Avoid re-expansion in ${sort }
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.93
9 -----------------
10
11 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
13
14 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
18 JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
21 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
23 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
25 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
28 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
35 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
36 and/or domain. Found and fixed by Jason Betts.
37
38 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
42 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
45 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
50
51 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
55 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
58 JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
59 API was removed, so update to use the newer ones.
60
61 JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
62 any timeout set, is taking a long time. Previously we would hang on to a
63 rotated logfile "forever" if the input was arriving with long gaps
64 (a previous attempt to fix addressed lack, for a long time, of initial
65 input).
66
67 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
68 shared (NFS) environment. The length of the tempfile name is now
69 4 + 16 ("hdr.$message_exim_id") which might break on file
70 systems which restrict the file name length to lower values.
71 (It was "hdr.$pid".)
72
73 HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
74 shared (NFS) environment.
75
76 HS/02 Bug 2392: exigrep does case sensitive *option* processing (as it
77 did for all versions <4.90). Notably -M, -m, --invert, -I may be
78 affected.
79
80 JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
81 on some platforms for bit 31.
82
83 JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
84 to changes apparently associated with TLS1.3 handling some of the APIs
85 previously used were either nonfunctional or inappropriate. Strings
86 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
87 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
88 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
89 This affects log line X= elements, the $tls_{in,out}_cipher variables,
90 and the use of specific cipher names in the encrypted= ACL condition.
91
92 JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
93
94 JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
95 verification result was not updated unless hosts_require_ocsp applied.
96
97 JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
98 queue_list_requires_admin set to false, non-admin users were denied the
99 facility.
100
101 JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
102 directory-of-certs mode. Previously they were advertised despite the
103 documentation.
104
105 JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
106 A single TCP connection by a client will now hold a TLS connection open
107 for multiple message deliveries, by default. Previoud the default was to
108 not do so.
109
110 JH/22 The smtp transport option "hosts_try_dane" now enables all hosts by
111 default. If built with the facility, DANE will be used. The facility
112 SUPPORT_DANE is now enabled in the prototype build Makefile "EDITME".
113
114 JH/23 The build default is now for TLS to be included; the SUPPORT_TLS define
115 is replaced with DISABLE_TLS. Either USE_GNUTLS or (the new) USE_OPENSSL
116 must be defined and you must still, unless you define DISABLE_TLS, manage
117 the the include-dir and library-file requirements that go with that
118 choice. Non-TLS builds are still supported.
119
120 JH/24 Fix duplicated logging of peer name/address, on a transport connection-
121 reject under TFO.
122
123 JH/25 The smtp transport option "hosts_try_fastopen" now enables all hosts by
124 default. If the platform supports and has the facility enabled, it will
125 be requested on all coneections.
126
127 JH/26 The PIPE_CONNECT facility is promoted from experimental status and is now
128 controlled by the build-time option SUPPORT_PIPE_CONNECT.
129
130 PP/01 Unbreak heimdal_gssapi, broken in 4.92.
131
132 JH/27 Bug 2404: Use the main-section configuration option "dsn_from" for
133 success-DSN messages. Previously the From: header was always the default
134 one for these; the option was ignored.
135
136 JH/28 Fix the timeout on smtp response to apply to the whole response.
137 Previously it was reset for every read, so a teergrubing peer sending
138 single bytes within the time limit could extend the connection for a
139 long time. Credit to Qualsys Security Advisory Team for the discovery.
140
141 JH/29 Fix DSN Final-Recipient: field. Previously it was the post-routing
142 delivery address, which leaked information of the results of local
143 forwarding. Change to the original envelope recipient address, per
144 standards.
145
146 JH/30 Bug 2411: Fix DSN generation when RFC 3461 failure notification is
147 requested. Previously not bounce was generated and a log entry of
148 error ignored was made.
149
150 JH/31 Avoid re-expansion in ${sort } expansion. (CVE-2019-13917)
151
152
153 Exim version 4.92
154 -----------------
155
156 JH/01 Remove code calling the customisable local_scan function, unless a new
157 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
158
159 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
160 non-signal-safe functions being used.
161
162 JH/03 Bug 2269: When presented with a received message having a stupidly large
163 number of DKIM-Signature headers, disable DKIM verification to avoid
164 a resource-consumption attack. The limit is set at twenty.
165
166 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
167 report of oldest_pass in ${authres } in consequence, and separate out
168 some descriptions of reasons for verification fail.
169
170 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
171 files in the spool were present and unlocked. A queue-runner could spot
172 them, resulting in a duplicate delivery. Fix that by doing the unlock
173 after the unlink. Investigation by Tim Stewart. Take the opportunity to
174 add more error-checking on spoolfile handling while that code is being
175 messed with.
176
177 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
178 No known attacks, no CVE, this is defensive hardening.
179
180 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
181 a queue-runner could start a delivery while other operations were ongoing.
182 Cutthrough delivery was a common victim, resulting in duplicate delivery.
183 Found and investigated by Tim Stewart. Fix by using the open message data
184 file handle rather than opening another, and not locally closing it (which
185 releases a lock) for that case, while creating the temporary .eml format
186 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
187
188 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
189 $sender_verify_failure/$recipient_verify_failure to "random".
190
191 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
192 legitimate.
193
194 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
195 Previously this would segfault.
196
197 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
198 segfault.
199
200 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
201 like zero, since the resolver should be doing this for us, But we need one
202 as a CNAME but no MX presence gets the CNAME returned; we need to check
203 that doesn't point to an MX to declare it "no MX returned" rather than
204 "error, loop". A new main option is added so the older capability of
205 following some limited number of chain links is maintained.
206
207 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
208
209 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
210 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
211 now-deprecated earlier definitions used only specified the range up to TLS
212 1.2 (in the older-version library docs).
213
214 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
215
216 JH/15 Rework TLS client-side context management. Stop using a global, and
217 explicitly pass a context around. This enables future use of TLS for
218 connections to service-daemons (eg. malware scanning) while a client smtp
219 connection is using TLS; with cutthrough connections this is quite likely.
220
221 JH/16 Fix ARC verification to do AS checks in reverse order.
222
223 JH/17 Support a "tls" option on the ${readsocket } expansion item.
224
225 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
226 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
227 Previously the "utf8" would be re-prepended for every additional message.
228
229 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
230 Previously thery were accepted, resulting in issues when attempting to
231 forward messages to a non-supporting MTA.
232
233 PP/02 Let -n work with printing macros too, not just options.
234
235 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
236 one parent address was copied, and bogus data was used at delivery-logging
237 time. Either a crash (after delivery) or bogus log data could result.
238 Discovery and analysis by Tim Stewart.
239
240 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
241 Previously if the string ended mid-character, we did not insert the
242 promised '?' replacement.
243
244 PP/04 Documentation: current string operators work on bytes, not codepoints.
245
246 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
247 should pack well giving a smaller memory footprint so better caching and
248 therefore performance. Group the declarations where this can't be done so
249 that the byte-sized flag variables are not interspersed among pointer
250 variables, giving a better chance of good packing by the compiler.
251
252 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
253 non-null, to avoid issues with sites running BATV. Previously reports were
254 sent with an empty envelope sender so looked like bounces.
255
256 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
257 The ignore_error flag wasn't being returned from the filter subprocess so
258 was not set for later routers. Investigation and fix by Matthias Kurz.
259
260 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
261 and a msg:complete for the whole, when a message is manually removed using
262 -Mrm. Developement by Matthias Kurz, hacked on by JH.
263
264 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
265 a "Gnu special" function, asprintf() in the DB utility binary builds; I
266 hope that is portable enough.
267
268 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
269 requiring a known-CA anchor certificate; make it now rely entirely on the
270 TLSA as an anchor. Checking the name on the leaf cert against the name
271 on the A-record for the host is still done for TA (but not for EE mode).
272
273 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
274 included in delivery lines for non-proxied connections, when compiled with
275 SUPPORT_SOCKS and running with proxy logging enabled.
276
277 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
278 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
279 move the existing event to fire before the normal logging of message
280 failure so that custom logging is bracketed by normal logging.
281
282 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
283 msg:fail:internal event. Developement by Matthias Kurz.
284
285 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
286 far too small for todays use of crypto signatures stored there. Go all
287 the way to the max DNS message size of 64kB, even though this might be
288 overmuch for IOT constrained device use.
289
290 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
291 copy a string over itself. The library routine is documented as not
292 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
293
294 JH/32 For main options check_spool_space and check_inode_space, where the
295 platform supports 64b integers, support more than the previous 2^31 kB
296 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
297 the previous G, M, k.
298
299 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
300 $authenticated_fail_id variable on authentication failure. Previously
301 it was unset.
302
303 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
304 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
305 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
306 GNUTLS_SEC_PARAM_MEDIUM.
307
308 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
309 side. Previously we would continue as if no SNI had been received.
310
311 JH/36 Harden the handling of string-lists. When a list consisted of a sole
312 "<" character, which should be a list-separator specification, we walked
313 off past the nul-terimation.
314
315 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
316 causes) even when the retry time is not yet met. Previously they were
317 not, meaning that when (say) an account was over-quota and temp-rejecting,
318 and multiple senders' messages were queued, only one sender would get
319 notified on each configured delay_warning cycle.
320
321 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
322
323 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
324 cipher-suites, an error can be left on the stack even for a succeeding
325 accept; this results in impossible error messages when a later operation
326 actually does fail.
327
328 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
329 return error codes indicating retry. Under TLS1.3 this becomes required.
330
331 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
332 it only wrote the new authenticators, resulting in a lack of tracking of
333 peer changes of ESMTP extensions until the next cache flush.
334
335 JH/41 Fix the loop reading a message header line to check for integer overflow,
336 and more-often against header_maxsize. Previously a crafted message could
337 induce a crash of the recive process; now the message is cleanly rejected.
338
339 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
340 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
341
342
343 Exim version 4.91
344 -----------------
345
346 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
347 When redis_servers is set to a list of > 1 element, and the Redis servers
348 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
349 case of MOVED into a DEFER case instead, thus moving the query onto the
350 next server in the list. For a cluster of N elements, all N servers must
351 be defined in redis_servers.
352
353 GF/02 Catch and remove uninitialized value warning in exiqsumm
354 Check for existence of @ARGV before looking at $ARGV[0]
355
356 JH/01 Replace the store_release() internal interface with store_newblock(),
357 which internalises the check required to safely use the old one, plus
358 the allocate and data copy operations duplicated in both (!) of the
359 extant use locations.
360
361 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
362 modifier. This matches the restriction on the commandline.
363
364 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
365 Previously only the last row was returned.
366
367 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
368 we assumed that tags in the header were well-formed, and parsed the
369 element content after inspecting only the first char of the tag.
370 Assumptions at that stage could crash the receive process on malformed
371 input.
372
373 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
374 While running the DKIM ACL we operate on the Permanent memory pool so that
375 variables created with "set" persist to the DATA ACL. Also (at any time)
376 DNS lookups that fail create cache records using the Permanent pool. But
377 expansions release any allocations made on the current pool - so a dnsdb
378 lookup expansion done in the DKIM ACL releases the memory used for the
379 DNS negative-cache, and bad things result. Solution is to switch to the
380 Main pool for expansions.
381 While we're in that code, add checks on the DNS cache during store_reset,
382 active in the testsuite.
383 Problem spotted, and debugging aided, by Wolfgang Breyha.
384
385 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
386 When none of the hosts presented to a transport match an already-open
387 connection, close it and proceed with the list. Previously we would
388 queue the message. Spotted by Lena with Yahoo, probably involving
389 round-robin DNS.
390
391 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
392 Previously a spurious "250 OK id=" response was appended to the proper
393 failure response.
394
395 JH/08 The "support for" informational output now, which built with Content
396 Scanning support, has a line for the malware scanner interfaces compiled
397 in. Interface can be individually included or not at build time.
398
399 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
400 by the template makefile "src/EDITME". The "STREAM" support for an older
401 ClamAV interface method is removed.
402
403 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
404 rows affected is given instead).
405
406 JH/11 The runtime Berkeley DB library version is now additionally output by
407 "exim -d -bV". Previously only the compile-time version was shown.
408
409 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
410 SMTP connection. Previously, when one had more receipients than the
411 first, an abortive onward connection was made. Move to full support for
412 multiple onward connections in sequence, handling cutthrough connection
413 for all multi-message initiating connections.
414
415 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
416 routers. Previously, a multi-recipient message would fail to match the
417 onward-connection opened for the first recipient, and cause its closure.
418
419 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
420 a timeout on read on a GnuTLS initiating connection, resulting in the
421 initiating connection being dropped. This mattered most when the callout
422 was marked defer_ok. Fix to keep the two timeout-detection methods
423 separate.
424
425 JH/15 Relax results from ACL control request to enable cutthrough, in
426 unsupported situations, from error to silently (except under debug)
427 ignoring. This covers use with PRDR, frozen messages, queue-only and
428 fake-reject.
429
430 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
431
432 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
433 metadata, resulting in a crash in free().
434
435 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
436 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
437 Broken also in d185889f4, with init system revamp.
438
439 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
440 Previously we abruptly closed the connection after reading a malware-
441 found indication; now we go on to read the "scan ok" response line,
442 and send a quit.
443
444 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
445 ACL. Previously, a crash would result.
446
447 JH/19 Speed up macro lookups during configuration file read, by skipping non-
448 macro text after a replacement (previously it was only once per line) and
449 by skipping builtin macros when searching for an uppercase lead character.
450
451 JH/20 DANE support moved from Experimental to mainline. The Makefile control
452 for the build is renamed.
453
454 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
455 was allocated for every new TLS startup, meaning one per message. Fix
456 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
457
458 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
459 reported the original. Fix to report (as far as possible) the ACL
460 result replacing the original.
461
462 JH/23 Fix memory leak during multi-message connections using STARTTLS under
463 OpenSSL. Certificate information is loaded for every new TLS startup,
464 and the resources needed to be freed.
465
466 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
467
468 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
469 was not propagated.
470
471 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
472 DATA response info to the (existing) per-recipient response info for
473 the "C=" log element. It can have useful tracking info from the
474 destination system. Patch from Simon Arlott.
475
476 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
477 length value. Previously this would segfault.
478
479 HS/02 Support Avast multiline protoocol, this allows passing flags to
480 newer versions of the scanner.
481
482 JH/28 Ensure that variables possibly set during message acceptance are marked
483 dead before release of memory in the daemon loop. This stops complaints
484 about them when the debug_store option is enabled. Discovered specifically
485 for sender_rate_period, but applies to a whole set of variables.
486 Do the same for the queue-runner and queue-list loops, for variables set
487 from spool message files. Do the same for the SMTP per-message loop, for
488 certain variables indirectly set in ACL operations.
489
490 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
491 as a multi-recipient message from a mailinglist manager). The coding had
492 an arbitrary cutoff number of characters while checking for more input;
493 enforced by writing a NUL into the buffer. This corrupted long / fast
494 input. The problem was exposed more widely when more pipelineing of SMTP
495 responses was introduced, and one Exim system was feeding another.
496 The symptom is log complaints of SMTP syntax error (NUL chars) on the
497 receiving system, and refused recipients seen by the sending system
498 (propating to people being dropped from mailing lists).
499 Discovered and pinpointed by David Carter.
500
501 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
502 replaced by the ${authresults } expansion.
503
504 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
505
506 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
507 allows proper process termination in container environments.
508
509 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
510 Previously the "final dot" had a newline after it; ensure it is CR,LF.
511
512 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
513 and "err_perm", deprecated since 4.83 when the RFC-defined words
514 "temperror" and "permerror" were introduced.
515
516 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
517 transport-filters or DKIM-signing. The restriction was lost in the
518 consolidation of verify-callout and delivery SMTP handling.
519 Extend the restriction to also cover ARC-signing.
520
521 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
522 in defer=pass mode supply a 450 to the initiator. Previously the message
523 would be spooled.
524
525 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
526 tls_require_ciphers is used as before.
527
528 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
529 "pass_unscanned". Only tmpfails from the scanner are written to
530 the paniclog, as they may require admin intervention (permission
531 denied, license issues). Other scanner errors (like decompression
532 bombs) do not cause a paniclog entry.
533
534 JH/36 Fix reinitialisation of DKIM logging variable between messages.
535 Previously it was possible to log spurious information in receive log
536 lines.
537
538 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
539 triggered odd behaviour from Outlook Express clients.
540
541 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
542 suffix list.
543
544 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
545 since the IETF WG has not yet settled on that versus the original
546 "bare" representation.
547
548 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
549 Previously the millisecond value corrupted the output.
550 Fix also for syslog_pid=no and log_selector +pid, for which the pid
551 corrupted the output.
552
553
554 Exim version 4.90
555 -----------------
556
557 JH/01 Rework error string handling in TLS interface so that the caller in
558 more cases is responsible for logging. This permits library-sourced
559 string to be attached to addresses during delivery, and collapses
560 pairs of long lines into single ones.
561
562 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
563 during configuration. Wildcards are allowed and expanded.
564
565 JH/02 Rework error string handling in DKIM to pass more info back to callers.
566 This permits better logging.
567
568 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
569 do not close it down and have the child transport start it up again on
570 the passed-on TCP connection. Instead, proxy the child (and any
571 subsequent ones) for TLS via a unix-domain socket channel. Logging is
572 affected: the continued delivery log lines do not have any DNSSEC, TLS
573 Certificate or OCSP information. TLS cipher information is still logged.
574
575 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
576 identical IP addresses on different listening ports. Will also affect
577 "exiwhat" output.
578
579 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
580 add noisy ifdef guards to special-case this sillyness.
581 Patch from Bernd Kuhls.
582
583 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
584 than 255 are no longer allowed.
585
586 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
587 Disable the session-cache too, which might reduce our load. Since we
588 currrectly use a new context for every connection, both as server and
589 client, there is no benefit for these.
590 GnuTLS appears to not support tickets server-side by default (we don't
591 call gnutls_session_ticket_enable_server()) but client side is enabled
592 by default on recent versions (3.1.3 +) unless the PFS priority string
593 is used (3.2.4 +).
594
595 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
596 <https://reproducible-builds.org/specs/source-date-epoch/>.
597
598 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
599 the check for any unsuccessful recipients did not notice the limit, and
600 erroneously found still-pending ones.
601
602 JH/08 Pipeline CHUNKING command and data together, on kernels that support
603 MSG_MORE. Only in-clear (not on TLS connections).
604
605 JH/09 Avoid using a temporary file during transport using dkim. Unless a
606 transport-filter is involved we can buffer the headers in memory for
607 creating the signature, and read the spool data file once for the
608 signature and again for transmission.
609
610 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
611 4.77 as the kernel support then wasn't solid, having issues in 64bit
612 mode. Now, it's been long enough. Add support for FreeBSD also.
613
614 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
615 case where the routing stage had gathered several addresses to send to
616 a host before calling the transport for the first, we previously failed
617 to close down TLS in the old transport process before passing the TCP
618 connection to the new process. The new one sent a STARTTLS command
619 which naturally failed, giving a failed delivery and bloating the retry
620 database. Investigation and fix prototype from Wolfgang Breyha.
621
622 JH/12 Fix check on SMTP command input synchronisation. Previously there were
623 false-negatives in the check that the sender had not preempted a response
624 or prompt from Exim (running as a server), due to that code's lack of
625 awareness of the SMTP input buffering.
626
627 PP/04 Add commandline_checks_require_admin option.
628 Exim drops privileges sanely, various checks such as -be aren't a
629 security problem, as long as you trust local users with access to their
630 own account. When invoked by services which pass untrusted data to
631 Exim, this might be an issue. Set this option in main configuration
632 AND make fixes to the calling application, such as using `--` to stop
633 processing options.
634
635 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
636 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
637 responses to those, into a single TLS record each way (this usually means
638 a single packet). As a side issue, smtp_enforce_sync now works on TLS
639 connections.
640
641 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
642 affects you only if you're dancing at the edge of the param size limits.
643 If you are, and this message makes sense to you, then: raise the
644 configured limit or use OpenSSL 1.1. Nothing we can do for older
645 versions.
646
647 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
648 cmdline element to get the documented default one. Previously it was
649 inaccessible.
650
651 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
652 are unsuable for non-message-specific reasons - eg. connection timeout,
653 banner-time rejection.
654
655 JH/16 Fix logging of delivery remote port, when specified by router, under
656 callout/hold.
657
658 PP/06 Repair manualroute's ability to take options in any order, even if one
659 is the name of a transport.
660 Fixes bug 2140.
661
662 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
663
664 JH/17 Change the list-building routines interface to use the expanding-string
665 triplet model, for better allocation and copying behaviour.
666
667 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
668 Previously it was constructed the first time a possibly-matching string
669 was met in the configuration file input during startup; now it is done
670 during compilation.
671
672 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
673 compatible one, to avoid the (poorly documented) possibility of a config
674 file in the working directory redirecting the DB files, possibly correpting
675 some existing file. CVE-2017-10140 assigned for BDB.
676
677 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
678 cache-hot. Previously, although the result was properly cached, the
679 initial verify call returned a defer.
680
681 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
682 the main verify for receipient in uncached-mode.
683
684 JH/22 Retire historical build files to an "unsupported" subdir. These are
685 defined as "ones for which we have no current evidence of testing".
686
687 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
688 if present. Previously it was ignored.
689
690 JH/24 Start using specified-initialisers in C structure init coding. This is
691 a C99 feature (it's 2017, so now considered safe).
692
693 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
694 if was a fixed-sized field and bitmask ops via macros; it is now more
695 extensible.
696
697 PP/07 GitHub PR 56: Apply MariaDB build fix.
698 Patch provided by Jaroslav Å karvada.
699
700 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
701 during Coverity cleanups [4.87 JH/47]
702 Diagnosis and fix provided by Michael Fischer v. Mollard.
703
704 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
705 the right size to place the terminating semicolon on its own folded
706 line, the header hash was calculated to an incorrect value thanks to
707 the (relaxed) space the fold became.
708
709 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
710 and confused the parent.
711
712 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
713 which could crash as a result. This could lead to undeliverable messages.
714
715 JH/28 Logging: "next input sent too soon" now shows where input was truncated
716 for log purposes.
717
718 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
719 matters on fast-turnover and PID-randomising systems, which were getting
720 out-of-order delivery.
721
722 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
723 a possibly-overlapping copy. The symptom was that "Remote host closed
724 connection in response to HELO" was logged instead of the actual 4xx
725 error for the HELO.
726
727 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
728 Previously only that bufferd was discarded, resulting in SYMTP command
729 desynchronisation.
730
731 JH/32 DKIM: when a message has multiple signatures matching an identity given
732 in dkim_verify_signers, run the dkim acl once for each. Previously only
733 one run was done. Bug 2189.
734
735 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
736 "panic the current process" to "deliberately defer". The panic log is
737 still written with the problem list name; the mail and reject logs now
738 get a temp-reject line for the message that was being handled, saying
739 something like "domains check lookup or other defer". The SMTP 451
740 message is still "Temporary local problem".
741
742 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
743 A crafted sequence of BDAT commands could result in in-use memory beeing
744 freed. CVE-2017-16943.
745
746 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
747 from SMTP input. Previously it was always done; now only done for DATA
748 and not BDAT commands. CVE-2017-16944.
749
750 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
751 to the message (such as an overlong header line). Previously this was
752 not done and we did not exit BDAT mode. Followon from the previous item
753 though a different problem.
754
755
756 Exim version 4.89
757 -----------------
758
759 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
760 than -2003 did; needs libidn2 in addition to libidn.
761
762 JH/02 The path option on a pipe transport is now expanded before use.
763
764 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
765 Patch provided by "Björn", documentation fix added too.
766
767 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
768 missing a wire-to-host endian conversion.
769
770 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
771 close after a BDAT command line could be taken as a following command,
772 giving a synch failure. Fix by only checking for synch immediately
773 before acknowledging the chunk.
774
775 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
776 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
777 macro. Patches provided by Josh Soref.
778
779 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
780 Previously we did not; the RFC seems ambiguous and VRFY is not listed
781 by IANA as a service extension. However, John Klensin suggests that we
782 should.
783
784 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
785 the dkim code may be unix-mode line endings rather than smtp wire-format
786 CRLF, so prepend a CR to any bare LF.
787
788 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
789 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
790
791 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
792 the first were themselves being wrongly included in the feed into dkim
793 processing; with most chunk sizes in use this resulted in an incorrect
794 body hash calculated value.
795
796 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
797 DKIM signature block, for verification. Although advised against by
798 standards it is specifically not ruled illegal.
799
800 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
801
802 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
803 missing a body hash (the bh= tag).
804
805 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
806 It seems that HAProxy sends the Proxy Protocol information in clear and
807 only then does a TLS startup, so do the same.
808
809 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
810 TCP connections (such as for Spamd) unless the daemon successfully set
811 Fast Open mode on its listening sockets. This fixes breakage seen on
812 too-old kernels or those not configured for Fast Open, at the cost of
813 requiring both directions being enabled for TFO, and TFO never being used
814 by non-daemon-related Exim processes.
815
816 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
817 endings, at least on the first header line. Try to canonify any that get
818 past that check, despite the cost.
819
820 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
821 now limited to an arbitrary five deep, while parsing addresses with the
822 strip_excess_angle_brackets option enabled.
823
824 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
825 instead leave the unprompted TLS handshake in socket buffer for the
826 TLS library to consume.
827
828 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
829
830 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
831
832 JH/16 Drop variables when they go out of scope. Memory management drops a whole
833 region in one operation, for speed, and this leaves assigned pointers
834 dangling. Add checks run only under the testsuite which checks all
835 variables at a store-reset and panics on a dangling pointer; add code
836 explicitly nulling out all the variables discovered. Fixes one known
837 bug: a transport crash, where a dangling pointer for $sending_ip_address
838 originally assigned in a verify callout, is re-used.
839
840 PP/06 Drop '.' from @INC in various Perl scripts.
841
842 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
843
844 PP/08 Reduce a number of compilation warnings under clang; building with
845 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
846 should be warning-free.
847
848 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
849
850 HS/01 Fix portability problems introduced by PP/08 for platforms where
851 realloc(NULL) is not equivalent to malloc() [SunOS et al].
852
853 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
854 chunk. This allows us to accept broken chunked messages. We need a more
855 general solution here.
856
857 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
858 already-broken messages in the queue.
859
860 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
861
862 JH/19 Fix reference counting bug in routing-generated-address tracking.
863
864
865 Exim version 4.88
866 -----------------
867
868 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
869 supports it and a size is available (ie. the sending peer gave us one).
870
871 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
872 years of being deprecated). The replacements are the ACLs
873 acl_smtp_mime and acl_not_smtp_mime.
874
875 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
876 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
877 or even an in-clear connection were permitted. Now, if the host lookup
878 was dnssec and dane was requested then the host is only used if the
879 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
880 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
881 if one fails this test.
882 This means that a poorly-configured remote DNS will make it incommunicado;
883 but it protects against a DNS-interception attack on it.
884
885 JH/04 Bug 1810: make continued-use of an open smtp transport connection
886 non-noisy when a race steals the message being considered.
887
888 JH/05 If main configuration option tls_certificate is unset, generate a
889 self-signed certificate for inbound TLS connections.
890
891 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
892 in rewrites and routers.
893
894 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
895 and logged a warning sing 4.83; now they are a configuration file error.
896
897 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
898 (lacking @domain). Apply the same qualification processing as RCPT.
899
900 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
901
902 JH/10 Support ${sha256:} applied to a string (as well as the previous
903 certificate).
904
905 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
906 a cutthrough deliver is pending, as we always want to make a connection.
907 This also avoids re-routing the message when later placing the cutthrough
908 connection after a verify cache hit.
909 Do not update it with the verify result either.
910
911 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
912 when routing results in more than one destination address.
913
914 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
915 signing (which inhibits the cutthrough capability). Previously only
916 the presence of an option was tested; now an expansion evaluating as
917 empty is permissible (obviously it should depend only on data available
918 when the cutthrough connection is made).
919
920 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
921 the relevant preceding SMTP command did not note the pipelining mode.
922
923 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
924 Previously they were not counted.
925
926 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
927 as one having no matching records. Previously we deferred the message
928 that needed the lookup.
929
930 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
931 distinguished as "(=".
932
933 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
934 for missing MX records. Previously it only worked for missing A records.
935
936 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
937
938 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
939 after the data-go-ahead and data-ack. Patch from Jason Betts.
940
941 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
942 even for a "none" policy. Patch from Tony Meyer.
943
944 JH/22 Fix continued use of a connection for further deliveries. If a port was
945 specified by a router, it must also match for the delivery to be
946 compatible.
947
948 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
949 When one of the recipients of a message was unsuitable for the connection
950 (has no matching addresses), we lost track of needing to mark it
951 deferred. As a result mail would be lost.
952
953 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
954
955 JH/25 Decoding ACL controls is now done using a binary search; the source code
956 takes up less space and should be simpler to maintain. Merge the ACL
957 condition decode tables also, with similar effect.
958
959 JH/26 Fix problem with one_time used on a redirect router which returned the
960 parent address unchanged. A retry would see the parent address marked as
961 delivered, so not attempt the (identical) child. As a result mail would
962 be lost.
963
964 JH/27 Fix a possible security hole, wherein a process operating with the Exim
965 UID can gain a root shell. Credit to http://www.halfdog.net/ for
966 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
967 itself :(
968
969 JH/28 Enable {spool,log} filesystem space and inode checks as default.
970 Main config options check_{log,spool}_{inodes,space} are now
971 100 inodes, 10MB unless set otherwise in the configuration.
972
973 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
974 Previously it only applied to the main-section connection policy
975 options.
976
977 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
978
979 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
980 by me. Added RFC7919 DH primes as an alternative.
981
982 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
983 are not in the system include path.
984
985 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
986 GnuTLS, when a session startup failed (eg because the client disconnected)
987 Exim did stdio operations after fclose. This was exposed by a recent
988 change which nulled out the file handle after the fclose.
989
990 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
991 signed directly by the cert-signing cert, rather than an intermediate
992 OCSP-signing cert. This is the model used by LetsEncrypt.
993
994 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
995
996 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
997 an incoming connection.
998
999 HS/02 Bug 1802: Do not half-close the connection after sending a request
1000 to rspamd.
1001
1002 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
1003 fallback to "prime256v1".
1004
1005 JH/34 SECURITY: Use proper copy of DATA command in error message.
1006 Could leak key material. Remotely exploitable. CVE-2016-9963.
1007
1008
1009 Exim version 4.87
1010 -----------------
1011
1012 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
1013 and 3.4.4 - once the server is enabled to respond to an OCSP request
1014 it does even when not requested, resulting in a stapling non-aware
1015 client dropping the TLS connection.
1016
1017 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
1018 support variable-length bit vectors. No functional change.
1019
1020 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
1021 The I= interface field on outgoing lines is now after the H= remote
1022 host field, same as incoming lines. There is a separate
1023 outgoing_interface log selector which allows you to disable the
1024 outgoing I= field.
1025
1026 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
1027 If not running log_selector +smtp_connection the mainlog would be held
1028 open indefinitely after a "too many connections" event, including to a
1029 deleted file after a log rotate. Leave the per net connection logging
1030 leaving it open for efficiency as that will be quickly detected by the
1031 check on the next write.
1032
1033 HS/01 Bug 1671: Fix post transport crash.
1034 Processing the wait-<transport> messages could crash the delivery
1035 process if the message IDs didn't exist for some reason. When
1036 using 'split_spool_directory=yes' the construction of the spool
1037 file name failed already, exposing the same netto behaviour.
1038
1039 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
1040 mime_regex ACL conditions.
1041
1042 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1043 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1044 to HELO, local diagnostic string.
1045
1046 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1047 log line to debug. Even when configured with a tls authenticator many
1048 client connections are expected to not authenticate in this way, so
1049 an authenticate fail is not an error.
1050
1051 HS/02 Add the Exim version string to the process info. This way exiwhat
1052 gives some more detail about the running daemon.
1053
1054 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
1055 matter for fast-change records such as DNSBLs.
1056
1057 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1058 retry record, even if constant. There may be multiple transports with
1059 different interface settings and the retry behaviour needs to be kept
1060 distinct.
1061
1062 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1063
1064 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1065
1066 JH/10 Bug 840: fix log_defer_output option of pipe transport
1067
1068 JH/11 Bug 830: use same host for all RCPTS of a message, even under
1069 hosts_randomize. This matters a lot when combined with mua_wrapper.
1070
1071 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
1072 ${quote_pgsql:<string>} operator.
1073
1074 JH/13 Bug 1708: avoid misaligned access in cached lookup.
1075
1076 JH/14 Change header file name for freeradius-client. Relevant if compiling
1077 with Radius support; from the Gentoo tree and checked under Fedora.
1078
1079 JH/15 Bug 1712: Introduce $prdr_requested flag variable
1080
1081 JH/16 Bug 1714: Permit an empty string as expansion result for transport
1082 option transport_filter, meaning no filtering.
1083
1084 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1085
1086 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1087 defaults to "*" (all hosts). The variable is now available when not built
1088 with TLS, default unset, mainly to enable keeping the testsuite sane.
1089 If a server certificate is not supplied (via tls_certificate) an error is
1090 logged, and clients will find TLS connections fail on startup. Presumably
1091 they will retry in-clear.
1092 Packagers of Exim are strongly encouraged to create a server certificate
1093 at installation time.
1094
1095 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1096 with the $config_file variable.
1097
1098 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1099 in transport context, after the attempt, and per-recipient. The latter type
1100 is per host attempted. The event data is the error message, and the errno
1101 information encodes the lookup type (A vs. MX) used for the (first) host,
1102 and the trailing two digits of the smtp 4xx response.
1103
1104 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1105 to write to mainlog (or rejectlog, paniclog) in the window between file
1106 creation and permissions/ownership being changed. Particularly affects
1107 installations where exicyclog is run as root, rather than exim user;
1108 result is that the running daemon panics and dies.
1109
1110 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1111
1112 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1113 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1114 "pri" and "weight". Note that the previous implicit priority given by the
1115 list order is no longer honoured.
1116
1117 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1118 for DKIM processing.
1119
1120 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1121 by defining SUPPORT_SOCKS.
1122
1123 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1124 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1125 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1126 variables are renamed to proxy_{local,external}_{address,port}.
1127
1128 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1129 for a build by defining SUPPORT_I18N
1130
1131 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1132 of the query string, and make ${quote_redis:} do that quoting.
1133
1134 JH/29 Move Events support from Experimental to mainline, enabled by default
1135 and removable for a build by defining DISABLE_EVENT.
1136
1137 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1138
1139 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1140 cached by the daemon.
1141
1142 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1143 by defining LOOKUP_REDIS. The libhiredis library is required.
1144
1145 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1146 keys are given for lookup.
1147
1148 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1149 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1150 only supported when built with TLS support. The PolarSSL SHA routines
1151 are still used when the TLS library is too old for convenient support.
1152
1153 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1154 openssl_options), for security. OpenSSL forces this from version 1.1.0
1155 server-side so match that on older versions.
1156
1157 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1158 allocation for $value could be released as the expansion processing
1159 concluded, but leaving the global pointer active for it.
1160
1161 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1162 and to use the domains and local_parts ACL conditions.
1163
1164 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1165 incorrectly not doubled on cutthrough transmission, hence seen as a
1166 body-termination at the receiving system - resulting in truncated mails.
1167 Commonly the sender saw a TCP-level error, and retransmitted the message
1168 via the normal store-and-forward channel. This could result in duplicates
1169 received - but deduplicating mailstores were liable to retain only the
1170 initial truncated version.
1171
1172 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1173
1174 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1175
1176 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1177 we're in there, support oversigning also; bug 1309.
1178
1179 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1180
1181 HS/04 Add support for keep_environment and add_environment options.
1182
1183 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1184 either intentional arithmetic overflow during PRNG, or testing config-
1185 induced overflows.
1186
1187 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1188 delivery resulted in actual delivery. Cancel cutthrough before DATA
1189 stage.
1190
1191 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1192 rejects a recipient: pass the reject to the originator.
1193
1194 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1195 Many were false-positives and ignorable, but it's worth fixing the
1196 former class.
1197
1198 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1199 for the new environment-manipulation done at startup. Move the routines
1200 from being local to tls.c to being global via the os.c file.
1201
1202 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1203 an extract embedded as result-arg for a map, the first arg for extract
1204 is unavailable so we cannot tell if this is a numbered or keyed
1205 extraction. Accept either.
1206
1207
1208 Exim version 4.86
1209 -----------------
1210
1211 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1212 expanded.
1213
1214 JH/02 The smtp transport option "multi_domain" is now expanded.
1215
1216 JH/03 The smtp transport now requests PRDR by default, if the server offers
1217 it.
1218
1219 JH/04 Certificate name checking on server certificates, when exim is a client,
1220 is now done by default. The transport option tls_verify_cert_hostnames
1221 can be used to disable this per-host. The build option
1222 EXPERIMENTAL_CERTNAMES is withdrawn.
1223
1224 JH/05 The value of the tls_verify_certificates smtp transport and main options
1225 default to the word "system" to access the system default CA bundle.
1226 For GnuTLS, only version 3.0.20 or later.
1227
1228 JH/06 Verification of the server certificate for a TLS connection is now tried
1229 (but not required) by default. The verification status is now logged by
1230 default, for both outbound TLS and client-certificate supplying inbound
1231 TLS connections
1232
1233 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1234 sites use this now.
1235
1236 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1237 Status Notification (bounce) messages are now MIME format per RFC 3464.
1238 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1239 under the control of the dsn_advertise_hosts option, and routers may
1240 have a dsn_lasthop option.
1241
1242 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1243 default, modifiable by a malware= option. The list separator for
1244 the options can now be changed in the usual way. Bug 68.
1245
1246 JH/10 The smtp_receive_timeout main option is now expanded before use.
1247
1248 JH/11 The incoming_interface log option now also enables logging of the
1249 local interface on delivery outgoing connections.
1250
1251 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1252 if the interface and destination host and port all match.
1253
1254 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1255 /defer_ok option.
1256
1257 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1258 Patch from Andrew Lewis.
1259
1260 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1261 now supports optional time-restrictions, weighting, and priority
1262 modifiers per server. Patch originally by <rommer@active.by>.
1263
1264 JH/16 The spamd_address main option now supports a mixed list of local
1265 and remote servers. Remote servers can be IPv6 addresses, and
1266 specify a port-range.
1267
1268 JH/17 Bug 68: The spamd_address main option now supports an optional
1269 timeout value per server.
1270
1271 JH/18 Bug 1581: Router and transport options headers_add/remove can
1272 now have the list separator specified.
1273
1274 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1275 option values.
1276
1277 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1278 under OpenSSL.
1279
1280 JH/21 Support for the A6 type of dns record is withdrawn.
1281
1282 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1283 rather than the verbs used.
1284
1285 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1286 from 255 to 1024 chars.
1287
1288 JH/24 Verification callouts now attempt to use TLS by default.
1289
1290 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1291 are generic router options now. The defaults didn't change.
1292
1293 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1294 Original patch from Alexander Shikoff, worked over by JH.
1295
1296 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1297 files if ZCAT_COMMAND is not executable.
1298
1299 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1300
1301 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1302
1303 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1304 Normally benign, it bites when the pair was led to by a CNAME;
1305 modern usage is to not canonicalize the domain to a CNAME target
1306 (and we were inconsistent anyway for A-only vs AAAA+A).
1307
1308 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1309
1310 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1311 when evaluating $sender_host_dnssec.
1312
1313 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1314 $sender_helo_dnssec variable.
1315
1316 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1317
1318 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1319
1320 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1321
1322 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1323 documented as working, but never had. Support all but $spam_report.
1324
1325 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1326 added for tls authenticator.
1327
1328 HS/03 Add perl_taintmode main config option
1329
1330
1331 Exim version 4.85
1332 -----------------
1333
1334 TL/01 When running the test suite, the README says that variables such as
1335 no_msglog_check are global and can be placed anywhere in a specific
1336 test's script, however it was observed that placement needed to be near
1337 the beginning for it to behave that way. Changed the runtest perl
1338 script to read through the entire script once to detect and set these
1339 variables, reset to the beginning of the script, and then run through
1340 the script parsing/test process like normal.
1341
1342 TL/02 The BSD's have an arc4random API. One of the functions to induce
1343 adding randomness was arc4random_stir(), but it has been removed in
1344 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1345 function when detected.
1346
1347 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1348 cause callback expansion.
1349
1350 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1351 syntax errors in an expansion can be treated as a string instead of
1352 logging or causing an error, due to the internal use of bool_lax
1353 instead of bool when processing it.
1354
1355 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1356 server certificates when making smtp deliveries.
1357
1358 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1359
1360 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1361
1362 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1363
1364 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1365 Merged patch from Sebastian Wiedenroth.
1366
1367 JH/05 Fix results-pipe from transport process. Several recipients, combined
1368 with certificate use, exposed issues where response data items split
1369 over buffer boundaries were not parsed properly. This eventually
1370 resulted in duplicates being sent. This issue only became common enough
1371 to notice due to the introduction of connection certificate information,
1372 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1373
1374 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1375 size buffer was used, resulting in syntax errors when an expansion
1376 exceeded it.
1377
1378 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1379 version 3.3.6 or later.
1380
1381 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1382 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1383 both become "event_action", the variables become $event_name, $event_data
1384 and $event_defer_errno. There is a new variable $verify_mode, usable in
1385 routers, transports and related events. The tls:cert event is now also
1386 raised for inbound connections, if the main configuration event_action
1387 option is defined.
1388
1389 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1390 early OCSP support, but no stapling (appears to be less than 1.0.0).
1391
1392 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1393 server certificate names available under the smtp transport option
1394 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1395 matches.
1396
1397 JH/10 Time-related extraction expansions from certificates now use the main
1398 option "timezone" setting for output formatting, and are consistent
1399 between OpenSSL and GnuTLS compilations. Bug 1541.
1400
1401 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1402 encoded parameter in the incoming message. Bug 1558.
1403
1404 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1405 include certificate info, eximon was claiming there were spoolfile
1406 syntax errors.
1407
1408 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1409
1410 JH/14 Log delivery-related information more consistently, using the sequence
1411 "H=<name> [<ip>]" wherever possible.
1412
1413 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1414 are problematic for Debian distribution, omit them from the release
1415 tarball.
1416
1417 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1418
1419 JH/16 Fix string representation of time values on 64bit time_t architectures.
1420 Bug 1561.
1421
1422 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1423 output list separator was used.
1424
1425
1426 Exim version 4.84
1427 -----------------
1428 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1429 checkers that were complaining about end of non-void function with no
1430 return.
1431
1432 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1433 This was a regression introduced in 4.83 by another bugfix.
1434
1435 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1436
1437 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1438 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1439
1440
1441 Exim version 4.83
1442 -----------------
1443
1444 TF/01 Correctly close the server side of TLS when forking for delivery.
1445
1446 When a message was received over SMTP with TLS, Exim failed to clear up
1447 the incoming connection properly after forking off the child process to
1448 deliver the message. In some situations the subsequent outgoing
1449 delivery connection happened to have the same fd number as the incoming
1450 connection previously had. Exim would try to use TLS and fail, logging
1451 a "Bad file descriptor" error.
1452
1453 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1454 utilities have not been installed.
1455
1456 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1457 temporary space as the ACL may create new global variables.
1458
1459 TL/01 LDAP support uses per connection or global context settings, depending
1460 upon the detected version of the libraries at build time.
1461
1462 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1463 to extract and use the src ip:port in logging and expansions as if it
1464 were a direct connection from the outside internet. PPv2 support was
1465 updated based on HAProxy spec change in May 2014.
1466
1467 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1468
1469 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1470 Properly escape header and check for NULL return.
1471
1472 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1473 not dns_use_dnssec.
1474
1475 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1476
1477 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1478 characters in header names, implemented as a verify condition.
1479 Contributed by Michael Fischer v. Mollard.
1480
1481 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1482 results permerror and temperror. Previous values are deprecated but
1483 still accepted. In a future release, err_perm and err_temp will be
1484 completely removed, which will be a backward incompatibility if the
1485 ACL tests for either of these two old results. Patch contributed by
1486 user bes-internal on the mailing list.
1487
1488 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1489
1490 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1491 selectors, in both main and reject logs.
1492
1493 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1494 failed delivery.
1495
1496 JH/07 Add malware type "sock" for talking to simple daemon.
1497
1498 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1499
1500 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1501 routers/transports under cutthrough routing.
1502
1503 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1504 numbers. Touch up "bool" conditional to keep the same definition.
1505
1506 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1507
1508 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1509
1510 JH/12 Expand items in router/transport headers_add or headers_remove lists
1511 individually rather than the list as a whole. Bug 1452.
1512
1513 Required for reasonable handling of multiple headers_ options when
1514 they may be empty; requires that headers_remove items with embedded
1515 colons must have them doubled (or the list-separator changed).
1516
1517 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1518 view the policy declared in the DMARC record. Currently, $dmarc_status
1519 is a combined value of both the record presence and the result of the
1520 analysis.
1521
1522 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1523
1524 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1525 dnslookup router and the smtp transport (applying to the forward
1526 lookup).
1527
1528 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1529 of ldap servers used for a specific lookup. Patch provided by Heiko
1530 Schlichting.
1531
1532 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1533 New variable $lookup_dnssec_authenticated for observability.
1534
1535 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1536 Patch submitted by Lars Timman.
1537
1538 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1539
1540 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1541 Requires trusted mode and valid format message id, aborts otherwise.
1542 Patch contributed by Heiko Schlichting.
1543
1544 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1545 certextract with support for various fields. Bug 1358.
1546
1547 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1548 is requested by default, modifiable by smtp transport option
1549 hosts_request_ocsp.
1550
1551 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1552 operate on certificate variables to give certificate fingerprints
1553 Also new ${sha256:cert_variable}.
1554
1555 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1556
1557 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1558 Christian Aistleitner.
1559
1560 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1561
1562 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1563 file. Patch from Wolfgang Breyha.
1564
1565 JH/25 Expand the coverage of the delivery $host and $host_address to
1566 client authenticators run in verify callout. Bug 1476.
1567
1568 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1569 align with daemon_smtp_ports. Bug 72.
1570
1571 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1572 support and error reporting did not work properly.
1573
1574 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1575 and is readable. Patch from Andrew Colin Kissa.
1576
1577 TL/14 Enhance documentation of ${run expansion and how it parses the
1578 commandline after expansion, particularly in the case when an
1579 unquoted variable expansion results in an empty value.
1580
1581 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1582
1583 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1584 by renaming away from it. Addresses GH issue 15, reported by
1585 Jasper Wallace.
1586
1587 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1588
1589 TL/15 SECURITY: prevent double expansion in math comparison functions
1590 (can expand unsanitized data). Not remotely exploitable.
1591 CVE-2014-2972
1592
1593
1594 Exim version 4.82
1595 -----------------
1596
1597 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1598
1599 PP/02 Make -n do something, by making it not do something.
1600 When combined with -bP, the name of an option is not output.
1601
1602 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1603 by GnuTLS.
1604
1605 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1606 $sender_host_name and config options to manage this, and basic check
1607 routines.
1608
1609 PP/05 DSCP support for outbound connections and control modifier for inbound.
1610
1611 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1612 (Only plugin which currently uses this is kerberos4, which nobody should
1613 be using, but we should make it available and other future plugins might
1614 conceivably use it, even though it would break NAT; stuff *should* be
1615 using channel bindings instead).
1616
1617 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1618 name; added for Sendmail compatibility; requires admin caller.
1619 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1620 just ignore it); requires trusted caller.
1621 Also parse but ignore: -Ac -Am -X<logfile>
1622 Bugzilla 1117.
1623
1624 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1625
1626 TL/02 Add +smtp_confirmation as a default logging option.
1627
1628 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1629 Patch by Magnus Holmgren from 2007-02-20.
1630
1631 TL/04 Bugzilla 1281 - Spec typo.
1632 Bugzilla 1283 - Spec typo.
1633 Bugzilla 1290 - Spec grammar fixes.
1634
1635 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1636
1637 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1638
1639 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1640 mailing list by by Dmitry Isaikin.
1641
1642 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1643
1644 JH/02 Support "G" suffix to numbers in ${if comparisons.
1645
1646 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1647
1648 NM/01 Bugzilla 1197 - Spec typo
1649 Bugzilla 1196 - Spec examples corrections
1650
1651 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1652
1653 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1654 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1655 function.
1656
1657 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1658 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1659
1660 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1661 "acl {{name}{arg}...}", and optional args on acl condition
1662 "acl = name arg..."
1663
1664 JH/05 Permit multiple router/transport headers_add/remove lines.
1665
1666 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1667
1668 JH/07 Avoid using a waiting database for a single-message-only transport.
1669 Performance patch from Paul Fisher. Bugzilla 1262.
1670
1671 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1672 Bugzilla 884.
1673
1674 JH/09 Add $headers_added variable, with content from use of ACL modifier
1675 add_header (but not yet added to the message). Bugzilla 199.
1676
1677 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1678 Pulled from Bugzilla 817 by Wolfgang Breyha.
1679
1680 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1681 CVE-2012-5671
1682 (nb: this is the same fix as in Exim 4.80.1)
1683
1684 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1685 authenticators.
1686
1687 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1688 for control.
1689
1690 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1691
1692 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1693 advertise SMTP AUTH mechanism to us, instead of a generic
1694 protocol violation error. Also, make Exim more robust to bad
1695 data from the Dovecot auth socket.
1696
1697 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1698
1699 When a queue runner is handling a message, Exim first routes the
1700 recipient addresses, during which it prunes them based on the retry
1701 hints database. After that it attempts to deliver the message to
1702 any remaining recipients. It then updates the hints database using
1703 the retry rules.
1704
1705 So if a recipient address works intermittently, it can get repeatedly
1706 deferred at routing time. The retry hints record remains fresh so the
1707 address never reaches the final cutoff time.
1708
1709 This is a fairly common occurrence when a user is bumping up against
1710 their storage quota. Exim had some logic in its local delivery code
1711 to deal with this. However it did not apply to per-recipient defers
1712 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1713
1714 This change adds a proper retry rule check during routing so that the
1715 final cutoff time is checked against the message's age. We only do
1716 this check if there is an address retry record and there is not a
1717 domain retry record; this implies that previous attempts to handle
1718 the address had the retry_use_local_parts option turned on. We use
1719 this as an approximation for the destination being like a local
1720 delivery, as in LMTP.
1721
1722 I suspect this new check makes the old local delivery cutoff check
1723 redundant, but I have not verified this so I left the code in place.
1724
1725 TF/02 Correct gecos expansion when From: is a prefix of the username.
1726
1727 Test 0254 submits a message to Exim with the header
1728
1729 Resent-From: f
1730
1731 When I ran the test suite under the user fanf2, Exim expanded
1732 the header to contain my full name, whereas it should have added
1733 a Resent-Sender: header. It erroneously treats any prefix of the
1734 username as equal to the username.
1735
1736 This change corrects that bug.
1737
1738 GF/01 DCC debug and logging tidyup
1739 Error conditions log to paniclog rather than rejectlog.
1740 Debug lines prefixed by "DCC: " to remove any ambiguity.
1741
1742 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1743
1744 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1745 Bug spotted by Jeremy Harris; was flawed since initial commit.
1746 Would have resulted in OCSP responses post-SNI triggering an Exim
1747 NULL dereference and crash.
1748
1749 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1750
1751 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1752 Bug detection, analysis and fix by Samuel Thibault.
1753 Bugzilla 1331, Debian bug #698092.
1754
1755 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1756
1757 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1758 Server implementation by Todd Lyons, client by JH.
1759 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1760 config variable "prdr_enable" controls whether the server
1761 advertises the facility. If the client requests PRDR a new
1762 acl_data_smtp_prdr ACL is called once for each recipient, after
1763 the body content is received and before the acl_smtp_data ACL.
1764 The client is controlled by both of: a hosts_try_prdr option
1765 on the smtp transport, and the server advertisement.
1766 Default client logging of deliveries and rejections involving
1767 PRDR are flagged with the string "PRDR".
1768
1769 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1770 fclose(). Diagnosis by Todd Lyons.
1771
1772 PP/17 Update configure.default to handle IPv6 localhost better.
1773 Patch by Alain Williams (plus minor tweaks).
1774 Bugzilla 880.
1775
1776 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1777 This is now consistent with GnuTLS, and is now documented: the
1778 previous undocumented portable approach to treating the option as
1779 unset was to force an expansion failure. That still works, and
1780 an empty string is now equivalent.
1781
1782 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1783 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1784 not performing validation itself.
1785
1786 PP/20 Added force_command boolean option to pipe transport.
1787 Patch from Nick Koston, of cPanel Inc.
1788
1789 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1790 Bugzilla 321, 823.
1791
1792 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1793
1794 PP/21 Fix eximon continuous updating with timestamped log-files.
1795 Broken in a format-string cleanup in 4.80, missed when I repaired the
1796 other false fix of the same issue.
1797 Report and fix from Heiko Schlichting.
1798 Bugzilla 1363.
1799
1800 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1801 Report from Prashanth Katuri.
1802
1803 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1804 It's SecureTransport, so affects any MacOS clients which use the
1805 system-integrated TLS libraries, including email clients.
1806
1807 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1808 using a MIME ACL for non-SMTP local injection.
1809 Report and assistance in diagnosis by Warren Baker.
1810
1811 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1812
1813 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1814
1815 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1816 last id that failed so it may be referenced in subsequent ACL's.
1817
1818 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1819 Alexander Miroch.
1820
1821 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1822 ldap library initialization, allowing self-signed CA's to be
1823 used. Also properly sets require_cert option later in code by
1824 using NULL (global ldap config) instead of ldap handle (per
1825 session). Bug diagnosis and testing by alxgomz.
1826
1827 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1828 the src/util/ subdirectory.
1829
1830 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1831 renamed to Transport Post Delivery Action by Jeremy Harris, as
1832 EXPERIMENTAL_TPDA.
1833
1834 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1835 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1836 redis_servers = needs to be configured which will be used by the redis
1837 lookup. Patch from Warren Baker, of The Packet Hub.
1838
1839 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1840
1841 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1842 hostname or reverse DNS when processing a host list. Used suggestions
1843 from multiple comments on this bug.
1844
1845 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1846
1847 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1848 Missed a few lines, added it to make the runtest require no keyboard
1849 interaction.
1850
1851 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1852 contains upper case chars. Make router use caseful_local_part.
1853
1854 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1855 support when GnuTLS has been built with p11-kit.
1856
1857
1858 Exim version 4.80.1
1859 -------------------
1860
1861 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1862 CVE-2012-5671
1863 This, or similar/improved, will also be change PP/11 of 4.82.
1864
1865
1866 Exim version 4.80
1867 -----------------
1868
1869 PP/01 Handle short writes when writing local log-files.
1870 In practice, only affects FreeBSD (8 onwards).
1871 Bugzilla 1053, with thanks to Dmitry Isaikin.
1872
1873 NM/01 Bugzilla 949 - Documentation tweak
1874
1875 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1876 improved.
1877
1878 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1879
1880 PP/02 Implemented gsasl authenticator.
1881
1882 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1883
1884 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1885 `pkg-config foo` for cflags/libs.
1886
1887 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1888 with rest of GSASL and with heimdal_gssapi.
1889
1890 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1891 `pkg-config foo` for cflags/libs for the TLS implementation.
1892
1893 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1894 properties get this fed in as external SSF. A number of robustness
1895 and debugging improvements to the cyrus_sasl authenticator.
1896
1897 PP/08 cyrus_sasl server now expands the server_realm option.
1898
1899 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1900 Patch by Jeremy Harris.
1901
1902 PP/10 Added dbmjz lookup type.
1903
1904 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1905
1906 PP/12 MAIL args handles TAB as well as SP, for better interop with
1907 non-compliant senders.
1908 Analysis and variant patch by Todd Lyons.
1909
1910 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1911 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1912 Patch from Dirk Mueller <dmueller@suse.com>
1913
1914 PP/13 tls_peerdn now print-escaped for spool files.
1915 Observed some $tls_peerdn in wild which contained \n, which resulted
1916 in spool file corruption.
1917
1918 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1919 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1920 or write after TLS renegotiation, which otherwise led to messages
1921 "Got SSL error 2".
1922
1923 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1924 as a tracking header (ie: a signed header comes before the signature).
1925 Patch from Wolfgang Breyha.
1926
1927 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1928 comma-sep list; embedded commas doubled.
1929
1930 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1931
1932 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1933 diagnostics.
1934 Report and patch from Dmitry Banschikov.
1935
1936 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1937 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1938 failures. We appear to now support TLS1.1+ with Exim.
1939
1940 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1941 lets Exim select keys and certificates based upon TLS SNI from client.
1942 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1943 before an outbound SMTP session. New log_selector, +tls_sni.
1944
1945 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1946 NULL dereference. Report and patch from Alun Jones.
1947
1948 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1949 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1950 Not seeing resolver debug output on NetBSD, but suspect this is a
1951 resolver implementation change.
1952
1953 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1954 Left warnings. Added "eximon gdb" invocation mode.
1955
1956 PP/21 Defaulting "accept_8bitmime" to true, not false.
1957
1958 PP/22 Added -bw for inetd wait mode support.
1959
1960 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1961 locate the relevant includes and libraries. Made this the default.
1962
1963 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1964 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1965
1966 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1967 This may cause build issues on older platforms.
1968
1969 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1970 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1971 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1972 Added SNI support via GnuTLS too.
1973 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1974
1975 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1976
1977 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1978 Applied second patch from Janne, implementing suggestion to default
1979 multiple-strings-in-record handling to match SPF spec.
1980
1981 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1982
1983 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1984 read-only, out of scope).
1985 Patch from Wolfgang Breyha, report from Stuart Northfield.
1986
1987 PP/29 Fix three issues highlighted by clang analyser static analysis.
1988 Only crash-plausible issue would require the Cambridge-specific
1989 iplookup router and a misconfiguration.
1990 Report from Marcin Mirosław.
1991
1992 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1993
1994 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1995 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1996 As part of this, removing so much warning spew let me fix some minor
1997 real issues in debug logging.
1998
1999 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
2000 assignment on my part. Fixed.
2001
2002 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
2003 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
2004 Janne Snabb (who went above and beyond: thank you).
2005
2006 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
2007 string otherwise requires a connection and a bunch more work and it's
2008 relatively easy to get wrong. Should also expose TLS library linkage
2009 problems.
2010
2011 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
2012 64-bit ${eval} (JH/03).
2013
2014 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
2015 GNU libc to support some of the 64-bit stuff, should not lead to
2016 conflicts. Defined before os.h is pulled in, so if a given platform
2017 needs to override this, it can.
2018
2019 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
2020 protection layer was required, which is not implemented.
2021 Bugzilla 1254, patch from Wolfgang Breyha.
2022
2023 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
2024 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
2025 tls_dhparam take prime identifiers. Also unbreak combination of
2026 OpenSSL+DH_params+TLSSNI.
2027
2028 PP/39 Disable SSLv2 by default in OpenSSL support.
2029
2030
2031 Exim version 4.77
2032 -----------------
2033
2034 PP/01 Solaris build fix for Oracle's LDAP libraries.
2035 Bugzilla 1109, patch from Stephen Usher.
2036
2037 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
2038
2039 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
2040 whitespace trailer
2041
2042 TF/02 Fix a couple more cases where we did not log the error message
2043 when unlink() failed. See also change 4.74-TF/03.
2044
2045 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2046 lock up or crash if it happened to be inside a call to libc when it
2047 got a SIGUSR1 from exiwhat.
2048
2049 The SIGUSR1 handler appends the current process status to the process
2050 log which is later printed by exiwhat. It used to use the general
2051 purpose logging code to do this, but several functions it calls are
2052 not safe for signals.
2053
2054 The new output code in the SIGUSR1 handler is specific to the process
2055 log, and simple enough that it's easy to inspect for signal safety.
2056 Removing some special cases also simplifies the general logging code.
2057 Removing the spurious timestamps from the process log simplifies
2058 exiwhat.
2059
2060 TF/04 Improved ratelimit ACL condition.
2061
2062 The /noupdate option has been deprecated in favour of /readonly which
2063 has clearer semantics. The /leaky, /strict, and /readonly update modes
2064 are mutually exclusive. The update mode is no longer included in the
2065 database key; it just determines when the database is updated. (This
2066 means that when you upgrade Exim will forget old rate measurements.)
2067
2068 Exim now checks that the per_* options are used with an update mode that
2069 makes sense for the current ACL. For example, when Exim is processing a
2070 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2071 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2072 must specify per_mail/readonly. If you omit the update mode it defaults to
2073 /leaky where that makes sense (as before) or /readonly where required.
2074
2075 The /noupdate option is now undocumented but still supported for
2076 backwards compatibility. It is equivalent to /readonly except that in
2077 ACLs where /readonly is required you may specify /leaky/noupdate or
2078 /strict/noupdate which are treated the same as /readonly.
2079
2080 A useful new feature is the /count= option. This is a generalization
2081 of the per_byte option, so that you can measure the throughput of other
2082 aggregate values. For example, the per_byte option is now equivalent
2083 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2084
2085 The per_rcpt option has been generalized using the /count= mechanism
2086 (though it's more complicated than the per_byte equivalence). When it is
2087 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2088 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2089 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2090 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2091 Note that using per_rcpt with a non-readonly update mode in more than
2092 one ACL will cause the recipients to be double-counted. (The per_mail
2093 and per_byte options don't have this problem.)
2094
2095 The handling of very low rates has changed slightly. If the computed rate
2096 is less than the event's count (usually one) then this event is the first
2097 after a long gap. In this case the rate is set to the same as this event's
2098 count, so that the first message of a spam run is counted properly.
2099
2100 The major new feature is a mechanism for counting the rate of unique
2101 events. The new per_addr option counts the number of different
2102 recipients that someone has sent messages to in the last time period. It
2103 behaves like per_rcpt if all the recipient addresses are different, but
2104 duplicate recipient addresses do not increase the measured rate. Like
2105 the /count= option this is a general mechanism, so the per_addr option
2106 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2107 example, measure the rate that a client uses different sender addresses
2108 with the options per_mail/unique=$sender_address. There are further
2109 details in the main documentation.
2110
2111 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2112
2113 TF/06 Removed a few PCRE remnants.
2114
2115 TF/07 Automatically extract Exim's version number from tags in the git
2116 repository when doing development or release builds.
2117
2118 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2119 Bugzilla 879. Patch from Paul Fisher.
2120
2121 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2122 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2123 Bugzilla 97.
2124
2125 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2126
2127 PP/05 Variable $av_failed, true if the AV scanner deferred.
2128 Bugzilla 1078. Patch from John Horne.
2129
2130 PP/06 Stop make process more reliably on build failure.
2131 Bugzilla 1087. Patch from Heiko Schlittermann.
2132
2133 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2134 Bugzilla 1089. Patch from Heiko Schlittermann.
2135
2136 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2137 Bugzilla 1131. Patch from Holger Weiß.
2138
2139 PP/09 Handle IPv6 addresses with SPF.
2140 Bugzilla 860. Patch from Wolfgang Breyha.
2141
2142 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2143 Bugzilla 1156.
2144 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2145 Bugzilla 1095.
2146
2147 PP/11 match_* no longer expand right-hand-side by default.
2148 New compile-time build option, EXPAND_LISTMATCH_RHS.
2149 New expansion conditions, "inlist", "inlisti".
2150
2151 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2152
2153 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2154
2155 PP/14 fix log_write() format string regression from TF/03.
2156 Bugzilla 1152. Patch from Dmitry Isaikin.
2157
2158
2159 Exim version 4.76
2160 -----------------
2161
2162 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2163
2164 PP/02 Harmonised TLS library version reporting; only show if debugging.
2165 Layout now matches that introduced for other libraries in 4.74 PP/03.
2166
2167 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2168
2169 PP/04 New "dns_use_edns0" global option.
2170
2171 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2172 Bugzilla 1098.
2173
2174 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2175 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2176
2177 TK/01 Updated PolarSSL code to 0.14.2.
2178 Bugzilla 1097. Patch from Andreas Metzler.
2179
2180 PP/07 Catch divide-by-zero in ${eval:...}.
2181 Fixes bugzilla 1102.
2182
2183 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2184 Bugzilla 1104.
2185
2186 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2187 format-string attack -- SECURITY: remote arbitrary code execution.
2188
2189 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2190 time unintentionally subject to list matching rules, letting the header
2191 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2192 arbitrary string expansion). This allowed for information disclosure.
2193
2194 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2195 INT_MIN/-1 -- value coerced to INT_MAX.
2196
2197
2198 Exim version 4.75
2199 -----------------
2200
2201 NM/01 Workaround for PCRE version dependency in version reporting
2202 Bugzilla 1073
2203
2204 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2205 This fixes portability to compilers other than gcc, notably
2206 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2207
2208 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2209 makefiles for portability to HP-UX and POSIX correctness.
2210
2211 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2212 Also via indented variable definition in the Makefile.
2213 (Debugging by Oliver Heesakkers).
2214
2215 PP/02 Restore caching of spamd results with expanded spamd_address.
2216 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2217
2218 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2219 Improves build reliability. Fix from: Frank Elsner
2220
2221 NM/02 Fix wide character breakage in the rfc2047 coding
2222 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2223
2224 NM/03 Allow underscore in dnslist lookups
2225 Fixes bug 1026. Patch from Graeme Fowler
2226
2227 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2228 Code patches from Adam Ciarcinski of NetBSD.
2229
2230 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2231 Fixes bug 943.
2232
2233 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2234 is logged, to avoid truncation. Patch from John Horne.
2235
2236 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2237 Patch from Jakob Hirsch.
2238
2239 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2240 SQL string expansion failure details.
2241 Patch from Andrey Oktyabrski.
2242
2243 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2244 Patch from Simon Arlott.
2245
2246 PP/09 New lookups functionality failed to compile on old gcc which rejects
2247 extern declarations in function scope.
2248 Patch from Oliver Fleischmann
2249
2250 PP/10 Use sig_atomic_t for flags set from signal handlers.
2251 Check getgroups() return and improve debugging.
2252 Fixed developed for diagnosis in bug 927 (which turned out to be
2253 a kernel bug).
2254
2255 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2256 Patch from Mark Zealey.
2257
2258 PP/12 Bugzilla 1056: Improved spamd server selection.
2259 Patch from Mark Zealey.
2260
2261 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2262 Based on patch from Heiko Schlittermann.
2263
2264 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2265 Patch from Uwe Doering, sign-off by Michael Haardt.
2266
2267 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2268 variable declaration deep within a block. Bug and patch from
2269 Dennis Davis.
2270
2271 PP/15 lookups-Makefile IRIX compatibility coercion.
2272
2273 PP/16 Make DISABLE_DKIM build knob functional.
2274
2275 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2276 Patch by Simon Arlott
2277
2278 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2279 variable argument macros. Our copy now differs from upstream.
2280
2281
2282 Exim version 4.74
2283 -----------------
2284
2285 TF/01 Failure to get a lock on a hints database can have serious
2286 consequences so log it to the panic log.
2287
2288 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2289 controlled using the smtp_confirmation log selector.
2290
2291 TF/03 Include the error message when we fail to unlink a spool file.
2292
2293 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2294 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2295 for maintaining out-of-tree patches for some time.
2296
2297 PP/01 Bugzilla 139: Documentation and portability issues.
2298 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2299 Handle per-OS dynamic-module compilation flags.
2300
2301 PP/02 Let /dev/null have normal permissions.
2302 The 4.73 fixes were a little too stringent and complained about the
2303 permissions on /dev/null. Exempt it from some checks.
2304 Reported by Andreas M. Kirchwitz.
2305
2306 PP/03 Report version information for many libraries, including
2307 Exim version information for dynamically loaded libraries. Created
2308 version.h, now support a version extension string for distributors
2309 who patch heavily. Dynamic module ABI change.
2310
2311 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2312 privilege escalation vulnerability whereby the Exim run-time user
2313 can cause root to append content of the attacker's choosing to
2314 arbitrary files.
2315
2316 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2317 (Wolfgang Breyha)
2318
2319 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2320 If dropping privileges for untrusted macros, we disabled normal logging
2321 on the basis that it would fail; for the Exim run-time user, this is not
2322 the case, and it resulted in successful deliveries going unlogged.
2323 Fixed. Reported by Andreas Metzler.
2324
2325
2326 Exim version 4.73
2327 -----------------
2328
2329 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2330 only prepend for the Resent-* case. Fixes regression introduced in
2331 Exim 4.70 by NM/22 for Bugzilla 607.
2332
2333 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2334 increasing numbers of administrators be bitten by this.
2335
2336 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2337
2338 PP/03 Bugzilla 994: added openssl_options main configuration option.
2339
2340 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2341
2342 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2343
2344 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2345
2346 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2347 without a peer certificate, leading to a segfault because of an
2348 assumption that peers always have certificates. Be a little more
2349 paranoid. Problem reported by Martin Tscholak.
2350
2351 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2352 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2353 NB: ClamAV planning to remove STREAM in "middle of 2010".
2354 CL also introduces -bmalware, various -d+acl logging additions and
2355 more caution in buffer sizes.
2356
2357 PP/09 Implemented reverse_ip expansion operator.
2358
2359 PP/10 Bugzilla 937: provide a "debug" ACL control.
2360
2361 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2362
2363 PP/12 Bugzilla 973: Implement --version.
2364
2365 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2366
2367 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2368
2369 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2370
2371 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2372 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2373 ignore trailing whitespace.
2374
2375 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2376
2377 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2378 "exim" to be used
2379
2380 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2381 Notification from Dr Andrew Aitchison.
2382
2383 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2384 ExtendedDetectionInfo response format.
2385 Notification from John Horne.
2386
2387 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2388 compatible.
2389
2390 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2391 XSL and documented dependency on system catalogs, with examples of how
2392 it normally works.
2393
2394 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2395 access.
2396
2397 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2398 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2399 configuration file which is writeable by the Exim user or group.
2400
2401 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2402 of configuration files to cover files specified with the -C option if
2403 they are going to be used with root privileges, not just the default
2404 configuration file.
2405
2406 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2407 option (effectively making it always true).
2408
2409 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2410 files to be used while preserving root privileges.
2411
2412 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2413 that rogue child processes cannot use them.
2414
2415 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2416 run-time user, instead of root.
2417
2418 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2419 Exim run-time user without dropping privileges.
2420
2421 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2422 result string, instead of calling string_vformat() twice with the same
2423 arguments.
2424
2425 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2426 for other users. Others should always drop root privileges if they use
2427 -C on the command line, even for a whitelisted configure file.
2428
2429 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2430
2431 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2432
2433
2434 Exim version 4.72
2435 -----------------
2436
2437 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2438 $data_path, and $header_path variables; fixed documentation bugs and
2439 typos
2440
2441 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2442 exipick to access non-standard spools, including the "frozen" queue
2443 (Finput)
2444
2445 NM/01 Bugzilla 965: Support mysql stored procedures.
2446 Patch from Alain Williams
2447
2448 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2449
2450 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2451 Patch from Andreas Metzler
2452
2453 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2454 Patch from Kirill Miazine
2455
2456 NM/05 Bugzilla 671: Added umask to procmail example.
2457
2458 JJ/03 installed exipick 20100323.0, fixing doc bug
2459
2460 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2461 directory. Notification and patch from Dan Rosenberg.
2462
2463 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2464
2465 TK/02 Improve log output when DKIM signing operation fails.
2466
2467 MH/01 Treat the transport option dkim_domain as a colon separated
2468 list, not as a single string, and sign the message with each element,
2469 omitting multiple occurences of the same signer.
2470
2471 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2472 Bugzilla 985, 986. Patch by Simon Arlott
2473
2474 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2475 Patch by Simon Arlott
2476
2477 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2478 MBX locking. Notification from Dan Rosenberg.
2479
2480
2481 Exim version 4.71
2482 -----------------
2483
2484 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2485
2486 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2487
2488 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2489
2490 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2491
2492 NM/04 Bugzilla 915: Flag broken perl installation during build.
2493
2494
2495 Exim version 4.70
2496 -----------------
2497
2498 TK/01 Added patch by Johannes Berg that expands the main option
2499 "spamd_address" if it starts with a dollar sign.
2500
2501 TK/02 Write list of recipients to X-Envelope-Sender header when building
2502 the mbox-format spool file for content scanning (suggested by Jakob
2503 Hirsch).
2504
2505 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2506 (http://www.dcc-servers.net/) support via dccifd. Activated by
2507 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2508
2509 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2510 by Mark Daniel Reidel <mr@df.eu>.
2511
2512 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2513 When building exim an external PCRE library is now needed -
2514 PCRE is a system library on the majority of modern systems.
2515 See entry on PCRE_LIBS in EDITME file.
2516
2517 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2518 conversation. Added nologin parameter to request.
2519 Patch contributed by Kirill Miazine.
2520
2521 TF/01 Do not log submission mode rewrites if they do not change the address.
2522
2523 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2524
2525 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2526 log files in place. Contributed by Roberto Lima.
2527
2528 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2529
2530 TF/03 Bugzilla 615: When checking the local_parts router precondition
2531 after a local_part_suffix or local_part_prefix option, Exim now
2532 does not use the address's named list lookup cache, since this
2533 contains cached lookups for the whole local part.
2534
2535 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2536 Robert Millan. Documentation is in experimental-spec.txt.
2537
2538 TF/04 Bugzilla 668: Fix parallel build (make -j).
2539
2540 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2541
2542 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2543 Patch provided by Jan Srzednicki.
2544
2545 TF/05 Leading white space used to be stripped from $spam_report which
2546 wrecked the formatting. Now it is preserved.
2547
2548 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2549 that they are available at delivery time.
2550
2551 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2552
2553 TF/08 TLS error reporting now respects the incoming_interface and
2554 incoming_port log selectors.
2555
2556 TF/09 Produce a more useful error message if an SMTP transport's hosts
2557 setting expands to an empty string.
2558
2559 NM/06 Bugzilla 744: EXPN did not work under TLS.
2560 Patch provided by Phil Pennock.
2561
2562 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2563 Patch provided by Richard Godbee.
2564
2565 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2566 acl_smtp_notquit, added index entry.
2567
2568 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2569 Patch provided by Eugene Bujak.
2570
2571 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2572 accept(). Patch provided by Maxim Dounin.
2573
2574 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2575 Patch provided by Phil Pennock.
2576
2577 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2578
2579 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2580 Patch provided by Brad "anomie" Jorsch.
2581
2582 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2583 Patch provided by Dean Brooks.
2584
2585 TK/05 Add native DKIM support (does not depend on external libraries).
2586
2587 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2588 Patch provided by Graeme Fowler.
2589
2590 NM/16 Bugzilla 851: Documentation example syntax fix.
2591
2592 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2593
2594 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2595 lsearch.
2596
2597 NM/19 Bugzilla 745: TLS version reporting.
2598 Patch provided by Phil Pennock.
2599
2600 NM/20 Bugzilla 167: bool: condition support.
2601 Patch provided by Phil Pennock.
2602
2603 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2604 clients. Patch provided by Phil Pennock.
2605
2606 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2607 Patch provided by Brad "anomie" Jorsch.
2608
2609 NM/23 Bugzilla 687: Fix misparses in eximstats.
2610 Patch provided by Heiko Schlittermann.
2611
2612 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2613 Patch provided by Heiko Schlittermann.
2614
2615 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2616 plus update to original patch.
2617
2618 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2619
2620 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2621 Patch provided by David Brownlee.
2622
2623 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2624
2625 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2626
2627 NM/30 Bugzilla 888: TLS documentation bugfixes.
2628
2629 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2630
2631 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2632 Unlike the original bugzilla I have changed all shell scripts in src tree.
2633
2634 NM/33 Bugzilla 898: Transport filter timeout fix.
2635 Patch by Todd Rinaldo.
2636
2637 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2638 Patch by Serge Demonchaux.
2639
2640 NM/35 Bugzilla 39: Base64 decode bug fixes.
2641 Patch by Jakob Hirsch.
2642
2643 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2644
2645 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2646
2647 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2648
2649 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2650
2651
2652 Exim version 4.69
2653 -----------------
2654
2655 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2656 ALT-N's libdkim that I have put here:
2657 http://duncanthrax.net/exim-experimental/
2658
2659 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2660 were called 'true' and it seems that C99 defines that as a reserved
2661 keyword to be used with 'bool' variable types. That means you could
2662 not include C99-style headers which use bools without triggering
2663 build errors in sieve.c.
2664
2665 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2666 as mailq or other aliases. Changed the --help handling significantly
2667 to do whats expected. exim_usage() emits usage/help information.
2668
2669 SC/01 Added the -bylocaldomain option to eximstats.
2670
2671 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2672
2673 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2674
2675 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2676
2677
2678 Exim version 4.68
2679 -----------------
2680
2681 PH/01 Another patch from the Sieve maintainer.
2682
2683 PH/02 When an IPv6 address is converted to a string for single-key lookup
2684 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2685 dots are used instead of colons so that keys in lsearch files need not
2686 contain colons. This was done some time before quoting was made available
2687 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2688 (notated using the quote facility) so as to distinguish them from IPv4
2689 keys. This meant that lookups for IP addresses in host lists did not work
2690 for iplsearch lookups.
2691
2692 This has been fixed by arranging for IPv6 addresses to be expressed with
2693 colons if the lookup type is iplsearch. This is not incompatible, because
2694 previously such lookups could never work.
2695
2696 The situation is now rather anomalous, since one *can* have colons in
2697 ordinary lsearch keys. However, making the change in all cases is
2698 incompatible and would probably break a number of configurations.
2699
2700 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2701 version.
2702
2703 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2704 conversion specification without a maximum field width, thereby enabling
2705 a rogue spamd server to cause a buffer overflow. While nobody in their
2706 right mind would setup Exim to query an untrusted spamd server, an
2707 attacker that gains access to a server running spamd could potentially
2708 exploit this vulnerability to run arbitrary code as the Exim user.
2709
2710 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2711 $primary_hostname instead of what libspf2 thinks the hosts name is.
2712
2713 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2714 a directory entry by the name of the lookup key. Previously, if a
2715 symlink pointed to a non-existing file or a file in a directory that
2716 Exim lacked permissions to read, a lookup for a key matching that
2717 symlink would fail. Now it is enough that a matching directory entry
2718 exists, symlink or not. (Bugzilla 503.)
2719
2720 PH/03 The body_linecount and body_zerocount variables are now exported in the
2721 local_scan API.
2722
2723 PH/04 Added the $dnslist_matched variable.
2724
2725 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2726 This means they are set thereafter only if the connection becomes
2727 encrypted.
2728
2729 PH/06 Added the client_condition to authenticators so that some can be skipped
2730 by clients under certain conditions.
2731
2732 PH/07 The error message for a badly-placed control=no_multiline_responses left
2733 "_responses" off the end of the name.
2734
2735 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2736
2737 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2738 (without spaces) instead of just copying the configuration text.
2739
2740 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2741
2742 PH/11 Added $max_received_linelength.
2743
2744 PH/12 Added +ignore_defer and +include_defer to host lists.
2745
2746 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2747 way in which PCRE > 7.0 is built.
2748
2749 PH/14 Implemented queue_only_load_latch.
2750
2751 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2752 MAIL command. The effect was to mangle the value on 64-bit systems.
2753
2754 PH/16 Another patch from the Sieve maintainer.
2755
2756 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2757
2758 PH/18 If a system quota error occurred while trying to create the file for
2759 a maildir delivery, the message "Mailbox is full" was not appended to the
2760 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2761 only to a quota excession during the actual writing of the file.
2762
2763 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2764 characters?) which causes problems in log lines. The DN values are now
2765 passed through string_printing() before being added to log lines.
2766
2767 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2768 and InterBase are left for another time.)
2769
2770 PH/21 Added message_body_newlines option.
2771
2772 PH/22 Guard against possible overflow in moan_check_errorcopy().
2773
2774 PH/23 POSIX allows open() to be a macro; guard against that.
2775
2776 PH/24 If the recipient of an error message contained an @ in the local part
2777 (suitably quoted, of course), incorrect values were put in $domain and
2778 $local_part during the evaluation of errors_copy.
2779
2780
2781 Exim version 4.67
2782 -----------------
2783
2784 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2785 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2786 Jan Srzednicki.
2787
2788 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2789 issue a MAIL command.
2790
2791 PH/02 In an ACL statement such as
2792
2793 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2794
2795 if a client was not listed at all, or was listed with a value other than
2796 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2797 the condition was not true (as it should be), so access was not denied.
2798 The bug was that the ! inversion was incorrectly passed on to the second
2799 item. This has been fixed.
2800
2801 PH/03 Added additional dnslists conditions == and =& which are different from
2802 = and & when the dns lookup returns more than one IP address.
2803
2804 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2805 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2806
2807 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2808 FSYNC, which compiles an option called disable_fsync that allows for
2809 bypassing fsync(). The documentation is heavily laced with warnings.
2810
2811 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2812
2813 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2814 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2815 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2816 including adding "make clean"; (3) Added -fPIC when compiling the test
2817 dynamically loaded module, to get rid of a warning.
2818
2819 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2820 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2821 = 0s. The bug is otherwise harmless.
2822
2823 PH/07 There was a bug in the dovecot authenticator such that the value of
2824 $auth1 could be overwritten, and so not correctly preserved, after a
2825 successful authentication. This usually meant that the value preserved by
2826 the server_setid option was incorrect.
2827
2828 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2829
2830 PH/09 Installed PCRE release 7.0.
2831
2832 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2833 run for batched SMTP input. It is now run at the start of every message
2834 in the batch. While fixing this I discovered that the process information
2835 (output by running exiwhat) was not always getting set for -bs and -bS
2836 input. This is fixed, and it now also says "batched" for BSMTP.
2837
2838 PH/11 Added control=no_pipelining.
2839
2840 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2841 patch, slightly modified), and move the expansion of helo_data till after
2842 the connection is made in the smtp transport (so it can use these
2843 values).
2844
2845 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2846
2847 PH/14 Added log_selector = +pid.
2848
2849 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2850
2851 PH/16 Add ${if forany and ${if forall.
2852
2853 PH/17 Added dsn_from option to vary the From: line in DSNs.
2854
2855 PH/18 Flush SMTP output before performing a callout, unless control =
2856 no_callout_flush is set.
2857
2858 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2859 was true (the default) a successful delivery failed to delete the retry
2860 item, thus causing premature timeout of the address. The bug is now
2861 fixed.
2862
2863 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2864
2865 PH/21 Long custom messages for fakedefer and fakereject are now split up
2866 into multiline responses in the same way that messages for "deny" and
2867 other ACL rejections are.
2868
2869 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2870 with slight modification.
2871
2872 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2873 draft, changing the syntax and factoring some duplicate code".
2874
2875 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2876 for deliveries of the second and subsequent messages over the same SMTP
2877 connection.
2878
2879 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2880 ${reduce, with only minor "tidies".
2881
2882 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2883
2884 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2885 expansion side effects.
2886
2887 PH/27 When a message times out after an over-quota error from an Exim-imposed
2888 quota, the bounce message says "mailbox is full". This message was not
2889 being given when it was a system quota that was exceeded. It now should
2890 be the same.
2891
2892 MH/03 Made $recipients available in local_scan(). local_scan() already has
2893 better access to the recipient list through recipients_list[], but
2894 $recipients can be useful in postmaster-provided expansion strings.
2895
2896 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2897 in the case of a MAIL command with additional options following the
2898 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2899 were accidentally chopped off.
2900
2901 PH/29 SMTP synchronization checks are implemented when a command is read -
2902 there is a check that no more input is waiting when there shouldn't be
2903 any. However, for some commands, a delay in an ACL can mean that it is
2904 some time before the response is written. In this time, more input might
2905 arrive, invalidly. So now there are extra checks after an ACL has run for
2906 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2907 pipelining has not been advertised.
2908
2909 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2910
2911 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2912 returned in the SMTP response when smtp_return_error_details was false.
2913 This has been fixed.
2914
2915 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2916 instead of the C I/O that was originally supplied, because problems were
2917 reported on Solaris.
2918
2919 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2920 Exim which did not show up earlier: it was assuming that a call to
2921 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2922 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2923 was a macro that became an assignment, so it seemed to work. This has
2924 changed to a proper function call with a void return, hence the compile
2925 error. Exim's code has been fixed.
2926
2927 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2928 cpus.
2929
2930 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2931
2932 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2933
2934 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2935 because it turns out to be too big or there is a timeout) there is no
2936 "Completed" line in the log. When some messages of this type were
2937 selected by exigrep, they were listed as "not completed". Others were
2938 picked up by some special patterns. I have improved the selection
2939 criteria to be more general.
2940
2941 PH/38 The host_find_failed option in the manualroute router can now be set
2942 to "ignore", to completely ignore a host whose IP address cannot be
2943 found. If all hosts are ignored, the behaviour is controlled by the new
2944 host_all_ignored option.
2945
2946 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2947 homing or because of multiple MX records with /mx) generated more than
2948 one IP address, and the following item turned out to be the local host,
2949 all the secondary addresses of the first item were incorrectly removed
2950 from the list, along with the local host and any following hosts (which
2951 is what is supposed to happen).
2952
2953 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2954 whoever called Exim into the -H file. In the case of the daemon it was
2955 behaving confusingly. When first started, it used values for whoever
2956 started the daemon, but after a SIGHUP it used the Exim user (because it
2957 calls itself on a restart). I have changed the code so that it now always
2958 uses the Exim user.
2959
2960 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2961 message are rejected with the same error (e.g. no authentication or bad
2962 sender address), and a DATA command is nevertheless sent (as can happen
2963 with PIPELINING or a stupid MUA), the error message that was given to the
2964 RCPT commands is included in the rejection of the DATA command. This is
2965 intended to be helpful for MUAs that show only the final error to their
2966 users.
2967
2968 PH/42 Another patch from the Sieve maintainer.
2969
2970 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2971 Eximstats - Fixed some broken HTML links and added missing column headers
2972 (Jez Hancock).
2973 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2974 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2975
2976 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2977
2978 PH/43 Yet another patch from the Sieve maintainer.
2979
2980 PH/44 I found a way to check for a TCP/IP connection going away before sending
2981 the response to the final '.' that terminates a message, but only in the
2982 case where the client has not sent further data following the '.'
2983 (unfortunately, this is allowed). However, in many cases there won't be
2984 any further data because there won't be any more messages to send. A call
2985 to select() can be used: if it shows that the input is "ready", there is
2986 either input waiting, or the socket has been closed. An attempt to read
2987 the next input character can distinguish the two cases. Previously, Exim
2988 would have sent an OK response which the client would never have see.
2989 This could lead to message repetition. This fix should cure that, at
2990 least in a lot of common cases.
2991
2992 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2993 advertised in response to EHLO.
2994
2995
2996 Exim version 4.66
2997 -----------------
2998
2999 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
3000 fixed by 4.65/MH/01 (is this a record?) are fixed:
3001
3002 (i) An empty string was always treated as zero by the numeric comparison
3003 operators. This behaviour has been restored.
3004
3005 (ii) It is documented that the numeric comparison operators always treat
3006 their arguments as decimal numbers. This was broken in that numbers
3007 starting with 0 were being interpreted as octal.
3008
3009 While fixing these problems I realized that there was another issue that
3010 hadn't been noticed. Values of message_size_limit (both the global option
3011 and the transport option) were treated as octal if they started with 0.
3012 The documentation was vague. These values are now always treated as
3013 decimal, and I will make that clear in the documentation.
3014
3015
3016 Exim version 4.65
3017 -----------------
3018
3019 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
3020 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
3021 versions. (#438)
3022
3023 MH/01 Don't check that the operands of numeric comparison operators are
3024 integers when their expansion is in "skipping" mode (fixes bug
3025 introduced by 4.64-PH/07).
3026
3027 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
3028 child addresses, Exim now panics and dies. Previously, because the count
3029 is held in a short int, deliveries were likely to be lost. As such a
3030 large number of recipients for a single message is ridiculous
3031 (performance will be very, very poor), I have chosen to impose a limit
3032 rather than extend the field.
3033
3034
3035 Exim version 4.64
3036 -----------------
3037
3038 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
3039 leftover -K file (the existence of which was triggered by #402).
3040 While we were at it, introduced process PID as part of the -K
3041 filename. This should rule out race conditions when creating
3042 these files.
3043
3044 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3045 processing considerably. Previous code took too long for large mails,
3046 triggering a timeout which in turn triggers #401.
3047
3048 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3049 in the DK code in transports.c. sendfile() is not really portable,
3050 hence the _LINUX specificness.
3051
3052 TF/01 In the add_headers option to the mail command in an Exim filter,
3053 there was a bug that Exim would claim a syntax error in any
3054 header after the first one which had an odd number of characters
3055 in the field name.
3056
3057 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3058 callout verification, Exim cached a "reject" for the entire domain. This
3059 is correct for most verifications, but it is not correct for a recipient
3060 verification with use_sender or use_postmaster set, because in that case
3061 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3062 case of MAIL FROM:<> rejection from other early rejections (e.g.
3063 rejection of HELO). When verifying a recipient using a non-null MAIL
3064 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3065 Whatever the result of the callout, the value of the domain cache is
3066 left unchanged (for any other kind of callout, getting as far as trying
3067 RCPT means that the domain itself is ok).
3068
3069 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3070 gcc 4.1.1 threw up.
3071
3072 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3073 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3074 session, the daemon ignores ECONNECT errors and logs others; it now
3075 ignores EPIPE as well.
3076
3077 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3078 (quoted-printable decoding).
3079
3080 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
3081 later the small subsequent patch to fix an introduced bug.
3082
3083 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3084
3085 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3086
3087 PH/08 An error is now given if message_size_limit is specified negative.
3088
3089 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
3090 to be given (somewhat) arbitrary names.
3091
3092 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3093 in 4.64-PH/09.
3094
3095 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3096 miscellaneous code fixes
3097
3098 PH/10 Added the log_reject_target ACL modifier to specify where to log
3099 rejections.
3100
3101 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3102 hostname. This is wrong, because it relates to the incoming message (and
3103 probably the interface on which it is arriving) and not to the outgoing
3104 callout (which could be using a different interface). This has been
3105 changed to use the value of the helo_data option from the smtp transport
3106 instead - this is what is used when a message is actually being sent. If
3107 there is no remote transport (possible with a router that sets up host
3108 addresses), $smtp_active_hostname is used.
3109
3110 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3111 tweaks were necessary in order to get it to work (see also 21 below):
3112 (a) The code assumed that strncpy() returns a negative number on buffer
3113 overflow, which isn't the case. Replaced with Exim's string_format()
3114 function.
3115 (b) There were several signed/unsigned issues. I just did the minimum
3116 hacking in of casts. There is scope for a larger refactoring.
3117 (c) The code used strcasecmp() which is not a standard C function.
3118 Replaced with Exim's strcmpic() function.
3119 (d) The code set only $1; it now sets $auth1 as well.
3120 (e) A simple test gave the error "authentication client didn't specify
3121 service in request". It would seem that Dovecot has changed its
3122 interface. Fortunately there's a specification; I followed it and
3123 changed what the client sends and it appears to be working now.
3124
3125 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3126 decoding.
3127
3128 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3129 address A is aliased to B and C, where B exists and C does not. Without
3130 -v the output is "A verified" because verification stops after a
3131 successful redirection if more than one address is generated. However,
3132 with -v the child addresses are also verified. Exim was outputting "A
3133 failed to verify" and then showing the successful verification for C,
3134 with its parentage. It now outputs "B failed to verify", showing B's
3135 parentage before showing the successful verification of C.
3136
3137 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3138 look up a TXT record in a specific list after matching in a combined
3139 list.
3140
3141 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3142 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3143 they consult the DNS. I had assumed they would set it the way they
3144 wanted; and indeed my experiments on Linux seem to show that in some
3145 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3146 To be on the safe side, however, I have now made the interface to
3147 host_find_byname() similar to host_find_bydns(), with an argument
3148 containing the DNS resolver options. The host_find_byname() function now
3149 sets these options at its start, just as host_find_bydns() does. The smtp
3150 transport options dns_qualify_single and dns_search_parents are passed to
3151 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3152 of host_find_byname() use the default settings of RES_DEFNAMES
3153 (qualify_single) but not RES_DNSRCH (search_parents).
3154
3155 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3156 spool_read_header() do less string testing, by means of a preliminary
3157 switch on the second character of optional "-foo" lines. (This is
3158 overdue, caused by the large number of possibilities that now exist.
3159 Originally there were few.) While I was there, I also converted the
3160 str(n)cmp tests so they don't re-test the leading "-" and the first
3161 character, in the hope this might squeeze out yet more improvement.
3162
3163 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3164 flag allowing group syntax was set by the header_syntax check but not
3165 turned off, possible causing trouble later; (2) The flag was not being
3166 set at all for the header_verify test, causing "group"-style headers to
3167 be rejected. I have now set it in this case, and also caused header_
3168 verify to ignore an empty address taken from a group. While doing this, I
3169 came across some other cases where the code for allowing group syntax
3170 while scanning a header line wasn't quite right (mostly, not resetting
3171 the flag correctly in the right place). These bugs could have caused
3172 trouble for malformed header lines. I hope it is now all correct.
3173
3174 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3175 with the "reply" argument non-NULL. The code, however (which originally
3176 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3177 but it didn't always do it. This confused somebody who was copying the
3178 code for some other use. I have removed all the tests.
3179
3180 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3181 feature that was used to support insecure browsers during the U.S. crypto
3182 embargo. It requires special client support, and Exim is probably the
3183 only MTA that supported it -- and would never use it because real RSA is
3184 always available. This code has been removed, because it had the bad
3185 effect of slowing Exim down by computing (never used) parameters for the
3186 RSA_EXPORT functionality.
3187
3188 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3189 authenticator to fail if there's a tab character in the incoming data
3190 (there should never be unless someone is messing about, as it's supposed
3191 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3192 if the connection is using TLS or if the remote IP is the same as the
3193 local IP, and the "valid-client-cert option" if a client certificate has
3194 been verified.
3195
3196 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3197 authenticators. This can be used for authorization after authentication
3198 succeeds. (In the case of plaintext, it servers for both authentication
3199 and authorization.)
3200
3201 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3202 if any retry times were supplied.
3203
3204 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3205 connection, where there is no client IP address to check. In this
3206 situation, the verify now always succeeds.
3207
3208 PH/25 Applied John Jetmore's -Mset patch.
3209
3210 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3211
3212 PH/27 In a string expansion for a processed (not raw) header when multiple
3213 headers of the same name were present, leading whitespace was being
3214 removed from all of them, but trailing whitespace was being removed only
3215 from the last one. Now trailing whitespace is removed from each header
3216 before concatenation. Completely empty headers in a concatenation (as
3217 before) are ignored.
3218
3219 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3220 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3221
3222 PH/29 [Removed. This was a change that I later backed out, and forgot to
3223 correct the ChangeLog entry (that I had efficiently created) before
3224 committing the later change.]
3225
3226 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3227 address errors (4xx response to RCPT) over the same connection as other
3228 messages routed to the same hosts. Such deliveries are always "forced",
3229 so retry times are not inspected. This resulted in far too many retries
3230 for the affected addresses. The effect occurred only when there were more
3231 hosts than the hosts_max_try setting in the smtp transport when it had
3232 the 4xx errors. Those hosts that it had tried were not added to the list
3233 of hosts for which the message was waiting, so if all were tried, there
3234 was no problem. Two fixes have been applied:
3235
3236 (i) If there are any address or message errors in an SMTP delivery, none
3237 of the hosts (tried or untried) are now added to the list of hosts
3238 for which the message is waiting, so the message should not be a
3239 candidate for sending over the same connection that was used for a
3240 successful delivery of some other message. This seems entirely
3241 reasonable: after all the message is NOT "waiting for some host".
3242 This is so "obvious" that I'm not sure why it wasn't done
3243 previously. Hope I haven't missed anything, but it can't do any
3244 harm, as the worst effect is to miss an optimization.
3245
3246 (ii) If, despite (i), such a delivery is accidentally attempted, the
3247 routing retry time is respected, so at least it doesn't keep
3248 hammering the server.
3249
3250 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3251 in ${readsocket because some servers need this prod.
3252
3253 PH/32 Added some extra debug output when updating a wait-xxx database.
3254
3255 PH/33 The hint "could be header name not terminated by colon", which has been
3256 given for certain expansion errors for a long time, was not being given
3257 for the ${if def:h_colon_omitted{... case.
3258
3259 PH/34 The spec says: "With one important exception, whenever a domain list is
3260 being scanned, $domain contains the subject domain." There was at least
3261 one case where this was not true.
3262
3263 PH/35 The error "getsockname() failed: connection reset by peer" was being
3264 written to the panic log as well as the main log, but it isn't really
3265 panic-worthy as it just means the connection died rather early on. I have
3266 removed the panic log writing for the ECONNRESET error when getsockname()
3267 fails.
3268
3269 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3270 runs only) independently of the message's sender address. This meant
3271 that, if the 4xx error was in fact related to the sender, a different
3272 message to the same recipient with a different sender could confuse
3273 things. In particular, this can happen when sending to a greylisting
3274 server, but other circumstances could also provoke similar problems.
3275 I have changed the default so that the retry time for these errors is now
3276 based a combination of the sender and recipient addresses. This change
3277 can be overridden by setting address_retry_include_sender=false in the
3278 smtp transport.
3279
3280 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3281 remote server are returned as part of bounce messages. This was not
3282 happening for LMTP over a pipe (the lmtp transport), but now it is the
3283 same for both kinds of LMTP.
3284
3285 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3286 in header lines that were in fact CNAMEs. This is no longer the case.
3287
3288 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3289 and queue runs started by the daemon processed all messages. This has
3290 been fixed so that -R and -S can now usefully be given with -q<time>.
3291
3292 PH/40 Import PCRE release 6.7 (fixes some bugs).
3293
3294 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3295
3296 PH/42 Give an error if -q is specified more than once.
3297
3298 PH/43 Renamed the variables $interface_address and $interface_port as
3299 $received_ip_address and $received_port, to make it clear that these
3300 values apply to message reception, and not to the outgoing interface when
3301 a message is delivered. (The old names remain recognized, of course.)
3302
3303 PH/44 There was no timeout on the connect() call when using a Unix domain
3304 socket in the ${readsocket expansion. There now is.
3305
3306 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3307 be meaningful with "accept".
3308
3309 SC/01 Eximstats V1.43
3310 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3311
3312 SC/02 Eximstats V1.44
3313 Use a glob alias rather than an array ref in the generated
3314 parser. This improves both readability and performance.
3315
3316 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3317 Collect SpamAssassin and rejection statistics.
3318 Don't display local sender or destination tables unless
3319 there is data to show.
3320 Added average volumes into the top table text output.
3321
3322 SC/04 Eximstats V1.46
3323 Collect data on the number of addresses (recipients)
3324 as well as the number of messages.
3325
3326 SC/05 Eximstats V1.47
3327 Added 'Message too big' to the list of mail rejection
3328 reasons (thanks to Marco Gaiarin).
3329
3330 SC/06 Eximstats V1.48
3331 Mainlog lines which have GMT offsets and are too short to
3332 have a flag are now skipped.
3333
3334 SC/07 Eximstats V1.49 (Alain Williams)
3335 Added the -emptyok flag.
3336
3337 SC/08 Eximstats V1.50
3338 Fixes for obtaining the IP address from reject messages.
3339
3340 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3341 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3342 whitespace changes from 4.64-PH/27
3343
3344 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3345 match 4.64-PH/13
3346
3347 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3348 are found, allow negative numbers in numeric criteria)
3349
3350 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3351
3352 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3353 to match changes made in 4.64-PH/43
3354
3355 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3356
3357 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3358 "domain" is actually an IP address, and force a failure. This locks out
3359 those revolvers/nameservers that support "A-for-A" lookups, in
3360 contravention of the specifications.
3361
3362 PH/48 When a host name was looked up from an IP address, and the subsequent
3363 forward lookup of the name timed out, the host name was left in
3364 $sender_host_name, contrary to the specification.
3365
3366 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3367 restricted to single-key lookups, Exim was not diagnosing an error if
3368 * or *@ was used with a query-style lookup.
3369
3370 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3371
3372 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3373 long ago, but noone interested enough thought of it. Let's just say that
3374 the "1.1" means that there are some new functions that weren't there at
3375 some point in the past.
3376
3377 PH/51 Error processing for expansion failure of helo_data from an smtp
3378 transport during callout processing was broken.
3379
3380 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3381 tested/used via the -bh/-bhc/-bs options.
3382
3383 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3384 bug, fixed in subsequent PCRE releases).
3385
3386 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3387 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3388
3389 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3390
3391
3392 Exim version 4.63
3393 -----------------
3394
3395 SC/01 Use a glob alias rather than an array ref in eximstats generated
3396 parser. This improves both readability and performance.
3397
3398 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3399 Don't display local sender or destination tables in eximstats unless
3400 there is data to show.
3401 Added average volumes into the eximstats top table text output.
3402
3403 SC/03 Collect data on the number of addresses (recipients) as well
3404 as the number of messages in eximstats.
3405
3406 TF/01 Correct an error in the documentation for the redirect router. Exim
3407 does (usually) call initgroups() when daemonizing.
3408
3409 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3410 with consistent privilege compared to when running as a daemon.
3411
3412 TF/03 Note in the spec that $authenticated_id is not set for local
3413 submissions from trusted users.
3414
3415 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3416 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3417
3418 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3419 by adding some example configuration directives to the default
3420 configuration file. A little bit of work is required to uncomment the
3421 directives and define how usernames and passwords are checked, but
3422 there is now a framework to start from.
3423
3424 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3425 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3426 without this. I don't know how relevant this is to other LDAP libraries.
3427
3428 PH/02 Add the verb name to the "unknown ACL verb" error.
3429
3430 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3431
3432 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3433
3434 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3435 directory not expanded when it should be if an expanded home directory
3436 was set for the address (which is overridden by the transport).
3437
3438 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3439 libradius.
3440
3441 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3442 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3443 because it is too late at that time, and has no effect.
3444
3445 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3446 security issue with \' (bugzilla #107). I could not use the
3447 PQescapeStringConn() function, because it needs a PGconn value as one of
3448 its arguments.
3449
3450 PH/08 When testing addresses using -bt, indicate those final addresses that
3451 are duplicates that would not cause an additional delivery. At least one
3452 person was confused, thinking that -bt output corresponded to deliveries.
3453 (Suppressing duplicates isn't a good idea as you lose the information
3454 about possibly different redirections that led to the duplicates.)
3455
3456 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3457 systems where poll() doesn't work, in particular OS X.
3458
3459 PH/10 Added more information to debugging output for retry time not reached.
3460
3461 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3462 operations in malware.c.
3463
3464 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3465 signatures.
3466
3467 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3468 syslog_duplication set false, log lines that would normally be written
3469 both the the main log and to the reject log were not written to syslog at
3470 all.
3471
3472 PH/14 In the default configuration, change the use of "message" in ACL warn
3473 statements to "add_header".
3474
3475 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3476 not followed by a command (e.g. "seen endif").
3477
3478 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3479 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3480 latter.
3481
3482 PH/17 Added extra conditions to the default value of delay_warning_condition
3483 so that it is now:
3484
3485 ${if or { \
3486 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3487 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3488 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3489 }{no}{yes}}
3490
3491 The Auto-Submitted: and various List- headers are standardised, whereas I
3492 don't think Precedence: ever was.
3493
3494 PH/18 Refactored debugging code in route_finduser() to show more information,
3495 in particular, the error code if getpwnam() issues one.
3496
3497 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3498 This is apparently needed in addition to the PH/07 change above to avoid
3499 any possible encoding problems.
3500
3501 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3502 but not after initializing Perl.
3503
3504 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3505 output them only if debugging. By default they are written stderr,
3506 apparently, which is not desirable.
3507
3508 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3509 queries.
3510
3511 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3512 --not options
3513
3514 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3515
3516 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3517 authenticated or an ident call has been made. Suppress the default
3518 values for $authenticated_id and $authenticated_sender (but permit -oMai
3519 and -oMas) when testing with -bh.
3520
3521 PH/24 Re-jigged the order of the tests in the default configuration so that the
3522 tests for valid domains and recipients precede the DNS black list and CSA
3523 tests, on the grounds that those ones are more expensive.
3524
3525 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3526 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3527 This bug exists in every version of Exim that I still have, right back to
3528 0.12.
3529
3530 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3531 However, an attempt to turn on case-sensitivity in a regex key by
3532 including (?-i) didn't work because the subject string was already
3533 lowercased, and the effects were non-intuitive. It turns out that a
3534 one-line patch can be used to allow (?-i) to work as expected.
3535
3536
3537 Exim version 4.62
3538 -----------------
3539
3540 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3541 other effects) broke the use of negated acl sub-conditions.
3542
3543 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3544 patch).
3545
3546 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3547 "Deny" causes Exim to reject the incoming connection with a 554 error.
3548 Unfortunately, if there is a major crisis, such as a disk failure,
3549 tcp-wrappers gives "deny", whereas what one would like would be some
3550 kind of temporary error. A kludge has been added to help with this.
3551 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3552 554 error is used if errno is still zero or contains ENOENT (which occurs
3553 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3554 451 error is used.
3555
3556 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3557
3558 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3559 errors. Otherwise a message that provokes a temporary error (when other
3560 messages do not) can cause a whole host to time out.
3561
3562 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3563 addresses were routed directly to files or pipes from a redirect router.
3564 File deliveries just didn't batch; pipe deliveries might have suffered
3565 odd errors.
3566
3567 PH/06 A failure to get a lock for a hints database would erroneously always say
3568 "Failed to get write lock", even when it was really a read lock.
3569
3570 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3571 of 0600. This has been changed to use the value of the lockfile_mode
3572 option (which defaults to 0600).
3573
3574 PH/08 Applied small patch from the Sieve maintainer.
3575
3576 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3577 folder from quota calculations, a direct delivery into this folder messed
3578 up the contents of the maildirsize file. This was because the regex was
3579 used only to exclude .Trash (or whatever) when the size of the mailbox
3580 was calculated. There was no check that a delivery was happening into an
3581 excluded directory. This bug has been fixed by ignoring all quota
3582 processing for deliveries into excluded directories.
3583
3584 PH/10 Added the maildirfolder_create_regex option to appendfile.
3585
3586
3587 Exim version 4.61
3588 -----------------
3589
3590 PH/01 The code for finding all the local interface addresses on a FreeBSD
3591 system running IPv6 was broken. This may well have applied to all BSD
3592 systems, as well as to others that have similar system calls. The broken
3593 code found IPv4 interfaces correctly, but gave incorrect values for the
3594 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3595 that it would not match correctly against @[] and not recognize the IPv6
3596 addresses as local.
3597
3598 PH/02 The ipliteral router was not recognizing addresses of the form user@
3599 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3600
3601 PH/03 Added disable_ipv6.
3602
3603 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3604 decoded form, because it is most often used to construct To: headers
3605 lines in autoreplies, and the decoded form may well be syntactically
3606 invalid. However, $reply_address has leading white space removed, and all
3607 newlines turned into spaces so that the autoreply transport does not
3608 grumble.
3609
3610 PH/05 If group was specified without a user on a router, and no group or user
3611 was specified on a transport, the group from the router was ignored.
3612
3613 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3614 for visible compile-time settings that can be used to change these
3615 numbers, for those that want even more. Backwards compatibility with old
3616 spool files has been maintained. However, going back to a previous Exim
3617 release will lost any variables that are in spool files.
3618
3619 PH/07 Two small changes when running in the test harness: increase delay when
3620 passing a TCP/IP connection to a new process, in case the original
3621 process has to generate a bounce, and remove special handling of
3622 127.0.0.2 (sic), which is no longer necessary.
3623
3624 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3625 be the same on different OS.
3626
3627 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3628 testing.
3629
3630 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3631 whether --show-vars was specified or not
3632
3633 JJ/02 exipick: Added support for new ACL variable spool format introduced
3634 in 4.61-PH/06
3635
3636 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3637 syntactically invalid From: or Reply-to: line, and a filter used this to
3638 generate an autoreply, and therefore failed to obtain an address for the
3639 autoreply, Exim could try to deliver to a non-existent relative file
3640 name, causing unrelated and misleading errors. What now happens is that
3641 it logs this as a hard delivery error, but does not attempt to create a
3642 bounce message.
3643
3644 PH/11 The exinext utility has a -C option for testing purposes, but although
3645 the given file was scanned by exinext itself; it wasn't being passed on
3646 when Exim was called.
3647
3648 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3649 an end-of-file indication when reading a command response.
3650
3651 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3652 compiled. In many other places in Exim, IPv6 addresses are always
3653 recognized, so I have changed this. It also means that IPv4 domain
3654 literals of the form [IPV4:n.n.n.n] are now always recognized.
3655
3656 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3657 used if the router is not running as root, for example, when verifying at
3658 ACL time, or when using -bh. The debugging output from this situation was
3659 non-existent - all you got was a failure to exec. I have made two
3660 changes:
3661
3662 (a) Failures to set uid/gid, the current directory, or a process leader
3663 in a subprocess such as that created by queryprogram now generate
3664 suitable debugging output when -d is set.
3665
3666 (b) The queryprogram router detects when it is not running as root,
3667 outputs suitable debugging information if -d is set, and then runs
3668 the subprocess without attempting to change uid/gid.
3669
3670 PH/15 Minor change to Makefile for building test_host (undocumented testing
3671 feature).
3672
3673 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3674 additional section of a DNS packet that returns MX or SRV records.
3675 Instead, it always explicitly searches for A/AAAA records. This avoids
3676 major problems that occur when a DNS server includes only records of one
3677 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3678 fixed another bug: if SRV records were looked up and the corresponding
3679 address records were *not* found in the additional section, the port
3680 values from the SRV records were lost.
3681
3682 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3683 using the correct key (the original address) when searching the retry
3684 rules in order to find which one to use for generating the retry hint.
3685
3686 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3687 adding the default one. Similarly, if it contains a Reply-To: header, the
3688 errors_reply_to option, if set, is not used.
3689
3690 PH/19 When calculating a retry time, Exim used to measure the "time since
3691 failure" by looking at the "first failed" field in the retry record. Now
3692 it does not use this if it is later than than the arrival time of the
3693 message. Instead it uses the arrival time. This makes for better
3694 behaviour in cases where some deliveries succeed, thus re-setting the
3695 "first failed" field. An example is a quota failure for a huge message
3696 when small messages continue to be delivered. Without this change, the
3697 "time since failure" will always be short, possible causing more frequent
3698 delivery attempts for the huge message than are intended.
3699 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3700
3701 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3702 $1, $2, $3) because the numerical variables can be reset during some
3703 expansion items (e.g. "match"), thereby losing the authentication data.
3704
3705 PH/21 Make -bV show the size of off_t variables so that the test suite can
3706 decide whether to run tests for quotas > 2G.
3707
3708 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3709 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3710 filecount value is greater than 2G or if a quota value is greater than 2G
3711 on a system where the size of off_t is not greater than 4, a panic error
3712 is given.
3713
3714 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3715 never match. The debug and -bh output now contains an explicit error
3716 message indicating a malformed IPv4 address or mask.
3717
3718 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3719 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3720 PH/23 above applies.
3721
3722 PH/25 Do not write to syslog when running in the test harness. The only
3723 occasion when this arises is a failure to open the main or panic logs
3724 (for which there is an explicit test).
3725
3726 PH/26 Added the /no_tell option to "control=freeze".
3727
3728 PH/27 If a host name lookup failed very early in a connection, for example, if
3729 the IP address matched host_lookup and the reverse lookup yielded a name
3730 that did not have a forward lookup, an error message of the form "no IP
3731 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3732 could be logged. Now it outputs the IP address instead of "NULL".
3733
3734 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3735 allows the sender and the authenticated sender to be set when
3736 submitting a message from within Exim. Since child_open_exim() is
3737 documented for local_scan(), the new function should be too.
3738
3739 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3740 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3741 results in an empty string is now treated as unset.
3742
3743 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3744
3745 PH/31 Added sender_verify_fail logging option.
3746
3747 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3748 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3749 tidied the source and removed it altogether.
3750
3751 PH/33 When a queue run was abandoned because the load average was too high, a
3752 log line was always written; now it is written only if the queue_run log
3753 selector is set. In addition, the log line for abandonment now contains
3754 information about the queue run such as the pid. This is always present
3755 in "start" and "stop" lines but was omitted from the "abandon" line.
3756
3757 PH/34 Omit spaces between a header name and the colon in the error message that
3758 is given when verify = headers_syntax fails (if there are lots of them,
3759 the message gets confusing).
3760
3761 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3762 names, as there are now some PTR records that contain slashes. This check
3763 is only to protect against broken name servers that fall over on strange
3764 characters, so the fact that it applies to all lookups doesn't matter.
3765
3766 PH/36 Now that the new test suite is complete, we can remove some of the
3767 special code in Exim that was needed for the old test suite. For example,
3768 sorting DNS records because real resolvers return them in an arbitrary
3769 order. The new test suite's fake resolver always returns records in the
3770 same order.
3771
3772 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3773 bounces) except when queue_only is set, to avoid logging races between
3774 the different processes.
3775
3776 PH/38 Panic-die if .include specifies a non-absolute path.
3777
3778 PH/39 A tweak to the "H" retry rule from its user.
3779
3780 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3781 a label. They prevented compilation on older perls.
3782
3783 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3784 a warning to be raised on newish perls.
3785
3786 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3787 on queue. Changes to match documented behaviour of showing count of
3788 messages matching specified criteria.
3789
3790 PH/40 Changed the default ident timeout from 30s to 5s.
3791
3792 PH/41 Added support for the use of login_cap features, on those BSD systems
3793 that have them, for controlling the resources used by pipe deliveries.
3794
3795 PH/42 The content-scanning code uses fopen() to create files in which to put
3796 message data. Previously it was not paying any attention to the mode of
3797 the files. Exim runs with umask(0) because the rest of the code creates
3798 files with open(), and sets the required mode explicitly. Thus, these
3799 files were ending up world-writeable. This was not a big issue, because,
3800 being within the spool directory, they were not world-accessible. I have
3801 created a function called modefopen, which takes an additional mode
3802 argument. It sets umask(777), creates the file, chmods it to the required
3803 mode, then resets the umask. All the relevant calls to fopen() in the
3804 content scanning code have been changed to use this function.
3805
3806 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3807 to 24 hours. This avoids potential overflow problems when processing G
3808 and H retry rules. I suspect nobody ever tinkers with this value.
3809
3810 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3811
3812 PH/45 When the plaintext authenticator is running as a client, the server's
3813 challenges are checked to ensure they are valid base64 strings. By
3814 default, the authentication attempt is cancelled if an invalid string is
3815 received. Setting client_ignore_invalid_base64 true ignores these errors.
3816 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3817 they are received. Thus, the responses can be made to depend on the
3818 challenges. If an invalid string is ignored, an empty string is placed in
3819 the variable.
3820
3821 PH/46 Messages that are created by the autoreply transport now contains a
3822 References: header, in accordance with RFCs 2822 and 3834.
3823
3824 PH/47 Added authenticated_sender_force to the smtp transport.
3825
3826 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3827
3828 PH/49 Installed latest patch from the Sieve maintainer.
3829
3830 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3831 was also set, the appendfile transport was unnecessarily scanning a
3832 directory of message files (e.g. for maildir delivery) to find the count
3833 of files (along with the size), even though it did not need this
3834 information. It now does the scan only if it needs to find either the
3835 size of the count of files.
3836
3837 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3838
3839 PH/52 Two bugs concerned with error handling when the smtp transport is
3840 used in LMTP mode:
3841
3842 (i) Exim was not creating retry information for temporary errors given
3843 for individual recipients after the DATA command when the smtp transport
3844 was used in LMTP mode. This meant that they could be retried too
3845 frequently, and not timed out correctly.
3846
3847 (ii) Exim was setting the flag that allows error details to be returned
3848 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3849 recipients that were returned after the DATA command.
3850
3851 PH/53 This is related to PH/52, but is more general: for any failing address,
3852 when detailed error information was permitted to be returned to the
3853 sender, but the error was temporary, then after the final timeout, only
3854 "retry timeout exceeded" was returned. Now it returns the full error as
3855 well as "retry timeout exceeded".
3856
3857 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3858 do this, and (what is worse) MTAs that accept it.
3859
3860 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3861 will now be deprecated.
3862
3863 PH/56 New os.c-cygwin from the Cygwin maintainer.
3864
3865 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3866 formats (previously only available in exim formats via -bpr, -bpru,
3867 and -bpra. Now also available in native and exiqgrep formats)
3868
3869 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3870 with very large, slow to parse queues
3871
3872 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3873
3874 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3875
3876 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3877 responses to authentication challenges, though it was showing the
3878 challenges; (ii) I've removed the CR characters from the debug output for
3879 SMTP output lines.
3880
3881 PH/58 Allow for the insertion of a newline as well as a space when a string
3882 is turned into more than one encoded-word during RFC 2047 encoding. The
3883 Sieve code now uses this.
3884
3885 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3886 data_4xx, lost_connection, tls_required.
3887
3888 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3889 message was being sent as an SMTP response.
3890
3891 PH/61 Add -l and -k options to exicyclog.
3892
3893 PH/62 When verifying, if an address was redirected to one new address, so that
3894 verification continued, and the new address failed or deferred after
3895 having set something in $address_data, the value of $address_data was not
3896 passed back to the ACL. This was different to the case when no
3897 redirection occurred. The value is now passed back in both cases.
3898
3899 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3900 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3901 use login_cap.h, so on its own it isn't the distinguishing feature. The
3902 new name refers directly to the setclassresources() function.
3903
3904 PH/65 Added configuration files for NetBSD3.
3905
3906 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3907
3908 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3909 is preferred over IPv4.
3910
3911 PH/68 The bounce_return_message and bounce_return_body options were not being
3912 honoured for bounces generated during the reception of non-SMTP messages.
3913 In particular, this applied to messages rejected by the ACL. This bug has
3914 been fixed. However, if bounce_return_message is true and bounce_return_
3915 body is false, the headers that are returned for a non-SMTP message
3916 include only those that have been read before the error was detected.
3917 (In the case of an ACL rejection, they have all been read.)
3918
3919 PH/69 The HTML version of the specification is now built in a directory called
3920 spec_html instead of spec.html, because the latter looks like a path with
3921 a MIME-type, and this confuses some software.
3922
3923 PH/70 Catch two compiler warnings in sieve.c.
3924
3925 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3926 function verify_get_ident() calls ip_connect() to connect a socket, but
3927 if the "connect()" function timed out, ip_connect() used to close the
3928 socket. However, verify_get_ident() also closes the socket later, and in
3929 between Exim writes to the log, which may get opened at this point. When
3930 the socket was closed in ip_connect(), the log could get the same file
3931 descriptor number as the socket. This naturally causes chaos. The fix is
3932 not to close the socket in ip_connect(); the socket should be closed by
3933 the function that creates it. There was only one place in the code where
3934 this was missing, in the iplookup router, which I don't think anybody now
3935 uses, but I've fixed it anyway.
3936
3937 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3938 well as to direct DNS lookups. Otherwise the handling of names in host
3939 lists is inconsistent and therefore confusing.
3940
3941
3942 Exim version 4.60
3943 -----------------
3944
3945 PH/01 Two changes to the default runtime configuration:
3946
3947 (1) Move the checks for relay_from_hosts and authenticated clients from
3948 after to before the (commented out) DNS black list checks.
3949
3950 (2) Add control=submission to the relay_from_hosts and authenticated
3951 clients checks, on the grounds that messages accepted by these
3952 statements are most likely to be submissions.
3953
3954 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3955
3956 (1) Generate an error if the third argument for the ${prvs expansion is
3957 not a single digit.
3958
3959 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3960 string.
3961
3962 (3) Reset the variables that are obtained from the first argument of
3963 ${prvscheck and used in the second argument before leaving the code,
3964 because their memory is reclaimed, so using them afterwards may do
3965 silly things.
3966
3967 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3968 one (it's much easier than Tom thought :-).
3969
3970 (5) Because of (4), we can now allow for the use of $prvscheck_result
3971 inside the third argument.
3972
3973 PH/03 For some reason, the default setting of PATH when running a command from
3974 a pipe transport was just "/usr/bin". I have changed it to
3975 "/bin:/usr/bin".
3976
3977 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3978 anything to be listed in the output from -bV.
3979
3980 PH/05 When a filter generated an autoreply, the entire To: header line was
3981 quoted in the delivery log line, like this:
3982
3983 => >A.N.Other <ano@some.domain> <original@ddress> ...
3984
3985 This has been changed so that it extracts the operative address. There
3986 may be more than one such address. If so, they are comma-separated, like
3987 this:
3988
3989 => >ano@some.domain,ona@other.domain <original@ddress> ...
3990
3991 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3992 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3993 not being looked up in the rDNS to get a host name, Exim was showing the
3994 IP address twice in Received: lines, even though the IP addresses were
3995 identical. For example:
3996
3997 Received: from [1.2.3.4] (helo=[1.2.3.4])
3998
3999 However, if the real host name was known, it was omitting the HELO data
4000 if it matched the actual IP address. This has been tidied up so that it
4001 doesn't show the same IP address twice.
4002
4003 PH/07 When both +timestamp and +memory debugging was on, the value given by
4004 $tod_xxx expansions could be wrong, because the tod_stamp() function was
4005 called by the debug printing, thereby overwriting the timestamp buffer.
4006 Debugging no longer uses the tod_stamp() function when +timestamp is set.
4007
4008 PH/08 When the original message was included in an autoreply transport, it
4009 always said "this is a copy of the message, including all the headers",
4010 even if body_only or headers_only was set. It now gives an appropriate
4011 message.
4012
4013 PH/09 Applied a patch from the Sieve maintainer which:
4014
4015 o fixes some comments
4016 o adds the (disabled) notify extension core
4017 o adds some debug output for the result of if/elsif tests
4018 o points to the current vacation draft in the documentation
4019 and documents the missing references header update
4020
4021 and most important:
4022
4023 o fixes a bug in processing the envelope test (when testing
4024 multiple envelope elements, the last element determined the
4025 result)
4026
4027 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
4028 Electronic Mail") by including:
4029
4030 Auto-submitted: auto-generated
4031
4032 in the messages that it generates (bounce messages and others, such as
4033 warnings). In the case of bounce messages for non-SMTP messages, there was
4034 also a typo: it was using "Auto_submitted" (underscore instead of
4035 hyphen). Since every message generated by Exim is necessarily in response
4036 to another message, thes have all been changed to:
4037
4038 Auto-Submitted: auto-replied
4039
4040 in accordance with these statements in the RFC:
4041
4042 The auto-replied keyword:
4043
4044 - SHOULD be used on messages sent in direct response to another
4045 message by an automatic process,
4046
4047 - MUST NOT be used on manually-generated messages,
4048
4049 - MAY be used on Delivery Status Notifications (DSNs) and Message
4050 Disposition Notifications (MDNs),
4051
4052 - MUST NOT be used on messages generated by automatic or periodic
4053 processes, except for messages which are automatic responses to
4054 other messages.
4055
4056 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4057 to the default Received: header definition.
4058
4059 PH/12 Added log selector acl_warn_skipped (default on).
4060
4061 PH/13 After a successful wildlsearch lookup, discard the values of numeric
4062 variables because (a) they are in the wrong storage pool and (b) even if
4063 they were copied, it wouldn't work properly because of the caching.
4064
4065 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4066 checking when decoding. Apparently there are clients that generate
4067 overlong encoded strings. Why am I not surprised?
4068
4069 PH/15 If the first argument of "${if match_address" was not empty, but did not
4070 contain an "@" character, Exim crashed. Now it writes a panic log message
4071 and treats the condition as false.
4072
4073 PH/16 In autoreply, treat an empty string for "once" the same as unset.
4074
4075 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4076 extension "envelope-auth". The code is finished and in agreement with
4077 other implementations, but there is no documentation so far and in fact,
4078 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4079 not changing the active code.
4080
4081 Print executed "if" and "elsif" statements when debugging is used. This
4082 helps a great deal to understand what a filter does.
4083
4084 Document more things not specified clearly in RFC3028. I had all this
4085 sorted out, when out of a sudden new issues came to my mind. Oops."
4086
4087 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4088 (Bugzilla #53).
4089
4090 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4091 canonical form (as documented). However, after a host name lookup from
4092 the IP address, check_host() was doing a simple string comparison with
4093 addresses acquired from the DNS when checking that the found name did
4094 have the original IP as one of its addresses. Since any found IPv6
4095 addresses are likely to be in abbreviated form, the comparison could
4096 fail. Luckily, there already exists a function for doing the comparison
4097 by converting both addresses to binary, so now that is used instead of
4098 the text comparison.
4099
4100 PH/20 There was another similar case to PH/19, when a complete host name was
4101 given in a host list; looking up its IP address could give an abbreviated
4102 form, whereas the current host's name might or might not be abbreviated.
4103 The same fix has been applied.
4104
4105
4106 Exim version 4.54
4107 -----------------
4108
4109 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4110 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4111 It now does.
4112
4113 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4114 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4115
4116 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4117
4118 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4119 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4120 Also, for "Auto-Submitted", treat anything other than "no" as
4121 non-personal, in accordance with RFC 3834. (Previously it treated
4122 anything starting "auto-" as non-personal.)
4123
4124 TF/01 The control=submission/name=... option had a problem with syntax
4125 errors if the name included a slash character. The /name= option
4126 now slurps the rest of the string, so it can include any characters
4127 but it must come last in the list of options (after /sender_retain
4128 or /domain=).
4129
4130 PH/05 Some modifications to the interface to the fake nameserver for the new
4131 testing suite.
4132
4133
4134
4135 Exim version 4.53
4136 -----------------
4137
4138 TK/01 Added the "success_on_redirect" address verification option. See
4139 NewStuff for rationale and an example.
4140
4141 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4142
4143 PH/02 Patch to exigrep to allow it to work on syslog lines.
4144
4145 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4146 fread() to skip over the body file's header line, because in Cygwin the
4147 header line is locked and is inaccessible.
4148
4149 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4150 co-exist for some time) to make it clear that it is the Exim ID that is
4151 referenced, not the Message-ID: header line.
4152
4153 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4154 string_format() function, because snprintf() does not exist on all
4155 operating systems.
4156
4157 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4158 ${stat: expansion item.
4159
4160 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4161 protocol synchronization error", to keep the pedants happy.
4162
4163 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4164 well as for IRIX systems, when gcc is being used. See the host.c source
4165 file for comments.
4166
4167 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4168
4169 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4170 setting.
4171
4172 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4173 transport and to the smtp transport in LMTP mode.
4174
4175 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4176
4177 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4178 run a filter in a subprocess. This could lead to confusion in subsequent
4179 lookups in the parent process. There should also be a search_tidyup() at
4180 the end of the subprocess.
4181
4182 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4183 only if the host matched helo_try_verify_hosts, which caused the
4184 verification to occur when the EHLO/HELO command was issued. The ACL just
4185 tested the remembered result. Now, if a previous verification attempt has
4186 not happened, "verify = helo" does it there and then.
4187
4188 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4189
4190 TK/03 Fix log output including CR from clamd.
4191
4192 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4193 exist provoked a memory error which could cause a segfault.
4194
4195 PH/15 Installed PCRE 6.2
4196
4197 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4198
4199 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4200 of the problem. Specifically, suggested +O2 rather than +O1 for the
4201 HP-UX compiler.
4202
4203 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4204
4205 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4206 record, the port was not correctly logged when the outgoing_port log
4207 selector was set (it logged the transort's default port).
4208
4209 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4210 fallback_hosts, and "hosts" in the smtp transport.
4211
4212 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4213 host errors such as "Connection refused".
4214
4215 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4216 authentication with radiusclient 0.4.9:
4217
4218 - Error returned from rc_read_config was caught wrongly
4219 - Username/password not passed on to radius server due to wrong length.
4220
4221 The presumption is that some radiusclient API changes for 4.51/PH/17
4222 were not taken care of correctly. The code is still untested by me (my
4223 Linux distribution still has 0.3.2 of radiusclient), but it was
4224 contributed by a Radius user.
4225
4226 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4227 expanding the "port" option of the smtp transport.
4228
4229 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4230 while reading a MIME header. Thanks to Tom Hughes for a patch.
4231
4232 PH/24 Include config.h inside local_scan.h so that configuration settings are
4233 available.
4234
4235 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4236 that in an ACL for RCPT (for example), you can examine exactly what was
4237 received.
4238
4239 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4240 commands, but it was not correctly comparing the address with the actual
4241 client host address. Thus, it would show the EHLO address in Received:
4242 header lines when this was not necessary.
4243
4244 PH/27 Added the % operator to ${eval:}.
4245
4246 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4247 it should be ignoring failures (because with -C, for example, it has lost
4248 privilege). It wasn't ignoring creation failures other than "already
4249 exists".
4250
4251 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4252 -bV or -d is used.
4253
4254 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4255 because an input line was too long, either on its own, or by virtue of
4256 too many continuations, the temporary file was not being removed, and the
4257 return code was incorrect.
4258
4259 PH/31 Missing "BOOL" in function definition in filtertest.c.
4260
4261 PH/32 Applied Sieve patches from the maintainer.
4262
4263 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4264
4265 PH/33 Added "verify = not_blind".
4266
4267 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4268 Local/Makefile (with some defaults set). These are used in built scripts
4269 such as exicyclog, but they have never been used in the exim_install
4270 script (though there are many overriding facilities there). I have
4271 arranged that the exim_install script now takes note of these two
4272 settings.
4273
4274 PH/35 Installed configuration files for Dragonfly.
4275
4276 PH/36 When a locally submitted message by a trusted user did not contain a
4277 From: header, and the sender address was obtained from -f or from an SMTP
4278 MAIL command, and the trusted user did not use -F to supply a sender
4279 name, $originator_name was incorrectly used when constructing a From:
4280 header. Furthermore, $originator_name was used for submission mode
4281 messages from external hosts without From: headers in a similar way,
4282 which is clearly wrong.
4283
4284 PH/37 Added control=suppress_local_fixups.
4285
4286 PH/38 When log_selector = +received_sender was set, and the addition of the
4287 sender made the log line's construction buffer exactly full, or one byte
4288 less than full, an overflow happened when the terminating "\n" was
4289 subsequently added.
4290
4291 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4292 when the result of a list match is failure because a DNS lookup failed.
4293
4294 PH/40 RM_COMMAND is now used in the building process.
4295
4296 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4297 the "build-* directories that it finds.
4298
4299 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4300 address in a domain literal was a prefix of an interface address.
4301
4302 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4303 when verifying a sender address, unless rewrite_headers is false.
4304
4305 PH/44 Wrote a long comment about why errors_to addresses are verified as
4306 recipients, not senders.
4307
4308 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4309 the ratelimit ACL was added.
4310
4311 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4312
4313 PH/46 Added extra information about PostgreSQL errors to the error string.
4314
4315 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4316 avoiding the need to install special zones in a real server. This is
4317 backwards compatible; if it can't find the fake resolver, it drops back.
4318 Thus, both old and new test suites can be run.
4319
4320 TF/02 Added util/ratelimit.pl
4321
4322 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4323 clock is set back in time.
4324
4325 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4326 Candler <B.Candler@pobox.com>.
4327
4328 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4329 OK for addresses that are the result of redirections.
4330
4331 PH/48 A number of further additions for the benefit of the new test suite,
4332 including a fake gethostbyname() that interfaces to the fake DNS resolver
4333 (see PH/47 above).
4334
4335 TF/06 The fix for widen_domains has also been applied to qualify_single and
4336 search_parents which are the other dnslookup options that can cause
4337 header rewrites.
4338
4339 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4340 type ("H").
4341
4342 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4343
4344 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4345 service" if it encountered an MX record with an empty target hostname.
4346 The message is now "an MX or SRV record indicated no SMTP service".
4347
4348 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4349 if the DNS of the sending site is misconfigured. This is quite a
4350 common situation. This change restores the behaviour of treating a
4351 helo verification defer as a failure.
4352
4353 PH/51 If self=fail was set on a router, the bounce message did not include the
4354 actual error message.
4355
4356
4357 Exim version 4.52
4358 -----------------
4359
4360 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4361
4362 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4363 command itself ended in error, the underlying message about the transport
4364 filter timeout was being overwritten with the pipe command error. Now the
4365 underlying error message should be appended to the second error message.
4366
4367 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4368
4369 PH/02 Reduce the amount of output that "make" produces by default. Full output
4370 can still be requested.
4371
4372 PH/03 The warning log line about a condition test deferring for a "warn" verb
4373 was being output only once per connection, rather than after each
4374 occurrence (because it was using the same function as for successful
4375 "warn" verbs). This seems wrong, so I have changed it.
4376
4377 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4378 it should not have, which might have caused a crash in the right
4379 circumstances, but probably never did.
4380
4381 PH/04 Installed a modified version of Tony Finch's patch to make submission
4382 mode fix the return path as well as the Sender: header line, and to
4383 add a /name= option so that you can make the user's friendly name appear
4384 in the header line.
4385
4386 TF/03 Added the control = fakedefer ACL modifier.
4387
4388 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4389 Mark Lowes for thorough testing.
4390
4391 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4392
4393 TK/03 Merged latest SRS patch from Miles Wilton.
4394
4395 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4396 with the definition in sysexits.h (which is #included earlier).
4397 Fortunately, Exim does not actually use EX_OK. The code used to try to
4398 preserve the sysexits.h value, by assuming that macro definitions were
4399 scanned for macro replacements. I have been disabused of this notion,
4400 so now the code just undefines EX_OK before #including unistd.h.
4401
4402 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4403 in the smtp transport. When a block could not be written in a single
4404 write() function, the timeout was being re-applied to each part-write.
4405 This seems wrong - if the receiver was accepting one byte at a time it
4406 would take for ever. The timeout is now adjusted when this happens. It
4407 doesn't have to be particularly precise.
4408
4409 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4410 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4411
4412 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4413 without a domain if the check to <postmaster@domain> fails.
4414
4415 SC/01 Eximstats: added -xls and the ability to specify output files
4416 (patch written by Frank Heydlauf).
4417
4418 SC/02 Eximstats: use FileHandles for outputting results.
4419
4420 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4421
4422 SC/04 Eximstats: fixed display of large numbers with -nvr option
4423
4424 SC/05 Eximstats: fixed merging of reports with empty tables.
4425
4426 SC/06 Eximstats: added the -include_original_destination flag
4427
4428 SC/07 Eximstats: removed tabs and trailing whitespace.
4429
4430 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4431
4432 TK/06 MBOX spool code: Add real "From " MBOX separator line
4433 so the .eml file is really in mbox format (even though
4434 most programs do not really care). Patch from Alex Miller.
4435
4436 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4437 The latter is generated from $received_to and is only set if the
4438 message has one envelope recipient. SA can use these headers,
4439 obviously out-of-the-box. Patch from Alex Miller.
4440
4441 PH/08 The ${def test on a variable was returning false if the variable's
4442 value was "0", contrary to what the specification has always said!
4443 The result should be true unless the variable is empty.
4444
4445 PH/09 The syntax error of a character other than { following "${if
4446 def:variable_name" (after optional whitespace) was not being diagnosed.
4447 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4448 accidental colon was present, for example, could give incorrect results.
4449
4450 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4451 result is used (not including appendfile, where other changes are about
4452 to be made).
4453
4454 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4455 This involved changing a lot of size variables from int to off_t. It
4456 should work with maildirs and everything.
4457
4458 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4459 spamd dying while we are connected to it.
4460
4461 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4462 <jgh@wizmail.org>
4463
4464 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4465 function for BDB 4.3.
4466
4467 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4468
4469 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4470 the sources for PCRE have been re-arranged and more files are now
4471 involved.
4472
4473 PH/15 The code I had for printing potentially long long variables in PH/11
4474 above was not the best (it lost precision). The length of off_t variables
4475 is now inspected at build time, and an appropriate printing format (%ld
4476 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4477 to be "long long int" or "long int". This is needed for the internal
4478 formatting function string_vformat().
4479
4480 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4481 the configuration file to be ":syslog", then the script "guesses" where
4482 the logs files are, rather than using the compiled in default. In our
4483 case the guess is not the same as the compiled default, so the script
4484 suddenly stopped working when I started to use syslog. The patch checks
4485 to see if log_file_path is "". If so, it attempts to read it from exim
4486 with no configuration file to get the compiled in version, before it
4487 falls back to the previous guessing code."
4488
4489 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4490 implementing BATV in an Exim configuration. See NewStuff for the gory
4491 details.
4492
4493 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4494 Makefile that are specific to HP-UX.
4495
4496 PH/18 If the "use_postmaster" option was set for a recipient callout together
4497 with the "random" option, the postmaster address was used as the MAIL
4498 FROM address for the random test, but not for the subsequent recipient
4499 test. It is now used for both.
4500
4501 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4502 patch removes a few documentation additions to RFC 3028, because the
4503 latest draft now contains them. It adds the new en;ascii-case comparator
4504 and a new error check for 8bit text in MIME parts. Comparator and
4505 require names are now matched exactly. I enabled the subaddress
4506 extension, but it is not well tested yet (read: it works for me)."
4507
4508 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4509 rework some of the code of TK/09 above to avoid the hardwired use of
4510 "%lld" and "long long". Replaced the call to snprintf() with a call to
4511 string_vformat().
4512
4513 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4514 records point to non-existent hosts", "retry timeout exceeded", and
4515 "retry time not reached for any host after a long failure period".
4516
4517 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4518 experimental DomainKeys support:
4519
4520 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4521 (2) On an error such as an illegally used "control", the wrong name for
4522 the control was given.
4523
4524 These problems did NOT occur unless DomainKeys support was compiled.
4525
4526 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4527
4528 PH/24 Added ${if match_ip condition.
4529
4530 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4531 databases so that it will be absolutely obvious if a crash occurs in the
4532 DB library. This is a regular occurrence (often caused by mis-matched
4533 db.h files).
4534
4535 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4536 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4537 picked up on a user's system that detects such things. There doesn't seem
4538 to be a gcc warning option for this - only an attribute that has to be
4539 put on the function's prototype. It seems that in Fedora Core 4 they have
4540 set this on a number of new functions. No doubt there will be more in due
4541 course.
4542
4543 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4544 specify a transport. However, if an address that was verified by such a
4545 router was the subject of a callout, Exim crashed because it tried to
4546 read the rcpt_include_affixes from the non-existent transport. Now it
4547 just assumes that the setting of that option is false. This bug was
4548 introduced by 4.51/PH/31.
4549
4550 PH/28 Changed -d+all to exclude +memory, because that information is very
4551 rarely of interest, but it makes the output a lot bigger. People tend to
4552 do -d+all out of habit.
4553
4554 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4555 code in os-type was giving problems when libc.so lives in lib64, like on
4556 x86_64 Fedora Core.
4557
4558 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4559 aren't the modern standard, and it seems that some systems' include files
4560 don't always have them. Exim was already checking for some of the newer
4561 ones like T_AAAA, and defining it itself. I've added checks for all the
4562 record types that Exim uses.
4563
4564 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4565 not automatically generating a new one, as it is supposed to. This
4566 prevented TLS from working. If the file did exist, but contained invalid
4567 data, a new version was generated, as expected. It was only the case of a
4568 non-existent file that was broken.
4569
4570 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4571 with a change in libdomainkeys > 0.64.
4572
4573 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4574 from DNS. If the selector record carries the flag, it now has
4575 precedence over the domain-wide flag.
4576
4577 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4578
4579 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4580 the use of a port name that isn't defined in /etc/services) occurred, the
4581 message was deferred as in a normal delivery, and thus remained on the
4582 spool, instead of being failed because of the mua_wrapper setting. This
4583 is now fixed, and I tidied up some of the mua_wrapper messages at the
4584 same time.
4585
4586 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4587 the messages in a hash of arrays rather than using individual hashes.
4588 This is a bit cleaner and results in dramatic memory savings, albeit
4589 at a slight CPU cost.
4590
4591 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4592 as requested by Marc Sherman.
4593
4594 SC/10 Eximstats: added histograms for user specified patterns as requested
4595 by Marc Sherman.
4596
4597 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4598
4599 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4600 fopen() in the content-scanning modules that did not already have it.
4601
4602
4603 Exim version 4.51
4604 -----------------
4605
4606 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4607 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4608
4609 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4610
4611 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4612
4613 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4614 to test Sieve filters that use "vacation".
4615
4616 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4617 that changes the way the GnuTLS parameters are stored in the cache file.
4618 The new format can be generated externally. For backward compatibility,
4619 if the data in the cache doesn't make sense, Exim assumes it has read an
4620 old-format file, and it generates new data and writes a new file. This
4621 means that you can't go back to an older release without removing the
4622 file.
4623
4624 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4625 work if there are any delivery delays because "one_time" forces the
4626 parent to be marked "delivered", so its unseen clone is never tried
4627 again. For this reason, Exim now forbids the simultaneous setting of
4628 these two options.
4629
4630 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4631 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4632 entry if you want to know the details. The fix, however, neglected to
4633 consider the case when local delivery batching is involved. The test for
4634 "previously delivered" was not happening when checking to see if an
4635 address could be batched with a previous (undelivered) one; under
4636 certain circumstances this could lead to multiple deliveries to the same
4637 address.
4638
4639 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4640 in its include files, and this causes problems building Exim.
4641
4642 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4643 header_syntax) but Exim was just ignoring anything given after a slash.
4644 In particular, this caused confusion with an attempt to use "verify =
4645 reverse_host_lookup/defer_ok". An error is now given when options are
4646 supplied for verify items that do not have them. (Maybe reverse_host_
4647 lookup should have a defer_ok option, but that's a different point.)
4648
4649 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4650 defined by RFC 821) to 2048, because there were problems with some AUTH
4651 commands, and RFC 1869 says the size should be increased for extended
4652 SMTP commands that take arguments.
4653
4654 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4655 Finch).
4656
4657 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4658 "unknown" error; now it says that the functionality isn't in the binary.
4659
4660 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4661 an address' error message when a string expansion fails (syntax or
4662 whatever). Otherwise the password may appear in the log. Following change
4663 PH/42 below, there is no longer a chance of it appearing in a bounce
4664 message.
4665
4666 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4667
4668 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4669 of its addresses was ever tried. (Bugzilla bug #2.)
4670
4671 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4672 the result incorrectly in the debug output. (It correctly added a newline
4673 to what was transported.)
4674
4675 TF/01 Added $received_time.
4676
4677 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4678 commented out examples of how to interface to a virus scanner and to
4679 SpamAssassin. Also added commented examples of av_scanner and
4680 spamd_address settings.
4681
4682 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4683 and controls are allowed in which ACLs. There were a couple of minor
4684 errors. Some of the entries in the conditions table (which is a table of
4685 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4686 negation of where the condition IS allowed.
4687
4688 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4689
4690 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4691 header file does not have a version number, so I've had to invent a new
4692 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4693 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4694 radiusclient), but it was contributed by a Radius user.
4695
4696 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4697 files or directories, for OpenSSL.
4698
4699 PH/19 When an Exim process that is running as root has to create an Exim log
4700 file, it does so in a subprocess that runs as exim:exim so as to get the
4701 ownership right at creation (otherwise, other Exim processes might see
4702 the file with the wrong ownership). There was no test for failure of this
4703 fork() call, which would lead to the process getting stuck as it waited
4704 for a non-existent subprocess. Forks do occasionally fail when resources
4705 run out. I reviewed all the other calls to fork(); they all seem to check
4706 for failure.
4707
4708 PH/20 When checking for unexpected SMTP input at connect time (before writing
4709 the banner), Exim was not dealing correctly with a non-positive return
4710 from the read() function. If the client had disconnected by this time,
4711 the result was a log entry for a synchronization error with an empty
4712 string after "input=" when read() returned zero. If read() returned -1
4713 (an event I could not check), uninitialized data bytes were printed.
4714 There were reports of junk text (parts of files, etc) appearing after
4715 "input=".
4716
4717 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4718
4719 PH/22 Added support for macro redefinition, and (re)definition in between
4720 driver and ACL definitions.
4721
4722 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4723 forgetting to use the resulting value; it was using the unexpanded value.
4724
4725 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4726 hadn't been configured. The fix is from Juergen Kreileder, who
4727 understands it better than I do:
4728
4729 "Here's what I see happening with three configured cyrus_sasl
4730 authenticators configured (plain, login, cram-md5):
4731
4732 On startup auth_cyrus_sasl_init() gets called for each of these.
4733 This means three calls to sasl_listmech() without a specified mech_list.
4734 => SASL tests which mechs of all available mechs actually work
4735 => three warnings about OTP not working
4736 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4737
4738 With the patch, sasl_listmech() also gets called three times. But now
4739 SASL's mech_list option is set to the server_mech specified in the the
4740 authenticator. Or in other words, the answer from sasl_listmech()
4741 gets limited to just the mech you're testing for (which is different
4742 for each call.)
4743 => the return list contains just 'plain' or 'login', 'cram-md5' or
4744 nothing depending on the value of ob->server_mech.
4745
4746 I've just tested the patch: Authentication still works fine,
4747 unavailable mechs specified in the exim configuration are still
4748 caught, and the auth.log warnings about OTP are gone."
4749
4750 PH/25 When debugging is enabled, the contents of the command line are added
4751 to the debugging output, even when log_selector=+arguments is not
4752 specified.
4753
4754 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4755 answer is "GNU", and only if the return is "GNU/something" is the answer
4756 "Linux".
4757
4758 PH/27 $acl_verify_message is now set immediately after the failure of a
4759 verification in an ACL, and so is available in subsequent modifiers. In
4760 particular, the message can be preserved by coding like this:
4761
4762 warn !verify = sender
4763 set acl_m0 = $acl_verify_message
4764
4765 Previously, $acl_verify_message was set only while expanding "message"
4766 and "log_message" when a very denied access.
4767
4768 PH/28 Modified OS/os.c-Linux with
4769
4770 -#ifndef OS_LOAD_AVERAGE
4771 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4772
4773 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4774 nomenclature these days.)
4775
4776 PH/29 Installed patch from the Sieve maintainer that adds the options
4777 sieve_useraddress and sieve_subaddress to the redirect router.
4778
4779 PH/30 In these circumstances:
4780 . Two addresses routed to the same list of hosts;
4781 . First host does not offer TLS;
4782 . First host accepts first address;
4783 . First host gives temporary error to second address;
4784 . Second host offers TLS and a TLS session is established;
4785 . Second host accepts second address.
4786 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4787 and peerdn, if requested) that were in fact used only for the second
4788 address.
4789
4790 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4791 attention to any local part prefix or suffix that was matched by the
4792 router that accepted the address. It now behaves in the same way as it
4793 does for delivery: the affixes are removed from the local part unless
4794 rcpt_include_affixes is set on the transport.
4795
4796 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4797 timeout during the DATA phase of an incoming message.
4798
4799 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4800 applied a patch sanctioned by the Sieve maintainer.
4801
4802 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4803 the uid or gid is negative. A case of a negative gid caused this to be
4804 noticed. The fix allows for either to be negative.
4805
4806 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4807 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4808 overlooked.
4809
4810 PH/36 The change PH/12 above was broken. Fixed it.
4811
4812 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4813 the grounds that routing the same address twice would always produce the
4814 same answer. This might have been true once, but it is certainly no
4815 longer true now. Routing a child address may depend on the previous
4816 routing that produced that child. Some complicated redirection strategies
4817 went wrong when messages had multiple recipients, and made Exim's
4818 behaviour dependent on the order in which the addresses were given.
4819
4820 I have moved the duplicate checking until after the routing is complete.
4821 Exim scans the addresses that are assigned to local and remote
4822 transports, and removes any duplicates. This means that more work will be
4823 done, as duplicates will always all be routed, but duplicates are
4824 presumably rare, so I don't expect this is of any significance.
4825
4826 For deliveries to pipes, files, and autoreplies, the duplicate checking
4827 still happens during the routing process, since they are not going to be
4828 routed further.
4829
4830 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4831 It corrects a timeout issue with spamd. This is Ian's comment: "The
4832 background is that sometimes spamd either never reads data from a
4833 connection it has accepted, or it never writes response data. The exiscan
4834 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4835 blindly assumes that writes won't block so it may never time out."
4836
4837 PH/39 Allow G after quota size as well as K and M.
4838
4839 PH/40 The value set for $authenticated_id in an authenticator may not contain
4840 binary zeroes or newlines because the value is written to log lines and
4841 to spool files. There was no check on this. Now the value is run through
4842 the string_printing() function so that such characters are converted to
4843 printable escape sequences.
4844
4845 PH/41 $message_linecount is a new variable that contains the total number of
4846 lines in the message. Compare $body_linecount, which is the count for the
4847 body only.
4848
4849 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4850 bounce and delay warning messages, except in certain special cases, which
4851 are as follows:
4852
4853 (a) An SMTP error message from a remote host;
4854 (b) A message specified in a :fail: redirection;
4855 (c) A message specified in a "fail" command in a system filter;
4856 (d) A message specified in a FAIL return from the queryprogram router;
4857 (e) A message specified by the cannot_route_message router option.
4858
4859 In these cases only, Exim does include the error details in bounce and
4860 warning messages. There are also a few cases where bland messages such
4861 as "unrouteable address" or "local delivery error" are given.
4862
4863 PH/43 $value is now also set for the "else" part of a ${run expansion.
4864
4865 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4866 being worked on, but at least Exim now implements the latest version to
4867 play with."
4868
4869 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4870 process to complete was treated as a delivery failure, a timeout while
4871 writing the message to the pipe was logged, but erroneously treated as a
4872 successful delivery. Such timeouts include transport filter timeouts. For
4873 consistency with the overall process timeout, these timeouts are now
4874 treated as errors, giving rise to delivery failures by default. However,
4875 there is now a new Boolean option for the pipe transport called
4876 timeout_defer, which, if set TRUE, converts the failures into defers for
4877 both kinds of timeout. A transport filter timeout is now identified in
4878 the log output.
4879
4880 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4881 systems where "make" and "gmake" are different, calling "gmake" at top
4882 level broke things. I've arranged for the value of $(MAKE) to be passed
4883 from the Makefile to this script so that it can call the same version of
4884 "make".
4885
4886
4887 A note about Exim versions 4.44 and 4.50
4888 ----------------------------------------
4889
4890 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4891 changes of various kinds. As a consequence, a big documentation update was
4892 needed. This delayed the release for rather longer than seemed good, especially
4893 in the light of a couple of (minor) security issues. Therefore, the changes
4894 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4895 release. So 4.44 and 4.50 are in effect two different branches that both start
4896 from 4.43.
4897
4898 I have left the 4.50 change log unchanged; it contains all the changes since
4899 4.43. The change log for 4.44 is below; many of its items are identical to
4900 those for 4.50. This seems to be the most sensible way to preserve the
4901 historical information.
4902
4903
4904 Exim version 4.50
4905 -----------------
4906
4907 1. Minor wording change to the doc/README.SIEVE file.
4908
4909 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4910 computation of the current number of files was incorrect.
4911
4912 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4913 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4914 place.
4915
4916 4. Give more explanation in the error message when the command for a transport
4917 filter fails to execute.
4918
4919 5. There are several places where Exim runs a non-Exim command in a
4920 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4921 was being done only for the command run by the queryprogram router. It is
4922 now done for all such subprocesses. The other cases are: ${run, transport
4923 filters, and the commands run by the lmtp and pipe transports.
4924
4925 6. Added CONFIGURE_GROUP build-time option.
4926
4927 7. Some older OS have a limit of 256 on the maximum number of file
4928 descriptors. Exim was using setrlimit() to set 1000 as a large value
4929 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4930 systems. I've change it so that if it can't get 1000, it tries for 256.
4931
4932 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4933 was an oversight, and furthermore, ever since the addition of extra
4934 controls (e.g. 4.43/32), the checks on when to allow different forms of
4935 "control" were broken. There should now be diagnostics for all cases when a
4936 control that does not make sense is encountered.
4937
4938 9. Added the /retain_sender option to "control=submission".
4939
4940 10. $recipients is now available in the predata ACL (oversight).
4941
4942 11. Tidy the search cache before the fork to do a delivery from a message
4943 received from the command line. Otherwise the child will trigger a lookup
4944 failure and thereby defer the delivery if it tries to use (for example) a
4945 cached ldap connection that the parent has called unbind on.
4946
4947 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4948 of $address_data from the recipient verification was clobbered by the
4949 sender verification.
4950
4951 13. The value of address_data from a sender verification is now available in
4952 $sender_address_data in subsequent conditions in the ACL statement.
4953
4954 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4955
4956 15. Added a new option "connect=<time>" to callout options, to set a different
4957 connection timeout.
4958
4959 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4960 was its contents. (It was OK if the option was not defined at all.)
4961
4962 17. A "Completed" log line is now written for messages that are removed from
4963 the spool by the -Mrm option.
4964
4965 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4966 information about exactly what failed.
4967
4968 19. Added -dd to debug only the daemon process.
4969
4970 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4971 handles timeouts, both on the server side and network timeouts. Renamed the
4972 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4973
4974 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4975 It is now set to "smtps".
4976
4977 22. $host_address is now set to the target address during the checking of
4978 ignore_target_hosts.
4979
4980 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4981 being passed; this would have caused $sender_host_name to have been used if
4982 matching the list had actually called for a host name (not very likely,
4983 since this list is usually IP addresses). A host name is now passed as
4984 "[x.x.x.x]".
4985
4986 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4987 code that specifies a non-restarting handler (typically sigaction() in
4988 modern systems) in an attempt to fix a rare and obscure crash bug.
4989
4990 25. Narrowed the window for a race in the daemon that could cause it to ignore
4991 SIGCHLD signals. This is not a major problem, because they are used only to
4992 wake it up if nothing else does.
4993
4994 26. A malformed maildirsize file could cause Exim to calculate negative values
4995 for the mailbox size or file count. Odd effects could occur as a result.
4996 The maildirsize information is now recalculated if the size or filecount
4997 end up negative.
4998
4999 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5000 support for a long time. Removed HAVE_SYS_VFS_H.
5001
5002 28. Installed the latest version of exipick from John Jetmore.
5003
5004 29. In an address list, if the pattern was not a regular expression, an empty
5005 subject address (from a bounce message) matched only if the pattern was an
5006 empty string. Non-empty patterns were not even tested. This was the wrong
5007 because it is perfectly reasonable to use an empty address as part of a
5008 database query. An empty address is now tested by patterns that are
5009 lookups. However, all the other forms of pattern expect the subject to
5010 contain a local part and a domain, and therefore, for them, an empty
5011 address still always fails if the pattern is not itself empty.
5012
5013 30. Exim went into a mad DNS loop when attempting to do a callout where the
5014 host was specified on an smtp transport, and looking it up yielded more
5015 than one IP address.
5016
5017 31. Re-factored the code for checking spool and log partition space into a
5018 function that finds that data and another that does the check. The former
5019 is then used to implement four new variables: $spool_space, $log_space,
5020 $spool_inodes, and $log_inodes.
5021
5022 32. The RFC2047 encoding function was originally intended for short strings
5023 such as real names; it was not keeping to the 75-character limit for
5024 encoded words that the RFC imposes. It now respects the limit, and
5025 generates multiple encoded words if necessary. To be on the safe side, I
5026 have increased the buffer size for the ${rfc2047: expansion operator from
5027 1024 to 2048 bytes.
5028
5029 33. It is now permitted to omit both strings after an "if" condition; if the
5030 condition is true, the result is "true". As before, when the second string
5031 is omitted, a false condition yields an empty string. This makes it less
5032 cumbersome to write custom ACL and router conditions.
5033
5034 34. Failure to deliver a bounce message always caused it to be frozen, even if
5035 there was an errors_to setting on the router. The errors_to setting is now
5036 respected.
5037
5038 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5039 canonical form (fully expanded) before being placed in
5040 $sender_host_address.
5041
5042 36. The table in the code that translates DNS record types into text (T_A to
5043 "A" for instance) was missing entries for NS and CNAME. It is just possible
5044 that this could have caused confusion if both these types were looked up
5045 for the same domain, because the text type is used as part of Exim's
5046 per-process caching. But the chance of anyone hitting this buglet seems
5047 very small.
5048
5049 37. The dnsdb lookup has been extended in a number of ways.
5050
5051 (1) There is a new type, "zns", which walks up the domain tree until it
5052 finds some nameserver records. It should be used with care.
5053
5054 (2) There is a new type, "mxh", which is like "mx" except that it returns
5055 just the host names, not the priorities.
5056
5057 (3) It is now possible to give a list of domains (or IP addresses) to be
5058 looked up. The behaviour when one of the lookups defers can be
5059 controlled by a keyword.
5060
5061 (4) It is now possible to specify the separator character for use when
5062 multiple records are returned.
5063
5064 38. The dnslists ACL condition has been extended: it is now possible to supply
5065 a list of IP addresses and/or domains to be looked up in a particular DNS
5066 domain.
5067
5068 39. Added log_selector=+queue_time_overall.
5069
5070 40. When running the queue in the test harness, wait just a tad after forking a
5071 delivery process, to get repeatability of debugging output.
5072
5073 41. Include certificate and key file names in error message when GnuTLS fails
5074 to set them up, because the GnuTLS error message doesn't include the name
5075 of the failing file when there is a problem reading it.
5076
5077 42. Allow both -bf and -bF in the same test run.
5078
5079 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5080
5081 44. The "Exiscan patch" is now merged into the mainline Exim source.
5082
5083 45. Sometimes the final signoff response after QUIT could fail to get
5084 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5085 < 0 before doing a fflush(). This bug looks as though it goes back to the
5086 introduction of TLS in release 3.20, but "sometimes" must have been rare
5087 because the tests only now provoked it.
5088
5089 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
5090 (this can affect the format of dates).
5091
5092 47. exim_tidydb, when checking for the continued existence of a message for
5093 which it has found a message-specific retry record, was not finding
5094 messages that were in split spool directories. Consequently, it was
5095 deleting retry records that should have stayed in existence.
5096
5097 48. Steve fixed some bugs in eximstats.
5098
5099 49. The SPA authentication driver was not abandoning authentication and moving
5100 on to the next authenticator when an expansion was forced to fail,
5101 contradicting the general specification for all authenticators. Instead it
5102 was generating a temporary error. It now behaves as specified.
5103
5104 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5105 (the order specifies the preference for clients). The order is now AES256,
5106 AES128, 3DES, ARCFOUR128.
5107
5108 51. Small patch to Sieve code - explicitly set From: when generating an
5109 autoreply.
5110
5111 52. Exim crashed if a remote delivery caused a very long error message to be
5112 recorded - for instance if somebody sent an entire SpamAssassin report back
5113 as a large number of 550 error lines. This bug was coincidentally fixed by
5114 increasing the size of one of Exim's internal buffers (big_buffer) that
5115 happened as part of the Exiscan merge. However, to be on the safe side, I
5116 have made the code more robust (and fixed the comments that describe what
5117 is going on).
5118
5119 53. Now that there can be additional text after "Completed" in log lines (if
5120 the queue_time_overall log selector is set), a one-byte patch to exigrep
5121 was needed to allow it to recognize "Completed" as not the last thing in
5122 the line.
5123
5124 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5125 patch that reportedly fixes this has been added. I am not expert enough to
5126 create a test for it. This is what the patch creator wrote:
5127
5128 "I found a little strange behaviour of ldap code when working with
5129 Windows 2003 AD Domain, where users was placed in more than one
5130 Organization Units. When I tried to give exim partial DN, the exit code
5131 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5132 But simultaneously result of request was absolutely normal ldap result,
5133 so I produce this patch..."
5134
5135 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5136 REFERENCE, so I have modified the code to exclude the patch when that macro
5137 is not defined.
5138
5139 55. Some experimental protocols are using DNS PTR records for new purposes. The
5140 keys for these records are domain names, not reversed IP addresses. The
5141 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5142 leaves it alone. Component reversal etc. now happens only for IP addresses.
5143 CAN-2005-0021
5144
5145 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5146
5147 57. Double the size of the debug message buffer (to 2048) so that more of very
5148 long debug lines gets shown.
5149
5150 58. The exicyclog utility now does better if the number of log files to keep
5151 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5152
5153 59. Two changes related to the smtp_active_hostname option:
5154
5155 (1) $smtp_active_hostname is now available as a variable.
5156 (2) The default for smtp_banner uses $smtp_active_hostname instead
5157 of $primary_hostname.
5158
5159 60. The host_aton() function is supposed to be passed a string that is known
5160 to be a valid IP address. However, in the case of IPv6 addresses, it was
5161 not checking this. This is a hostage to fortune. Exim now panics and dies
5162 if the condition is not met. A case was found where this could be provoked
5163 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5164 components; fortuitously, this particular loophole had already been fixed
5165 by change 4.50/55 above.
5166
5167 If there are any other similar loopholes, the new check in host_aton()
5168 itself should stop them being exploited. The report I received stated that
5169 data on the command line could provoke the exploit when Exim was running as
5170 exim, but did not say which command line option was involved. All I could
5171 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5172 running as the user.
5173 CAN-2005-0021
5174
5175 61. There was a buffer overflow vulnerability in the SPA authentication code
5176 (which came originally from the Samba project). I have added a test to the
5177 spa_base64_to_bits() function which I hope fixes it.
5178 CAN-2005-0022
5179
5180 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5181 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5182
5183 63. The daemon start-up calls getloadavg() while still root for those OS that
5184 need the first call to be done as root, but it missed one case: when
5185 deliver_queue_load_max is set with deliver_drop_privilege. This is
5186 necessary for the benefit of the queue runner, because there is no re-exec
5187 when deliver_drop_privilege is set.
5188
5189 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5190 This has been fixed.
5191
5192 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5193 was in use, was not putting the data itself into the right store pool;
5194 consequently, it could be overwritten for a subsequent message in the same
5195 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5196 the caching.)
5197
5198 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5199
5200 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5201 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5202 the function were treating the return as a boolean value, which happened to
5203 work because 0=false and not-0=true, but is not correct code.
5204
5205 68. The host_aton() function was not handling scoped IPv6 addresses (those
5206 with, for example, "%eth0" on the end) correctly.
5207
5208 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5209 negated items (that is, ~something) in unsigned ints. Some compilers
5210 apparently mutter when there is no cast.
5211
5212 70. If an address verification called from an ACL failed, and did not produce a
5213 user-specific message (i.e. there was only a "system" message), nothing was
5214 put in $acl_verify_message. In this situation, it now puts the system
5215 message there.
5216
5217 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5218 session; change 4.31/43 added the unwanted input to the log line - except
5219 that it did not do this in the start of session case. It now does.
5220
5221 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5222 This is wrong and can cause the other end to generate a synchronization
5223 error if it is another Exim or anything else that does the synchronization
5224 check. A QUIT command is no longer sent after a timeout.
5225
5226 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5227 during host lookups.
5228
5229 74. The defer_ok option of callout verification was not working if it was used
5230 when verifying addresses in header lines, that is, for this case:
5231
5232 verify = header_sender/callout=defer_ok
5233
5234 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5235 those file descriptors could be used for SMTP connections. If anything
5236 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5237 could be sent to the SMTP client, causing chaos. The daemon now opens
5238 stdin, stdout, and stderr to /dev/null when it puts itself into the
5239 background.
5240
5241 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5242 log by default. The user can override this with suitable Perl magic.
5243
5244 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5245 the log message when discard triggers, was not working for the DATA ACL or
5246 for the non-SMTP ACL.
5247
5248 78. Error message wording change in sieve.c.
5249
5250 79. If smtp_accept_max_per_host was set, the number of connections could be
5251 restricted to fewer than expected, because the daemon was trying to set up
5252 a new connection before checking whether the processes handling previous
5253 connections had finished. The check for completed processes is now done
5254 earlier. On busy systems, this bug wouldn't be noticed because something
5255 else would have woken the daemon, and it would have reaped the completed
5256 process earlier.
5257
5258 80. If a message was submitted locally by a user whose login name contained one
5259 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5260 It caused a spool format error. I have fixed the spool reading code. A
5261 related problem was that the "from" clause in the Received: line became
5262 illegal because of the space(s). It is now covered by ${quote_local_part.
5263
5264 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5265 tables).
5266
5267 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5268
5269 83. Patch from Sieve maintainer to fix unterminated string problem in
5270 "vacation" handling.
5271
5272 84. Some minor changes to the Linux configuration files to help with other
5273 OS variants using glibc.
5274
5275 85. One more patch for Sieve to update vacation handling to latest spec.
5276
5277
5278 ----------------------------------------------------
5279 See the note above about the 4.44 and 4.50 releases.
5280 ----------------------------------------------------
5281
5282
5283 Exim version 4.44
5284 -----------------
5285
5286 1. Change 4.43/35 introduced a bug that caused file counts to be
5287 incorrectly computed when quota_filecount was set in an appendfile
5288 transport
5289
5290 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5291 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5292 place.
5293
5294 3. Give more explanation in the error message when the command for a transport
5295 filter fails to execute.
5296
5297 4. There are several places where Exim runs a non-Exim command in a
5298 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5299 was being done only for the command run by the queryprogram router. It is
5300 now done for all such subprocesses. The other cases are: ${run, transport
5301 filters, and the commands run by the lmtp and pipe transports.
5302
5303 5. Some older OS have a limit of 256 on the maximum number of file
5304 descriptors. Exim was using setrlimit() to set 1000 as a large value
5305 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5306 systems. I've change it so that if it can't get 1000, it tries for 256.
5307
5308 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5309 was an oversight, and furthermore, ever since the addition of extra
5310 controls (e.g. 4.43/32), the checks on when to allow different forms of
5311 "control" were broken. There should now be diagnostics for all cases when a
5312 control that does not make sense is encountered.
5313
5314 7. $recipients is now available in the predata ACL (oversight).
5315
5316 8. Tidy the search cache before the fork to do a delivery from a message
5317 received from the command line. Otherwise the child will trigger a lookup
5318 failure and thereby defer the delivery if it tries to use (for example) a
5319 cached ldap connection that the parent has called unbind on.
5320
5321 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5322 of $address_data from the recipient verification was clobbered by the
5323 sender verification.
5324
5325 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5326 was its contents. (It was OK if the option was not defined at all.)
5327
5328 11. A "Completed" log line is now written for messages that are removed from
5329 the spool by the -Mrm option.
5330
5331 12. $host_address is now set to the target address during the checking of
5332 ignore_target_hosts.
5333
5334 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5335 being passed; this would have caused $sender_host_name to have been used if
5336 matching the list had actually called for a host name (not very likely,
5337 since this list is usually IP addresses). A host name is now passed as
5338 "[x.x.x.x]".
5339
5340 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5341 code that specifies a non-restarting handler (typically sigaction() in
5342 modern systems) in an attempt to fix a rare and obscure crash bug.
5343
5344 15. Narrowed the window for a race in the daemon that could cause it to ignore
5345 SIGCHLD signals. This is not a major problem, because they are used only to
5346 wake it up if nothing else does.
5347
5348 16. A malformed maildirsize file could cause Exim to calculate negative values
5349 for the mailbox size or file count. Odd effects could occur as a result.
5350 The maildirsize information is now recalculated if the size or filecount
5351 end up negative.
5352
5353 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5354 support for a long time. Removed HAVE_SYS_VFS_H.
5355
5356 18. Updated exipick to current release from John Jetmore.
5357
5358 19. Allow an empty sender to be matched against a lookup in an address list.
5359 Previously the only cases considered were a regular expression, or an
5360 empty pattern.
5361
5362 20. Exim went into a mad DNS lookup loop when doing a callout where the
5363 host was specified on the transport, if the DNS lookup yielded more than
5364 one IP address.
5365
5366 21. The RFC2047 encoding function was originally intended for short strings
5367 such as real names; it was not keeping to the 75-character limit for
5368 encoded words that the RFC imposes. It now respects the limit, and
5369 generates multiple encoded words if necessary. To be on the safe side, I
5370 have increased the buffer size for the ${rfc2047: expansion operator from
5371 1024 to 2048 bytes.
5372
5373 22. Failure to deliver a bounce message always caused it to be frozen, even if
5374 there was an errors_to setting on the router. The errors_to setting is now
5375 respected.
5376
5377 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5378 canonical form (fully expanded) before being placed in
5379 $sender_host_address.
5380
5381 24. Updated eximstats to version 1.33
5382
5383 25. Include certificate and key file names in error message when GnuTLS fails
5384 to set them up, because the GnuTLS error message doesn't include the name
5385 of the failing file when there is a problem reading it.
5386
5387 26. Expand error message when OpenSSL has problems setting up cert/key files.
5388 As per change 25.
5389
5390 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5391 (this can affect the format of dates).
5392
5393 28. exim_tidydb, when checking for the continued existence of a message for
5394 which it has found a message-specific retry record, was not finding
5395 messages that were in split spool directories. Consequently, it was
5396 deleting retry records that should have stayed in existence.
5397
5398 29. eximstats updated to version 1.35
5399 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5400 1.35 - bugfix such that pie charts by volume are generated correctly
5401
5402 30. The SPA authentication driver was not abandoning authentication and moving
5403 on to the next authenticator when an expansion was forced to fail,
5404 contradicting the general specification for all authenticators. Instead it
5405 was generating a temporary error. It now behaves as specified.
5406
5407 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5408 (the order specifies the preference for clients). The order is now AES256,
5409 AES128, 3DES, ARCFOUR128.
5410
5411 31. Small patch to Sieve code - explicitly set From: when generating an
5412 autoreply.
5413
5414 32. Exim crashed if a remote delivery caused a very long error message to be
5415 recorded - for instance if somebody sent an entire SpamAssassin report back
5416 as a large number of 550 error lines. This bug was coincidentally fixed by
5417 increasing the size of one of Exim's internal buffers (big_buffer) that
5418 happened as part of the Exiscan merge. However, to be on the safe side, I
5419 have made the code more robust (and fixed the comments that describe what
5420 is going on).
5421
5422 33. Some experimental protocols are using DNS PTR records for new purposes. The
5423 keys for these records are domain names, not reversed IP addresses. The
5424 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5425 leaves it alone. Component reversal etc. now happens only for IP addresses.
5426 CAN-2005-0021
5427
5428 34. The host_aton() function is supposed to be passed a string that is known
5429 to be a valid IP address. However, in the case of IPv6 addresses, it was
5430 not checking this. This is a hostage to fortune. Exim now panics and dies
5431 if the condition is not met. A case was found where this could be provoked
5432 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5433 components; fortuitously, this particular loophole had already been fixed
5434 by change 4.50/55 or 4.44/33 above.
5435
5436 If there are any other similar loopholes, the new check in host_aton()
5437 itself should stop them being exploited. The report I received stated that
5438 data on the command line could provoke the exploit when Exim was running as
5439 exim, but did not say which command line option was involved. All I could
5440 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5441 running as the user.
5442 CAN-2005-0021
5443
5444 35. There was a buffer overflow vulnerability in the SPA authentication code
5445 (which came originally from the Samba project). I have added a test to the
5446 spa_base64_to_bits() function which I hope fixes it.
5447 CAN-2005-0022
5448
5449 36. The daemon start-up calls getloadavg() while still root for those OS that
5450 need the first call to be done as root, but it missed one case: when
5451 deliver_queue_load_max is set with deliver_drop_privilege. This is
5452 necessary for the benefit of the queue runner, because there is no re-exec
5453 when deliver_drop_privilege is set.
5454
5455 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5456 was in use, was not putting the data itself into the right store pool;
5457 consequently, it could be overwritten for a subsequent message in the same
5458 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5459 the caching.)
5460
5461 38. Sometimes the final signoff response after QUIT could fail to get
5462 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5463 < 0 before doing a fflush(). This bug looks as though it goes back to the
5464 introduction of TLS in release 3.20, but "sometimes" must have been rare
5465 because the tests only now provoked it.
5466
5467
5468 Exim version 4.43
5469 -----------------
5470
5471 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5472 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5473 Now it returns an integer. A number of calls were still expecting a T/F
5474 return. Fortuitously, in all cases, the tests worked in OK situations,
5475 which is the norm. However, things would have gone wrong on any write
5476 failures on the smtp file descriptor. This function is used when sending
5477 messages over SMTP and also when doing verify callouts.
5478
5479 2. When Exim is called to do synchronous delivery of a locally submitted
5480 message (the -odf or -odi options), it no longer closes stderr before doing
5481 the delivery.
5482
5483 3. Implemented the mua_wrapper option.
5484
5485 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5486
5487 5. Implemented the functions header_remove(), header_testname(),
5488 header_add_at_position(), and receive_remove_recipient(), and exported them
5489 to local_scan().
5490
5491 6. If an ACL "warn" statement specified the addition of headers, Exim already
5492 inserted X-ACL-Warn: at the start if there was no header name. However, it
5493 was not making this test for the second and subsequent header lines if
5494 there were newlines in the string. This meant that an invalid header could
5495 be inserted if Exim was badly configured.
5496
5497 7. Allow an ACL "warn" statement to add header lines at the start or after all
5498 the Received: headers, as well as at the end.
5499
5500 8. Added the rcpt_4xx retry error code.
5501
5502 9. Added postmaster_mailfrom=xxx to callout verification option.
5503
5504 10. Added mailfrom=xxxx to the callout verification option, for verify=
5505 header_sender only.
5506
5507 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5508 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5509
5510 12. Inserted some casts to stop certain compilers warning when using pointer
5511 differences as field lengths or precisions in printf-type calls (mostly
5512 affecting debugging statements).
5513
5514 13. Added optional readline() support for -be (dynamically loaded).
5515
5516 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5517 same clock tick as a message's arrival, so that its received time was the
5518 same as the "first fail" time on the retry record, and that message
5519 remained on the queue past the ultimate address timeout, every queue runner
5520 would try a delivery (because it was past the ultimate address timeout) but
5521 after another failure, the ultimate address timeout, which should have then
5522 bounced the address, did not kick in. This was a "< instead of <=" error;
5523 in most cases the first failure would have been in the next clock tick
5524 after the received time, and all would be well.
5525
5526 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5527 being recognized when the domain list was tested by the match_domain
5528 condition in an expansion string.
5529
5530 16. Added the ${str2b64: operator.
5531
5532 17. Exim was always calling setrlimit() to set a large limit for the number of
5533 processes, without checking whether the existing limit was already
5534 adequate. (It did check for the limit on file descriptors.) Furthermore,
5535 errors from getrlimit() and setrlimit() were being ignored. Now they are
5536 logged to the main and panic logs, but Exim does carry on, to try to do its
5537 job under whatever limits there are.
5538
5539 18. Imported PCRE 5.0.
5540
5541 19. Trivial typo in log message " temporarily refused connection" (the leading
5542 space).
5543
5544 20. If the log selector return_path_on_delivery was set and an address was
5545 redirected to /dev/null, the delivery process crashed because it assumed
5546 that a return path would always be set for a "successful" delivery. In this
5547 case, the whole delivery is bypassed as an optimization, and therefore no
5548 return path is set.
5549
5550 21. Internal re-arrangement: the function for sending a challenge and reading
5551 a response while authentication was assuming a zero-terminated challenge
5552 string. It's now changed to take a pointer and a length, to allow for
5553 binary data in such strings.
5554
5555 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5556
5557 23. Exim was not respecting finduser_retries when seeking the login of the
5558 uid under which it was called; it was always trying 10 times. (The default
5559 setting of finduser_retries is zero.) Also, it was sleeping after the final
5560 failure, which is pointless.
5561
5562 24. Implemented tls_on_connect_ports.
5563
5564 25. Implemented acl_smtp_predata.
5565
5566 26. If the domain in control=submission is set empty, Exim assumes that the
5567 authenticated id is a complete email address when it generates From: or
5568 Sender: header lines.
5569
5570 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5571 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5572 chown and chgrp in /bin and hostname in /usr/bin.
5573
5574 28. Exim was keeping the "process log" file open after each use, just as it
5575 does for the main log. This opens the possibility of it remaining open for
5576 long periods when the USR1 signal hits a daemon. Occasional processlog
5577 errors were reported, that could have been caused by this. Anyway, it seems
5578 much more sensible not to leave this file open at all, so that is what now
5579 happens.
5580
5581 29. The long-running daemon process does not normally write to the log once it
5582 has entered its main loop, and it closes the log before doing so. This is
5583 so that log files can straightforwardly be renamed and moved. However,
5584 there are a couple of unusual error situations where the daemon does write
5585 log entries, and I had neglected to close the log afterwards.
5586
5587 30. The text of an SMTP error response that was received during a remote
5588 delivery was being truncated at 512 bytes. This is too short for some of
5589 the long messages that one sometimes sees. I've increased the limit to
5590 1024.
5591
5592 31. It is now possible to make retry rules that apply only when a message has a
5593 specific sender, in particular, an empty sender.
5594
5595 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5596 it possible to be selective about when SMTP synchronization is enforced.
5597
5598 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5599
5600 32. Implemented hosts_connection_nolog.
5601
5602 33. Added an ACL for QUIT.
5603
5604 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5605 syntax error.
5606
5607 35. Added mailbox_size and mailbox_filecount to appendfile.
5608
5609 36. Added control = no_multiline_responses to ACLs.
5610
5611 37. There was a bug in the logic of the code that waits for the clock to tick
5612 in the case where the clock went backwards by a substantial amount such
5613 that the microsecond fraction of "now" was more than the microsecond
5614 fraction of "then" (but the whole seconds number was less).
5615
5616 38. Added support for the libradius Radius client library this is found on
5617 FreeBSD (previously only the radiusclient library was supported).
5618
5619
5620 Exim version 4.42
5621 -----------------
5622
5623 1. When certain lookups returned multiple values in the form name=value, the
5624 quoting of the values was not always being done properly. Specifically:
5625 (a) If the value started with a double quote, but contained no whitespace,
5626 it was not quoted.
5627 (b) If the value contained whitespace other than a space character (i.e.
5628 tabs or newlines or carriage returns) it was not quoted.
5629 This fix has been applied to the mysql and pgsql lookups by writing a
5630 separate quoting function and calling it from the lookup code. The fix
5631 should probably also be applied to nisplus, ibase and oracle lookups, but
5632 since I cannot test any of those, I have not disturbed their existing code.
5633
5634 2. A hit in the callout cache for a specific address caused a log line with no
5635 reason for rejecting RCPT. Now it says "Previous (cached) callout
5636 verification failure".
5637
5638 3. There was an off-by-one bug in the queryprogram router. An over-long
5639 return line was truncated at 256 instead of 255 characters, thereby
5640 overflowing its buffer with the terminating zero. As well as fixing this, I
5641 have increased the buffer size to 1024 (and made a note to document this).
5642
5643 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5644 when Exim is waiting for an SMTP response from a remote server, Exim
5645 restarts its select() call on the socket, thereby resetting its timeout.
5646 This is not a problem when such interrupts are rare. Somebody set up a cron
5647 job to run exiwhat every 2 minutes, which is less than the normal select()
5648 timeout (5 or 10 minutes). This meant that the select() timeout never
5649 kicked in because it was always reset. I have fixed this by comparing the
5650 time when an interrupt arrives with the time at the start of the first call
5651 to select(). If more time than the timeout has elapsed, the interrupt is
5652 treated as a timeout.
5653
5654 5. Some internal re-factoring in preparation for the addition of Sieve
5655 extensions (by MH). In particular, the "personal" test is moved to a
5656 separate function, and given an option for scanning Cc: and Bcc: (which is
5657 not set for Exim filters).
5658
5659 6. When Exim created an email address using the login of the caller as the
5660 local part (e.g. when creating a From: or Sender: header line), it was not
5661 quoting the local part when it contained special characters such as @.
5662
5663 7. Installed new OpenBSD configuration files.
5664
5665 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5666 try to make them clearer.
5667
5668 9. Callout options, other than the timeout value, were being ignored when
5669 verifying sender addresses in header lines. For example, when using
5670
5671 verify = header_sender/callout=no_cache
5672
5673 the cache was (incorrectly) being used.
5674
5675 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5676 only the Cygwin environment.
5677
5678 11. When return_path_on_delivery was set as a log selector, if different remote
5679 addresses in the same message used different return paths and parallel
5680 remote delivery occurred, the wrong values would sometimes be logged.
5681 (Whenever a remote delivery process finished, the return path value from
5682 the most recently started remote delivery process was logged.)
5683
5684 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5685 lines when AUTH and/or TLS are in use. This is the "received protocol"
5686 field. Exim used to use "asmtp" for authenticated SMTP, without any
5687 indication (in the protocol name) for TLS use. Now it follows the RFC and
5688 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5689 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5690 names appear in log lines as well as in Received: header lines.
5691
5692 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5693 extensions, and comparison tests, and to fix some bugs.
5694
5695 14. Changes to the "personal" filter test:
5696
5697 (1) The test was buggy in that it was just doing the equivalent of
5698 "contains" tests on header lines. For example, if a user's address was
5699 anne@some.where, the "personal" test would incorrectly be true for
5700
5701 To: susanne@some.where
5702
5703 This test is now done by extracting each address from the header in turn,
5704 and checking the entire address. Other tests that are part of "personal"
5705 are now done using regular expressions (for example, to check local parts
5706 of addresses in From: header lines).
5707
5708 (2) The list of non-personal local parts in From: addresses has been
5709 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5710 taken from the Sieve specification recommendations.
5711
5712 (3) If the message contains any header line starting with "List-" it is
5713 treated as non-personal.
5714
5715 (4) The test for "circular" in the Subject: header line has been removed
5716 because it now seems ill-conceived.
5717
5718 15. Minor typos in src/EDITME comments corrected.
5719
5720 16. Installed latest exipick from John Jetmore.
5721
5722 17. If headers_add on a router specified a text string that was too long for
5723 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5724 of string_sprintf() is now avoided.
5725
5726 18. $message_body_size was not set (it was always zero) when running the DATA
5727 ACL and the local_scan() function.
5728
5729 19. For the "mail" command in an Exim filter, no default was being set for
5730 the once_repeat time, causing a random time value to be used if "once" was
5731 specified. (If the value happened to be <= 0, no repeat happened.) The
5732 default is now 0s, meaning "never repeat". The "vacation" command was OK
5733 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5734 (I found it when inspecting the code).
5735
5736 20. There is now an overall timeout for performing a callout verification. It
5737 defaults to 4 times the callout timeout, which applies to individual SMTP
5738 commands during the callout. The overall timeout applies when there is more
5739 than one host that can be tried. The timeout is checked before trying the
5740 next host. This prevents very long delays if there are a large number of
5741 hosts and all are timing out (e.g. when the network connections are timing
5742 out). The value of the overall timeout can be changed by specifying an
5743 additional sub-option for "callout", called "maxwait". For example:
5744
5745 verify = sender/callout=5s,maxwait=20s
5746
5747 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5748 to the end before writing, but this should make it even safer).
5749
5750 22. Exim was forgetting that it had advertised PIPELINING for the second and
5751 subsequent messages on an SMTP connection. It was also not resetting its
5752 memory on STARTTLS and an internal HELO.
5753
5754 23. When Exim logs an SMTP synchronization error within a session, it now
5755 records whether PIPELINING has been advertised or not.
5756
5757 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5758 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5759 rather than long int.
5760
5761 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5762
5763 26. Added the never_mail option to autoreply.
5764
5765
5766 Exim version 4.41
5767 -----------------
5768
5769 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5770 crash if the getsockname() call failed; this can happen if a connection is
5771 closed very soon after it is established. The problem was simply in the
5772 order in which certain operations were done, causing Exim to try to write
5773 to the SMTP stream before it had set up the file descriptor. The bug has
5774 been fixed by making things happen in the correct order.
5775
5776
5777 Exim version 4.40
5778 -----------------
5779
5780 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5781 before the connection was closed, thus losing the rejection response.
5782
5783 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5784 some early Solaris releases, but causes trouble in current releases where
5785 socklen_t is defined.
5786
5787 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5788 always exist.
5789
5790 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5791 configured.
5792
5793 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5794 that releasing the top of it at the end releases what was used for sub-
5795 expansions (unless the block got too big). However, discard this block if
5796 the first thing is a variable or header, so that we can use its block when
5797 it is dynamic (useful for very large $message_headers, for example).
5798
5799 6. Lookups now cache *every* query, not just the most recent. A new, separate
5800 store pool is used for this. It can be recovered when all lookup caches are
5801 flushed. Lookups now release memory at the end of their result strings.
5802 This has involved some general refactoring of the lookup sources.
5803
5804 7. Some code has been added to the store_xxx() functions to reduce the amount
5805 of flapping under certain conditions.
5806
5807 8. log_incoming_interface used to affect only the <= reception log lines. Now
5808 it causes the local interface and port to be added to several more SMTP log
5809 lines, for example "SMTP connection from", and rejection lines.
5810
5811 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5812
5813 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5814
5815 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5816 could be overwritten at the end of the current message (or the start of a
5817 new message if it was set in a HELO ACL). The value is now preserved for
5818 the duration of the SMTP connection.
5819
5820 12. If a transport had a headers_rewrite setting, and a matching header line
5821 contained an unqualified address, that address was qualified, even if it
5822 did not match any rewriting rules. The underlying bug was that the values
5823 of the flags that permit the existence of unqualified sender and recipient
5824 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5825 non-local messages, and by -bnq for local messages) were not being
5826 preserved with the message after it was received.
5827
5828 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5829 "next input=" as part of the text comprising the host identity instead of
5830 the correct text. The code was using the same buffer for two different
5831 strings. However, depending on which order the printing function evaluated
5832 its arguments, the bug did not always show up. Under Linux, for example, my
5833 test suite worked just fine.
5834
5835 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5836 doesn't work with some older versions of Perl. It has been changed to "my",
5837 which in any case is probably the better facility to use.
5838
5839 15. A really picky compiler found some instances of statements for creating
5840 error messages that either had too many or two few arguments for the format
5841 string.
5842
5843 16. The size of the buffer for calls to the DNS resolver has been increased
5844 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5845 for addresses that have a lot of PTR records. This alleviates a problem; it
5846 does not fully solve it.
5847
5848 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5849 buffer now truncates the list and logs the incident, which is the same
5850 action as happens when Exim is looking up a host name and its aliases.
5851 Previously in this situation something unpredictable would happen;
5852 sometimes it was "internal error: store_reset failed".
5853
5854 18. If a server dropped the connection unexpectedly when an Exim client was
5855 using GnuTLS and trying to read a response, the client delivery process
5856 crashed while trying to generate an error log message.
5857
5858 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5859 string, for example:
5860
5861 warn message = H1: something\nH2: something
5862
5863 the text was added as a single header line from Exim's point of view
5864 though it ended up OK in the delivered message. However, searching for the
5865 second and subsequent header lines using $h_h2: did not work. This has been
5866 fixed. Similarly, if a system filter added multiple headers in this way,
5867 the routers could not see them.
5868
5869 20. Expanded the error message when iplsearch is called with an invalid key to
5870 suggest using net-iplsearch in a host list.
5871
5872 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5873 ACLs are no longer actually imposed (and a message to that effect is
5874 output).
5875
5876 22. If a "gecos" field in a passwd entry contained escaped characters, in
5877 particular, if it contained a \" sequence, Exim got it wrong when building
5878 a From: or a Sender: header from that name. A second bug also caused
5879 incorrect handling when an unquoted " was present following a character
5880 that needed quoting.
5881
5882 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5883 was not being matched caselessly.
5884
5885 24. Arranged for all hyphens in the exim.8 source to be escaped with
5886 backslashes.
5887
5888 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5889 properly. Recipient callout cache records were still being keyed to include
5890 the sender, even when use_sender was set false. This led to far more
5891 callouts that were necessary. The sender is no longer included in the key
5892 when use_sender is false.
5893
5894 26. Added "control = submission" modifier to ACLs.
5895
5896 27. Added the ${base62d: operator to decode base 62 numbers.
5897
5898 28. dnsdb lookups can now access SRV records.
5899
5900 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5901 the configuration file.
5902
5903 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5904 (-v) mode. This makes the output for a verbose queue run more intelligible.
5905
5906 31. Added a use_postmaster feature to recipient callouts.
5907
5908 32. Added the $body_zerocount variable, containing the number of binary zero
5909 bytes in the message body.
5910
5911 33. The time of last modification of the "new" subdirectory is now used as the
5912 "mailbox time last read" when there is a quota error for a maildir
5913 delivery.
5914
5915 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5916
5917 35. Added +ignore_unknown as a special item in host lists.
5918
5919 36. Code for decoding IPv6 addresses in host lists is now included, even if
5920 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5921 address was recognized as an IP address, but was then not correctly decoded
5922 into binary, causing unexpected and incorrect effects when compared with
5923 another IP address.
5924
5925
5926 Exim version 4.34
5927 -----------------
5928
5929 1. Very minor rewording of debugging text in manualroute to say "list of
5930 hosts" instead of "hostlist".
5931
5932 2. If verify=header_syntax was set, and a header line with an unqualified
5933 address (no domain) and a large number of spaces between the end of the
5934 name and the colon was received, the reception process suffered a buffer
5935 overflow, and (when I tested it) crashed. This was caused by some obsolete
5936 code that should have been removed. The fix is to remove it!
5937
5938 3. When running in the test harness, delay a bit after writing a bounce
5939 message to get a bit more predictability in the log output.
5940
5941 4. Added a call to search_tidyup() just before forking a reception process. In
5942 theory, someone could use a lookup in the expansion of smtp_accept_max_
5943 per_host which, without the tidyup, could leave open a database connection.
5944
5945 5. Added the variables $recipient_data and $sender_data which get set from a
5946 lookup success in an ACL "recipients" or "senders" condition, or a router
5947 "senders" option, similar to $domain_data and $local_part_data.
5948
5949 6. Moved the writing of debug_print from before to after the "senders" test
5950 for routers.
5951
5952 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5953 problems for message scanning, either using a data ACL, or using
5954 local_scan() because the Received: header was not generated till after they
5955 were called (in order to set the time as the time of reception completion).
5956 I have revised the way this works. The header is now generated after the
5957 body is received, but before the ACL or local_scan() are called. After they
5958 are run, the timestamp in the header is updated.
5959
5960
5961 Exim version 4.33
5962 -----------------
5963
5964 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5965 before starting a queue runner without re-exec. This happened only when
5966 deliver_drop_privilege was set or when the Exim user was set to root. The
5967 effect of the bug was that timeouts during subsequent deliveries caused
5968 crashes instead of being properly handled. The handler is now left at its
5969 default (and expected) setting.
5970
5971 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5972 message, again when deliver_drop_privilege is set or Exim is run as root.
5973 The bug described in (1) was not present in this case, but the tidying up
5974 of the other signals was missing. I have made the two cases consistent.
5975
5976 3. The ignore_target_hosts setting on a manualroute router was being ignored
5977 for hosts that were looked up using the /MX notation.
5978
5979 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5980 in domain lists.
5981
5982 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5983 operated on the sender address. After changing the $sender_address to <>
5984 for the sender address verify, Exim was re-instated it as the original
5985 (before rewriting) address, but remembering that it had rewritten it, so it
5986 wasn't rewriting it again. This bug also had the effect of breaking the
5987 sender address verification caching when the sender address was rewritten.
5988
5989 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5990 This has been changed so that if the ip literal address matches
5991 ignore_target_hosts, the router declines.
5992
5993 7. Added expansion conditions match_domain, match_address, and match_local_
5994 part (NOT match_host).
5995
5996 8. The placeholder for the Received: header didn't have a length field set.
5997
5998 9. Added code to Exim itself and to exim_lock to test for a specific race
5999 condition that could lead to file corruption when using MBX delivery. The
6000 issue is with the lockfile that is created in /tmp. If this file is removed
6001 after a process has opened it but before that process has acquired a lock,
6002 there is the potential for a second process to recreate the file and also
6003 acquire a lock. This could lead to two Exim processes writing to the file
6004 at the same time. The added code performs the same test as UW imapd; it
6005 checks after acquiring the lock that its file descriptor still refers to
6006 the same named file.
6007
6008 10. The buffer for building added header lines was of fixed size, 8192 bytes.
6009 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
6010 when Exim is built.
6011
6012 11. Added the smtp_active_hostname option. If used, this will typically be made
6013 to depend on the incoming interface address. Because $interface_address is
6014 not set up until the daemon has forked a reception process, error responses
6015 that can happen earlier (such as "too many connections") no longer contain
6016 a host name.
6017
6018 12. If an expansion in a condition on a "warn" statement fails because a lookup
6019 defers, the "warn" statement is abandoned, and the next ACL statement is
6020 processed. Previously this caused the whole ACL to be aborted.
6021
6022 13. Added the iplsearch lookup type.
6023
6024 14. Added ident_timeout as a log selector.
6025
6026 15. Added tls_certificate_verified as a log selector.
6027
6028 16. Added a global option tls_require_ciphers (compare the smtp transport
6029 option of the same name). This controls incoming TLS connections.
6030
6031 17. I finally figured out how to make tls_require_ciphers do a similar thing
6032 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
6033 before starting the TLS session.
6034
6035 18. Tabs are now shown as \t in -bP output.
6036
6037 19. If the log selector return_path_on_delivery was set, Exim crashed when
6038 bouncing a message because it had too many Received: header lines.
6039
6040 20. If two routers both had headers_remove settings, and the first one included
6041 a superfluous trailing colon, the final name in the first list and the
6042 first name in the second list were incorrectly joined into one item (with a
6043 colon in the middle).
6044
6045
6046 Exim version 4.32
6047 -----------------
6048
6049 1. Added -C and -D options to the exinext utility, mainly to make it easier
6050 to include in the automated testing, but these could be helpful when
6051 multiple configurations are in use.
6052
6053 2. The exinext utility was not formatting the output nicely when there was
6054 an alternate port involved in the retry record key, nor when there was a
6055 message id as well (for retries that were specific to a specific message
6056 and a specific host). It was also confused by IPv6 addresses, because of
6057 the additional colons they contain. I have fixed the IPv4 problem, and
6058 patched it up to do a reasonable job for IPv6.
6059
6060 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6061 delivery, the log line now contains "pipelined" if PIPELINING was used.
6062
6063 4. An SMTP transport process used to panic and die if the bind() call to set
6064 an explicit outgoing interface failed. This has been changed; it is now
6065 treated in the same way as a connect() failure.
6066
6067 5. A reference to $sender_host_name in the part of a conditional expansion
6068 that was being skipped was still causing a DNS lookup. This no longer
6069 occurs.
6070
6071 6. The def: expansion condition was not recognizing references to header lines
6072 that used bh_ and bheader_.
6073
6074 7. Added the _cache feature to named lists.
6075
6076 8. The code for checking quota_filecount in the appendfile transport was
6077 allowing one more file than it should have been.
6078
6079 9. For compatibility with Sendmail, the command line option
6080
6081 -prval:sval
6082
6083 is equivalent to
6084
6085 -oMr rval -oMs sval
6086
6087 and sets the incoming protocol and host name (for trusted callers). The
6088 host name and its colon can be omitted when only the protocol is to be set.
6089 Note the Exim already has two private options, -pd and -ps, that refer to
6090 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6091 "s", but I don't think that's a major issue.
6092
6093 10. A number of refactoring changes to the code, none of which should affect
6094 Exim's behaviour:
6095
6096 (a) The number of logging options was getting close to filling up the
6097 32-bit word that was used as a bit map. I have split them into two classes:
6098 those that are passed in the argument to log_write(), and those that are
6099 only ever tested independently outside of that function. These are now in
6100 separate 32-bit words, so there is plenty of room for expansion again.
6101 There is no change in the user interface or the logging behaviour.
6102
6103 (b) When building, for example, log lines, the code previously used a
6104 macro that called string_cat() twice, in order to add two strings. This is
6105 not really sufficiently general. Furthermore, there was one instance where
6106 it was actually wrong because one of the argument was used twice, and in
6107 one call a function was used. (As it happened, calling the function twice
6108 did not affect the overall behaviour.) The macro has been replaced by a
6109 function that can join an arbitrary number of extra strings onto a growing
6110 string.
6111
6112 (c) The code for expansion conditions now uses a table and a binary chop
6113 instead of a serial search (which was left over from when there were very
6114 few conditions). Also, it now recognizes conditions like "pam" even when
6115 the relevant support is not compiled in: a suitably worded error message is
6116 given if an attempt is made to use such a condition.
6117
6118 11. Added ${time_interval:xxxxx}.
6119
6120 12. A bug was causing one of the ddress fields not to be passed back correctly
6121 from remote delivery subprocesses. The field in question was not being
6122 subsequently used, so this caused to problems in practice.
6123
6124 13. Added new log selectors queue_time and deliver_time.
6125
6126 14. Might have fixed a bug in maildirsizefile handling that threw up
6127 "unexpected character" debug warnings, and recalculated the data
6128 unnecessarily. In any case, I expanded the warning message to give more
6129 information.
6130
6131 15. Added the message "Restricted characters in address" to the statements in
6132 the default ACL that block characters like @ and % in local parts.
6133
6134 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6135 Three changes have been made:
6136
6137 (a) There was a serious bug; a negative response to MAIL caused the whole
6138 recipient domain to be cached as invalid, thereby blocking all messages
6139 to all local parts at the same domain, from all senders. This bug has
6140 been fixed. The domain is no longer cached after a negative response to
6141 MAIL if the sender used is not empty.
6142
6143 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6144 been restored.
6145
6146 (c) A new callout option, "use_sender" has been added for people who want
6147 the modified behaviour.
6148
6149
6150 Exim version 4.31
6151 -----------------
6152
6153 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6154 Larry Rosenman.
6155
6156 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6157 indeed breaks things for older releases.
6158
6159 3. Added additional logging to the case where there is a problem reading data
6160 from a filter that is running in a subprocess using a pipe, in order to
6161 try to track down a specific problem.
6162
6163 4. Testing facility fudge: when running in the test harness and attempting
6164 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6165 getting "No route to host". Convert this to a timeout.
6166
6167 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6168 warning.
6169
6170 6. Some OS don't have socklen_t but use size_t instead. This affects the
6171 fifth argument of getsockopt() amongst other things. This is now
6172 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6173 can be set for individual OS. I have set it for SunOS5, OSF1, and
6174 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6175 some earlier ones do not.
6176
6177 7. Change 4.30/15 was not doing the test caselessly.
6178
6179 8. The standard form for an IPv6 address literal was being rejected by address
6180 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6181 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6182 this, as well as the form without the "IPv6" on the front (but only when
6183 address literals are enabled, of course).
6184
6185 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6186
6187 10. Exim crashed if a message with an empty sender address specified by -f
6188 encountered a router with an errors_to setting. This could be provoked only
6189 by a command such as
6190
6191 exim -f "" ...
6192
6193 where an empty string was supplied; "<>" did not hit this bug.
6194
6195 11. Installed PCRE release 4.5.
6196
6197 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6198 remained set. It is now erased.
6199
6200 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6201 times from message ids (which are base 36 rather than the normal 62).
6202
6203 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6204 were being counted as actual protocol errors, and logged if the log
6205 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6206 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6207 and DATA following a set of rejected RCPTs do not count as protocol errors.
6208 In other words, Exim assumes they were pipelined, though this may not
6209 actually be the case. Of course, in all cases the client gets an
6210 appropriate error code.
6211
6212 15. If a lookup fails in an ACL condition, a message about the failure may
6213 be available; it is used if testing the ACL cannot continue, because most
6214 such messages specify what the cause of the deferral is. However, some
6215 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6216 that caused an old message to be retained and used if a later statement
6217 caused a defer, replacing the real cause of the deferral.
6218
6219 16. If an IP address had so many PTR records that the DNS lookup buffer
6220 was not large enough to hold them, Exim could crash while trying to process
6221 the truncated data. It now detects and logs this case.
6222
6223 17. Further to 4.21/58, another change has been made: if (and only if) the
6224 first line of a message (the first header line) ends with CRLF, a bare LF
6225 in a subsequent header line has a space inserted after it, so as not to
6226 terminate the header.
6227
6228 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6229 unnecessarily, used atoi() instead of strtol(), and didn't check the
6230 termination when getting file sizes from file names by regex.
6231
6232 19. Completely re-implemented the support for maildirsize files, in the light
6233 of a number of problems with the previous contributed implementation
6234 (4.30/29). In particular:
6235
6236 . If the quota is zero, the maildirsize file is maintained, but no quota is
6237 imposed.
6238
6239 . If the maildir directory does not exist, it is created before any attempt
6240 to write a maildirsize file.
6241
6242 . The quota value in the file is just a cache; if the quota is changed in
6243 the transport, the new value overrides.
6244
6245 . A regular expression is available for excluding directories from the
6246 count.
6247
6248 20. The autoreply transport checks the characters in options that define the
6249 message's headers; it allows continued headers, but it was checking with
6250 isspace() after an embedded newline instead of explicitly looking for a
6251 space or a tab.
6252
6253 21. If all the "regular" hosts to which an address was routed had passed their
6254 expiry times, and had not reached their retry times, the address was
6255 bounced, even if fallback hosts were defined. Now Exim should go on to try
6256 the fallback hosts.
6257
6258 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6259 equivalent code in the SMTP transport. Some hosts send humungous responses
6260 to HELO/EHLO, more than 1024 it seems.
6261
6262 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6263 gives compiler warnings in some environments. I've now done it "properly",
6264 using a union.
6265
6266 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6267 (because of problems with the built-in one) was declared to return uschar *
6268 instead of char *, causing compiler failure.
6269
6270 25. Fixed a file descriptor leak when processing alias/forward files.
6271
6272 26. Fixed a minor format string issue in dbfn.c.
6273
6274 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6275
6276 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6277 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6278 become corrupted.
6279
6280 29. When a sender address is verified, it is cached, to save repeating the test
6281 when there is more than one recipient in a message. However, when the
6282 verification involves a callout, it is possible for different callout
6283 options to be set for different recipients. It is too complicated to keep
6284 track of this in the cache, so now Exim always runs a verification when a
6285 callout is required, relying on the callout cache for the optimization.
6286 The overhead is duplication of the address routing, but this should not be
6287 too great.
6288
6289 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6290 to be verified with callout=postmaster, and the main callout worked but the
6291 postmaster check failed, the verification correctly failed. However, if a
6292 subsequent RCPT command asked for sender verification *without* the
6293 postmaster check, incorrect caching caused this verification also to fail,
6294 incorrectly.
6295
6296 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6297 it was not caching the DNS options (qualify_single, search_parents) that
6298 were used when the lookup failed. A subsequent lookup with different
6299 options therefore always gave the same answer, though there were cases
6300 where it should not have. (Example: a "domains = !$mx_any" option on a
6301 dnslookup router: the "domains" option is always processed without any
6302 widening, but the router might have qualify_single set.) Now Exim uses the
6303 cached value only when the same options are set.
6304
6305 32. Added John Jetmore's "exipick" utility to the distribution.
6306
6307 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6308 than a timeout (e.g. a certificate is required, and is not provided), an
6309 Exim server now closes the connection immediately. Previously it waited for
6310 the client to close - but if the client is SSL, it seems that they each
6311 wait for each other, leading to a delay before one of them times out.
6312
6313 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6314 maintained 0.8.x compatibility because I don't think many are using it, and
6315 it is clearly obsolete.
6316
6317 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6318 transport.
6319
6320 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6321 client certificate was expired. A simple patch fixes this, though I don't
6322 understand the full logic of why the verify callback is called multiple
6323 times.
6324
6325 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6326 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6327 which causes problems with some clients (such as the Certicom SSL Plus
6328 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6329 disables the coutermeasure allowing Eudora to connect."
6330
6331 38. Exim was not checking that a write() to a log file succeeded. This could
6332 lead to Bad Things if a log got too big, in particular if it hit a file
6333 size limit. Exim now panics and dies if it cannot write to a log file, just
6334 as it does if it cannot open a log file.
6335
6336 39. Modified OS/Makefile-Linux so that it now contains
6337
6338 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6339
6340 The two -D definitions ensure that Exim is compiled with large file
6341 support, which makes it possible to handle log files that are bigger than
6342 2^31.
6343
6344 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6345 instance) a domain was checked against a named list that involved a lookup,
6346 causing $domain_data to be set, then another domain was checked against the
6347 same list, then the first domain was re-checked, the value of $domain_data
6348 after the final check could be wrong. In particular, if the second check
6349 failed, it could be set empty. This bug probably also applied to
6350 $localpart_data.
6351
6352 41. The strip_trailing_dot option was not being applied to the address given
6353 with the -f command-line option.
6354
6355 42. The code for reading a message's header from the spool was incrementing
6356 $received_count, but never initializing it. This meant that the value was
6357 incorrect (doubled) while delivering a message in the same process in which
6358 it was received. In the most common configuration of Exim, this never
6359 happens - a fresh exec is done - but it can happen when
6360 deliver_drop_privilege is set.
6361
6362 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6363 it now includes up to 150 characters of the unexpected data in the log
6364 line.
6365
6366 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6367 and building data strings. The size of both of these buffers was 10 000
6368 bytes - far larger than anybody would *ever* want, thought I. Needless to
6369 say, somebody hit the limit. I have increased the maximum line length to
6370 20 000 and the maximum data length of concatenated lines to 100 000. I have
6371 also fixed two bugs, because there was no checking on these buffers. Tsk,
6372 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6373 buffer is too small.
6374
6375 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6376 lsearch lookups. Now it does.
6377
6378 46. When parsing a route_list item in a manualroute router, a fixed-length
6379 buffer was used for the list of hosts. I made this 1024 bytes long,
6380 thinking that nobody would ever have a list of hosts that long. Wrong.
6381 Somebody had a whole pile of complicated expansion conditions, and the
6382 string was silently truncated, leading to an expansion error. It turns out
6383 that it is easier to change to an unlimited length (owing to other changes
6384 that have happened since this code was originally written) than to build
6385 structure for giving a limitation error. The length of the item that
6386 expands into the list of hosts is now unlimited.
6387
6388 47. The lsearch lookup could not handle data where the length of text line was
6389 more than 4095 characters. Such lines were truncated, leading to shortened
6390 data being returned. It should now handle lines of any length.
6391
6392 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6393 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6394 ACL").
6395
6396 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6397 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6398 no longer happens in comment lines. A list of replacements is now placed
6399 at the head of all of the source files, except those whose only change is
6400 to replace PERL_COMMAND in the very first #! line.
6401
6402 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6403 messages on the queue, with a bottom-up merge sort, using code contributed
6404 by Michael Haardt. This should make operations like -bp somewhat faster on
6405 large queues. It won't affect queue runners, except when queue_run_in_order
6406 is set.
6407
6408 51. Installed eximstats 1.31 in the distribution.
6409
6410 52. Added support for SRV lookups to the dnslookup router.
6411
6412 53. If an ACL referred to $message_body or $message_body_end, the value was not
6413 reset for any messages that followed in the same SMTP session.
6414
6415 54. The store-handling optimization for building very long strings was not
6416 differentiating between the different store pools. I don't think this
6417 actually made any difference in practice, but I've tidied it.
6418
6419 55. While running the routers to verify a sender address, $sender_address
6420 was still set to the sender address. This is wrong, because when routing to
6421 send a bounce to the sender, it would be empty. Therefore, I have changed
6422 it so that, while verifying a sender address, $sender_address is set to <>.
6423 (There is no change to what happens when verifying a recipient address.)
6424
6425 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6426 target A or AAAA records (if not already returned) without resetting the
6427 qualify_single or search_parents options of the DNS resolver. These are
6428 inappropriate in this case because the targets of MX and SRV records must
6429 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6430 target that, when qualified, matched something in the local domain. These
6431 two options are now turned off when doing these lookups.
6432
6433 57. It seems that at least some releases of Reiserfs (which does not have the
6434 concept of a fixed number of inodes) returns zero and not -1 for the
6435 number of available inodes. This interacted badly with check_spool_inodes,
6436 which assumed that -1 was the "no such thing" setting. What I have done is
6437 to check that the total number of inodes is greater than zero before doing
6438 the test of how many are available.
6439
6440 58. When a "warn" ACL statement has a log_message modifier, the message is
6441 remembered, and not repeated. This is to avoid a lot of repetition when a
6442 message has many recipients that cause the same warning to be written.
6443 However, Exim was preserving the list of already written lines for an
6444 entire SMTP session, which doesn't seem right. The memory is now reset if a
6445 new message is started.
6446
6447 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6448 debugging output unless log_rewrite was also set.
6449
6450 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6451 of (int)(handle) when we know that handle contains (void *)(-1).
6452
6453 61. The Exim daemon panic-logs an error return when it closes the incoming
6454 connection. However "connection reset by peer" seems to be common, and
6455 isn't really an error worthy of noting specially, so that particular error
6456 is no long logged.
6457
6458 62. When Exim is trying to find all the local interfaces, it used to panic and
6459 die if the ioctl to get the interface flags failed. However, it seems that
6460 on at least one OS (Solaris 9) it is possible to have an interface that is
6461 included in the list of interfaces, but for which you get a failure error
6462 for this call. This happens when the interface is not "plumbed" into a
6463 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6464 failure of the "get flags" call assumes that the interface is down.
6465
6466 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6467 makes life easier for people who are doing arithmetic on fields extracted
6468 from dates, where you often get leading zeros that should not be
6469 interpreted as octal.
6470
6471 64. Added qualify_domain to the redirect router, to override the global
6472 setting.
6473
6474 65. If a pathologically long header line contained very many addresses (the
6475 report of this problem mentioned 10 000) and each of them was rewritten,
6476 Exim could use up a very large amount of memory. (It kept on making new
6477 copies of the header line as it rewrote, and never released the old ones.)
6478 At the expense of a bit more processing, the header rewriting function has
6479 been changed so that it no longer eats memory in this way.
6480
6481 66. The generation of the Received: header has been moved from the time that a
6482 message starts to be received, to the time that it finishes. The timestamp
6483 in the Received: header should now be very close to that of the <= log
6484 line. There are two side-effects of this change:
6485
6486 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6487 logged header lines no longer include the local Received: line, because
6488 it has not yet been created. The same applies to a copy of the message
6489 that is returned to a non-SMTP sender when a message is rejected.
6490
6491 (b) When a filter file is tested using -bf, no additional Received: header
6492 is added to the test message. After some thought, I decided that this
6493 is a bug fix.
6494
6495 This change does not affect the value of $received_for. It is still set
6496 after address rewriting, but before local_scan() is called.
6497
6498 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6499
6500 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6501 gave an unhelpful panic error message, and a defer error. I have managed to
6502 change this behaviour so that it now rejects any supplied certificate,
6503 which seems right, as the list of acceptable certificates is empty.
6504
6505 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6506 gave an unhelpful defer error. I have not managed to make this reject any
6507 supplied certificates, but the error message it gives is "no certificate
6508 supplied", which is not helpful.
6509
6510 70. exigrep's output now also includes lines that are not associated with any
6511 message, but which match the given pattern. Implemented by a patch from
6512 Martin Sluka, which also tidied up the Perl a bit.
6513
6514 71. Recipient callout verification, like sender verification, was using <> in
6515 the MAIL FROM command. This isn't really the right thing, since the actual
6516 sender may affect whether the remote host accepts the recipient or not. I
6517 have changed it to use the actual sender in the callout; this means that
6518 the cache record is now keyed on a recipient/sender pair, not just the
6519 recipient address. There doesn't seem to be a real danger of callout loops,
6520 since a callout by the remote host to check the sender would use <>.
6521 [SEE ABOVE: changed after hitting problems.]
6522
6523 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6524 temporary errors. However, in the case of such a code being given after
6525 the end of a data transmission (i.e. after ".") Exim was failing to write
6526 a retry record for the message. (Yes, there was some broken host that was
6527 actually sending 8xx at this point.)
6528
6529 73. An unknown lookup type in a host list could cause Exim to panic-die when
6530 the list was checked. (An example that provoked this was putting <; in the
6531 middle of a list instead of at the start.) If this happened during a DATA
6532 ACL check, a -D file could be left lying around. This kind of configuration
6533 error no longer causes Exim to die; instead it causes a defer error. The
6534 incident is still logged to the main and panic logs.
6535
6536 74. Buglet left over from Exim 3 conversion. The message "too many messages
6537 in one connection" was written to the rejectlog but not the mainlog, except
6538 when address rewriting (yes!) was being logged.
6539
6540 75. Added write_rejectlog option.
6541
6542 76. When a system filter was run not as root (that is, when system_filter_user
6543 was set), the values of the $n variables were not being returned to the
6544 main process; thus, they were not subsequently available in the $sn
6545 variables.
6546
6547 77. Added +return_path_on_delivery log selector.
6548
6549 78. A connection timeout was being treated differently from recipients deferred
6550 when testing hosts_max_try with a message that was older than the host's
6551 retry timeout. (The host should not be counted, thus allowing all hosts to
6552 be tried at least once before bouncing.) This may have been the cause of an
6553 occasionally reported bug whereby a message would remain on the queue
6554 longer than the retry timeout, but would be bounced if a delivery was
6555 forced. I say "may" because I never totally pinned down the problem;
6556 setting up timeout/retry tests is difficult. See also the next item.
6557
6558 79. The ultimate address timeout was not being applied to errors that involved
6559 a combination of host plus message (for example, a timeout on a MAIL
6560 command). When an address resolved to a number of possible hosts, and they
6561 were not all tried for each delivery (e.g. because of hosts_max_try), a
6562 message could remain on the queue longer than the retry timeout.
6563
6564 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6565 Haardt.
6566
6567 81. Fixed an obscure SMTP outgoing bug which required at least the following
6568 conditions: (a) there was another message waiting for the same server;
6569 (b) the server returned 5xx to all RCPT commands in the first message so
6570 that the message was not completed; (c) the server dropped the connection
6571 or gave a negative response to the RSET that Exim sends to abort the
6572 transaction. The observed case was a dropped connection after DATA that had
6573 been sent in pipelining mode. That is, the server had advertised PIPELINING
6574 but was not implementing it correctly. The effect of the bug was incorrect
6575 behaviour, such as trying another host, and this could lead to a crash.
6576
6577
6578 Exim version 4.30
6579 -----------------
6580
6581 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6582 and daemon.c were passed as pointers to ints; they should have been
6583 pointers to socklen_t variables (which are typically unsigned ints).
6584
6585 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6586 fixed.
6587
6588 3. Fixed a really odd bug that affected only the testing scheme; patching a
6589 certain fixed string in the binary changed the value of another string that
6590 happened to be identical to the end of the original first string.
6591
6592 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6593 name", it returns that address as the IP address. On some operating
6594 systems (e.g. Solaris), it also passes back the IP address string as the
6595 "host name". However, on others (e.g. Linux), it passes back an empty
6596 string. Exim wasn't checking for this, and was changing the host name to an
6597 empty string, assuming it had been canonicalized.
6598
6599 5. Although rare, it is permitted to have more than one PTR record for a given
6600 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6601 all the names associated with an address, because they do in Solaris.
6602 However, it seems that they do not in Linux for data that comes from the
6603 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6604 I found this out when I moved to a new Linux workstation and tried to run
6605 the Exim test suite.
6606
6607 To get round this problem I have changed the code so that it now does its
6608 own call to the DNS to look up PTR records when searching for a host name.
6609 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6610 addresses that are only in /etc/hosts are still found.
6611
6612 This behaviour is, however, controlled by an option called host_lookup_
6613 order, which defaults to "bydns:byaddr". If people want to use the other
6614 order, or indeed, just use one or the other means of lookup, they can
6615 specify it in this variable.
6616
6617 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6618 some operating systems, this comes back from gethostbyaddr() as an empty
6619 string, and this is what Exim used to test for. However, it seems that in
6620 other systems, "." is yielded. Exim now tests for this case too.
6621
6622 7. The values of check_spool_space and check_log_space are now held internally
6623 as a number of kilobytes instead of an absolute number of bytes. If a
6624 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6625 kilobyte. This means that much larger values can be stored.
6626
6627 8. Exim monitor: an attempt to get the action menu when not actually pointing
6628 at a message produces an empty menu entitled "No message selected". This
6629 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6630 no entries in it ("Shell widget menu has zero width and/or height"). So I
6631 have added a single, blank menu entry in this case.
6632
6633 9. Added ${quote_local_part.
6634
6635 10. MIME decoding is now applied to the contents of Subject: header lines when
6636 they are logged.
6637
6638 11. Now that a reference to $sender_host_address automatically causes a reverse
6639 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6640 host lookup before query-style lookups in lists that might use this
6641 variable. This has therefore been abolished, and the "net-" prefix is no
6642 longer necessary for query-style lookups.
6643
6644 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6645 have been a typo for LFLAGS, so it has been changed.
6646
6647 13. The install script calls Exim with "-C /dev/null" in order to find the
6648 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6649 to be output. However, since Exim outputs its version number before the
6650 error, it didn't break the script. It just looked ugly. I fixed this by
6651 always allowing "-C /dev/null" if the caller is root.
6652
6653 14. Ignore overlarge ACL variable number when reading spool file - insurance
6654 against a later release with more variables having written the file.
6655
6656 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6657 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6658 this, as well as the form without the "IPv6" on the front.
6659
6660 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6661 OS/Makefile-Darwin file.
6662
6663 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6664 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6665
6666 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6667 variable. However, some OS use ints for inodes. I've added cast to long int
6668 to get rid of the compiler warning.
6669
6670 19. I had forgotten to lock out "/../" in configuration file names when
6671 ALT_CONFIG_PREFIX was set.
6672
6673 20. Routers used for verification do not need to specify transports. However,
6674 if such a router generated a host list, and callout was configured, Exim
6675 crashed, because it could not find a port number from the (non-existent)
6676 transport. It now assumes port 25 in this circumstance.
6677
6678 21. Added the -t option to exigrep.
6679
6680 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6681 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6682 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6683 them is set, LOOKUP_LSEARCH is forced.
6684
6685 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6686
6687 24. Added sender and host information to the "rejected by local_scan()" log
6688 line; previously there was no indication of these.
6689
6690 25. Added .include_if_exists.
6691
6692 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6693 Linux. It turns out that not all file systems support this. Apparently some
6694 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6695 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6696 not supported on the file descriptor, is now ignored when Exim is trying to
6697 sync a directory. This applies only to Linux.
6698
6699 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6700
6701 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6702 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6703 this.
6704
6705 29. Added support for maildirsize files from supplied patch (modified a bit).
6706
6707 30. The use of :fail: followed by an empty string could lead Exim to respond to
6708 sender verification failures with (e.g.):
6709
6710 550 Verification failed for <xxx>
6711 550 Sender verify failed
6712
6713 where the first response line was missing the '-' that indicates it is not
6714 the final line of the response.
6715
6716 31. The loop for finding the name of the user that called Exim had a hardwired
6717 limit of 10; it now uses the value of finduser_retries, which is used for
6718 all other user lookups.
6719
6720 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6721 delivery time.
6722
6723 33. Exim was neglecting to zero errno before one call of strtol() when
6724 expanding a string and expecting an integer value. On some systems this
6725 resulted in spurious "integer overflow" errors. Also, it was casting the
6726 result into an int without checking.
6727
6728 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6729 did not work. The code looks as if it has *never* worked, though it appears
6730 to have been documented since at least release 1.62. I have made it work.
6731
6732 35. The "timeout_DNS" error in retry rules, also documented since at least
6733 1.62, also never worked. As it isn't clear exactly what this means, and
6734 clearly it isn't a major issue, I have abolished the feature by treating it
6735 as "timeout", and writing a warning to the main and panic logs.
6736
6737 36. The display of retry rules for -brt wasn't always showing the error code
6738 correctly.
6739
6740 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6741 timeout_connect_A, timeout_connect_MX.
6742
6743 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6744 to the empty sender.
6745
6746 39. The daemon was not analysing the content of -oX till after it had closed
6747 stderr and disconnected from the controlling terminal. This meant that any
6748 syntax errors were only noted on the panic log, and the return code from
6749 the command was 0. By re-arranging the code a little, I've made the
6750 decoding happen first, so such errors now appear on stderr, and the return
6751 code is 1. However, the actual setting up of the sockets still happens in
6752 the disconnected process, so errors there are still only recorded on the
6753 panic log.
6754
6755 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6756 connections (as happens on some IP stacks) was logged at start up time as
6757 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6758 it from "IPv6 and IPv4", which means that two separate sockets are being
6759 used.
6760
6761 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6762 says whether AF_INET or AF_INET6 was passed as an argument.
6763
6764 42. Exiwhat output was messed up when time zones were included in log
6765 timestamps.
6766
6767 43. Exiwhat now gives more information about the daemon's listening ports,
6768 and whether -tls-on-connect was used.
6769
6770 44. The "port" option of the smtp transport is now expanded.
6771
6772 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6773 silently ignored. Now an error message is written to the main and panic
6774 logs.
6775
6776 46. There's a new ACL modifier called "logwrite" which writes to a log file
6777 as soon as it is encountered.
6778
6779 47. Added $local_user_uid and $local_user_gid at routing time.
6780
6781 48. Exim crashed when trying to verify a sender address that was being
6782 rewritten to "<>".
6783
6784 49. Exim was recognizing only a space character after ".include". It now also
6785 recognizes a tab character.
6786
6787 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6788 extracting the relevant information from the specification. The man page no
6789 longer contains scrambled data for the -d option, and I've added a section
6790 at the front about calling Exim under different names.
6791
6792 51. Added "extra_headers" argument to the "mail" command in filter files.
6793
6794 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6795 crash.
6796
6797 53. Installed eximstats 1.29.
6798
6799 54. Added transport_filter_timeout as a generic transport option.
6800
6801 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6802 Cc: header lines. This was required by RFC 822, but it not required by RFC
6803 2822.
6804
6805 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6806 incoming messages that did not have them. Now it does so only if the
6807 message originates locally, that is, if there is no associated remote host
6808 address. When Resent- header lines are present, this applies to the Resent-
6809 lines rather than the non-Resent- lines.
6810
6811 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6812 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6813
6814 58. Messages for configuration errors now include the name of the main
6815 configuration file - useful now that there may be more than one file in a
6816 list (.included file names were always shown).
6817
6818 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6819 for those rare installations that do not start the daemon as root or run it
6820 setuid root. I've cut out the call to initgroups() if the daemon is not
6821 root at that time.
6822
6823 60. The Exim user and group can now be bound into the binary as text strings
6824 that are looked up at the start of Exim's processing.
6825
6826 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6827
6828 62. Added $mailstore_basename variable.
6829
6830 63. Installed patch to sieve.c from Michael Haardt.
6831
6832 64. When Exim failed to open the panic log after failing to open the main log,
6833 the original message it was trying to log was written to stderr and debug
6834 output, but if they were not available (the usual case in production), it
6835 was lost. Now it is written to syslog before the two lines that record the
6836 failures to open the logs.
6837
6838 65. Users' Exim filters run in subprocesses under the user's uid. It is
6839 possible for a "deliver" command or an alias in a "personal" command to
6840 provoke an address rewrite. If logging of address rewriting is configured,
6841 this fails because the process is not running as root or exim. There may be
6842 a better way of dealing with this, but for the moment (because 4.30 needs
6843 to be released), I have disabled address rewrite logging when running a
6844 filter in a non-root, non-exim process.
6845
6846
6847 Exim version 4.24
6848 -----------------
6849
6850 1. The buildconfig auxiliary program wasn't quoting the value set for
6851 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6852 not defined. This bug was masked in 4.22 by the effect that was fixed in
6853 change 4.23/1.
6854
6855 2. Some messages that were rejected after a message id was allocated were
6856 shown as "incomplete" by exigrep. It no longer does this for messages that
6857 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6858
6859 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6860 have allow_domain_literals set, the ID did not get logged in the <= line.
6861 Domain literals are now always recognized in Message-ID: header lines.
6862
6863 4. The first argument for a ${extract expansion item is the key name or field
6864 number. Leading and trailing spaces in this item were not being ignored,
6865 causing some misleading effects.
6866
6867 5. When deliver_drop_privilege was set, single queue runner processes started
6868 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6869 same command in the process it spins off) were not dropping privilege.
6870
6871 6. When the daemon running as "exim" started a queue runner, it always
6872 re-executed Exim in the spun-off process. This is a waste of effort when
6873 deliver_drop_privilege is set. The new process now just calls the
6874 queue-runner function directly.
6875
6876
6877 Exim version 4.23
6878 -----------------
6879
6880 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6881 HEADERS_CHARSET.
6882
6883 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6884 ignored. Though the use of -oP was forcing the writing of a pid file, it
6885 was always written to the default place.
6886
6887 3. If the message "no IP address found for host xxxx" is generated during
6888 incoming verification, it is now followed by identification of the incoming
6889 connection (so you can more easily find what provoked it).
6890
6891 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6892
6893 5. Added some features to "harden" Exim a bit more against certain attacks:
6894
6895 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6896 be put in Local/Makefile. This is like the never_users runtime option,
6897 but it cannot be overridden. The default setting is "root".
6898
6899 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6900 prefix string with which any file named in a -C command line option
6901 must start.
6902
6903 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6904 is retained for -C and -D only if the caller of Exim is root. Without
6905 it, the exim user may also use -C and -D and retain privilege.
6906
6907 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6908 command line option is disabled.
6909
6910 6. Macro names set by the -D option must start with an upper case letter, just
6911 like macro names defined in the configuration file.
6912
6913 7. Added "dereference=" facility to LDAP.
6914
6915 8. Two instances of the typo "uknown" in the source files are fixed.
6916
6917 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6918 the Configure-Makefile script screwed up while processing it.
6919
6920 10. Incorporated PCRE 4.4.
6921
6922 11. The SMTP synchronization check was not operating right at the start of an
6923 SMTP session. For example, it could not catch a HELO sent before the client
6924 waited for the greeting. There is now a check for outstanding input at the
6925 point when the greeting is written. Because of the duplex, asynchronous
6926 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6927 way, but not yet received, when the check is performed.
6928
6929 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6930 on TCP/IP sockets, because this apparently causes some broken clients to
6931 timeout.
6932
6933 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6934 unchanged) from the Cygwin maintainer.
6935
6936 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6937 was supported instead of testing for mbx. Effectively a typo.
6938
6939 15. The spa authenticator server code was not checking that the input it
6940 received was valid base64.
6941
6942 16. The debug output line for the "set" modifier in ACLs was not showing the
6943 name of the variable that was being set.
6944
6945 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6946
6947 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6948 lookup on its own. Something else was needed to trigger the lookup. For
6949 example, a match in host_lookup or the need for a host name in a host list.
6950 Now, if $sender_host_name is referenced and the host name has not yet been
6951 looked up, a lookup is performed. If the lookup fails, the variable remains
6952 empty, and $host_lookup_failed is set to "1".
6953
6954 19. Added "eqi" as a case-independent comparison operator.
6955
6956 20. The saslauthd authentication condition could segfault if neither service
6957 nor realm was specified.
6958
6959 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6960 error message that was logged was misleading, and incoming SMTP
6961 connections were dropped. The message is now more accurate, and temporary
6962 errors are given to SMTP connections.
6963
6964 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6965 (except RSET) with a 421 error, until QUIT is received. However, it was
6966 failing to send a response to QUIT.
6967
6968 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6969 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6970 ACL is now run after the helo_try_verify_hosts code.
6971
6972 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6973 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6974 case-independent, so other case variants are also recognized). Apparently
6975 some systems use these upper case variants.
6976
6977 25. If more than two messages were waiting for the same host, and a transport
6978 filter was specified for the transport, Exim sent two messages over the
6979 same TCP/IP connection, and then failed with "socket operation on non-
6980 socket" when it tried to send the third.
6981
6982 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6983
6984 27. The extern definition of crypt16() in expand.c was not being excluded when
6985 the OS had its own crypt16() function.
6986
6987 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6988 as a preferred synonym for return_size_limit, both as an option and as an
6989 expansion variable.
6990
6991 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6992
6993 30. Changed the default configuration ACL to relax the local part checking rule
6994 for addresses that are not in any local domains. For these addresses,
6995 slashes and pipe symbols are allowed within local parts, but the sequence
6996 /../ is explicitly forbidden.
6997
6998 31. SPA server authentication was not clearing the challenge buffer before
6999 using it.
7000
7001 32. log_message in a "warn" ACL statement was writing to the reject log as
7002 well as to the main log, which contradicts the documentation and doesn't
7003 seem right (because no rejection is happening). So I have stopped it.
7004
7005 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
7006 However, I am unable to do any testing of this.
7007
7008 34. Fixed an infelicity in the appendfile transport. When checking directories
7009 for a mailbox, to see if any needed to be created, it was accidentally
7010 using path names with one or more superfluous leading slashes; tracing
7011 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
7012
7013 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
7014 contents are added to the log line that is written for every discarded
7015 recipient. (Previously a log_message setting was ignored.)
7016
7017 36. The ${quote: operator now quotes the string if it is empty.
7018
7019 37. The install script runs exim in order to find its version number. If for
7020 some reason other than non-existence or emptiness, which it checks, it
7021 could not run './exim', it was installing it with an empty version number,
7022 i.e. as "exim-". This error state is now caught, and the installation is
7023 aborted.
7024
7025 38. An argument was missing from the function that creates an error message
7026 when Exim fails to connect to the socket for saslauthd authentication.
7027 This could cause Exim to crash, or give a corrupted message.
7028
7029 39. Added isip, isip4, and isip6 to ${if conditions.
7030
7031 40. The ACL variables $acl_xx are now saved with the message, and can be
7032 accessed later in routers, transports, and filters.
7033
7034 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
7035 strings in the file are not string-expanded.
7036
7037 42. If a MAIL command specified a SIZE value that was too large to fit into an
7038 int variable, the check against message_size_limit failed. Such values are
7039 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
7040 day this will have to be increased, but I don't think I want to be around
7041 when emails are that large.
7042
7043
7044
7045 Exim version 4.22
7046 -----------------
7047
7048 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7049 iconv() is not standard in FreeBSD.
7050
7051 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7052 IPv6 enabled. The observed symptom was a segmentation fault on return from
7053 the function os_common_find_running_interfaces() in src/os.c.
7054
7055 3. In the check_special_case() function in daemon.c I had used "errno" as an
7056 argument name, which causes warnings on some systems. This was basically a
7057 typo, since it was named "eno" in the comments!
7058
7059 4. The code that waits for the clock to tick (at a resolution of some fraction
7060 of a second) so as to ensure message-id uniqueness was always waiting for
7061 at least one whole tick, when it could have waited for less. [This is
7062 almost certainly not relevant at current processor speeds, where it is
7063 unlikely to ever wait at all. But we try to future-proof.]
7064
7065 5. The function that sleeps for a time interval that includes fractions of a
7066 second contained a race. It did not block SIGALRM between setting the
7067 timer, and suspending (a couple of lines later). If the interval was short
7068 and the sigsuspend() was delayed until after it had expired, the suspension
7069 never ended. On busy systems this could lead to processes getting stuck for
7070 ever.
7071
7072 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7073 process, before it forks any delivery processes. The open lookup caching
7074 mechanism meant that the open file or database connection was passed into
7075 the delivery process. The problem was that delivery processes always tidy
7076 up cached lookup data. This could cause a problem for the next delivery
7077 process started by the queue runner, because the external queue runner
7078 process does not know about the closure. So the next delivery process
7079 still has data in the lookup cache. In the case of a file lookup, there was
7080 no problem because closing a file descriptor in a subprocess doesn't affect
7081 the parent. However, if the lookup was caching a connection to a database,
7082 the connection was closed, and the second delivery process was likely to
7083 see errors such as "PGSQL: query failed: server closed the connection
7084 unexpectedly". The problem has been fixed by closing all cached lookups
7085 in a queue runner before running a delivery process.
7086
7087 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7088 seem to have the "const" qualifier which it has on other OS. I've
7089 parameterised it.
7090
7091 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7092 *of the same type* (client or server) with the same public name that an
7093 error should be diagnosed.
7094
7095 9. When Exim looked up a host name for an IP address, but failed to find the
7096 original IP address when looking up the host name (a safety check), it
7097 output the message "<ip address> does not match any IP for NULL", which was
7098 confusing, to say the least. The bug was that the host name should have
7099 appeared instead of "NULL".
7100
7101 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7102 user that is built into the binary, and the -C or -D options is used, root
7103 privilege is dropped before the configuration file is read. In addition,
7104 logging is switched to stderr instead of the normal log files. If the
7105 configuration then re-defines the Exim user, the unprivileged environment
7106 is probably not what is expected, so Exim logs a panic warning message (but
7107 proceeds).
7108
7109 However, if deliver_drop_privilege is set, the unprivileged state may well
7110 be exactly what is intended, so the warning has been cut out in that case,
7111 and Exim is allowed to try to write to its normal log files.
7112
7113
7114 Exim version 4.21
7115 -----------------
7116
7117 1. smtp_return_error_details was not giving details for temporary sender
7118 or receiver verification errors.
7119
7120 2. Diagnose a configuration error if two authenticators have the same public
7121 name.
7122
7123 3. Exim used not to create the message log file for a message until the first
7124 delivery attempt. This could be confusing when incoming messages were held
7125 for policy or load reasons. The message log file is now created at the time
7126 the message is received, and an initial "Received" line is written to it.
7127
7128 4. The automatically generated man page for command line options had a minor
7129 bug that caused no ill effects; however, a more serious problem was that
7130 the procedure for building the man page automatically didn't always
7131 operate. Consequently, release 4.20 contains an out-of-date version. This
7132 shouldn't happen again.
7133
7134 5. When building Exim with embedded Perl support, the script that builds the
7135 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7136 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7137
7138 6. The freeze_tell option was not being used for messages that were frozen on
7139 arrival, either by an ACL or by local_scan().
7140
7141 7. Added the smtp_incomplete_transaction log selector.
7142
7143 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7144 was accepting AUTH without a new EHLO.
7145
7146 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7147 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7148 RFC.
7149
7150 10. Logging of TCP/IP connections (when configured) now happens in the main
7151 daemon process instead of the child process, so that the TCP/IP connection
7152 count is more accurate (but it can never be perfect).
7153
7154 11. The use of "drop" in a nested ACL was not being handled correctly in the
7155 outer ACL. Now, if condition failure induced by the nested "drop" causes
7156 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7157 or "require"), the connection is dropped.
7158
7159 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7160 that yield "discard" can now be used with an "accept" or a "discard" verb,
7161 but an error is generated for any others (because I can't see a useful way
7162 to define what should happen).
7163
7164 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7165 are now processed in the same way as lines in the Exim configuration file.
7166 In particular, continuation lines are supported.
7167
7168 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7169
7170 15. Added -ti meaning -t -i.
7171
7172 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7173 domains, and warn by logging if others are found.
7174
7175 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7176 returned from GIFCONF when Exim is trying to find the list of interfaces on
7177 a host. The code in os.c has been modified to copy each ifreq to an aligned
7178 structure in all cases.
7179
7180 Also, in some cases, the returned ifreq's were being copied to a 'struct
7181 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7182 means the last couple of bytes of an IPv6 address could be chopped if the
7183 ifreq contained only a normal sockaddr (14 bytes storage).
7184
7185 18. Named domain lists were not supported in the hosts_treat_as_local option.
7186 An entry such as +xxxx was not recognized, and was treated as a literal
7187 domain name.
7188
7189 19. Ensure that header lines added by a DATA ACL are included in the reject log
7190 if the ACL subsequently rejects the message.
7191
7192 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7193 MD5 (which is deprecated).
7194
7195 21. When testing a filter file using -bf, Exim was writing a message when it
7196 took the sender from a "From " line in the message, but it was not doing so
7197 when it took $return_path from a Return-Path: header line. It now does.
7198
7199 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7200 with a valid header line field name (a series of printing characters
7201 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7202
7203 23. Changed "disc" in the source to "disk" to conform to the documentation and
7204 the book and for uniformity.
7205
7206 24. Ignore Sendmail's -Ooption=value command line item.
7207
7208 25. When execve() failed while trying to run a command in a pipe transport,
7209 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7210 could be confused with a return value of 69 from the command itself. This
7211 has been changed to 127, the value the shell returns if it is asked to run
7212 a non-existent command. The wording for the related log line suggests a
7213 non-existent command as the problem.
7214
7215 26. If received_header_text expands to an empty string, do not add a Received:
7216 header line to the message. (Well, it adds a token one on the spool, but
7217 marks it "old" so that it doesn't get used or transmitted.)
7218
7219 27. Installed eximstats 1.28 (addition of -nt option).
7220
7221 28. There was no check for failure on the call to getsockname() in the daemon
7222 code. This can fail if there is a shortage of resources on the system, with
7223 ENOMEM, for example. A temporary error is now given on failure.
7224
7225 29. Contrary to the C standard, it seems that in some environments, the
7226 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7227 program. Exim now does this explicitly; it affects the formatting of
7228 timestamps using strftime().
7229
7230 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7231 complaints. I've now initialized all the variables, to avoid this.
7232
7233 32. Header lines added by a system filter were not being "seen" during
7234 transport-time rewrites.
7235
7236 33. The info_callback() function passed to OpenSSL is set up with type void
7237 (*)(SSL *, int, int), as described somewhere. However, when calling the
7238 function (actually a macro) that sets it up, the type void(*)() is
7239 expected. I've put in a cast to prevent warnings from picky compilers.
7240
7241 34. If a DNS black list lookup found a CNAME record, but there were no A
7242 records associated with the domain it pointed at, Exim crashed.
7243
7244 35. If a DNS black list lookup returned more than one A record, Exim ignored
7245 all but the first. It now scans all returned addresses if a particular IP
7246 value is being sought. In this situation, the contents of the
7247 $dnslist_value variable are a list of all the addresses, separated by a
7248 comma and a space.
7249
7250 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7251 to accept a host name and all its aliases if the forward lookup for any of
7252 them yielded the IP address of the incoming connection. Now it accepts only
7253 those names whose forward lookup yields the correct IP address. Any other
7254 names are discarded. This closes a loophole whereby a rogue DNS
7255 administrator could create reverse DNS records to break through a
7256 wildcarded host restriction in an ACL.
7257
7258 37. If a user filter or a system filter that ran in a subprocess used any of
7259 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7260 the wrong values were passed to the pipe command ($thisaddress had the
7261 value of $0, $0 had the value of $1, etc). This bug was introduced by
7262 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7263
7264 38. Improved the line breaking for long SMTP error messages from ACLs.
7265 Previously, if there was no break point between 40 and 75 characters, Exim
7266 left the rest of the message alone. Two changes have been made: (a) I've
7267 reduced the minimum length to 35 characters; (b) if it can't find a break
7268 point between 35 and 75 characters, it looks ahead and uses the first one
7269 that it finds. This may give the occasional overlong line, but at least the
7270 remaining text gets split now.
7271
7272 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7273 file descriptors might be low, and that setting 1000 would always raise it.
7274 It turns out that in some environments, the limit is already over 1000 and
7275 that lowering it causes trouble. So now Exim takes care not to decrease it.
7276
7277 40. When delivering a message, the value of $return_path is set to $sender_
7278 address at the start of routing (routers may change the value). By an
7279 oversight, this default was not being set up when an address was tested by
7280 -bt or -bv, which affected the outcome if any router or filter referred to
7281 $return_path.
7282
7283 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7284 log only when "message" or "log_message" are set. However, if one of the
7285 conditions was an address verification, or a call to a nested ACL, the
7286 messages generated by the underlying test were being passed through. This
7287 no longer happens. The underlying message is available in $acl_verify_
7288 message for both "message" and "log_message" expansions, so it can be
7289 passed through if needed.
7290
7291 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7292 new expansion $bh_ to give the encoded byte string without charset
7293 translation. Translation happens only if iconv() is available; HAVE_ICONV
7294 indicates this at build time. HEADERS_CHARSET gives the charset to
7295 translate to; headers_charset can change it in the configuration, and
7296 "headers charset" can change it in an individual filter file.
7297
7298 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7299 that creates RFC 2047 encoded "words" labels them as that charset instead
7300 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7301 expansion operator; (ii) when Exim creates a From: line for a local
7302 message; (iii) when a header line is rewritten to include a "phrase" part.
7303
7304 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7305 buggy, causing it to skip the first lines of messages whose message ID
7306 ended in 'D'. This would not have bitten before Exim release 4.14, because
7307 message IDs were unlikely to end in 'D' before then. The effect was to have
7308 incorrect size information for certain domains.
7309
7310 45. #include "config.h" was missing at the start of the crypt16.c module. This
7311 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7312 noticed.
7313
7314 46. If there was a timeout during a "random" callout check, Exim treated it as
7315 a failure of the random address, and carried on sending RSET and the real
7316 address. If the delay was just some slowness somewhere, the response to the
7317 original RCPT would be taken as a response to RSET and so on, causing
7318 mayhem of various kinds.
7319
7320 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7321 when I implemented it. It didn't allow for the fact that some option values
7322 may legitimately be negative (e.g. size_addition), and it didn't even do
7323 the right test for positive values.
7324
7325 48. Domain names in DNS records are case-independent. Exim always looks them up
7326 in lower case. Some resolvers return domain names in exactly the case they
7327 appear in the zone file, that is, they may contain uppercase letters. Not
7328 all resolvers do this - some return always lower case. Exim was treating a
7329 change of case by a resolver as a change of domain, similar to a widening
7330 of a domain abbreviation. This triggered its re-routing code and so it was
7331 trying to route what was effectively the same domain again. This normally
7332 caused routing to fail (because the router wouldn't handle the domain
7333 twice). Now Exim checks for this case specially, and just changes the
7334 casing of the domain that it ultimately uses when it transmits the message
7335 envelope.
7336
7337 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7338 module.
7339
7340 50. If a filter generated a file delivery with a non-absolute name (possible if
7341 no home directory exists for the router), the forbid_file option was not
7342 forbidding it.
7343
7344 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7345 the existing equality matching.
7346
7347 52. Exim was using ints instead of ino_t variables in some places where it was
7348 dealing with inode numbers.
7349
7350 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7351 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7352 called TMPDIR, and if it finds it is different, it changes its value.
7353
7354 54. The smtp_printf() function is now made available to local_scan() so
7355 additional output lines can be written before returning. There is also an
7356 smtp_fflush() function to enable the detection of a dropped connection.
7357 The variables smtp_input and smtp_batched_input are exported to
7358 local_scan().
7359
7360 55. Changed the default runtime configuration: the message "Unknown user"
7361 has been removed from the ACL, and instead placed on the localuser router,
7362 using the cannot_route_message feature. This means that any verification
7363 failures that generate their own messages won't get overridden. Similarly,
7364 the "Unrouteable address" message that was in the ACL for unverifiable
7365 relay addresses has also been removed.
7366
7367 56. Added hosts_avoid_esmtp to the smtp transport.
7368
7369 57. The exicyclog script was not checking for the esoteric option
7370 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7371 will work only if exicyclog is run under the appropriate euid.
7372
7373 58. Following a discussion on the list, the rules by which Exim recognises line
7374 endings on incoming messages have been changed. The -dropcr and drop_cr
7375 options are now no-ops, retained only for backwards compatibility. The
7376 following line terminators are recognized: LF CRLF CR. However, special
7377 processing applies to CR:
7378
7379 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7380 nor a local message in the state where . is a terminator.
7381
7382 (ii) If a bare CR is encountered in a header line, an extra space is added
7383 after the line terminator so as not to end the header. The reasoning
7384 behind this is that bare CRs in header lines are most likely either
7385 to be mistakes, or people trying to play silly games.
7386
7387 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7388 was being incorrectly given as 18 bytes larger than it should have been.
7389 This is a VOB (very old bug).
7390
7391 60. This may never have affected anything current, but just in case it has:
7392 When the local host is found other than at the start of a list of hosts,
7393 the local host, those with the same MX, and any that follow, are discarded.
7394 When the list in question was part of a longer list of hosts, the following
7395 hosts (not currently being processed) were also being discarded. This no
7396 longer happens. I'm not sure if this situation could ever has previously
7397 arisen.
7398
7399 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7400 program routers.
7401
7402 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7403 header. This is something that is recommended in a new Internet Draft, and
7404 is something that is documented as being done by Sendmail. There are two
7405 possible values. For messages generated by the autoreply transport, Exim
7406 adds:
7407
7408 Auto-Submitted: auto-replied
7409
7410 whereas for all other generated messages (e.g. bounces) it adds
7411
7412 Auto-Submitted: auto-generated
7413
7414 63. The "personal" condition in filters now includes a test for the
7415 Auto-Submitted: header. If it contains the string "auto-" the message it
7416 not considered personal.
7417
7418 64. Added rcpt_include_affixes as a generic transport option.
7419
7420 65. Added queue_only_override (default true).
7421
7422 66. Added the syslog_duplication option.
7423
7424 67. If what should have been the first header line of a message consisted of
7425 a space followed by a colon, Exim was mis-interpreting it as a header line.
7426 It isn't of course - it is syntactically invalid and should therefore be
7427 treated as the start of the message body. The misbehaviour could have
7428 caused a number of strange effects, including loss of data in subsequent
7429 header lines, and spool format errors.
7430
7431 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7432 client host had authenticated. This control can now be exercised by an ACL
7433 for more flexibility.
7434
7435 69. By default, callouts do not happen when testing with -bh. There is now a
7436 variant, -bhc, which does actually run the callout code, including
7437 consulting and updating the callout cache.
7438
7439 70. Added support for saslauthd authentication, courtesy of Alexander
7440 Sabourenkov.
7441
7442 71. If statvfs() failed on the spool or log directories while checking their
7443 size for availability, Exim confusingly gave the error "space shortage".
7444 Furthermore, in debugging mode it crashed with a floating point exception.
7445 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7446 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7447 serious problem, Exim now writes to the main and panic logs when this
7448 happens, with details of the failure. It then refuses to accept the
7449 incoming message, giving the message "spool directory problem" or "log
7450 directory problem" with a 421 code for SMTP messages.
7451
7452 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7453 0, 1, and 2 exist, because some OS complain for execs without them (see
7454 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7455 descriptors. However, the code omitted to check that the open succeeded,
7456 causing mysterious errors if for some reason the permissions on /dev/null
7457 got screwed. Now Exim writes a message to the main and panic logs, and
7458 bombs out if it can't open /dev/null.
7459
7460 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7461 interact so that it is all more flexible. It is supposed to remain
7462 backwards compatible. Also added extra_local_interfaces.
7463
7464 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7465 to bomb out with an assertion failure - to the client this appears as a
7466 connection drop. This problem occurs in the part of the code that was taken
7467 from the Samba project. Fortunately, the assertion is in a very simple
7468 function, so I have fixed this by reproducing the function inline in the
7469 one place where it is called, and arranging for authentication to fail
7470 instead of killing the process with assert().
7471
7472 75. The SPA client code was not working when the server requested OEM rather
7473 than Unicode encoding.
7474
7475 76. Added code to make require_files with a specific uid setting more usable in
7476 the case where statting the file as root fails - usually a non-root-mounted
7477 NFS file system. When this happens and the failure is EACCES, Exim now
7478 forks a subprocess and does the per-uid checking as the relevant uid.
7479
7480 77. Added process_log_path.
7481
7482 78. If log_file_path was not explicitly set, a setting of check_log_space or
7483 check_log_inodes was ignored.
7484
7485 79. If a space check for the spool or log partitions fails, the incident is now
7486 logged. Of course, in the latter case the data may get lost...
7487
7488 80. Added the %p formatting code to string_format() so that it can be used to
7489 print addresses in debug_print(). Adjusted all the address printing in the
7490 debugging in store.c to use %p rather than %d.
7491
7492 81. There was a concern that a line of code in smtp_in.c could overflow a
7493 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7494 initially expressed, the concern was not well-founded, because trailing
7495 spaces are removed early. However, if the trailing spaces were followed by
7496 a NULL, they did not get removed, so the overflow was possible. Two fixes
7497 were applied:
7498
7499 (a) I re-wrote the offending code in a cleaner fashion.
7500 (b) If an incoming SMTP command contains a NULL character, it is rejected
7501 as invalid.
7502
7503 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7504 runs initgroups(), so that if the Exim user is in any additional groups,
7505 they will be used during message reception.
7506
7507
7508 Exim version 4.20
7509 -----------------
7510
7511 The change log for 4.20 and earlier releases has been archived.
7512
7513 ****