DANE: Remove fallback from hosts_try_dane. If TLSA record not retrieved,
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 -------------------------------------------
3
4 Exim version 4.88
5 -----------------
6 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
7 supports it and a size is available (ie. the sending peer gave us one).
8
9 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
10 years of being deprecated). The replacements are the ACLs
11 acl_smtp_mime and acl_not_smtp_mime.
12
13 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
14 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
15 or even an in-clear connection were permitted. Now, if the host lookup
16 was dnssec and dane was requested then the host is only used if the
17 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
18 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
19 if one fails this test.
20 This means that a poorly-configured remote DNS will make it incommunicado;
21 but it protects against a DNS-interception attack on it.
22
23
24 Exim version 4.87
25 -----------------
26 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
27 and 3.4.4 - once the server is enabled to respond to an OCSP request
28 it does even when not requested, resulting in a stapling non-aware
29 client dropping the TLS connection.
30
31 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
32 support variable-length bit vectors. No functional change.
33
34 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
35 The I= interface field on outgoing lines is now after the H= remote
36 host field, same as incoming lines. There is a separate
37 outgoing_interface log selector which allows you to disable the
38 outgoing I= field.
39
40 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
41 If not running log_selector +smtp_connection the mainlog would be held
42 open indefinitely after a "too many connections" event, including to a
43 deleted file after a log rotate. Leave the per net connection logging
44 leaving it open for efficiency as that will be quickly detected by the
45 check on the next write.
46
47 HS/01 Bug 1671: Fix post transport crash.
48 Processing the wait-<transport> messages could crash the delivery
49 process if the message IDs didn't exist for some reason. When
50 using 'split_spool_directory=yes' the construction of the spool
51 file name failed already, exposing the same netto behaviour.
52
53 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
54 mime_regex ACL conditions.
55
56 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
57 to DSN fail messages (bounces): remote IP, remote greeting, remote response
58 to HELO, local diagnostic string.
59
60 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
61 log line to debug. Even when configured with a tls authenticator many
62 client connections are expected to not authenticate in this way, so
63 an authenticate fail is not an error.
64
65 HS/02 Add the Exim version string to the process info. This way exiwhat
66 gives some more detail about the running daemon.
67
68 JH/06 Bug 1395: time-limit cacheing of DNS lookups, to the TTL value. This may
69 matter for fast-change records such as DNSBLs.
70
71 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
72 retry record, even if constant. There may be multiple transports with
73 different interface settings and the retry behaviour needs to be kept
74 distinct.
75
76 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
77
78 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
79
80 JH/10 Bug 840: fix log_defer_output option of pipe transport
81
82 JH/11 Bug 830: use same host for all RCPTS of a message, even under
83 hosts_randomize. This matters a lot when combined with mua_wrapper.
84
85 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
86 ${quote_pgsql:<string>} operator.
87
88 JH/13 Bug 1708: avoid misaligned access in cached lookup.
89
90 JH/14 Change header file name for freeradius-client. Relevant if compiling
91 with Radius support; from the Gentoo tree and checked under Fedora.
92
93 JH/15 Bug 1712: Introduce $prdr_requested flag variable
94
95 JH/16 Bug 1714: Permit an empty string as expansion result for transport
96 option transport_filter, meaning no filtering.
97
98 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
99
100 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
101 defaults to "*" (all hosts). The variable is now available when not built
102 with TLS, default unset, mainly to enable keeping the testuite sane.
103 If a server certificate is not supplied (via tls_certificate) an error is
104 logged, and clients will find TLS connections fail on startup. Presumably
105 they will retry in-clear.
106 Packagers of Exim are strongly encouraged to create a server certificate
107 at installation time.
108
109 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
110 with the $config_file variable.
111
112 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
113 in transport context, after the attempt, and per-recipient. The latter type
114 is per host attempted. The event data is the error message, and the errno
115 information encodes the lookup type (A vs. MX) used for the (first) host,
116 and the trailing two digits of the smtp 4xx reponse.
117
118 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
119 to write to mainlog (or rejectlog, paniclog) in the window between file
120 creation and permissions/ownership being changed. Particularly affects
121 installations where exicyclog is run as root, rather than exim user;
122 result is that the running daemon panics and dies.
123
124 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
125
126 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
127 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
128 "pri" and "weight". Note that the previous implicit priority given by the
129 list order is no longer honoured.
130
131 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalisation
132 for DKIM processing.
133
134 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
135 by defining SUPPORT_SOCKS.
136
137 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
138 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
139 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
140 variables are renamed to proxy_{local,external}_{address,port}.
141
142 JH/27 Move Internationalisation support from Experimental to mainline, enabled
143 for a build by defining SUPPORT_I18N
144
145 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
146 of the query string, and make ${quote_redis:} do that quoting.
147
148 JH/29 Move Events support from Experimental to mainline, enabled by default
149 and removable for a build by defining DISABLE_EVENT.
150
151 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
152
153 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
154 cached by the daemon.
155
156 JH/32 Move Redis support from Experimental to mainline, enabled for a build
157 by defining LOOKUP_REDIS. The libhiredis library is required.
158
159 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
160 keys are given for lookup.
161
162 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
163 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
164 only supported when built with TLS support. The PolarSSL SHA routines
165 are still used when the TLS library is too old for convenient support.
166
167 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
168 openssl_options), for security. OpenSSL forces this from version 1.1.0
169 server-side so match that on older versions.
170
171 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
172 allocation for $value could be released as the expansion processing
173 concluded, but leaving the global pointer active for it.
174
175 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
176 and to use the domains and local_parts ACL conditions.
177
178 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
179 incorrectly not doubled on cutthrough transmission, hence seen as a
180 body-termination at the receiving system - resulting in truncated mails.
181 Commonly the sender saw a TCP-level error, and retransmitted the message
182 via the normal store-and-forward channel. This could result in duplicates
183 received - but deduplicating mailstores were liable to retain only the
184 initial truncated version.
185
186 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
187
188 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
189
190 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
191 we're in there, support oversigning also; bug 1309.
192
193 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
194
195 HS/04 Add support for keep_environment and add_environment options.
196
197 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
198 either intentional arithmetic overflow during PRNG, or testing config-
199 induced overflows.
200
201 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
202 delivery resulted in actual delivery. Cancel cutthrough before DATA
203 stage.
204
205 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
206 rejects a recipient: pass the reject to the originator.
207
208 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
209 Many were false-positives and ignorable, but it's worth fixing the
210 former class.
211
212 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
213 for the new environment-manipulation done at startup. Move the routines
214 from being local to tls.c to being global via the os.c file.
215
216 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
217 an extract embedded as result-arg for a map, the first arg for extract
218 is unavailable so we cannot tell if this is a numbered or keyed
219 extraction. Accept either.
220
221
222
223 Exim version 4.86
224 -----------------
225 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
226 expanded.
227
228 JH/02 The smtp transport option "multi_domain" is now expanded.
229
230 JH/03 The smtp transport now requests PRDR by default, if the server offers
231 it.
232
233 JH/04 Certificate name checking on server certificates, when exim is a client,
234 is now done by default. The transport option tls_verify_cert_hostnames
235 can be used to disable this per-host. The build option
236 EXPERIMENTAL_CERTNAMES is withdrawn.
237
238 JH/05 The value of the tls_verify_certificates smtp transport and main options
239 default to the word "system" to access the system default CA bundle.
240 For GnuTLS, only version 3.0.20 or later.
241
242 JH/06 Verification of the server certificate for a TLS connection is now tried
243 (but not required) by default. The verification status is now logged by
244 default, for both outbound TLS and client-certificate supplying inbound
245 TLS connections
246
247 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
248 sites use this now.
249
250 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
251 Status Notification (bounce) messages are now MIME format per RFC 3464.
252 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
253 under the control of the dsn_advertise_hosts option, and routers may
254 have a dsn_lasthop option.
255
256 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
257 default, modifiable by a malware= option. The list separator for
258 the options can now be changed in the usual way. Bug 68.
259
260 JH/10 The smtp_receive_timeout main option is now expanded before use.
261
262 JH/11 The incoming_interface log option now also enables logging of the
263 local interface on delivery outgoing connections.
264
265 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
266 if the interface and destination host and port all match.
267
268 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
269 /defer_ok option.
270
271 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
272 Patch from Andrew Lewis.
273
274 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
275 now supports optional time-restrictions, weighting, and priority
276 modifiers per server. Patch originally by <rommer@active.by>.
277
278 JH/16 The spamd_address main option now supports a mixed list of local
279 and remote servers. Remote servers can be IPv6 addresses, and
280 specify a port-range.
281
282 JH/17 Bug 68: The spamd_address main option now supports an optional
283 timeout value per server.
284
285 JH/18 Bug 1581: Router and transport options headers_add/remove can
286 now have the list separator specified.
287
288 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
289 option values.
290
291 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
292 under OpenSSL.
293
294 JH/21 Support for the A6 type of dns record is withdrawn.
295
296 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
297 rather than the verbs used.
298
299 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
300 from 255 to 1024 chars.
301
302 JH/24 Verification callouts now attempt to use TLS by default.
303
304 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
305 are generic router options now. The defaults didn't change.
306
307 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
308 Original patch from Alexander Shikoff, worked over by JH.
309
310 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
311 files if ZCAT_COMMAND is not executable.
312
313 JH/26 Bug 1539: Add timout/retry options on dnsdb lookups.
314
315 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
316
317 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
318 Normally benign, it bites when the pair was led to by a CNAME;
319 modern usage is to not canoicalize the domain to a CNAME target
320 (and we were inconsistent anyway for A-only vs AAAA+A).
321
322 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
323
324 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
325 when evaluating $sender_host_dnssec.
326
327 JH/31 Check the HELO verification lookup for DNSSEC, adding new
328 $sender_helo_dnssec variable.
329
330 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
331
332 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
333
334 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
335
336 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
337 documented as working, but never had. Support all but $spam_report.
338
339 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
340 added for tls authenticator.
341
342 HS/03 Add perl_taintmode main config option
343
344
345 Exim version 4.85
346 -----------------
347 TL/01 When running the test suite, the README says that variables such as
348 no_msglog_check are global and can be placed anywhere in a specific
349 test's script, however it was observed that placement needed to be near
350 the beginning for it to behave that way. Changed the runtest perl
351 script to read through the entire script once to detect and set these
352 variables, reset to the beginning of the script, and then run through
353 the script parsing/test process like normal.
354
355 TL/02 The BSD's have an arc4random API. One of the functions to induce
356 adding randomness was arc4random_stir(), but it has been removed in
357 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
358 function when detected.
359
360 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
361 cause callback expansion.
362
363 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
364 syntax errors in an expansion can be treated as a string instead of
365 logging or causing an error, due to the internal use of bool_lax
366 instead of bool when processing it.
367
368 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
369 server certificates when making smtp deliveries.
370
371 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
372
373 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
374
375 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
376
377 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
378 Merged patch from Sebastian Wiedenroth.
379
380 JH/05 Fix results-pipe from transport process. Several recipients, combined
381 with certificate use, exposed issues where response data items split
382 over buffer boundaries were not parsed properly. This eventually
383 resulted in duplicates being sent. This issue only became common enough
384 to notice due to the introduction of conection certificate information,
385 the item size being so much larger. Found and fixed by Wolfgang Breyha.
386
387 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
388 size buffer was used, resulting in syntax errors when an expansion
389 exceeded it.
390
391 JH/07 Add support for directories of certificates when compiled with a GnuTLS
392 version 3.3.6 or later.
393
394 JH/08 Rename the TPDA expermimental facility to Event Actions. The #ifdef
395 is EXPERIMENTAL_EVENT, the main-configuration and transport options
396 both become "event_action", the variables become $event_name, $event_data
397 and $event_defer_errno. There is a new variable $verify_mode, usable in
398 routers, transports and related events. The tls:cert event is now also
399 raised for inbound connections, if the main configuration event_action
400 option is defined.
401
402 TL/06 In test suite, disable OCSP for old versions of openssl which contained
403 early OCSP support, but no stapling (appears to be less than 1.0.0).
404
405 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
406 server certificate names available under the smtp transport option
407 "tls_verify_cert_hostname" now do not permit multi-component wildcard
408 matches.
409
410 JH/10 Time-related extraction expansions from certificates now use the main
411 option "timezone" setting for output formatting, and are consistent
412 between OpenSSL and GnuTLS compilations. Bug 1541.
413
414 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
415 encoded parameter in the incoming message. Bug 1558.
416
417 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
418 include certificate info, eximon was claiming there were spoolfile
419 syntax errors.
420
421 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
422
423 JH/14 Log delivery-related information more consistently, using the sequence
424 "H=<name> [<ip>]" wherever possible.
425
426 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
427 are problematic for Debian distribution, omit them from the release
428 tarball.
429
430 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
431
432 JH/16 Fix string representation of time values on 64bit time_t anchitectures.
433 Bug 1561.
434
435 JH/17 Fix a null-indirection in certextract expansions when a nondefault
436 output list separator was used.
437
438
439 Exim version 4.84
440 -----------------
441 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
442 checkers that were complaining about end of non-void function with no
443 return.
444
445 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
446 This was a regression intruduced in 4.83 by another bugfix.
447
448 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
449
450 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
451 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
452
453
454 Exim version 4.83
455 -----------------
456
457 TF/01 Correctly close the server side of TLS when forking for delivery.
458
459 When a message was received over SMTP with TLS, Exim failed to clear up
460 the incoming connection properly after forking off the child process to
461 deliver the message. In some situations the subsequent outgoing
462 delivery connection happened to have the same fd number as the incoming
463 connection previously had. Exim would try to use TLS and fail, logging
464 a "Bad file descriptor" error.
465
466 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
467 utilities have not been installed.
468
469 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
470 temporary space as the ACL may create new global variables.
471
472 TL/01 LDAP support uses per connection or global context settings, depending
473 upon the detected version of the libraries at build time.
474
475 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
476 to extract and use the src ip:port in logging and expansions as if it
477 were a direct connection from the outside internet. PPv2 support was
478 updated based on HAProxy spec change in May 2014.
479
480 JH/02 Add ${listextract {number}{list}{success}{fail}}.
481
482 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
483 Properly escape header and check for NULL return.
484
485 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
486 not dns_use_dnssec.
487
488 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
489
490 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
491 characters in header names, implemented as a verify condition.
492 Contributed by Michael Fischer v. Mollard.
493
494 TL/05 Rename SPF condition results err_perm and err_temp to standardized
495 results permerror and temperror. Previous values are deprecated but
496 still accepted. In a future release, err_perm and err_temp will be
497 completely removed, which will be a backward incompatibility if the
498 ACL tests for either of these two old results. Patch contributed by
499 user bes-internal on the mailing list.
500
501 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
502
503 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
504 selectors, in both main and reject logs.
505
506 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
507 failed delivery.
508
509 JH/07 Add malware type "sock" for talking to simple daemon.
510
511 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
512
513 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
514 routers/transports under cutthrough routing.
515
516 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
517 numbers. Touch up "bool" conditional to keep the same definition.
518
519 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
520
521 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
522
523 JH/12 Expand items in router/transport headers_add or headers_remove lists
524 individually rather than the list as a whole. Bug 1452.
525
526 Required for reasonable handling of multiple headers_ options when
527 they may be empty; requires that headers_remove items with embedded
528 colons must have them doubled (or the list-separator changed).
529
530 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
531 view the policy declared in the DMARC record. Currently, $dmarc_status
532 is a combined value of both the record presence and the result of the
533 analysis.
534
535 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
536
537 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
538 dnslookup router and the smtp transport (applying to the forward
539 lookup).
540
541 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
542 of ldap servers used for a specific lookup. Patch provided by Heiko
543 Schlichting.
544
545 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
546 New variable $lookup_dnssec_authenticated for observability.
547
548 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
549 Patch submitted by Lars Timman.
550
551 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
552
553 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
554 Requires trusted mode and valid format message id, aborts otherwise.
555 Patch contributed by Heiko Schlichting.
556
557 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
558 certextract with support for various fields. Bug 1358.
559
560 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
561 is requested by default, modifiable by smtp transport option
562 hosts_request_ocsp.
563
564 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
565 operate on certificate variables to give certificate fingerprints
566 Also new ${sha256:cert_variable}.
567
568 JH/23 The PRDR feature is moved from being Experimental into the mainline.
569
570 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
571 Christian Aistleitner.
572
573 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
574
575 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
576 file. Patch from Wolfgang Breyha.
577
578 JH/25 Expand the coverage of the delivery $host and $host_address to
579 client authenticators run in verify callout. Bug 1476.
580
581 JH/26 Port service names are now accepted for tls_on_connect_ports, to
582 align with daemon_smtp_ports. Bug 72.
583
584 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
585 support and error reporting did not work properly.
586
587 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
588 and is readable. Patch from Andrew Colin Kissa.
589
590 TL/14 Enhance documentation of ${run expansion and how it parses the
591 commandline after expansion, particularly in the case when an
592 unquoted variable expansion results in an empty value.
593
594 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
595
596 PP/02 Fix internal collision of T_APL on systems which support RFC3123
597 by renaming away from it. Addresses GH issue 15, reported by
598 Jasper Wallace.
599
600 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
601
602 TL/15 SECURITY: prevent double expansion in math comparison functions
603 (can expand unsanitized data). Not remotely exploitable.
604 CVE-2014-2972
605
606
607 Exim version 4.82
608 -----------------
609
610 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
611
612 PP/02 Make -n do something, by making it not do something.
613 When combined with -bP, the name of an option is not output.
614
615 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
616 by GnuTLS.
617
618 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
619 $sender_host_name and config options to manage this, and basic check
620 routines.
621
622 PP/05 DSCP support for outbound connections and control modifier for inbound.
623
624 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
625 (Only plugin which currently uses this is kerberos4, which nobody should
626 be using, but we should make it available and other future plugins might
627 conceivably use it, even though it would break NAT; stuff *should* be
628 using channel bindings instead).
629
630 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
631 name; added for Sendmail compatibility; requires admin caller.
632 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
633 just ignore it); requires trusted caller.
634 Also parse but ignore: -Ac -Am -X<logfile>
635 Bugzilla 1117.
636
637 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
638
639 TL/02 Add +smtp_confirmation as a default logging option.
640
641 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
642 Patch by Magnus Holmgren from 2007-02-20.
643
644 TL/04 Bugzilla 1281 - Spec typo.
645 Bugzilla 1283 - Spec typo.
646 Bugzilla 1290 - Spec grammar fixes.
647
648 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
649
650 TL/06 Add Experimental DMARC support using libopendmarc libraries.
651
652 TL/07 Fix an out of order global option causing a segfault. Reported to dev
653 mailing list by by Dmitry Isaikin.
654
655 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
656
657 JH/02 Support "G" suffix to numbers in ${if comparisons.
658
659 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
660
661 NM/01 Bugzilla 1197 - Spec typo
662 Bugzilla 1196 - Spec examples corrections
663
664 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
665
666 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
667 gnutls_enable_pkcs11, but renamed to more accurately indicate its
668 function.
669
670 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
671 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
672
673 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
674 "acl {{name}{arg}...}", and optional args on acl condition
675 "acl = name arg..."
676
677 JH/05 Permit multiple router/transport headers_add/remove lines.
678
679 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
680
681 JH/07 Avoid using a waiting database for a single-message-only transport.
682 Performance patch from Paul Fisher. Bugzilla 1262.
683
684 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
685 Bugzilla 884.
686
687 JH/09 Add $headers_added variable, with content from use of ACL modifier
688 add_header (but not yet added to the message). Bugzilla 199.
689
690 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
691 Pulled from Bugzilla 817 by Wolfgang Breyha.
692
693 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
694 CVE-2012-5671
695 (nb: this is the same fix as in Exim 4.80.1)
696
697 JH/11 Add A= logging on delivery lines, and a client_set_id option on
698 authenticators.
699
700 JH/12 Add optional authenticated_sender logging to A= and a log_selector
701 for control.
702
703 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
704
705 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
706 advertise SMTP AUTH mechanism to us, instead of a generic
707 protocol violation error. Also, make Exim more robust to bad
708 data from the Dovecot auth socket.
709
710 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
711
712 When a queue runner is handling a message, Exim first routes the
713 recipient addresses, during which it prunes them based on the retry
714 hints database. After that it attempts to deliver the message to
715 any remaining recipients. It then updates the hints database using
716 the retry rules.
717
718 So if a recipient address works intermittently, it can get repeatedly
719 deferred at routing time. The retry hints record remains fresh so the
720 address never reaches the final cutoff time.
721
722 This is a fairly common occurrence when a user is bumping up against
723 their storage quota. Exim had some logic in its local delivery code
724 to deal with this. However it did not apply to per-recipient defers
725 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
726
727 This change adds a proper retry rule check during routing so that the
728 final cutoff time is checked against the message's age. We only do
729 this check if there is an address retry record and there is not a
730 domain retry record; this implies that previous attempts to handle
731 the address had the retry_use_local_parts option turned on. We use
732 this as an approximation for the destination being like a local
733 delivery, as in LMTP.
734
735 I suspect this new check makes the old local delivery cutoff check
736 redundant, but I have not verified this so I left the code in place.
737
738 TF/02 Correct gecos expansion when From: is a prefix of the username.
739
740 Test 0254 submits a message to Exim with the header
741
742 Resent-From: f
743
744 When I ran the test suite under the user fanf2, Exim expanded
745 the header to contain my full name, whereas it should have added
746 a Resent-Sender: header. It erroneously treats any prefix of the
747 username as equal to the username.
748
749 This change corrects that bug.
750
751 GF/01 DCC debug and logging tidyup
752 Error conditions log to paniclog rather than rejectlog.
753 Debug lines prefixed by "DCC: " to remove any ambiguity.
754
755 TF/03 Avoid unnecessary rebuilds of lookup-related code.
756
757 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
758 Bug spotted by Jeremy Harris; was flawed since initial commit.
759 Would have resulted in OCSP responses post-SNI triggering an Exim
760 NULL dereference and crash.
761
762 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
763
764 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
765 Bug detection, analysis and fix by Samuel Thibault.
766 Bugzilla 1331, Debian bug #698092.
767
768 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
769
770 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
771 Server implementation by Todd Lyons, client by JH.
772 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
773 config variable "prdr_enable" controls whether the server
774 advertises the facility. If the client requests PRDR a new
775 acl_data_smtp_prdr ACL is called once for each recipient, after
776 the body content is received and before the acl_smtp_data ACL.
777 The client is controlled by bolth of: a hosts_try_prdr option
778 on the smtp transport, and the server advertisement.
779 Default client logging of deliveries and rejections involving
780 PRDR are flagged with the string "PRDR".
781
782 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
783 fclose(). Diagnosis by Todd Lyons.
784
785 PP/17 Update configure.default to handle IPv6 localhost better.
786 Patch by Alain Williams (plus minor tweaks).
787 Bugzilla 880.
788
789 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
790 This is now consistent with GnuTLS, and is now documented: the
791 previous undocumented portable approach to treating the option as
792 unset was to force an expansion failure. That still works, and
793 an empty string is now equivalent.
794
795 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
796 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
797 not performing validation itself.
798
799 PP/20 Added force_command boolean option to pipe transport.
800 Patch from Nick Koston, of cPanel Inc.
801
802 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
803 Bugzilla 321, 823.
804
805 TF/04 Added udpsend ACL modifer and hexquote expansion operator
806
807 PP/21 Fix eximon continuous updating with timestamped log-files.
808 Broken in a format-string cleanup in 4.80, missed when I repaired the
809 other false fix of the same issue.
810 Report and fix from Heiko Schlichting.
811 Bugzilla 1363.
812
813 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
814 Report from Prashanth Katuri.
815
816 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
817 It's SecureTransport, so affects any MacOS clients which use the
818 system-integrated TLS libraries, including email clients.
819
820 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
821 using a MIME ACL for non-SMTP local injection.
822 Report and assistance in diagnosis by Warren Baker.
823
824 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
825
826 JH/16 Fix comparisons for 64b. Bugzilla 1385.
827
828 TL/09 Add expansion variable $authenticated_fail_id to keep track of
829 last id that failed so it may be referenced in subsequent ACL's.
830
831 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
832 Alexander Miroch.
833
834 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
835 ldap library initialization, allowing self-signed CA's to be
836 used. Also properly sets require_cert option later in code by
837 using NULL (global ldap config) instead of ldap handle (per
838 session). Bug diagnosis and testing by alxgomz.
839
840 TL/12 Enhanced documentation in the ratelimit.pl script provided in
841 the src/util/ subdirectory.
842
843 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
844 renamed to Transport Post Delivery Action by Jeremy Harris, as
845 EXPERIMENTAL_TPDA.
846
847 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
848 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
849 redis_servers = needs to be configured which will be used by the redis
850 lookup. Patch from Warren Baker, of The Packet Hub.
851
852 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
853
854 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
855 hostname or reverse DNS when processing a host list. Used suggestions
856 from multiple comments on this bug.
857
858 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
859
860 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
861 Missed a few lines, added it to make the runtest require no keyboard
862 interaction.
863
864 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
865 contains upper case chars. Make router use caseful_local_part.
866
867 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
868 support when GnuTLS has been built with p11-kit.
869
870
871 Exim version 4.80.1
872 -------------------
873
874 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
875 CVE-2012-5671
876 This, or similar/improved, will also be change PP/11 of 4.82.
877
878
879 Exim version 4.80
880 -----------------
881
882 PP/01 Handle short writes when writing local log-files.
883 In practice, only affects FreeBSD (8 onwards).
884 Bugzilla 1053, with thanks to Dmitry Isaikin.
885
886 NM/01 Bugzilla 949 - Documentation tweak
887
888 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
889 improved.
890
891 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
892
893 PP/02 Implemented gsasl authenticator.
894
895 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
896
897 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
898 `pkg-config foo` for cflags/libs.
899
900 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
901 with rest of GSASL and with heimdal_gssapi.
902
903 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
904 `pkg-config foo` for cflags/libs for the TLS implementation.
905
906 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
907 properties get this fed in as external SSF. A number of robustness
908 and debugging improvements to the cyrus_sasl authenticator.
909
910 PP/08 cyrus_sasl server now expands the server_realm option.
911
912 PP/09 Bugzilla 1214 - Log authentication information in reject log.
913 Patch by Jeremy Harris.
914
915 PP/10 Added dbmjz lookup type.
916
917 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
918
919 PP/12 MAIL args handles TAB as well as SP, for better interop with
920 non-compliant senders.
921 Analysis and variant patch by Todd Lyons.
922
923 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
924 Bug report from Lars Müller <lars@samba.org> (via SUSE),
925 Patch from Dirk Mueller <dmueller@suse.com>
926
927 PP/13 tls_peerdn now print-escaped for spool files.
928 Observed some $tls_peerdn in wild which contained \n, which resulted
929 in spool file corruption.
930
931 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
932 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
933 or write after TLS renegotiation, which otherwise led to messages
934 "Got SSL error 2".
935
936 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
937 as a tracking header (ie: a signed header comes before the signature).
938 Patch from Wolfgang Breyha.
939
940 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
941 comma-sep list; embedded commas doubled.
942
943 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
944
945 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
946 diagnostics.
947 Report and patch from Dmitry Banschikov.
948
949 PP/16 Removed "dont_insert_empty_fragments" fron "openssl_options".
950 Removed SSL_clear() after SSL_new() which led to protocol negotiation
951 failures. We appear to now support TLS1.1+ with Exim.
952
953 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
954 lets Exim select keys and certificates based upon TLS SNI from client.
955 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
956 before an outbound SMTP session. New log_selector, +tls_sni.
957
958 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
959 NULL dereference. Report and patch from Alun Jones.
960
961 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
962 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
963 Not seeing resolver debug output on NetBSD, but suspect this is a
964 resolver implementation change.
965
966 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
967 Left warnings. Added "eximon gdb" invocation mode.
968
969 PP/21 Defaulting "accept_8bitmime" to true, not false.
970
971 PP/22 Added -bw for inetd wait mode support.
972
973 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
974 locate the relevant includes and libraries. Made this the default.
975
976 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
977 Bugzilla 1246, report and most of solution from Tomasz Kusy.
978
979 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
980 This may cause build issues on older platforms.
981
982 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
983 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
984 gnutls_require_mac & gnutls_require_protocols (no longer supported).
985 Added SNI support via GnuTLS too.
986 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
987
988 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
989
990 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
991 Applied second patch from Janne, implementing suggestion to default
992 multiple-strings-in-record handling to match SPF spec.
993
994 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
995
996 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
997 read-only, out of scope).
998 Patch from Wolfgang Breyha, report from Stuart Northfield.
999
1000 PP/29 Fix three issues highlighted by clang analyser static analysis.
1001 Only crash-plausible issue would require the Cambridge-specific
1002 iplookup router and a misconfiguration.
1003 Report from Marcin Mirosław.
1004
1005 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1006
1007 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1008 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1009 As part of this, removing so much warning spew let me fix some minor
1010 real issues in debug logging.
1011
1012 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1013 assignment on my part. Fixed.
1014
1015 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1016 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1017 Janne Snabb (who went above and beyond: thank you).
1018
1019 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1020 string otherwise requires a connection and a bunch more work and it's
1021 relatively easy to get wrong. Should also expose TLS library linkage
1022 problems.
1023
1024 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1025 64-bit ${eval} (JH/03).
1026
1027 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1028 GNU libc to support some of the 64-bit stuff, should not lead to
1029 conflicts. Defined before os.h is pulled in, so if a given platform
1030 needs to override this, it can.
1031
1032 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1033 protection layer was required, which is not implemented.
1034 Bugzilla 1254, patch from Wolfgang Breyha.
1035
1036 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1037 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1038 tls_dhparam take prime identifiers. Also unbreak combination of
1039 OpenSSL+DH_params+TLSSNI.
1040
1041 PP/39 Disable SSLv2 by default in OpenSSL support.
1042
1043
1044 Exim version 4.77
1045 -----------------
1046
1047 PP/01 Solaris build fix for Oracle's LDAP libraries.
1048 Bugzilla 1109, patch from Stephen Usher.
1049
1050 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1051
1052 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1053 whitespace trailer
1054
1055 TF/02 Fix a couple more cases where we did not log the error message
1056 when unlink() failed. See also change 4.74-TF/03.
1057
1058 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1059 lock up or crash if it happened to be inside a call to libc when it
1060 got a SIGUSR1 from exiwhat.
1061
1062 The SIGUSR1 handler appends the current process status to the process
1063 log which is later printed by exiwhat. It used to use the general
1064 purpose logging code to do this, but several functions it calls are
1065 not safe for signals.
1066
1067 The new output code in the SIGUSR1 handler is specific to the process
1068 log, and simple enough that it's easy to inspect for signal safety.
1069 Removing some special cases also simplifies the general logging code.
1070 Removing the spurious timestamps from the process log simplifies
1071 exiwhat.
1072
1073 TF/04 Improved ratelimit ACL condition.
1074
1075 The /noupdate option has been deprecated in favour of /readonly which
1076 has clearer semantics. The /leaky, /strict, and /readonly update modes
1077 are mutually exclusive. The update mode is no longer included in the
1078 database key; it just determines when the database is updated. (This
1079 means that when you upgrde Exim will forget old rate measurements.)
1080
1081 Exim now checks that the per_* options are used with an update mode that
1082 makes sense for the current ACL. For example, when Exim is processing a
1083 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1084 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1085 must specify per_mail/readonly. If you omit the update mode it defaults to
1086 /leaky where that makes sense (as before) or /readonly where required.
1087
1088 The /noupdate option is now undocumented but still supported for
1089 backwards compatibility. It is equivalent to /readonly except that in
1090 ACLs where /readonly is required you may specify /leaky/noupdate or
1091 /strict/noupdate which are treated the same as /readonly.
1092
1093 A useful new feature is the /count= option. This is a generalization
1094 of the per_byte option, so that you can measure the throughput of other
1095 aggregate values. For example, the per_byte option is now equivalent
1096 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1097
1098 The per_rcpt option has been generalized using the /count= mechanism
1099 (though it's more complicated than the per_byte equivalence). When it is
1100 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1101 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1102 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1103 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1104 Note that using per_rcpt with a non-readonly update mode in more than
1105 one ACL will cause the recipients to be double-counted. (The per_mail
1106 and per_byte options don't have this problem.)
1107
1108 The handling of very low rates has changed slightly. If the computed rate
1109 is less than the event's count (usually one) then this event is the first
1110 after a long gap. In this case the rate is set to the same as this event's
1111 count, so that the first message of a spam run is counted properly.
1112
1113 The major new feature is a mechanism for counting the rate of unique
1114 events. The new per_addr option counts the number of different
1115 recipients that someone has sent messages to in the last time period. It
1116 behaves like per_rcpt if all the recipient addresses are different, but
1117 duplicate recipient addresses do not increase the measured rate. Like
1118 the /count= option this is a general mechanism, so the per_addr option
1119 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1120 example, measure the rate that a client uses different sender addresses
1121 with the options per_mail/unique=$sender_address. There are further
1122 details in the main documentation.
1123
1124 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1125
1126 TF/06 Removed a few PCRE remnants.
1127
1128 TF/07 Automatically extract Exim's version number from tags in the git
1129 repository when doing development or release builds.
1130
1131 PP/02 Raise smtp_cmd_buffer_size to 16kB.
1132 Bugzilla 879. Patch from Paul Fisher.
1133
1134 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1135 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1136 Bugzilla 97.
1137
1138 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1139
1140 PP/05 Variable $av_failed, true if the AV scanner deferred.
1141 Bugzilla 1078. Patch from John Horne.
1142
1143 PP/06 Stop make process more reliably on build failure.
1144 Bugzilla 1087. Patch from Heiko Schlittermann.
1145
1146 PP/07 Make maildir_use_size_file an _expandable_ boolean.
1147 Bugzilla 1089. Patch from Heiko Schlittermann.
1148
1149 PP/08 Handle ${run} returning more data than OS pipe buffer size.
1150 Bugzilla 1131. Patch from Holger Weiß.
1151
1152 PP/09 Handle IPv6 addresses with SPF.
1153 Bugzilla 860. Patch from Wolfgang Breyha.
1154
1155 PP/10 GnuTLS: support TLS 1.2 & 1.1.
1156 Bugzilla 1156.
1157 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
1158 Bugzilla 1095.
1159
1160 PP/11 match_* no longer expand right-hand-side by default.
1161 New compile-time build option, EXPAND_LISTMATCH_RHS.
1162 New expansion conditions, "inlist", "inlisti".
1163
1164 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
1165
1166 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
1167
1168 PP/14 fix log_write() format string regression from TF/03.
1169 Bugzilla 1152. Patch from Dmitry Isaikin.
1170
1171
1172 Exim version 4.76
1173 -----------------
1174
1175 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
1176
1177 PP/02 Harmonised TLS library version reporting; only show if debugging.
1178 Layout now matches that introduced for other libraries in 4.74 PP/03.
1179
1180 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
1181
1182 PP/04 New "dns_use_edns0" global option.
1183
1184 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
1185 Bugzilla 1098.
1186
1187 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
1188 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
1189
1190 TK/01 Updated PolarSSL code to 0.14.2.
1191 Bugzilla 1097. Patch from Andreas Metzler.
1192
1193 PP/07 Catch divide-by-zero in ${eval:...}.
1194 Fixes bugzilla 1102.
1195
1196 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
1197 Bugzilla 1104.
1198
1199 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
1200 format-string attack -- SECURITY: remote arbitrary code execution.
1201
1202 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
1203 time unintentionally subject to list matching rules, letting the header
1204 cause arbitrary Exim lookups (of items which can occur in lists, *not*
1205 arbitrary string expansion). This allowed for information disclosure.
1206
1207 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
1208 INT_MIN/-1 -- value coerced to INT_MAX.
1209
1210
1211 Exim version 4.75
1212 -----------------
1213
1214 NM/01 Workround for PCRE version dependency in version reporting
1215 Bugzilla 1073
1216
1217 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
1218 This fixes portability to compilers other than gcc, notably
1219 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
1220
1221 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
1222 makefiles for portability to HP-UX and POSIX correctness.
1223
1224 PP/01 Permit LOOKUP_foo enabling on the make command-line.
1225 Also via indented variable definition in the Makefile.
1226 (Debugging by Oliver Heesakkers).
1227
1228 PP/02 Restore caching of spamd results with expanded spamd_address.
1229 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
1230
1231 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
1232 Improves build reliability. Fix from: Frank Elsner
1233
1234 NM/02 Fix wide character breakage in the rfc2047 coding
1235 Fixes bug 1064. Patch from Andrey N. Oktyabrski
1236
1237 NM/03 Allow underscore in dnslist lookups
1238 Fixes bug 1026. Patch from Graeme Fowler
1239
1240 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
1241 Code patches from Adam Ciarcinski of NetBSD.
1242
1243 NM/04 Fixed exiqgrep to cope with mailq missing size issue
1244 Fixes bug 943.
1245
1246 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
1247 is logged, to avoid truncation. Patch from John Horne.
1248
1249 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
1250 Patch from Jakob Hirsch.
1251
1252 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
1253 SQL string expansion failure details.
1254 Patch from Andrey Oktyabrski.
1255
1256 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
1257 Patch from Simon Arlott.
1258
1259 PP/09 New lookups functionality failed to compile on old gcc which rejects
1260 extern declarations in function scope.
1261 Patch from Oliver Fleischmann
1262
1263 PP/10 Use sig_atomic_t for flags set from signal handlers.
1264 Check getgroups() return and improve debugging.
1265 Fixed developed for diagnosis in bug 927 (which turned out to be
1266 a kernel bug).
1267
1268 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
1269 Patch from Mark Zealey.
1270
1271 PP/12 Bugzilla 1056: Improved spamd server selection.
1272 Patch from Mark Zealey.
1273
1274 PP/13 Bugzilla 1086: Deal with maildir quota file races.
1275 Based on patch from Heiko Schlittermann.
1276
1277 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
1278 Patch from Uwe Doering, sign-off by Michael Haardt.
1279
1280 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
1281 variable declaration deep within a block. Bug and patch from
1282 Dennis Davis.
1283
1284 PP/15 lookups-Makefile IRIX compatibilty coercion.
1285
1286 PP/16 Make DISABLE_DKIM build knob functional.
1287
1288 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
1289 Patch by Simon Arlott
1290
1291 TF/03 Fix valgrind.h portability to C89 compilers that do not support
1292 variable argument macros. Our copy now differs from upstream.
1293
1294
1295 Exim version 4.74
1296 -----------------
1297
1298 TF/01 Failure to get a lock on a hints database can have serious
1299 consequences so log it to the panic log.
1300
1301 TF/02 Log LMTP confirmation messages in the same way as SMTP,
1302 controlled using the smtp_confirmation log selector.
1303
1304 TF/03 Include the error message when we fail to unlink a spool file.
1305
1306 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
1307 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
1308 for maintaining out-of-tree patches for some time.
1309
1310 PP/01 Bugzilla 139: Documentation and portability issues.
1311 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
1312 Handle per-OS dynamic-module compilation flags.
1313
1314 PP/02 Let /dev/null have normal permissions.
1315 The 4.73 fixes were a little too stringent and complained about the
1316 permissions on /dev/null. Exempt it from some checks.
1317 Reported by Andreas M. Kirchwitz.
1318
1319 PP/03 Report version information for many libraries, including
1320 Exim version information for dynamically loaded libraries. Created
1321 version.h, now support a version extension string for distributors
1322 who patch heavily. Dynamic module ABI change.
1323
1324 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
1325 privilege escalation vulnerability whereby the Exim run-time user
1326 can cause root to append content of the attacker's choosing to
1327 arbitrary files.
1328
1329 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
1330 (Wolfgang Breyha)
1331
1332 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
1333 If dropping privileges for untrusted macros, we disabled normal logging
1334 on the basis that it would fail; for the Exim run-time user, this is not
1335 the case, and it resulted in successful deliveries going unlogged.
1336 Fixed. Reported by Andreas Metzler.
1337
1338
1339 Exim version 4.73
1340 -----------------
1341
1342 PP/01 Date: & Message-Id: revert to normally being appended to a message,
1343 only prepend for the Resent-* case. Fixes regression introduced in
1344 Exim 4.70 by NM/22 for Bugzilla 607.
1345
1346 PP/02 Include check_rfc2047_length in configure.default because we're seeing
1347 increasing numbers of administrators be bitten by this.
1348
1349 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
1350
1351 PP/03 Bugzilla 994: added openssl_options main configuration option.
1352
1353 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
1354
1355 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
1356
1357 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
1358
1359 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
1360 without a peer certificate, leading to a segfault because of an
1361 assumption that peers always have certificates. Be a little more
1362 paranoid. Problem reported by Martin Tscholak.
1363
1364 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
1365 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
1366 NB: ClamAV planning to remove STREAM in "middle of 2010".
1367 CL also introduces -bmalware, various -d+acl logging additions and
1368 more caution in buffer sizes.
1369
1370 PP/09 Implemented reverse_ip expansion operator.
1371
1372 PP/10 Bugzilla 937: provide a "debug" ACL control.
1373
1374 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
1375
1376 PP/12 Bugzilla 973: Implement --version.
1377
1378 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
1379
1380 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
1381
1382 PP/15 Bugzilla 816: support multiple condition rules on Routers.
1383
1384 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
1385 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
1386 ignore trailing whitespace.
1387
1388 JJ/02 prevent non-panic DKIM error from being sent to paniclog
1389
1390 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
1391 "exim" to be used
1392
1393 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
1394 Notification from Dr Andrew Aitchison.
1395
1396 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
1397 ExtendedDetectionInfo response format.
1398 Notification from John Horne.
1399
1400 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
1401 compatible.
1402
1403 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
1404 XSL and documented dependency on system catalogs, with examples of how
1405 it normally works.
1406
1407 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
1408 access.
1409
1410 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
1411 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
1412 configuration file which is writeable by the Exim user or group.
1413
1414 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
1415 of configuration files to cover files specified with the -C option if
1416 they are going to be used with root privileges, not just the default
1417 configuration file.
1418
1419 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
1420 option (effectively making it always true).
1421
1422 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
1423 files to be used while preserving root privileges.
1424
1425 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
1426 that rogue child processes cannot use them.
1427
1428 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
1429 run-time user, instead of root.
1430
1431 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
1432 Exim run-time user without dropping privileges.
1433
1434 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
1435 result string, instead of calling string_vformat() twice with the same
1436 arguments.
1437
1438 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
1439 for other users. Others should always drop root privileges if they use
1440 -C on the command line, even for a whitelisted configure file.
1441
1442 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
1443
1444 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
1445
1446
1447 Exim version 4.72
1448 -----------------
1449
1450 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
1451 $data_path, and $header_path variables; fixed documentation bugs and
1452 typos
1453
1454 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
1455 exipick to access non-standard spools, including the "frozen" queue
1456 (Finput)
1457
1458 NM/01 Bugzilla 965: Support mysql stored procedures.
1459 Patch from Alain Williams
1460
1461 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
1462
1463 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
1464 Patch from Andreas Metzler
1465
1466 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
1467 Patch from Kirill Miazine
1468
1469 NM/05 Bugzilla 671: Added umask to procmail example.
1470
1471 JJ/03 installed exipick 20100323.0, fixing doc bug
1472
1473 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
1474 directory. Notification and patch from Dan Rosenberg.
1475
1476 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
1477
1478 TK/02 Improve log output when DKIM signing operation fails.
1479
1480 MH/01 Treat the transport option dkim_domain as a colon separated
1481 list, not as a single string, and sign the message with each element,
1482 omitting multiple occurences of the same signer.
1483
1484 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
1485 Bugzilla 985, 986. Patch by Simon Arlott
1486
1487 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
1488 Patch by Simon Arlott
1489
1490 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
1491 MBX locking. Notification from Dan Rosenberg.
1492
1493
1494 Exim version 4.71
1495 -----------------
1496
1497 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
1498
1499 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
1500
1501 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
1502
1503 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
1504
1505 NM/04 Bugzilla 915: Flag broken perl installation during build.
1506
1507
1508 Exim version 4.70
1509 -----------------
1510
1511 TK/01 Added patch by Johannes Berg that expands the main option
1512 "spamd_address" if it starts with a dollar sign.
1513
1514 TK/02 Write list of recipients to X-Envelope-Sender header when building
1515 the mbox-format spool file for content scanning (suggested by Jakob
1516 Hirsch).
1517
1518 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
1519 (http://www.dcc-servers.net/) support via dccifd. Activated by
1520 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
1521
1522 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
1523 by Mark Daniel Reidel <mr@df.eu>.
1524
1525 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
1526 When building exim an external PCRE library is now needed -
1527 PCRE is a system library on the majority of modern systems.
1528 See entry on PCRE_LIBS in EDITME file.
1529
1530 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
1531 conversation. Added nologin parameter to request.
1532 Patch contributed by Kirill Miazine.
1533
1534 TF/01 Do not log submission mode rewrites if they do not change the address.
1535
1536 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
1537
1538 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
1539 log files in place. Contributed by Roberto Lima.
1540
1541 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
1542
1543 TF/03 Bugzilla 615: When checking the local_parts router precondition
1544 after a local_part_suffix or local_part_prefix option, Exim now
1545 does not use the address's named list lookup cache, since this
1546 contains cached lookups for the whole local part.
1547
1548 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
1549 Robert Millan. Documentation is in experimental-spec.txt.
1550
1551 TF/04 Bugzilla 668: Fix parallel build (make -j).
1552
1553 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
1554
1555 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
1556 Patch provided by Jan Srzednicki.
1557
1558 TF/05 Leading white space used to be stripped from $spam_report which
1559 wrecked the formatting. Now it is preserved.
1560
1561 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
1562 that they are available at delivery time.
1563
1564 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
1565
1566 TF/08 TLS error reporting now respects the incoming_interface and
1567 incoming_port log selectors.
1568
1569 TF/09 Produce a more useful error message if an SMTP transport's hosts
1570 setting expands to an empty string.
1571
1572 NM/06 Bugzilla 744: EXPN did not work under TLS.
1573 Patch provided by Phil Pennock.
1574
1575 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
1576 Patch provided by Richard Godbee.
1577
1578 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
1579 acl_smtp_notquit, added index entry.
1580
1581 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
1582 Patch provided by Eugene Bujak.
1583
1584 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
1585 accept(). Patch provided by Maxim Dounin.
1586
1587 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
1588 Patch provided by Phil Pennock.
1589
1590 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
1591
1592 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
1593 Patch provided by Brad "anomie" Jorsch.
1594
1595 NM/14 Bugzilla 622: Added timeout setting to transport filter.
1596 Patch provided by Dean Brooks.
1597
1598 TK/05 Add native DKIM support (does not depend on external libraries).
1599
1600 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
1601 Patch provided by Graeme Fowler.
1602
1603 NM/16 Bugzilla 851: Documentation example syntax fix.
1604
1605 NM/17 Changed NOTICE file to remove references to embedded PCRE.
1606
1607 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
1608 lsearch.
1609
1610 NM/19 Bugzilla 745: TLS version reporting.
1611 Patch provided by Phil Pennock.
1612
1613 NM/20 Bugzilla 167: bool: condition support.
1614 Patch provided by Phil Pennock.
1615
1616 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
1617 clients. Patch provided by Phil Pennock.
1618
1619 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
1620 Patch provided by Brad "anomie" Jorsch.
1621
1622 NM/23 Bugzilla 687: Fix misparses in eximstats.
1623 Patch provided by Heiko Schlittermann.
1624
1625 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
1626 Patch provided by Heiko Schlittermann.
1627
1628 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1629 plus update to original patch.
1630
1631 NM/26 Bugzilla 799: Documentation correction for ratelimit.
1632
1633 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
1634 Patch provided by David Brownlee.
1635
1636 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
1637
1638 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
1639
1640 NM/30 Bugzilla 888: TLS documentation bugfixes.
1641
1642 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
1643
1644 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
1645 Unlike the original bugzilla I have changed all shell scripts in src tree.
1646
1647 NM/33 Bugzilla 898: Transport filter timeout fix.
1648 Patch by Todd Rinaldo.
1649
1650 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
1651 Patch by Serge Demonchaux.
1652
1653 NM/35 Bugzilla 39: Base64 decode bug fixes.
1654 Patch by Jakob Hirsch.
1655
1656 NM/36 Bugzilla 909: Correct connect() call in dcc code.
1657
1658 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
1659
1660 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
1661
1662 NM/39 Bugzilla 911: Fixed MakeLinks build script.
1663
1664
1665 Exim version 4.69
1666 -----------------
1667
1668 TK/01 Add preliminary DKIM support. Currently requires a forked version of
1669 ALT-N's libdkim that I have put here:
1670 http://duncanthrax.net/exim-experimental/
1671
1672 Note to Michael Haardt: I had to rename some vars in sieve.c. They
1673 were called 'true' and it seems that C99 defines that as a reserved
1674 keyword to be used with 'bool' variable types. That means you could
1675 not include C99-style headers which use bools without triggering
1676 build errors in sieve.c.
1677
1678 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
1679 as mailq or other aliases. Changed the --help handling significantly
1680 to do whats expected. exim_usage() emits usage/help information.
1681
1682 SC/01 Added the -bylocaldomain option to eximstats.
1683
1684 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
1685
1686 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
1687
1688 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
1689
1690
1691 Exim version 4.68
1692 -----------------
1693
1694 PH/01 Another patch from the Sieve maintainer.
1695
1696 PH/02 When an IPv6 address is converted to a string for single-key lookup
1697 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
1698 dots are used instead of colons so that keys in lsearch files need not
1699 contain colons. This was done some time before quoting was made available
1700 in lsearch files. However, iplsearch files do require colons in IPv6 keys
1701 (notated using the quote facility) so as to distinguish them from IPv4
1702 keys. This meant that lookups for IP addresses in host lists did not work
1703 for iplsearch lookups.
1704
1705 This has been fixed by arranging for IPv6 addresses to be expressed with
1706 colons if the lookup type is iplsearch. This is not incompatible, because
1707 previously such lookups could never work.
1708
1709 The situation is now rather anomolous, since one *can* have colons in
1710 ordinary lsearch keys. However, making the change in all cases is
1711 incompatible and would probably break a number of configurations.
1712
1713 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
1714 version.
1715
1716 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
1717 conversion specification without a maximum field width, thereby enabling
1718 a rogue spamd server to cause a buffer overflow. While nobody in their
1719 right mind would setup Exim to query an untrusted spamd server, an
1720 attacker that gains access to a server running spamd could potentially
1721 exploit this vulnerability to run arbitrary code as the Exim user.
1722
1723 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
1724 $primary_hostname instead of what libspf2 thinks the hosts name is.
1725
1726 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
1727 a directory entry by the name of the lookup key. Previously, if a
1728 symlink pointed to a non-existing file or a file in a directory that
1729 Exim lacked permissions to read, a lookup for a key matching that
1730 symlink would fail. Now it is enough that a matching directory entry
1731 exists, symlink or not. (Bugzilla 503.)
1732
1733 PH/03 The body_linecount and body_zerocount variables are now exported in the
1734 local_scan API.
1735
1736 PH/04 Added the $dnslist_matched variable.
1737
1738 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
1739 This means they are set thereafter only if the connection becomes
1740 encrypted.
1741
1742 PH/06 Added the client_condition to authenticators so that some can be skipped
1743 by clients under certain conditions.
1744
1745 PH/07 The error message for a badly-placed control=no_multiline_responses left
1746 "_responses" off the end of the name.
1747
1748 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
1749
1750 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
1751 (without spaces) instead of just copying the configuration text.
1752
1753 PH/10 Added the /noupdate option to the ratelimit ACL condition.
1754
1755 PH/11 Added $max_received_linelength.
1756
1757 PH/12 Added +ignore_defer and +include_defer to host lists.
1758
1759 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
1760 way in which PCRE > 7.0 is built.
1761
1762 PH/14 Implemented queue_only_load_latch.
1763
1764 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
1765 MAIL command. The effect was to mangle the value on 64-bit systems.
1766
1767 PH/16 Another patch from the Sieve maintainer.
1768
1769 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
1770
1771 PH/18 If a system quota error occurred while trying to create the file for
1772 a maildir delivery, the message "Mailbox is full" was not appended to the
1773 bounce if the delivery eventually timed out. Change 4.67/27 below applied
1774 only to a quota excession during the actual writing of the file.
1775
1776 PH/19 It seems that peer DN values may contain newlines (and other non-printing
1777 characters?) which causes problems in log lines. The DN values are now
1778 passed through string_printing() before being added to log lines.
1779
1780 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
1781 and InterBase are left for another time.)
1782
1783 PH/21 Added message_body_newlines option.
1784
1785 PH/22 Guard against possible overflow in moan_check_errorcopy().
1786
1787 PH/23 POSIX allows open() to be a macro; guard against that.
1788
1789 PH/24 If the recipient of an error message contained an @ in the local part
1790 (suitably quoted, of course), incorrect values were put in $domain and
1791 $local_part during the evaluation of errors_copy.
1792
1793
1794 Exim version 4.67
1795 -----------------
1796
1797 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
1798 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
1799 Jan Srzednicki.
1800
1801 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
1802 issue a MAIL command.
1803
1804 PH/02 In an ACL statement such as
1805
1806 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
1807
1808 if a client was not listed at all, or was listed with a value other than
1809 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
1810 the condition was not true (as it should be), so access was not denied.
1811 The bug was that the ! inversion was incorrectly passed on to the second
1812 item. This has been fixed.
1813
1814 PH/03 Added additional dnslists conditions == and =& which are different from
1815 = and & when the dns lookup returns more than one IP address.
1816
1817 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
1818 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
1819
1820 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
1821 FSYNC, which compiles an option called disable_fsync that allows for
1822 bypassing fsync(). The documentation is heavily laced with warnings.
1823
1824 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
1825
1826 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
1827 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
1828 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
1829 including adding "make clean"; (3) Added -fPIC when compiling the test
1830 dynamically loaded module, to get rid of a warning.
1831
1832 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
1833 message fails, move_frozen_messages = true and ignore_bounce_errors_after
1834 = 0s. The bug is otherwise harmless.
1835
1836 PH/07 There was a bug in the dovecot authenticator such that the value of
1837 $auth1 could be overwritten, and so not correctly preserved, after a
1838 successful authentication. This usually meant that the value preserved by
1839 the server_setid option was incorrect.
1840
1841 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
1842
1843 PH/09 Installed PCRE release 7.0.
1844
1845 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
1846 run for batched SMTP input. It is now run at the start of every message
1847 in the batch. While fixing this I discovered that the process information
1848 (output by running exiwhat) was not always getting set for -bs and -bS
1849 input. This is fixed, and it now also says "batched" for BSMTP.
1850
1851 PH/11 Added control=no_pipelining.
1852
1853 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
1854 patch, slightly modified), and move the expansion of helo_data till after
1855 the connection is made in the smtp transport (so it can use these
1856 values).
1857
1858 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
1859
1860 PH/14 Added log_selector = +pid.
1861
1862 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
1863
1864 PH/16 Add ${if forany and ${if forall.
1865
1866 PH/17 Added dsn_from option to vary the From: line in DSNs.
1867
1868 PH/18 Flush SMTP output before performing a callout, unless control =
1869 no_callout_flush is set.
1870
1871 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
1872 was true (the default) a successful delivery failed to delete the retry
1873 item, thus causing premature timeout of the address. The bug is now
1874 fixed.
1875
1876 PH/20 Added hosts_avoid_pipelining to the smtp transport.
1877
1878 PH/21 Long custom messages for fakedefer and fakereject are now split up
1879 into multiline reponses in the same way that messages for "deny" and
1880 other ACL rejections are.
1881
1882 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
1883 with slight modification.
1884
1885 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
1886 draft, changing the syntax and factoring some duplicate code".
1887
1888 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
1889 for deliveries of the second and subsequent messages over the same SMTP
1890 connection.
1891
1892 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
1893 ${reduce, with only minor "tidies".
1894
1895 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
1896
1897 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
1898 expansion side effects.
1899
1900 PH/27 When a message times out after an over-quota error from an Exim-imposed
1901 quota, the bounce message says "mailbox is full". This message was not
1902 being given when it was a system quota that was exceeded. It now should
1903 be the same.
1904
1905 MH/03 Made $recipients available in local_scan(). local_scan() already has
1906 better access to the recipient list through recipients_list[], but
1907 $recipients can be useful in postmaster-provided expansion strings.
1908
1909 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
1910 in the case of a MAIL command with additional options following the
1911 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
1912 were accidentally chopped off.
1913
1914 PH/29 SMTP synchronization checks are implemented when a command is read -
1915 there is a check that no more input is waiting when there shouldn't be
1916 any. However, for some commands, a delay in an ACL can mean that it is
1917 some time before the response is written. In this time, more input might
1918 arrive, invalidly. So now there are extra checks after an ACL has run for
1919 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
1920 pipelining has not been advertised.
1921
1922 PH/30 MH's patch to allow iscntrl() characters to be list separators.
1923
1924 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
1925 returned in the SMTP response when smtp_return_error_details was false.
1926 This has been fixed.
1927
1928 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
1929 instead of the C I/O that was originally supplied, because problems were
1930 reported on Solaris.
1931
1932 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
1933 Exim which did not show up earlier: it was assuming that a call to
1934 SSL_CTX_set_info_callback() might give an error value. In fact, there is
1935 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
1936 was a macro that became an assignment, so it seemed to work. This has
1937 changed to a proper function call with a void return, hence the compile
1938 error. Exim's code has been fixed.
1939
1940 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
1941 cpus.
1942
1943 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
1944
1945 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
1946
1947 PH/37 If a message is not accepted after it has had an id assigned (e.g.
1948 because it turns out to be too big or there is a timeout) there is no
1949 "Completed" line in the log. When some messages of this type were
1950 selected by exigrep, they were listed as "not completed". Others were
1951 picked up by some special patterns. I have improved the selection
1952 criteria to be more general.
1953
1954 PH/38 The host_find_failed option in the manualroute router can now be set
1955 to "ignore", to completely ignore a host whose IP address cannot be
1956 found. If all hosts are ignored, the behaviour is controlled by the new
1957 host_all_ignored option.
1958
1959 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
1960 homing or because of multiple MX records with /mx) generated more than
1961 one IP address, and the following item turned out to be the local host,
1962 all the secondary addresses of the first item were incorrectly removed
1963 from the list, along with the local host and any following hosts (which
1964 is what is supposed to happen).
1965
1966 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
1967 whoever called Exim into the -H file. In the case of the daemon it was
1968 behaving confusingly. When first started, it used values for whoever
1969 started the daemon, but after a SIGHUP it used the Exim user (because it
1970 calls itself on a restart). I have changed the code so that it now always
1971 uses the Exim user.
1972
1973 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
1974 message are rejected with the same error (e.g. no authentication or bad
1975 sender address), and a DATA command is nevertheless sent (as can happen
1976 with PIPELINING or a stupid MUA), the error message that was given to the
1977 RCPT commands is included in the rejection of the DATA command. This is
1978 intended to be helpful for MUAs that show only the final error to their
1979 users.
1980
1981 PH/42 Another patch from the Sieve maintainer.
1982
1983 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
1984 Eximstats - Fixed some broken HTML links and added missing column headers
1985 (Jez Hancock).
1986 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
1987 columns for Rejects, Temp Rejects, Ham, and Spam rows.
1988
1989 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
1990
1991 PH/43 Yet another patch from the Sieve maintainer.
1992
1993 PH/44 I found a way to check for a TCP/IP connection going away before sending
1994 the response to the final '.' that terminates a message, but only in the
1995 case where the client has not sent further data following the '.'
1996 (unfortunately, this is allowed). However, in many cases there won't be
1997 any further data because there won't be any more messages to send. A call
1998 to select() can be used: if it shows that the input is "ready", there is
1999 either input waiting, or the socket has been closed. An attempt to read
2000 the next input character can distinguish the two cases. Previously, Exim
2001 would have sent an OK response which the client would never have see.
2002 This could lead to message repetition. This fix should cure that, at
2003 least in a lot of common cases.
2004
2005 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2006 advertised in response to EHLO.
2007
2008
2009 Exim version 4.66
2010 -----------------
2011
2012 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2013 fixed by 4.65/MH/01 (is this a record?) are fixed:
2014
2015 (i) An empty string was always treated as zero by the numeric comparison
2016 operators. This behaviour has been restored.
2017
2018 (ii) It is documented that the numeric comparison operators always treat
2019 their arguments as decimal numbers. This was broken in that numbers
2020 starting with 0 were being interpreted as octal.
2021
2022 While fixing these problems I realized that there was another issue that
2023 hadn't been noticed. Values of message_size_limit (both the global option
2024 and the transport option) were treated as octal if they started with 0.
2025 The documentation was vague. These values are now always treated as
2026 decimal, and I will make that clear in the documentation.
2027
2028
2029 Exim version 4.65
2030 -----------------
2031
2032 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2033 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2034 versions. (#438)
2035
2036 MH/01 Don't check that the operands of numeric comparison operators are
2037 integers when their expansion is in "skipping" mode (fixes bug
2038 introduced by 4.64-PH/07).
2039
2040 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2041 child addresses, Exim now panics and dies. Previously, because the count
2042 is held in a short int, deliveries were likely to be lost. As such a
2043 large number of recipients for a single message is ridiculous
2044 (performance will be very, very poor), I have chosen to impose a limit
2045 rather than extend the field.
2046
2047
2048 Exim version 4.64
2049 -----------------
2050
2051 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2052 leftover -K file (the existence of which was triggered by #402).
2053 While we were at it, introduced process PID as part of the -K
2054 filename. This should rule out race conditions when creating
2055 these files.
2056
2057 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2058 processing considerably. Previous code took too long for large mails,
2059 triggering a timeout which in turn triggers #401.
2060
2061 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2062 in the DK code in transports.c. sendfile() is not really portable,
2063 hence the _LINUX specificness.
2064
2065 TF/01 In the add_headers option to the mail command in an Exim filter,
2066 there was a bug that Exim would claim a syntax error in any
2067 header after the first one which had an odd number of characters
2068 in the field name.
2069
2070 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2071 callout verification, Exim cached a "reject" for the entire domain. This
2072 is correct for most verifications, but it is not correct for a recipient
2073 verification with use_sender or use_postmaster set, because in that case
2074 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2075 case of MAIL FROM:<> rejection from other early rejections (e.g.
2076 rejection of HELO). When verifying a recipient using a non-null MAIL
2077 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2078 Whatever the result of the callout, the value of the domain cache is
2079 left unchanged (for any other kind of callout, getting as far as trying
2080 RCPT means that the domain itself is ok).
2081
2082 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2083 gcc 4.1.1 threw up.
2084
2085 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2086 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2087 session, the daemon ignores ECONNECT errors and logs others; it now
2088 ignores EPIPE as well.
2089
2090 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2091 (quoted-printable decoding).
2092
2093 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
2094 later the small subsequent patch to fix an introduced bug.
2095
2096 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2097
2098 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2099
2100 PH/08 An error is now given if message_size_limit is specified negative.
2101
2102 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
2103 to be given (somewhat) arbitrary names.
2104
2105 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2106 in 4.64-PH/09.
2107
2108 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2109 miscellaneous code fixes
2110
2111 PH/10 Added the log_reject_target ACL modifier to specify where to log
2112 rejections.
2113
2114 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2115 hostname. This is wrong, because it relates to the incoming message (and
2116 probably the interface on which it is arriving) and not to the outgoing
2117 callout (which could be using a different interface). This has been
2118 changed to use the value of the helo_data option from the smtp transport
2119 instead - this is what is used when a message is actually being sent. If
2120 there is no remote transport (possible with a router that sets up host
2121 addresses), $smtp_active_hostname is used.
2122
2123 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
2124 tweaks were necessary in order to get it to work (see also 21 below):
2125 (a) The code assumed that strncpy() returns a negative number on buffer
2126 overflow, which isn't the case. Replaced with Exim's string_format()
2127 function.
2128 (b) There were several signed/unsigned issues. I just did the minimum
2129 hacking in of casts. There is scope for a larger refactoring.
2130 (c) The code used strcasecmp() which is not a standard C function.
2131 Replaced with Exim's strcmpic() function.
2132 (d) The code set only $1; it now sets $auth1 as well.
2133 (e) A simple test gave the error "authentication client didn't specify
2134 service in request". It would seem that Dovecot has changed its
2135 interface. Fortunately there's a specification; I followed it and
2136 changed what the client sends and it appears to be working now.
2137
2138 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2139 decoding.
2140
2141 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2142 address A is aliased to B and C, where B exists and C does not. Without
2143 -v the output is "A verified" because verification stops after a
2144 successful redirection if more than one address is generated. However,
2145 with -v the child addresses are also verified. Exim was outputting "A
2146 failed to verify" and then showing the successful verification for C,
2147 with its parentage. It now outputs "B failed to verify", showing B's
2148 parentage before showing the successful verification of C.
2149
2150 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
2151 look up a TXT record in a specific list after matching in a combined
2152 list.
2153
2154 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
2155 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
2156 they consult the DNS. I had assumed they would set it the way they
2157 wanted; and indeed my experiments on Linux seem to show that in some
2158 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
2159 To be on the safe side, however, I have now made the interface to
2160 host_find_byname() similar to host_find_bydns(), with an argument
2161 containing the DNS resolver options. The host_find_byname() function now
2162 sets these options at its start, just as host_find_bydns() does. The smtp
2163 transport options dns_qualify_single and dns_search_parents are passed to
2164 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
2165 of host_find_byname() use the default settings of RES_DEFNAMES
2166 (qualify_single) but not RES_DNSRCH (search_parents).
2167
2168 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
2169 spool_read_header() do less string testing, by means of a preliminary
2170 switch on the second character of optional "-foo" lines. (This is
2171 overdue, caused by the large number of possibilities that now exist.
2172 Originally there were few.) While I was there, I also converted the
2173 str(n)cmp tests so they don't re-test the leading "-" and the first
2174 character, in the hope this might squeeze out yet more improvement.
2175
2176 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
2177 flag allowing group syntax was set by the header_syntax check but not
2178 turned off, possible causing trouble later; (2) The flag was not being
2179 set at all for the header_verify test, causing "group"-style headers to
2180 be rejected. I have now set it in this case, and also caused header_
2181 verify to ignore an empty address taken from a group. While doing this, I
2182 came across some other cases where the code for allowing group syntax
2183 while scanning a header line wasn't quite right (mostly, not resetting
2184 the flag correctly in the right place). These bugs could have caused
2185 trouble for malformed header lines. I hope it is now all correct.
2186
2187 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
2188 with the "reply" argument non-NULL. The code, however (which originally
2189 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
2190 but it didn't always do it. This confused somebody who was copying the
2191 code for some other use. I have removed all the tests.
2192
2193 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
2194 feature that was used to support insecure browsers during the U.S. crypto
2195 embargo. It requires special client support, and Exim is probably the
2196 only MTA that supported it -- and would never use it because real RSA is
2197 always available. This code has been removed, because it had the bad
2198 effect of slowing Exim down by computing (never used) parameters for the
2199 RSA_EXPORT functionality.
2200
2201 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
2202 authenticator to fail if there's a tab character in the incoming data
2203 (there should never be unless someone is messing about, as it's supposed
2204 to be base64-encoded). Also added, on Timo's advice, the "secured" option
2205 if the connection is using TLS or if the remote IP is the same as the
2206 local IP, and the "valid-client-cert option" if a client certificate has
2207 been verified.
2208
2209 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
2210 authenticators. This can be used for authorization after authentication
2211 succeeds. (In the case of plaintext, it servers for both authentication
2212 and authorization.)
2213
2214 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
2215 if any retry times were supplied.
2216
2217 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
2218 connection, where there is no client IP address to check. In this
2219 situation, the verify now always succeeds.
2220
2221 PH/25 Applied John Jetmore's -Mset patch.
2222
2223 PH/26 Added -bem to be like -Mset, but loading a message from a file.
2224
2225 PH/27 In a string expansion for a processed (not raw) header when multiple
2226 headers of the same name were present, leading whitespace was being
2227 removed from all of them, but trailing whitespace was being removed only
2228 from the last one. Now trailing whitespace is removed from each header
2229 before concatenation. Completely empty headers in a concatenation (as
2230 before) are ignored.
2231
2232 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
2233 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
2234
2235 PH/29 [Removed. This was a change that I later backed out, and forgot to
2236 correct the ChangeLog entry (that I had efficiently created) before
2237 committing the later change.]
2238
2239 PH/30 Exim was sometimes attempting to deliver messages that had suffered
2240 address errors (4xx response to RCPT) over the same connection as other
2241 messages routed to the same hosts. Such deliveries are always "forced",
2242 so retry times are not inspected. This resulted in far too many retries
2243 for the affected addresses. The effect occurred only when there were more
2244 hosts than the hosts_max_try setting in the smtp transport when it had
2245 the 4xx errors. Those hosts that it had tried were not added to the list
2246 of hosts for which the message was waiting, so if all were tried, there
2247 was no problem. Two fixes have been applied:
2248
2249 (i) If there are any address or message errors in an SMTP delivery, none
2250 of the hosts (tried or untried) are now added to the list of hosts
2251 for which the message is waiting, so the message should not be a
2252 candidate for sending over the same connection that was used for a
2253 successful delivery of some other message. This seems entirely
2254 reasonable: after all the message is NOT "waiting for some host".
2255 This is so "obvious" that I'm not sure why it wasn't done
2256 previously. Hope I haven't missed anything, but it can't do any
2257 harm, as the worst effect is to miss an optimization.
2258
2259 (ii) If, despite (i), such a delivery is accidentally attempted, the
2260 routing retry time is respected, so at least it doesn't keep
2261 hammering the server.
2262
2263 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
2264 in ${readsocket because some servers need this prod.
2265
2266 PH/32 Added some extra debug output when updating a wait-xxx database.
2267
2268 PH/33 The hint "could be header name not terminated by colon", which has been
2269 given for certain expansion errors for a long time, was not being given
2270 for the ${if def:h_colon_omitted{... case.
2271
2272 PH/34 The spec says: "With one important exception, whenever a domain list is
2273 being scanned, $domain contains the subject domain." There was at least
2274 one case where this was not true.
2275
2276 PH/35 The error "getsockname() failed: connection reset by peer" was being
2277 written to the panic log as well as the main log, but it isn't really
2278 panic-worthy as it just means the connection died rather early on. I have
2279 removed the panic log writing for the ECONNRESET error when getsockname()
2280 fails.
2281
2282 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
2283 runs only) independently of the message's sender address. This meant
2284 that, if the 4xx error was in fact related to the sender, a different
2285 message to the same recipient with a different sender could confuse
2286 things. In particualar, this can happen when sending to a greylisting
2287 server, but other circumstances could also provoke similar problems.
2288 I have changed the default so that the retry time for these errors is now
2289 based a combination of the sender and recipient addresses. This change
2290 can be overridden by setting address_retry_include_sender=false in the
2291 smtp transport.
2292
2293 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
2294 remote server are returned as part of bounce messages. This was not
2295 happening for LMTP over a pipe (the lmtp transport), but now it is the
2296 same for both kinds of LMTP.
2297
2298 PH/38 Despite being documented as not happening, Exim was rewriting addresses
2299 in header lines that were in fact CNAMEs. This is no longer the case.
2300
2301 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
2302 and queue runs started by the daemon processed all messages. This has
2303 been fixed so that -R and -S can now usefully be given with -q<time>.
2304
2305 PH/40 Import PCRE release 6.7 (fixes some bugs).
2306
2307 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
2308
2309 PH/42 Give an error if -q is specified more than once.
2310
2311 PH/43 Renamed the variables $interface_address and $interface_port as
2312 $received_ip_address and $received_port, to make it clear that these
2313 values apply to message reception, and not to the outgoing interface when
2314 a message is delivered. (The old names remain recognized, of course.)
2315
2316 PH/44 There was no timeout on the connect() call when using a Unix domain
2317 socket in the ${readsocket expansion. There now is.
2318
2319 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
2320 be meaningful with "accept".
2321
2322 SC/01 Eximstats V1.43
2323 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
2324
2325 SC/02 Eximstats V1.44
2326 Use a glob alias rather than an array ref in the generated
2327 parser. This improves both readability and performance.
2328
2329 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
2330 Collect SpamAssassin and rejection statistics.
2331 Don't display local sender or destination tables unless
2332 there is data to show.
2333 Added average volumes into the top table text output.
2334
2335 SC/04 Eximstats V1.46
2336 Collect data on the number of addresses (recipients)
2337 as well as the number of messages.
2338
2339 SC/05 Eximstats V1.47
2340 Added 'Message too big' to the list of mail rejection
2341 reasons (thanks to Marco Gaiarin).
2342
2343 SC/06 Eximstats V1.48
2344 Mainlog lines which have GMT offsets and are too short to
2345 have a flag are now skipped.
2346
2347 SC/07 Eximstats V1.49 (Alain Williams)
2348 Added the -emptyok flag.
2349
2350 SC/08 Eximstats V1.50
2351 Fixes for obtaining the IP address from reject messages.
2352
2353 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
2354 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
2355 whitesspace changes from 4.64-PH/27
2356
2357 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
2358 match 4.64-PH/13
2359
2360 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
2361 are found, allow negative numbers in numeric criteria)
2362
2363 JJ/06 exipick.20061117.2, added new $message_body_missing variable
2364
2365 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
2366 to match changes made in 4.64-PH/43
2367
2368 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
2369
2370 PH/47 Put in an explicit test for a DNS lookup of an address record where the
2371 "domain" is actually an IP address, and force a failure. This locks out
2372 those revolvers/nameservers that support "A-for-A" lookups, in
2373 contravention of the specifications.
2374
2375 PH/48 When a host name was looked up from an IP address, and the subsequent
2376 forward lookup of the name timed out, the host name was left in
2377 $sender_host_name, contrary to the specification.
2378
2379 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
2380 restricted to single-key lookups, Exim was not diagnosing an error if
2381 * or *@ was used with a query-style lookup.
2382
2383 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
2384
2385 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
2386 long ago, but noone interested enough thought of it. Let's just say that
2387 the "1.1" means that there are some new functions that weren't there at
2388 some point in the past.
2389
2390 PH/51 Error processing for expansion failure of helo_data from an smtp
2391 transport during callout processing was broken.
2392
2393 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
2394 tested/used via the -bh/-bhc/-bs options.
2395
2396 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
2397 bug, fixed in subsequent PCRE releases).
2398
2399 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
2400 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
2401
2402 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
2403
2404
2405 Exim version 4.63
2406 -----------------
2407
2408 SC/01 Use a glob alias rather than an array ref in eximstats generated
2409 parser. This improves both readability and performance.
2410
2411 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
2412 Don't display local sender or destination tables in eximstats unless
2413 there is data to show.
2414 Added average volumes into the eximstats top table text output.
2415
2416 SC/03 Collect data on the number of addresses (recipients) as well
2417 as the number of messages in eximstats.
2418
2419 TF/01 Correct an error in the documentation for the redirect router. Exim
2420 does (usually) call initgroups() when daemonizing.
2421
2422 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
2423 with consistent privilege compared to when running as a daemon.
2424
2425 TF/03 Note in the spec that $authenticated_id is not set for local
2426 submissions from trusted users.
2427
2428 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
2429 Thanks to Dean Brooks <dean@iglou.com> for the patch.
2430
2431 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
2432 by adding some example configuration directives to the default
2433 configuration file. A little bit of work is required to uncomment the
2434 directives and define how usernames and passwords are checked, but
2435 there is now a framework to start from.
2436
2437 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
2438 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
2439 without this. I don't know how relevant this is to other LDAP libraries.
2440
2441 PH/02 Add the verb name to the "unknown ACL verb" error.
2442
2443 PH/03 Magnus Holmgren's patch for filter_prepend_home.
2444
2445 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
2446
2447 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
2448 directory not expanded when it should be if an expanded home directory
2449 was set for the address (which is overridden by the transport).
2450
2451 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
2452 libradius.
2453
2454 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
2455 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
2456 because it is too late at that time, and has no effect.
2457
2458 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
2459 security issue with \' (bugzilla #107). I could not use the
2460 PQescapeStringConn() function, because it needs a PGconn value as one of
2461 its arguments.
2462
2463 PH/08 When testing addresses using -bt, indicate those final addresses that
2464 are duplicates that would not cause an additional delivery. At least one
2465 person was confused, thinking that -bt output corresponded to deliveries.
2466 (Suppressing duplicates isn't a good idea as you lose the information
2467 about possibly different redirections that led to the duplicates.)
2468
2469 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
2470 systems where poll() doesn't work, in particular OS X.
2471
2472 PH/10 Added more information to debugging output for retry time not reached.
2473
2474 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
2475 operations in malware.c.
2476
2477 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
2478 signatures.
2479
2480 PH/13 If write_rejectlog was set false when logging was sent to syslog with
2481 syslog_duplication set false, log lines that would normally be written
2482 both the the main log and to the reject log were not written to syslog at
2483 all.
2484
2485 PH/14 In the default configuration, change the use of "message" in ACL warn
2486 statements to "add_header".
2487
2488 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
2489 not followed by a command (e.g. "seen endif").
2490
2491 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
2492 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
2493 latter.
2494
2495 PH/17 Added extra conditions to the default value of delay_warning_condition
2496 so that it is now:
2497
2498 ${if or { \
2499 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
2500 { match{$h_precedence:}{(?i)bulk|list|junk} } \
2501 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
2502 }{no}{yes}}
2503
2504 The Auto-Submitted: and various List- headers are standardised, whereas I
2505 don't think Precedence: ever was.
2506
2507 PH/18 Refactored debugging code in route_finduser() to show more information,
2508 in particular, the error code if getpwnam() issues one.
2509
2510 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
2511 This is apparently needed in addition to the PH/07 change above to avoid
2512 any possible encoding problems.
2513
2514 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
2515 but not after initializing Perl.
2516
2517 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
2518 output them only if debugging. By default they are written stderr,
2519 apparently, which is not desirable.
2520
2521 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
2522 queries.
2523
2524 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
2525 --not options
2526
2527 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
2528
2529 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
2530 authenticated or an ident call has been made. Suppress the default
2531 values for $authenticated_id and $authenticated_sender (but permit -oMai
2532 and -oMas) when testing with -bh.
2533
2534 PH/24 Re-jigged the order of the tests in the default configuration so that the
2535 tests for valid domains and recipients precede the DNS black list and CSA
2536 tests, on the grounds that those ones are more expensive.
2537
2538 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
2539 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
2540 This bug exists in every version of Exim that I still have, right back to
2541 0.12.
2542
2543 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
2544 However, an attempt to turn on case-sensitivity in a regex key by
2545 including (?-i) didn't work because the subject string was already
2546 lowercased, and the effects were non-intuitive. It turns out that a
2547 one-line patch can be used to allow (?-i) to work as expected.
2548
2549
2550 Exim version 4.62
2551 -----------------
2552
2553 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
2554 other effects) broke the use of negated acl sub-conditions.
2555
2556 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
2557 patch).
2558
2559 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
2560 "Deny" causes Exim to reject the incoming connection with a 554 error.
2561 Unfortunately, if there is a major crisis, such as a disk failure,
2562 tcp-wrappers gives "deny", whereas what one would like would be some
2563 kind of temporary error. A kludge has been added to help with this.
2564 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
2565 554 error is used if errno is still zero or contains ENOENT (which occurs
2566 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
2567 451 error is used.
2568
2569 PH/03 Add -lutil to the default FreeBSD LIBS setting.
2570
2571 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
2572 errors. Otherwise a message that provokes a temporary error (when other
2573 messages do not) can cause a whole host to time out.
2574
2575 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
2576 addresses were routed directly to files or pipes from a redirect router.
2577 File deliveries just didn't batch; pipe deliveries might have suffered
2578 odd errors.
2579
2580 PH/06 A failure to get a lock for a hints database would erroneously always say
2581 "Failed to get write lock", even when it was really a read lock.
2582
2583 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
2584 of 0600. This has been changed to use the value of the lockfile_mode
2585 option (which defaults to 0600).
2586
2587 PH/08 Applied small patch from the Sieve maintainer.
2588
2589 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
2590 folder from quota calculations, a direct delivery into this folder messed
2591 up the contents of the maildirsize file. This was because the regex was
2592 used only to exclude .Trash (or whatever) when the size of the mailbox
2593 was calculated. There was no check that a delivery was happening into an
2594 excluded directory. This bug has been fixed by ignoring all quota
2595 processing for deliveries into excluded directories.
2596
2597 PH/10 Added the maildirfolder_create_regex option to appendfile.
2598
2599
2600 Exim version 4.61
2601 -----------------
2602
2603 PH/01 The code for finding all the local interface addresses on a FreeBSD
2604 system running IPv6 was broken. This may well have applied to all BSD
2605 systems, as well as to others that have similar system calls. The broken
2606 code found IPv4 interfaces correctly, but gave incorrect values for the
2607 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
2608 that it would not match correctly against @[] and not recognize the IPv6
2609 addresses as local.
2610
2611 PH/02 The ipliteral router was not recognizing addresses of the form user@
2612 [ipv6:....] because it didn't know about the "ipv6:" prefix.
2613
2614 PH/03 Added disable_ipv6.
2615
2616 PH/04 Changed $reply_address to use the raw form of the headers instead of the
2617 decoded form, because it is most often used to construct To: headers
2618 lines in autoreplies, and the decoded form may well be syntactically
2619 invalid. However, $reply_address has leading white space removed, and all
2620 newlines turned into spaces so that the autoreply transport does not
2621 grumble.
2622
2623 PH/05 If group was specified without a user on a router, and no group or user
2624 was specified on a transport, the group from the router was ignored.
2625
2626 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
2627 for visible compile-time settings that can be used to change these
2628 numbers, for those that want even more. Backwards compatibility with old
2629 spool files has been maintained. However, going back to a previous Exim
2630 release will lost any variables that are in spool files.
2631
2632 PH/07 Two small changes when running in the test harness: increase delay when
2633 passing a TCP/IP connection to a new process, in case the original
2634 process has to generate a bounce, and remove special handling of
2635 127.0.0.2 (sic), which is no longer necessary.
2636
2637 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
2638 be the same on different OS.
2639
2640 PH/09 Moved a debug statement in filter processing to avoid a race problem when
2641 testing.
2642
2643 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
2644 whether --show-vars was specified or not
2645
2646 JJ/02 exipick: Added support for new ACL variable spool format introduced
2647 in 4.61-PH/06
2648
2649 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
2650 syntactically invalid From: or Reply-to: line, and a filter used this to
2651 generate an autoreply, and therefore failed to obtain an address for the
2652 autoreply, Exim could try to deliver to a non-existent relative file
2653 name, causing unrelated and misleading errors. What now happens is that
2654 it logs this as a hard delivery error, but does not attempt to create a
2655 bounce message.
2656
2657 PH/11 The exinext utility has a -C option for testing purposes, but although
2658 the given file was scanned by exinext itself; it wasn't being passed on
2659 when Exim was called.
2660
2661 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
2662 an end-of-file indication when reading a command response.
2663
2664 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
2665 compiled. In many other places in Exim, IPv6 addresses are always
2666 recognized, so I have changed this. It also means that IPv4 domain
2667 literals of the form [IPV4:n.n.n.n] are now always recognized.
2668
2669 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
2670 used if the router is not running as root, for example, when verifying at
2671 ACL time, or when using -bh. The debugging output from this situation was
2672 non-existent - all you got was a failure to exec. I have made two
2673 changes:
2674
2675 (a) Failures to set uid/gid, the current directory, or a process leader
2676 in a subprocess such as that created by queryprogram now generate
2677 suitable debugging ouput when -d is set.
2678
2679 (b) The queryprogram router detects when it is not running as root,
2680 outputs suitable debugging information if -d is set, and then runs
2681 the subprocess without attempting to change uid/gid.
2682
2683 PH/15 Minor change to Makefile for building test_host (undocumented testing
2684 feature).
2685
2686 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
2687 additional section of a DNS packet that returns MX or SRV records.
2688 Instead, it always explicitly searches for A/AAAA records. This avoids
2689 major problems that occur when a DNS server includes only records of one
2690 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
2691 fixed another bug: if SRV records were looked up and the corresponding
2692 address records were *not* found in the additional section, the port
2693 values from the SRV records were lost.
2694
2695 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
2696 using the correct key (the original address) when searching the retry
2697 rules in order to find which one to use for generating the retry hint.
2698
2699 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
2700 adding the default one. Similarly, if it contains a Reply-To: header, the
2701 errors_reply_to option, if set, is not used.
2702
2703 PH/19 When calculating a retry time, Exim used to measure the "time since
2704 failure" by looking at the "first failed" field in the retry record. Now
2705 it does not use this if it is later than than the arrival time of the
2706 message. Instead it uses the arrival time. This makes for better
2707 behaviour in cases where some deliveries succeed, thus re-setting the
2708 "first failed" field. An example is a quota failure for a huge message
2709 when small messages continue to be delivered. Without this change, the
2710 "time since failure" will always be short, possible causing more frequent
2711 delivery attempts for the huge message than are intended.
2712 [Note: This change was subsequently modified - see PH/04 for 4.62.]
2713
2714 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
2715 $1, $2, $3) because the numerical variables can be reset during some
2716 expansion items (e.g. "match"), thereby losing the authentication data.
2717
2718 PH/21 Make -bV show the size of off_t variables so that the test suite can
2719 decide whether to run tests for quotas > 2G.
2720
2721 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
2722 mailbox_size, and mailbox_filecount in the appendfile transport. If a
2723 filecount value is greater than 2G or if a quota value is greater than 2G
2724 on a system where the size of off_t is not greater than 4, a panic error
2725 is given.
2726
2727 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
2728 never match. The debug and -bh output now contains an explicit error
2729 message indicating a malformed IPv4 address or mask.
2730
2731 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
2732 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
2733 PH/23 above applies.
2734
2735 PH/25 Do not write to syslog when running in the test harness. The only
2736 occasion when this arises is a failure to open the main or panic logs
2737 (for which there is an explicit test).
2738
2739 PH/26 Added the /no_tell option to "control=freeze".
2740
2741 PH/27 If a host name lookup failed very early in a connection, for example, if
2742 the IP address matched host_lookup and the reverse lookup yielded a name
2743 that did not have a forward lookup, an error message of the form "no IP
2744 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
2745 could be logged. Now it outputs the IP address instead of "NULL".
2746
2747 PH/28 An enabling patch from MH: add new function child_open_exim2() which
2748 allows the sender and the authenticated sender to be set when
2749 submitting a message from within Exim. Since child_open_exim() is
2750 documented for local_scan(), the new function should be too.
2751
2752 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
2753 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
2754 results in an empty string is now treated as unset.
2755
2756 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
2757
2758 PH/31 Added sender_verify_fail logging option.
2759
2760 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
2761 needed by RFC 822 but not by RFC 2822 was commented out. I have now
2762 tidied the source and removed it altogether.
2763
2764 PH/33 When a queue run was abandoned because the load average was too high, a
2765 log line was always written; now it is written only if the queue_run log
2766 selector is set. In addition, the log line for abandonment now contains
2767 information about the queue run such as the pid. This is always present
2768 in "start" and "stop" lines but was omitted from the "abandon" line.
2769
2770 PH/34 Omit spaces between a header name and the colon in the error message that
2771 is given when verify = headers_syntax fails (if there are lots of them,
2772 the message gets confusing).
2773
2774 PH/35 Change the default for dns_check_names_pattern to allow slashes within
2775 names, as there are now some PTR records that contain slashes. This check
2776 is only to protect against broken name servers that fall over on strange
2777 characters, so the fact that it applies to all lookups doesn't matter.
2778
2779 PH/36 Now that the new test suite is complete, we can remove some of the
2780 special code in Exim that was needed for the old test suite. For example,
2781 sorting DNS records because real resolvers return them in an arbitrary
2782 order. The new test suite's fake resolver always returns records in the
2783 same order.
2784
2785 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
2786 bounces) except when queue_only is set, to avoid logging races between
2787 the different processes.
2788
2789 PH/38 Panic-die if .include specifies a non-absolute path.
2790
2791 PH/39 A tweak to the "H" retry rule from its user.
2792
2793 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
2794 a label. They prevented compilation on older perls.
2795
2796 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
2797 a warning to be raised on newish perls.
2798
2799 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
2800 on queue. Changes to match documented behaviour of showing count of
2801 messages matching specified criteria.
2802
2803 PH/40 Changed the default ident timeout from 30s to 5s.
2804
2805 PH/41 Added support for the use of login_cap features, on those BSD systems
2806 that have them, for controlling the resources used by pipe deliveries.
2807
2808 PH/42 The content-scanning code uses fopen() to create files in which to put
2809 message data. Previously it was not paying any attention to the mode of
2810 the files. Exim runs with umask(0) because the rest of the code creates
2811 files with open(), and sets the required mode explicitly. Thus, these
2812 files were ending up world-writeable. This was not a big issue, because,
2813 being within the spool directory, they were not world-accessible. I have
2814 created a function called modefopen, which takes an additional mode
2815 argument. It sets umask(777), creates the file, chmods it to the required
2816 mode, then resets the umask. All the relevant calls to fopen() in the
2817 content scanning code have been changed to use this function.
2818
2819 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
2820 to 24 hours. This avoids potential overflow problems when processing G
2821 and H retry rules. I suspect nobody ever tinkers with this value.
2822
2823 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
2824
2825 PH/45 When the plaintext authenticator is running as a client, the server's
2826 challenges are checked to ensure they are valid base64 strings. By
2827 default, the authentication attempt is cancelled if an invalid string is
2828 received. Setting client_ignore_invalid_base64 true ignores these errors.
2829 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
2830 they are received. Thus, the responses can be made to depend on the
2831 challenges. If an invalid string is ignored, an empty string is placed in
2832 the variable.
2833
2834 PH/46 Messages that are created by the autoreply transport now contains a
2835 References: header, in accordance with RFCs 2822 and 3834.
2836
2837 PH/47 Added authenticated_sender_force to the smtp transport.
2838
2839 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
2840
2841 PH/49 Installed latest patch from the Sieve maintainer.
2842
2843 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
2844 was also set, the appendfile transport was unnecessarily scanning a
2845 directory of message files (e.g. for maildir delivery) to find the count
2846 of files (along with the size), even though it did not need this
2847 information. It now does the scan only if it needs to find either the
2848 size of the count of files.
2849
2850 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
2851
2852 PH/52 Two bugs concerned with error handling when the smtp transport is
2853 used in LMTP mode:
2854
2855 (i) Exim was not creating retry information for temporary errors given
2856 for individual recipients after the DATA command when the smtp transport
2857 was used in LMTP mode. This meant that they could be retried too
2858 frequently, and not timed out correctly.
2859
2860 (ii) Exim was setting the flag that allows error details to be returned
2861 for LMTP errors on RCPT commands, but not for LMTP errors for individual
2862 recipients that were returned after the DATA command.
2863
2864 PH/53 This is related to PH/52, but is more general: for any failing address,
2865 when detailed error information was permitted to be returned to the
2866 sender, but the error was temporary, then after the final timeout, only
2867 "retry timeout exceeded" was returned. Now it returns the full error as
2868 well as "retry timeout exceeded".
2869
2870 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
2871 do this, and (what is worse) MTAs that accept it.
2872
2873 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
2874 will now be deprecated.
2875
2876 PH/56 New os.c-cygwin from the Cygwin maintainer.
2877
2878 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
2879 formats (previously only available in exim formats via -bpr, -bpru,
2880 and -bpra. Now also available in native and exiqgrep formats)
2881
2882 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
2883 with very large, slow to parse queues
2884
2885 JJ/08 exipick: added ! as generic prefix to negate any criteria format
2886
2887 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
2888
2889 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
2890 responses to authentication challenges, though it was showing the
2891 challenges; (ii) I've removed the CR characters from the debug output for
2892 SMTP output lines.
2893
2894 PH/58 Allow for the insertion of a newline as well as a space when a string
2895 is turned into more than one encoded-word during RFC 2047 encoding. The
2896 Sieve code now uses this.
2897
2898 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
2899 data_4xx, lost_connection, tls_required.
2900
2901 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
2902 message was being sent as an SMTP response.
2903
2904 PH/61 Add -l and -k options to exicyclog.
2905
2906 PH/62 When verifying, if an address was redirected to one new address, so that
2907 verification continued, and the new address failed or deferred after
2908 having set something in $address_data, the value of $address_data was not
2909 passed back to the ACL. This was different to the case when no
2910 redirection occurred. The value is now passed back in both cases.
2911
2912 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
2913 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
2914 use login_cap.h, so on its own it isn't the distinguishing feature. The
2915 new name refers directly to the setclassresources() function.
2916
2917 PH/65 Added configuration files for NetBSD3.
2918
2919 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
2920
2921 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
2922 is preferred over IPv4.
2923
2924 PH/68 The bounce_return_message and bounce_return_body options were not being
2925 honoured for bounces generated during the reception of non-SMTP messages.
2926 In particular, this applied to messages rejected by the ACL. This bug has
2927 been fixed. However, if bounce_return_message is true and bounce_return_
2928 body is false, the headers that are returned for a non-SMTP message
2929 include only those that have been read before the error was detected.
2930 (In the case of an ACL rejection, they have all been read.)
2931
2932 PH/69 The HTML version of the specification is now built in a directory called
2933 spec_html instead of spec.html, because the latter looks like a path with
2934 a MIME-type, and this confuses some software.
2935
2936 PH/70 Catch two compiler warnings in sieve.c.
2937
2938 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
2939 function verify_get_ident() calls ip_connect() to connect a socket, but
2940 if the "connect()" function timed out, ip_connect() used to close the
2941 socket. However, verify_get_ident() also closes the socket later, and in
2942 between Exim writes to the log, which may get opened at this point. When
2943 the socket was closed in ip_connect(), the log could get the same file
2944 descriptor number as the socket. This naturally causes chaos. The fix is
2945 not to close the socket in ip_connect(); the socket should be closed by
2946 the function that creates it. There was only one place in the code where
2947 this was missing, in the iplookup router, which I don't think anybody now
2948 uses, but I've fixed it anyway.
2949
2950 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
2951 well as to direct DNS lookups. Otherwise the handling of names in host
2952 lists is inconsistent and therefore confusing.
2953
2954
2955 Exim version 4.60
2956 -----------------
2957
2958 PH/01 Two changes to the default runtime configuration:
2959
2960 (1) Move the checks for relay_from_hosts and authenticated clients from
2961 after to before the (commented out) DNS black list checks.
2962
2963 (2) Add control=submission to the relay_from_hosts and authenticated
2964 clients checks, on the grounds that messages accepted by these
2965 statements are most likely to be submissions.
2966
2967 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
2968
2969 (1) Generate an error if the third argument for the ${prvs expansion is
2970 not a single digit.
2971
2972 (2) Treat a missing third argument of ${prvscheck as if it were an empty
2973 string.
2974
2975 (3) Reset the variables that are obtained from the first argument of
2976 ${prvscheck and used in the second argument before leaving the code,
2977 because their memory is reclaimed, so using them afterwards may do
2978 silly things.
2979
2980 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
2981 one (it's much easier than Tom thought :-).
2982
2983 (5) Because of (4), we can now allow for the use of $prvscheck_result
2984 inside the third argument.
2985
2986 PH/03 For some reason, the default setting of PATH when running a command from
2987 a pipe transport was just "/usr/bin". I have changed it to
2988 "/bin:/usr/bin".
2989
2990 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
2991 anything to be listed in the output from -bV.
2992
2993 PH/05 When a filter generated an autoreply, the entire To: header line was
2994 quoted in the delivery log line, like this:
2995
2996 => >A.N.Other <ano@some.domain> <original@ddress> ...
2997
2998 This has been changed so that it extracts the operative address. There
2999 may be more than one such address. If so, they are comma-separated, like
3000 this:
3001
3002 => >ano@some.domain,ona@other.domain <original@ddress> ...
3003
3004 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3005 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3006 not being looked up in the rDNS to get a host name, Exim was showing the
3007 IP address twice in Received: lines, even though the IP addresses were
3008 identical. For example:
3009
3010 Received: from [1.2.3.4] (helo=[1.2.3.4])
3011
3012 However, if the real host name was known, it was omitting the HELO data
3013 if it matched the actual IP address. This has been tidied up so that it
3014 doesn't show the same IP address twice.
3015
3016 PH/07 When both +timestamp and +memory debugging was on, the value given by
3017 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3018 called by the debug printing, thereby overwriting the timestamp buffer.
3019 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3020
3021 PH/08 When the original message was included in an autoreply transport, it
3022 always said "this is a copy of the message, including all the headers",
3023 even if body_only or headers_only was set. It now gives an appropriate
3024 message.
3025
3026 PH/09 Applied a patch from the Sieve maintainer which:
3027
3028 o fixes some comments
3029 o adds the (disabled) notify extension core
3030 o adds some debug output for the result of if/elsif tests
3031 o points to the current vacation draft in the documentation
3032 and documents the missing references header update
3033
3034 and most important:
3035
3036 o fixes a bug in processing the envelope test (when testing
3037 multiple envelope elements, the last element determinted the
3038 result)
3039
3040 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3041 Electronic Mail") by including:
3042
3043 Auto-submitted: auto-generated
3044
3045 in the messages that it generates (bounce messages and others, such as
3046 warnings). In the case of bounce messages for non-SMTP mesages, there was
3047 also a typo: it was using "Auto_submitted" (underscore instead of
3048 hyphen). Since every message generated by Exim is necessarily in response
3049 to another message, thes have all been changed to:
3050
3051 Auto-Submitted: auto-replied
3052
3053 in accordance with these statements in the RFC:
3054
3055 The auto-replied keyword:
3056
3057 - SHOULD be used on messages sent in direct response to another
3058 message by an automatic process,
3059
3060 - MUST NOT be used on manually-generated messages,
3061
3062 - MAY be used on Delivery Status Notifications (DSNs) and Message
3063 Disposition Notifications (MDNs),
3064
3065 - MUST NOT be used on messages generated by automatic or periodic
3066 processes, except for messages which are automatic responses to
3067 other messages.
3068
3069 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3070 to the default Received: header definition.
3071
3072 PH/12 Added log selector acl_warn_skipped (default on).
3073
3074 PH/13 After a successful wildlsearch lookup, discard the values of numeric
3075 variables because (a) they are in the wrong storage pool and (b) even if
3076 they were copied, it wouldn't work properly because of the caching.
3077
3078 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3079 checking when decoding. Apparently there are clients that generate
3080 overlong encoded strings. Why am I not surprised?
3081
3082 PH/15 If the first argument of "${if match_address" was not empty, but did not
3083 contain an "@" character, Exim crashed. Now it writes a panic log message
3084 and treats the condition as false.
3085
3086 PH/16 In autoreply, treat an empty string for "once" the same as unset.
3087
3088 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3089 extension "envelope-auth". The code is finished and in agreement with
3090 other implementations, but there is no documentation so far and in fact,
3091 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3092 not changing the active code.
3093
3094 Print executed "if" and "elsif" statements when debugging is used. This
3095 helps a great deal to understand what a filter does.
3096
3097 Document more things not specified clearly in RFC3028. I had all this
3098 sorted out, when out of a sudden new issues came to my mind. Oops."
3099
3100 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3101 (Bugzilla #53).
3102
3103 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3104 canonical form (as documented). However, after a host name lookup from
3105 the IP address, check_host() was doing a simple string comparison with
3106 addresses acquired from the DNS when checking that the found name did
3107 have the original IP as one of its addresses. Since any found IPv6
3108 addresses are likely to be in abbreviated form, the comparison could
3109 fail. Luckily, there already exists a function for doing the comparison
3110 by converting both addresses to binary, so now that is used instead of
3111 the text comparison.
3112
3113 PH/20 There was another similar case to PH/19, when a complete host name was
3114 given in a host list; looking up its IP address could give an abbreviated
3115 form, whereas the current host's name might or might not be abbreviated.
3116 The same fix has been applied.
3117
3118
3119 Exim version 4.54
3120 -----------------
3121
3122 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3123 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3124 It now does.
3125
3126 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3127 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3128
3129 PH/03 Typo: missing ".o" in src/pcre/Makefile.
3130
3131 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3132 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3133 Also, for "Auto-Submitted", treat anything other than "no" as
3134 non-personal, in accordance with RFC 3834. (Previously it treated
3135 anything starting "auto-" as non-personal.)
3136
3137 TF/01 The control=submission/name=... option had a problem with syntax
3138 errors if the name included a slash character. The /name= option
3139 now slurps the rest of the string, so it can include any characters
3140 but it must come last in the list of options (after /sender_retain
3141 or /domain=).
3142
3143 PH/05 Some modifications to the interface to the fake nameserver for the new
3144 testing suite.
3145
3146
3147
3148 Exim version 4.53
3149 -----------------
3150
3151 TK/01 Added the "success_on_redirect" address verification option. See
3152 NewStuff for rationale and an example.
3153
3154 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
3155
3156 PH/02 Patch to exigrep to allow it to work on syslog lines.
3157
3158 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
3159 fread() to skip over the body file's header line, because in Cygwin the
3160 header line is locked and is inaccessible.
3161
3162 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
3163 co-exist for some time) to make it clear that it is the Exim ID that is
3164 referenced, not the Message-ID: header line.
3165
3166 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
3167 string_format() function, because snprintf() does not exist on all
3168 operating systems.
3169
3170 PH/06 The use of forbid_filter_existstest now also locks out the use of the
3171 ${stat: expansion item.
3172
3173 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
3174 protocol synchronization error", to keep the pedants happy.
3175
3176 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
3177 well as for IRIX systems, when gcc is being used. See the host.c source
3178 file for comments.
3179
3180 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
3181
3182 PH/10 Named domain lists were not working if used in a queue_smtp_domains
3183 setting.
3184
3185 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
3186 transport and to the smtp transport in LMTP mode.
3187
3188 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
3189
3190 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
3191 run a filter in a subprocess. This could lead to confusion in subsequent
3192 lookups in the parent process. There should also be a search_tidyup() at
3193 the end of the subprocess.
3194
3195 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
3196 only if the host matched helo_try_verify_hosts, which caused the
3197 verification to occur when the EHLO/HELO command was issued. The ACL just
3198 tested the remembered result. Now, if a previous verification attempt has
3199 not happened, "verify = helo" does it there and then.
3200
3201 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
3202
3203 TK/03 Fix log output including CR from clamd.
3204
3205 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
3206 exist provoked a memory error which could cause a segfault.
3207
3208 PH/15 Installed PCRE 6.2
3209
3210 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
3211
3212 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
3213 of the problem. Specifically, suggested +O2 rather than +O1 for the
3214 HP-UX compiler.
3215
3216 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
3217
3218 PH/20 If a delivery was routed to a non-standard port by means of an SRV
3219 record, the port was not correctly logged when the outgoing_port log
3220 selector was set (it logged the transort's default port).
3221
3222 PH/21 Added support for host-specific ports to manualroute, queryprogram,
3223 fallback_hosts, and "hosts" in the smtp transport.
3224
3225 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
3226 host errors such as "Connection refused".
3227
3228 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
3229 authentication with radiusclient 0.4.9:
3230
3231 - Error returned from rc_read_config was caught wrongly
3232 - Username/password not passed on to radius server due to wrong length.
3233
3234 The presumption is that some radiusclient API changes for 4.51/PH/17
3235 were not taken care of correctly. The code is still untested by me (my
3236 Linux distribution still has 0.3.2 of radiusclient), but it was
3237 contributed by a Radius user.
3238
3239 PH/24 When doing a callout, the value of $domain wasn't set correctly when
3240 expanding the "port" option of the smtp transport.
3241
3242 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
3243 while reading a MIME header. Thanks to Tom Hughes for a patch.
3244
3245 PH/24 Include config.h inside local_scan.h so that configuration settings are
3246 available.
3247
3248 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
3249 that in an ACL for RCPT (for example), you can examine exactly what was
3250 received.
3251
3252 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
3253 commands, but it was not correctly comparing the address with the actual
3254 client host address. Thus, it would show the EHLO address in Received:
3255 header lines when this was not necessary.
3256
3257 PH/27 Added the % operator to ${eval:}.
3258
3259 PH/28 Exim tries to create and chdir to its spool directory when it starts;
3260 it should be ignoring failures (because with -C, for example, it has lost
3261 privilege). It wasn't ignoring creation failures other than "already
3262 exists".
3263
3264 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
3265 -bV or -d is used.
3266
3267 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
3268 because an input line was too long, either on its own, or by virtue of
3269 too many continuations, the temporary file was not being removed, and the
3270 return code was incorrect.
3271
3272 PH/31 Missing "BOOL" in function definition in filtertest.c.
3273
3274 PH/32 Applied Sieve patches from the maintainer.
3275
3276 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
3277
3278 PH/33 Added "verify = not_blind".
3279
3280 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
3281 Local/Makefile (with some defaults set). These are used in built scripts
3282 such as exicyclog, but they have never been used in the exim_install
3283 script (though there are many overriding facilities there). I have
3284 arranged that the exim_install script now takes note of these two
3285 settings.
3286
3287 PH/35 Installed configuration files for Dragonfly.
3288
3289 PH/36 When a locally submitted message by a trusted user did not contain a
3290 From: header, and the sender address was obtained from -f or from an SMTP
3291 MAIL command, and the trusted user did not use -F to supply a sender
3292 name, $originator_name was incorrectly used when constructing a From:
3293 header. Furthermore, $originator_name was used for submission mode
3294 messages from external hosts without From: headers in a similar way,
3295 which is clearly wrong.
3296
3297 PH/37 Added control=suppress_local_fixups.
3298
3299 PH/38 When log_selector = +received_sender was set, and the addition of the
3300 sender made the log line's construction buffer exactly full, or one byte
3301 less than full, an overflow happened when the terminating "\n" was
3302 subsequently added.
3303
3304 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
3305 when the result of a list match is failure because a DNS lookup failed.
3306
3307 PH/40 RM_COMMAND is now used in the building process.
3308
3309 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
3310 the "build-* directories that it finds.
3311
3312 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
3313 address in a domain literal was a prefix of an interface address.
3314
3315 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
3316 when verifying a sender address, unless rewrite_headers is false.
3317
3318 PH/44 Wrote a long comment about why errors_to addresses are verified as
3319 recipients, not senders.
3320
3321 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
3322 the ratelimit ACL was added.
3323
3324 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
3325
3326 PH/46 Added extra information about PostgreSQL errors to the error string.
3327
3328 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
3329 avoiding the need to install special zones in a real server. This is
3330 backwards compatible; if it can't find the fake resolver, it drops back.
3331 Thus, both old and new test suites can be run.
3332
3333 TF/02 Added util/ratelimit.pl
3334
3335 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
3336 clock is set back in time.
3337
3338 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
3339 Candler <B.Candler@pobox.com>.
3340
3341 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
3342 OK for addresses that are the result of redirections.
3343
3344 PH/48 A number of further additions for the benefit of the new test suite,
3345 including a fake gethostbyname() that interfaces to the fake DNS resolver
3346 (see PH/47 above).
3347
3348 TF/06 The fix for widen_domains has also been applied to qualify_single and
3349 search_parents which are the other dnslookup options that can cause
3350 header rewrites.
3351
3352 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
3353 type ("H").
3354
3355 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
3356
3357 TF/07 Exim produced the error message "an SRV record indicated no SMTP
3358 service" if it encountered an MX record with an empty target hostname.
3359 The message is now "an MX or SRV record indicated no SMTP service".
3360
3361 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
3362 if the DNS of the sending site is misconfigured. This is quite a
3363 common situation. This change restores the behaviour of treating a
3364 helo verification defer as a failure.
3365
3366 PH/51 If self=fail was set on a router, the bounce message did not include the
3367 actual error message.
3368
3369
3370 Exim version 4.52
3371 -----------------
3372
3373 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
3374
3375 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
3376 command itself ended in error, the underlying message about the transport
3377 filter timeout was being overwritten with the pipe command error. Now the
3378 underlying error message should be appended to the second error message.
3379
3380 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
3381
3382 PH/02 Reduce the amount of output that "make" produces by default. Full output
3383 can still be requested.
3384
3385 PH/03 The warning log line about a condition test deferring for a "warn" verb
3386 was being output only once per connection, rather than after each
3387 occurrence (because it was using the same function as for successful
3388 "warn" verbs). This seems wrong, so I have changed it.
3389
3390 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
3391 it should not have, which might have caused a crash in the right
3392 circumstances, but probably never did.
3393
3394 PH/04 Installed a modified version of Tony Finch's patch to make submission
3395 mode fix the return path as well as the Sender: header line, and to
3396 add a /name= option so that you can make the user's friendly name appear
3397 in the header line.
3398
3399 TF/03 Added the control = fakedefer ACL modifier.
3400
3401 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
3402 Mark Lowes for thorough testing.
3403
3404 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
3405
3406 TK/03 Merged latest SRS patch from Miles Wilton.
3407
3408 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
3409 with the definition in sysexits.h (which is #included earlier).
3410 Fortunately, Exim does not actually use EX_OK. The code used to try to
3411 preserve the sysexits.h value, by assumimg that macro definitions were
3412 scanned for macro replacements. I have been disabused of this notion,
3413 so now the code just undefines EX_OK before #including unistd.h.
3414
3415 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
3416 in the smtp transport. When a block could not be written in a single
3417 write() function, the timeout was being re-applied to each part-write.
3418 This seems wrong - if the receiver was accepting one byte at a time it
3419 would take for ever. The timeout is now adjusted when this happens. It
3420 doesn't have to be particularly precise.
3421
3422 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
3423 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
3424
3425 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
3426 without a domain if the check to <postmaster@domain> fails.
3427
3428 SC/01 Eximstats: added -xls and the ability to specify output files
3429 (patch written by Frank Heydlauf).
3430
3431 SC/02 Eximstats: use FileHandles for outputing results.
3432
3433 SC/03 Eximstats: allow any combination of xls, txt, and html output.
3434
3435 SC/04 Eximstats: fixed display of large numbers with -nvr option
3436
3437 SC/05 Eximstats: fixed merging of reports with empty tables.
3438
3439 SC/06 Eximstats: added the -include_original_destination flag
3440
3441 SC/07 Eximstats: removed tabs and trailing whitespace.
3442
3443 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
3444
3445 TK/06 MBOX spool code: Add real "From " MBOX separator line
3446 so the .eml file is really in mbox format (even though
3447 most programs do not really care). Patch from Alex Miller.
3448
3449 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
3450 The latter is generated from $received_to and is only set if the
3451 message has one envelope recipient. SA can use these headers,
3452 obviously out-of-the-box. Patch from Alex Miller.
3453
3454 PH/08 The ${def test on a variable was returning false if the variable's
3455 value was "0", contrary to what the specification has always said!
3456 The result should be true unless the variable is empty.
3457
3458 PH/09 The syntax error of a character other than { following "${if
3459 def:variable_name" (after optional whitespace) was not being diagnosed.
3460 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
3461 accidental colon was present, for example, could give incorrect results.
3462
3463 PH/10 Tidied the code in a number of places where the st_size field of a stat()
3464 result is used (not including appendfile, where other changes are about
3465 to be made).
3466
3467 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
3468 This involved changing a lot of size variables from int to off_t. It
3469 should work with maildirs and everything.
3470
3471 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
3472 spamd dying while we are connected to it.
3473
3474 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
3475 <jgh@wizmail.org>
3476
3477 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
3478 function for BDB 4.3.
3479
3480 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
3481
3482 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
3483 the sources for PCRE have been re-arranged and more files are now
3484 involved.
3485
3486 PH/15 The code I had for printing potentially long long variables in PH/11
3487 above was not the best (it lost precision). The length of off_t variables
3488 is now inspected at build time, and an appropriate printing format (%ld
3489 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
3490 to be "long long int" or "long int". This is needed for the internal
3491 formatting function string_vformat().
3492
3493 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
3494 the configuration file to be ":syslog", then the script "guesses" where
3495 the logs files are, rather than using the compiled in default. In our
3496 case the guess is not the same as the compiled default, so the script
3497 suddenly stopped working when I started to use syslog. The patch checks
3498 to see if log_file_path is "". If so, it attempts to read it from exim
3499 with no configuration file to get the compiled in version, before it
3500 falls back to the previous guessing code."
3501
3502 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
3503 implementing BATV in an Exim configuration. See NewStuff for the gory
3504 details.
3505
3506 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
3507 Makefile that are specific to HP-UX.
3508
3509 PH/18 If the "use_postmaster" option was set for a recipient callout together
3510 with the "random" option, the postmaster address was used as the MAIL
3511 FROM address for the random test, but not for the subsequent recipient
3512 test. It is now used for both.
3513
3514 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
3515 patch removes a few documentation additions to RFC 3028, because the
3516 latest draft now contains them. It adds the new en;ascii-case comparator
3517 and a new error check for 8bit text in MIME parts. Comparator and
3518 require names are now matched exactly. I enabled the subaddress
3519 extension, but it is not well tested yet (read: it works for me)."
3520
3521 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
3522 rework some of the code of TK/09 above to avoid the hardwired use of
3523 "%lld" and "long long". Replaced the call to snprintf() with a call to
3524 string_vformat().
3525
3526 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
3527 records point to non-existent hosts", "retry timeout exceeded", and
3528 "retry time not reached for any host after a long failure period".
3529
3530 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
3531 experimental DomainKeys support:
3532
3533 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
3534 (2) On an error such as an illegally used "control", the wrong name for
3535 the control was given.
3536
3537 These problems did NOT occur unless DomainKeys support was compiled.
3538
3539 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
3540
3541 PH/24 Added ${if match_ip condition.
3542
3543 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
3544 databases so that it will be absolutely obvious if a crash occurs in the
3545 DB library. This is a regular occurrence (often caused by mis-matched
3546 db.h files).
3547
3548 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
3549 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
3550 picked up on a user's system that detects such things. There doesn't seem
3551 to be a gcc warning option for this - only an attribute that has to be
3552 put on the function's prototype. It seems that in Fedora Core 4 they have
3553 set this on a number of new functions. No doubt there will be more in due
3554 course.
3555
3556 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
3557 specify a transport. However, if an address that was verified by such a
3558 router was the subject of a callout, Exim crashed because it tried to
3559 read the rcpt_include_affixes from the non-existent transport. Now it
3560 just assumes that the setting of that option is false. This bug was
3561 introduced by 4.51/PH/31.
3562
3563 PH/28 Changed -d+all to exclude +memory, because that information is very
3564 rarely of interest, but it makes the output a lot bigger. People tend to
3565 do -d+all out of habit.
3566
3567 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
3568 code in os-type was giving problems when libc.so lives in lib64, like on
3569 x86_64 Fedora Core.
3570
3571 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
3572 aren't the modern standard, and it seems that some systems' include files
3573 don't always have them. Exim was already checking for some of the newer
3574 ones like T_AAAA, and defining it itself. I've added checks for all the
3575 record types that Exim uses.
3576
3577 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
3578 not automatically generating a new one, as it is supposed to. This
3579 prevented TLS from working. If the file did exist, but contained invalid
3580 data, a new version was generated, as expected. It was only the case of a
3581 non-existent file that was broken.
3582
3583 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
3584 with a change in libdomainkeys > 0.64.
3585
3586 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
3587 from DNS. If the selector record carries the flag, it now has
3588 precedence over the domain-wide flag.
3589
3590 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
3591
3592 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
3593 the use of a port name that isn't defined in /etc/services) occurred, the
3594 message was deferred as in a normal delivery, and thus remained on the
3595 spool, instead of being failed because of the mua_wrapper setting. This
3596 is now fixed, and I tidied up some of the mua_wrapper messages at the
3597 same time.
3598
3599 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
3600 the messages in a hash of arrays rather than using individual hashes.
3601 This is a bit cleaner and results in dramatic memory savings, albeit
3602 at a slight CPU cost.
3603
3604 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
3605 as requested by Marc Sherman.
3606
3607 SC/10 Eximstats: added histograms for user specified patterns as requested
3608 by Marc Sherman.
3609
3610 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
3611
3612 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
3613 fopen() in the content-scanning modules that did not already have it.
3614
3615
3616 Exim version 4.51
3617 -----------------
3618
3619 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
3620 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
3621
3622 TK/02 Fix ACL "control" statement not being available in MIME ACL.
3623
3624 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
3625
3626 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
3627 to test Sieve filters that use "vacation".
3628
3629 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
3630 that changes the way the GnuTLS parameters are stored in the cache file.
3631 The new format can be generated externally. For backward compatibility,
3632 if the data in the cache doesn't make sense, Exim assumes it has read an
3633 old-format file, and it generates new data and writes a new file. This
3634 means that you can't go back to an older release without removing the
3635 file.
3636
3637 PH/03 A redirect router that has both "unseen" and "one_time" set does not
3638 work if there are any delivery delays because "one_time" forces the
3639 parent to be marked "delivered", so its unseen clone is never tried
3640 again. For this reason, Exim now forbids the simultaneous setting of
3641 these two options.
3642
3643 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
3644 redirected to themselves ("homonym" addresses). Read the long ChangeLog
3645 entry if you want to know the details. The fix, however, neglected to
3646 consider the case when local delivery batching is involved. The test for
3647 "previously delivered" was not happening when checking to see if an
3648 address could be batched with a previous (undelivered) one; under
3649 certain circumstances this could lead to multiple deliveries to the same
3650 address.
3651
3652 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
3653 in its include files, and this causes problems building Exim.
3654
3655 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
3656 header_syntax) but Exim was just ignoring anything given after a slash.
3657 In particular, this caused confusion with an attempt to use "verify =
3658 reverse_host_lookup/defer_ok". An error is now given when options are
3659 supplied for verify items that do not have them. (Maybe reverse_host_
3660 lookup should have a defer_ok option, but that's a different point.)
3661
3662 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
3663 defined by RFC 821) to 2048, because there were problems with some AUTH
3664 commands, and RFC 1869 says the size should be increased for extended
3665 SMTP commands that take arguments.
3666
3667 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
3668 Finch).
3669
3670 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
3671 "unknown" error; now it says that the functionality isn't in the binary.
3672
3673 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
3674 an address' error message when a string expansion fails (syntax or
3675 whatever). Otherwise the password may appear in the log. Following change
3676 PH/42 below, there is no longer a chance of it appearing in a bounce
3677 message.
3678
3679 PH/11 Installed exipick version 20050225.0 from John Jetmore.
3680
3681 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
3682 of its addresses was ever tried. (Bugzilla bug #2.)
3683
3684 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
3685 the result incorrectly in the debug output. (It correctly added a newline
3686 to what was transported.)
3687
3688 TF/01 Added $received_time.
3689
3690 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
3691 commented out examples of how to interface to a virus scanner and to
3692 SpamAssassin. Also added commented examples of av_scanner and
3693 spamd_address settings.
3694
3695 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
3696 and controls are allowed in which ACLs. There were a couple of minor
3697 errors. Some of the entries in the conditions table (which is a table of
3698 where they are NOT allowed) were getting very unwieldy; rewrote them as a
3699 negation of where the condition IS allowed.
3700
3701 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
3702
3703 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
3704 header file does not have a version number, so I've had to invent a new
3705 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
3706 API. The code is untested by me (my Linux distribution still has 0.3.2 of
3707 radiusclient), but it was contributed by a Radius user.
3708
3709 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
3710 files or directories, for OpenSSL.
3711
3712 PH/19 When an Exim process that is running as root has to create an Exim log
3713 file, it does so in a subprocess that runs as exim:exim so as to get the
3714 ownership right at creation (otherwise, other Exim processes might see
3715 the file with the wrong ownership). There was no test for failure of this
3716 fork() call, which would lead to the process getting stuck as it waited
3717 for a non-existent subprocess. Forks do occasionally fail when resources
3718 run out. I reviewed all the other calls to fork(); they all seem to check
3719 for failure.
3720
3721 PH/20 When checking for unexpected SMTP input at connect time (before writing
3722 the banner), Exim was not dealing correctly with a non-positive return
3723 from the read() function. If the client had disconnected by this time,
3724 the result was a log entry for a synchronization error with an empty
3725 string after "input=" when read() returned zero. If read() returned -1
3726 (an event I could not check), uninitialized data bytes were printed.
3727 There were reports of junk text (parts of files, etc) appearing after
3728 "input=".
3729
3730 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
3731
3732 PH/22 Added support for macro redefinition, and (re)definition in between
3733 driver and ACL definitions.
3734
3735 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
3736 forgetting to use the resulting value; it was using the unexpanded value.
3737
3738 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
3739 hadn't been configured. The fix is from Juergen Kreileder, who
3740 understands it better than I do:
3741
3742 "Here's what I see happening with three configured cyrus_sasl
3743 authenticators configured (plain, login, cram-md5):
3744
3745 On startup auth_cyrus_sasl_init() gets called for each of these.
3746 This means three calls to sasl_listmech() without a specified mech_list.
3747 => SASL tests which mechs of all available mechs actually work
3748 => three warnings about OTP not working
3749 => the returned list contains: plain, login, cram-md5, digest-md5, ...
3750
3751 With the patch, sasl_listmech() also gets called three times. But now
3752 SASL's mech_list option is set to the server_mech specified in the the
3753 authenticator. Or in other words, the answer from sasl_listmech()
3754 gets limited to just the mech you're testing for (which is different
3755 for each call.)
3756 => the return list contains just 'plain' or 'login', 'cram-md5' or
3757 nothing depending on the value of ob->server_mech.
3758
3759 I've just tested the patch: Authentication still works fine,
3760 unavailable mechs specified in the exim configuration are still
3761 caught, and the auth.log warnings about OTP are gone."
3762
3763 PH/25 When debugging is enabled, the contents of the command line are added
3764 to the debugging output, even when log_selector=+arguments is not
3765 specified.
3766
3767 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
3768 answer is "GNU", and only if the return is "GNU/something" is the answer
3769 "Linux".
3770
3771 PH/27 $acl_verify_message is now set immediately after the failure of a
3772 verification in an ACL, and so is available in subsequent modifiers. In
3773 particular, the message can be preserved by coding like this:
3774
3775 warn !verify = sender
3776 set acl_m0 = $acl_verify_message
3777
3778 Previously, $acl_verify_message was set only while expanding "message"
3779 and "log_message" when a very denied access.
3780
3781 PH/28 Modified OS/os.c-Linux with
3782
3783 -#ifndef OS_LOAD_AVERAGE
3784 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
3785
3786 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
3787 nomenclature these days.)
3788
3789 PH/29 Installed patch from the Sieve maintainer that adds the options
3790 sieve_useraddress and sieve_subaddress to the redirect router.
3791
3792 PH/30 In these circumstances:
3793 . Two addresses routed to the same list of hosts;
3794 . First host does not offer TLS;
3795 . First host accepts first address;
3796 . First host gives temporary error to second address;
3797 . Second host offers TLS and a TLS session is established;
3798 . Second host accepts second address.
3799 Exim incorrectly logged both deliveries with the TLS parameters (cipher
3800 and peerdn, if requested) that were in fact used only for the second
3801 address.
3802
3803 PH/31 When doing a callout as part of verifying an address, Exim was not paying
3804 attention to any local part prefix or suffix that was matched by the
3805 router that accepted the address. It now behaves in the same way as it
3806 does for delivery: the affixes are removed from the local part unless
3807 rcpt_include_affixes is set on the transport.
3808
3809 PH/32 Add the sender address, as F=<...>, to the log line when logging a
3810 timeout during the DATA phase of an incoming message.
3811
3812 PH/33 Sieve envelope tests were broken for match types other than :is. I have
3813 applied a patch sanctioned by the Sieve maintainer.
3814
3815 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
3816 the uid or gid is negative. A case of a negative gid caused this to be
3817 noticed. The fix allows for either to be negative.
3818
3819 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
3820 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
3821 overlooked.
3822
3823 PH/36 The change PH/12 above was broken. Fixed it.
3824
3825 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
3826 the grounds that routing the same address twice would always produce the
3827 same answer. This might have been true once, but it is certainly no
3828 longer true now. Routing a child address may depend on the previous
3829 routing that produced that child. Some complicated redirection strategies
3830 went wrong when messages had multiple recipients, and made Exim's
3831 behaviour dependent on the order in which the addresses were given.
3832
3833 I have moved the duplicate checking until after the routing is complete.
3834 Exim scans the addresses that are assigned to local and remote
3835 transports, and removes any duplicates. This means that more work will be
3836 done, as duplicates will always all be routed, but duplicates are
3837 presumably rare, so I don't expect this is of any significance.
3838
3839 For deliveries to pipes, files, and autoreplies, the duplicate checking
3840 still happens during the routing process, since they are not going to be
3841 routed further.
3842
3843 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
3844 It corrects a timeout issue with spamd. This is Ian's comment: "The
3845 background is that sometimes spamd either never reads data from a
3846 connection it has accepted, or it never writes response data. The exiscan
3847 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
3848 blindly assumes that writes won't block so it may never time out."
3849
3850 PH/39 Allow G after quota size as well as K and M.
3851
3852 PH/40 The value set for $authenticated_id in an authenticator may not contain
3853 binary zeroes or newlines because the value is written to log lines and
3854 to spool files. There was no check on this. Now the value is run through
3855 the string_printing() function so that such characters are converted to
3856 printable escape sequences.
3857
3858 PH/41 $message_linecount is a new variable that contains the total number of
3859 lines in the message. Compare $body_linecount, which is the count for the
3860 body only.
3861
3862 PH/42 Exim no longer gives details of delivery errors for specific addresses in
3863 bounce and delay warning messages, except in certain special cases, which
3864 are as follows:
3865
3866 (a) An SMTP error message from a remote host;
3867 (b) A message specified in a :fail: redirection;
3868 (c) A message specified in a "fail" command in a system filter;
3869 (d) A message specified in a FAIL return from the queryprogram router;
3870 (e) A message specified by the cannot_route_message router option.
3871
3872 In these cases only, Exim does include the error details in bounce and
3873 warning messages. There are also a few cases where bland messages such
3874 as "unrouteable address" or "local delivery error" are given.
3875
3876 PH/43 $value is now also set for the "else" part of a ${run expansion.
3877
3878 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
3879 being worked on, but at least Exim now implements the latest version to
3880 play with."
3881
3882 PH/45 In a pipe transport, although a timeout while waiting for the pipe
3883 process to complete was treated as a delivery failure, a timeout while
3884 writing the message to the pipe was logged, but erroneously treated as a
3885 successful delivery. Such timeouts include transport filter timeouts. For
3886 consistency with the overall process timeout, these timeouts are now
3887 treated as errors, giving rise to delivery failures by default. However,
3888 there is now a new Boolean option for the pipe transport called
3889 timeout_defer, which, if set TRUE, converts the failures into defers for
3890 both kinds of timeout. A transport filter timeout is now identified in
3891 the log output.
3892
3893 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
3894 systems where "make" and "gmake" are different, calling "gmake" at top
3895 level broke things. I've arranged for the value of $(MAKE) to be passed
3896 from the Makefile to this script so that it can call the same version of
3897 "make".
3898
3899
3900 A note about Exim versions 4.44 and 4.50
3901 ----------------------------------------
3902
3903 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
3904 changes of various kinds. As a consequence, a big documentation update was
3905 needed. This delayed the release for rather longer than seemed good, especially
3906 in the light of a couple of (minor) security issues. Therefore, the changes
3907 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
3908 release. So 4.44 and 4.50 are in effect two different branches that both start
3909 from 4.43.
3910
3911 I have left the 4.50 change log unchanged; it contains all the changes since
3912 4.43. The change log for 4.44 is below; many of its items are identical to
3913 those for 4.50. This seems to be the most sensible way to preserve the
3914 historical information.
3915
3916
3917 Exim version 4.50
3918 -----------------
3919
3920 1. Minor wording change to the doc/README.SIEVE file.
3921
3922 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
3923 computation of the current number of files was incorrect.
3924
3925 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
3926 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
3927 place.
3928
3929 4. Give more explanation in the error message when the command for a transport
3930 filter fails to execute.
3931
3932 5. There are several places where Exim runs a non-Exim command in a
3933 subprocess. The SIGUSR1 signal should be disabled for these processes. This
3934 was being done only for the command run by the queryprogram router. It is
3935 now done for all such subprocesses. The other cases are: ${run, transport
3936 filters, and the commands run by the lmtp and pipe transports.
3937
3938 6. Added CONFIGURE_GROUP build-time option.
3939
3940 7. Some older OS have a limit of 256 on the maximum number of file
3941 descriptors. Exim was using setrlimit() to set 1000 as a large value
3942 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
3943 systems. I've change it so that if it can't get 1000, it tries for 256.
3944
3945 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
3946 was an oversight, and furthermore, ever since the addition of extra
3947 controls (e.g. 4.43/32), the checks on when to allow different forms of
3948 "control" were broken. There should now be diagnostics for all cases when a
3949 control that does not make sense is encountered.
3950
3951 9. Added the /retain_sender option to "control=submission".
3952
3953 10. $recipients is now available in the predata ACL (oversight).
3954
3955 11. Tidy the search cache before the fork to do a delivery from a message
3956 received from the command line. Otherwise the child will trigger a lookup
3957 failure and thereby defer the delivery if it tries to use (for example) a
3958 cached ldap connection that the parent has called unbind on.
3959
3960 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
3961 of $address_data from the recipient verification was clobbered by the
3962 sender verification.
3963
3964 13. The value of address_data from a sender verification is now available in
3965 $sender_address_data in subsequent conditions in the ACL statement.
3966
3967 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
3968
3969 15. Added a new option "connect=<time>" to callout options, to set a different
3970 connection timeout.
3971
3972 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
3973 was its contents. (It was OK if the option was not defined at all.)
3974
3975 17. A "Completed" log line is now written for messages that are removed from
3976 the spool by the -Mrm option.
3977
3978 18. New variables $sender_verify_failure and $recipient_verify_failure contain
3979 information about exactly what failed.
3980
3981 19. Added -dd to debug only the daemon process.
3982
3983 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
3984 handles timeouts, both on the server side and network timeouts. Renamed the
3985 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
3986
3987 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
3988 It is now set to "smtps".
3989
3990 22. $host_address is now set to the target address during the checking of
3991 ignore_target_hosts.
3992
3993 23. When checking ignore_target_hosts for an ipliteral router, no host name was
3994 being passed; this would have caused $sender_host_name to have been used if
3995 matching the list had actually called for a host name (not very likely,
3996 since this list is usually IP addresses). A host name is now passed as
3997 "[x.x.x.x]".
3998
3999 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4000 code that specifies a non-restarting handler (typically sigaction() in
4001 modern systems) in an attempt to fix a rare and obscure crash bug.
4002
4003 25. Narrowed the window for a race in the daemon that could cause it to ignore
4004 SIGCHLD signals. This is not a major problem, because they are used only to
4005 wake it up if nothing else does.
4006
4007 26. A malformed maildirsize file could cause Exim to calculate negative values
4008 for the mailbox size or file count. Odd effects could occur as a result.
4009 The maildirsize information is now recalculated if the size or filecount
4010 end up negative.
4011
4012 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4013 support for a long time. Removed HAVE_SYS_VFS_H.
4014
4015 28. Installed the latest version of exipick from John Jetmore.
4016
4017 29. In an address list, if the pattern was not a regular expression, an empty
4018 subject address (from a bounce message) matched only if the pattern was an
4019 empty string. Non-empty patterns were not even tested. This was the wrong
4020 because it is perfectly reasonable to use an empty address as part of a
4021 database query. An empty address is now tested by patterns that are
4022 lookups. However, all the other forms of pattern expect the subject to
4023 contain a local part and a domain, and therefore, for them, an empty
4024 address still always fails if the pattern is not itself empty.
4025
4026 30. Exim went into a mad DNS loop when attempting to do a callout where the
4027 host was specified on an smtp transport, and looking it up yielded more
4028 than one IP address.
4029
4030 31. Re-factored the code for checking spool and log partition space into a
4031 function that finds that data and another that does the check. The former
4032 is then used to implement four new variables: $spool_space, $log_space,
4033 $spool_inodes, and $log_inodes.
4034
4035 32. The RFC2047 encoding function was originally intended for short strings
4036 such as real names; it was not keeping to the 75-character limit for
4037 encoded words that the RFC imposes. It now respects the limit, and
4038 generates multiple encoded words if necessary. To be on the safe side, I
4039 have increased the buffer size for the ${rfc2047: expansion operator from
4040 1024 to 2048 bytes.
4041
4042 33. It is now permitted to omit both strings after an "if" condition; if the
4043 condition is true, the result is "true". As before, when the second string
4044 is omitted, a false condition yields an empty string. This makes it less
4045 cumbersome to write custom ACL and router conditions.
4046
4047 34. Failure to deliver a bounce message always caused it to be frozen, even if
4048 there was an errors_to setting on the router. The errors_to setting is now
4049 respected.
4050
4051 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4052 canonical form (fully expanded) before being placed in
4053 $sender_host_address.
4054
4055 36. The table in the code that translates DNS record types into text (T_A to
4056 "A" for instance) was missing entries for NS and CNAME. It is just possible
4057 that this could have caused confusion if both these types were looked up
4058 for the same domain, because the text type is used as part of Exim's
4059 per-process caching. But the chance of anyone hitting this buglet seems
4060 very small.
4061
4062 37. The dnsdb lookup has been extended in a number of ways.
4063
4064 (1) There is a new type, "zns", which walks up the domain tree until it
4065 finds some nameserver records. It should be used with care.
4066
4067 (2) There is a new type, "mxh", which is like "mx" except that it returns
4068 just the host names, not the priorities.
4069
4070 (3) It is now possible to give a list of domains (or IP addresses) to be
4071 looked up. The behaviour when one of the lookups defers can be
4072 controlled by a keyword.
4073
4074 (4) It is now possible to specify the separator character for use when
4075 multiple records are returned.
4076
4077 38. The dnslists ACL condition has been extended: it is now possible to supply
4078 a list of IP addresses and/or domains to be looked up in a particular DNS
4079 domain.
4080
4081 39. Added log_selector=+queue_time_overall.
4082
4083 40. When running the queue in the test harness, wait just a tad after forking a
4084 delivery process, to get repeatability of debugging output.
4085
4086 41. Include certificate and key file names in error message when GnuTLS fails
4087 to set them up, because the GnuTLS error message doesn't include the name
4088 of the failing file when there is a problem reading it.
4089
4090 42. Allow both -bf and -bF in the same test run.
4091
4092 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4093
4094 44. The "Exiscan patch" is now merged into the mainline Exim source.
4095
4096 45. Sometimes the final signoff response after QUIT could fail to get
4097 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4098 < 0 before doing a fflush(). This bug looks as though it goes back to the
4099 introduction of TLS in release 3.20, but "sometimes" must have been rare
4100 because the tests only now provoked it.
4101
4102 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
4103 (this can affect the format of dates).
4104
4105 47. exim_tidydb, when checking for the continued existence of a message for
4106 which it has found a message-specific retry record, was not finding
4107 messages that were in split spool directories. Consequently, it was
4108 deleting retry records that should have stayed in existence.
4109
4110 48. Steve fixed some bugs in eximstats.
4111
4112 49. The SPA authentication driver was not abandoning authentication and moving
4113 on to the next authenticator when an expansion was forced to fail,
4114 contradicting the general specification for all authenticators. Instead it
4115 was generating a temporary error. It now behaves as specified.
4116
4117 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
4118 (the order specifies the preference for clients). The order is now AES256,
4119 AES128, 3DES, ARCFOUR128.
4120
4121 51. Small patch to Sieve code - explicitly set From: when generating an
4122 autoreply.
4123
4124 52. Exim crashed if a remote delivery caused a very long error message to be
4125 recorded - for instance if somebody sent an entire SpamAssassin report back
4126 as a large number of 550 error lines. This bug was coincidentally fixed by
4127 increasing the size of one of Exim's internal buffers (big_buffer) that
4128 happened as part of the Exiscan merge. However, to be on the safe side, I
4129 have made the code more robust (and fixed the comments that describe what
4130 is going on).
4131
4132 53. Now that there can be additional text after "Completed" in log lines (if
4133 the queue_time_overall log selector is set), a one-byte patch to exigrep
4134 was needed to allow it to recognize "Completed" as not the last thing in
4135 the line.
4136
4137 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4138 patch that reportedly fixes this has been added. I am not expert enough to
4139 create a test for it. This is what the patch creator wrote:
4140
4141 "I found a little strange behaviour of ldap code when working with
4142 Windows 2003 AD Domain, where users was placed in more than one
4143 Organization Units. When I tried to give exim partial DN, the exit code
4144 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4145 But simultaneously result of request was absolutely normal ldap result,
4146 so I produce this patch..."
4147
4148 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4149 REFERENCE, so I have modified the code to exclude the patch when that macro
4150 is not defined.
4151
4152 55. Some experimental protocols are using DNS PTR records for new purposes. The
4153 keys for these records are domain names, not reversed IP addresses. The
4154 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4155 leaves it alone. Component reversal etc. now happens only for IP addresses.
4156 CAN-2005-0021
4157
4158 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
4159
4160 57. Double the size of the debug message buffer (to 2048) so that more of very
4161 long debug lines gets shown.
4162
4163 58. The exicyclog utility now does better if the number of log files to keep
4164 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
4165
4166 59. Two changes related to the smtp_active_hostname option:
4167
4168 (1) $smtp_active_hostname is now available as a variable.
4169 (2) The default for smtp_banner uses $smtp_active_hostname instead
4170 of $primary_hostname.
4171
4172 60. The host_aton() function is supposed to be passed a string that is known
4173 to be a valid IP address. However, in the case of IPv6 addresses, it was
4174 not checking this. This is a hostage to fortune. Exim now panics and dies
4175 if the condition is not met. A case was found where this could be provoked
4176 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4177 components; fortuitously, this particular loophole had already been fixed
4178 by change 4.50/55 above.
4179
4180 If there are any other similar loopholes, the new check in host_aton()
4181 itself should stop them being exploited. The report I received stated that
4182 data on the command line could provoke the exploit when Exim was running as
4183 exim, but did not say which command line option was involved. All I could
4184 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4185 running as the user.
4186 CAN-2005-0021
4187
4188 61. There was a buffer overflow vulnerability in the SPA authentication code
4189 (which came originally from the Samba project). I have added a test to the
4190 spa_base64_to_bits() function which I hope fixes it.
4191 CAN-2005-0022
4192
4193 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
4194 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
4195
4196 63. The daemon start-up calls getloadavg() while still root for those OS that
4197 need the first call to be done as root, but it missed one case: when
4198 deliver_queue_load_max is set with deliver_drop_privilege. This is
4199 necessary for the benefit of the queue runner, because there is no re-exec
4200 when deliver_drop_privilege is set.
4201
4202 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
4203 This has been fixed.
4204
4205 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
4206 was in use, was not putting the data itself into the right store pool;
4207 consequently, it could be overwritten for a subsequent message in the same
4208 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
4209 the caching.)
4210
4211 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
4212
4213 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
4214 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
4215 the function were treating the return as a boolean value, which happened to
4216 work because 0=false and not-0=true, but is not correct code.
4217
4218 68. The host_aton() function was not handling scoped IPv6 addresses (those
4219 with, for example, "%eth0" on the end) correctly.
4220
4221 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
4222 negated items (that is, ~something) in unsigned ints. Some compilers
4223 apparently mutter when there is no cast.
4224
4225 70. If an address verification called from an ACL failed, and did not produce a
4226 user-specific message (i.e. there was only a "system" message), nothing was
4227 put in $acl_verify_message. In this situation, it now puts the system
4228 message there.
4229
4230 71. Change 4.23/11 added synchronization checking at the start of an SMTP
4231 session; change 4.31/43 added the unwanted input to the log line - except
4232 that it did not do this in the start of session case. It now does.
4233
4234 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
4235 This is wrong and can cause the other end to generate a synchronization
4236 error if it is another Exim or anything else that does the synchronization
4237 check. A QUIT command is no longer sent after a timeout.
4238
4239 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
4240 during host lookups.
4241
4242 74. The defer_ok option of callout verification was not working if it was used
4243 when verifying addresses in header lines, that is, for this case:
4244
4245 verify = header_sender/callout=defer_ok
4246
4247 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
4248 those file descriptors could be used for SMTP connections. If anything
4249 wrote to stderr (the example that came up was "warn" in embedded Perl), it
4250 could be sent to the SMTP client, causing chaos. The daemon now opens
4251 stdin, stdout, and stderr to /dev/null when it puts itself into the
4252 background.
4253
4254 76. Arrange for output from Perl's "warn" command to be written to Exim's main
4255 log by default. The user can override this with suitable Perl magic.
4256
4257 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
4258 the log message when discard triggers, was not working for the DATA ACL or
4259 for the non-SMTP ACL.
4260
4261 78. Error message wording change in sieve.c.
4262
4263 79. If smtp_accept_max_per_host was set, the number of connections could be
4264 restricted to fewer than expected, because the daemon was trying to set up
4265 a new connection before checking whether the processes handling previous
4266 connections had finished. The check for completed processes is now done
4267 earlier. On busy systems, this bug wouldn't be noticed because something
4268 else would have woken the daemon, and it would have reaped the completed
4269 process earlier.
4270
4271 80. If a message was submitted locally by a user whose login name contained one
4272 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
4273 It caused a spool format error. I have fixed the spool reading code. A
4274 related problem was that the "from" clause in the Received: line became
4275 illegal because of the space(s). It is now covered by ${quote_local_part.
4276
4277 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
4278 tables).
4279
4280 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
4281
4282 83. Patch from Sieve maintainer to fix unterminated string problem in
4283 "vacation" handling.
4284
4285 84. Some minor changes to the Linux configuration files to help with other
4286 OS variants using glibc.
4287
4288 85. One more patch for Sieve to update vacation handling to latest spec.
4289
4290
4291 ----------------------------------------------------
4292 See the note above about the 4.44 and 4.50 releases.
4293 ----------------------------------------------------
4294
4295
4296 Exim version 4.44
4297 -----------------
4298
4299 1. Change 4.43/35 introduced a bug that caused file counts to be
4300 incorrectly computed when quota_filecount was set in an appendfile
4301 transport
4302
4303 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4304 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4305 place.
4306
4307 3. Give more explanation in the error message when the command for a transport
4308 filter fails to execute.
4309
4310 4. There are several places where Exim runs a non-Exim command in a
4311 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4312 was being done only for the command run by the queryprogram router. It is
4313 now done for all such subprocesses. The other cases are: ${run, transport
4314 filters, and the commands run by the lmtp and pipe transports.
4315
4316 5. Some older OS have a limit of 256 on the maximum number of file
4317 descriptors. Exim was using setrlimit() to set 1000 as a large value
4318 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4319 systems. I've change it so that if it can't get 1000, it tries for 256.
4320
4321 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4322 was an oversight, and furthermore, ever since the addition of extra
4323 controls (e.g. 4.43/32), the checks on when to allow different forms of
4324 "control" were broken. There should now be diagnostics for all cases when a
4325 control that does not make sense is encountered.
4326
4327 7. $recipients is now available in the predata ACL (oversight).
4328
4329 8. Tidy the search cache before the fork to do a delivery from a message
4330 received from the command line. Otherwise the child will trigger a lookup
4331 failure and thereby defer the delivery if it tries to use (for example) a
4332 cached ldap connection that the parent has called unbind on.
4333
4334 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4335 of $address_data from the recipient verification was clobbered by the
4336 sender verification.
4337
4338 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4339 was its contents. (It was OK if the option was not defined at all.)
4340
4341 11. A "Completed" log line is now written for messages that are removed from
4342 the spool by the -Mrm option.
4343
4344 12. $host_address is now set to the target address during the checking of
4345 ignore_target_hosts.
4346
4347 13. When checking ignore_target_hosts for an ipliteral router, no host name was
4348 being passed; this would have caused $sender_host_name to have been used if
4349 matching the list had actually called for a host name (not very likely,
4350 since this list is usually IP addresses). A host name is now passed as
4351 "[x.x.x.x]".
4352
4353 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4354 code that specifies a non-restarting handler (typically sigaction() in
4355 modern systems) in an attempt to fix a rare and obscure crash bug.
4356
4357 15. Narrowed the window for a race in the daemon that could cause it to ignore
4358 SIGCHLD signals. This is not a major problem, because they are used only to
4359 wake it up if nothing else does.
4360
4361 16. A malformed maildirsize file could cause Exim to calculate negative values
4362 for the mailbox size or file count. Odd effects could occur as a result.
4363 The maildirsize information is now recalculated if the size or filecount
4364 end up negative.
4365
4366 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4367 support for a long time. Removed HAVE_SYS_VFS_H.
4368
4369 18. Updated exipick to current release from John Jetmore.
4370
4371 19. Allow an empty sender to be matched against a lookup in an address list.
4372 Previously the only cases considered were a regular expression, or an
4373 empty pattern.
4374
4375 20. Exim went into a mad DNS lookup loop when doing a callout where the
4376 host was specified on the transport, if the DNS lookup yielded more than
4377 one IP address.
4378
4379 21. The RFC2047 encoding function was originally intended for short strings
4380 such as real names; it was not keeping to the 75-character limit for
4381 encoded words that the RFC imposes. It now respects the limit, and
4382 generates multiple encoded words if necessary. To be on the safe side, I
4383 have increased the buffer size for the ${rfc2047: expansion operator from
4384 1024 to 2048 bytes.
4385
4386 22. Failure to deliver a bounce message always caused it to be frozen, even if
4387 there was an errors_to setting on the router. The errors_to setting is now
4388 respected.
4389
4390 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4391 canonical form (fully expanded) before being placed in
4392 $sender_host_address.
4393
4394 24. Updated eximstats to version 1.33
4395
4396 25. Include certificate and key file names in error message when GnuTLS fails
4397 to set them up, because the GnuTLS error message doesn't include the name
4398 of the failing file when there is a problem reading it.
4399
4400 26. Expand error message when OpenSSL has problems setting up cert/key files.
4401 As per change 25.
4402
4403 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
4404 (this can affect the format of dates).
4405
4406 28. exim_tidydb, when checking for the continued existence of a message for
4407 which it has found a message-specific retry record, was not finding
4408 messages that were in split spool directories. Consequently, it was
4409 deleting retry records that should have stayed in existence.
4410
4411 29. eximstats updated to version 1.35
4412 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
4413 1.35 - bugfix such that pie charts by volume are generated correctly
4414
4415 30. The SPA authentication driver was not abandoning authentication and moving
4416 on to the next authenticator when an expansion was forced to fail,
4417 contradicting the general specification for all authenticators. Instead it
4418 was generating a temporary error. It now behaves as specified.
4419
4420 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
4421 (the order specifies the preference for clients). The order is now AES256,
4422 AES128, 3DES, ARCFOUR128.
4423
4424 31. Small patch to Sieve code - explicitly set From: when generating an
4425 autoreply.
4426
4427 32. Exim crashed if a remote delivery caused a very long error message to be
4428 recorded - for instance if somebody sent an entire SpamAssassin report back
4429 as a large number of 550 error lines. This bug was coincidentally fixed by
4430 increasing the size of one of Exim's internal buffers (big_buffer) that
4431 happened as part of the Exiscan merge. However, to be on the safe side, I
4432 have made the code more robust (and fixed the comments that describe what
4433 is going on).
4434
4435 33. Some experimental protocols are using DNS PTR records for new purposes. The
4436 keys for these records are domain names, not reversed IP addresses. The
4437 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4438 leaves it alone. Component reversal etc. now happens only for IP addresses.
4439 CAN-2005-0021
4440
4441 34. The host_aton() function is supposed to be passed a string that is known
4442 to be a valid IP address. However, in the case of IPv6 addresses, it was
4443 not checking this. This is a hostage to fortune. Exim now panics and dies
4444 if the condition is not met. A case was found where this could be provoked
4445 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4446 components; fortuitously, this particular loophole had already been fixed
4447 by change 4.50/55 or 4.44/33 above.
4448
4449 If there are any other similar loopholes, the new check in host_aton()
4450 itself should stop them being exploited. The report I received stated that
4451 data on the command line could provoke the exploit when Exim was running as
4452 exim, but did not say which command line option was involved. All I could
4453 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4454 running as the user.
4455 CAN-2005-0021
4456
4457 35. There was a buffer overflow vulnerability in the SPA authentication code
4458 (which came originally from the Samba project). I have added a test to the
4459 spa_base64_to_bits() function which I hope fixes it.
4460 CAN-2005-0022
4461
4462 36. The daemon start-up calls getloadavg() while still root for those OS that
4463 need the first call to be done as root, but it missed one case: when
4464 deliver_queue_load_max is set with deliver_drop_privilege. This is
4465 necessary for the benefit of the queue runner, because there is no re-exec
4466 when deliver_drop_privilege is set.
4467
4468 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
4469 was in use, was not putting the data itself into the right store pool;
4470 consequently, it could be overwritten for a subsequent message in the same
4471 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
4472 the caching.)
4473
4474 38. Sometimes the final signoff response after QUIT could fail to get
4475 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4476 < 0 before doing a fflush(). This bug looks as though it goes back to the
4477 introduction of TLS in release 3.20, but "sometimes" must have been rare
4478 because the tests only now provoked it.
4479
4480
4481 Exim version 4.43
4482 -----------------
4483
4484 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
4485 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
4486 Now it returns an integer. A number of calls were still expecting a T/F
4487 return. Fortuitously, in all cases, the tests worked in OK situations,
4488 which is the norm. However, things would have gone wrong on any write
4489 failures on the smtp file descriptor. This function is used when sending
4490 messages over SMTP and also when doing verify callouts.
4491
4492 2. When Exim is called to do synchronous delivery of a locally submitted
4493 message (the -odf or -odi options), it no longer closes stderr before doing
4494 the delivery.
4495
4496 3. Implemented the mua_wrapper option.
4497
4498 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
4499
4500 5. Implemented the functions header_remove(), header_testname(),
4501 header_add_at_position(), and receive_remove_recipient(), and exported them
4502 to local_scan().
4503
4504 6. If an ACL "warn" statement specified the addition of headers, Exim already
4505 inserted X-ACL-Warn: at the start if there was no header name. However, it
4506 was not making this test for the second and subsequent header lines if
4507 there were newlines in the string. This meant that an invalid header could
4508 be inserted if Exim was badly configured.
4509
4510 7. Allow an ACL "warn" statement to add header lines at the start or after all
4511 the Received: headers, as well as at the end.
4512
4513 8. Added the rcpt_4xx retry error code.
4514
4515 9. Added postmaster_mailfrom=xxx to callout verification option.
4516
4517 10. Added mailfrom=xxxx to the callout verification option, for verify=
4518 header_sender only.
4519
4520 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
4521 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
4522
4523 12. Inserted some casts to stop certain compilers warning when using pointer
4524 differences as field lengths or precisions in printf-type calls (mostly
4525 affecting debugging statements).
4526
4527 13. Added optional readline() support for -be (dynamically loaded).
4528
4529 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
4530 same clock tick as a message's arrival, so that its received time was the
4531 same as the "first fail" time on the retry record, and that message
4532 remained on the queue past the ultimate address timeout, every queue runner
4533 would try a delivery (because it was past the ultimate address timeout) but
4534 after another failure, the ultimate address timeout, which should have then
4535 bounced the address, did not kick in. This was a "< instead of <=" error;
4536 in most cases the first failure would have been in the next clock tick
4537 after the received time, and all would be well.
4538
4539 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
4540 being recognized when the domain list was tested by the match_domain
4541 condition in an expansion string.
4542
4543 16. Added the ${str2b64: operator.
4544
4545 17. Exim was always calling setrlimit() to set a large limit for the number of
4546 processes, without checking whether the existing limit was already
4547 adequate. (It did check for the limit on file descriptors.) Furthermore,
4548 errors from getrlimit() and setrlimit() were being ignored. Now they are
4549 logged to the main and panic logs, but Exim does carry on, to try to do its
4550 job under whatever limits there are.
4551
4552 18. Imported PCRE 5.0.
4553
4554 19. Trivial typo in log message " temporarily refused connection" (the leading
4555 space).
4556
4557 20. If the log selector return_path_on_delivery was set and an address was
4558 redirected to /dev/null, the delivery process crashed because it assumed
4559 that a return path would always be set for a "successful" delivery. In this
4560 case, the whole delivery is bypassed as an optimization, and therefore no
4561 return path is set.
4562
4563 21. Internal re-arrangement: the function for sending a challenge and reading
4564 a response while authentication was assuming a zero-terminated challenge
4565 string. It's now changed to take a pointer and a length, to allow for
4566 binary data in such strings.
4567
4568 22. Added the cyrus_sasl authenticator (code supplied by MBM).
4569
4570 23. Exim was not respecting finduser_retries when seeking the login of the
4571 uid under which it was called; it was always trying 10 times. (The default
4572 setting of finduser_retries is zero.) Also, it was sleeping after the final
4573 failure, which is pointless.
4574
4575 24. Implemented tls_on_connect_ports.
4576
4577 25. Implemented acl_smtp_predata.
4578
4579 26. If the domain in control=submission is set empty, Exim assumes that the
4580 authenticated id is a complete email address when it generates From: or
4581 Sender: header lines.
4582
4583 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
4584 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
4585 chown and chgrp in /bin and hostname in /usr/bin.
4586
4587 28. Exim was keeping the "process log" file open after each use, just as it
4588 does for the main log. This opens the possibility of it remaining open for
4589 long periods when the USR1 signal hits a daemon. Occasional processlog
4590 errors were reported, that could have been caused by this. Anyway, it seems
4591 much more sensible not to leave this file open at all, so that is what now
4592 happens.
4593
4594 29. The long-running daemon process does not normally write to the log once it
4595 has entered its main loop, and it closes the log before doing so. This is
4596 so that log files can straightforwardly be renamed and moved. However,
4597 there are a couple of unusual error situations where the daemon does write
4598 log entries, and I had neglected to close the log afterwards.
4599
4600 30. The text of an SMTP error response that was received during a remote
4601 delivery was being truncated at 512 bytes. This is too short for some of
4602 the long messages that one sometimes sees. I've increased the limit to
4603 1024.
4604
4605 31. It is now possible to make retry rules that apply only when a message has a
4606 specific sender, in particular, an empty sender.
4607
4608 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
4609 it possible to be selective about when SMTP synchronization is enforced.
4610
4611 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
4612
4613 32. Implemented hosts_connection_nolog.
4614
4615 33. Added an ACL for QUIT.
4616
4617 34. Setting "delay_warning=" to disable warnings was not working; it gave a
4618 syntax error.
4619
4620 35. Added mailbox_size and mailbox_filecount to appendfile.
4621
4622 36. Added control = no_multiline_responses to ACLs.
4623
4624 37. There was a bug in the logic of the code that waits for the clock to tick
4625 in the case where the clock went backwards by a substantial amount such
4626 that the microsecond fraction of "now" was more than the microsecond
4627 fraction of "then" (but the whole seconds number was less).
4628
4629 38. Added support for the libradius Radius client library this is found on
4630 FreeBSD (previously only the radiusclient library was supported).
4631
4632
4633 Exim version 4.42
4634 -----------------
4635
4636 1. When certain lookups returned multiple values in the form name=value, the
4637 quoting of the values was not always being done properly. Specifically:
4638 (a) If the value started with a double quote, but contained no whitespace,
4639 it was not quoted.
4640 (b) If the value contained whitespace other than a space character (i.e.
4641 tabs or newlines or carriage returns) it was not quoted.
4642 This fix has been applied to the mysql and pgsql lookups by writing a
4643 separate quoting function and calling it from the lookup code. The fix
4644 should probably also be applied to nisplus, ibase and oracle lookups, but
4645 since I cannot test any of those, I have not disturbed their existing code.
4646
4647 2. A hit in the callout cache for a specific address caused a log line with no
4648 reason for rejecting RCPT. Now it says "Previous (cached) callout
4649 verification failure".
4650
4651 3. There was an off-by-one bug in the queryprogram router. An over-long
4652 return line was truncated at 256 instead of 255 characters, thereby
4653 overflowing its buffer with the terminating zero. As well as fixing this, I
4654 have increased the buffer size to 1024 (and made a note to document this).
4655
4656 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
4657 when Exim is waiting for an SMTP response from a remote server, Exim
4658 restarts its select() call on the socket, thereby resetting its timeout.
4659 This is not a problem when such interrupts are rare. Somebody set up a cron
4660 job to run exiwhat every 2 minutes, which is less than the normal select()
4661 timeout (5 or 10 minutes). This meant that the select() timeout never
4662 kicked in because it was always reset. I have fixed this by comparing the
4663 time when an interrupt arrives with the time at the start of the first call
4664 to select(). If more time than the timeout has elapsed, the interrupt is
4665 treated as a timeout.
4666
4667 5. Some internal re-factoring in preparation for the addition of Sieve
4668 extensions (by MH). In particular, the "personal" test is moved to a
4669 separate function, and given an option for scanning Cc: and Bcc: (which is
4670 not set for Exim filters).
4671
4672 6. When Exim created an email address using the login of the caller as the
4673 local part (e.g. when creating a From: or Sender: header line), it was not
4674 quoting the local part when it contained special characters such as @.
4675
4676 7. Installed new OpenBSD configuration files.
4677
4678 8. Reworded some messages for syntax errors in "and" and "or" conditions to
4679 try to make them clearer.
4680
4681 9. Callout options, other than the timeout value, were being ignored when
4682 verifying sender addresses in header lines. For example, when using
4683
4684 verify = header_sender/callout=no_cache
4685
4686 the cache was (incorrectly) being used.
4687
4688 10. Added a missing instance of ${EXE} to the exim_install script; this affects
4689 only the Cygwin environment.
4690
4691 11. When return_path_on_delivery was set as a log selector, if different remote
4692 addresses in the same message used different return paths and parallel
4693 remote delivery occurred, the wrong values would sometimes be logged.
4694 (Whenever a remote delivery process finished, the return path value from
4695 the most recently started remote delivery process was logged.)
4696
4697 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
4698 lines when AUTH and/or TLS are in use. This is the "received protocol"
4699 field. Exim used to use "asmtp" for authenticated SMTP, without any
4700 indication (in the protocol name) for TLS use. Now it follows the RFC and
4701 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
4702 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
4703 names appear in log lines as well as in Received: header lines.
4704
4705 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
4706 extensions, and comparison tests, and to fix some bugs.
4707
4708 14. Changes to the "personal" filter test:
4709
4710 (1) The test was buggy in that it was just doing the equivalent of
4711 "contains" tests on header lines. For example, if a user's address was
4712 anne@some.where, the "personal" test would incorrectly be true for
4713
4714 To: susanne@some.where
4715
4716 This test is now done by extracting each address from the header in turn,
4717 and checking the entire address. Other tests that are part of "personal"
4718 are now done using regular expressions (for example, to check local parts
4719 of addresses in From: header lines).
4720
4721 (2) The list of non-personal local parts in From: addresses has been
4722 extended to include "listserv", "majordomo", "*-request", and "owner-*",
4723 taken from the Sieve specification recommendations.
4724
4725 (3) If the message contains any header line starting with "List-" it is
4726 treated as non-personal.
4727
4728 (4) The test for "circular" in the Subject: header line has been removed
4729 because it now seems ill-conceived.
4730
4731 15. Minor typos in src/EDITME comments corrected.
4732
4733 16. Installed latest exipick from John Jetmore.
4734
4735 17. If headers_add on a router specified a text string that was too long for
4736 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
4737 of string_sprintf() is now avoided.
4738
4739 18. $message_body_size was not set (it was always zero) when running the DATA
4740 ACL and the local_scan() function.
4741
4742 19. For the "mail" command in an Exim filter, no default was being set for
4743 the once_repeat time, causing a random time value to be used if "once" was
4744 specified. (If the value happened to be <= 0, no repeat happened.) The
4745 default is now 0s, meaning "never repeat". The "vacation" command was OK
4746 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
4747 (I found it when inspecting the code).
4748
4749 20. There is now an overall timeout for performing a callout verification. It
4750 defaults to 4 times the callout timeout, which applies to individual SMTP
4751 commands during the callout. The overall timeout applies when there is more
4752 than one host that can be tried. The timeout is checked before trying the
4753 next host. This prevents very long delays if there are a large number of
4754 hosts and all are timing out (e.g. when the network connections are timing
4755 out). The value of the overall timeout can be changed by specifying an
4756 additional sub-option for "callout", called "maxwait". For example:
4757
4758 verify = sender/callout=5s,maxwait=20s
4759
4760 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
4761 to the end before writing, but this should make it even safer).
4762
4763 22. Exim was forgetting that it had advertised PIPELINING for the second and
4764 subsequent messages on an SMTP connection. It was also not resetting its
4765 memory on STARTTLS and an internal HELO.
4766
4767 23. When Exim logs an SMTP synchronization error within a session, it now
4768 records whether PIPELINING has been advertised or not.
4769
4770 24. Added 3 instances of "(long int)" casts to time_t variables that were being
4771 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
4772 rather than long int.
4773
4774 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
4775
4776 26. Added the never_mail option to autoreply.
4777
4778
4779 Exim version 4.41
4780 -----------------
4781
4782 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
4783 crash if the getsockname() call failed; this can happen if a connection is
4784 closed very soon after it is established. The problem was simply in the
4785 order in which certain operations were done, causing Exim to try to write
4786 to the SMTP stream before it had set up the file descriptor. The bug has
4787 been fixed by making things happen in the correct order.
4788
4789
4790 Exim version 4.40
4791 -----------------
4792
4793 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
4794 before the connection was closed, thus losing the rejection response.
4795
4796 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
4797 some early Solaris releases, but causes trouble in current releases where
4798 socklen_t is defined.
4799
4800 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
4801 always exist.
4802
4803 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
4804 configured.
4805
4806 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
4807 that releasing the top of it at the end releases what was used for sub-
4808 expansions (unless the block got too big). However, discard this block if
4809 the first thing is a variable or header, so that we can use its block when
4810 it is dynamic (useful for very large $message_headers, for example).
4811
4812 6. Lookups now cache *every* query, not just the most recent. A new, separate
4813 store pool is used for this. It can be recovered when all lookup caches are
4814 flushed. Lookups now release memory at the end of their result strings.
4815 This has involved some general refactoring of the lookup sources.
4816
4817 7. Some code has been added to the store_xxx() functions to reduce the amount
4818 of flapping under certain conditions.
4819
4820 8. log_incoming_interface used to affect only the <= reception log lines. Now
4821 it causes the local interface and port to be added to several more SMTP log
4822 lines, for example "SMTP connection from", and rejection lines.
4823
4824 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
4825
4826 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
4827
4828 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
4829 could be overwritten at the end of the current message (or the start of a
4830 new message if it was set in a HELO ACL). The value is now preserved for
4831 the duration of the SMTP connection.
4832
4833 12. If a transport had a headers_rewrite setting, and a matching header line
4834 contained an unqualified address, that address was qualified, even if it
4835 did not match any rewriting rules. The underlying bug was that the values
4836 of the flags that permit the existence of unqualified sender and recipient
4837 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
4838 non-local messages, and by -bnq for local messages) were not being
4839 preserved with the message after it was received.
4840
4841 13. When Exim was logging an SMTP synchronization error, it could sometimes log
4842 "next input=" as part of the text comprising the host identity instead of
4843 the correct text. The code was using the same buffer for two different
4844 strings. However, depending on which order the printing function evaluated
4845 its arguments, the bug did not always show up. Under Linux, for example, my
4846 test suite worked just fine.
4847
4848 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
4849 doesn't work with some older versions of Perl. It has been changed to "my",
4850 which in any case is probably the better facility to use.
4851
4852 15. A really picky compiler found some instances of statements for creating
4853 error messages that either had too many or two few arguments for the format
4854 string.
4855
4856 16. The size of the buffer for calls to the DNS resolver has been increased
4857 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
4858 for addresses that have a lot of PTR records. This alleviates a problem; it
4859 does not fully solve it.
4860
4861 17. A dnsdb lookup for PTR records that receives more data than will fit in the
4862 buffer now truncates the list and logs the incident, which is the same
4863 action as happens when Exim is looking up a host name and its aliases.
4864 Previously in this situation something unpredictable would happen;
4865 sometimes it was "internal error: store_reset failed".
4866
4867 18. If a server dropped the connection unexpectedly when an Exim client was
4868 using GnuTLS and trying to read a response, the client delivery process
4869 crashed while trying to generate an error log message.
4870
4871 19. If a "warn" verb in an ACL added multiple headers to a message in a single
4872 string, for example:
4873
4874 warn message = H1: something\nH2: something
4875
4876 the text was added as a single header line from Exim's point of view
4877 though it ended up OK in the delivered message. However, searching for the
4878 second and subsequent header lines using $h_h2: did not work. This has been
4879 fixed. Similarly, if a system filter added multiple headers in this way,
4880 the routers could not see them.
4881
4882 20. Expanded the error message when iplsearch is called with an invalid key to
4883 suggest using net-iplsearch in a host list.
4884
4885 21. When running tests using -bh, any delays imposed by "delay" modifiers in
4886 ACLs are no longer actually imposed (and a message to that effect is
4887 output).
4888
4889 22. If a "gecos" field in a passwd entry contained escaped characters, in
4890 particular, if it contained a \" sequence, Exim got it wrong when building
4891 a From: or a Sender: header from that name. A second bug also caused
4892 incorrect handling when an unquoted " was present following a character
4893 that needed quoting.
4894
4895 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
4896 was not being matched caselessly.
4897
4898 24. Arranged for all hyphens in the exim.8 source to be escaped with
4899 backslashes.
4900
4901 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
4902 properly. Recipient callout cache records were still being keyed to include
4903 the sender, even when use_sender was set false. This led to far more
4904 callouts that were necessary. The sender is no longer included in the key
4905 when use_sender is false.
4906
4907 26. Added "control = submission" modifier to ACLs.
4908
4909 27. Added the ${base62d: operator to decode base 62 numbers.
4910
4911 28. dnsdb lookups can now access SRV records.
4912
4913 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
4914 the configuration file.
4915
4916 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
4917 (-v) mode. This makes the output for a verbose queue run more intelligible.
4918
4919 31. Added a use_postmaster feature to recipient callouts.
4920
4921 32. Added the $body_zerocount variable, containing the number of binary zero
4922 bytes in the message body.
4923
4924 33. The time of last modification of the "new" subdirectory is now used as the
4925 "mailbox time last read" when there is a quota error for a maildir
4926 delivery.
4927
4928 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
4929
4930 35. Added +ignore_unknown as a special item in host lists.
4931
4932 36. Code for decoding IPv6 addresses in host lists is now included, even if
4933 IPv6 support is not being compiled. This fixes a bug in which an IPv6
4934 address was recognized as an IP address, but was then not correctly decoded
4935 into binary, causing unexpected and incorrect effects when compared with
4936 another IP address.
4937
4938
4939 Exim version 4.34
4940 -----------------
4941
4942 1. Very minor rewording of debugging text in manualroute to say "list of
4943 hosts" instead of "hostlist".
4944
4945 2. If verify=header_syntax was set, and a header line with an unqualified
4946 address (no domain) and a large number of spaces between the end of the
4947 name and the colon was received, the reception process suffered a buffer
4948 overflow, and (when I tested it) crashed. This was caused by some obsolete
4949 code that should have been removed. The fix is to remove it!
4950
4951 3. When running in the test harness, delay a bit after writing a bounce
4952 message to get a bit more predictability in the log output.
4953
4954 4. Added a call to search_tidyup() just before forking a reception process. In
4955 theory, someone could use a lookup in the expansion of smtp_accept_max_
4956 per_host which, without the tidyup, could leave open a database connection.
4957
4958 5. Added the variables $recipient_data and $sender_data which get set from a
4959 lookup success in an ACL "recipients" or "senders" condition, or a router
4960 "senders" option, similar to $domain_data and $local_part_data.
4961
4962 6. Moved the writing of debug_print from before to after the "senders" test
4963 for routers.
4964
4965 7. Change 4.31/66 (moving the time when the Received: is generated) caused
4966 problems for message scanning, either using a data ACL, or using
4967 local_scan() because the Received: header was not generated till after they
4968 were called (in order to set the time as the time of reception completion).
4969 I have revised the way this works. The header is now generated after the
4970 body is received, but before the ACL or local_scan() are called. After they
4971 are run, the timestamp in the header is updated.
4972
4973
4974 Exim version 4.33
4975 -----------------
4976
4977 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
4978 before starting a queue runner without re-exec. This happened only when
4979 deliver_drop_privilege was set or when the Exim user was set to root. The
4980 effect of the bug was that timeouts during subsequent deliveries caused
4981 crashes instead of being properly handled. The handler is now left at its
4982 default (and expected) setting.
4983
4984 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
4985 message, again when deliver_drop_privilege is set or Exim is run as root.
4986 The bug described in (1) was not present in this case, but the tidying up
4987 of the other signals was missing. I have made the two cases consistent.
4988
4989 3. The ignore_target_hosts setting on a manualroute router was being ignored
4990 for hosts that were looked up using the /MX notation.
4991
4992 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
4993 in domain lists.
4994
4995 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
4996 operated on the sender address. After changing the $sender_address to <>
4997 for the sender address verify, Exim was re-instated it as the original
4998 (before rewriting) address, but remembering that it had rewritten it, so it
4999 wasn't rewriting it again. This bug also had the effect of breaking the
5000 sender address verification caching when the sender address was rewritten.
5001
5002 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5003 This has been changed so that if the ip literal address matches
5004 ignore_target_hosts, the router declines.
5005
5006 7. Added expansion conditions match_domain, match_address, and match_local_
5007 part (NOT match_host).
5008
5009 8. The placeholder for the Received: header didn't have a length field set.
5010
5011 9. Added code to Exim itself and to exim_lock to test for a specific race
5012 condition that could lead to file corruption when using MBX delivery. The
5013 issue is with the lockfile that is created in /tmp. If this file is removed
5014 after a process has opened it but before that process has acquired a lock,
5015 there is the potential for a second process to recreate the file and also
5016 acquire a lock. This could lead to two Exim processes writing to the file
5017 at the same time. The added code performs the same test as UW imapd; it
5018 checks after acquiring the lock that its file descriptor still refers to
5019 the same named file.
5020
5021 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5022 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5023 when Exim is built.
5024
5025 11. Added the smtp_active_hostname option. If used, this will typically be made
5026 to depend on the incoming interface address. Because $interface_address is
5027 not set up until the daemon has forked a reception process, error responses
5028 that can happen earlier (such as "too many connections") no longer contain
5029 a host name.
5030
5031 12. If an expansion in a condition on a "warn" statement fails because a lookup
5032 defers, the "warn" statement is abandoned, and the next ACL statement is
5033 processed. Previously this caused the whole ACL to be aborted.
5034
5035 13. Added the iplsearch lookup type.
5036
5037 14. Added ident_timeout as a log selector.
5038
5039 15. Added tls_certificate_verified as a log selector.
5040
5041 16. Added a global option tls_require_ciphers (compare the smtp transport
5042 option of the same name). This controls incoming TLS connections.
5043
5044 17. I finally figured out how to make tls_require_ciphers do a similar thing
5045 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5046 before starting the TLS session.
5047
5048 18. Tabs are now shown as \t in -bP output.
5049
5050 19. If the log selector return_path_on_delivery was set, Exim crashed when
5051 bouncing a message because it had too many Received: header lines.
5052
5053 20. If two routers both had headers_remove settings, and the first one included
5054 a superfluous trailing colon, the final name in the first list and the
5055 first name in the second list were incorrectly joined into one item (with a
5056 colon in the middle).
5057
5058
5059 Exim version 4.32
5060 -----------------
5061
5062 1. Added -C and -D options to the exinext utility, mainly to make it easier
5063 to include in the automated testing, but these could be helpful when
5064 multiple configurations are in use.
5065
5066 2. The exinext utility was not formatting the output nicely when there was
5067 an alternate port involved in the retry record key, nor when there was a
5068 message id as well (for retries that were specific to a specific message
5069 and a specific host). It was also confused by IPv6 addresses, because of
5070 the additional colons they contain. I have fixed the IPv4 problem, and
5071 patched it up to do a reasonable job for IPv6.
5072
5073 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5074 delivery, the log line now contains "pipelined" if PIPELINING was used.
5075
5076 4. An SMTP transport process used to panic and die if the bind() call to set
5077 an explicit outgoing interface failed. This has been changed; it is now
5078 treated in the same way as a connect() failure.
5079
5080 5. A reference to $sender_host_name in the part of a conditional expansion
5081 that was being skipped was still causing a DNS lookup. This no longer
5082 occurs.
5083
5084 6. The def: expansion condition was not recognizing references to header lines
5085 that used bh_ and bheader_.
5086
5087 7. Added the _cache feature to named lists.
5088
5089 8. The code for checking quota_filecount in the appendfile transport was
5090 allowing one more file than it should have been.
5091
5092 9. For compatibility with Sendmail, the command line option
5093
5094 -prval:sval
5095
5096 is equivalent to
5097
5098 -oMr rval -oMs sval
5099
5100 and sets the incoming protocol and host name (for trusted callers). The
5101 host name and its colon can be omitted when only the protocol is to be set.
5102 Note the Exim already has two private options, -pd and -ps, that refer to
5103 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5104 "s", but I don't think that's a major issue.
5105
5106 10. A number of refactoring changes to the code, none of which should affect
5107 Exim's behaviour:
5108
5109 (a) The number of logging options was getting close to filling up the
5110 32-bit word that was used as a bit map. I have split them into two classes:
5111 those that are passed in the argument to log_write(), and those that are
5112 only ever tested independently outside of that function. These are now in
5113 separate 32-bit words, so there is plenty of room for expansion again.
5114 There is no change in the user interface or the logging behaviour.
5115
5116 (b) When building, for example, log lines, the code previously used a
5117 macro that called string_cat() twice, in order to add two strings. This is
5118 not really sufficiently general. Furthermore, there was one instance where
5119 it was actually wrong because one of the argument was used twice, and in
5120 one call a function was used. (As it happened, calling the function twice
5121 did not affect the overall behaviour.) The macro has been replaced by a
5122 function that can join an arbitrary number of extra strings onto a growing
5123 string.
5124
5125 (c) The code for expansion conditions now uses a table and a binary chop
5126 instead of a serial search (which was left over from when there were very
5127 few conditions). Also, it now recognizes conditions like "pam" even when
5128 the relevant support is not compiled in: a suitably worded error message is
5129 given if an attempt is made to use such a condition.
5130
5131 11. Added ${time_interval:xxxxx}.
5132
5133 12. A bug was causing one of the ddress fields not to be passed back correctly
5134 from remote delivery subprocesses. The field in question was not being
5135 subsequently used, so this caused to problems in practice.
5136
5137 13. Added new log selectors queue_time and deliver_time.
5138
5139 14. Might have fixed a bug in maildirsizefile handling that threw up
5140 "unexpected character" debug warnings, and recalculated the data
5141 unnecessarily. In any case, I expanded the warning message to give more
5142 information.
5143
5144 15. Added the message "Restricted characters in address" to the statements in
5145 the default ACL that block characters like @ and % in local parts.
5146
5147 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
5148 Three changes have been made:
5149
5150 (a) There was a serious bug; a negative response to MAIL caused the whole
5151 recipient domain to be cached as invalid, thereby blocking all messages
5152 to all local parts at the same domain, from all senders. This bug has
5153 been fixed. The domain is no longer cached after a negative response to
5154 MAIL if the sender used is not empty.
5155
5156 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
5157 been restored.
5158
5159 (c) A new callout option, "use_sender" has been added for people who want
5160 the modified behaviour.
5161
5162
5163 Exim version 4.31
5164 -----------------
5165
5166 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
5167 Larry Rosenman.
5168
5169 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
5170 indeed breaks things for older releases.
5171
5172 3. Added additional logging to the case where there is a problem reading data
5173 from a filter that is running in a subprocess using a pipe, in order to
5174 try to track down a specific problem.
5175
5176 4. Testing facility fudge: when running in the test harness and attempting
5177 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
5178 getting "No route to host". Convert this to a timeout.
5179
5180 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
5181 warning.
5182
5183 6. Some OS don't have socklen_t but use size_t instead. This affects the
5184 fifth argument of getsockopt() amongst other things. This is now
5185 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
5186 can be set for individual OS. I have set it for SunOS5, OSF1, and
5187 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
5188 some earlier ones do not.
5189
5190 7. Change 4.30/15 was not doing the test caselessly.
5191
5192 8. The standard form for an IPv6 address literal was being rejected by address
5193 parsing in, for example, MAIL and RCPT commands. An example of this kind of
5194 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5195 this, as well as the form without the "IPv6" on the front (but only when
5196 address literals are enabled, of course).
5197
5198 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
5199
5200 10. Exim crashed if a message with an empty sender address specified by -f
5201 encountered a router with an errors_to setting. This could be provoked only
5202 by a command such as
5203
5204 exim -f "" ...
5205
5206 where an empty string was supplied; "<>" did not hit this bug.
5207
5208 11. Installed PCRE release 4.5.
5209
5210 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
5211 remained set. It is now erased.
5212
5213 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
5214 times from message ids (which are base 36 rather than the normal 62).
5215
5216 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
5217 were being counted as actual protocol errors, and logged if the log
5218 selector +smtp_protocol_error was set. One cannot be perfect in this test,
5219 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
5220 and DATA following a set of rejected RCPTs do not count as protocol errors.
5221 In other words, Exim assumes they were pipelined, though this may not
5222 actually be the case. Of course, in all cases the client gets an
5223 appropriate error code.
5224
5225 15. If a lookup fails in an ACL condition, a message about the failure may
5226 be available; it is used if testing the ACL cannot continue, because most
5227 such messages specify what the cause of the deferral is. However, some
5228 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
5229 that caused an old message to be retained and used if a later statement
5230 caused a defer, replacing the real cause of the deferral.
5231
5232 16. If an IP address had so many PTR records that the DNS lookup buffer
5233 was not large enough to hold them, Exim could crash while trying to process
5234 the truncated data. It now detects and logs this case.
5235
5236 17. Further to 4.21/58, another change has been made: if (and only if) the
5237 first line of a message (the first header line) ends with CRLF, a bare LF
5238 in a subsequent header line has a space inserted after it, so as not to
5239 terminate the header.
5240
5241 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
5242 unnecessarily, used atoi() instead of strtol(), and didn't check the
5243 termination when getting file sizes from file names by regex.
5244
5245 19. Completely re-implemented the support for maildirsize files, in the light
5246 of a number of problems with the previous contributed implementation
5247 (4.30/29). In particular:
5248
5249 . If the quota is zero, the maildirsize file is maintained, but no quota is
5250 imposed.
5251
5252 . If the maildir directory does not exist, it is created before any attempt
5253 to write a maildirsize file.
5254
5255 . The quota value in the file is just a cache; if the quota is changed in
5256 the transport, the new value overrides.
5257
5258 . A regular expression is available for excluding directories from the
5259 count.
5260
5261 20. The autoreply transport checks the characters in options that define the
5262 message's headers; it allows continued headers, but it was checking with
5263 isspace() after an embedded newline instead of explicitly looking for a
5264 space or a tab.
5265
5266 21. If all the "regular" hosts to which an address was routed had passed their
5267 expiry times, and had not reached their retry times, the address was
5268 bounced, even if fallback hosts were defined. Now Exim should go on to try
5269 the fallback hosts.
5270
5271 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
5272 equivalent code in the SMTP transport. Some hosts send humungous responses
5273 to HELO/EHLO, more than 1024 it seems.
5274
5275 23. Refactoring: code in filter.c used (void *) for "any old type" but this
5276 gives compiler warnings in some environments. I've now done it "properly",
5277 using a union.
5278
5279 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
5280 (because of problems with the built-in one) was declared to return uschar *
5281 instead of char *, causing compiler failure.
5282
5283 25. Fixed a file descriptor leak when processing alias/forward files.
5284
5285 26. Fixed a minor format string issue in dbfn.c.
5286
5287 27. Typo in exim.c: ("dmbnz" for "dbmnz").
5288
5289 28. If a filter file refered to $h_xxx or $message_headers, and the headers
5290 contained RFC 2047 "words", Exim's memory could, under certain conditions,
5291 become corrupted.
5292
5293 29. When a sender address is verified, it is cached, to save repeating the test
5294 when there is more than one recipient in a message. However, when the
5295 verification involves a callout, it is possible for different callout
5296 options to be set for different recipients. It is too complicated to keep
5297 track of this in the cache, so now Exim always runs a verification when a
5298 callout is required, relying on the callout cache for the optimization.
5299 The overhead is duplication of the address routing, but this should not be
5300 too great.
5301
5302 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
5303 to be verified with callout=postmaster, and the main callout worked but the
5304 postmaster check failed, the verification correctly failed. However, if a
5305 subsequent RCPT command asked for sender verification *without* the
5306 postmaster check, incorrect caching caused this verification also to fail,
5307 incorrectly.
5308
5309 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
5310 it was not caching the DNS options (qualify_single, search_parents) that
5311 were used when the lookup failed. A subsequent lookup with different
5312 options therefore always gave the same answer, though there were cases
5313 where it should not have. (Example: a "domains = !$mx_any" option on a
5314 dnslookup router: the "domains" option is always processed without any
5315 widening, but the router might have qualify_single set.) Now Exim uses the
5316 cached value only when the same options are set.
5317
5318 32. Added John Jetmore's "exipick" utility to the distribution.
5319
5320 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
5321 than a timeout (e.g. a certificate is required, and is not provided), an
5322 Exim server now closes the connection immediately. Previously it waited for
5323 the client to close - but if the client is SSL, it seems that they each
5324 wait for each other, leading to a delay before one of them times out.
5325
5326 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
5327 maintained 0.8.x compatibility because I don't think many are using it, and
5328 it is clearly obsolete.
5329
5330 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
5331 transport.
5332
5333 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
5334 client certificate was expired. A simple patch fixes this, though I don't
5335 understand the full logic of why the verify callback is called multiple
5336 times.
5337
5338 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
5339 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
5340 which causes problems with some clients (such as the Certicom SSL Plus
5341 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
5342 disables the coutermeasure allowing Eudora to connect."
5343
5344 38. Exim was not checking that a write() to a log file succeeded. This could
5345 lead to Bad Things if a log got too big, in particular if it hit a file
5346 size limit. Exim now panics and dies if it cannot write to a log file, just
5347 as it does if it cannot open a log file.
5348
5349 39. Modified OS/Makefile-Linux so that it now contains
5350
5351 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
5352
5353 The two -D definitions ensure that Exim is compiled with large file
5354 support, which makes it possible to handle log files that are bigger than
5355 2^31.
5356
5357 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
5358 instance) a domain was checked against a named list that involved a lookup,
5359 causing $domain_data to be set, then another domain was checked against the
5360 same list, then the first domain was re-checked, the value of $domain_data
5361 after the final check could be wrong. In particular, if the second check
5362 failed, it could be set empty. This bug probably also applied to
5363 $localpart_data.
5364
5365 41. The strip_trailing_dot option was not being applied to the address given
5366 with the -f command-line option.
5367
5368 42. The code for reading a message's header from the spool was incrementing
5369 $received_count, but never initializing it. This meant that the value was
5370 incorrect (doubled) while delivering a message in the same process in which
5371 it was received. In the most common configuration of Exim, this never
5372 happens - a fresh exec is done - but it can happen when
5373 deliver_drop_privilege is set.
5374
5375 43. When Exim logs an SMTP synchronization error - client data sent too soon -
5376 it now includes up to 150 characters of the unexpected data in the log
5377 line.
5378
5379 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
5380 and building data strings. The size of both of these buffers was 10 000
5381 bytes - far larger than anybody would *ever* want, thought I. Needless to
5382 say, somebody hit the limit. I have increased the maximum line length to
5383 20 000 and the maximum data length of concatenated lines to 100 000. I have
5384 also fixed two bugs, because there was no checking on these buffers. Tsk,
5385 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
5386 buffer is too small.
5387
5388 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
5389 lsearch lookups. Now it does.
5390
5391 46. When parsing a route_list item in a manualroute router, a fixed-length
5392 buffer was used for the list of hosts. I made this 1024 bytes long,
5393 thinking that nobody would ever have a list of hosts that long. Wrong.
5394 Somebody had a whole pile of complicated expansion conditions, and the
5395 string was silently truncated, leading to an expansion error. It turns out
5396 that it is easier to change to an unlimited length (owing to other changes
5397 that have happened since this code was originally written) than to build
5398 structure for giving a limitation error. The length of the item that
5399 expands into the list of hosts is now unlimited.
5400
5401 47. The lsearch lookup could not handle data where the length of text line was
5402 more than 4095 characters. Such lines were truncated, leading to shortened
5403 data being returned. It should now handle lines of any length.
5404
5405 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
5406 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
5407 ACL").
5408
5409 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
5410 replacing strings such as BIN_DIRECTORY in a source file: the replacement
5411 no longer happens in comment lines. A list of replacements is now placed
5412 at the head of all of the source files, except those whose only change is
5413 to replace PERL_COMMAND in the very first #! line.
5414
5415 50. Replaced the slow insertion sort in queue.c, for sorting the list of
5416 messages on the queue, with a bottom-up merge sort, using code contributed
5417 by Michael Haardt. This should make operations like -bp somewhat faster on
5418 large queues. It won't affect queue runners, except when queue_run_in_order
5419 is set.
5420
5421 51. Installed eximstats 1.31 in the distribution.
5422
5423 52. Added support for SRV lookups to the dnslookup router.
5424
5425 53. If an ACL referred to $message_body or $message_body_end, the value was not
5426 reset for any messages that followed in the same SMTP session.
5427
5428 54. The store-handling optimization for building very long strings was not
5429 differentiating between the different store pools. I don't think this
5430 actually made any difference in practice, but I've tidied it.
5431
5432 55. While running the routers to verify a sender address, $sender_address
5433 was still set to the sender address. This is wrong, because when routing to
5434 send a bounce to the sender, it would be empty. Therefore, I have changed
5435 it so that, while verifying a sender address, $sender_address is set to <>.
5436 (There is no change to what happens when verifying a recipient address.)
5437
5438 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
5439 target A or AAAA records (if not already returned) without resetting the
5440 qualify_single or search_parents options of the DNS resolver. These are
5441 inappropriate in this case because the targets of MX and SRV records must
5442 be FQDNs. A broken DNS record could cause trouble if it happened to have a
5443 target that, when qualified, matched something in the local domain. These
5444 two options are now turned off when doing these lookups.
5445
5446 57. It seems that at least some releases of Reiserfs (which does not have the
5447 concept of a fixed number of inodes) returns zero and not -1 for the
5448 number of available inodes. This interacted badly with check_spool_inodes,
5449 which assumed that -1 was the "no such thing" setting. What I have done is
5450 to check that the total number of inodes is greater than zero before doing
5451 the test of how many are available.
5452
5453 58. When a "warn" ACL statement has a log_message modifier, the message is
5454 remembered, and not repeated. This is to avoid a lot of repetition when a
5455 message has many recipients that cause the same warning to be written.
5456 Howewer, Exim was preserving the list of already written lines for an
5457 entire SMTP session, which doesn't seem right. The memory is now reset if a
5458 new message is started.
5459
5460 59. The "rewrite" debugging flag was not showing the result of rewriting in the
5461 debugging output unless log_rewrite was also set.
5462
5463 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
5464 of (int)(handle) when we know that handle contains (void *)(-1).
5465
5466 61. The Exim daemon panic-logs an error return when it closes the incoming
5467 connection. However "connection reset by peer" seems to be common, and
5468 isn't really an error worthy of noting specially, so that particular error
5469 is no long logged.
5470
5471 62. When Exim is trying to find all the local interfaces, it used to panic and
5472 die if the ioctl to get the interface flags failed. However, it seems that
5473 on at least one OS (Solaris 9) it is possible to have an interface that is
5474 included in the list of interfaces, but for which you get a failure error
5475 for this call. This happens when the interface is not "plumbed" into a
5476 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
5477 failure of the "get flags" call assumes that the interface is down.
5478
5479 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
5480 makes life easier for people who are doing arithmetic on fields extracted
5481 from dates, where you often get leading zeros that should not be
5482 interpreted as octal.
5483
5484 64. Added qualify_domain to the redirect router, to override the global
5485 setting.
5486
5487 65. If a pathologically long header line contained very many addresses (the
5488 report of this problem mentioned 10 000) and each of them was rewritten,
5489 Exim could use up a very large amount of memory. (It kept on making new
5490 copies of the header line as it rewrote, and never released the old ones.)
5491 At the expense of a bit more processing, the header rewriting function has
5492 been changed so that it no longer eats memory in this way.
5493
5494 66. The generation of the Received: header has been moved from the time that a
5495 message starts to be received, to the time that it finishes. The timestamp
5496 in the Received: header should now be very close to that of the <= log
5497 line. There are two side-effects of this change:
5498
5499 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
5500 logged header lines no longer include the local Received: line, because
5501 it has not yet been created. The same applies to a copy of the message
5502 that is returned to a non-SMTP sender when a message is rejected.
5503
5504 (b) When a filter file is tested using -bf, no additional Received: header
5505 is added to the test message. After some thought, I decided that this
5506 is a bug fix.
5507
5508 This change does not affect the value of $received_for. It is still set
5509 after address rewriting, but before local_scan() is called.
5510
5511 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
5512
5513 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
5514 gave an unhelpful panic error message, and a defer error. I have managed to
5515 change this behaviour so that it now rejects any supplied certificate,
5516 which seems right, as the list of acceptable certificates is empty.
5517
5518 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
5519 gave an unhelpful defer error. I have not managed to make this reject any
5520 supplied certificates, but the error message it gives is "no certificate
5521 supplied", which is not helpful.
5522
5523 70. exigrep's output now also includes lines that are not associated with any
5524 message, but which match the given pattern. Implemented by a patch from
5525 Martin Sluka, which also tidied up the Perl a bit.
5526
5527 71. Recipient callout verification, like sender verification, was using <> in
5528 the MAIL FROM command. This isn't really the right thing, since the actual
5529 sender may affect whether the remote host accepts the recipient or not. I
5530 have changed it to use the actual sender in the callout; this means that
5531 the cache record is now keyed on a recipient/sender pair, not just the
5532 recipient address. There doesn't seem to be a real danger of callout loops,
5533 since a callout by the remote host to check the sender would use <>.
5534 [SEE ABOVE: changed after hitting problems.]
5535
5536 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
5537 temporary errors. However, in the case of such a code being given after
5538 the end of a data transmission (i.e. after ".") Exim was failing to write
5539 a retry record for the message. (Yes, there was some broken host that was
5540 actually sending 8xx at this point.)
5541
5542 73. An unknown lookup type in a host list could cause Exim to panic-die when
5543 the list was checked. (An example that provoked this was putting <; in the
5544 middle of a list instead of at the start.) If this happened during a DATA
5545 ACL check, a -D file could be left lying around. This kind of configuration
5546 error no longer causes Exim to die; instead it causes a defer errror. The
5547 incident is still logged to the main and panic logs.
5548
5549 74. Buglet left over from Exim 3 conversion. The message "too many messages
5550 in one connection" was written to the rejectlog but not the mainlog, except
5551 when address rewriting (yes!) was being logged.
5552
5553 75. Added write_rejectlog option.
5554
5555 76. When a system filter was run not as root (that is, when system_filter_user
5556 was set), the values of the $n variables were not being returned to the
5557 main process; thus, they were not subsequently available in the $sn
5558 variables.
5559
5560 77. Added +return_path_on_delivery log selector.
5561
5562 78. A connection timeout was being treated differently from recipients deferred
5563 when testing hosts_max_try with a message that was older than the host's
5564 retry timeout. (The host should not be counted, thus allowing all hosts to
5565 be tried at least once before bouncing.) This may have been the cause of an
5566 occasionally reported bug whereby a message would remain on the queue
5567 longer than the retry timeout, but would be bounced if a delivery was
5568 forced. I say "may" because I never totally pinned down the problem;
5569 setting up timeout/retry tests is difficult. See also the next item.
5570
5571 79. The ultimate address timeout was not being applied to errors that involved
5572 a combination of host plus message (for example, a timeout on a MAIL
5573 command). When an address resolved to a number of possible hosts, and they
5574 were not all tried for each delivery (e.g. because of hosts_max_try), a
5575 message could remain on the queue longer than the retry timeout.
5576
5577 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
5578 Haardt.
5579
5580 81. Fixed an obscure SMTP outgoing bug which required at least the following
5581 conditions: (a) there was another message waiting for the same server;
5582 (b) the server returned 5xx to all RCPT commands in the first message so
5583 that the message was not completed; (c) the server dropped the connection
5584 or gave a negative response to the RSET that Exim sends to abort the
5585 transaction. The observed case was a dropped connection after DATA that had
5586 been sent in pipelining mode. That is, the server had advertised PIPELINING
5587 but was not implementing it correctly. The effect of the bug was incorrect
5588 behaviour, such as trying another host, and this could lead to a crash.
5589
5590
5591 Exim version 4.30
5592 -----------------
5593
5594 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
5595 and daemon.c were passed as pointers to ints; they should have been
5596 pointers to socklen_t variables (which are typically unsigned ints).
5597
5598 2. Some signed/unsigned type warnings in the os.c file for Linux have been
5599 fixed.
5600
5601 3. Fixed a really odd bug that affected only the testing scheme; patching a
5602 certain fixed string in the binary changed the value of another string that
5603 happened to be identical to the end of the original first string.
5604
5605 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
5606 name", it returns that address as the IP address. On some operating
5607 systems (e.g. Solaris), it also passes back the IP address string as the
5608 "host name". However, on others (e.g. Linux), it passes back an empty
5609 string. Exim wasn't checking for this, and was changing the host name to an
5610 empty string, assuming it had been canonicized.
5611
5612 5. Although rare, it is permitted to have more than one PTR record for a given
5613 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
5614 all the names associated with an address, because they do in Solaris.
5615 However, it seems that they do not in Linux for data that comes from the
5616 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
5617 I found this out when I moved to a new Linux workstation and tried to run
5618 the Exim test suite.
5619
5620 To get round this problem I have changed the code so that it now does its
5621 own call to the DNS to look up PTR records when searching for a host name.
5622 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
5623 addresses that are only in /etc/hosts are still found.
5624
5625 This behaviour is, however, controlled by an option called host_lookup_
5626 order, which defaults to "bydns:byaddr". If people want to use the other
5627 order, or indeed, just use one or the other means of lookup, they can
5628 specify it in this variable.
5629
5630 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
5631 some operating systems, this comes back from gethostbyaddr() as an empty
5632 string, and this is what Exim used to test for. However, it seems that in
5633 other systems, "." is yielded. Exim now tests for this case too.
5634
5635 7. The values of check_spool_space and check_log_space are now held internally
5636 as a number of kilobytes instead of an absolute number of bytes. If a
5637 numbers is specified without 'K' or 'M', it is rounded up to the nearest
5638 kilobyte. This means that much larger values can be stored.
5639
5640 8. Exim monitor: an attempt to get the action menu when not actually pointing
5641 at a message produces an empty menu entitled "No message selected". This
5642 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
5643 no entries in it ("Shell widget menu has zero width and/or height"). So I
5644 have added a single, blank menu entry in this case.
5645
5646 9. Added ${quote_local_part.
5647
5648 10. MIME decoding is now applied to the contents of Subject: header lines when
5649 they are logged.
5650
5651 11. Now that a reference to $sender_host_address automatically causes a reverse
5652 lookup to occur if necessary (4.13/18), there is no need to arrange for a
5653 host lookup before query-style lookups in lists that might use this
5654 variable. This has therefore been abolished, and the "net-" prefix is no
5655 longer necessary for query-style lookups.
5656
5657 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
5658 have been a typo for LFLAGS, so it has been changed.
5659
5660 13. The install script calls Exim with "-C /dev/null" in order to find the
5661 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
5662 to be output. Howeve, since Exim outputs its version number before the
5663 error, it didn't break the script. It just looked ugly. I fixed this by
5664 always allowing "-C /dev/null" if the caller is root.
5665
5666 14. Ignore overlarge ACL variable number when reading spool file - insurance
5667 against a later release with more variables having written the file.
5668
5669 15. The standard form for an IPv6 address literal was being rejected by EHLO.
5670 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5671 this, as well as the form without the "IPv6" on the front.
5672
5673 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
5674 OS/Makefile-Darwin file.
5675
5676 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
5677 only to LDAP libraries that do not have LDAP_OPT_DEREF.
5678
5679 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
5680 variable. However, some OS use ints for inodes. I've added cast to long int
5681 to get rid of the compiler warning.
5682
5683 19. I had forgotten to lock out "/../" in configuration file names when
5684 ALT_CONFIG_PREFIX was set.
5685
5686 20. Routers used for verification do not need to specify transports. However,
5687 if such a router generated a host list, and callout was configured, Exim
5688 crashed, because it could not find a port number from the (non-existent)
5689 transport. It now assumes port 25 in this circumstance.
5690
5691 21. Added the -t option to exigrep.
5692
5693 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
5694 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
5695 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
5696 them is set, LOOKUP_LSEARCH is forced.
5697
5698 23. "exim -bV" now outputs a list of lookups that are included in the binary.
5699
5700 24. Added sender and host information to the "rejected by local_scan()" log
5701 line; previously there was no indication of these.
5702
5703 25. Added .include_if_exists.
5704
5705 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
5706 Linux. It turns out that not all file systems support this. Apparently some
5707 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
5708 do it.) To cope with this, the error EINVAL, which means that sync-ing is
5709 not supported on the file descriptor, is now ignored when Exim is trying to
5710 sync a directory. This applies only to Linux.
5711
5712 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
5713
5714 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
5715 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
5716 this.
5717
5718 29. Added support for maildirsize files from supplied patch (modified a bit).
5719
5720 30. The use of :fail: followed by an empty string could lead Exim to respond to
5721 sender verification failures with (e.g.):
5722
5723 550 Verification failed for <xxx>
5724 550 Sender verify failed
5725
5726 where the first response line was missing the '-' that indicates it is not
5727 the final line of the response.
5728
5729 31. The loop for finding the name of the user that called Exim had a hardwired
5730 limit of 10; it now uses the value of finduser_retries, which is used for
5731 all other user lookups.
5732
5733 32. Added $received_count variable, available in data and not_smtp ACLs, and at
5734 delivery time.
5735
5736 33. Exim was neglecting to zero errno before one call of strtol() when
5737 expanding a string and expecting an integer value. On some systems this
5738 resulted in spurious "integer overflow" errors. Also, it was casting the
5739 result into an int without checking.
5740
5741 34. Testing for a connection timeout using "timeout_connect" in the retry rules
5742 did not work. The code looks as if it has *never* worked, though it appears
5743 to have been documented since at least releast 1.62. I have made it work.
5744
5745 35. The "timeout_DNS" error in retry rules, also documented since at least
5746 1.62, also never worked. As it isn't clear exactly what this means, and
5747 clearly it isn't a major issue, I have abolished the feature by treating it
5748 as "timeout", and writing a warning to the main and panic logs.
5749
5750 36. The display of retry rules for -brt wasn't always showing the error code
5751 correctly.
5752
5753 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
5754 timeout_connect_A, timeout_connect_MX.
5755
5756 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
5757 to the empty sender.
5758
5759 39. The daemon was not analysing the content of -oX till after it had closed
5760 stderr and disconnected from the controlling terminal. This meant that any
5761 syntax errors were only noted on the panic log, and the return code from
5762 the command was 0. By re-arranging the code a little, I've made the
5763 decoding happen first, so such errors now appear on stderr, and the return
5764 code is 1. However, the actual setting up of the sockets still happens in
5765 the disconnected process, so errors there are still only recorded on the
5766 panic log.
5767
5768 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
5769 connections (as happens on some IP stacks) was logged at start up time as
5770 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
5771 it from "IPv6 and IPv4", which means that two separate sockets are being
5772 used.
5773
5774 41. The debug output for gethostbyname2() or getipnodebyname() failures now
5775 says whether AF_INET or AF_INET6 was passed as an argument.
5776
5777 42. Exiwhat output was messed up when time zones were included in log
5778 timestamps.
5779
5780 43. Exiwhat now gives more information about the daemon's listening ports,
5781 and whether -tls-on-connect was used.
5782
5783 44. The "port" option of the smtp transport is now expanded.
5784
5785 45. A "message" modifier in a "warn" statement in a non-message ACL was being
5786 silently ignored. Now an error message is written to the main and panic
5787 logs.
5788
5789 46. There's a new ACL modifier called "logwrite" which writes to a log file
5790 as soon as it is encountered.
5791
5792 47. Added $local_user_uid and $local_user_gid at routing time.
5793
5794 48. Exim crashed when trying to verify a sender address that was being
5795 rewritten to "<>".
5796
5797 49. Exim was recognizing only a space character after ".include". It now also
5798 recognizes a tab character.
5799
5800 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
5801 extracting the relevant information from the specification. The man page no
5802 longer contains scrambled data for the -d option, and I've added a section
5803 at the front about calling Exim under different names.
5804
5805 51. Added "extra_headers" argument to the "mail" command in filter files.
5806
5807 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
5808 crash.
5809
5810 53. Installed eximstats 1.29.
5811
5812 54. Added transport_filter_timeout as a generic transport option.
5813
5814 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
5815 Cc: header lines. This was required by RFC 822, but it not required by RFC
5816 2822.
5817
5818 56. Exim used to add From:, Date:, and Message-Id: header lines to any
5819 incoming messages that did not have them. Now it does so only if the
5820 message originates locally, that is, if there is no associated remote host
5821 address. When Resent- header lines are present, this applies to the Resent-
5822 lines rather than the non-Resent- lines.
5823
5824 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
5825 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
5826
5827 58. Messages for configuration errors now include the name of the main
5828 configuration file - useful now that there may be more than one file in a
5829 list (.included file names were always shown).
5830
5831 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
5832 for those rare installations that do not start the daemon as root or run it
5833 setuid root. I've cut out the call to initgroups() if the daemon is not
5834 root at that time.
5835
5836 60. The Exim user and group can now be bound into the binary as text strings
5837 that are looked up at the start of Exim's processing.
5838
5839 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
5840
5841 62. Added $mailstore_basename variable.
5842
5843 63. Installed patch to sieve.c from Michael Haardt.
5844
5845 64. When Exim failed to open the panic log after failing to open the main log,
5846 the original message it was trying to log was written to stderr and debug
5847 output, but if they were not available (the usual case in production), it
5848 was lost. Now it is written to syslog before the two lines that record the
5849 failures to open the logs.
5850
5851 65. Users' Exim filters run in subprocesses under the user's uid. It is
5852 possible for a "deliver" command or an alias in a "personal" command to
5853 provoke an address rewrite. If logging of address rewriting is configured,
5854 this fails because the process is not running as root or exim. There may be
5855 a better way of dealing with this, but for the moment (because 4.30 needs
5856 to be released), I have disabled address rewrite logging when running a
5857 filter in a non-root, non-exim process.
5858
5859
5860 Exim version 4.24
5861 -----------------
5862
5863 1. The buildconfig auxiliary program wasn't quoting the value set for
5864 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
5865 not defined. This bug was masked in 4.22 by the effect that was fixed in
5866 change 4.23/1.
5867
5868 2. Some messages that were rejected after a message id was allocated were
5869 shown as "incomplete" by exigrep. It no longer does this for messages that
5870 are rejected by local_scan() or the DATA or non-SMTP ACLs.
5871
5872 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
5873 have allow_domain_literals set, the ID did not get logged in the <= line.
5874 Domain literals are now always recognized in Message-ID: header lines.
5875
5876 4. The first argument for a ${extract expansion item is the key name or field
5877 number. Leading and trailing spaces in this item were not being ignored,
5878 causing some misleading effects.
5879
5880 5. When deliver_drop_privilege was set, single queue runner processes started
5881 manually (i.e. by the command "exim -q") or by the daemon (which uses the
5882 same command in the process it spins off) were not dropping privilege.
5883
5884 6. When the daemon running as "exim" started a queue runner, it always
5885 re-executed Exim in the spun-off process. This is a waste of effort when
5886 deliver_drop_privilege is set. The new process now just calls the
5887 queue-runner function directly.
5888
5889
5890 Exim version 4.23
5891 -----------------
5892
5893 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
5894 HEADERS_CHARSET.
5895
5896 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
5897 ignored. Though the use of -oP was forcing the writing of a pid file, it
5898 was always written to the default place.
5899
5900 3. If the message "no IP address found for host xxxx" is generated during
5901 incoming verification, it is now followed by identification of the incoming
5902 connection (so you can more easily find what provoked it).
5903
5904 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
5905
5906 5. Added some features to "harden" Exim a bit more against certain attacks:
5907
5908 (a) There is now a build-time option called FIXED_NEVER_USERS that can
5909 be put in Local/Makefile. This is like the never_users runtime option,
5910 but it cannot be overridden. The default setting is "root".
5911
5912 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
5913 prefix string with which any file named in a -C command line option
5914 must start.
5915
5916 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
5917 is retained for -C and -D only if the caller of Exim is root. Without
5918 it, the exim user may also use -C and -D and retain privilege.
5919
5920 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
5921 command line option is disabled.
5922
5923 6. Macro names set by the -D option must start with an upper case letter, just
5924 like macro names defined in the configuration file.
5925
5926 7. Added "dereference=" facility to LDAP.
5927
5928 8. Two instances of the typo "uknown" in the source files are fixed.
5929
5930 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
5931 the Configure-Makefile script screwed up while processing it.
5932
5933 10. Incorporated PCRE 4.4.
5934
5935 11. The SMTP synchronization check was not operating right at the start of an
5936 SMTP session. For example, it could not catch a HELO sent before the client
5937 waited for the greeting. There is now a check for outstanding input at the
5938 point when the greeting is written. Because of the duplex, asynchronous
5939 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
5940 way, but not yet received, when the check is performed.
5941
5942 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
5943 on TCP/IP sockets, because this apparently causes some broken clients to
5944 timeout.
5945
5946 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
5947 unchanged) from the Cygwin maintainer.
5948
5949 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
5950 was supported instead of testing for mbx. Effectively a typo.
5951
5952 15. The spa authenticator server code was not checking that the input it
5953 received was valid base64.
5954
5955 16. The debug output line for the "set" modifier in ACLs was not showing the
5956 name of the variable that was being set.
5957
5958 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
5959
5960 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
5961 lookup on its own. Something else was needed to trigger the lookup. For
5962 example, a match in host_lookup or the need for a host name in a host list.
5963 Now, if $sender_host_name is referenced and the host name has not yet been
5964 looked up, a lookup is performed. If the lookup fails, the variable remains
5965 empty, and $host_lookup_failed is set to "1".
5966
5967 19. Added "eqi" as a case-independent comparison operator.
5968
5969 20. The saslauthd authentication condition could segfault if neither service
5970 nor realm was specified.
5971
5972 21. If an overflowing value such as "2048M" was set for message_size_limit, the
5973 error message that was logged was misleading, and incoming SMTP
5974 connections were dropped. The message is now more accurate, and temporary
5975 errors are given to SMTP connections.
5976
5977 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
5978 (except RSET) with a 421 error, until QUIT is received. However, it was
5979 failing to send a response to QUIT.
5980
5981 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
5982 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
5983 ACL is now run after the helo_try_verify_hosts code.
5984
5985 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
5986 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
5987 case-independent, so other case variants are also recognized). Apparently
5988 some systems use these upper case variants.
5989
5990 25. If more than two messages were waiting for the same host, and a transport
5991 filter was specified for the transport, Exim sent two messages over the
5992 same TCP/IP connection, and then failed with "socket operation on non-
5993 socket" when it tried to send the third.
5994
5995 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
5996
5997 27. The extern definition of crypt16() in expand.c was not being excluded when
5998 the OS had its own crypt16() function.
5999
6000 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6001 as a preferred synonym for return_size_limit, both as an option and as an
6002 expansion variable.
6003
6004 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6005
6006 30. Changed the default configuration ACL to relax the local part checking rule
6007 for addresses that are not in any local domains. For these addresses,
6008 slashes and pipe symbols are allowed within local parts, but the sequence
6009 /../ is explicitly forbidden.
6010
6011 31. SPA server authentication was not clearing the challenge buffer before
6012 using it.
6013
6014 32. log_message in a "warn" ACL statement was writing to the reject log as
6015 well as to the main log, which contradicts the documentation and doesn't
6016 seem right (because no rejection is happening). So I have stopped it.
6017
6018 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6019 However, I am unable to do any testing of this.
6020
6021 34. Fixed an infelicity in the appendfile transport. When checking directories
6022 for a mailbox, to see if any needed to be created, it was accidentally
6023 using path names with one or more superfluous leading slashes; tracing
6024 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6025
6026 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6027 contents are added to the log line that is written for every discarded
6028 recipient. (Previously a log_message setting was ignored.)
6029
6030 36. The ${quote: operator now quotes the string if it is empty.
6031
6032 37. The install script runs exim in order to find its version number. If for
6033 some reason other than non-existence or emptiness, which it checks, it
6034 could not run './exim', it was installing it with an empty version number,
6035 i.e. as "exim-". This error state is now caught, and the installation is
6036 aborted.
6037
6038 38. An argument was missing from the function that creates an error message
6039 when Exim fails to connect to the socket for saslauthd authentication.
6040 This could cause Exim to crash, or give a corrupted message.
6041
6042 39. Added isip, isip4, and isip6 to ${if conditions.
6043
6044 40. The ACL variables $acl_xx are now saved with the message, and can be
6045 accessed later in routers, transports, and filters.
6046
6047 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6048 strings in the file are not string-expanded.
6049
6050 42. If a MAIL command specified a SIZE value that was too large to fit into an
6051 int variable, the check against message_size_limit failed. Such values are
6052 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6053 day this will have to be increased, but I don't think I want to be around
6054 when emails are that large.
6055
6056
6057
6058 Exim version 4.22
6059 -----------------
6060
6061 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6062 iconv() is not standard in FreeBSD.
6063
6064 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6065 IPv6 enabled. The observed symptom was a segmentation fault on return from
6066 the function os_common_find_running_interfaces() in src/os.c.
6067
6068 3. In the check_special_case() function in daemon.c I had used "errno" as an
6069 argument name, which causes warnings on some systems. This was basically a
6070 typo, since it was named "eno" in the comments!
6071
6072 4. The code that waits for the clock to tick (at a resolution of some fraction
6073 of a second) so as to ensure message-id uniqueness was always waiting for
6074 at least one whole tick, when it could have waited for less. [This is
6075 almost certainly not relevant at current processor speeds, where it is
6076 unlikely to ever wait at all. But we try to future-proof.]
6077
6078 5. The function that sleeps for a time interval that includes fractions of a
6079 second contained a race. It did not block SIGALRM between setting the
6080 timer, and suspending (a couple of lines later). If the interval was short
6081 and the sigsuspend() was delayed until after it had expired, the suspension
6082 never ended. On busy systems this could lead to processes getting stuck for
6083 ever.
6084
6085 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6086 process, before it forks any delivery processes. The open lookup caching
6087 mechanism meant that the open file or database connection was passed into
6088 the delivery process. The problem was that delivery processes always tidy
6089 up cached lookup data. This could cause a problem for the next delivery
6090 process started by the queue runner, because the external queue runner
6091 process does not know about the closure. So the next delivery process
6092 still has data in the lookup cache. In the case of a file lookup, there was
6093 no problem because closing a file descriptor in a subprocess doesn't affect
6094 the parent. However, if the lookup was caching a connection to a database,
6095 the connection was closed, and the second delivery process was likely to
6096 see errors such as "PGSQL: query failed: server closed the connection
6097 unexpectedly". The problem has been fixed by closing all cached lookups
6098 in a queue runner before running a delivery process.
6099
6100 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6101 seem to have the "const" qualifier which it has on other OS. I've
6102 parameterised it.
6103
6104 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6105 *of the same type* (client or server) with the same public name that an
6106 error should be diagnosed.
6107
6108 9. When Exim looked up a host name for an IP address, but failed to find the
6109 original IP address when looking up the host name (a safety check), it
6110 output the message "<ip address> does not match any IP for NULL", which was
6111 confusing, to say the least. The bug was that the host name should have
6112 appeared instead of "NULL".
6113
6114 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
6115 user that is built into the binary, and the -C or -D options is used, root
6116 privilege is dropped before the configuration file is read. In addition,
6117 logging is switched to stderr instead of the normal log files. If the
6118 configuration then re-defines the Exim user, the unprivileged environment
6119 is probably not what is expected, so Exim logs a panic warning message (but
6120 proceeds).
6121
6122 However, if deliver_drop_privilege is set, the unprivileged state may well
6123 be exactly what is intended, so the warning has been cut out in that case,
6124 and Exim is allowed to try to write to its normal log files.
6125
6126
6127 Exim version 4.21
6128 -----------------
6129
6130 1. smtp_return_error_details was not giving details for temporary sender
6131 or receiver verification errors.
6132
6133 2. Diagnose a configuration error if two authenticators have the same public
6134 name.
6135
6136 3. Exim used not to create the message log file for a message until the first
6137 delivery attempt. This could be confusing when incoming messages were held
6138 for policy or load reasons. The message log file is now created at the time
6139 the message is received, and an initial "Received" line is written to it.
6140
6141 4. The automatically generated man page for command line options had a minor
6142 bug that caused no ill effects; however, a more serious problem was that
6143 the procedure for building the man page automatically didn't always
6144 operate. Consequently, release 4.20 contains an out-of-date version. This
6145 shouldn't happen again.
6146
6147 5. When building Exim with embedded Perl support, the script that builds the
6148 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6149 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6150
6151 6. The freeze_tell option was not being used for messages that were frozen on
6152 arrival, either by an ACL or by local_scan().
6153
6154 7. Added the smtp_incomplete_transaction log selector.
6155
6156 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
6157 was accepting AUTH without a new EHLO.
6158
6159 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
6160 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
6161 RFC.
6162
6163 10. Logging of TCP/IP connections (when configured) now happens in the main
6164 daemon process instead of the child process, so that the TCP/IP connection
6165 count is more accurate (but it can never be perfect).
6166
6167 11. The use of "drop" in a nested ACL was not being handled correctly in the
6168 outer ACL. Now, if condition failure induced by the nested "drop" causes
6169 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
6170 or "require"), the connection is dropped.
6171
6172 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
6173 that yield "discard" can now be used with an "accept" or a "discard" verb,
6174 but an error is generated for any others (because I can't see a useful way
6175 to define what should happen).
6176
6177 13. When an ACL is read dynamically from a file (or anywhere else), the lines
6178 are now processed in the same way as lines in the Exim configuration file.
6179 In particular, continuation lines are supported.
6180
6181 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
6182
6183 15. Added -ti meaning -t -i.
6184
6185 16. Check for letters, digits, hyphens, and dots in the names of dnslist
6186 domains, and warn by logging if others are found.
6187
6188 17. At least on BSD, alignment is not guarenteed for the array of ifreq's
6189 returned from GIFCONF when Exim is trying to find the list of interfaces on
6190 a host. The code in os.c has been modified to copy each ifreq to an aligned
6191 structure in all cases.
6192
6193 Also, in some cases, the returned ifreq's were being copied to a 'struct
6194 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
6195 means the last couple of bytes of an IPv6 address could be chopped if the
6196 ifreq contained only a normal sockaddr (14 bytes storage).
6197
6198 18. Named domain lists were not supported in the hosts_treat_as_local option.
6199 An entry such as +xxxx was not recognized, and was treated as a literal
6200 domain name.
6201
6202 19. Ensure that header lines added by a DATA ACL are included in the reject log
6203 if the ACL subsequently rejects the message.
6204
6205 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
6206 MD5 (which is deprecated).
6207
6208 21. When testing a filter file using -bf, Exim was writing a message when it
6209 took the sender from a "From " line in the message, but it was not doing so
6210 when it took $return_path from a Return-Path: header line. It now does.
6211
6212 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
6213 with a valid header line field name (a series of printing characters
6214 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
6215
6216 23. Changed "disc" in the source to "disk" to conform to the documentation and
6217 the book and for uniformity.
6218
6219 24. Ignore Sendmail's -Ooption=value command line item.
6220
6221 25. When execve() failed while trying to run a command in a pipe transport,
6222 Exim was returning EX_UNAVAILBLE (69) from the subprocess. However, this
6223 could be confused with a return value of 69 from the command itself. This
6224 has been changed to 127, the value the shell returns if it is asked to run
6225 a non-existent command. The wording for the related log line suggests a
6226 non-existent command as the problem.
6227
6228 26. If received_header_text expands to an empty string, do not add a Received:
6229 header line to the message. (Well, it adds a token one on the spool, but
6230 marks it "old" so that it doesn't get used or transmitted.)
6231
6232 27. Installed eximstats 1.28 (addition of -nt option).
6233
6234 28. There was no check for failure on the call to getsockname() in the daemon
6235 code. This can fail if there is a shortage of resources on the system, with
6236 ENOMEM, for example. A temporary error is now given on failure.
6237
6238 29. Contrary to the C standard, it seems that in some environments, the
6239 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
6240 program. Exim now does this explicitly; it affects the formatting of
6241 timestamps using strftime().
6242
6243 30. If exiqsumm was given junk data, it threw up some uninitialized variable
6244 complaints. I've now initialized all the variables, to avoid this.
6245
6246 32. Header lines added by a system filter were not being "seen" during
6247 transport-time rewrites.
6248
6249 33. The info_callback() function passed to OpenSSL is set up with type void
6250 (*)(SSL *, int, int), as described somewhere. However, when calling the
6251 function (actually a macro) that sets it up, the type void(*)() is
6252 expected. I've put in a cast to prevent warnings from picky compilers.
6253
6254 34. If a DNS black list lookup found a CNAME record, but there were no A
6255 records associated with the domain it pointed at, Exim crashed.
6256
6257 35. If a DNS black list lookup returned more than one A record, Exim ignored
6258 all but the first. It now scans all returned addresses if a particular IP
6259 value is being sought. In this situation, the contents of the
6260 $dnslist_value variable are a list of all the addresses, separated by a
6261 comma and a space.
6262
6263 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
6264 to accept a host name and all its aliases if the forward lookup for any of
6265 them yielded the IP address of the incoming connection. Now it accepts only
6266 those names whose forward lookup yields the correct IP address. Any other
6267 names are discarded. This closes a loophole whereby a rogue DNS
6268 administrator could create reverse DNS records to break through a
6269 wildcarded host restriction in an ACL.
6270
6271 37. If a user filter or a system filter that ran in a subprocess used any of
6272 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
6273 the wrong values were passed to the pipe command ($thisaddress had the
6274 value of $0, $0 had the value of $1, etc). This bug was introduced by
6275 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
6276
6277 38. Improved the line breaking for long SMTP error messages from ACLs.
6278 Previously, if there was no break point between 40 and 75 characters, Exim
6279 left the rest of the message alone. Two changes have been made: (a) I've
6280 reduced the minimum length to 35 characters; (b) if it can't find a break
6281 point between 35 and 75 characters, it looks ahead and uses the first one
6282 that it finds. This may give the occasional overlong line, but at least the
6283 remaining text gets split now.
6284
6285 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
6286 file descriptors might be low, and that setting 1000 would always raise it.
6287 It turns out that in some environments, the limit is already over 1000 and
6288 that lowering it causes trouble. So now Exim takes care not to decrease it.
6289
6290 40. When delivering a message, the value of $return_path is set to $sender_
6291 address at the start of routing (routers may change the value). By an
6292 oversight, this default was not being set up when an address was tested by
6293 -bt or -bv, which affected the outcome if any router or filter referred to
6294 $return_path.
6295
6296 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
6297 log only when "message" or "log_message" are set. However, if one of the
6298 conditions was an address verification, or a call to a nested ACL, the
6299 messages generated by the underlying test were being passed through. This
6300 no longer happens. The underlying message is available in $acl_verify_
6301 message for both "message" and "log_message" expansions, so it can be
6302 passed through if needed.
6303
6304 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
6305 new expansion $bh_ to give the encoded byte string without charset
6306 translation. Translation happens only if iconv() is available; HAVE_ICONV
6307 indicates this at build time. HEADERS_CHARSET gives the charset to
6308 translate to; headers_charset can change it in the configuration, and
6309 "headers charset" can change it in an individual filter file.
6310
6311 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
6312 that creates RFC 2047 encoded "words" labels them as that charset instead
6313 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
6314 expansion operator; (ii) when Exim creates a From: line for a local
6315 message; (iii) when a header line is rewritten to include a "phrase" part.
6316
6317 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
6318 buggy, causing it to skip the first lines of messages whose message ID
6319 ended in 'D'. This would not have bitten before Exim release 4.14, because
6320 message IDs were unlikely to end in 'D' before then. The effect was to have
6321 incorrect size information for certain domains.
6322
6323 45. #include "config.h" was missing at the start of the crypt16.c module. This
6324 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
6325 noticed.
6326
6327 46. If there was a timeout during a "random" callout check, Exim treated it as
6328 a failure of the random address, and carried on sending RSET and the real
6329 address. If the delay was just some slowness somewhere, the response to the
6330 original RCPT would be taken as a response to RSET and so on, causing
6331 mayhem of various kinds.
6332
6333 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
6334 when I implemented it. It didn't allow for the fact that some option values
6335 may legitimatetly be negative (e.g. size_addition), and it didn't even do
6336 the right test for positive values.
6337
6338 48. Domain names in DNS records are case-independent. Exim always looks them up
6339 in lower case. Some resolvers return domain names in exactly the case they
6340 appear in the zone file, that is, they may contain uppercase letters. Not
6341 all resolvers do this - some return always lower case. Exim was treating a
6342 change of case by a resolver as a change of domain, similar to a widening
6343 of a domain abbreviation. This triggered its re-routing code and so it was
6344 trying to route what was effectively the same domain again. This normally
6345 caused routing to fail (because the router wouldn't handle the domain
6346 twice). Now Exim checks for this case specially, and just changes the
6347 casing of the domain that it ultimately uses when it transmits the message
6348 envelope.
6349
6350 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
6351 module.
6352
6353 50. If a filter generated a file delivery with a non-absolute name (possible if
6354 no home directory exists for the router), the forbid_file option was not
6355 forbidding it.
6356
6357 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
6358 the existing equality matching.
6359
6360 52. Exim was using ints instead of ino_t variables in some places where it was
6361 dealing with inode numbers.
6362
6363 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
6364 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
6365 called TMPDIR, and if it finds it is different, it changes its value.
6366
6367 54. The smtp_printf() function is now made available to local_scan() so
6368 additional output lines can be written before returning. There is also an
6369 smtp_fflush() function to enable the detection of a dropped connection.
6370 The variables smtp_input and smtp_batched_input are exported to
6371 local_scan().
6372
6373 55. Changed the default runtime configuration: the message "Unknown user"
6374 has been removed from the ACL, and instead placed on the localuser router,
6375 using the cannot_route_message feature. This means that any verification
6376 failures that generate their own messages won't get overridden. Similarly,
6377 the "Unrouteable address" message that was in the ACL for unverifiable
6378 relay addresses has also been removed.
6379
6380 56. Added hosts_avoid_esmtp to the smtp transport.
6381
6382 57. The exicyclog script was not checking for the esoteric option
6383 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
6384 will work only if exicyclog is run under the appropriate euid.
6385
6386 58. Following a discussion on the list, the rules by which Exim recognises line
6387 endings on incoming messages have been changed. The -dropcr and drop_cr
6388 options are now no-ops, retained only for backwards compatibility. The
6389 following line terminators are recognized: LF CRLF CR. However, special
6390 processing applies to CR:
6391
6392 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
6393 nor a local message in the state where . is a terminator.
6394
6395 (ii) If a bare CR is encountered in a header line, an extra space is added
6396 after the line terminator so as not to end the header. The reasoning
6397 behind this is that bare CRs in header lines are most likely either
6398 to be mistakes, or people trying to play silly games.
6399
6400 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
6401 was being incorrectly given as 18 bytes larger than it should have been.
6402 This is a VOB (very old bug).
6403
6404 60. This may never have affected anything current, but just in case it has:
6405 When the local host is found other than at the start of a list of hosts,
6406 the local host, those with the same MX, and any that follow, are discarded.
6407 When the list in question was part of a longer list of hosts, the following
6408 hosts (not currently being processed) were also being discarded. This no
6409 longer happens. I'm not sure if this situation could ever has previously
6410 arisen.
6411
6412 61. Added the "/MX" feature to lists of hosts in the manualroute and query
6413 program routers.
6414
6415 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
6416 header. This is something that is recommended in a new Internet Draft, and
6417 is something that is documented as being done by Sendmail. There are two
6418 possible values. For messages generated by the autoreply transport, Exim
6419 adds:
6420
6421 Auto-Submitted: auto-replied
6422
6423 whereas for all other generated messages (e.g. bounces) it adds
6424
6425 Auto-Submitted: auto-generated
6426
6427 63. The "personal" condition in filters now includes a test for the
6428 Auto-Submitted: header. If it contains the string "auto-" the message it
6429 not considered personal.
6430
6431 64. Added rcpt_include_affixes as a generic transport option.
6432
6433 65. Added queue_only_override (default true).
6434
6435 66. Added the syslog_duplication option.
6436
6437 67. If what should have been the first header line of a message consisted of
6438 a space followed by a colon, Exim was mis-interpreting it as a header line.
6439 It isn't of course - it is syntactically invalid and should therefore be
6440 treated as the start of the message body. The misbehaviour could have
6441 caused a number of strange effects, including loss of data in subsequent
6442 header lines, and spool format errors.
6443
6444 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
6445 client host had authenticated. This control can now be exercised by an ACL
6446 for more flexibility.
6447
6448 69. By default, callouts do not happen when testing with -bh. There is now a
6449 variant, -bhc, which does actually run the callout code, including
6450 consulting and updating the callout cache.
6451
6452 70. Added support for saslauthd authentication, courtesy of Alexander
6453 Sabourenkov.
6454
6455 71. If statvfs() failed on the spool or log directories while checking their
6456 size for availability, Exim confusingly gave the error "space shortage".
6457 Furthermore, in debugging mode it crashed with a floating point exception.
6458 These checks are done if check_{spool,log}_{space,inodes} are set, and when
6459 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
6460 serious problem, Exim now writes to the main and panic logs when this
6461 happens, with details of the failure. It then refuses to accept the
6462 incoming message, giving the message "spool directory problem" or "log
6463 directory problem" with a 421 code for SMTP messages.
6464
6465 72. When Exim is about to re-exec itself, it ensures that the file descriptors
6466 0, 1, and 2 exist, because some OS complain for execs without them (see
6467 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
6468 descriptors. However, the code omitted to check that the open succeeded,
6469 causing mysterious errors if for some reason the permissions on /dev/null
6470 got screwed. Now Exim writes a message to the main and panic logs, and
6471 bombs out if it can't open /dev/null.
6472
6473 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
6474 interact so that it is all more flexible. It is supposed to remain
6475 backwards compatible. Also added extra_local_interfaces.
6476
6477 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
6478 to bomb out with an assertion failure - to the client this appears as a
6479 connection drop. This problem occurs in the part of the code that was taken
6480 from the Samba project. Fortunately, the assertion is in a very simple
6481 function, so I have fixed this by reproducing the function inline in the
6482 one place where it is called, and arranging for authentication to fail
6483 instead of killing the process with assert().
6484
6485 75. The SPA client code was not working when the server requested OEM rather
6486 than Unicode encoding.
6487
6488 76. Added code to make require_files with a specific uid setting more usable in
6489 the case where statting the file as root fails - usually a non-root-mounted
6490 NFS file system. When this happens and the failure is EACCES, Exim now
6491 forks a subprocess and does the per-uid checking as the relevant uid.
6492
6493 77. Added process_log_path.
6494
6495 78. If log_file_path was not explicitly set, a setting of check_log_space or
6496 check_log_inodes was ignored.
6497
6498 79. If a space check for the spool or log partitions fails, the incident is now
6499 logged. Of course, in the latter case the data may get lost...
6500
6501 80. Added the %p formatting code to string_format() so that it can be used to
6502 print addresses in debug_print(). Adjusted all the address printing in the
6503 debugging in store.c to use %p rather than %d.
6504
6505 81. There was a concern that a line of code in smtp_in.c could overflow a
6506 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
6507 initially expressed, the concern was not well-founded, because trailing
6508 spaces are removed early. However, if the trailing spaces were followed by
6509 a NULL, they did not get removed, so the overflow was possible. Two fixes
6510 were applied:
6511
6512 (a) I re-wrote the offending code in a cleaner fashion.
6513 (b) If an incoming SMTP command contains a NULL character, it is rejected
6514 as invalid.
6515
6516 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
6517 runs initgroups(), so that if the Exim user is in any additional groups,
6518 they will be used during message reception.
6519
6520
6521 Exim version 4.20
6522 -----------------
6523
6524 The change log for 4.20 and earlier releases has been archived.
6525
6526 ****