing.) This may have been the cause of an
6662 occasionally reported bug whereby a message would remain on the queue
6663 longer than the retry timeout, but would be bounced if a delivery was
6664 forced. I say "may" because I never totally pinned down the problem;
6665 setting up timeout/retry tests is difficult. See also the next item.
6666
6667 79. The ultimate address timeout was not being applied to errors that involved
6668 a combination of host plus message (for example, a timeout on a MAIL
6669 command). When an address resolved to a number of possible hosts, and they
6670 were not all tried for each delivery (e.g. because of hosts_max_try), a
6671 message could remain on the queue longer than the retry timeout.
6672
6673 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6674 Haardt.
6675
6676 81. Fixed an obscure SMTP outgoing bug which required at least the following
6677 conditions: (a) there was another message waiting for the same server;
6678 (b) the server returned 5xx to all RCPT commands in the first message so
6679 that the message was not completed; (c) the server dropped the connection
6680 or gave a negative response to the RSET that Exim sends to abort the
6681 transaction. The observed case was a dropped connection after DATA that had
6682 been sent in pipelining mode. That is, the server had advertised PIPELINING
6683 but was not implementing it correctly. The effect of the bug was incorrect
6684 behaviour, such as trying another host, and this could lead to a crash.
6685
6686
6687 Exim version 4.30
6688 -----------------
6689
6690 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6691 and daemon.c were passed as pointers to ints; they should have been
6692 pointers to socklen_t variables (which are typically unsigned ints).
6693
6694 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6695 fixed.
6696
6697 3. Fixed a really odd bug that affected only the testing scheme; patching a
6698 certain fixed string in the binary changed the value of another string that
6699 happened to be identical to the end of the original first string.
6700
6701 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6702 name", it returns that address as the IP address. On some operating
6703 systems (e.g. Solaris), it also passes back the IP address string as the
6704 "host name". However, on others (e.g. Linux), it passes back an empty
6705 string. Exim wasn't checking for this, and was changing the host name to an
6706 empty string, assuming it had been canonicalized.
6707
6708 5. Although rare, it is permitted to have more than one PTR record for a given
6709 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6710 all the names associated with an address, because they do in Solaris.
6711 However, it seems that they do not in Linux for data that comes from the
6712 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6713 I found this out when I moved to a new Linux workstation and tried to run
6714 the Exim test suite.
6715
6716 To get round this problem I have changed the code so that it now does its
6717 own call to the DNS to look up PTR records when searching for a host name.
6718 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6719 addresses that are only in /etc/hosts are still found.
6720
6721 This behaviour is, however, controlled by an option called host_lookup_
6722 order, which defaults to "bydns:byaddr". If people want to use the other
6723 order, or indeed, just use one or the other means of lookup, they can
6724 specify it in this variable.
6725
6726 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6727 some operating systems, this comes back from gethostbyaddr() as an empty
6728 string, and this is what Exim used to test for. However, it seems that in
6729 other systems, "." is yielded. Exim now tests for this case too.
6730
6731 7. The values of check_spool_space and check_log_space are now held internally
6732 as a number of kilobytes instead of an absolute number of bytes. If a
6733 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6734 kilobyte. This means that much larger values can be stored.
6735
6736 8. Exim monitor: an attempt to get the action menu when not actually pointing
6737 at a message produces an empty menu entitled "No message selected". This
6738 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6739 no entries in it ("Shell widget menu has zero width and/or height"). So I
6740 have added a single, blank menu entry in this case.
6741
6742 9. Added ${quote_local_part.
6743
6744 10. MIME decoding is now applied to the contents of Subject: header lines when
6745 they are logged.
6746
6747 11. Now that a reference to $sender_host_address automatically causes a reverse
6748 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6749 host lookup before query-style lookups in lists that might use this
6750 variable. This has therefore been abolished, and the "net-" prefix is no
6751 longer necessary for query-style lookups.
6752
6753 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6754 have been a typo for LFLAGS, so it has been changed.
6755
6756 13. The install script calls Exim with "-C /dev/null" in order to find the
6757 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6758 to be output. However, since Exim outputs its version number before the
6759 error, it didn't break the script. It just looked ugly. I fixed this by
6760 always allowing "-C /dev/null" if the caller is root.
6761
6762 14. Ignore overlarge ACL variable number when reading spool file - insurance
6763 against a later release with more variables having written the file.
6764
6765 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6766 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6767 this, as well as the form without the "IPv6" on the front.
6768
6769 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6770 OS/Makefile-Darwin file.
6771
6772 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6773 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6774
6775 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6776 variable. However, some OS use ints for inodes. I've added cast to long int
6777 to get rid of the compiler warning.
6778
6779 19. I had forgotten to lock out "/../" in configuration file names when
6780 ALT_CONFIG_PREFIX was set.
6781
6782 20. Routers used for verification do not need to specify transports. However,
6783 if such a router generated a host list, and callout was configured, Exim
6784 crashed, because it could not find a port number from the (non-existent)
6785 transport. It now assumes port 25 in this circumstance.
6786
6787 21. Added the -t option to exigrep.
6788
6789 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6790 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6791 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6792 them is set, LOOKUP_LSEARCH is forced.
6793
6794 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6795
6796 24. Added sender and host information to the "rejected by local_scan()" log
6797 line; previously there was no indication of these.
6798
6799 25. Added .include_if_exists.
6800
6801 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6802 Linux. It turns out that not all file systems support this. Apparently some
6803 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6804 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6805 not supported on the file descriptor, is now ignored when Exim is trying to
6806 sync a directory. This applies only to Linux.
6807
6808 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6809
6810 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6811 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6812 this.
6813
6814 29. Added support for maildirsize files from supplied patch (modified a bit).
6815
6816 30. The use of :fail: followed by an empty string could lead Exim to respond to
6817 sender verification failures with (e.g.):
6818
6819 550 Verification failed for <xxx>
6820 550 Sender verify failed
6821
6822 where the first response line was missing the '-' that indicates it is not
6823 the final line of the response.
6824
6825 31. The loop for finding the name of the user that called Exim had a hardwired
6826 limit of 10; it now uses the value of finduser_retries, which is used for
6827 all other user lookups.
6828
6829 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6830 delivery time.
6831
6832 33. Exim was neglecting to zero errno before one call of strtol() when
6833 expanding a string and expecting an integer value. On some systems this
6834 resulted in spurious "integer overflow" errors. Also, it was casting the
6835 result into an int without checking.
6836
6837 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6838 did not work. The code looks as if it has *never* worked, though it appears
6839 to have been documented since at least release 1.62. I have made it work.
6840
6841 35. The "timeout_DNS" error in retry rules, also documented since at least
6842 1.62, also never worked. As it isn't clear exactly what this means, and
6843 clearly it isn't a major issue, I have abolished the feature by treating it
6844 as "timeout", and writing a warning to the main and panic logs.
6845
6846 36. The display of retry rules for -brt wasn't always showing the error code
6847 correctly.
6848
6849 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6850 timeout_connect_A, timeout_connect_MX.
6851
6852 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6853 to the empty sender.
6854
6855 39. The daemon was not analysing the content of -oX till after it had closed
6856 stderr and disconnected from the controlling terminal. This meant that any
6857 syntax errors were only noted on the panic log, and the return code from
6858 the command was 0. By re-arranging the code a little, I've made the
6859 decoding happen first, so such errors now appear on stderr, and the return
6860 code is 1. However, the actual setting up of the sockets still happens in
6861 the disconnected process, so errors there are still only recorded on the
6862 panic log.
6863
6864 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6865 connections (as happens on some IP stacks) was logged at start up time as
6866 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6867 it from "IPv6 and IPv4", which means that two separate sockets are being
6868 used.
6869
6870 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6871 says whether AF_INET or AF_INET6 was passed as an argument.
6872
6873 42. Exiwhat output was messed up when time zones were included in log
6874 timestamps.
6875
6876 43. Exiwhat now gives more information about the daemon's listening ports,
6877 and whether -tls-on-connect was used.
6878
6879 44. The "port" option of the smtp transport is now expanded.
6880
6881 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6882 silently ignored. Now an error message is written to the main and panic
6883 logs.
6884
6885 46. There's a new ACL modifier called "logwrite" which writes to a log file
6886 as soon as it is encountered.
6887
6888 47. Added $local_user_uid and $local_user_gid at routing time.
6889
6890 48. Exim crashed when trying to verify a sender address that was being
6891 rewritten to "<>".
6892
6893 49. Exim was recognizing only a space character after ".include". It now also
6894 recognizes a tab character.
6895
6896 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6897 extracting the relevant information from the specification. The man page no
6898 longer contains scrambled data for the -d option, and I've added a section
6899 at the front about calling Exim under different names.
6900
6901 51. Added "extra_headers" argument to the "mail" command in filter files.
6902
6903 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6904 crash.
6905
6906 53. Installed eximstats 1.29.
6907
6908 54. Added transport_filter_timeout as a generic transport option.
6909
6910 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6911 Cc: header lines. This was required by RFC 822, but it not required by RFC
6912 2822.
6913
6914 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6915 incoming messages that did not have them. Now it does so only if the
6916 message originates locally, that is, if there is no associated remote host
6917 address. When Resent- header lines are present, this applies to the Resent-
6918 lines rather than the non-Resent- lines.
6919
6920 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6921 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6922
6923 58. Messages for configuration errors now include the name of the main
6924 configuration file - useful now that there may be more than one file in a
6925 list (.included file names were always shown).
6926
6927 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6928 for those rare installations that do not start the daemon as root or run it
6929 setuid root. I've cut out the call to initgroups() if the daemon is not
6930 root at that time.
6931
6932 60. The Exim user and group can now be bound into the binary as text strings
6933 that are looked up at the start of Exim's processing.
6934
6935 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6936
6937 62. Added $mailstore_basename variable.
6938
6939 63. Installed patch to sieve.c from Michael Haardt.
6940
6941 64. When Exim failed to open the panic log after failing to open the main log,
6942 the original message it was trying to log was written to stderr and debug
6943 output, but if they were not available (the usual case in production), it
6944 was lost. Now it is written to syslog before the two lines that record the
6945 failures to open the logs.
6946
6947 65. Users' Exim filters run in subprocesses under the user's uid. It is
6948 possible for a "deliver" command or an alias in a "personal" command to
6949 provoke an address rewrite. If logging of address rewriting is configured,
6950 this fails because the process is not running as root or exim. There may be
6951 a better way of dealing with this, but for the moment (because 4.30 needs
6952 to be released), I have disabled address rewrite logging when running a
6953 filter in a non-root, non-exim process.
6954
6955
6956 Exim version 4.24
6957 -----------------
6958
6959 1. The buildconfig auxiliary program wasn't quoting the value set for
6960 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6961 not defined. This bug was masked in 4.22 by the effect that was fixed in
6962 change 4.23/1.
6963
6964 2. Some messages that were rejected after a message id was allocated were
6965 shown as "incomplete" by exigrep. It no longer does this for messages that
6966 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6967
6968 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6969 have allow_domain_literals set, the ID did not get logged in the <= line.
6970 Domain literals are now always recognized in Message-ID: header lines.
6971
6972 4. The first argument for a ${extract expansion item is the key name or field
6973 number. Leading and trailing spaces in this item were not being ignored,
6974 causing some misleading effects.
6975
6976 5. When deliver_drop_privilege was set, single queue runner processes started
6977 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6978 same command in the process it spins off) were not dropping privilege.
6979
6980 6. When the daemon running as "exim" started a queue runner, it always
6981 re-executed Exim in the spun-off process. This is a waste of effort when
6982 deliver_drop_privilege is set. The new process now just calls the
6983 queue-runner function directly.
6984
6985
6986 Exim version 4.23
6987 -----------------
6988
6989 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6990 HEADERS_CHARSET.
6991
6992 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6993 ignored. Though the use of -oP was forcing the writing of a pid file, it
6994 was always written to the default place.
6995
6996 3. If the message "no IP address found for host xxxx" is generated during
6997 incoming verification, it is now followed by identification of the incoming
6998 connection (so you can more easily find what provoked it).
6999
7000 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
7001
7002 5. Added some features to "harden" Exim a bit more against certain attacks:
7003
7004 (a) There is now a build-time option called FIXED_NEVER_USERS that can
7005 be put in Local/Makefile. This is like the never_users runtime option,
7006 but it cannot be overridden. The default setting is "root".
7007
7008 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
7009 prefix string with which any file named in a -C command line option
7010 must start.
7011
7012 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
7013 is retained for -C and -D only if the caller of Exim is root. Without
7014 it, the exim user may also use -C and -D and retain privilege.
7015
7016 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
7017 command line option is disabled.
7018
7019 6. Macro names set by the -D option must start with an upper case letter, just
7020 like macro names defined in the configuration file.
7021
7022 7. Added "dereference=" facility to LDAP.
7023
7024 8. Two instances of the typo "uknown" in the source files are fixed.
7025
7026 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
7027 the Configure-Makefile script screwed up while processing it.
7028
7029 10. Incorporated PCRE 4.4.
7030
7031 11. The SMTP synchronization check was not operating right at the start of an
7032 SMTP session. For example, it could not catch a HELO sent before the client
7033 waited for the greeting. There is now a check for outstanding input at the
7034 point when the greeting is written. Because of the duplex, asynchronous
7035 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
7036 way, but not yet received, when the check is performed.
7037
7038 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
7039 on TCP/IP sockets, because this apparently causes some broken clients to
7040 timeout.
7041
7042 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
7043 unchanged) from the Cygwin maintainer.
7044
7045 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
7046 was supported instead of testing for mbx. Effectively a typo.
7047
7048 15. The spa authenticator server code was not checking that the input it
7049 received was valid base64.
7050
7051 16. The debug output line for the "set" modifier in ACLs was not showing the
7052 name of the variable that was being set.
7053
7054 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
7055
7056 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
7057 lookup on its own. Something else was needed to trigger the lookup. For
7058 example, a match in host_lookup or the need for a host name in a host list.
7059 Now, if $sender_host_name is referenced and the host name has not yet been
7060 looked up, a lookup is performed. If the lookup fails, the variable remains
7061 empty, and $host_lookup_failed is set to "1".
7062
7063 19. Added "eqi" as a case-independent comparison operator.
7064
7065 20. The saslauthd authentication condition could segfault if neither service
7066 nor realm was specified.
7067
7068 21. If an overflowing value such as "2048M" was set for message_size_limit, the
7069 error message that was logged was misleading, and incoming SMTP
7070 connections were dropped. The message is now more accurate, and temporary
7071 errors are given to SMTP connections.
7072
7073 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
7074 (except RSET) with a 421 error, until QUIT is received. However, it was
7075 failing to send a response to QUIT.
7076
7077 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
7078 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
7079 ACL is now run after the helo_try_verify_hosts code.
7080
7081 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
7082 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
7083 case-independent, so other case variants are also recognized). Apparently
7084 some systems use these upper case variants.
7085
7086 25. If more than two messages were waiting for the same host, and a transport
7087 filter was specified for the transport, Exim sent two messages over the
7088 same TCP/IP connection, and then failed with "socket operation on non-
7089 socket" when it tried to send the third.
7090
7091 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
7092
7093 27. The extern definition of crypt16() in expand.c was not being excluded when
7094 the OS had its own crypt16() function.
7095
7096 28. Added bounce_return_body as a new option, and bounce_return_size_limit
7097 as a preferred synonym for return_size_limit, both as an option and as an
7098 expansion variable.
7099
7100 29. Added LIBS=-liconv to OS/Makefile-OSF1.
7101
7102 30. Changed the default configuration ACL to relax the local part checking rule
7103 for addresses that are not in any local domains. For these addresses,
7104 slashes and pipe symbols are allowed within local parts, but the sequence
7105 /../ is explicitly forbidden.
7106
7107 31. SPA server authentication was not clearing the challenge buffer before
7108 using it.
7109
7110 32. log_message in a "warn" ACL statement was writing to the reject log as
7111 well as to the main log, which contradicts the documentation and doesn't
7112 seem right (because no rejection is happening). So I have stopped it.
7113
7114 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
7115 However, I am unable to do any testing of this.
7116
7117 34. Fixed an infelicity in the appendfile transport. When checking directories
7118 for a mailbox, to see if any needed to be created, it was accidentally
7119 using path names with one or more superfluous leading slashes; tracing
7120 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
7121
7122 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
7123 contents are added to the log line that is written for every discarded
7124 recipient. (Previously a log_message setting was ignored.)
7125
7126 36. The ${quote: operator now quotes the string if it is empty.
7127
7128 37. The install script runs exim in order to find its version number. If for
7129 some reason other than non-existence or emptiness, which it checks, it
7130 could not run './exim', it was installing it with an empty version number,
7131 i.e. as "exim-". This error state is now caught, and the installation is
7132 aborted.
7133
7134 38. An argument was missing from the function that creates an error message
7135 when Exim fails to connect to the socket for saslauthd authentication.
7136 This could cause Exim to crash, or give a corrupted message.
7137
7138 39. Added isip, isip4, and isip6 to ${if conditions.
7139
7140 40. The ACL variables $acl_xx are now saved with the message, and can be
7141 accessed later in routers, transports, and filters.
7142
7143 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
7144 strings in the file are not string-expanded.
7145
7146 42. If a MAIL command specified a SIZE value that was too large to fit into an
7147 int variable, the check against message_size_limit failed. Such values are
7148 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
7149 day this will have to be increased, but I don't think I want to be around
7150 when emails are that large.
7151
7152
7153
7154 Exim version 4.22
7155 -----------------
7156
7157 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7158 iconv() is not standard in FreeBSD.
7159
7160 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7161 IPv6 enabled. The observed symptom was a segmentation fault on return from
7162 the function os_common_find_running_interfaces() in src/os.c.
7163
7164 3. In the check_special_case() function in daemon.c I had used "errno" as an
7165 argument name, which causes warnings on some systems. This was basically a
7166 typo, since it was named "eno" in the comments!
7167
7168 4. The code that waits for the clock to tick (at a resolution of some fraction
7169 of a second) so as to ensure message-id uniqueness was always waiting for
7170 at least one whole tick, when it could have waited for less. [This is
7171 almost certainly not relevant at current processor speeds, where it is
7172 unlikely to ever wait at all. But we try to future-proof.]
7173
7174 5. The function that sleeps for a time interval that includes fractions of a
7175 second contained a race. It did not block SIGALRM between setting the
7176 timer, and suspending (a couple of lines later). If the interval was short
7177 and the sigsuspend() was delayed until after it had expired, the suspension
7178 never ended. On busy systems this could lead to processes getting stuck for
7179 ever.
7180
7181 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7182 process, before it forks any delivery processes. The open lookup caching
7183 mechanism meant that the open file or database connection was passed into
7184 the delivery process. The problem was that delivery processes always tidy
7185 up cached lookup data. This could cause a problem for the next delivery
7186 process started by the queue runner, because the external queue runner
7187 process does not know about the closure. So the next delivery process
7188 still has data in the lookup cache. In the case of a file lookup, there was
7189 no problem because closing a file descriptor in a subprocess doesn't affect
7190 the parent. However, if the lookup was caching a connection to a database,
7191 the connection was closed, and the second delivery process was likely to
7192 see errors such as "PGSQL: query failed: server closed the connection
7193 unexpectedly". The problem has been fixed by closing all cached lookups
7194 in a queue runner before running a delivery process.
7195
7196 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7197 seem to have the "const" qualifier which it has on other OS. I've
7198 parameterised it.
7199
7200 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7201 *of the same type* (client or server) with the same public name that an
7202 error should be diagnosed.
7203
7204 9. When Exim looked up a host name for an IP address, but failed to find the
7205 original IP address when looking up the host name (a safety check), it
7206 output the message "<ip address> does not match any IP for NULL", which was
7207 confusing, to say the least. The bug was that the host name should have
7208 appeared instead of "NULL".
7209
7210 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7211 user that is built into the binary, and the -C or -D options is used, root
7212 privilege is dropped before the configuration file is read. In addition,
7213 logging is switched to stderr instead of the normal log files. If the
7214 configuration then re-defines the Exim user, the unprivileged environment
7215 is probably not what is expected, so Exim logs a panic warning message (but
7216 proceeds).
7217
7218 However, if deliver_drop_privilege is set, the unprivileged state may well
7219 be exactly what is intended, so the warning has been cut out in that case,
7220 and Exim is allowed to try to write to its normal log files.
7221
7222
7223 Exim version 4.21
7224 -----------------
7225
7226 1. smtp_return_error_details was not giving details for temporary sender
7227 or receiver verification errors.
7228
7229 2. Diagnose a configuration error if two authenticators have the same public
7230 name.
7231
7232 3. Exim used not to create the message log file for a message until the first
7233 delivery attempt. This could be confusing when incoming messages were held
7234 for policy or load reasons. The message log file is now created at the time
7235 the message is received, and an initial "Received" line is written to it.
7236
7237 4. The automatically generated man page for command line options had a minor
7238 bug that caused no ill effects; however, a more serious problem was that
7239 the procedure for building the man page automatically didn't always
7240 operate. Consequently, release 4.20 contains an out-of-date version. This
7241 shouldn't happen again.
7242
7243 5. When building Exim with embedded Perl support, the script that builds the
7244 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7245 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7246
7247 6. The freeze_tell option was not being used for messages that were frozen on
7248 arrival, either by an ACL or by local_scan().
7249
7250 7. Added the smtp_incomplete_transaction log selector.
7251
7252 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7253 was accepting AUTH without a new EHLO.
7254
7255 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7256 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7257 RFC.
7258
7259 10. Logging of TCP/IP connections (when configured) now happens in the main
7260 daemon process instead of the child process, so that the TCP/IP connection
7261 count is more accurate (but it can never be perfect).
7262
7263 11. The use of "drop" in a nested ACL was not being handled correctly in the
7264 outer ACL. Now, if condition failure induced by the nested "drop" causes
7265 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7266 or "require"), the connection is dropped.
7267
7268 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7269 that yield "discard" can now be used with an "accept" or a "discard" verb,
7270 but an error is generated for any others (because I can't see a useful way
7271 to define what should happen).
7272
7273 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7274 are now processed in the same way as lines in the Exim configuration file.
7275 In particular, continuation lines are supported.
7276
7277 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7278
7279 15. Added -ti meaning -t -i.
7280
7281 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7282 domains, and warn by logging if others are found.
7283
7284 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7285 returned from GIFCONF when Exim is trying to find the list of interfaces on
7286 a host. The code in os.c has been modified to copy each ifreq to an aligned
7287 structure in all cases.
7288
7289 Also, in some cases, the returned ifreq's were being copied to a 'struct
7290 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7291 means the last couple of bytes of an IPv6 address could be chopped if the
7292 ifreq contained only a normal sockaddr (14 bytes storage).
7293
7294 18. Named domain lists were not supported in the hosts_treat_as_local option.
7295 An entry such as +xxxx was not recognized, and was treated as a literal
7296 domain name.
7297
7298 19. Ensure that header lines added by a DATA ACL are included in the reject log
7299 if the ACL subsequently rejects the message.
7300
7301 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7302 MD5 (which is deprecated).
7303
7304 21. When testing a filter file using -bf, Exim was writing a message when it
7305 took the sender from a "From " line in the message, but it was not doing so
7306 when it took $return_path from a Return-Path: header line. It now does.
7307
7308 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7309 with a valid header line field name (a series of printing characters
7310 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7311
7312 23. Changed "disc" in the source to "disk" to conform to the documentation and
7313 the book and for uniformity.
7314
7315 24. Ignore Sendmail's -Ooption=value command line item.
7316
7317 25. When execve() failed while trying to run a command in a pipe transport,
7318 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7319 could be confused with a return value of 69 from the command itself. This
7320 has been changed to 127, the value the shell returns if it is asked to run
7321 a non-existent command. The wording for the related log line suggests a
7322 non-existent command as the problem.
7323
7324 26. If received_header_text expands to an empty string, do not add a Received:
7325 header line to the message. (Well, it adds a token one on the spool, but
7326 marks it "old" so that it doesn't get used or transmitted.)
7327
7328 27. Installed eximstats 1.28 (addition of -nt option).
7329
7330 28. There was no check for failure on the call to getsockname() in the daemon
7331 code. This can fail if there is a shortage of resources on the system, with
7332 ENOMEM, for example. A temporary error is now given on failure.
7333
7334 29. Contrary to the C standard, it seems that in some environments, the
7335 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7336 program. Exim now does this explicitly; it affects the formatting of
7337 timestamps using strftime().
7338
7339 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7340 complaints. I've now initialized all the variables, to avoid this.
7341
7342 32. Header lines added by a system filter were not being "seen" during
7343 transport-time rewrites.
7344
7345 33. The info_callback() function passed to OpenSSL is set up with type void
7346 (*)(SSL *, int, int), as described somewhere. However, when calling the
7347 function (actually a macro) that sets it up, the type void(*)() is
7348 expected. I've put in a cast to prevent warnings from picky compilers.
7349
7350 34. If a DNS black list lookup found a CNAME record, but there were no A
7351 records associated with the domain it pointed at, Exim crashed.
7352
7353 35. If a DNS black list lookup returned more than one A record, Exim ignored
7354 all but the first. It now scans all returned addresses if a particular IP
7355 value is being sought. In this situation, the contents of the
7356 $dnslist_value variable are a list of all the addresses, separated by a
7357 comma and a space.
7358
7359 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7360 to accept a host name and all its aliases if the forward lookup for any of
7361 them yielded the IP address of the incoming connection. Now it accepts only
7362 those names whose forward lookup yields the correct IP address. Any other
7363 names are discarded. This closes a loophole whereby a rogue DNS
7364 administrator could create reverse DNS records to break through a
7365 wildcarded host restriction in an ACL.
7366
7367 37. If a user filter or a system filter that ran in a subprocess used any of
7368 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7369 the wrong values were passed to the pipe command ($thisaddress had the
7370 value of $0, $0 had the value of $1, etc). This bug was introduced by
7371 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7372
7373 38. Improved the line breaking for long SMTP error messages from ACLs.
7374 Previously, if there was no break point between 40 and 75 characters, Exim
7375 left the rest of the message alone. Two changes have been made: (a) I've
7376 reduced the minimum length to 35 characters; (b) if it can't find a break
7377 point between 35 and 75 characters, it looks ahead and uses the first one
7378 that it finds. This may give the occasional overlong line, but at least the
7379 remaining text gets split now.
7380
7381 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7382 file descriptors might be low, and that setting 1000 would always raise it.
7383 It turns out that in some environments, the limit is already over 1000 and
7384 that lowering it causes trouble. So now Exim takes care not to decrease it.
7385
7386 40. When delivering a message, the value of $return_path is set to $sender_
7387 address at the start of routing (routers may change the value). By an
7388 oversight, this default was not being set up when an address was tested by
7389 -bt or -bv, which affected the outcome if any router or filter referred to
7390 $return_path.
7391
7392 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7393 log only when "message" or "log_message" are set. However, if one of the
7394 conditions was an address verification, or a call to a nested ACL, the
7395 messages generated by the underlying test were being passed through. This
7396 no longer happens. The underlying message is available in $acl_verify_
7397 message for both "message" and "log_message" expansions, so it can be
7398 passed through if needed.
7399
7400 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7401 new expansion $bh_ to give the encoded byte string without charset
7402 translation. Translation happens only if iconv() is available; HAVE_ICONV
7403 indicates this at build time. HEADERS_CHARSET gives the charset to
7404 translate to; headers_charset can change it in the configuration, and
7405 "headers charset" can change it in an individual filter file.
7406
7407 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7408 that creates RFC 2047 encoded "words" labels them as that charset instead
7409 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7410 expansion operator; (ii) when Exim creates a From: line for a local
7411 message; (iii) when a header line is rewritten to include a "phrase" part.
7412
7413 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7414 buggy, causing it to skip the first lines of messages whose message ID
7415 ended in 'D'. This would not have bitten before Exim release 4.14, because
7416 message IDs were unlikely to end in 'D' before then. The effect was to have
7417 incorrect size information for certain domains.
7418
7419 45. #include "config.h" was missing at the start of the crypt16.c module. This
7420 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7421 noticed.
7422
7423 46. If there was a timeout during a "random" callout check, Exim treated it as
7424 a failure of the random address, and carried on sending RSET and the real
7425 address. If the delay was just some slowness somewhere, the response to the
7426 original RCPT would be taken as a response to RSET and so on, causing
7427 mayhem of various kinds.
7428
7429 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7430 when I implemented it. It didn't allow for the fact that some option values
7431 may legitimately be negative (e.g. size_addition), and it didn't even do
7432 the right test for positive values.
7433
7434 48. Domain names in DNS records are case-independent. Exim always looks them up
7435 in lower case. Some resolvers return domain names in exactly the case they
7436 appear in the zone file, that is, they may contain uppercase letters. Not
7437 all resolvers do this - some return always lower case. Exim was treating a
7438 change of case by a resolver as a change of domain, similar to a widening
7439 of a domain abbreviation. This triggered its re-routing code and so it was
7440 trying to route what was effectively the same domain again. This normally
7441 caused routing to fail (because the router wouldn't handle the domain
7442 twice). Now Exim checks for this case specially, and just changes the
7443 casing of the domain that it ultimately uses when it transmits the message
7444 envelope.
7445
7446 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7447 module.
7448
7449 50. If a filter generated a file delivery with a non-absolute name (possible if
7450 no home directory exists for the router), the forbid_file option was not
7451 forbidding it.
7452
7453 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7454 the existing equality matching.
7455
7456 52. Exim was using ints instead of ino_t variables in some places where it was
7457 dealing with inode numbers.
7458
7459 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7460 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7461 called TMPDIR, and if it finds it is different, it changes its value.
7462
7463 54. The smtp_printf() function is now made available to local_scan() so
7464 additional output lines can be written before returning. There is also an
7465 smtp_fflush() function to enable the detection of a dropped connection.
7466 The variables smtp_input and smtp_batched_input are exported to
7467 local_scan().
7468
7469 55. Changed the default runtime configuration: the message "Unknown user"
7470 has been removed from the ACL, and instead placed on the localuser router,
7471 using the cannot_route_message feature. This means that any verification
7472 failures that generate their own messages won't get overridden. Similarly,
7473 the "Unrouteable address" message that was in the ACL for unverifiable
7474 relay addresses has also been removed.
7475
7476 56. Added hosts_avoid_esmtp to the smtp transport.
7477
7478 57. The exicyclog script was not checking for the esoteric option
7479 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7480 will work only if exicyclog is run under the appropriate euid.
7481
7482 58. Following a discussion on the list, the rules by which Exim recognises line
7483 endings on incoming messages have been changed. The -dropcr and drop_cr
7484 options are now no-ops, retained only for backwards compatibility. The
7485 following line terminators are recognized: LF CRLF CR. However, special
7486 processing applies to CR:
7487
7488 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7489 nor a local message in the state where . is a terminator.
7490
7491 (ii) If a bare CR is encountered in a header line, an extra space is added
7492 after the line terminator so as not to end the header. The reasoning
7493 behind this is that bare CRs in header lines are most likely either
7494 to be mistakes, or people trying to play silly games.
7495
7496 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7497 was being incorrectly given as 18 bytes larger than it should have been.
7498 This is a VOB (very old bug).
7499
7500 60. This may never have affected anything current, but just in case it has:
7501 When the local host is found other than at the start of a list of hosts,
7502 the local host, those with the same MX, and any that follow, are discarded.
7503 When the list in question was part of a longer list of hosts, the following
7504 hosts (not currently being processed) were also being discarded. This no
7505 longer happens. I'm not sure if this situation could ever has previously
7506 arisen.
7507
7508 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7509 program routers.
7510
7511 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7512 header. This is something that is recommended in a new Internet Draft, and
7513 is something that is documented as being done by Sendmail. There are two
7514 possible values. For messages generated by the autoreply transport, Exim
7515 adds:
7516
7517 Auto-Submitted: auto-replied
7518
7519 whereas for all other generated messages (e.g. bounces) it adds
7520
7521 Auto-Submitted: auto-generated
7522
7523 63. The "personal" condition in filters now includes a test for the
7524 Auto-Submitted: header. If it contains the string "auto-" the message it
7525 not considered personal.
7526
7527 64. Added rcpt_include_affixes as a generic transport option.
7528
7529 65. Added queue_only_override (default true).
7530
7531 66. Added the syslog_duplication option.
7532
7533 67. If what should have been the first header line of a message consisted of
7534 a space followed by a colon, Exim was mis-interpreting it as a header line.
7535 It isn't of course - it is syntactically invalid and should therefore be
7536 treated as the start of the message body. The misbehaviour could have
7537 caused a number of strange effects, including loss of data in subsequent
7538 header lines, and spool format errors.
7539
7540 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7541 client host had authenticated. This control can now be exercised by an ACL
7542 for more flexibility.
7543
7544 69. By default, callouts do not happen when testing with -bh. There is now a
7545 variant, -bhc, which does actually run the callout code, including
7546 consulting and updating the callout cache.
7547
7548 70. Added support for saslauthd authentication, courtesy of Alexander
7549 Sabourenkov.
7550
7551 71. If statvfs() failed on the spool or log directories while checking their
7552 size for availability, Exim confusingly gave the error "space shortage".
7553 Furthermore, in debugging mode it crashed with a floating point exception.
7554 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7555 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7556 serious problem, Exim now writes to the main and panic logs when this
7557 happens, with details of the failure. It then refuses to accept the
7558 incoming message, giving the message "spool directory problem" or "log
7559 directory problem" with a 421 code for SMTP messages.
7560
7561 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7562 0, 1, and 2 exist, because some OS complain for execs without them (see
7563 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7564 descriptors. However, the code omitted to check that the open succeeded,
7565 causing mysterious errors if for some reason the permissions on /dev/null
7566 got screwed. Now Exim writes a message to the main and panic logs, and
7567 bombs out if it can't open /dev/null.
7568
7569 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7570 interact so that it is all more flexible. It is supposed to remain
7571 backwards compatible. Also added extra_local_interfaces.
7572
7573 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7574 to bomb out with an assertion failure - to the client this appears as a
7575 connection drop. This problem occurs in the part of the code that was taken
7576 from the Samba project. Fortunately, the assertion is in a very simple
7577 function, so I have fixed this by reproducing the function inline in the
7578 one place where it is called, and arranging for authentication to fail
7579 instead of killing the process with assert().
7580
7581 75. The SPA client code was not working when the server requested OEM rather
7582 than Unicode encoding.
7583
7584 76. Added code to make require_files with a specific uid setting more usable in
7585 the case where statting the file as root fails - usually a non-root-mounted
7586 NFS file system. When this happens and the failure is EACCES, Exim now
7587 forks a subprocess and does the per-uid checking as the relevant uid.
7588
7589 77. Added process_log_path.
7590
7591 78. If log_file_path was not explicitly set, a setting of check_log_space or
7592 check_log_inodes was ignored.
7593
7594 79. If a space check for the spool or log partitions fails, the incident is now
7595 logged. Of course, in the latter case the data may get lost...
7596
7597 80. Added the %p formatting code to string_format() so that it can be used to
7598 print addresses in debug_print(). Adjusted all the address printing in the
7599 debugging in store.c to use %p rather than %d.
7600
7601 81. There was a concern that a line of code in smtp_in.c could overflow a
7602 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7603 initially expressed, the concern was not well-founded, because trailing
7604 spaces are removed early. However, if the trailing spaces were followed by
7605 a NULL, they did not get removed, so the overflow was possible. Two fixes
7606 were applied:
7607
7608 (a) I re-wrote the offending code in a cleaner fashion.
7609 (b) If an incoming SMTP command contains a NULL character, it is rejected
7610 as invalid.
7611
7612 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7613 runs initgroups(), so that if the Exim user is in any additional groups,
7614 they will be used during message reception.
7615
7616
7617 Exim version 4.20
7618 -----------------
7619
7620 The change log for 4.20 and earlier releases has been archived.
7621
7622 ****