Fix "-bP smtp_receive_timeout". Bug 2384
[exim.git] / doc / doc-txt / ChangeLog
1 Change log file for Exim from version 4.21
2 ------------------------------------------
3 This document describes *changes* to previous versions, that might
4 affect Exim's operation, with an unchanged configuration file. For new
5 options, and new features, see the NewStuff file next to this ChangeLog.
6
7
8 Exim version 4.93
9 -----------------
10
11 JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
13
14 JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
18 JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
21 JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
23 JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
25 JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
28 JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
35 JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
36 and/or domain. Found and fixed by Jason Betts.
37
38 JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
42 JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
45 JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
50
51 JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
55 JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
58
59 Exim version 4.92
60 -----------------
61
62 JH/01 Remove code calling the customisable local_scan function, unless a new
63 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
64
65 JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
66 non-signal-safe functions being used.
67
68 JH/03 Bug 2269: When presented with a received message having a stupidly large
69 number of DKIM-Signature headers, disable DKIM verification to avoid
70 a resource-consumption attack. The limit is set at twenty.
71
72 JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
73 report of oldest_pass in ${authres } in consequence, and separate out
74 some descriptions of reasons for verification fail.
75
76 JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
77 files in the spool were present and unlocked. A queue-runner could spot
78 them, resulting in a duplicate delivery. Fix that by doing the unlock
79 after the unlink. Investigation by Tim Stewart. Take the opportunity to
80 add more error-checking on spoolfile handling while that code is being
81 messed with.
82
83 PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
84 No known attacks, no CVE, this is defensive hardening.
85
86 JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
87 a queue-runner could start a delivery while other operations were ongoing.
88 Cutthrough delivery was a common victim, resulting in duplicate delivery.
89 Found and investigated by Tim Stewart. Fix by using the open message data
90 file handle rather than opening another, and not locally closing it (which
91 releases a lock) for that case, while creating the temporary .eml format
92 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
93
94 JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
95 $sender_verify_failure/$recipient_verify_failure to "random".
96
97 JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
98 legitimate.
99
100 JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
101 Previously this would segfault.
102
103 JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
104 segfault.
105
106 JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
107 like zero, since the resolver should be doing this for us, But we need one
108 as a CNAME but no MX presence gets the CNAME returned; we need to check
109 that doesn't point to an MX to declare it "no MX returned" rather than
110 "error, loop". A new main option is added so the older capability of
111 following some limited number of chain links is maintained.
112
113 JH/12 Add client-ip info to non-pass iprev ${authres } lines.
114
115 JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
116 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
117 now-deprecated earlier definitions used only specified the range up to TLS
118 1.2 (in the older-version library docs).
119
120 JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
121
122 JH/15 Rework TLS client-side context management. Stop using a global, and
123 explicitly pass a context around. This enables future use of TLS for
124 connections to service-daemons (eg. malware scanning) while a client smtp
125 connection is using TLS; with cutthrough connections this is quite likely.
126
127 JH/16 Fix ARC verification to do AS checks in reverse order.
128
129 JH/17 Support a "tls" option on the ${readsocket } expansion item.
130
131 JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
132 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
133 Previously the "utf8" would be re-prepended for every additional message.
134
135 JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
136 Previously thery were accepted, resulting in issues when attempting to
137 forward messages to a non-supporting MTA.
138
139 PP/02 Let -n work with printing macros too, not just options.
140
141 JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
142 one parent address was copied, and bogus data was used at delivery-logging
143 time. Either a crash (after delivery) or bogus log data could result.
144 Discovery and analysis by Tim Stewart.
145
146 PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
147 Previously if the string ended mid-character, we did not insert the
148 promised '?' replacement.
149
150 PP/04 Documentation: current string operators work on bytes, not codepoints.
151
152 JH/21 Change as many as possible of the global flags into one-bit bitfields; these
153 should pack well giving a smaller memory footprint so better caching and
154 therefore performance. Group the declarations where this can't be done so
155 that the byte-sized flag variables are not interspersed among pointer
156 variables, giving a better chance of good packing by the compiler.
157
158 JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
159 non-null, to avoid issues with sites running BATV. Previously reports were
160 sent with an empty envelope sender so looked like bounces.
161
162 JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
163 The ignore_error flag wasn't being returned from the filter subprocess so
164 was not set for later routers. Investigation and fix by Matthias Kurz.
165
166 JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
167 and a msg:complete for the whole, when a message is manually removed using
168 -Mrm. Developement by Matthias Kurz, hacked on by JH.
169
170 JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
171 a "Gnu special" function, asprintf() in the DB utility binary builds; I
172 hope that is portable enough.
173
174 JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
175 requiring a known-CA anchor certificate; make it now rely entirely on the
176 TLSA as an anchor. Checking the name on the leaf cert against the name
177 on the A-record for the host is still done for TA (but not for EE mode).
178
179 JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
180 included in delivery lines for non-proxied connections, when compiled with
181 SUPPORT_SOCKS and running with proxy logging enabled.
182
183 JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
184 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
185 move the existing event to fire before the normal logging of message
186 failure so that custom logging is bracketed by normal logging.
187
188 JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
189 msg:fail:internal event. Developement by Matthias Kurz.
190
191 JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
192 far too small for todays use of crypto signatures stored there. Go all
193 the way to the max DNS message size of 64kB, even though this might be
194 overmuch for IOT constrained device use.
195
196 JH/31 Fix a bad use of a copy function, which could be used to pointlessly
197 copy a string over itself. The library routine is documented as not
198 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
199
200 JH/32 For main options check_spool_space and check_inode_space, where the
201 platform supports 64b integers, support more than the previous 2^31 kB
202 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
203 the previous G, M, k.
204
205 JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
206 $authenticated_fail_id variable on authentication failure. Previously
207 it was unset.
208
209 JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
210 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
211 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
212 GNUTLS_SEC_PARAM_MEDIUM.
213
214 JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
215 side. Previously we would continue as if no SNI had been received.
216
217 JH/36 Harden the handling of string-lists. When a list consisted of a sole
218 "<" character, which should be a list-separator specification, we walked
219 off past the nul-terimation.
220
221 JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
222 causes) even when the retry time is not yet met. Previously they were
223 not, meaning that when (say) an account was over-quota and temp-rejecting,
224 and multiple senders' messages were queued, only one sender would get
225 notified on each configured delay_warning cycle.
226
227 JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
228
229 JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
230 cipher-suites, an error can be left on the stack even for a succeeding
231 accept; this results in impossible error messages when a later operation
232 actually does fail.
233
234 AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
235 return error codes indicating retry. Under TLS1.3 this becomes required.
236
237 JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
238 it only wrote the new authenticators, resulting in a lack of tracking of
239 peer changes of ESMTP extensions until the next cache flush.
240
241 JH/41 Fix the loop reading a message header line to check for integer overflow,
242 and more-often against header_maxsize. Previously a crafted message could
243 induce a crash of the recive process; now the message is cleanly rejected.
244
245 JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
246 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
247
248
249 Exim version 4.91
250 -----------------
251
252 GF/01 DEFER rather than ERROR on redis cluster MOVED response.
253 When redis_servers is set to a list of > 1 element, and the Redis servers
254 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
255 case of MOVED into a DEFER case instead, thus moving the query onto the
256 next server in the list. For a cluster of N elements, all N servers must
257 be defined in redis_servers.
258
259 GF/02 Catch and remove uninitialized value warning in exiqsumm
260 Check for existence of @ARGV before looking at $ARGV[0]
261
262 JH/01 Replace the store_release() internal interface with store_newblock(),
263 which internalises the check required to safely use the old one, plus
264 the allocate and data copy operations duplicated in both (!) of the
265 extant use locations.
266
267 JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
268 modifier. This matches the restriction on the commandline.
269
270 JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
271 Previously only the last row was returned.
272
273 JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
274 we assumed that tags in the header were well-formed, and parsed the
275 element content after inspecting only the first char of the tag.
276 Assumptions at that stage could crash the receive process on malformed
277 input.
278
279 JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
280 While running the DKIM ACL we operate on the Permanent memory pool so that
281 variables created with "set" persist to the DATA ACL. Also (at any time)
282 DNS lookups that fail create cache records using the Permanent pool. But
283 expansions release any allocations made on the current pool - so a dnsdb
284 lookup expansion done in the DKIM ACL releases the memory used for the
285 DNS negative-cache, and bad things result. Solution is to switch to the
286 Main pool for expansions.
287 While we're in that code, add checks on the DNS cache during store_reset,
288 active in the testsuite.
289 Problem spotted, and debugging aided, by Wolfgang Breyha.
290
291 JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
292 When none of the hosts presented to a transport match an already-open
293 connection, close it and proceed with the list. Previously we would
294 queue the message. Spotted by Lena with Yahoo, probably involving
295 round-robin DNS.
296
297 JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
298 Previously a spurious "250 OK id=" response was appended to the proper
299 failure response.
300
301 JH/08 The "support for" informational output now, which built with Content
302 Scanning support, has a line for the malware scanner interfaces compiled
303 in. Interface can be individually included or not at build time.
304
305 JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
306 by the template makefile "src/EDITME". The "STREAM" support for an older
307 ClamAV interface method is removed.
308
309 JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
310 rows affected is given instead).
311
312 JH/11 The runtime Berkeley DB library version is now additionally output by
313 "exim -d -bV". Previously only the compile-time version was shown.
314
315 JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
316 SMTP connection. Previously, when one had more receipients than the
317 first, an abortive onward connection was made. Move to full support for
318 multiple onward connections in sequence, handling cutthrough connection
319 for all multi-message initiating connections.
320
321 JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
322 routers. Previously, a multi-recipient message would fail to match the
323 onward-connection opened for the first recipient, and cause its closure.
324
325 JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
326 a timeout on read on a GnuTLS initiating connection, resulting in the
327 initiating connection being dropped. This mattered most when the callout
328 was marked defer_ok. Fix to keep the two timeout-detection methods
329 separate.
330
331 JH/15 Relax results from ACL control request to enable cutthrough, in
332 unsupported situations, from error to silently (except under debug)
333 ignoring. This covers use with PRDR, frozen messages, queue-only and
334 fake-reject.
335
336 HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
337
338 JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
339 metadata, resulting in a crash in free().
340
341 PP/01 Fix broken Heimdal GSSAPI authenticator integration.
342 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
343 Broken also in d185889f4, with init system revamp.
344
345 JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
346 Previously we abruptly closed the connection after reading a malware-
347 found indication; now we go on to read the "scan ok" response line,
348 and send a quit.
349
350 JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
351 ACL. Previously, a crash would result.
352
353 JH/19 Speed up macro lookups during configuration file read, by skipping non-
354 macro text after a replacement (previously it was only once per line) and
355 by skipping builtin macros when searching for an uppercase lead character.
356
357 JH/20 DANE support moved from Experimental to mainline. The Makefile control
358 for the build is renamed.
359
360 JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
361 was allocated for every new TLS startup, meaning one per message. Fix
362 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
363
364 JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
365 reported the original. Fix to report (as far as possible) the ACL
366 result replacing the original.
367
368 JH/23 Fix memory leak during multi-message connections using STARTTLS under
369 OpenSSL. Certificate information is loaded for every new TLS startup,
370 and the resources needed to be freed.
371
372 JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
373
374 JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
375 was not propagated.
376
377 JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
378 DATA response info to the (existing) per-recipient response info for
379 the "C=" log element. It can have useful tracking info from the
380 destination system. Patch from Simon Arlott.
381
382 JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
383 length value. Previously this would segfault.
384
385 HS/02 Support Avast multiline protoocol, this allows passing flags to
386 newer versions of the scanner.
387
388 JH/28 Ensure that variables possibly set during message acceptance are marked
389 dead before release of memory in the daemon loop. This stops complaints
390 about them when the debug_store option is enabled. Discovered specifically
391 for sender_rate_period, but applies to a whole set of variables.
392 Do the same for the queue-runner and queue-list loops, for variables set
393 from spool message files. Do the same for the SMTP per-message loop, for
394 certain variables indirectly set in ACL operations.
395
396 JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
397 as a multi-recipient message from a mailinglist manager). The coding had
398 an arbitrary cutoff number of characters while checking for more input;
399 enforced by writing a NUL into the buffer. This corrupted long / fast
400 input. The problem was exposed more widely when more pipelineing of SMTP
401 responses was introduced, and one Exim system was feeding another.
402 The symptom is log complaints of SMTP syntax error (NUL chars) on the
403 receiving system, and refused recipients seen by the sending system
404 (propating to people being dropped from mailing lists).
405 Discovered and pinpointed by David Carter.
406
407 JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
408 replaced by the ${authresults } expansion.
409
410 JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
411
412 HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
413 allows proper process termination in container environments.
414
415 JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
416 Previously the "final dot" had a newline after it; ensure it is CR,LF.
417
418 JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
419 and "err_perm", deprecated since 4.83 when the RFC-defined words
420 "temperror" and "permerror" were introduced.
421
422 JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
423 transport-filters or DKIM-signing. The restriction was lost in the
424 consolidation of verify-callout and delivery SMTP handling.
425 Extend the restriction to also cover ARC-signing.
426
427 JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
428 in defer=pass mode supply a 450 to the initiator. Previously the message
429 would be spooled.
430
431 PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
432 tls_require_ciphers is used as before.
433
434 HS/03 Malware Avast: Better match the Avast multiline protocol. Add
435 "pass_unscanned". Only tmpfails from the scanner are written to
436 the paniclog, as they may require admin intervention (permission
437 denied, license issues). Other scanner errors (like decompression
438 bombs) do not cause a paniclog entry.
439
440 JH/36 Fix reinitialisation of DKIM logging variable between messages.
441 Previously it was possible to log spurious information in receive log
442 lines.
443
444 JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
445 triggered odd behaviour from Outlook Express clients.
446
447 PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
448 suffix list.
449
450 JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
451 since the IETF WG has not yet settled on that versus the original
452 "bare" representation.
453
454 JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
455 Previously the millisecond value corrupted the output.
456 Fix also for syslog_pid=no and log_selector +pid, for which the pid
457 corrupted the output.
458
459
460 Exim version 4.90
461 -----------------
462
463 JH/01 Rework error string handling in TLS interface so that the caller in
464 more cases is responsible for logging. This permits library-sourced
465 string to be attached to addresses during delivery, and collapses
466 pairs of long lines into single ones.
467
468 PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
469 during configuration. Wildcards are allowed and expanded.
470
471 JH/02 Rework error string handling in DKIM to pass more info back to callers.
472 This permits better logging.
473
474 JH/03 Rework the transport continued-connection mechanism: when TLS is active,
475 do not close it down and have the child transport start it up again on
476 the passed-on TCP connection. Instead, proxy the child (and any
477 subsequent ones) for TLS via a unix-domain socket channel. Logging is
478 affected: the continued delivery log lines do not have any DNSSEC, TLS
479 Certificate or OCSP information. TLS cipher information is still logged.
480
481 JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
482 identical IP addresses on different listening ports. Will also affect
483 "exiwhat" output.
484
485 PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
486 add noisy ifdef guards to special-case this sillyness.
487 Patch from Bernd Kuhls.
488
489 JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
490 than 255 are no longer allowed.
491
492 JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
493 Disable the session-cache too, which might reduce our load. Since we
494 currrectly use a new context for every connection, both as server and
495 client, there is no benefit for these.
496 GnuTLS appears to not support tickets server-side by default (we don't
497 call gnutls_session_ticket_enable_server()) but client side is enabled
498 by default on recent versions (3.1.3 +) unless the PFS priority string
499 is used (3.2.4 +).
500
501 PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
502 <https://reproducible-builds.org/specs/source-date-epoch/>.
503
504 JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
505 the check for any unsuccessful recipients did not notice the limit, and
506 erroneously found still-pending ones.
507
508 JH/08 Pipeline CHUNKING command and data together, on kernels that support
509 MSG_MORE. Only in-clear (not on TLS connections).
510
511 JH/09 Avoid using a temporary file during transport using dkim. Unless a
512 transport-filter is involved we can buffer the headers in memory for
513 creating the signature, and read the spool data file once for the
514 signature and again for transmission.
515
516 JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
517 4.77 as the kernel support then wasn't solid, having issues in 64bit
518 mode. Now, it's been long enough. Add support for FreeBSD also.
519
520 JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
521 case where the routing stage had gathered several addresses to send to
522 a host before calling the transport for the first, we previously failed
523 to close down TLS in the old transport process before passing the TCP
524 connection to the new process. The new one sent a STARTTLS command
525 which naturally failed, giving a failed delivery and bloating the retry
526 database. Investigation and fix prototype from Wolfgang Breyha.
527
528 JH/12 Fix check on SMTP command input synchronisation. Previously there were
529 false-negatives in the check that the sender had not preempted a response
530 or prompt from Exim (running as a server), due to that code's lack of
531 awareness of the SMTP input buffering.
532
533 PP/04 Add commandline_checks_require_admin option.
534 Exim drops privileges sanely, various checks such as -be aren't a
535 security problem, as long as you trust local users with access to their
536 own account. When invoked by services which pass untrusted data to
537 Exim, this might be an issue. Set this option in main configuration
538 AND make fixes to the calling application, such as using `--` to stop
539 processing options.
540
541 JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
542 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
543 responses to those, into a single TLS record each way (this usually means
544 a single packet). As a side issue, smtp_enforce_sync now works on TLS
545 connections.
546
547 PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
548 affects you only if you're dancing at the edge of the param size limits.
549 If you are, and this message makes sense to you, then: raise the
550 configured limit or use OpenSSL 1.1. Nothing we can do for older
551 versions.
552
553 JH/14 For the "sock" variant of the malware scanner interface, accept an empty
554 cmdline element to get the documented default one. Previously it was
555 inaccessible.
556
557 JH/15 Fix a crash in the smtp transport caused when two hosts in succession
558 are unsuable for non-message-specific reasons - eg. connection timeout,
559 banner-time rejection.
560
561 JH/16 Fix logging of delivery remote port, when specified by router, under
562 callout/hold.
563
564 PP/06 Repair manualroute's ability to take options in any order, even if one
565 is the name of a transport.
566 Fixes bug 2140.
567
568 HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
569
570 JH/17 Change the list-building routines interface to use the expanding-string
571 triplet model, for better allocation and copying behaviour.
572
573 JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
574 Previously it was constructed the first time a possibly-matching string
575 was met in the configuration file input during startup; now it is done
576 during compilation.
577
578 JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
579 compatible one, to avoid the (poorly documented) possibility of a config
580 file in the working directory redirecting the DB files, possibly correpting
581 some existing file. CVE-2017-10140 assigned for BDB.
582
583 JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
584 cache-hot. Previously, although the result was properly cached, the
585 initial verify call returned a defer.
586
587 JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
588 the main verify for receipient in uncached-mode.
589
590 JH/22 Retire historical build files to an "unsupported" subdir. These are
591 defined as "ones for which we have no current evidence of testing".
592
593 JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
594 if present. Previously it was ignored.
595
596 JH/24 Start using specified-initialisers in C structure init coding. This is
597 a C99 feature (it's 2017, so now considered safe).
598
599 JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
600 if was a fixed-sized field and bitmask ops via macros; it is now more
601 extensible.
602
603 PP/07 GitHub PR 56: Apply MariaDB build fix.
604 Patch provided by Jaroslav Å karvada.
605
606 PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
607 during Coverity cleanups [4.87 JH/47]
608 Diagnosis and fix provided by Michael Fischer v. Mollard.
609
610 JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
611 the right size to place the terminating semicolon on its own folded
612 line, the header hash was calculated to an incorrect value thanks to
613 the (relaxed) space the fold became.
614
615 HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
616 and confused the parent.
617
618 JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
619 which could crash as a result. This could lead to undeliverable messages.
620
621 JH/28 Logging: "next input sent too soon" now shows where input was truncated
622 for log purposes.
623
624 JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
625 matters on fast-turnover and PID-randomising systems, which were getting
626 out-of-order delivery.
627
628 JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
629 a possibly-overlapping copy. The symptom was that "Remote host closed
630 connection in response to HELO" was logged instead of the actual 4xx
631 error for the HELO.
632
633 JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
634 Previously only that bufferd was discarded, resulting in SYMTP command
635 desynchronisation.
636
637 JH/32 DKIM: when a message has multiple signatures matching an identity given
638 in dkim_verify_signers, run the dkim acl once for each. Previously only
639 one run was done. Bug 2189.
640
641 JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
642 "panic the current process" to "deliberately defer". The panic log is
643 still written with the problem list name; the mail and reject logs now
644 get a temp-reject line for the message that was being handled, saying
645 something like "domains check lookup or other defer". The SMTP 451
646 message is still "Temporary local problem".
647
648 JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
649 A crafted sequence of BDAT commands could result in in-use memory beeing
650 freed. CVE-2017-16943.
651
652 HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
653 from SMTP input. Previously it was always done; now only done for DATA
654 and not BDAT commands. CVE-2017-16944.
655
656 JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
657 to the message (such as an overlong header line). Previously this was
658 not done and we did not exit BDAT mode. Followon from the previous item
659 though a different problem.
660
661
662 Exim version 4.89
663 -----------------
664
665 JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
666 than -2003 did; needs libidn2 in addition to libidn.
667
668 JH/02 The path option on a pipe transport is now expanded before use.
669
670 PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
671 Patch provided by "Björn", documentation fix added too.
672
673 JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
674 missing a wire-to-host endian conversion.
675
676 JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
677 close after a BDAT command line could be taken as a following command,
678 giving a synch failure. Fix by only checking for synch immediately
679 before acknowledging the chunk.
680
681 PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
682 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
683 macro. Patches provided by Josh Soref.
684
685 JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
686 Previously we did not; the RFC seems ambiguous and VRFY is not listed
687 by IANA as a service extension. However, John Klensin suggests that we
688 should.
689
690 JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
691 the dkim code may be unix-mode line endings rather than smtp wire-format
692 CRLF, so prepend a CR to any bare LF.
693
694 JH/07 Rationalise the coding for callout smtp conversations and transport ones.
695 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
696
697 JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
698 the first were themselves being wrongly included in the feed into dkim
699 processing; with most chunk sizes in use this resulted in an incorrect
700 body hash calculated value.
701
702 JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
703 DKIM signature block, for verification. Although advised against by
704 standards it is specifically not ruled illegal.
705
706 JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
707
708 JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
709 missing a body hash (the bh= tag).
710
711 JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
712 It seems that HAProxy sends the Proxy Protocol information in clear and
713 only then does a TLS startup, so do the same.
714
715 JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
716 TCP connections (such as for Spamd) unless the daemon successfully set
717 Fast Open mode on its listening sockets. This fixes breakage seen on
718 too-old kernels or those not configured for Fast Open, at the cost of
719 requiring both directions being enabled for TFO, and TFO never being used
720 by non-daemon-related Exim processes.
721
722 JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
723 endings, at least on the first header line. Try to canonify any that get
724 past that check, despite the cost.
725
726 JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
727 now limited to an arbitrary five deep, while parsing addresses with the
728 strip_excess_angle_brackets option enabled.
729
730 PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
731 instead leave the unprompted TLS handshake in socket buffer for the
732 TLS library to consume.
733
734 PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
735
736 PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
737
738 JH/16 Drop variables when they go out of scope. Memory management drops a whole
739 region in one operation, for speed, and this leaves assigned pointers
740 dangling. Add checks run only under the testsuite which checks all
741 variables at a store-reset and panics on a dangling pointer; add code
742 explicitly nulling out all the variables discovered. Fixes one known
743 bug: a transport crash, where a dangling pointer for $sending_ip_address
744 originally assigned in a verify callout, is re-used.
745
746 PP/06 Drop '.' from @INC in various Perl scripts.
747
748 PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
749
750 PP/08 Reduce a number of compilation warnings under clang; building with
751 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
752 should be warning-free.
753
754 JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
755
756 HS/01 Fix portability problems introduced by PP/08 for platforms where
757 realloc(NULL) is not equivalent to malloc() [SunOS et al].
758
759 HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
760 chunk. This allows us to accept broken chunked messages. We need a more
761 general solution here.
762
763 PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
764 already-broken messages in the queue.
765
766 JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
767
768 JH/19 Fix reference counting bug in routing-generated-address tracking.
769
770
771 Exim version 4.88
772 -----------------
773
774 JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
775 supports it and a size is available (ie. the sending peer gave us one).
776
777 JH/02 The obsolete acl condition "demime" is removed (finally, after ten
778 years of being deprecated). The replacements are the ACLs
779 acl_smtp_mime and acl_not_smtp_mime.
780
781 JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
782 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
783 or even an in-clear connection were permitted. Now, if the host lookup
784 was dnssec and dane was requested then the host is only used if the
785 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
786 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
787 if one fails this test.
788 This means that a poorly-configured remote DNS will make it incommunicado;
789 but it protects against a DNS-interception attack on it.
790
791 JH/04 Bug 1810: make continued-use of an open smtp transport connection
792 non-noisy when a race steals the message being considered.
793
794 JH/05 If main configuration option tls_certificate is unset, generate a
795 self-signed certificate for inbound TLS connections.
796
797 JH/06 Bug 165: hide more cases of password exposure - this time in expansions
798 in rewrites and routers.
799
800 JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
801 and logged a warning sing 4.83; now they are a configuration file error.
802
803 JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
804 (lacking @domain). Apply the same qualification processing as RCPT.
805
806 JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
807
808 JH/10 Support ${sha256:} applied to a string (as well as the previous
809 certificate).
810
811 JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
812 a cutthrough deliver is pending, as we always want to make a connection.
813 This also avoids re-routing the message when later placing the cutthrough
814 connection after a verify cache hit.
815 Do not update it with the verify result either.
816
817 JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
818 when routing results in more than one destination address.
819
820 JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
821 signing (which inhibits the cutthrough capability). Previously only
822 the presence of an option was tested; now an expansion evaluating as
823 empty is permissible (obviously it should depend only on data available
824 when the cutthrough connection is made).
825
826 JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
827 the relevant preceding SMTP command did not note the pipelining mode.
828
829 JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
830 Previously they were not counted.
831
832 JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
833 as one having no matching records. Previously we deferred the message
834 that needed the lookup.
835
836 JH/17 Fakereject: previously logged as a normal message arrival "<="; now
837 distinguished as "(=".
838
839 JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
840 for missing MX records. Previously it only worked for missing A records.
841
842 JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
843
844 JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
845 after the data-go-ahead and data-ack. Patch from Jason Betts.
846
847 JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
848 even for a "none" policy. Patch from Tony Meyer.
849
850 JH/22 Fix continued use of a connection for further deliveries. If a port was
851 specified by a router, it must also match for the delivery to be
852 compatible.
853
854 JH/23 Bug 1874: fix continued use of a connection for further deliveries.
855 When one of the recipients of a message was unsuitable for the connection
856 (has no matching addresses), we lost track of needing to mark it
857 deferred. As a result mail would be lost.
858
859 JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
860
861 JH/25 Decoding ACL controls is now done using a binary search; the source code
862 takes up less space and should be simpler to maintain. Merge the ACL
863 condition decode tables also, with similar effect.
864
865 JH/26 Fix problem with one_time used on a redirect router which returned the
866 parent address unchanged. A retry would see the parent address marked as
867 delivered, so not attempt the (identical) child. As a result mail would
868 be lost.
869
870 JH/27 Fix a possible security hole, wherein a process operating with the Exim
871 UID can gain a root shell. Credit to http://www.halfdog.net/ for
872 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
873 itself :(
874
875 JH/28 Enable {spool,log} filesystem space and inode checks as default.
876 Main config options check_{log,spool}_{inodes,space} are now
877 100 inodes, 10MB unless set otherwise in the configuration.
878
879 JH/29 Fix the connection_reject log selector to apply to the connect ACL.
880 Previously it only applied to the main-section connection policy
881 options.
882
883 JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
884
885 PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
886 by me. Added RFC7919 DH primes as an alternative.
887
888 PP/02 Unbreak build via pkg-config with new hash support when crypto headers
889 are not in the system include path.
890
891 JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
892 GnuTLS, when a session startup failed (eg because the client disconnected)
893 Exim did stdio operations after fclose. This was exposed by a recent
894 change which nulled out the file handle after the fclose.
895
896 JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
897 signed directly by the cert-signing cert, rather than an intermediate
898 OCSP-signing cert. This is the model used by LetsEncrypt.
899
900 JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
901
902 HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
903 an incoming connection.
904
905 HS/02 Bug 1802: Do not half-close the connection after sending a request
906 to rspamd.
907
908 HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
909 fallback to "prime256v1".
910
911 JH/34 SECURITY: Use proper copy of DATA command in error message.
912 Could leak key material. Remotely exploitable. CVE-2016-9963.
913
914
915 Exim version 4.87
916 -----------------
917
918 JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
919 and 3.4.4 - once the server is enabled to respond to an OCSP request
920 it does even when not requested, resulting in a stapling non-aware
921 client dropping the TLS connection.
922
923 TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
924 support variable-length bit vectors. No functional change.
925
926 TF/02 Improve the consistency of logging incoming and outgoing interfaces.
927 The I= interface field on outgoing lines is now after the H= remote
928 host field, same as incoming lines. There is a separate
929 outgoing_interface log selector which allows you to disable the
930 outgoing I= field.
931
932 JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
933 If not running log_selector +smtp_connection the mainlog would be held
934 open indefinitely after a "too many connections" event, including to a
935 deleted file after a log rotate. Leave the per net connection logging
936 leaving it open for efficiency as that will be quickly detected by the
937 check on the next write.
938
939 HS/01 Bug 1671: Fix post transport crash.
940 Processing the wait-<transport> messages could crash the delivery
941 process if the message IDs didn't exist for some reason. When
942 using 'split_spool_directory=yes' the construction of the spool
943 file name failed already, exposing the same netto behaviour.
944
945 JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
946 mime_regex ACL conditions.
947
948 JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
949 to DSN fail messages (bounces): remote IP, remote greeting, remote response
950 to HELO, local diagnostic string.
951
952 JH/05 Downgrade message for a TLS-certificate-based authentication fail from
953 log line to debug. Even when configured with a tls authenticator many
954 client connections are expected to not authenticate in this way, so
955 an authenticate fail is not an error.
956
957 HS/02 Add the Exim version string to the process info. This way exiwhat
958 gives some more detail about the running daemon.
959
960 JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
961 matter for fast-change records such as DNSBLs.
962
963 JH/07 Bug 1678: Always record an interface option value, if set, as part of a
964 retry record, even if constant. There may be multiple transports with
965 different interface settings and the retry behaviour needs to be kept
966 distinct.
967
968 JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
969
970 JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
971
972 JH/10 Bug 840: fix log_defer_output option of pipe transport
973
974 JH/11 Bug 830: use same host for all RCPTS of a message, even under
975 hosts_randomize. This matters a lot when combined with mua_wrapper.
976
977 JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
978 ${quote_pgsql:<string>} operator.
979
980 JH/13 Bug 1708: avoid misaligned access in cached lookup.
981
982 JH/14 Change header file name for freeradius-client. Relevant if compiling
983 with Radius support; from the Gentoo tree and checked under Fedora.
984
985 JH/15 Bug 1712: Introduce $prdr_requested flag variable
986
987 JH/16 Bug 1714: Permit an empty string as expansion result for transport
988 option transport_filter, meaning no filtering.
989
990 JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
991
992 JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
993 defaults to "*" (all hosts). The variable is now available when not built
994 with TLS, default unset, mainly to enable keeping the testsuite sane.
995 If a server certificate is not supplied (via tls_certificate) an error is
996 logged, and clients will find TLS connections fail on startup. Presumably
997 they will retry in-clear.
998 Packagers of Exim are strongly encouraged to create a server certificate
999 at installation time.
1000
1001 HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1002 with the $config_file variable.
1003
1004 JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1005 in transport context, after the attempt, and per-recipient. The latter type
1006 is per host attempted. The event data is the error message, and the errno
1007 information encodes the lookup type (A vs. MX) used for the (first) host,
1008 and the trailing two digits of the smtp 4xx response.
1009
1010 GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1011 to write to mainlog (or rejectlog, paniclog) in the window between file
1012 creation and permissions/ownership being changed. Particularly affects
1013 installations where exicyclog is run as root, rather than exim user;
1014 result is that the running daemon panics and dies.
1015
1016 JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1017
1018 JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1019 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1020 "pri" and "weight". Note that the previous implicit priority given by the
1021 list order is no longer honoured.
1022
1023 JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
1024 for DKIM processing.
1025
1026 JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1027 by defining SUPPORT_SOCKS.
1028
1029 JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1030 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
1031 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1032 variables are renamed to proxy_{local,external}_{address,port}.
1033
1034 JH/27 Move Internationalisation support from Experimental to mainline, enabled
1035 for a build by defining SUPPORT_I18N
1036
1037 JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1038 of the query string, and make ${quote_redis:} do that quoting.
1039
1040 JH/29 Move Events support from Experimental to mainline, enabled by default
1041 and removable for a build by defining DISABLE_EVENT.
1042
1043 JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1044
1045 JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1046 cached by the daemon.
1047
1048 JH/32 Move Redis support from Experimental to mainline, enabled for a build
1049 by defining LOOKUP_REDIS. The libhiredis library is required.
1050
1051 JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1052 keys are given for lookup.
1053
1054 JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1055 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
1056 only supported when built with TLS support. The PolarSSL SHA routines
1057 are still used when the TLS library is too old for convenient support.
1058
1059 JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1060 openssl_options), for security. OpenSSL forces this from version 1.1.0
1061 server-side so match that on older versions.
1062
1063 JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
1064 allocation for $value could be released as the expansion processing
1065 concluded, but leaving the global pointer active for it.
1066
1067 JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1068 and to use the domains and local_parts ACL conditions.
1069
1070 JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1071 incorrectly not doubled on cutthrough transmission, hence seen as a
1072 body-termination at the receiving system - resulting in truncated mails.
1073 Commonly the sender saw a TCP-level error, and retransmitted the message
1074 via the normal store-and-forward channel. This could result in duplicates
1075 received - but deduplicating mailstores were liable to retain only the
1076 initial truncated version.
1077
1078 JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
1079
1080 JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1081
1082 JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1083 we're in there, support oversigning also; bug 1309.
1084
1085 JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1086
1087 HS/04 Add support for keep_environment and add_environment options.
1088
1089 JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1090 either intentional arithmetic overflow during PRNG, or testing config-
1091 induced overflows.
1092
1093 JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1094 delivery resulted in actual delivery. Cancel cutthrough before DATA
1095 stage.
1096
1097 JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1098 rejects a recipient: pass the reject to the originator.
1099
1100 JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1101 Many were false-positives and ignorable, but it's worth fixing the
1102 former class.
1103
1104 JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1105 for the new environment-manipulation done at startup. Move the routines
1106 from being local to tls.c to being global via the os.c file.
1107
1108 JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1109 an extract embedded as result-arg for a map, the first arg for extract
1110 is unavailable so we cannot tell if this is a numbered or keyed
1111 extraction. Accept either.
1112
1113
1114 Exim version 4.86
1115 -----------------
1116
1117 JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1118 expanded.
1119
1120 JH/02 The smtp transport option "multi_domain" is now expanded.
1121
1122 JH/03 The smtp transport now requests PRDR by default, if the server offers
1123 it.
1124
1125 JH/04 Certificate name checking on server certificates, when exim is a client,
1126 is now done by default. The transport option tls_verify_cert_hostnames
1127 can be used to disable this per-host. The build option
1128 EXPERIMENTAL_CERTNAMES is withdrawn.
1129
1130 JH/05 The value of the tls_verify_certificates smtp transport and main options
1131 default to the word "system" to access the system default CA bundle.
1132 For GnuTLS, only version 3.0.20 or later.
1133
1134 JH/06 Verification of the server certificate for a TLS connection is now tried
1135 (but not required) by default. The verification status is now logged by
1136 default, for both outbound TLS and client-certificate supplying inbound
1137 TLS connections
1138
1139 JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1140 sites use this now.
1141
1142 JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1143 Status Notification (bounce) messages are now MIME format per RFC 3464.
1144 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1145 under the control of the dsn_advertise_hosts option, and routers may
1146 have a dsn_lasthop option.
1147
1148 JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1149 default, modifiable by a malware= option. The list separator for
1150 the options can now be changed in the usual way. Bug 68.
1151
1152 JH/10 The smtp_receive_timeout main option is now expanded before use.
1153
1154 JH/11 The incoming_interface log option now also enables logging of the
1155 local interface on delivery outgoing connections.
1156
1157 JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1158 if the interface and destination host and port all match.
1159
1160 JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1161 /defer_ok option.
1162
1163 JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1164 Patch from Andrew Lewis.
1165
1166 JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
1167 now supports optional time-restrictions, weighting, and priority
1168 modifiers per server. Patch originally by <rommer@active.by>.
1169
1170 JH/16 The spamd_address main option now supports a mixed list of local
1171 and remote servers. Remote servers can be IPv6 addresses, and
1172 specify a port-range.
1173
1174 JH/17 Bug 68: The spamd_address main option now supports an optional
1175 timeout value per server.
1176
1177 JH/18 Bug 1581: Router and transport options headers_add/remove can
1178 now have the list separator specified.
1179
1180 JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
1181 option values.
1182
1183 JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
1184 under OpenSSL.
1185
1186 JH/21 Support for the A6 type of dns record is withdrawn.
1187
1188 JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1189 rather than the verbs used.
1190
1191 JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1192 from 255 to 1024 chars.
1193
1194 JH/24 Verification callouts now attempt to use TLS by default.
1195
1196 HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
1197 are generic router options now. The defaults didn't change.
1198
1199 JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1200 Original patch from Alexander Shikoff, worked over by JH.
1201
1202 HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1203 files if ZCAT_COMMAND is not executable.
1204
1205 JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
1206
1207 JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1208
1209 JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1210 Normally benign, it bites when the pair was led to by a CNAME;
1211 modern usage is to not canonicalize the domain to a CNAME target
1212 (and we were inconsistent anyway for A-only vs AAAA+A).
1213
1214 JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1215
1216 JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1217 when evaluating $sender_host_dnssec.
1218
1219 JH/31 Check the HELO verification lookup for DNSSEC, adding new
1220 $sender_helo_dnssec variable.
1221
1222 JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1223
1224 JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1225
1226 JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1227
1228 JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1229 documented as working, but never had. Support all but $spam_report.
1230
1231 JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1232 added for tls authenticator.
1233
1234 HS/03 Add perl_taintmode main config option
1235
1236
1237 Exim version 4.85
1238 -----------------
1239
1240 TL/01 When running the test suite, the README says that variables such as
1241 no_msglog_check are global and can be placed anywhere in a specific
1242 test's script, however it was observed that placement needed to be near
1243 the beginning for it to behave that way. Changed the runtest perl
1244 script to read through the entire script once to detect and set these
1245 variables, reset to the beginning of the script, and then run through
1246 the script parsing/test process like normal.
1247
1248 TL/02 The BSD's have an arc4random API. One of the functions to induce
1249 adding randomness was arc4random_stir(), but it has been removed in
1250 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1251 function when detected.
1252
1253 JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1254 cause callback expansion.
1255
1256 TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1257 syntax errors in an expansion can be treated as a string instead of
1258 logging or causing an error, due to the internal use of bool_lax
1259 instead of bool when processing it.
1260
1261 JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
1262 server certificates when making smtp deliveries.
1263
1264 JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1265
1266 JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1267
1268 TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1269
1270 TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1271 Merged patch from Sebastian Wiedenroth.
1272
1273 JH/05 Fix results-pipe from transport process. Several recipients, combined
1274 with certificate use, exposed issues where response data items split
1275 over buffer boundaries were not parsed properly. This eventually
1276 resulted in duplicates being sent. This issue only became common enough
1277 to notice due to the introduction of connection certificate information,
1278 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1279
1280 JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1281 size buffer was used, resulting in syntax errors when an expansion
1282 exceeded it.
1283
1284 JH/07 Add support for directories of certificates when compiled with a GnuTLS
1285 version 3.3.6 or later.
1286
1287 JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
1288 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1289 both become "event_action", the variables become $event_name, $event_data
1290 and $event_defer_errno. There is a new variable $verify_mode, usable in
1291 routers, transports and related events. The tls:cert event is now also
1292 raised for inbound connections, if the main configuration event_action
1293 option is defined.
1294
1295 TL/06 In test suite, disable OCSP for old versions of openssl which contained
1296 early OCSP support, but no stapling (appears to be less than 1.0.0).
1297
1298 JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1299 server certificate names available under the smtp transport option
1300 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1301 matches.
1302
1303 JH/10 Time-related extraction expansions from certificates now use the main
1304 option "timezone" setting for output formatting, and are consistent
1305 between OpenSSL and GnuTLS compilations. Bug 1541.
1306
1307 JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1308 encoded parameter in the incoming message. Bug 1558.
1309
1310 JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1311 include certificate info, eximon was claiming there were spoolfile
1312 syntax errors.
1313
1314 JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
1315
1316 JH/14 Log delivery-related information more consistently, using the sequence
1317 "H=<name> [<ip>]" wherever possible.
1318
1319 TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1320 are problematic for Debian distribution, omit them from the release
1321 tarball.
1322
1323 JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1324
1325 JH/16 Fix string representation of time values on 64bit time_t architectures.
1326 Bug 1561.
1327
1328 JH/17 Fix a null-indirection in certextract expansions when a nondefault
1329 output list separator was used.
1330
1331
1332 Exim version 4.84
1333 -----------------
1334 TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1335 checkers that were complaining about end of non-void function with no
1336 return.
1337
1338 JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
1339 This was a regression introduced in 4.83 by another bugfix.
1340
1341 JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1342
1343 TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
1344 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
1345
1346
1347 Exim version 4.83
1348 -----------------
1349
1350 TF/01 Correctly close the server side of TLS when forking for delivery.
1351
1352 When a message was received over SMTP with TLS, Exim failed to clear up
1353 the incoming connection properly after forking off the child process to
1354 deliver the message. In some situations the subsequent outgoing
1355 delivery connection happened to have the same fd number as the incoming
1356 connection previously had. Exim would try to use TLS and fail, logging
1357 a "Bad file descriptor" error.
1358
1359 TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1360 utilities have not been installed.
1361
1362 JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1363 temporary space as the ACL may create new global variables.
1364
1365 TL/01 LDAP support uses per connection or global context settings, depending
1366 upon the detected version of the libraries at build time.
1367
1368 TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1369 to extract and use the src ip:port in logging and expansions as if it
1370 were a direct connection from the outside internet. PPv2 support was
1371 updated based on HAProxy spec change in May 2014.
1372
1373 JH/02 Add ${listextract {number}{list}{success}{fail}}.
1374
1375 TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1376 Properly escape header and check for NULL return.
1377
1378 PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1379 not dns_use_dnssec.
1380
1381 JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1382
1383 TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1384 characters in header names, implemented as a verify condition.
1385 Contributed by Michael Fischer v. Mollard.
1386
1387 TL/05 Rename SPF condition results err_perm and err_temp to standardized
1388 results permerror and temperror. Previous values are deprecated but
1389 still accepted. In a future release, err_perm and err_temp will be
1390 completely removed, which will be a backward incompatibility if the
1391 ACL tests for either of these two old results. Patch contributed by
1392 user bes-internal on the mailing list.
1393
1394 JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1395
1396 JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1397 selectors, in both main and reject logs.
1398
1399 JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1400 failed delivery.
1401
1402 JH/07 Add malware type "sock" for talking to simple daemon.
1403
1404 JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
1405
1406 JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1407 routers/transports under cutthrough routing.
1408
1409 JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1410 numbers. Touch up "bool" conditional to keep the same definition.
1411
1412 TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1413
1414 JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1415
1416 JH/12 Expand items in router/transport headers_add or headers_remove lists
1417 individually rather than the list as a whole. Bug 1452.
1418
1419 Required for reasonable handling of multiple headers_ options when
1420 they may be empty; requires that headers_remove items with embedded
1421 colons must have them doubled (or the list-separator changed).
1422
1423 TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1424 view the policy declared in the DMARC record. Currently, $dmarc_status
1425 is a combined value of both the record presence and the result of the
1426 analysis.
1427
1428 JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1429
1430 JH/14 New options dnssec_request_domains, dnssec_require_domains on the
1431 dnslookup router and the smtp transport (applying to the forward
1432 lookup).
1433
1434 TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1435 of ldap servers used for a specific lookup. Patch provided by Heiko
1436 Schlichting.
1437
1438 JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
1439 New variable $lookup_dnssec_authenticated for observability.
1440
1441 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1442 Patch submitted by Lars Timman.
1443
1444 JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1445
1446 TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1447 Requires trusted mode and valid format message id, aborts otherwise.
1448 Patch contributed by Heiko Schlichting.
1449
1450 JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1451 certextract with support for various fields. Bug 1358.
1452
1453 JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1454 is requested by default, modifiable by smtp transport option
1455 hosts_request_ocsp.
1456
1457 JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
1458 operate on certificate variables to give certificate fingerprints
1459 Also new ${sha256:cert_variable}.
1460
1461 JH/23 The PRDR feature is moved from being Experimental into the mainline.
1462
1463 TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1464 Christian Aistleitner.
1465
1466 JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1467
1468 TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1469 file. Patch from Wolfgang Breyha.
1470
1471 JH/25 Expand the coverage of the delivery $host and $host_address to
1472 client authenticators run in verify callout. Bug 1476.
1473
1474 JH/26 Port service names are now accepted for tls_on_connect_ports, to
1475 align with daemon_smtp_ports. Bug 72.
1476
1477 TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1478 support and error reporting did not work properly.
1479
1480 TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1481 and is readable. Patch from Andrew Colin Kissa.
1482
1483 TL/14 Enhance documentation of ${run expansion and how it parses the
1484 commandline after expansion, particularly in the case when an
1485 unquoted variable expansion results in an empty value.
1486
1487 JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1488
1489 PP/02 Fix internal collision of T_APL on systems which support RFC3123
1490 by renaming away from it. Addresses GH issue 15, reported by
1491 Jasper Wallace.
1492
1493 JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1494
1495 TL/15 SECURITY: prevent double expansion in math comparison functions
1496 (can expand unsanitized data). Not remotely exploitable.
1497 CVE-2014-2972
1498
1499
1500 Exim version 4.82
1501 -----------------
1502
1503 PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1504
1505 PP/02 Make -n do something, by making it not do something.
1506 When combined with -bP, the name of an option is not output.
1507
1508 PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1509 by GnuTLS.
1510
1511 PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1512 $sender_host_name and config options to manage this, and basic check
1513 routines.
1514
1515 PP/05 DSCP support for outbound connections and control modifier for inbound.
1516
1517 PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
1518 (Only plugin which currently uses this is kerberos4, which nobody should
1519 be using, but we should make it available and other future plugins might
1520 conceivably use it, even though it would break NAT; stuff *should* be
1521 using channel bindings instead).
1522
1523 PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
1524 name; added for Sendmail compatibility; requires admin caller.
1525 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1526 just ignore it); requires trusted caller.
1527 Also parse but ignore: -Ac -Am -X<logfile>
1528 Bugzilla 1117.
1529
1530 TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
1531
1532 TL/02 Add +smtp_confirmation as a default logging option.
1533
1534 TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1535 Patch by Magnus Holmgren from 2007-02-20.
1536
1537 TL/04 Bugzilla 1281 - Spec typo.
1538 Bugzilla 1283 - Spec typo.
1539 Bugzilla 1290 - Spec grammar fixes.
1540
1541 TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
1542
1543 TL/06 Add Experimental DMARC support using libopendmarc libraries.
1544
1545 TL/07 Fix an out of order global option causing a segfault. Reported to dev
1546 mailing list by by Dmitry Isaikin.
1547
1548 JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1549
1550 JH/02 Support "G" suffix to numbers in ${if comparisons.
1551
1552 PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1553
1554 NM/01 Bugzilla 1197 - Spec typo
1555 Bugzilla 1196 - Spec examples corrections
1556
1557 JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
1558
1559 PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1560 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1561 function.
1562
1563 PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1564 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1565
1566 JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1567 "acl {{name}{arg}...}", and optional args on acl condition
1568 "acl = name arg..."
1569
1570 JH/05 Permit multiple router/transport headers_add/remove lines.
1571
1572 JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1573
1574 JH/07 Avoid using a waiting database for a single-message-only transport.
1575 Performance patch from Paul Fisher. Bugzilla 1262.
1576
1577 JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1578 Bugzilla 884.
1579
1580 JH/09 Add $headers_added variable, with content from use of ACL modifier
1581 add_header (but not yet added to the message). Bugzilla 199.
1582
1583 JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1584 Pulled from Bugzilla 817 by Wolfgang Breyha.
1585
1586 PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1587 CVE-2012-5671
1588 (nb: this is the same fix as in Exim 4.80.1)
1589
1590 JH/11 Add A= logging on delivery lines, and a client_set_id option on
1591 authenticators.
1592
1593 JH/12 Add optional authenticated_sender logging to A= and a log_selector
1594 for control.
1595
1596 PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1597
1598 PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1599 advertise SMTP AUTH mechanism to us, instead of a generic
1600 protocol violation error. Also, make Exim more robust to bad
1601 data from the Dovecot auth socket.
1602
1603 TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1604
1605 When a queue runner is handling a message, Exim first routes the
1606 recipient addresses, during which it prunes them based on the retry
1607 hints database. After that it attempts to deliver the message to
1608 any remaining recipients. It then updates the hints database using
1609 the retry rules.
1610
1611 So if a recipient address works intermittently, it can get repeatedly
1612 deferred at routing time. The retry hints record remains fresh so the
1613 address never reaches the final cutoff time.
1614
1615 This is a fairly common occurrence when a user is bumping up against
1616 their storage quota. Exim had some logic in its local delivery code
1617 to deal with this. However it did not apply to per-recipient defers
1618 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1619
1620 This change adds a proper retry rule check during routing so that the
1621 final cutoff time is checked against the message's age. We only do
1622 this check if there is an address retry record and there is not a
1623 domain retry record; this implies that previous attempts to handle
1624 the address had the retry_use_local_parts option turned on. We use
1625 this as an approximation for the destination being like a local
1626 delivery, as in LMTP.
1627
1628 I suspect this new check makes the old local delivery cutoff check
1629 redundant, but I have not verified this so I left the code in place.
1630
1631 TF/02 Correct gecos expansion when From: is a prefix of the username.
1632
1633 Test 0254 submits a message to Exim with the header
1634
1635 Resent-From: f
1636
1637 When I ran the test suite under the user fanf2, Exim expanded
1638 the header to contain my full name, whereas it should have added
1639 a Resent-Sender: header. It erroneously treats any prefix of the
1640 username as equal to the username.
1641
1642 This change corrects that bug.
1643
1644 GF/01 DCC debug and logging tidyup
1645 Error conditions log to paniclog rather than rejectlog.
1646 Debug lines prefixed by "DCC: " to remove any ambiguity.
1647
1648 TF/03 Avoid unnecessary rebuilds of lookup-related code.
1649
1650 PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1651 Bug spotted by Jeremy Harris; was flawed since initial commit.
1652 Would have resulted in OCSP responses post-SNI triggering an Exim
1653 NULL dereference and crash.
1654
1655 JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1656
1657 PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1658 Bug detection, analysis and fix by Samuel Thibault.
1659 Bugzilla 1331, Debian bug #698092.
1660
1661 SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1662
1663 JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1664 Server implementation by Todd Lyons, client by JH.
1665 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1666 config variable "prdr_enable" controls whether the server
1667 advertises the facility. If the client requests PRDR a new
1668 acl_data_smtp_prdr ACL is called once for each recipient, after
1669 the body content is received and before the acl_smtp_data ACL.
1670 The client is controlled by both of: a hosts_try_prdr option
1671 on the smtp transport, and the server advertisement.
1672 Default client logging of deliveries and rejections involving
1673 PRDR are flagged with the string "PRDR".
1674
1675 PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1676 fclose(). Diagnosis by Todd Lyons.
1677
1678 PP/17 Update configure.default to handle IPv6 localhost better.
1679 Patch by Alain Williams (plus minor tweaks).
1680 Bugzilla 880.
1681
1682 PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1683 This is now consistent with GnuTLS, and is now documented: the
1684 previous undocumented portable approach to treating the option as
1685 unset was to force an expansion failure. That still works, and
1686 an empty string is now equivalent.
1687
1688 PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1689 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1690 not performing validation itself.
1691
1692 PP/20 Added force_command boolean option to pipe transport.
1693 Patch from Nick Koston, of cPanel Inc.
1694
1695 JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1696 Bugzilla 321, 823.
1697
1698 TF/04 Added udpsend ACL modifier and hexquote expansion operator
1699
1700 PP/21 Fix eximon continuous updating with timestamped log-files.
1701 Broken in a format-string cleanup in 4.80, missed when I repaired the
1702 other false fix of the same issue.
1703 Report and fix from Heiko Schlichting.
1704 Bugzilla 1363.
1705
1706 PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1707 Report from Prashanth Katuri.
1708
1709 PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1710 It's SecureTransport, so affects any MacOS clients which use the
1711 system-integrated TLS libraries, including email clients.
1712
1713 PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1714 using a MIME ACL for non-SMTP local injection.
1715 Report and assistance in diagnosis by Warren Baker.
1716
1717 TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1718
1719 JH/16 Fix comparisons for 64b. Bugzilla 1385.
1720
1721 TL/09 Add expansion variable $authenticated_fail_id to keep track of
1722 last id that failed so it may be referenced in subsequent ACL's.
1723
1724 TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1725 Alexander Miroch.
1726
1727 TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1728 ldap library initialization, allowing self-signed CA's to be
1729 used. Also properly sets require_cert option later in code by
1730 using NULL (global ldap config) instead of ldap handle (per
1731 session). Bug diagnosis and testing by alxgomz.
1732
1733 TL/12 Enhanced documentation in the ratelimit.pl script provided in
1734 the src/util/ subdirectory.
1735
1736 TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1737 renamed to Transport Post Delivery Action by Jeremy Harris, as
1738 EXPERIMENTAL_TPDA.
1739
1740 TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1741 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1742 redis_servers = needs to be configured which will be used by the redis
1743 lookup. Patch from Warren Baker, of The Packet Hub.
1744
1745 TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1746
1747 TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1748 hostname or reverse DNS when processing a host list. Used suggestions
1749 from multiple comments on this bug.
1750
1751 TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1752
1753 TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1754 Missed a few lines, added it to make the runtest require no keyboard
1755 interaction.
1756
1757 TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1758 contains upper case chars. Make router use caseful_local_part.
1759
1760 TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1761 support when GnuTLS has been built with p11-kit.
1762
1763
1764 Exim version 4.80.1
1765 -------------------
1766
1767 PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1768 CVE-2012-5671
1769 This, or similar/improved, will also be change PP/11 of 4.82.
1770
1771
1772 Exim version 4.80
1773 -----------------
1774
1775 PP/01 Handle short writes when writing local log-files.
1776 In practice, only affects FreeBSD (8 onwards).
1777 Bugzilla 1053, with thanks to Dmitry Isaikin.
1778
1779 NM/01 Bugzilla 949 - Documentation tweak
1780
1781 NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1782 improved.
1783
1784 NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1785
1786 PP/02 Implemented gsasl authenticator.
1787
1788 PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1789
1790 PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1791 `pkg-config foo` for cflags/libs.
1792
1793 PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1794 with rest of GSASL and with heimdal_gssapi.
1795
1796 PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1797 `pkg-config foo` for cflags/libs for the TLS implementation.
1798
1799 PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
1800 properties get this fed in as external SSF. A number of robustness
1801 and debugging improvements to the cyrus_sasl authenticator.
1802
1803 PP/08 cyrus_sasl server now expands the server_realm option.
1804
1805 PP/09 Bugzilla 1214 - Log authentication information in reject log.
1806 Patch by Jeremy Harris.
1807
1808 PP/10 Added dbmjz lookup type.
1809
1810 PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
1811
1812 PP/12 MAIL args handles TAB as well as SP, for better interop with
1813 non-compliant senders.
1814 Analysis and variant patch by Todd Lyons.
1815
1816 NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
1817 Bug report from Lars Müller <lars@samba.org> (via SUSE),
1818 Patch from Dirk Mueller <dmueller@suse.com>
1819
1820 PP/13 tls_peerdn now print-escaped for spool files.
1821 Observed some $tls_peerdn in wild which contained \n, which resulted
1822 in spool file corruption.
1823
1824 PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1825 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1826 or write after TLS renegotiation, which otherwise led to messages
1827 "Got SSL error 2".
1828
1829 TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1830 as a tracking header (ie: a signed header comes before the signature).
1831 Patch from Wolfgang Breyha.
1832
1833 JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1834 comma-sep list; embedded commas doubled.
1835
1836 JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1837
1838 PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1839 diagnostics.
1840 Report and patch from Dmitry Banschikov.
1841
1842 PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
1843 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1844 failures. We appear to now support TLS1.1+ with Exim.
1845
1846 PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1847 lets Exim select keys and certificates based upon TLS SNI from client.
1848 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1849 before an outbound SMTP session. New log_selector, +tls_sni.
1850
1851 PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1852 NULL dereference. Report and patch from Alun Jones.
1853
1854 PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1855 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1856 Not seeing resolver debug output on NetBSD, but suspect this is a
1857 resolver implementation change.
1858
1859 PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1860 Left warnings. Added "eximon gdb" invocation mode.
1861
1862 PP/21 Defaulting "accept_8bitmime" to true, not false.
1863
1864 PP/22 Added -bw for inetd wait mode support.
1865
1866 PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1867 locate the relevant includes and libraries. Made this the default.
1868
1869 PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1870 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1871
1872 JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
1873 This may cause build issues on older platforms.
1874
1875 PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1876 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1877 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1878 Added SNI support via GnuTLS too.
1879 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
1880
1881 PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
1882
1883 PP/27 Applied dnsdb SPF support patch from Janne Snabb.
1884 Applied second patch from Janne, implementing suggestion to default
1885 multiple-strings-in-record handling to match SPF spec.
1886
1887 JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
1888
1889 PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1890 read-only, out of scope).
1891 Patch from Wolfgang Breyha, report from Stuart Northfield.
1892
1893 PP/29 Fix three issues highlighted by clang analyser static analysis.
1894 Only crash-plausible issue would require the Cambridge-specific
1895 iplookup router and a misconfiguration.
1896 Report from Marcin Mirosław.
1897
1898 PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1899
1900 PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1901 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1902 As part of this, removing so much warning spew let me fix some minor
1903 real issues in debug logging.
1904
1905 PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1906 assignment on my part. Fixed.
1907
1908 PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1909 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1910 Janne Snabb (who went above and beyond: thank you).
1911
1912 PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1913 string otherwise requires a connection and a bunch more work and it's
1914 relatively easy to get wrong. Should also expose TLS library linkage
1915 problems.
1916
1917 PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1918 64-bit ${eval} (JH/03).
1919
1920 PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
1921 GNU libc to support some of the 64-bit stuff, should not lead to
1922 conflicts. Defined before os.h is pulled in, so if a given platform
1923 needs to override this, it can.
1924
1925 PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1926 protection layer was required, which is not implemented.
1927 Bugzilla 1254, patch from Wolfgang Breyha.
1928
1929 PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1930 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1931 tls_dhparam take prime identifiers. Also unbreak combination of
1932 OpenSSL+DH_params+TLSSNI.
1933
1934 PP/39 Disable SSLv2 by default in OpenSSL support.
1935
1936
1937 Exim version 4.77
1938 -----------------
1939
1940 PP/01 Solaris build fix for Oracle's LDAP libraries.
1941 Bugzilla 1109, patch from Stephen Usher.
1942
1943 TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1944
1945 TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1946 whitespace trailer
1947
1948 TF/02 Fix a couple more cases where we did not log the error message
1949 when unlink() failed. See also change 4.74-TF/03.
1950
1951 TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1952 lock up or crash if it happened to be inside a call to libc when it
1953 got a SIGUSR1 from exiwhat.
1954
1955 The SIGUSR1 handler appends the current process status to the process
1956 log which is later printed by exiwhat. It used to use the general
1957 purpose logging code to do this, but several functions it calls are
1958 not safe for signals.
1959
1960 The new output code in the SIGUSR1 handler is specific to the process
1961 log, and simple enough that it's easy to inspect for signal safety.
1962 Removing some special cases also simplifies the general logging code.
1963 Removing the spurious timestamps from the process log simplifies
1964 exiwhat.
1965
1966 TF/04 Improved ratelimit ACL condition.
1967
1968 The /noupdate option has been deprecated in favour of /readonly which
1969 has clearer semantics. The /leaky, /strict, and /readonly update modes
1970 are mutually exclusive. The update mode is no longer included in the
1971 database key; it just determines when the database is updated. (This
1972 means that when you upgrade Exim will forget old rate measurements.)
1973
1974 Exim now checks that the per_* options are used with an update mode that
1975 makes sense for the current ACL. For example, when Exim is processing a
1976 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1977 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1978 must specify per_mail/readonly. If you omit the update mode it defaults to
1979 /leaky where that makes sense (as before) or /readonly where required.
1980
1981 The /noupdate option is now undocumented but still supported for
1982 backwards compatibility. It is equivalent to /readonly except that in
1983 ACLs where /readonly is required you may specify /leaky/noupdate or
1984 /strict/noupdate which are treated the same as /readonly.
1985
1986 A useful new feature is the /count= option. This is a generalization
1987 of the per_byte option, so that you can measure the throughput of other
1988 aggregate values. For example, the per_byte option is now equivalent
1989 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1990
1991 The per_rcpt option has been generalized using the /count= mechanism
1992 (though it's more complicated than the per_byte equivalence). When it is
1993 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1994 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1995 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1996 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1997 Note that using per_rcpt with a non-readonly update mode in more than
1998 one ACL will cause the recipients to be double-counted. (The per_mail
1999 and per_byte options don't have this problem.)
2000
2001 The handling of very low rates has changed slightly. If the computed rate
2002 is less than the event's count (usually one) then this event is the first
2003 after a long gap. In this case the rate is set to the same as this event's
2004 count, so that the first message of a spam run is counted properly.
2005
2006 The major new feature is a mechanism for counting the rate of unique
2007 events. The new per_addr option counts the number of different
2008 recipients that someone has sent messages to in the last time period. It
2009 behaves like per_rcpt if all the recipient addresses are different, but
2010 duplicate recipient addresses do not increase the measured rate. Like
2011 the /count= option this is a general mechanism, so the per_addr option
2012 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2013 example, measure the rate that a client uses different sender addresses
2014 with the options per_mail/unique=$sender_address. There are further
2015 details in the main documentation.
2016
2017 TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2018
2019 TF/06 Removed a few PCRE remnants.
2020
2021 TF/07 Automatically extract Exim's version number from tags in the git
2022 repository when doing development or release builds.
2023
2024 PP/02 Raise smtp_cmd_buffer_size to 16kB.
2025 Bugzilla 879. Patch from Paul Fisher.
2026
2027 PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2028 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2029 Bugzilla 97.
2030
2031 PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2032
2033 PP/05 Variable $av_failed, true if the AV scanner deferred.
2034 Bugzilla 1078. Patch from John Horne.
2035
2036 PP/06 Stop make process more reliably on build failure.
2037 Bugzilla 1087. Patch from Heiko Schlittermann.
2038
2039 PP/07 Make maildir_use_size_file an _expandable_ boolean.
2040 Bugzilla 1089. Patch from Heiko Schlittermann.
2041
2042 PP/08 Handle ${run} returning more data than OS pipe buffer size.
2043 Bugzilla 1131. Patch from Holger Weiß.
2044
2045 PP/09 Handle IPv6 addresses with SPF.
2046 Bugzilla 860. Patch from Wolfgang Breyha.
2047
2048 PP/10 GnuTLS: support TLS 1.2 & 1.1.
2049 Bugzilla 1156.
2050 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2051 Bugzilla 1095.
2052
2053 PP/11 match_* no longer expand right-hand-side by default.
2054 New compile-time build option, EXPAND_LISTMATCH_RHS.
2055 New expansion conditions, "inlist", "inlisti".
2056
2057 PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2058
2059 PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
2060
2061 PP/14 fix log_write() format string regression from TF/03.
2062 Bugzilla 1152. Patch from Dmitry Isaikin.
2063
2064
2065 Exim version 4.76
2066 -----------------
2067
2068 PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2069
2070 PP/02 Harmonised TLS library version reporting; only show if debugging.
2071 Layout now matches that introduced for other libraries in 4.74 PP/03.
2072
2073 PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2074
2075 PP/04 New "dns_use_edns0" global option.
2076
2077 PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2078 Bugzilla 1098.
2079
2080 PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2081 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
2082
2083 TK/01 Updated PolarSSL code to 0.14.2.
2084 Bugzilla 1097. Patch from Andreas Metzler.
2085
2086 PP/07 Catch divide-by-zero in ${eval:...}.
2087 Fixes bugzilla 1102.
2088
2089 PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2090 Bugzilla 1104.
2091
2092 TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
2093 format-string attack -- SECURITY: remote arbitrary code execution.
2094
2095 TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2096 time unintentionally subject to list matching rules, letting the header
2097 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2098 arbitrary string expansion). This allowed for information disclosure.
2099
2100 PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2101 INT_MIN/-1 -- value coerced to INT_MAX.
2102
2103
2104 Exim version 4.75
2105 -----------------
2106
2107 NM/01 Workaround for PCRE version dependency in version reporting
2108 Bugzilla 1073
2109
2110 TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2111 This fixes portability to compilers other than gcc, notably
2112 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2113
2114 TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2115 makefiles for portability to HP-UX and POSIX correctness.
2116
2117 PP/01 Permit LOOKUP_foo enabling on the make command-line.
2118 Also via indented variable definition in the Makefile.
2119 (Debugging by Oliver Heesakkers).
2120
2121 PP/02 Restore caching of spamd results with expanded spamd_address.
2122 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2123
2124 PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2125 Improves build reliability. Fix from: Frank Elsner
2126
2127 NM/02 Fix wide character breakage in the rfc2047 coding
2128 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2129
2130 NM/03 Allow underscore in dnslist lookups
2131 Fixes bug 1026. Patch from Graeme Fowler
2132
2133 PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2134 Code patches from Adam Ciarcinski of NetBSD.
2135
2136 NM/04 Fixed exiqgrep to cope with mailq missing size issue
2137 Fixes bug 943.
2138
2139 PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2140 is logged, to avoid truncation. Patch from John Horne.
2141
2142 PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2143 Patch from Jakob Hirsch.
2144
2145 PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2146 SQL string expansion failure details.
2147 Patch from Andrey Oktyabrski.
2148
2149 PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2150 Patch from Simon Arlott.
2151
2152 PP/09 New lookups functionality failed to compile on old gcc which rejects
2153 extern declarations in function scope.
2154 Patch from Oliver Fleischmann
2155
2156 PP/10 Use sig_atomic_t for flags set from signal handlers.
2157 Check getgroups() return and improve debugging.
2158 Fixed developed for diagnosis in bug 927 (which turned out to be
2159 a kernel bug).
2160
2161 PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2162 Patch from Mark Zealey.
2163
2164 PP/12 Bugzilla 1056: Improved spamd server selection.
2165 Patch from Mark Zealey.
2166
2167 PP/13 Bugzilla 1086: Deal with maildir quota file races.
2168 Based on patch from Heiko Schlittermann.
2169
2170 PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2171 Patch from Uwe Doering, sign-off by Michael Haardt.
2172
2173 NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2174 variable declaration deep within a block. Bug and patch from
2175 Dennis Davis.
2176
2177 PP/15 lookups-Makefile IRIX compatibility coercion.
2178
2179 PP/16 Make DISABLE_DKIM build knob functional.
2180
2181 NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2182 Patch by Simon Arlott
2183
2184 TF/03 Fix valgrind.h portability to C89 compilers that do not support
2185 variable argument macros. Our copy now differs from upstream.
2186
2187
2188 Exim version 4.74
2189 -----------------
2190
2191 TF/01 Failure to get a lock on a hints database can have serious
2192 consequences so log it to the panic log.
2193
2194 TF/02 Log LMTP confirmation messages in the same way as SMTP,
2195 controlled using the smtp_confirmation log selector.
2196
2197 TF/03 Include the error message when we fail to unlink a spool file.
2198
2199 DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2200 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2201 for maintaining out-of-tree patches for some time.
2202
2203 PP/01 Bugzilla 139: Documentation and portability issues.
2204 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2205 Handle per-OS dynamic-module compilation flags.
2206
2207 PP/02 Let /dev/null have normal permissions.
2208 The 4.73 fixes were a little too stringent and complained about the
2209 permissions on /dev/null. Exempt it from some checks.
2210 Reported by Andreas M. Kirchwitz.
2211
2212 PP/03 Report version information for many libraries, including
2213 Exim version information for dynamically loaded libraries. Created
2214 version.h, now support a version extension string for distributors
2215 who patch heavily. Dynamic module ABI change.
2216
2217 PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2218 privilege escalation vulnerability whereby the Exim run-time user
2219 can cause root to append content of the attacker's choosing to
2220 arbitrary files.
2221
2222 PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2223 (Wolfgang Breyha)
2224
2225 PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2226 If dropping privileges for untrusted macros, we disabled normal logging
2227 on the basis that it would fail; for the Exim run-time user, this is not
2228 the case, and it resulted in successful deliveries going unlogged.
2229 Fixed. Reported by Andreas Metzler.
2230
2231
2232 Exim version 4.73
2233 -----------------
2234
2235 PP/01 Date: & Message-Id: revert to normally being appended to a message,
2236 only prepend for the Resent-* case. Fixes regression introduced in
2237 Exim 4.70 by NM/22 for Bugzilla 607.
2238
2239 PP/02 Include check_rfc2047_length in configure.default because we're seeing
2240 increasing numbers of administrators be bitten by this.
2241
2242 JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2243
2244 PP/03 Bugzilla 994: added openssl_options main configuration option.
2245
2246 PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2247
2248 PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
2249
2250 PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2251
2252 PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
2253 without a peer certificate, leading to a segfault because of an
2254 assumption that peers always have certificates. Be a little more
2255 paranoid. Problem reported by Martin Tscholak.
2256
2257 PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2258 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2259 NB: ClamAV planning to remove STREAM in "middle of 2010".
2260 CL also introduces -bmalware, various -d+acl logging additions and
2261 more caution in buffer sizes.
2262
2263 PP/09 Implemented reverse_ip expansion operator.
2264
2265 PP/10 Bugzilla 937: provide a "debug" ACL control.
2266
2267 PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2268
2269 PP/12 Bugzilla 973: Implement --version.
2270
2271 PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2272
2273 PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2274
2275 PP/15 Bugzilla 816: support multiple condition rules on Routers.
2276
2277 PP/16 Add bool_lax{} expansion operator and use that for combining multiple
2278 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2279 ignore trailing whitespace.
2280
2281 JJ/02 prevent non-panic DKIM error from being sent to paniclog
2282
2283 JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2284 "exim" to be used
2285
2286 PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2287 Notification from Dr Andrew Aitchison.
2288
2289 PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2290 ExtendedDetectionInfo response format.
2291 Notification from John Horne.
2292
2293 PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2294 compatible.
2295
2296 PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2297 XSL and documented dependency on system catalogs, with examples of how
2298 it normally works.
2299
2300 DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2301 access.
2302
2303 DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2304 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2305 configuration file which is writeable by the Exim user or group.
2306
2307 DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2308 of configuration files to cover files specified with the -C option if
2309 they are going to be used with root privileges, not just the default
2310 configuration file.
2311
2312 DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2313 option (effectively making it always true).
2314
2315 DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2316 files to be used while preserving root privileges.
2317
2318 DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2319 that rogue child processes cannot use them.
2320
2321 PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2322 run-time user, instead of root.
2323
2324 PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2325 Exim run-time user without dropping privileges.
2326
2327 DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2328 result string, instead of calling string_vformat() twice with the same
2329 arguments.
2330
2331 DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2332 for other users. Others should always drop root privileges if they use
2333 -C on the command line, even for a whitelisted configure file.
2334
2335 DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2336
2337 NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2338
2339
2340 Exim version 4.72
2341 -----------------
2342
2343 JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2344 $data_path, and $header_path variables; fixed documentation bugs and
2345 typos
2346
2347 JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2348 exipick to access non-standard spools, including the "frozen" queue
2349 (Finput)
2350
2351 NM/01 Bugzilla 965: Support mysql stored procedures.
2352 Patch from Alain Williams
2353
2354 NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2355
2356 NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2357 Patch from Andreas Metzler
2358
2359 NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2360 Patch from Kirill Miazine
2361
2362 NM/05 Bugzilla 671: Added umask to procmail example.
2363
2364 JJ/03 installed exipick 20100323.0, fixing doc bug
2365
2366 NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
2367 directory. Notification and patch from Dan Rosenberg.
2368
2369 TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2370
2371 TK/02 Improve log output when DKIM signing operation fails.
2372
2373 MH/01 Treat the transport option dkim_domain as a colon separated
2374 list, not as a single string, and sign the message with each element,
2375 omitting multiple occurences of the same signer.
2376
2377 NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2378 Bugzilla 985, 986. Patch by Simon Arlott
2379
2380 NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
2381 Patch by Simon Arlott
2382
2383 PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
2384 MBX locking. Notification from Dan Rosenberg.
2385
2386
2387 Exim version 4.71
2388 -----------------
2389
2390 TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
2391
2392 NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2393
2394 NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2395
2396 NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2397
2398 NM/04 Bugzilla 915: Flag broken perl installation during build.
2399
2400
2401 Exim version 4.70
2402 -----------------
2403
2404 TK/01 Added patch by Johannes Berg that expands the main option
2405 "spamd_address" if it starts with a dollar sign.
2406
2407 TK/02 Write list of recipients to X-Envelope-Sender header when building
2408 the mbox-format spool file for content scanning (suggested by Jakob
2409 Hirsch).
2410
2411 TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2412 (http://www.dcc-servers.net/) support via dccifd. Activated by
2413 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
2414
2415 TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2416 by Mark Daniel Reidel <mr@df.eu>.
2417
2418 NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2419 When building exim an external PCRE library is now needed -
2420 PCRE is a system library on the majority of modern systems.
2421 See entry on PCRE_LIBS in EDITME file.
2422
2423 NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2424 conversation. Added nologin parameter to request.
2425 Patch contributed by Kirill Miazine.
2426
2427 TF/01 Do not log submission mode rewrites if they do not change the address.
2428
2429 TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2430
2431 NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
2432 log files in place. Contributed by Roberto Lima.
2433
2434 NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
2435
2436 TF/03 Bugzilla 615: When checking the local_parts router precondition
2437 after a local_part_suffix or local_part_prefix option, Exim now
2438 does not use the address's named list lookup cache, since this
2439 contains cached lookups for the whole local part.
2440
2441 NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
2442 Robert Millan. Documentation is in experimental-spec.txt.
2443
2444 TF/04 Bugzilla 668: Fix parallel build (make -j).
2445
2446 NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
2447
2448 NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
2449 Patch provided by Jan Srzednicki.
2450
2451 TF/05 Leading white space used to be stripped from $spam_report which
2452 wrecked the formatting. Now it is preserved.
2453
2454 TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2455 that they are available at delivery time.
2456
2457 TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2458
2459 TF/08 TLS error reporting now respects the incoming_interface and
2460 incoming_port log selectors.
2461
2462 TF/09 Produce a more useful error message if an SMTP transport's hosts
2463 setting expands to an empty string.
2464
2465 NM/06 Bugzilla 744: EXPN did not work under TLS.
2466 Patch provided by Phil Pennock.
2467
2468 NM/07 Bugzilla 769: Extraneous comma in usage fprintf
2469 Patch provided by Richard Godbee.
2470
2471 NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
2472 acl_smtp_notquit, added index entry.
2473
2474 NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2475 Patch provided by Eugene Bujak.
2476
2477 NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2478 accept(). Patch provided by Maxim Dounin.
2479
2480 NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
2481 Patch provided by Phil Pennock.
2482
2483 NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2484
2485 NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
2486 Patch provided by Brad "anomie" Jorsch.
2487
2488 NM/14 Bugzilla 622: Added timeout setting to transport filter.
2489 Patch provided by Dean Brooks.
2490
2491 TK/05 Add native DKIM support (does not depend on external libraries).
2492
2493 NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
2494 Patch provided by Graeme Fowler.
2495
2496 NM/16 Bugzilla 851: Documentation example syntax fix.
2497
2498 NM/17 Changed NOTICE file to remove references to embedded PCRE.
2499
2500 NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2501 lsearch.
2502
2503 NM/19 Bugzilla 745: TLS version reporting.
2504 Patch provided by Phil Pennock.
2505
2506 NM/20 Bugzilla 167: bool: condition support.
2507 Patch provided by Phil Pennock.
2508
2509 NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2510 clients. Patch provided by Phil Pennock.
2511
2512 NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2513 Patch provided by Brad "anomie" Jorsch.
2514
2515 NM/23 Bugzilla 687: Fix misparses in eximstats.
2516 Patch provided by Heiko Schlittermann.
2517
2518 NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2519 Patch provided by Heiko Schlittermann.
2520
2521 NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
2522 plus update to original patch.
2523
2524 NM/26 Bugzilla 799: Documentation correction for ratelimit.
2525
2526 NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2527 Patch provided by David Brownlee.
2528
2529 NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
2530
2531 NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
2532
2533 NM/30 Bugzilla 888: TLS documentation bugfixes.
2534
2535 NM/31 Bugzilla 896: Dovecot buffer overrun fix.
2536
2537 NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
2538 Unlike the original bugzilla I have changed all shell scripts in src tree.
2539
2540 NM/33 Bugzilla 898: Transport filter timeout fix.
2541 Patch by Todd Rinaldo.
2542
2543 NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
2544 Patch by Serge Demonchaux.
2545
2546 NM/35 Bugzilla 39: Base64 decode bug fixes.
2547 Patch by Jakob Hirsch.
2548
2549 NM/36 Bugzilla 909: Correct connect() call in dcc code.
2550
2551 NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
2552
2553 NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
2554
2555 NM/39 Bugzilla 911: Fixed MakeLinks build script.
2556
2557
2558 Exim version 4.69
2559 -----------------
2560
2561 TK/01 Add preliminary DKIM support. Currently requires a forked version of
2562 ALT-N's libdkim that I have put here:
2563 http://duncanthrax.net/exim-experimental/
2564
2565 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2566 were called 'true' and it seems that C99 defines that as a reserved
2567 keyword to be used with 'bool' variable types. That means you could
2568 not include C99-style headers which use bools without triggering
2569 build errors in sieve.c.
2570
2571 NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2572 as mailq or other aliases. Changed the --help handling significantly
2573 to do whats expected. exim_usage() emits usage/help information.
2574
2575 SC/01 Added the -bylocaldomain option to eximstats.
2576
2577 NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
2578
2579 NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
2580
2581 NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
2582
2583
2584 Exim version 4.68
2585 -----------------
2586
2587 PH/01 Another patch from the Sieve maintainer.
2588
2589 PH/02 When an IPv6 address is converted to a string for single-key lookup
2590 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2591 dots are used instead of colons so that keys in lsearch files need not
2592 contain colons. This was done some time before quoting was made available
2593 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2594 (notated using the quote facility) so as to distinguish them from IPv4
2595 keys. This meant that lookups for IP addresses in host lists did not work
2596 for iplsearch lookups.
2597
2598 This has been fixed by arranging for IPv6 addresses to be expressed with
2599 colons if the lookup type is iplsearch. This is not incompatible, because
2600 previously such lookups could never work.
2601
2602 The situation is now rather anomalous, since one *can* have colons in
2603 ordinary lsearch keys. However, making the change in all cases is
2604 incompatible and would probably break a number of configurations.
2605
2606 TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2607 version.
2608
2609 MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2610 conversion specification without a maximum field width, thereby enabling
2611 a rogue spamd server to cause a buffer overflow. While nobody in their
2612 right mind would setup Exim to query an untrusted spamd server, an
2613 attacker that gains access to a server running spamd could potentially
2614 exploit this vulnerability to run arbitrary code as the Exim user.
2615
2616 TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2617 $primary_hostname instead of what libspf2 thinks the hosts name is.
2618
2619 MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2620 a directory entry by the name of the lookup key. Previously, if a
2621 symlink pointed to a non-existing file or a file in a directory that
2622 Exim lacked permissions to read, a lookup for a key matching that
2623 symlink would fail. Now it is enough that a matching directory entry
2624 exists, symlink or not. (Bugzilla 503.)
2625
2626 PH/03 The body_linecount and body_zerocount variables are now exported in the
2627 local_scan API.
2628
2629 PH/04 Added the $dnslist_matched variable.
2630
2631 PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2632 This means they are set thereafter only if the connection becomes
2633 encrypted.
2634
2635 PH/06 Added the client_condition to authenticators so that some can be skipped
2636 by clients under certain conditions.
2637
2638 PH/07 The error message for a badly-placed control=no_multiline_responses left
2639 "_responses" off the end of the name.
2640
2641 PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2642
2643 PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2644 (without spaces) instead of just copying the configuration text.
2645
2646 PH/10 Added the /noupdate option to the ratelimit ACL condition.
2647
2648 PH/11 Added $max_received_linelength.
2649
2650 PH/12 Added +ignore_defer and +include_defer to host lists.
2651
2652 PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2653 way in which PCRE > 7.0 is built.
2654
2655 PH/14 Implemented queue_only_load_latch.
2656
2657 PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2658 MAIL command. The effect was to mangle the value on 64-bit systems.
2659
2660 PH/16 Another patch from the Sieve maintainer.
2661
2662 PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2663
2664 PH/18 If a system quota error occurred while trying to create the file for
2665 a maildir delivery, the message "Mailbox is full" was not appended to the
2666 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2667 only to a quota excession during the actual writing of the file.
2668
2669 PH/19 It seems that peer DN values may contain newlines (and other non-printing
2670 characters?) which causes problems in log lines. The DN values are now
2671 passed through string_printing() before being added to log lines.
2672
2673 PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
2674 and InterBase are left for another time.)
2675
2676 PH/21 Added message_body_newlines option.
2677
2678 PH/22 Guard against possible overflow in moan_check_errorcopy().
2679
2680 PH/23 POSIX allows open() to be a macro; guard against that.
2681
2682 PH/24 If the recipient of an error message contained an @ in the local part
2683 (suitably quoted, of course), incorrect values were put in $domain and
2684 $local_part during the evaluation of errors_copy.
2685
2686
2687 Exim version 4.67
2688 -----------------
2689
2690 MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2691 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2692 Jan Srzednicki.
2693
2694 PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2695 issue a MAIL command.
2696
2697 PH/02 In an ACL statement such as
2698
2699 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2700
2701 if a client was not listed at all, or was listed with a value other than
2702 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2703 the condition was not true (as it should be), so access was not denied.
2704 The bug was that the ! inversion was incorrectly passed on to the second
2705 item. This has been fixed.
2706
2707 PH/03 Added additional dnslists conditions == and =& which are different from
2708 = and & when the dns lookup returns more than one IP address.
2709
2710 PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2711 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2712
2713 PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2714 FSYNC, which compiles an option called disable_fsync that allows for
2715 bypassing fsync(). The documentation is heavily laced with warnings.
2716
2717 SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2718
2719 PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2720 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2721 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2722 including adding "make clean"; (3) Added -fPIC when compiling the test
2723 dynamically loaded module, to get rid of a warning.
2724
2725 MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2726 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2727 = 0s. The bug is otherwise harmless.
2728
2729 PH/07 There was a bug in the dovecot authenticator such that the value of
2730 $auth1 could be overwritten, and so not correctly preserved, after a
2731 successful authentication. This usually meant that the value preserved by
2732 the server_setid option was incorrect.
2733
2734 PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2735
2736 PH/09 Installed PCRE release 7.0.
2737
2738 PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2739 run for batched SMTP input. It is now run at the start of every message
2740 in the batch. While fixing this I discovered that the process information
2741 (output by running exiwhat) was not always getting set for -bs and -bS
2742 input. This is fixed, and it now also says "batched" for BSMTP.
2743
2744 PH/11 Added control=no_pipelining.
2745
2746 PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2747 patch, slightly modified), and move the expansion of helo_data till after
2748 the connection is made in the smtp transport (so it can use these
2749 values).
2750
2751 PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2752
2753 PH/14 Added log_selector = +pid.
2754
2755 PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2756
2757 PH/16 Add ${if forany and ${if forall.
2758
2759 PH/17 Added dsn_from option to vary the From: line in DSNs.
2760
2761 PH/18 Flush SMTP output before performing a callout, unless control =
2762 no_callout_flush is set.
2763
2764 PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2765 was true (the default) a successful delivery failed to delete the retry
2766 item, thus causing premature timeout of the address. The bug is now
2767 fixed.
2768
2769 PH/20 Added hosts_avoid_pipelining to the smtp transport.
2770
2771 PH/21 Long custom messages for fakedefer and fakereject are now split up
2772 into multiline responses in the same way that messages for "deny" and
2773 other ACL rejections are.
2774
2775 PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2776 with slight modification.
2777
2778 PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2779 draft, changing the syntax and factoring some duplicate code".
2780
2781 PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2782 for deliveries of the second and subsequent messages over the same SMTP
2783 connection.
2784
2785 PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2786 ${reduce, with only minor "tidies".
2787
2788 SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2789
2790 PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2791 expansion side effects.
2792
2793 PH/27 When a message times out after an over-quota error from an Exim-imposed
2794 quota, the bounce message says "mailbox is full". This message was not
2795 being given when it was a system quota that was exceeded. It now should
2796 be the same.
2797
2798 MH/03 Made $recipients available in local_scan(). local_scan() already has
2799 better access to the recipient list through recipients_list[], but
2800 $recipients can be useful in postmaster-provided expansion strings.
2801
2802 PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2803 in the case of a MAIL command with additional options following the
2804 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2805 were accidentally chopped off.
2806
2807 PH/29 SMTP synchronization checks are implemented when a command is read -
2808 there is a check that no more input is waiting when there shouldn't be
2809 any. However, for some commands, a delay in an ACL can mean that it is
2810 some time before the response is written. In this time, more input might
2811 arrive, invalidly. So now there are extra checks after an ACL has run for
2812 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2813 pipelining has not been advertised.
2814
2815 PH/30 MH's patch to allow iscntrl() characters to be list separators.
2816
2817 PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2818 returned in the SMTP response when smtp_return_error_details was false.
2819 This has been fixed.
2820
2821 PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2822 instead of the C I/O that was originally supplied, because problems were
2823 reported on Solaris.
2824
2825 PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2826 Exim which did not show up earlier: it was assuming that a call to
2827 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2828 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2829 was a macro that became an assignment, so it seemed to work. This has
2830 changed to a proper function call with a void return, hence the compile
2831 error. Exim's code has been fixed.
2832
2833 PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2834 cpus.
2835
2836 PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2837
2838 PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2839
2840 PH/37 If a message is not accepted after it has had an id assigned (e.g.
2841 because it turns out to be too big or there is a timeout) there is no
2842 "Completed" line in the log. When some messages of this type were
2843 selected by exigrep, they were listed as "not completed". Others were
2844 picked up by some special patterns. I have improved the selection
2845 criteria to be more general.
2846
2847 PH/38 The host_find_failed option in the manualroute router can now be set
2848 to "ignore", to completely ignore a host whose IP address cannot be
2849 found. If all hosts are ignored, the behaviour is controlled by the new
2850 host_all_ignored option.
2851
2852 PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2853 homing or because of multiple MX records with /mx) generated more than
2854 one IP address, and the following item turned out to be the local host,
2855 all the secondary addresses of the first item were incorrectly removed
2856 from the list, along with the local host and any following hosts (which
2857 is what is supposed to happen).
2858
2859 PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2860 whoever called Exim into the -H file. In the case of the daemon it was
2861 behaving confusingly. When first started, it used values for whoever
2862 started the daemon, but after a SIGHUP it used the Exim user (because it
2863 calls itself on a restart). I have changed the code so that it now always
2864 uses the Exim user.
2865
2866 PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2867 message are rejected with the same error (e.g. no authentication or bad
2868 sender address), and a DATA command is nevertheless sent (as can happen
2869 with PIPELINING or a stupid MUA), the error message that was given to the
2870 RCPT commands is included in the rejection of the DATA command. This is
2871 intended to be helpful for MUAs that show only the final error to their
2872 users.
2873
2874 PH/42 Another patch from the Sieve maintainer.
2875
2876 SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2877 Eximstats - Fixed some broken HTML links and added missing column headers
2878 (Jez Hancock).
2879 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2880 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2881
2882 SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2883
2884 PH/43 Yet another patch from the Sieve maintainer.
2885
2886 PH/44 I found a way to check for a TCP/IP connection going away before sending
2887 the response to the final '.' that terminates a message, but only in the
2888 case where the client has not sent further data following the '.'
2889 (unfortunately, this is allowed). However, in many cases there won't be
2890 any further data because there won't be any more messages to send. A call
2891 to select() can be used: if it shows that the input is "ready", there is
2892 either input waiting, or the socket has been closed. An attempt to read
2893 the next input character can distinguish the two cases. Previously, Exim
2894 would have sent an OK response which the client would never have see.
2895 This could lead to message repetition. This fix should cure that, at
2896 least in a lot of common cases.
2897
2898 PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2899 advertised in response to EHLO.
2900
2901
2902 Exim version 4.66
2903 -----------------
2904
2905 PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2906 fixed by 4.65/MH/01 (is this a record?) are fixed:
2907
2908 (i) An empty string was always treated as zero by the numeric comparison
2909 operators. This behaviour has been restored.
2910
2911 (ii) It is documented that the numeric comparison operators always treat
2912 their arguments as decimal numbers. This was broken in that numbers
2913 starting with 0 were being interpreted as octal.
2914
2915 While fixing these problems I realized that there was another issue that
2916 hadn't been noticed. Values of message_size_limit (both the global option
2917 and the transport option) were treated as octal if they started with 0.
2918 The documentation was vague. These values are now always treated as
2919 decimal, and I will make that clear in the documentation.
2920
2921
2922 Exim version 4.65
2923 -----------------
2924
2925 TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2926 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2927 versions. (#438)
2928
2929 MH/01 Don't check that the operands of numeric comparison operators are
2930 integers when their expansion is in "skipping" mode (fixes bug
2931 introduced by 4.64-PH/07).
2932
2933 PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2934 child addresses, Exim now panics and dies. Previously, because the count
2935 is held in a short int, deliveries were likely to be lost. As such a
2936 large number of recipients for a single message is ridiculous
2937 (performance will be very, very poor), I have chosen to impose a limit
2938 rather than extend the field.
2939
2940
2941 Exim version 4.64
2942 -----------------
2943
2944 TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2945 leftover -K file (the existence of which was triggered by #402).
2946 While we were at it, introduced process PID as part of the -K
2947 filename. This should rule out race conditions when creating
2948 these files.
2949
2950 TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2951 processing considerably. Previous code took too long for large mails,
2952 triggering a timeout which in turn triggers #401.
2953
2954 TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2955 in the DK code in transports.c. sendfile() is not really portable,
2956 hence the _LINUX specificness.
2957
2958 TF/01 In the add_headers option to the mail command in an Exim filter,
2959 there was a bug that Exim would claim a syntax error in any
2960 header after the first one which had an odd number of characters
2961 in the field name.
2962
2963 PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2964 callout verification, Exim cached a "reject" for the entire domain. This
2965 is correct for most verifications, but it is not correct for a recipient
2966 verification with use_sender or use_postmaster set, because in that case
2967 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2968 case of MAIL FROM:<> rejection from other early rejections (e.g.
2969 rejection of HELO). When verifying a recipient using a non-null MAIL
2970 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2971 Whatever the result of the callout, the value of the domain cache is
2972 left unchanged (for any other kind of callout, getting as far as trying
2973 RCPT means that the domain itself is ok).
2974
2975 PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2976 gcc 4.1.1 threw up.
2977
2978 PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2979 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2980 session, the daemon ignores ECONNECT errors and logs others; it now
2981 ignores EPIPE as well.
2982
2983 PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2984 (quoted-printable decoding).
2985
2986 PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
2987 later the small subsequent patch to fix an introduced bug.
2988
2989 PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2990
2991 PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2992
2993 PH/08 An error is now given if message_size_limit is specified negative.
2994
2995 PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
2996 to be given (somewhat) arbitrary names.
2997
2998 JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2999 in 4.64-PH/09.
3000
3001 JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3002 miscellaneous code fixes
3003
3004 PH/10 Added the log_reject_target ACL modifier to specify where to log
3005 rejections.
3006
3007 PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3008 hostname. This is wrong, because it relates to the incoming message (and
3009 probably the interface on which it is arriving) and not to the outgoing
3010 callout (which could be using a different interface). This has been
3011 changed to use the value of the helo_data option from the smtp transport
3012 instead - this is what is used when a message is actually being sent. If
3013 there is no remote transport (possible with a router that sets up host
3014 addresses), $smtp_active_hostname is used.
3015
3016 PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
3017 tweaks were necessary in order to get it to work (see also 21 below):
3018 (a) The code assumed that strncpy() returns a negative number on buffer
3019 overflow, which isn't the case. Replaced with Exim's string_format()
3020 function.
3021 (b) There were several signed/unsigned issues. I just did the minimum
3022 hacking in of casts. There is scope for a larger refactoring.
3023 (c) The code used strcasecmp() which is not a standard C function.
3024 Replaced with Exim's strcmpic() function.
3025 (d) The code set only $1; it now sets $auth1 as well.
3026 (e) A simple test gave the error "authentication client didn't specify
3027 service in request". It would seem that Dovecot has changed its
3028 interface. Fortunately there's a specification; I followed it and
3029 changed what the client sends and it appears to be working now.
3030
3031 PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3032 decoding.
3033
3034 PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3035 address A is aliased to B and C, where B exists and C does not. Without
3036 -v the output is "A verified" because verification stops after a
3037 successful redirection if more than one address is generated. However,
3038 with -v the child addresses are also verified. Exim was outputting "A
3039 failed to verify" and then showing the successful verification for C,
3040 with its parentage. It now outputs "B failed to verify", showing B's
3041 parentage before showing the successful verification of C.
3042
3043 PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3044 look up a TXT record in a specific list after matching in a combined
3045 list.
3046
3047 PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3048 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3049 they consult the DNS. I had assumed they would set it the way they
3050 wanted; and indeed my experiments on Linux seem to show that in some
3051 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3052 To be on the safe side, however, I have now made the interface to
3053 host_find_byname() similar to host_find_bydns(), with an argument
3054 containing the DNS resolver options. The host_find_byname() function now
3055 sets these options at its start, just as host_find_bydns() does. The smtp
3056 transport options dns_qualify_single and dns_search_parents are passed to
3057 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3058 of host_find_byname() use the default settings of RES_DEFNAMES
3059 (qualify_single) but not RES_DNSRCH (search_parents).
3060
3061 PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3062 spool_read_header() do less string testing, by means of a preliminary
3063 switch on the second character of optional "-foo" lines. (This is
3064 overdue, caused by the large number of possibilities that now exist.
3065 Originally there were few.) While I was there, I also converted the
3066 str(n)cmp tests so they don't re-test the leading "-" and the first
3067 character, in the hope this might squeeze out yet more improvement.
3068
3069 PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3070 flag allowing group syntax was set by the header_syntax check but not
3071 turned off, possible causing trouble later; (2) The flag was not being
3072 set at all for the header_verify test, causing "group"-style headers to
3073 be rejected. I have now set it in this case, and also caused header_
3074 verify to ignore an empty address taken from a group. While doing this, I
3075 came across some other cases where the code for allowing group syntax
3076 while scanning a header line wasn't quite right (mostly, not resetting
3077 the flag correctly in the right place). These bugs could have caused
3078 trouble for malformed header lines. I hope it is now all correct.
3079
3080 PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3081 with the "reply" argument non-NULL. The code, however (which originally
3082 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3083 but it didn't always do it. This confused somebody who was copying the
3084 code for some other use. I have removed all the tests.
3085
3086 PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3087 feature that was used to support insecure browsers during the U.S. crypto
3088 embargo. It requires special client support, and Exim is probably the
3089 only MTA that supported it -- and would never use it because real RSA is
3090 always available. This code has been removed, because it had the bad
3091 effect of slowing Exim down by computing (never used) parameters for the
3092 RSA_EXPORT functionality.
3093
3094 PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3095 authenticator to fail if there's a tab character in the incoming data
3096 (there should never be unless someone is messing about, as it's supposed
3097 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3098 if the connection is using TLS or if the remote IP is the same as the
3099 local IP, and the "valid-client-cert option" if a client certificate has
3100 been verified.
3101
3102 PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
3103 authenticators. This can be used for authorization after authentication
3104 succeeds. (In the case of plaintext, it servers for both authentication
3105 and authorization.)
3106
3107 PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3108 if any retry times were supplied.
3109
3110 PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3111 connection, where there is no client IP address to check. In this
3112 situation, the verify now always succeeds.
3113
3114 PH/25 Applied John Jetmore's -Mset patch.
3115
3116 PH/26 Added -bem to be like -Mset, but loading a message from a file.
3117
3118 PH/27 In a string expansion for a processed (not raw) header when multiple
3119 headers of the same name were present, leading whitespace was being
3120 removed from all of them, but trailing whitespace was being removed only
3121 from the last one. Now trailing whitespace is removed from each header
3122 before concatenation. Completely empty headers in a concatenation (as
3123 before) are ignored.
3124
3125 PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3126 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3127
3128 PH/29 [Removed. This was a change that I later backed out, and forgot to
3129 correct the ChangeLog entry (that I had efficiently created) before
3130 committing the later change.]
3131
3132 PH/30 Exim was sometimes attempting to deliver messages that had suffered
3133 address errors (4xx response to RCPT) over the same connection as other
3134 messages routed to the same hosts. Such deliveries are always "forced",
3135 so retry times are not inspected. This resulted in far too many retries
3136 for the affected addresses. The effect occurred only when there were more
3137 hosts than the hosts_max_try setting in the smtp transport when it had
3138 the 4xx errors. Those hosts that it had tried were not added to the list
3139 of hosts for which the message was waiting, so if all were tried, there
3140 was no problem. Two fixes have been applied:
3141
3142 (i) If there are any address or message errors in an SMTP delivery, none
3143 of the hosts (tried or untried) are now added to the list of hosts
3144 for which the message is waiting, so the message should not be a
3145 candidate for sending over the same connection that was used for a
3146 successful delivery of some other message. This seems entirely
3147 reasonable: after all the message is NOT "waiting for some host".
3148 This is so "obvious" that I'm not sure why it wasn't done
3149 previously. Hope I haven't missed anything, but it can't do any
3150 harm, as the worst effect is to miss an optimization.
3151
3152 (ii) If, despite (i), such a delivery is accidentally attempted, the
3153 routing retry time is respected, so at least it doesn't keep
3154 hammering the server.
3155
3156 PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3157 in ${readsocket because some servers need this prod.
3158
3159 PH/32 Added some extra debug output when updating a wait-xxx database.
3160
3161 PH/33 The hint "could be header name not terminated by colon", which has been
3162 given for certain expansion errors for a long time, was not being given
3163 for the ${if def:h_colon_omitted{... case.
3164
3165 PH/34 The spec says: "With one important exception, whenever a domain list is
3166 being scanned, $domain contains the subject domain." There was at least
3167 one case where this was not true.
3168
3169 PH/35 The error "getsockname() failed: connection reset by peer" was being
3170 written to the panic log as well as the main log, but it isn't really
3171 panic-worthy as it just means the connection died rather early on. I have
3172 removed the panic log writing for the ECONNRESET error when getsockname()
3173 fails.
3174
3175 PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3176 runs only) independently of the message's sender address. This meant
3177 that, if the 4xx error was in fact related to the sender, a different
3178 message to the same recipient with a different sender could confuse
3179 things. In particular, this can happen when sending to a greylisting
3180 server, but other circumstances could also provoke similar problems.
3181 I have changed the default so that the retry time for these errors is now
3182 based a combination of the sender and recipient addresses. This change
3183 can be overridden by setting address_retry_include_sender=false in the
3184 smtp transport.
3185
3186 PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3187 remote server are returned as part of bounce messages. This was not
3188 happening for LMTP over a pipe (the lmtp transport), but now it is the
3189 same for both kinds of LMTP.
3190
3191 PH/38 Despite being documented as not happening, Exim was rewriting addresses
3192 in header lines that were in fact CNAMEs. This is no longer the case.
3193
3194 PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3195 and queue runs started by the daemon processed all messages. This has
3196 been fixed so that -R and -S can now usefully be given with -q<time>.
3197
3198 PH/40 Import PCRE release 6.7 (fixes some bugs).
3199
3200 PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3201
3202 PH/42 Give an error if -q is specified more than once.
3203
3204 PH/43 Renamed the variables $interface_address and $interface_port as
3205 $received_ip_address and $received_port, to make it clear that these
3206 values apply to message reception, and not to the outgoing interface when
3207 a message is delivered. (The old names remain recognized, of course.)
3208
3209 PH/44 There was no timeout on the connect() call when using a Unix domain
3210 socket in the ${readsocket expansion. There now is.
3211
3212 PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3213 be meaningful with "accept".
3214
3215 SC/01 Eximstats V1.43
3216 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3217
3218 SC/02 Eximstats V1.44
3219 Use a glob alias rather than an array ref in the generated
3220 parser. This improves both readability and performance.
3221
3222 SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3223 Collect SpamAssassin and rejection statistics.
3224 Don't display local sender or destination tables unless
3225 there is data to show.
3226 Added average volumes into the top table text output.
3227
3228 SC/04 Eximstats V1.46
3229 Collect data on the number of addresses (recipients)
3230 as well as the number of messages.
3231
3232 SC/05 Eximstats V1.47
3233 Added 'Message too big' to the list of mail rejection
3234 reasons (thanks to Marco Gaiarin).
3235
3236 SC/06 Eximstats V1.48
3237 Mainlog lines which have GMT offsets and are too short to
3238 have a flag are now skipped.
3239
3240 SC/07 Eximstats V1.49 (Alain Williams)
3241 Added the -emptyok flag.
3242
3243 SC/08 Eximstats V1.50
3244 Fixes for obtaining the IP address from reject messages.
3245
3246 JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3247 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
3248 whitespace changes from 4.64-PH/27
3249
3250 JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3251 match 4.64-PH/13
3252
3253 JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3254 are found, allow negative numbers in numeric criteria)
3255
3256 JJ/06 exipick.20061117.2, added new $message_body_missing variable
3257
3258 JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3259 to match changes made in 4.64-PH/43
3260
3261 PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3262
3263 PH/47 Put in an explicit test for a DNS lookup of an address record where the
3264 "domain" is actually an IP address, and force a failure. This locks out
3265 those revolvers/nameservers that support "A-for-A" lookups, in
3266 contravention of the specifications.
3267
3268 PH/48 When a host name was looked up from an IP address, and the subsequent
3269 forward lookup of the name timed out, the host name was left in
3270 $sender_host_name, contrary to the specification.
3271
3272 PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3273 restricted to single-key lookups, Exim was not diagnosing an error if
3274 * or *@ was used with a query-style lookup.
3275
3276 PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3277
3278 MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3279 long ago, but noone interested enough thought of it. Let's just say that
3280 the "1.1" means that there are some new functions that weren't there at
3281 some point in the past.
3282
3283 PH/51 Error processing for expansion failure of helo_data from an smtp
3284 transport during callout processing was broken.
3285
3286 PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3287 tested/used via the -bh/-bhc/-bs options.
3288
3289 PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3290 bug, fixed in subsequent PCRE releases).
3291
3292 PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3293 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3294
3295 PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3296
3297
3298 Exim version 4.63
3299 -----------------
3300
3301 SC/01 Use a glob alias rather than an array ref in eximstats generated
3302 parser. This improves both readability and performance.
3303
3304 SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3305 Don't display local sender or destination tables in eximstats unless
3306 there is data to show.
3307 Added average volumes into the eximstats top table text output.
3308
3309 SC/03 Collect data on the number of addresses (recipients) as well
3310 as the number of messages in eximstats.
3311
3312 TF/01 Correct an error in the documentation for the redirect router. Exim
3313 does (usually) call initgroups() when daemonizing.
3314
3315 TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3316 with consistent privilege compared to when running as a daemon.
3317
3318 TF/03 Note in the spec that $authenticated_id is not set for local
3319 submissions from trusted users.
3320
3321 TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3322 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3323
3324 TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3325 by adding some example configuration directives to the default
3326 configuration file. A little bit of work is required to uncomment the
3327 directives and define how usernames and passwords are checked, but
3328 there is now a framework to start from.
3329
3330 PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3331 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3332 without this. I don't know how relevant this is to other LDAP libraries.
3333
3334 PH/02 Add the verb name to the "unknown ACL verb" error.
3335
3336 PH/03 Magnus Holmgren's patch for filter_prepend_home.
3337
3338 PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3339
3340 PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3341 directory not expanded when it should be if an expanded home directory
3342 was set for the address (which is overridden by the transport).
3343
3344 PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3345 libradius.
3346
3347 PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3348 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3349 because it is too late at that time, and has no effect.
3350
3351 PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3352 security issue with \' (bugzilla #107). I could not use the
3353 PQescapeStringConn() function, because it needs a PGconn value as one of
3354 its arguments.
3355
3356 PH/08 When testing addresses using -bt, indicate those final addresses that
3357 are duplicates that would not cause an additional delivery. At least one
3358 person was confused, thinking that -bt output corresponded to deliveries.
3359 (Suppressing duplicates isn't a good idea as you lose the information
3360 about possibly different redirections that led to the duplicates.)
3361
3362 PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3363 systems where poll() doesn't work, in particular OS X.
3364
3365 PH/10 Added more information to debugging output for retry time not reached.
3366
3367 PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3368 operations in malware.c.
3369
3370 PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3371 signatures.
3372
3373 PH/13 If write_rejectlog was set false when logging was sent to syslog with
3374 syslog_duplication set false, log lines that would normally be written
3375 both the the main log and to the reject log were not written to syslog at
3376 all.
3377
3378 PH/14 In the default configuration, change the use of "message" in ACL warn
3379 statements to "add_header".
3380
3381 PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3382 not followed by a command (e.g. "seen endif").
3383
3384 PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3385 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3386 latter.
3387
3388 PH/17 Added extra conditions to the default value of delay_warning_condition
3389 so that it is now:
3390
3391 ${if or { \
3392 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3393 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3394 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
3395 }{no}{yes}}
3396
3397 The Auto-Submitted: and various List- headers are standardised, whereas I
3398 don't think Precedence: ever was.
3399
3400 PH/18 Refactored debugging code in route_finduser() to show more information,
3401 in particular, the error code if getpwnam() issues one.
3402
3403 PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3404 This is apparently needed in addition to the PH/07 change above to avoid
3405 any possible encoding problems.
3406
3407 PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3408 but not after initializing Perl.
3409
3410 PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3411 output them only if debugging. By default they are written stderr,
3412 apparently, which is not desirable.
3413
3414 PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3415 queries.
3416
3417 JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3418 --not options
3419
3420 JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3421
3422 PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3423 authenticated or an ident call has been made. Suppress the default
3424 values for $authenticated_id and $authenticated_sender (but permit -oMai
3425 and -oMas) when testing with -bh.
3426
3427 PH/24 Re-jigged the order of the tests in the default configuration so that the
3428 tests for valid domains and recipients precede the DNS black list and CSA
3429 tests, on the grounds that those ones are more expensive.
3430
3431 PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3432 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3433 This bug exists in every version of Exim that I still have, right back to
3434 0.12.
3435
3436 PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3437 However, an attempt to turn on case-sensitivity in a regex key by
3438 including (?-i) didn't work because the subject string was already
3439 lowercased, and the effects were non-intuitive. It turns out that a
3440 one-line patch can be used to allow (?-i) to work as expected.
3441
3442
3443 Exim version 4.62
3444 -----------------
3445
3446 TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3447 other effects) broke the use of negated acl sub-conditions.
3448
3449 PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3450 patch).
3451
3452 PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3453 "Deny" causes Exim to reject the incoming connection with a 554 error.
3454 Unfortunately, if there is a major crisis, such as a disk failure,
3455 tcp-wrappers gives "deny", whereas what one would like would be some
3456 kind of temporary error. A kludge has been added to help with this.
3457 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3458 554 error is used if errno is still zero or contains ENOENT (which occurs
3459 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3460 451 error is used.
3461
3462 PH/03 Add -lutil to the default FreeBSD LIBS setting.
3463
3464 PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3465 errors. Otherwise a message that provokes a temporary error (when other
3466 messages do not) can cause a whole host to time out.
3467
3468 PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3469 addresses were routed directly to files or pipes from a redirect router.
3470 File deliveries just didn't batch; pipe deliveries might have suffered
3471 odd errors.
3472
3473 PH/06 A failure to get a lock for a hints database would erroneously always say
3474 "Failed to get write lock", even when it was really a read lock.
3475
3476 PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3477 of 0600. This has been changed to use the value of the lockfile_mode
3478 option (which defaults to 0600).
3479
3480 PH/08 Applied small patch from the Sieve maintainer.
3481
3482 PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3483 folder from quota calculations, a direct delivery into this folder messed
3484 up the contents of the maildirsize file. This was because the regex was
3485 used only to exclude .Trash (or whatever) when the size of the mailbox
3486 was calculated. There was no check that a delivery was happening into an
3487 excluded directory. This bug has been fixed by ignoring all quota
3488 processing for deliveries into excluded directories.
3489
3490 PH/10 Added the maildirfolder_create_regex option to appendfile.
3491
3492
3493 Exim version 4.61
3494 -----------------
3495
3496 PH/01 The code for finding all the local interface addresses on a FreeBSD
3497 system running IPv6 was broken. This may well have applied to all BSD
3498 systems, as well as to others that have similar system calls. The broken
3499 code found IPv4 interfaces correctly, but gave incorrect values for the
3500 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3501 that it would not match correctly against @[] and not recognize the IPv6
3502 addresses as local.
3503
3504 PH/02 The ipliteral router was not recognizing addresses of the form user@
3505 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3506
3507 PH/03 Added disable_ipv6.
3508
3509 PH/04 Changed $reply_address to use the raw form of the headers instead of the
3510 decoded form, because it is most often used to construct To: headers
3511 lines in autoreplies, and the decoded form may well be syntactically
3512 invalid. However, $reply_address has leading white space removed, and all
3513 newlines turned into spaces so that the autoreply transport does not
3514 grumble.
3515
3516 PH/05 If group was specified without a user on a router, and no group or user
3517 was specified on a transport, the group from the router was ignored.
3518
3519 PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3520 for visible compile-time settings that can be used to change these
3521 numbers, for those that want even more. Backwards compatibility with old
3522 spool files has been maintained. However, going back to a previous Exim
3523 release will lost any variables that are in spool files.
3524
3525 PH/07 Two small changes when running in the test harness: increase delay when
3526 passing a TCP/IP connection to a new process, in case the original
3527 process has to generate a bounce, and remove special handling of
3528 127.0.0.2 (sic), which is no longer necessary.
3529
3530 PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3531 be the same on different OS.
3532
3533 PH/09 Moved a debug statement in filter processing to avoid a race problem when
3534 testing.
3535
3536 JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3537 whether --show-vars was specified or not
3538
3539 JJ/02 exipick: Added support for new ACL variable spool format introduced
3540 in 4.61-PH/06
3541
3542 PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3543 syntactically invalid From: or Reply-to: line, and a filter used this to
3544 generate an autoreply, and therefore failed to obtain an address for the
3545 autoreply, Exim could try to deliver to a non-existent relative file
3546 name, causing unrelated and misleading errors. What now happens is that
3547 it logs this as a hard delivery error, but does not attempt to create a
3548 bounce message.
3549
3550 PH/11 The exinext utility has a -C option for testing purposes, but although
3551 the given file was scanned by exinext itself; it wasn't being passed on
3552 when Exim was called.
3553
3554 PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3555 an end-of-file indication when reading a command response.
3556
3557 PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3558 compiled. In many other places in Exim, IPv6 addresses are always
3559 recognized, so I have changed this. It also means that IPv4 domain
3560 literals of the form [IPV4:n.n.n.n] are now always recognized.
3561
3562 PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3563 used if the router is not running as root, for example, when verifying at
3564 ACL time, or when using -bh. The debugging output from this situation was
3565 non-existent - all you got was a failure to exec. I have made two
3566 changes:
3567
3568 (a) Failures to set uid/gid, the current directory, or a process leader
3569 in a subprocess such as that created by queryprogram now generate
3570 suitable debugging output when -d is set.
3571
3572 (b) The queryprogram router detects when it is not running as root,
3573 outputs suitable debugging information if -d is set, and then runs
3574 the subprocess without attempting to change uid/gid.
3575
3576 PH/15 Minor change to Makefile for building test_host (undocumented testing
3577 feature).
3578
3579 PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3580 additional section of a DNS packet that returns MX or SRV records.
3581 Instead, it always explicitly searches for A/AAAA records. This avoids
3582 major problems that occur when a DNS server includes only records of one
3583 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3584 fixed another bug: if SRV records were looked up and the corresponding
3585 address records were *not* found in the additional section, the port
3586 values from the SRV records were lost.
3587
3588 PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3589 using the correct key (the original address) when searching the retry
3590 rules in order to find which one to use for generating the retry hint.
3591
3592 PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3593 adding the default one. Similarly, if it contains a Reply-To: header, the
3594 errors_reply_to option, if set, is not used.
3595
3596 PH/19 When calculating a retry time, Exim used to measure the "time since
3597 failure" by looking at the "first failed" field in the retry record. Now
3598 it does not use this if it is later than than the arrival time of the
3599 message. Instead it uses the arrival time. This makes for better
3600 behaviour in cases where some deliveries succeed, thus re-setting the
3601 "first failed" field. An example is a quota failure for a huge message
3602 when small messages continue to be delivered. Without this change, the
3603 "time since failure" will always be short, possible causing more frequent
3604 delivery attempts for the huge message than are intended.
3605 [Note: This change was subsequently modified - see PH/04 for 4.62.]
3606
3607 PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3608 $1, $2, $3) because the numerical variables can be reset during some
3609 expansion items (e.g. "match"), thereby losing the authentication data.
3610
3611 PH/21 Make -bV show the size of off_t variables so that the test suite can
3612 decide whether to run tests for quotas > 2G.
3613
3614 PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3615 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3616 filecount value is greater than 2G or if a quota value is greater than 2G
3617 on a system where the size of off_t is not greater than 4, a panic error
3618 is given.
3619
3620 PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3621 never match. The debug and -bh output now contains an explicit error
3622 message indicating a malformed IPv4 address or mask.
3623
3624 PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3625 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3626 PH/23 above applies.
3627
3628 PH/25 Do not write to syslog when running in the test harness. The only
3629 occasion when this arises is a failure to open the main or panic logs
3630 (for which there is an explicit test).
3631
3632 PH/26 Added the /no_tell option to "control=freeze".
3633
3634 PH/27 If a host name lookup failed very early in a connection, for example, if
3635 the IP address matched host_lookup and the reverse lookup yielded a name
3636 that did not have a forward lookup, an error message of the form "no IP
3637 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3638 could be logged. Now it outputs the IP address instead of "NULL".
3639
3640 PH/28 An enabling patch from MH: add new function child_open_exim2() which
3641 allows the sender and the authenticated sender to be set when
3642 submitting a message from within Exim. Since child_open_exim() is
3643 documented for local_scan(), the new function should be too.
3644
3645 PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3646 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3647 results in an empty string is now treated as unset.
3648
3649 PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3650
3651 PH/31 Added sender_verify_fail logging option.
3652
3653 PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3654 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3655 tidied the source and removed it altogether.
3656
3657 PH/33 When a queue run was abandoned because the load average was too high, a
3658 log line was always written; now it is written only if the queue_run log
3659 selector is set. In addition, the log line for abandonment now contains
3660 information about the queue run such as the pid. This is always present
3661 in "start" and "stop" lines but was omitted from the "abandon" line.
3662
3663 PH/34 Omit spaces between a header name and the colon in the error message that
3664 is given when verify = headers_syntax fails (if there are lots of them,
3665 the message gets confusing).
3666
3667 PH/35 Change the default for dns_check_names_pattern to allow slashes within
3668 names, as there are now some PTR records that contain slashes. This check
3669 is only to protect against broken name servers that fall over on strange
3670 characters, so the fact that it applies to all lookups doesn't matter.
3671
3672 PH/36 Now that the new test suite is complete, we can remove some of the
3673 special code in Exim that was needed for the old test suite. For example,
3674 sorting DNS records because real resolvers return them in an arbitrary
3675 order. The new test suite's fake resolver always returns records in the
3676 same order.
3677
3678 PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3679 bounces) except when queue_only is set, to avoid logging races between
3680 the different processes.
3681
3682 PH/38 Panic-die if .include specifies a non-absolute path.
3683
3684 PH/39 A tweak to the "H" retry rule from its user.
3685
3686 JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3687 a label. They prevented compilation on older perls.
3688
3689 JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3690 a warning to be raised on newish perls.
3691
3692 JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3693 on queue. Changes to match documented behaviour of showing count of
3694 messages matching specified criteria.
3695
3696 PH/40 Changed the default ident timeout from 30s to 5s.
3697
3698 PH/41 Added support for the use of login_cap features, on those BSD systems
3699 that have them, for controlling the resources used by pipe deliveries.
3700
3701 PH/42 The content-scanning code uses fopen() to create files in which to put
3702 message data. Previously it was not paying any attention to the mode of
3703 the files. Exim runs with umask(0) because the rest of the code creates
3704 files with open(), and sets the required mode explicitly. Thus, these
3705 files were ending up world-writeable. This was not a big issue, because,
3706 being within the spool directory, they were not world-accessible. I have
3707 created a function called modefopen, which takes an additional mode
3708 argument. It sets umask(777), creates the file, chmods it to the required
3709 mode, then resets the umask. All the relevant calls to fopen() in the
3710 content scanning code have been changed to use this function.
3711
3712 PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3713 to 24 hours. This avoids potential overflow problems when processing G
3714 and H retry rules. I suspect nobody ever tinkers with this value.
3715
3716 PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3717
3718 PH/45 When the plaintext authenticator is running as a client, the server's
3719 challenges are checked to ensure they are valid base64 strings. By
3720 default, the authentication attempt is cancelled if an invalid string is
3721 received. Setting client_ignore_invalid_base64 true ignores these errors.
3722 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3723 they are received. Thus, the responses can be made to depend on the
3724 challenges. If an invalid string is ignored, an empty string is placed in
3725 the variable.
3726
3727 PH/46 Messages that are created by the autoreply transport now contains a
3728 References: header, in accordance with RFCs 2822 and 3834.
3729
3730 PH/47 Added authenticated_sender_force to the smtp transport.
3731
3732 PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3733
3734 PH/49 Installed latest patch from the Sieve maintainer.
3735
3736 PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3737 was also set, the appendfile transport was unnecessarily scanning a
3738 directory of message files (e.g. for maildir delivery) to find the count
3739 of files (along with the size), even though it did not need this
3740 information. It now does the scan only if it needs to find either the
3741 size of the count of files.
3742
3743 PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3744
3745 PH/52 Two bugs concerned with error handling when the smtp transport is
3746 used in LMTP mode:
3747
3748 (i) Exim was not creating retry information for temporary errors given
3749 for individual recipients after the DATA command when the smtp transport
3750 was used in LMTP mode. This meant that they could be retried too
3751 frequently, and not timed out correctly.
3752
3753 (ii) Exim was setting the flag that allows error details to be returned
3754 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3755 recipients that were returned after the DATA command.
3756
3757 PH/53 This is related to PH/52, but is more general: for any failing address,
3758 when detailed error information was permitted to be returned to the
3759 sender, but the error was temporary, then after the final timeout, only
3760 "retry timeout exceeded" was returned. Now it returns the full error as
3761 well as "retry timeout exceeded".
3762
3763 PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3764 do this, and (what is worse) MTAs that accept it.
3765
3766 PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3767 will now be deprecated.
3768
3769 PH/56 New os.c-cygwin from the Cygwin maintainer.
3770
3771 JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3772 formats (previously only available in exim formats via -bpr, -bpru,
3773 and -bpra. Now also available in native and exiqgrep formats)
3774
3775 JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3776 with very large, slow to parse queues
3777
3778 JJ/08 exipick: added ! as generic prefix to negate any criteria format
3779
3780 JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3781
3782 PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3783 responses to authentication challenges, though it was showing the
3784 challenges; (ii) I've removed the CR characters from the debug output for
3785 SMTP output lines.
3786
3787 PH/58 Allow for the insertion of a newline as well as a space when a string
3788 is turned into more than one encoded-word during RFC 2047 encoding. The
3789 Sieve code now uses this.
3790
3791 PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3792 data_4xx, lost_connection, tls_required.
3793
3794 PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3795 message was being sent as an SMTP response.
3796
3797 PH/61 Add -l and -k options to exicyclog.
3798
3799 PH/62 When verifying, if an address was redirected to one new address, so that
3800 verification continued, and the new address failed or deferred after
3801 having set something in $address_data, the value of $address_data was not
3802 passed back to the ACL. This was different to the case when no
3803 redirection occurred. The value is now passed back in both cases.
3804
3805 PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3806 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3807 use login_cap.h, so on its own it isn't the distinguishing feature. The
3808 new name refers directly to the setclassresources() function.
3809
3810 PH/65 Added configuration files for NetBSD3.
3811
3812 PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3813
3814 PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3815 is preferred over IPv4.
3816
3817 PH/68 The bounce_return_message and bounce_return_body options were not being
3818 honoured for bounces generated during the reception of non-SMTP messages.
3819 In particular, this applied to messages rejected by the ACL. This bug has
3820 been fixed. However, if bounce_return_message is true and bounce_return_
3821 body is false, the headers that are returned for a non-SMTP message
3822 include only those that have been read before the error was detected.
3823 (In the case of an ACL rejection, they have all been read.)
3824
3825 PH/69 The HTML version of the specification is now built in a directory called
3826 spec_html instead of spec.html, because the latter looks like a path with
3827 a MIME-type, and this confuses some software.
3828
3829 PH/70 Catch two compiler warnings in sieve.c.
3830
3831 PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3832 function verify_get_ident() calls ip_connect() to connect a socket, but
3833 if the "connect()" function timed out, ip_connect() used to close the
3834 socket. However, verify_get_ident() also closes the socket later, and in
3835 between Exim writes to the log, which may get opened at this point. When
3836 the socket was closed in ip_connect(), the log could get the same file
3837 descriptor number as the socket. This naturally causes chaos. The fix is
3838 not to close the socket in ip_connect(); the socket should be closed by
3839 the function that creates it. There was only one place in the code where
3840 this was missing, in the iplookup router, which I don't think anybody now
3841 uses, but I've fixed it anyway.
3842
3843 PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3844 well as to direct DNS lookups. Otherwise the handling of names in host
3845 lists is inconsistent and therefore confusing.
3846
3847
3848 Exim version 4.60
3849 -----------------
3850
3851 PH/01 Two changes to the default runtime configuration:
3852
3853 (1) Move the checks for relay_from_hosts and authenticated clients from
3854 after to before the (commented out) DNS black list checks.
3855
3856 (2) Add control=submission to the relay_from_hosts and authenticated
3857 clients checks, on the grounds that messages accepted by these
3858 statements are most likely to be submissions.
3859
3860 PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3861
3862 (1) Generate an error if the third argument for the ${prvs expansion is
3863 not a single digit.
3864
3865 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3866 string.
3867
3868 (3) Reset the variables that are obtained from the first argument of
3869 ${prvscheck and used in the second argument before leaving the code,
3870 because their memory is reclaimed, so using them afterwards may do
3871 silly things.
3872
3873 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3874 one (it's much easier than Tom thought :-).
3875
3876 (5) Because of (4), we can now allow for the use of $prvscheck_result
3877 inside the third argument.
3878
3879 PH/03 For some reason, the default setting of PATH when running a command from
3880 a pipe transport was just "/usr/bin". I have changed it to
3881 "/bin:/usr/bin".
3882
3883 PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3884 anything to be listed in the output from -bV.
3885
3886 PH/05 When a filter generated an autoreply, the entire To: header line was
3887 quoted in the delivery log line, like this:
3888
3889 => >A.N.Other <ano@some.domain> <original@ddress> ...
3890
3891 This has been changed so that it extracts the operative address. There
3892 may be more than one such address. If so, they are comma-separated, like
3893 this:
3894
3895 => >ano@some.domain,ona@other.domain <original@ddress> ...
3896
3897 PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3898 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3899 not being looked up in the rDNS to get a host name, Exim was showing the
3900 IP address twice in Received: lines, even though the IP addresses were
3901 identical. For example:
3902
3903 Received: from [1.2.3.4] (helo=[1.2.3.4])
3904
3905 However, if the real host name was known, it was omitting the HELO data
3906 if it matched the actual IP address. This has been tidied up so that it
3907 doesn't show the same IP address twice.
3908
3909 PH/07 When both +timestamp and +memory debugging was on, the value given by
3910 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3911 called by the debug printing, thereby overwriting the timestamp buffer.
3912 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3913
3914 PH/08 When the original message was included in an autoreply transport, it
3915 always said "this is a copy of the message, including all the headers",
3916 even if body_only or headers_only was set. It now gives an appropriate
3917 message.
3918
3919 PH/09 Applied a patch from the Sieve maintainer which:
3920
3921 o fixes some comments
3922 o adds the (disabled) notify extension core
3923 o adds some debug output for the result of if/elsif tests
3924 o points to the current vacation draft in the documentation
3925 and documents the missing references header update
3926
3927 and most important:
3928
3929 o fixes a bug in processing the envelope test (when testing
3930 multiple envelope elements, the last element determined the
3931 result)
3932
3933 PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3934 Electronic Mail") by including:
3935
3936 Auto-submitted: auto-generated
3937
3938 in the messages that it generates (bounce messages and others, such as
3939 warnings). In the case of bounce messages for non-SMTP messages, there was
3940 also a typo: it was using "Auto_submitted" (underscore instead of
3941 hyphen). Since every message generated by Exim is necessarily in response
3942 to another message, thes have all been changed to:
3943
3944 Auto-Submitted: auto-replied
3945
3946 in accordance with these statements in the RFC:
3947
3948 The auto-replied keyword:
3949
3950 - SHOULD be used on messages sent in direct response to another
3951 message by an automatic process,
3952
3953 - MUST NOT be used on manually-generated messages,
3954
3955 - MAY be used on Delivery Status Notifications (DSNs) and Message
3956 Disposition Notifications (MDNs),
3957
3958 - MUST NOT be used on messages generated by automatic or periodic
3959 processes, except for messages which are automatic responses to
3960 other messages.
3961
3962 PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3963 to the default Received: header definition.
3964
3965 PH/12 Added log selector acl_warn_skipped (default on).
3966
3967 PH/13 After a successful wildlsearch lookup, discard the values of numeric
3968 variables because (a) they are in the wrong storage pool and (b) even if
3969 they were copied, it wouldn't work properly because of the caching.
3970
3971 PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3972 checking when decoding. Apparently there are clients that generate
3973 overlong encoded strings. Why am I not surprised?
3974
3975 PH/15 If the first argument of "${if match_address" was not empty, but did not
3976 contain an "@" character, Exim crashed. Now it writes a panic log message
3977 and treats the condition as false.
3978
3979 PH/16 In autoreply, treat an empty string for "once" the same as unset.
3980
3981 PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3982 extension "envelope-auth". The code is finished and in agreement with
3983 other implementations, but there is no documentation so far and in fact,
3984 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3985 not changing the active code.
3986
3987 Print executed "if" and "elsif" statements when debugging is used. This
3988 helps a great deal to understand what a filter does.
3989
3990 Document more things not specified clearly in RFC3028. I had all this
3991 sorted out, when out of a sudden new issues came to my mind. Oops."
3992
3993 PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3994 (Bugzilla #53).
3995
3996 PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3997 canonical form (as documented). However, after a host name lookup from
3998 the IP address, check_host() was doing a simple string comparison with
3999 addresses acquired from the DNS when checking that the found name did
4000 have the original IP as one of its addresses. Since any found IPv6
4001 addresses are likely to be in abbreviated form, the comparison could
4002 fail. Luckily, there already exists a function for doing the comparison
4003 by converting both addresses to binary, so now that is used instead of
4004 the text comparison.
4005
4006 PH/20 There was another similar case to PH/19, when a complete host name was
4007 given in a host list; looking up its IP address could give an abbreviated
4008 form, whereas the current host's name might or might not be abbreviated.
4009 The same fix has been applied.
4010
4011
4012 Exim version 4.54
4013 -----------------
4014
4015 PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4016 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4017 It now does.
4018
4019 PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4020 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4021
4022 PH/03 Typo: missing ".o" in src/pcre/Makefile.
4023
4024 PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4025 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4026 Also, for "Auto-Submitted", treat anything other than "no" as
4027 non-personal, in accordance with RFC 3834. (Previously it treated
4028 anything starting "auto-" as non-personal.)
4029
4030 TF/01 The control=submission/name=... option had a problem with syntax
4031 errors if the name included a slash character. The /name= option
4032 now slurps the rest of the string, so it can include any characters
4033 but it must come last in the list of options (after /sender_retain
4034 or /domain=).
4035
4036 PH/05 Some modifications to the interface to the fake nameserver for the new
4037 testing suite.
4038
4039
4040
4041 Exim version 4.53
4042 -----------------
4043
4044 TK/01 Added the "success_on_redirect" address verification option. See
4045 NewStuff for rationale and an example.
4046
4047 PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4048
4049 PH/02 Patch to exigrep to allow it to work on syslog lines.
4050
4051 PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4052 fread() to skip over the body file's header line, because in Cygwin the
4053 header line is locked and is inaccessible.
4054
4055 PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4056 co-exist for some time) to make it clear that it is the Exim ID that is
4057 referenced, not the Message-ID: header line.
4058
4059 PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4060 string_format() function, because snprintf() does not exist on all
4061 operating systems.
4062
4063 PH/06 The use of forbid_filter_existstest now also locks out the use of the
4064 ${stat: expansion item.
4065
4066 PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4067 protocol synchronization error", to keep the pedants happy.
4068
4069 PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4070 well as for IRIX systems, when gcc is being used. See the host.c source
4071 file for comments.
4072
4073 PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4074
4075 PH/10 Named domain lists were not working if used in a queue_smtp_domains
4076 setting.
4077
4078 PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4079 transport and to the smtp transport in LMTP mode.
4080
4081 TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4082
4083 PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4084 run a filter in a subprocess. This could lead to confusion in subsequent
4085 lookups in the parent process. There should also be a search_tidyup() at
4086 the end of the subprocess.
4087
4088 PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4089 only if the host matched helo_try_verify_hosts, which caused the
4090 verification to occur when the EHLO/HELO command was issued. The ACL just
4091 tested the remembered result. Now, if a previous verification attempt has
4092 not happened, "verify = helo" does it there and then.
4093
4094 JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4095
4096 TK/03 Fix log output including CR from clamd.
4097
4098 PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4099 exist provoked a memory error which could cause a segfault.
4100
4101 PH/15 Installed PCRE 6.2
4102
4103 PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4104
4105 PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4106 of the problem. Specifically, suggested +O2 rather than +O1 for the
4107 HP-UX compiler.
4108
4109 PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4110
4111 PH/20 If a delivery was routed to a non-standard port by means of an SRV
4112 record, the port was not correctly logged when the outgoing_port log
4113 selector was set (it logged the transort's default port).
4114
4115 PH/21 Added support for host-specific ports to manualroute, queryprogram,
4116 fallback_hosts, and "hosts" in the smtp transport.
4117
4118 PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4119 host errors such as "Connection refused".
4120
4121 PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4122 authentication with radiusclient 0.4.9:
4123
4124 - Error returned from rc_read_config was caught wrongly
4125 - Username/password not passed on to radius server due to wrong length.
4126
4127 The presumption is that some radiusclient API changes for 4.51/PH/17
4128 were not taken care of correctly. The code is still untested by me (my
4129 Linux distribution still has 0.3.2 of radiusclient), but it was
4130 contributed by a Radius user.
4131
4132 PH/24 When doing a callout, the value of $domain wasn't set correctly when
4133 expanding the "port" option of the smtp transport.
4134
4135 TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4136 while reading a MIME header. Thanks to Tom Hughes for a patch.
4137
4138 PH/24 Include config.h inside local_scan.h so that configuration settings are
4139 available.
4140
4141 PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4142 that in an ACL for RCPT (for example), you can examine exactly what was
4143 received.
4144
4145 PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4146 commands, but it was not correctly comparing the address with the actual
4147 client host address. Thus, it would show the EHLO address in Received:
4148 header lines when this was not necessary.
4149
4150 PH/27 Added the % operator to ${eval:}.
4151
4152 PH/28 Exim tries to create and chdir to its spool directory when it starts;
4153 it should be ignoring failures (because with -C, for example, it has lost
4154 privilege). It wasn't ignoring creation failures other than "already
4155 exists".
4156
4157 PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4158 -bV or -d is used.
4159
4160 PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4161 because an input line was too long, either on its own, or by virtue of
4162 too many continuations, the temporary file was not being removed, and the
4163 return code was incorrect.
4164
4165 PH/31 Missing "BOOL" in function definition in filtertest.c.
4166
4167 PH/32 Applied Sieve patches from the maintainer.
4168
4169 TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4170
4171 PH/33 Added "verify = not_blind".
4172
4173 PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4174 Local/Makefile (with some defaults set). These are used in built scripts
4175 such as exicyclog, but they have never been used in the exim_install
4176 script (though there are many overriding facilities there). I have
4177 arranged that the exim_install script now takes note of these two
4178 settings.
4179
4180 PH/35 Installed configuration files for Dragonfly.
4181
4182 PH/36 When a locally submitted message by a trusted user did not contain a
4183 From: header, and the sender address was obtained from -f or from an SMTP
4184 MAIL command, and the trusted user did not use -F to supply a sender
4185 name, $originator_name was incorrectly used when constructing a From:
4186 header. Furthermore, $originator_name was used for submission mode
4187 messages from external hosts without From: headers in a similar way,
4188 which is clearly wrong.
4189
4190 PH/37 Added control=suppress_local_fixups.
4191
4192 PH/38 When log_selector = +received_sender was set, and the addition of the
4193 sender made the log line's construction buffer exactly full, or one byte
4194 less than full, an overflow happened when the terminating "\n" was
4195 subsequently added.
4196
4197 PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4198 when the result of a list match is failure because a DNS lookup failed.
4199
4200 PH/40 RM_COMMAND is now used in the building process.
4201
4202 PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4203 the "build-* directories that it finds.
4204
4205 PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4206 address in a domain literal was a prefix of an interface address.
4207
4208 PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4209 when verifying a sender address, unless rewrite_headers is false.
4210
4211 PH/44 Wrote a long comment about why errors_to addresses are verified as
4212 recipients, not senders.
4213
4214 TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4215 the ratelimit ACL was added.
4216
4217 PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4218
4219 PH/46 Added extra information about PostgreSQL errors to the error string.
4220
4221 PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4222 avoiding the need to install special zones in a real server. This is
4223 backwards compatible; if it can't find the fake resolver, it drops back.
4224 Thus, both old and new test suites can be run.
4225
4226 TF/02 Added util/ratelimit.pl
4227
4228 TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4229 clock is set back in time.
4230
4231 TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4232 Candler <B.Candler@pobox.com>.
4233
4234 TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4235 OK for addresses that are the result of redirections.
4236
4237 PH/48 A number of further additions for the benefit of the new test suite,
4238 including a fake gethostbyname() that interfaces to the fake DNS resolver
4239 (see PH/47 above).
4240
4241 TF/06 The fix for widen_domains has also been applied to qualify_single and
4242 search_parents which are the other dnslookup options that can cause
4243 header rewrites.
4244
4245 PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4246 type ("H").
4247
4248 PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4249
4250 TF/07 Exim produced the error message "an SRV record indicated no SMTP
4251 service" if it encountered an MX record with an empty target hostname.
4252 The message is now "an MX or SRV record indicated no SMTP service".
4253
4254 TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4255 if the DNS of the sending site is misconfigured. This is quite a
4256 common situation. This change restores the behaviour of treating a
4257 helo verification defer as a failure.
4258
4259 PH/51 If self=fail was set on a router, the bounce message did not include the
4260 actual error message.
4261
4262
4263 Exim version 4.52
4264 -----------------
4265
4266 TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4267
4268 PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4269 command itself ended in error, the underlying message about the transport
4270 filter timeout was being overwritten with the pipe command error. Now the
4271 underlying error message should be appended to the second error message.
4272
4273 TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4274
4275 PH/02 Reduce the amount of output that "make" produces by default. Full output
4276 can still be requested.
4277
4278 PH/03 The warning log line about a condition test deferring for a "warn" verb
4279 was being output only once per connection, rather than after each
4280 occurrence (because it was using the same function as for successful
4281 "warn" verbs). This seems wrong, so I have changed it.
4282
4283 TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4284 it should not have, which might have caused a crash in the right
4285 circumstances, but probably never did.
4286
4287 PH/04 Installed a modified version of Tony Finch's patch to make submission
4288 mode fix the return path as well as the Sender: header line, and to
4289 add a /name= option so that you can make the user's friendly name appear
4290 in the header line.
4291
4292 TF/03 Added the control = fakedefer ACL modifier.
4293
4294 TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4295 Mark Lowes for thorough testing.
4296
4297 TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4298
4299 TK/03 Merged latest SRS patch from Miles Wilton.
4300
4301 PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4302 with the definition in sysexits.h (which is #included earlier).
4303 Fortunately, Exim does not actually use EX_OK. The code used to try to
4304 preserve the sysexits.h value, by assuming that macro definitions were
4305 scanned for macro replacements. I have been disabused of this notion,
4306 so now the code just undefines EX_OK before #including unistd.h.
4307
4308 PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4309 in the smtp transport. When a block could not be written in a single
4310 write() function, the timeout was being re-applied to each part-write.
4311 This seems wrong - if the receiver was accepting one byte at a time it
4312 would take for ever. The timeout is now adjusted when this happens. It
4313 doesn't have to be particularly precise.
4314
4315 TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4316 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4317
4318 PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4319 without a domain if the check to <postmaster@domain> fails.
4320
4321 SC/01 Eximstats: added -xls and the ability to specify output files
4322 (patch written by Frank Heydlauf).
4323
4324 SC/02 Eximstats: use FileHandles for outputting results.
4325
4326 SC/03 Eximstats: allow any combination of xls, txt, and html output.
4327
4328 SC/04 Eximstats: fixed display of large numbers with -nvr option
4329
4330 SC/05 Eximstats: fixed merging of reports with empty tables.
4331
4332 SC/06 Eximstats: added the -include_original_destination flag
4333
4334 SC/07 Eximstats: removed tabs and trailing whitespace.
4335
4336 TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4337
4338 TK/06 MBOX spool code: Add real "From " MBOX separator line
4339 so the .eml file is really in mbox format (even though
4340 most programs do not really care). Patch from Alex Miller.
4341
4342 TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4343 The latter is generated from $received_to and is only set if the
4344 message has one envelope recipient. SA can use these headers,
4345 obviously out-of-the-box. Patch from Alex Miller.
4346
4347 PH/08 The ${def test on a variable was returning false if the variable's
4348 value was "0", contrary to what the specification has always said!
4349 The result should be true unless the variable is empty.
4350
4351 PH/09 The syntax error of a character other than { following "${if
4352 def:variable_name" (after optional whitespace) was not being diagnosed.
4353 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4354 accidental colon was present, for example, could give incorrect results.
4355
4356 PH/10 Tidied the code in a number of places where the st_size field of a stat()
4357 result is used (not including appendfile, where other changes are about
4358 to be made).
4359
4360 PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4361 This involved changing a lot of size variables from int to off_t. It
4362 should work with maildirs and everything.
4363
4364 TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4365 spamd dying while we are connected to it.
4366
4367 TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4368 <jgh@wizmail.org>
4369
4370 PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4371 function for BDB 4.3.
4372
4373 PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4374
4375 PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4376 the sources for PCRE have been re-arranged and more files are now
4377 involved.
4378
4379 PH/15 The code I had for printing potentially long long variables in PH/11
4380 above was not the best (it lost precision). The length of off_t variables
4381 is now inspected at build time, and an appropriate printing format (%ld
4382 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4383 to be "long long int" or "long int". This is needed for the internal
4384 formatting function string_vformat().
4385
4386 PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4387 the configuration file to be ":syslog", then the script "guesses" where
4388 the logs files are, rather than using the compiled in default. In our
4389 case the guess is not the same as the compiled default, so the script
4390 suddenly stopped working when I started to use syslog. The patch checks
4391 to see if log_file_path is "". If so, it attempts to read it from exim
4392 with no configuration file to get the compiled in version, before it
4393 falls back to the previous guessing code."
4394
4395 TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4396 implementing BATV in an Exim configuration. See NewStuff for the gory
4397 details.
4398
4399 PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4400 Makefile that are specific to HP-UX.
4401
4402 PH/18 If the "use_postmaster" option was set for a recipient callout together
4403 with the "random" option, the postmaster address was used as the MAIL
4404 FROM address for the random test, but not for the subsequent recipient
4405 test. It is now used for both.
4406
4407 PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4408 patch removes a few documentation additions to RFC 3028, because the
4409 latest draft now contains them. It adds the new en;ascii-case comparator
4410 and a new error check for 8bit text in MIME parts. Comparator and
4411 require names are now matched exactly. I enabled the subaddress
4412 extension, but it is not well tested yet (read: it works for me)."
4413
4414 PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4415 rework some of the code of TK/09 above to avoid the hardwired use of
4416 "%lld" and "long long". Replaced the call to snprintf() with a call to
4417 string_vformat().
4418
4419 PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4420 records point to non-existent hosts", "retry timeout exceeded", and
4421 "retry time not reached for any host after a long failure period".
4422
4423 PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4424 experimental DomainKeys support:
4425
4426 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4427 (2) On an error such as an illegally used "control", the wrong name for
4428 the control was given.
4429
4430 These problems did NOT occur unless DomainKeys support was compiled.
4431
4432 PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4433
4434 PH/24 Added ${if match_ip condition.
4435
4436 PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4437 databases so that it will be absolutely obvious if a crash occurs in the
4438 DB library. This is a regular occurrence (often caused by mis-matched
4439 db.h files).
4440
4441 PH/26 Insert a lot of missing (void) casts for functions such as chown(),
4442 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4443 picked up on a user's system that detects such things. There doesn't seem
4444 to be a gcc warning option for this - only an attribute that has to be
4445 put on the function's prototype. It seems that in Fedora Core 4 they have
4446 set this on a number of new functions. No doubt there will be more in due
4447 course.
4448
4449 PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4450 specify a transport. However, if an address that was verified by such a
4451 router was the subject of a callout, Exim crashed because it tried to
4452 read the rcpt_include_affixes from the non-existent transport. Now it
4453 just assumes that the setting of that option is false. This bug was
4454 introduced by 4.51/PH/31.
4455
4456 PH/28 Changed -d+all to exclude +memory, because that information is very
4457 rarely of interest, but it makes the output a lot bigger. People tend to
4458 do -d+all out of habit.
4459
4460 PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4461 code in os-type was giving problems when libc.so lives in lib64, like on
4462 x86_64 Fedora Core.
4463
4464 PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4465 aren't the modern standard, and it seems that some systems' include files
4466 don't always have them. Exim was already checking for some of the newer
4467 ones like T_AAAA, and defining it itself. I've added checks for all the
4468 record types that Exim uses.
4469
4470 PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4471 not automatically generating a new one, as it is supposed to. This
4472 prevented TLS from working. If the file did exist, but contained invalid
4473 data, a new version was generated, as expected. It was only the case of a
4474 non-existent file that was broken.
4475
4476 TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4477 with a change in libdomainkeys > 0.64.
4478
4479 TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4480 from DNS. If the selector record carries the flag, it now has
4481 precedence over the domain-wide flag.
4482
4483 TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4484
4485 PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4486 the use of a port name that isn't defined in /etc/services) occurred, the
4487 message was deferred as in a normal delivery, and thus remained on the
4488 spool, instead of being failed because of the mua_wrapper setting. This
4489 is now fixed, and I tidied up some of the mua_wrapper messages at the
4490 same time.
4491
4492 SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4493 the messages in a hash of arrays rather than using individual hashes.
4494 This is a bit cleaner and results in dramatic memory savings, albeit
4495 at a slight CPU cost.
4496
4497 SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4498 as requested by Marc Sherman.
4499
4500 SC/10 Eximstats: added histograms for user specified patterns as requested
4501 by Marc Sherman.
4502
4503 SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4504
4505 PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4506 fopen() in the content-scanning modules that did not already have it.
4507
4508
4509 Exim version 4.51
4510 -----------------
4511
4512 TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4513 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4514
4515 TK/02 Fix ACL "control" statement not being available in MIME ACL.
4516
4517 TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4518
4519 PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4520 to test Sieve filters that use "vacation".
4521
4522 PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4523 that changes the way the GnuTLS parameters are stored in the cache file.
4524 The new format can be generated externally. For backward compatibility,
4525 if the data in the cache doesn't make sense, Exim assumes it has read an
4526 old-format file, and it generates new data and writes a new file. This
4527 means that you can't go back to an older release without removing the
4528 file.
4529
4530 PH/03 A redirect router that has both "unseen" and "one_time" set does not
4531 work if there are any delivery delays because "one_time" forces the
4532 parent to be marked "delivered", so its unseen clone is never tried
4533 again. For this reason, Exim now forbids the simultaneous setting of
4534 these two options.
4535
4536 PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4537 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4538 entry if you want to know the details. The fix, however, neglected to
4539 consider the case when local delivery batching is involved. The test for
4540 "previously delivered" was not happening when checking to see if an
4541 address could be batched with a previous (undelivered) one; under
4542 certain circumstances this could lead to multiple deliveries to the same
4543 address.
4544
4545 PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4546 in its include files, and this causes problems building Exim.
4547
4548 PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4549 header_syntax) but Exim was just ignoring anything given after a slash.
4550 In particular, this caused confusion with an attempt to use "verify =
4551 reverse_host_lookup/defer_ok". An error is now given when options are
4552 supplied for verify items that do not have them. (Maybe reverse_host_
4553 lookup should have a defer_ok option, but that's a different point.)
4554
4555 PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4556 defined by RFC 821) to 2048, because there were problems with some AUTH
4557 commands, and RFC 1869 says the size should be increased for extended
4558 SMTP commands that take arguments.
4559
4560 PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4561 Finch).
4562
4563 PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4564 "unknown" error; now it says that the functionality isn't in the binary.
4565
4566 PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4567 an address' error message when a string expansion fails (syntax or
4568 whatever). Otherwise the password may appear in the log. Following change
4569 PH/42 below, there is no longer a chance of it appearing in a bounce
4570 message.
4571
4572 PH/11 Installed exipick version 20050225.0 from John Jetmore.
4573
4574 PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4575 of its addresses was ever tried. (Bugzilla bug #2.)
4576
4577 PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4578 the result incorrectly in the debug output. (It correctly added a newline
4579 to what was transported.)
4580
4581 TF/01 Added $received_time.
4582
4583 PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4584 commented out examples of how to interface to a virus scanner and to
4585 SpamAssassin. Also added commented examples of av_scanner and
4586 spamd_address settings.
4587
4588 PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4589 and controls are allowed in which ACLs. There were a couple of minor
4590 errors. Some of the entries in the conditions table (which is a table of
4591 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4592 negation of where the condition IS allowed.
4593
4594 PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4595
4596 PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4597 header file does not have a version number, so I've had to invent a new
4598 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4599 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4600 radiusclient), but it was contributed by a Radius user.
4601
4602 PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4603 files or directories, for OpenSSL.
4604
4605 PH/19 When an Exim process that is running as root has to create an Exim log
4606 file, it does so in a subprocess that runs as exim:exim so as to get the
4607 ownership right at creation (otherwise, other Exim processes might see
4608 the file with the wrong ownership). There was no test for failure of this
4609 fork() call, which would lead to the process getting stuck as it waited
4610 for a non-existent subprocess. Forks do occasionally fail when resources
4611 run out. I reviewed all the other calls to fork(); they all seem to check
4612 for failure.
4613
4614 PH/20 When checking for unexpected SMTP input at connect time (before writing
4615 the banner), Exim was not dealing correctly with a non-positive return
4616 from the read() function. If the client had disconnected by this time,
4617 the result was a log entry for a synchronization error with an empty
4618 string after "input=" when read() returned zero. If read() returned -1
4619 (an event I could not check), uninitialized data bytes were printed.
4620 There were reports of junk text (parts of files, etc) appearing after
4621 "input=".
4622
4623 PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4624
4625 PH/22 Added support for macro redefinition, and (re)definition in between
4626 driver and ACL definitions.
4627
4628 PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4629 forgetting to use the resulting value; it was using the unexpanded value.
4630
4631 PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4632 hadn't been configured. The fix is from Juergen Kreileder, who
4633 understands it better than I do:
4634
4635 "Here's what I see happening with three configured cyrus_sasl
4636 authenticators configured (plain, login, cram-md5):
4637
4638 On startup auth_cyrus_sasl_init() gets called for each of these.
4639 This means three calls to sasl_listmech() without a specified mech_list.
4640 => SASL tests which mechs of all available mechs actually work
4641 => three warnings about OTP not working
4642 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4643
4644 With the patch, sasl_listmech() also gets called three times. But now
4645 SASL's mech_list option is set to the server_mech specified in the the
4646 authenticator. Or in other words, the answer from sasl_listmech()
4647 gets limited to just the mech you're testing for (which is different
4648 for each call.)
4649 => the return list contains just 'plain' or 'login', 'cram-md5' or
4650 nothing depending on the value of ob->server_mech.
4651
4652 I've just tested the patch: Authentication still works fine,
4653 unavailable mechs specified in the exim configuration are still
4654 caught, and the auth.log warnings about OTP are gone."
4655
4656 PH/25 When debugging is enabled, the contents of the command line are added
4657 to the debugging output, even when log_selector=+arguments is not
4658 specified.
4659
4660 PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4661 answer is "GNU", and only if the return is "GNU/something" is the answer
4662 "Linux".
4663
4664 PH/27 $acl_verify_message is now set immediately after the failure of a
4665 verification in an ACL, and so is available in subsequent modifiers. In
4666 particular, the message can be preserved by coding like this:
4667
4668 warn !verify = sender
4669 set acl_m0 = $acl_verify_message
4670
4671 Previously, $acl_verify_message was set only while expanding "message"
4672 and "log_message" when a very denied access.
4673
4674 PH/28 Modified OS/os.c-Linux with
4675
4676 -#ifndef OS_LOAD_AVERAGE
4677 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4678
4679 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4680 nomenclature these days.)
4681
4682 PH/29 Installed patch from the Sieve maintainer that adds the options
4683 sieve_useraddress and sieve_subaddress to the redirect router.
4684
4685 PH/30 In these circumstances:
4686 . Two addresses routed to the same list of hosts;
4687 . First host does not offer TLS;
4688 . First host accepts first address;
4689 . First host gives temporary error to second address;
4690 . Second host offers TLS and a TLS session is established;
4691 . Second host accepts second address.
4692 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4693 and peerdn, if requested) that were in fact used only for the second
4694 address.
4695
4696 PH/31 When doing a callout as part of verifying an address, Exim was not paying
4697 attention to any local part prefix or suffix that was matched by the
4698 router that accepted the address. It now behaves in the same way as it
4699 does for delivery: the affixes are removed from the local part unless
4700 rcpt_include_affixes is set on the transport.
4701
4702 PH/32 Add the sender address, as F=<...>, to the log line when logging a
4703 timeout during the DATA phase of an incoming message.
4704
4705 PH/33 Sieve envelope tests were broken for match types other than :is. I have
4706 applied a patch sanctioned by the Sieve maintainer.
4707
4708 PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4709 the uid or gid is negative. A case of a negative gid caused this to be
4710 noticed. The fix allows for either to be negative.
4711
4712 PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4713 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4714 overlooked.
4715
4716 PH/36 The change PH/12 above was broken. Fixed it.
4717
4718 PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4719 the grounds that routing the same address twice would always produce the
4720 same answer. This might have been true once, but it is certainly no
4721 longer true now. Routing a child address may depend on the previous
4722 routing that produced that child. Some complicated redirection strategies
4723 went wrong when messages had multiple recipients, and made Exim's
4724 behaviour dependent on the order in which the addresses were given.
4725
4726 I have moved the duplicate checking until after the routing is complete.
4727 Exim scans the addresses that are assigned to local and remote
4728 transports, and removes any duplicates. This means that more work will be
4729 done, as duplicates will always all be routed, but duplicates are
4730 presumably rare, so I don't expect this is of any significance.
4731
4732 For deliveries to pipes, files, and autoreplies, the duplicate checking
4733 still happens during the routing process, since they are not going to be
4734 routed further.
4735
4736 PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4737 It corrects a timeout issue with spamd. This is Ian's comment: "The
4738 background is that sometimes spamd either never reads data from a
4739 connection it has accepted, or it never writes response data. The exiscan
4740 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4741 blindly assumes that writes won't block so it may never time out."
4742
4743 PH/39 Allow G after quota size as well as K and M.
4744
4745 PH/40 The value set for $authenticated_id in an authenticator may not contain
4746 binary zeroes or newlines because the value is written to log lines and
4747 to spool files. There was no check on this. Now the value is run through
4748 the string_printing() function so that such characters are converted to
4749 printable escape sequences.
4750
4751 PH/41 $message_linecount is a new variable that contains the total number of
4752 lines in the message. Compare $body_linecount, which is the count for the
4753 body only.
4754
4755 PH/42 Exim no longer gives details of delivery errors for specific addresses in
4756 bounce and delay warning messages, except in certain special cases, which
4757 are as follows:
4758
4759 (a) An SMTP error message from a remote host;
4760 (b) A message specified in a :fail: redirection;
4761 (c) A message specified in a "fail" command in a system filter;
4762 (d) A message specified in a FAIL return from the queryprogram router;
4763 (e) A message specified by the cannot_route_message router option.
4764
4765 In these cases only, Exim does include the error details in bounce and
4766 warning messages. There are also a few cases where bland messages such
4767 as "unrouteable address" or "local delivery error" are given.
4768
4769 PH/43 $value is now also set for the "else" part of a ${run expansion.
4770
4771 PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4772 being worked on, but at least Exim now implements the latest version to
4773 play with."
4774
4775 PH/45 In a pipe transport, although a timeout while waiting for the pipe
4776 process to complete was treated as a delivery failure, a timeout while
4777 writing the message to the pipe was logged, but erroneously treated as a
4778 successful delivery. Such timeouts include transport filter timeouts. For
4779 consistency with the overall process timeout, these timeouts are now
4780 treated as errors, giving rise to delivery failures by default. However,
4781 there is now a new Boolean option for the pipe transport called
4782 timeout_defer, which, if set TRUE, converts the failures into defers for
4783 both kinds of timeout. A transport filter timeout is now identified in
4784 the log output.
4785
4786 PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4787 systems where "make" and "gmake" are different, calling "gmake" at top
4788 level broke things. I've arranged for the value of $(MAKE) to be passed
4789 from the Makefile to this script so that it can call the same version of
4790 "make".
4791
4792
4793 A note about Exim versions 4.44 and 4.50
4794 ----------------------------------------
4795
4796 Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4797 changes of various kinds. As a consequence, a big documentation update was
4798 needed. This delayed the release for rather longer than seemed good, especially
4799 in the light of a couple of (minor) security issues. Therefore, the changes
4800 that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4801 release. So 4.44 and 4.50 are in effect two different branches that both start
4802 from 4.43.
4803
4804 I have left the 4.50 change log unchanged; it contains all the changes since
4805 4.43. The change log for 4.44 is below; many of its items are identical to
4806 those for 4.50. This seems to be the most sensible way to preserve the
4807 historical information.
4808
4809
4810 Exim version 4.50
4811 -----------------
4812
4813 1. Minor wording change to the doc/README.SIEVE file.
4814
4815 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
4816 computation of the current number of files was incorrect.
4817
4818 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4819 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4820 place.
4821
4822 4. Give more explanation in the error message when the command for a transport
4823 filter fails to execute.
4824
4825 5. There are several places where Exim runs a non-Exim command in a
4826 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4827 was being done only for the command run by the queryprogram router. It is
4828 now done for all such subprocesses. The other cases are: ${run, transport
4829 filters, and the commands run by the lmtp and pipe transports.
4830
4831 6. Added CONFIGURE_GROUP build-time option.
4832
4833 7. Some older OS have a limit of 256 on the maximum number of file
4834 descriptors. Exim was using setrlimit() to set 1000 as a large value
4835 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4836 systems. I've change it so that if it can't get 1000, it tries for 256.
4837
4838 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4839 was an oversight, and furthermore, ever since the addition of extra
4840 controls (e.g. 4.43/32), the checks on when to allow different forms of
4841 "control" were broken. There should now be diagnostics for all cases when a
4842 control that does not make sense is encountered.
4843
4844 9. Added the /retain_sender option to "control=submission".
4845
4846 10. $recipients is now available in the predata ACL (oversight).
4847
4848 11. Tidy the search cache before the fork to do a delivery from a message
4849 received from the command line. Otherwise the child will trigger a lookup
4850 failure and thereby defer the delivery if it tries to use (for example) a
4851 cached ldap connection that the parent has called unbind on.
4852
4853 12. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4854 of $address_data from the recipient verification was clobbered by the
4855 sender verification.
4856
4857 13. The value of address_data from a sender verification is now available in
4858 $sender_address_data in subsequent conditions in the ACL statement.
4859
4860 14. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4861
4862 15. Added a new option "connect=<time>" to callout options, to set a different
4863 connection timeout.
4864
4865 16. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4866 was its contents. (It was OK if the option was not defined at all.)
4867
4868 17. A "Completed" log line is now written for messages that are removed from
4869 the spool by the -Mrm option.
4870
4871 18. New variables $sender_verify_failure and $recipient_verify_failure contain
4872 information about exactly what failed.
4873
4874 19. Added -dd to debug only the daemon process.
4875
4876 20. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4877 handles timeouts, both on the server side and network timeouts. Renamed the
4878 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4879
4880 21. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4881 It is now set to "smtps".
4882
4883 22. $host_address is now set to the target address during the checking of
4884 ignore_target_hosts.
4885
4886 23. When checking ignore_target_hosts for an ipliteral router, no host name was
4887 being passed; this would have caused $sender_host_name to have been used if
4888 matching the list had actually called for a host name (not very likely,
4889 since this list is usually IP addresses). A host name is now passed as
4890 "[x.x.x.x]".
4891
4892 24. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4893 code that specifies a non-restarting handler (typically sigaction() in
4894 modern systems) in an attempt to fix a rare and obscure crash bug.
4895
4896 25. Narrowed the window for a race in the daemon that could cause it to ignore
4897 SIGCHLD signals. This is not a major problem, because they are used only to
4898 wake it up if nothing else does.
4899
4900 26. A malformed maildirsize file could cause Exim to calculate negative values
4901 for the mailbox size or file count. Odd effects could occur as a result.
4902 The maildirsize information is now recalculated if the size or filecount
4903 end up negative.
4904
4905 27. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4906 support for a long time. Removed HAVE_SYS_VFS_H.
4907
4908 28. Installed the latest version of exipick from John Jetmore.
4909
4910 29. In an address list, if the pattern was not a regular expression, an empty
4911 subject address (from a bounce message) matched only if the pattern was an
4912 empty string. Non-empty patterns were not even tested. This was the wrong
4913 because it is perfectly reasonable to use an empty address as part of a
4914 database query. An empty address is now tested by patterns that are
4915 lookups. However, all the other forms of pattern expect the subject to
4916 contain a local part and a domain, and therefore, for them, an empty
4917 address still always fails if the pattern is not itself empty.
4918
4919 30. Exim went into a mad DNS loop when attempting to do a callout where the
4920 host was specified on an smtp transport, and looking it up yielded more
4921 than one IP address.
4922
4923 31. Re-factored the code for checking spool and log partition space into a
4924 function that finds that data and another that does the check. The former
4925 is then used to implement four new variables: $spool_space, $log_space,
4926 $spool_inodes, and $log_inodes.
4927
4928 32. The RFC2047 encoding function was originally intended for short strings
4929 such as real names; it was not keeping to the 75-character limit for
4930 encoded words that the RFC imposes. It now respects the limit, and
4931 generates multiple encoded words if necessary. To be on the safe side, I
4932 have increased the buffer size for the ${rfc2047: expansion operator from
4933 1024 to 2048 bytes.
4934
4935 33. It is now permitted to omit both strings after an "if" condition; if the
4936 condition is true, the result is "true". As before, when the second string
4937 is omitted, a false condition yields an empty string. This makes it less
4938 cumbersome to write custom ACL and router conditions.
4939
4940 34. Failure to deliver a bounce message always caused it to be frozen, even if
4941 there was an errors_to setting on the router. The errors_to setting is now
4942 respected.
4943
4944 35. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4945 canonical form (fully expanded) before being placed in
4946 $sender_host_address.
4947
4948 36. The table in the code that translates DNS record types into text (T_A to
4949 "A" for instance) was missing entries for NS and CNAME. It is just possible
4950 that this could have caused confusion if both these types were looked up
4951 for the same domain, because the text type is used as part of Exim's
4952 per-process caching. But the chance of anyone hitting this buglet seems
4953 very small.
4954
4955 37. The dnsdb lookup has been extended in a number of ways.
4956
4957 (1) There is a new type, "zns", which walks up the domain tree until it
4958 finds some nameserver records. It should be used with care.
4959
4960 (2) There is a new type, "mxh", which is like "mx" except that it returns
4961 just the host names, not the priorities.
4962
4963 (3) It is now possible to give a list of domains (or IP addresses) to be
4964 looked up. The behaviour when one of the lookups defers can be
4965 controlled by a keyword.
4966
4967 (4) It is now possible to specify the separator character for use when
4968 multiple records are returned.
4969
4970 38. The dnslists ACL condition has been extended: it is now possible to supply
4971 a list of IP addresses and/or domains to be looked up in a particular DNS
4972 domain.
4973
4974 39. Added log_selector=+queue_time_overall.
4975
4976 40. When running the queue in the test harness, wait just a tad after forking a
4977 delivery process, to get repeatability of debugging output.
4978
4979 41. Include certificate and key file names in error message when GnuTLS fails
4980 to set them up, because the GnuTLS error message doesn't include the name
4981 of the failing file when there is a problem reading it.
4982
4983 42. Allow both -bf and -bF in the same test run.
4984
4985 43. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4986
4987 44. The "Exiscan patch" is now merged into the mainline Exim source.
4988
4989 45. Sometimes the final signoff response after QUIT could fail to get
4990 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4991 < 0 before doing a fflush(). This bug looks as though it goes back to the
4992 introduction of TLS in release 3.20, but "sometimes" must have been rare
4993 because the tests only now provoked it.
4994
4995 46. Reset the locale to "C" after calling embedded Perl, in case it was changed
4996 (this can affect the format of dates).
4997
4998 47. exim_tidydb, when checking for the continued existence of a message for
4999 which it has found a message-specific retry record, was not finding
5000 messages that were in split spool directories. Consequently, it was
5001 deleting retry records that should have stayed in existence.
5002
5003 48. Steve fixed some bugs in eximstats.
5004
5005 49. The SPA authentication driver was not abandoning authentication and moving
5006 on to the next authenticator when an expansion was forced to fail,
5007 contradicting the general specification for all authenticators. Instead it
5008 was generating a temporary error. It now behaves as specified.
5009
5010 50. The default ordering of permitted cipher suites for GnuTLS was pessimal
5011 (the order specifies the preference for clients). The order is now AES256,
5012 AES128, 3DES, ARCFOUR128.
5013
5014 51. Small patch to Sieve code - explicitly set From: when generating an
5015 autoreply.
5016
5017 52. Exim crashed if a remote delivery caused a very long error message to be
5018 recorded - for instance if somebody sent an entire SpamAssassin report back
5019 as a large number of 550 error lines. This bug was coincidentally fixed by
5020 increasing the size of one of Exim's internal buffers (big_buffer) that
5021 happened as part of the Exiscan merge. However, to be on the safe side, I
5022 have made the code more robust (and fixed the comments that describe what
5023 is going on).
5024
5025 53. Now that there can be additional text after "Completed" in log lines (if
5026 the queue_time_overall log selector is set), a one-byte patch to exigrep
5027 was needed to allow it to recognize "Completed" as not the last thing in
5028 the line.
5029
5030 54. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5031 patch that reportedly fixes this has been added. I am not expert enough to
5032 create a test for it. This is what the patch creator wrote:
5033
5034 "I found a little strange behaviour of ldap code when working with
5035 Windows 2003 AD Domain, where users was placed in more than one
5036 Organization Units. When I tried to give exim partial DN, the exit code
5037 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5038 But simultaneously result of request was absolutely normal ldap result,
5039 so I produce this patch..."
5040
5041 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5042 REFERENCE, so I have modified the code to exclude the patch when that macro
5043 is not defined.
5044
5045 55. Some experimental protocols are using DNS PTR records for new purposes. The
5046 keys for these records are domain names, not reversed IP addresses. The
5047 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5048 leaves it alone. Component reversal etc. now happens only for IP addresses.
5049 CAN-2005-0021
5050
5051 56. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5052
5053 57. Double the size of the debug message buffer (to 2048) so that more of very
5054 long debug lines gets shown.
5055
5056 58. The exicyclog utility now does better if the number of log files to keep
5057 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5058
5059 59. Two changes related to the smtp_active_hostname option:
5060
5061 (1) $smtp_active_hostname is now available as a variable.
5062 (2) The default for smtp_banner uses $smtp_active_hostname instead
5063 of $primary_hostname.
5064
5065 60. The host_aton() function is supposed to be passed a string that is known
5066 to be a valid IP address. However, in the case of IPv6 addresses, it was
5067 not checking this. This is a hostage to fortune. Exim now panics and dies
5068 if the condition is not met. A case was found where this could be provoked
5069 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5070 components; fortuitously, this particular loophole had already been fixed
5071 by change 4.50/55 above.
5072
5073 If there are any other similar loopholes, the new check in host_aton()
5074 itself should stop them being exploited. The report I received stated that
5075 data on the command line could provoke the exploit when Exim was running as
5076 exim, but did not say which command line option was involved. All I could
5077 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5078 running as the user.
5079 CAN-2005-0021
5080
5081 61. There was a buffer overflow vulnerability in the SPA authentication code
5082 (which came originally from the Samba project). I have added a test to the
5083 spa_base64_to_bits() function which I hope fixes it.
5084 CAN-2005-0022
5085
5086 62. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5087 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5088
5089 63. The daemon start-up calls getloadavg() while still root for those OS that
5090 need the first call to be done as root, but it missed one case: when
5091 deliver_queue_load_max is set with deliver_drop_privilege. This is
5092 necessary for the benefit of the queue runner, because there is no re-exec
5093 when deliver_drop_privilege is set.
5094
5095 64. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5096 This has been fixed.
5097
5098 65. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5099 was in use, was not putting the data itself into the right store pool;
5100 consequently, it could be overwritten for a subsequent message in the same
5101 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5102 the caching.)
5103
5104 66. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5105
5106 67. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5107 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5108 the function were treating the return as a boolean value, which happened to
5109 work because 0=false and not-0=true, but is not correct code.
5110
5111 68. The host_aton() function was not handling scoped IPv6 addresses (those
5112 with, for example, "%eth0" on the end) correctly.
5113
5114 69. Fixed some compiler warnings in acl.c for the bitmaps specified with
5115 negated items (that is, ~something) in unsigned ints. Some compilers
5116 apparently mutter when there is no cast.
5117
5118 70. If an address verification called from an ACL failed, and did not produce a
5119 user-specific message (i.e. there was only a "system" message), nothing was
5120 put in $acl_verify_message. In this situation, it now puts the system
5121 message there.
5122
5123 71. Change 4.23/11 added synchronization checking at the start of an SMTP
5124 session; change 4.31/43 added the unwanted input to the log line - except
5125 that it did not do this in the start of session case. It now does.
5126
5127 72. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5128 This is wrong and can cause the other end to generate a synchronization
5129 error if it is another Exim or anything else that does the synchronization
5130 check. A QUIT command is no longer sent after a timeout.
5131
5132 73. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5133 during host lookups.
5134
5135 74. The defer_ok option of callout verification was not working if it was used
5136 when verifying addresses in header lines, that is, for this case:
5137
5138 verify = header_sender/callout=defer_ok
5139
5140 75. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5141 those file descriptors could be used for SMTP connections. If anything
5142 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5143 could be sent to the SMTP client, causing chaos. The daemon now opens
5144 stdin, stdout, and stderr to /dev/null when it puts itself into the
5145 background.
5146
5147 76. Arrange for output from Perl's "warn" command to be written to Exim's main
5148 log by default. The user can override this with suitable Perl magic.
5149
5150 77. The use of log_message on a "discard" ACL verb, which is supposed to add to
5151 the log message when discard triggers, was not working for the DATA ACL or
5152 for the non-SMTP ACL.
5153
5154 78. Error message wording change in sieve.c.
5155
5156 79. If smtp_accept_max_per_host was set, the number of connections could be
5157 restricted to fewer than expected, because the daemon was trying to set up
5158 a new connection before checking whether the processes handling previous
5159 connections had finished. The check for completed processes is now done
5160 earlier. On busy systems, this bug wouldn't be noticed because something
5161 else would have woken the daemon, and it would have reaped the completed
5162 process earlier.
5163
5164 80. If a message was submitted locally by a user whose login name contained one
5165 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5166 It caused a spool format error. I have fixed the spool reading code. A
5167 related problem was that the "from" clause in the Received: line became
5168 illegal because of the space(s). It is now covered by ${quote_local_part.
5169
5170 81. Included the latest eximstats from Steve (adds average sizes to HTML Top
5171 tables).
5172
5173 82. Updated OS/Makefile-AIX as per message from Mike Meredith.
5174
5175 83. Patch from Sieve maintainer to fix unterminated string problem in
5176 "vacation" handling.
5177
5178 84. Some minor changes to the Linux configuration files to help with other
5179 OS variants using glibc.
5180
5181 85. One more patch for Sieve to update vacation handling to latest spec.
5182
5183
5184 ----------------------------------------------------
5185 See the note above about the 4.44 and 4.50 releases.
5186 ----------------------------------------------------
5187
5188
5189 Exim version 4.44
5190 -----------------
5191
5192 1. Change 4.43/35 introduced a bug that caused file counts to be
5193 incorrectly computed when quota_filecount was set in an appendfile
5194 transport
5195
5196 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5197 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5198 place.
5199
5200 3. Give more explanation in the error message when the command for a transport
5201 filter fails to execute.
5202
5203 4. There are several places where Exim runs a non-Exim command in a
5204 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5205 was being done only for the command run by the queryprogram router. It is
5206 now done for all such subprocesses. The other cases are: ${run, transport
5207 filters, and the commands run by the lmtp and pipe transports.
5208
5209 5. Some older OS have a limit of 256 on the maximum number of file
5210 descriptors. Exim was using setrlimit() to set 1000 as a large value
5211 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5212 systems. I've change it so that if it can't get 1000, it tries for 256.
5213
5214 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5215 was an oversight, and furthermore, ever since the addition of extra
5216 controls (e.g. 4.43/32), the checks on when to allow different forms of
5217 "control" were broken. There should now be diagnostics for all cases when a
5218 control that does not make sense is encountered.
5219
5220 7. $recipients is now available in the predata ACL (oversight).
5221
5222 8. Tidy the search cache before the fork to do a delivery from a message
5223 received from the command line. Otherwise the child will trigger a lookup
5224 failure and thereby defer the delivery if it tries to use (for example) a
5225 cached ldap connection that the parent has called unbind on.
5226
5227 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5228 of $address_data from the recipient verification was clobbered by the
5229 sender verification.
5230
5231 10. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5232 was its contents. (It was OK if the option was not defined at all.)
5233
5234 11. A "Completed" log line is now written for messages that are removed from
5235 the spool by the -Mrm option.
5236
5237 12. $host_address is now set to the target address during the checking of
5238 ignore_target_hosts.
5239
5240 13. When checking ignore_target_hosts for an ipliteral router, no host name was
5241 being passed; this would have caused $sender_host_name to have been used if
5242 matching the list had actually called for a host name (not very likely,
5243 since this list is usually IP addresses). A host name is now passed as
5244 "[x.x.x.x]".
5245
5246 14. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5247 code that specifies a non-restarting handler (typically sigaction() in
5248 modern systems) in an attempt to fix a rare and obscure crash bug.
5249
5250 15. Narrowed the window for a race in the daemon that could cause it to ignore
5251 SIGCHLD signals. This is not a major problem, because they are used only to
5252 wake it up if nothing else does.
5253
5254 16. A malformed maildirsize file could cause Exim to calculate negative values
5255 for the mailbox size or file count. Odd effects could occur as a result.
5256 The maildirsize information is now recalculated if the size or filecount
5257 end up negative.
5258
5259 17. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5260 support for a long time. Removed HAVE_SYS_VFS_H.
5261
5262 18. Updated exipick to current release from John Jetmore.
5263
5264 19. Allow an empty sender to be matched against a lookup in an address list.
5265 Previously the only cases considered were a regular expression, or an
5266 empty pattern.
5267
5268 20. Exim went into a mad DNS lookup loop when doing a callout where the
5269 host was specified on the transport, if the DNS lookup yielded more than
5270 one IP address.
5271
5272 21. The RFC2047 encoding function was originally intended for short strings
5273 such as real names; it was not keeping to the 75-character limit for
5274 encoded words that the RFC imposes. It now respects the limit, and
5275 generates multiple encoded words if necessary. To be on the safe side, I
5276 have increased the buffer size for the ${rfc2047: expansion operator from
5277 1024 to 2048 bytes.
5278
5279 22. Failure to deliver a bounce message always caused it to be frozen, even if
5280 there was an errors_to setting on the router. The errors_to setting is now
5281 respected.
5282
5283 23. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5284 canonical form (fully expanded) before being placed in
5285 $sender_host_address.
5286
5287 24. Updated eximstats to version 1.33
5288
5289 25. Include certificate and key file names in error message when GnuTLS fails
5290 to set them up, because the GnuTLS error message doesn't include the name
5291 of the failing file when there is a problem reading it.
5292
5293 26. Expand error message when OpenSSL has problems setting up cert/key files.
5294 As per change 25.
5295
5296 27. Reset the locale to "C" after calling embedded Perl, in case it was changed
5297 (this can affect the format of dates).
5298
5299 28. exim_tidydb, when checking for the continued existence of a message for
5300 which it has found a message-specific retry record, was not finding
5301 messages that were in split spool directories. Consequently, it was
5302 deleting retry records that should have stayed in existence.
5303
5304 29. eximstats updated to version 1.35
5305 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5306 1.35 - bugfix such that pie charts by volume are generated correctly
5307
5308 30. The SPA authentication driver was not abandoning authentication and moving
5309 on to the next authenticator when an expansion was forced to fail,
5310 contradicting the general specification for all authenticators. Instead it
5311 was generating a temporary error. It now behaves as specified.
5312
5313 31. The default ordering of permitted cipher suites for GnuTLS was pessimal
5314 (the order specifies the preference for clients). The order is now AES256,
5315 AES128, 3DES, ARCFOUR128.
5316
5317 31. Small patch to Sieve code - explicitly set From: when generating an
5318 autoreply.
5319
5320 32. Exim crashed if a remote delivery caused a very long error message to be
5321 recorded - for instance if somebody sent an entire SpamAssassin report back
5322 as a large number of 550 error lines. This bug was coincidentally fixed by
5323 increasing the size of one of Exim's internal buffers (big_buffer) that
5324 happened as part of the Exiscan merge. However, to be on the safe side, I
5325 have made the code more robust (and fixed the comments that describe what
5326 is going on).
5327
5328 33. Some experimental protocols are using DNS PTR records for new purposes. The
5329 keys for these records are domain names, not reversed IP addresses. The
5330 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5331 leaves it alone. Component reversal etc. now happens only for IP addresses.
5332 CAN-2005-0021
5333
5334 34. The host_aton() function is supposed to be passed a string that is known
5335 to be a valid IP address. However, in the case of IPv6 addresses, it was
5336 not checking this. This is a hostage to fortune. Exim now panics and dies
5337 if the condition is not met. A case was found where this could be provoked
5338 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5339 components; fortuitously, this particular loophole had already been fixed
5340 by change 4.50/55 or 4.44/33 above.
5341
5342 If there are any other similar loopholes, the new check in host_aton()
5343 itself should stop them being exploited. The report I received stated that
5344 data on the command line could provoke the exploit when Exim was running as
5345 exim, but did not say which command line option was involved. All I could
5346 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5347 running as the user.
5348 CAN-2005-0021
5349
5350 35. There was a buffer overflow vulnerability in the SPA authentication code
5351 (which came originally from the Samba project). I have added a test to the
5352 spa_base64_to_bits() function which I hope fixes it.
5353 CAN-2005-0022
5354
5355 36. The daemon start-up calls getloadavg() while still root for those OS that
5356 need the first call to be done as root, but it missed one case: when
5357 deliver_queue_load_max is set with deliver_drop_privilege. This is
5358 necessary for the benefit of the queue runner, because there is no re-exec
5359 when deliver_drop_privilege is set.
5360
5361 37. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5362 was in use, was not putting the data itself into the right store pool;
5363 consequently, it could be overwritten for a subsequent message in the same
5364 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5365 the caching.)
5366
5367 38. Sometimes the final signoff response after QUIT could fail to get
5368 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5369 < 0 before doing a fflush(). This bug looks as though it goes back to the
5370 introduction of TLS in release 3.20, but "sometimes" must have been rare
5371 because the tests only now provoked it.
5372
5373
5374 Exim version 4.43
5375 -----------------
5376
5377 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5378 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5379 Now it returns an integer. A number of calls were still expecting a T/F
5380 return. Fortuitously, in all cases, the tests worked in OK situations,
5381 which is the norm. However, things would have gone wrong on any write
5382 failures on the smtp file descriptor. This function is used when sending
5383 messages over SMTP and also when doing verify callouts.
5384
5385 2. When Exim is called to do synchronous delivery of a locally submitted
5386 message (the -odf or -odi options), it no longer closes stderr before doing
5387 the delivery.
5388
5389 3. Implemented the mua_wrapper option.
5390
5391 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5392
5393 5. Implemented the functions header_remove(), header_testname(),
5394 header_add_at_position(), and receive_remove_recipient(), and exported them
5395 to local_scan().
5396
5397 6. If an ACL "warn" statement specified the addition of headers, Exim already
5398 inserted X-ACL-Warn: at the start if there was no header name. However, it
5399 was not making this test for the second and subsequent header lines if
5400 there were newlines in the string. This meant that an invalid header could
5401 be inserted if Exim was badly configured.
5402
5403 7. Allow an ACL "warn" statement to add header lines at the start or after all
5404 the Received: headers, as well as at the end.
5405
5406 8. Added the rcpt_4xx retry error code.
5407
5408 9. Added postmaster_mailfrom=xxx to callout verification option.
5409
5410 10. Added mailfrom=xxxx to the callout verification option, for verify=
5411 header_sender only.
5412
5413 11. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5414 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5415
5416 12. Inserted some casts to stop certain compilers warning when using pointer
5417 differences as field lengths or precisions in printf-type calls (mostly
5418 affecting debugging statements).
5419
5420 13. Added optional readline() support for -be (dynamically loaded).
5421
5422 14. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5423 same clock tick as a message's arrival, so that its received time was the
5424 same as the "first fail" time on the retry record, and that message
5425 remained on the queue past the ultimate address timeout, every queue runner
5426 would try a delivery (because it was past the ultimate address timeout) but
5427 after another failure, the ultimate address timeout, which should have then
5428 bounced the address, did not kick in. This was a "< instead of <=" error;
5429 in most cases the first failure would have been in the next clock tick
5430 after the received time, and all would be well.
5431
5432 15. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5433 being recognized when the domain list was tested by the match_domain
5434 condition in an expansion string.
5435
5436 16. Added the ${str2b64: operator.
5437
5438 17. Exim was always calling setrlimit() to set a large limit for the number of
5439 processes, without checking whether the existing limit was already
5440 adequate. (It did check for the limit on file descriptors.) Furthermore,
5441 errors from getrlimit() and setrlimit() were being ignored. Now they are
5442 logged to the main and panic logs, but Exim does carry on, to try to do its
5443 job under whatever limits there are.
5444
5445 18. Imported PCRE 5.0.
5446
5447 19. Trivial typo in log message " temporarily refused connection" (the leading
5448 space).
5449
5450 20. If the log selector return_path_on_delivery was set and an address was
5451 redirected to /dev/null, the delivery process crashed because it assumed
5452 that a return path would always be set for a "successful" delivery. In this
5453 case, the whole delivery is bypassed as an optimization, and therefore no
5454 return path is set.
5455
5456 21. Internal re-arrangement: the function for sending a challenge and reading
5457 a response while authentication was assuming a zero-terminated challenge
5458 string. It's now changed to take a pointer and a length, to allow for
5459 binary data in such strings.
5460
5461 22. Added the cyrus_sasl authenticator (code supplied by MBM).
5462
5463 23. Exim was not respecting finduser_retries when seeking the login of the
5464 uid under which it was called; it was always trying 10 times. (The default
5465 setting of finduser_retries is zero.) Also, it was sleeping after the final
5466 failure, which is pointless.
5467
5468 24. Implemented tls_on_connect_ports.
5469
5470 25. Implemented acl_smtp_predata.
5471
5472 26. If the domain in control=submission is set empty, Exim assumes that the
5473 authenticated id is a complete email address when it generates From: or
5474 Sender: header lines.
5475
5476 27. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5477 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5478 chown and chgrp in /bin and hostname in /usr/bin.
5479
5480 28. Exim was keeping the "process log" file open after each use, just as it
5481 does for the main log. This opens the possibility of it remaining open for
5482 long periods when the USR1 signal hits a daemon. Occasional processlog
5483 errors were reported, that could have been caused by this. Anyway, it seems
5484 much more sensible not to leave this file open at all, so that is what now
5485 happens.
5486
5487 29. The long-running daemon process does not normally write to the log once it
5488 has entered its main loop, and it closes the log before doing so. This is
5489 so that log files can straightforwardly be renamed and moved. However,
5490 there are a couple of unusual error situations where the daemon does write
5491 log entries, and I had neglected to close the log afterwards.
5492
5493 30. The text of an SMTP error response that was received during a remote
5494 delivery was being truncated at 512 bytes. This is too short for some of
5495 the long messages that one sometimes sees. I've increased the limit to
5496 1024.
5497
5498 31. It is now possible to make retry rules that apply only when a message has a
5499 specific sender, in particular, an empty sender.
5500
5501 32. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5502 it possible to be selective about when SMTP synchronization is enforced.
5503
5504 33. Added "control = caseful_local_part" and "control = "caselower_local_part".
5505
5506 32. Implemented hosts_connection_nolog.
5507
5508 33. Added an ACL for QUIT.
5509
5510 34. Setting "delay_warning=" to disable warnings was not working; it gave a
5511 syntax error.
5512
5513 35. Added mailbox_size and mailbox_filecount to appendfile.
5514
5515 36. Added control = no_multiline_responses to ACLs.
5516
5517 37. There was a bug in the logic of the code that waits for the clock to tick
5518 in the case where the clock went backwards by a substantial amount such
5519 that the microsecond fraction of "now" was more than the microsecond
5520 fraction of "then" (but the whole seconds number was less).
5521
5522 38. Added support for the libradius Radius client library this is found on
5523 FreeBSD (previously only the radiusclient library was supported).
5524
5525
5526 Exim version 4.42
5527 -----------------
5528
5529 1. When certain lookups returned multiple values in the form name=value, the
5530 quoting of the values was not always being done properly. Specifically:
5531 (a) If the value started with a double quote, but contained no whitespace,
5532 it was not quoted.
5533 (b) If the value contained whitespace other than a space character (i.e.
5534 tabs or newlines or carriage returns) it was not quoted.
5535 This fix has been applied to the mysql and pgsql lookups by writing a
5536 separate quoting function and calling it from the lookup code. The fix
5537 should probably also be applied to nisplus, ibase and oracle lookups, but
5538 since I cannot test any of those, I have not disturbed their existing code.
5539
5540 2. A hit in the callout cache for a specific address caused a log line with no
5541 reason for rejecting RCPT. Now it says "Previous (cached) callout
5542 verification failure".
5543
5544 3. There was an off-by-one bug in the queryprogram router. An over-long
5545 return line was truncated at 256 instead of 255 characters, thereby
5546 overflowing its buffer with the terminating zero. As well as fixing this, I
5547 have increased the buffer size to 1024 (and made a note to document this).
5548
5549 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5550 when Exim is waiting for an SMTP response from a remote server, Exim
5551 restarts its select() call on the socket, thereby resetting its timeout.
5552 This is not a problem when such interrupts are rare. Somebody set up a cron
5553 job to run exiwhat every 2 minutes, which is less than the normal select()
5554 timeout (5 or 10 minutes). This meant that the select() timeout never
5555 kicked in because it was always reset. I have fixed this by comparing the
5556 time when an interrupt arrives with the time at the start of the first call
5557 to select(). If more time than the timeout has elapsed, the interrupt is
5558 treated as a timeout.
5559
5560 5. Some internal re-factoring in preparation for the addition of Sieve
5561 extensions (by MH). In particular, the "personal" test is moved to a
5562 separate function, and given an option for scanning Cc: and Bcc: (which is
5563 not set for Exim filters).
5564
5565 6. When Exim created an email address using the login of the caller as the
5566 local part (e.g. when creating a From: or Sender: header line), it was not
5567 quoting the local part when it contained special characters such as @.
5568
5569 7. Installed new OpenBSD configuration files.
5570
5571 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5572 try to make them clearer.
5573
5574 9. Callout options, other than the timeout value, were being ignored when
5575 verifying sender addresses in header lines. For example, when using
5576
5577 verify = header_sender/callout=no_cache
5578
5579 the cache was (incorrectly) being used.
5580
5581 10. Added a missing instance of ${EXE} to the exim_install script; this affects
5582 only the Cygwin environment.
5583
5584 11. When return_path_on_delivery was set as a log selector, if different remote
5585 addresses in the same message used different return paths and parallel
5586 remote delivery occurred, the wrong values would sometimes be logged.
5587 (Whenever a remote delivery process finished, the return path value from
5588 the most recently started remote delivery process was logged.)
5589
5590 12. RFC 3848 specifies standard names for the "with" phrase in Received: header
5591 lines when AUTH and/or TLS are in use. This is the "received protocol"
5592 field. Exim used to use "asmtp" for authenticated SMTP, without any
5593 indication (in the protocol name) for TLS use. Now it follows the RFC and
5594 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5595 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5596 names appear in log lines as well as in Received: header lines.
5597
5598 13. Installed MH's patches for Sieve to add the "copy" and "vacation"
5599 extensions, and comparison tests, and to fix some bugs.
5600
5601 14. Changes to the "personal" filter test:
5602
5603 (1) The test was buggy in that it was just doing the equivalent of
5604 "contains" tests on header lines. For example, if a user's address was
5605 anne@some.where, the "personal" test would incorrectly be true for
5606
5607 To: susanne@some.where
5608
5609 This test is now done by extracting each address from the header in turn,
5610 and checking the entire address. Other tests that are part of "personal"
5611 are now done using regular expressions (for example, to check local parts
5612 of addresses in From: header lines).
5613
5614 (2) The list of non-personal local parts in From: addresses has been
5615 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5616 taken from the Sieve specification recommendations.
5617
5618 (3) If the message contains any header line starting with "List-" it is
5619 treated as non-personal.
5620
5621 (4) The test for "circular" in the Subject: header line has been removed
5622 because it now seems ill-conceived.
5623
5624 15. Minor typos in src/EDITME comments corrected.
5625
5626 16. Installed latest exipick from John Jetmore.
5627
5628 17. If headers_add on a router specified a text string that was too long for
5629 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5630 of string_sprintf() is now avoided.
5631
5632 18. $message_body_size was not set (it was always zero) when running the DATA
5633 ACL and the local_scan() function.
5634
5635 19. For the "mail" command in an Exim filter, no default was being set for
5636 the once_repeat time, causing a random time value to be used if "once" was
5637 specified. (If the value happened to be <= 0, no repeat happened.) The
5638 default is now 0s, meaning "never repeat". The "vacation" command was OK
5639 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5640 (I found it when inspecting the code).
5641
5642 20. There is now an overall timeout for performing a callout verification. It
5643 defaults to 4 times the callout timeout, which applies to individual SMTP
5644 commands during the callout. The overall timeout applies when there is more
5645 than one host that can be tried. The timeout is checked before trying the
5646 next host. This prevents very long delays if there are a large number of
5647 hosts and all are timing out (e.g. when the network connections are timing
5648 out). The value of the overall timeout can be changed by specifying an
5649 additional sub-option for "callout", called "maxwait". For example:
5650
5651 verify = sender/callout=5s,maxwait=20s
5652
5653 21. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5654 to the end before writing, but this should make it even safer).
5655
5656 22. Exim was forgetting that it had advertised PIPELINING for the second and
5657 subsequent messages on an SMTP connection. It was also not resetting its
5658 memory on STARTTLS and an internal HELO.
5659
5660 23. When Exim logs an SMTP synchronization error within a session, it now
5661 records whether PIPELINING has been advertised or not.
5662
5663 24. Added 3 instances of "(long int)" casts to time_t variables that were being
5664 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5665 rather than long int.
5666
5667 25. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5668
5669 26. Added the never_mail option to autoreply.
5670
5671
5672 Exim version 4.41
5673 -----------------
5674
5675 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5676 crash if the getsockname() call failed; this can happen if a connection is
5677 closed very soon after it is established. The problem was simply in the
5678 order in which certain operations were done, causing Exim to try to write
5679 to the SMTP stream before it had set up the file descriptor. The bug has
5680 been fixed by making things happen in the correct order.
5681
5682
5683 Exim version 4.40
5684 -----------------
5685
5686 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5687 before the connection was closed, thus losing the rejection response.
5688
5689 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5690 some early Solaris releases, but causes trouble in current releases where
5691 socklen_t is defined.
5692
5693 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5694 always exist.
5695
5696 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5697 configured.
5698
5699 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5700 that releasing the top of it at the end releases what was used for sub-
5701 expansions (unless the block got too big). However, discard this block if
5702 the first thing is a variable or header, so that we can use its block when
5703 it is dynamic (useful for very large $message_headers, for example).
5704
5705 6. Lookups now cache *every* query, not just the most recent. A new, separate
5706 store pool is used for this. It can be recovered when all lookup caches are
5707 flushed. Lookups now release memory at the end of their result strings.
5708 This has involved some general refactoring of the lookup sources.
5709
5710 7. Some code has been added to the store_xxx() functions to reduce the amount
5711 of flapping under certain conditions.
5712
5713 8. log_incoming_interface used to affect only the <= reception log lines. Now
5714 it causes the local interface and port to be added to several more SMTP log
5715 lines, for example "SMTP connection from", and rejection lines.
5716
5717 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5718
5719 10. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5720
5721 11. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5722 could be overwritten at the end of the current message (or the start of a
5723 new message if it was set in a HELO ACL). The value is now preserved for
5724 the duration of the SMTP connection.
5725
5726 12. If a transport had a headers_rewrite setting, and a matching header line
5727 contained an unqualified address, that address was qualified, even if it
5728 did not match any rewriting rules. The underlying bug was that the values
5729 of the flags that permit the existence of unqualified sender and recipient
5730 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5731 non-local messages, and by -bnq for local messages) were not being
5732 preserved with the message after it was received.
5733
5734 13. When Exim was logging an SMTP synchronization error, it could sometimes log
5735 "next input=" as part of the text comprising the host identity instead of
5736 the correct text. The code was using the same buffer for two different
5737 strings. However, depending on which order the printing function evaluated
5738 its arguments, the bug did not always show up. Under Linux, for example, my
5739 test suite worked just fine.
5740
5741 14. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5742 doesn't work with some older versions of Perl. It has been changed to "my",
5743 which in any case is probably the better facility to use.
5744
5745 15. A really picky compiler found some instances of statements for creating
5746 error messages that either had too many or two few arguments for the format
5747 string.
5748
5749 16. The size of the buffer for calls to the DNS resolver has been increased
5750 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5751 for addresses that have a lot of PTR records. This alleviates a problem; it
5752 does not fully solve it.
5753
5754 17. A dnsdb lookup for PTR records that receives more data than will fit in the
5755 buffer now truncates the list and logs the incident, which is the same
5756 action as happens when Exim is looking up a host name and its aliases.
5757 Previously in this situation something unpredictable would happen;
5758 sometimes it was "internal error: store_reset failed".
5759
5760 18. If a server dropped the connection unexpectedly when an Exim client was
5761 using GnuTLS and trying to read a response, the client delivery process
5762 crashed while trying to generate an error log message.
5763
5764 19. If a "warn" verb in an ACL added multiple headers to a message in a single
5765 string, for example:
5766
5767 warn message = H1: something\nH2: something
5768
5769 the text was added as a single header line from Exim's point of view
5770 though it ended up OK in the delivered message. However, searching for the
5771 second and subsequent header lines using $h_h2: did not work. This has been
5772 fixed. Similarly, if a system filter added multiple headers in this way,
5773 the routers could not see them.
5774
5775 20. Expanded the error message when iplsearch is called with an invalid key to
5776 suggest using net-iplsearch in a host list.
5777
5778 21. When running tests using -bh, any delays imposed by "delay" modifiers in
5779 ACLs are no longer actually imposed (and a message to that effect is
5780 output).
5781
5782 22. If a "gecos" field in a passwd entry contained escaped characters, in
5783 particular, if it contained a \" sequence, Exim got it wrong when building
5784 a From: or a Sender: header from that name. A second bug also caused
5785 incorrect handling when an unquoted " was present following a character
5786 that needed quoting.
5787
5788 23. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5789 was not being matched caselessly.
5790
5791 24. Arranged for all hyphens in the exim.8 source to be escaped with
5792 backslashes.
5793
5794 25. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5795 properly. Recipient callout cache records were still being keyed to include
5796 the sender, even when use_sender was set false. This led to far more
5797 callouts that were necessary. The sender is no longer included in the key
5798 when use_sender is false.
5799
5800 26. Added "control = submission" modifier to ACLs.
5801
5802 27. Added the ${base62d: operator to decode base 62 numbers.
5803
5804 28. dnsdb lookups can now access SRV records.
5805
5806 29. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5807 the configuration file.
5808
5809 30. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5810 (-v) mode. This makes the output for a verbose queue run more intelligible.
5811
5812 31. Added a use_postmaster feature to recipient callouts.
5813
5814 32. Added the $body_zerocount variable, containing the number of binary zero
5815 bytes in the message body.
5816
5817 33. The time of last modification of the "new" subdirectory is now used as the
5818 "mailbox time last read" when there is a quota error for a maildir
5819 delivery.
5820
5821 34. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5822
5823 35. Added +ignore_unknown as a special item in host lists.
5824
5825 36. Code for decoding IPv6 addresses in host lists is now included, even if
5826 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5827 address was recognized as an IP address, but was then not correctly decoded
5828 into binary, causing unexpected and incorrect effects when compared with
5829 another IP address.
5830
5831
5832 Exim version 4.34
5833 -----------------
5834
5835 1. Very minor rewording of debugging text in manualroute to say "list of
5836 hosts" instead of "hostlist".
5837
5838 2. If verify=header_syntax was set, and a header line with an unqualified
5839 address (no domain) and a large number of spaces between the end of the
5840 name and the colon was received, the reception process suffered a buffer
5841 overflow, and (when I tested it) crashed. This was caused by some obsolete
5842 code that should have been removed. The fix is to remove it!
5843
5844 3. When running in the test harness, delay a bit after writing a bounce
5845 message to get a bit more predictability in the log output.
5846
5847 4. Added a call to search_tidyup() just before forking a reception process. In
5848 theory, someone could use a lookup in the expansion of smtp_accept_max_
5849 per_host which, without the tidyup, could leave open a database connection.
5850
5851 5. Added the variables $recipient_data and $sender_data which get set from a
5852 lookup success in an ACL "recipients" or "senders" condition, or a router
5853 "senders" option, similar to $domain_data and $local_part_data.
5854
5855 6. Moved the writing of debug_print from before to after the "senders" test
5856 for routers.
5857
5858 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5859 problems for message scanning, either using a data ACL, or using
5860 local_scan() because the Received: header was not generated till after they
5861 were called (in order to set the time as the time of reception completion).
5862 I have revised the way this works. The header is now generated after the
5863 body is received, but before the ACL or local_scan() are called. After they
5864 are run, the timestamp in the header is updated.
5865
5866
5867 Exim version 4.33
5868 -----------------
5869
5870 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5871 before starting a queue runner without re-exec. This happened only when
5872 deliver_drop_privilege was set or when the Exim user was set to root. The
5873 effect of the bug was that timeouts during subsequent deliveries caused
5874 crashes instead of being properly handled. The handler is now left at its
5875 default (and expected) setting.
5876
5877 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5878 message, again when deliver_drop_privilege is set or Exim is run as root.
5879 The bug described in (1) was not present in this case, but the tidying up
5880 of the other signals was missing. I have made the two cases consistent.
5881
5882 3. The ignore_target_hosts setting on a manualroute router was being ignored
5883 for hosts that were looked up using the /MX notation.
5884
5885 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5886 in domain lists.
5887
5888 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5889 operated on the sender address. After changing the $sender_address to <>
5890 for the sender address verify, Exim was re-instated it as the original
5891 (before rewriting) address, but remembering that it had rewritten it, so it
5892 wasn't rewriting it again. This bug also had the effect of breaking the
5893 sender address verification caching when the sender address was rewritten.
5894
5895 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5896 This has been changed so that if the ip literal address matches
5897 ignore_target_hosts, the router declines.
5898
5899 7. Added expansion conditions match_domain, match_address, and match_local_
5900 part (NOT match_host).
5901
5902 8. The placeholder for the Received: header didn't have a length field set.
5903
5904 9. Added code to Exim itself and to exim_lock to test for a specific race
5905 condition that could lead to file corruption when using MBX delivery. The
5906 issue is with the lockfile that is created in /tmp. If this file is removed
5907 after a process has opened it but before that process has acquired a lock,
5908 there is the potential for a second process to recreate the file and also
5909 acquire a lock. This could lead to two Exim processes writing to the file
5910 at the same time. The added code performs the same test as UW imapd; it
5911 checks after acquiring the lock that its file descriptor still refers to
5912 the same named file.
5913
5914 10. The buffer for building added header lines was of fixed size, 8192 bytes.
5915 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5916 when Exim is built.
5917
5918 11. Added the smtp_active_hostname option. If used, this will typically be made
5919 to depend on the incoming interface address. Because $interface_address is
5920 not set up until the daemon has forked a reception process, error responses
5921 that can happen earlier (such as "too many connections") no longer contain
5922 a host name.
5923
5924 12. If an expansion in a condition on a "warn" statement fails because a lookup
5925 defers, the "warn" statement is abandoned, and the next ACL statement is
5926 processed. Previously this caused the whole ACL to be aborted.
5927
5928 13. Added the iplsearch lookup type.
5929
5930 14. Added ident_timeout as a log selector.
5931
5932 15. Added tls_certificate_verified as a log selector.
5933
5934 16. Added a global option tls_require_ciphers (compare the smtp transport
5935 option of the same name). This controls incoming TLS connections.
5936
5937 17. I finally figured out how to make tls_require_ciphers do a similar thing
5938 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5939 before starting the TLS session.
5940
5941 18. Tabs are now shown as \t in -bP output.
5942
5943 19. If the log selector return_path_on_delivery was set, Exim crashed when
5944 bouncing a message because it had too many Received: header lines.
5945
5946 20. If two routers both had headers_remove settings, and the first one included
5947 a superfluous trailing colon, the final name in the first list and the
5948 first name in the second list were incorrectly joined into one item (with a
5949 colon in the middle).
5950
5951
5952 Exim version 4.32
5953 -----------------
5954
5955 1. Added -C and -D options to the exinext utility, mainly to make it easier
5956 to include in the automated testing, but these could be helpful when
5957 multiple configurations are in use.
5958
5959 2. The exinext utility was not formatting the output nicely when there was
5960 an alternate port involved in the retry record key, nor when there was a
5961 message id as well (for retries that were specific to a specific message
5962 and a specific host). It was also confused by IPv6 addresses, because of
5963 the additional colons they contain. I have fixed the IPv4 problem, and
5964 patched it up to do a reasonable job for IPv6.
5965
5966 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5967 delivery, the log line now contains "pipelined" if PIPELINING was used.
5968
5969 4. An SMTP transport process used to panic and die if the bind() call to set
5970 an explicit outgoing interface failed. This has been changed; it is now
5971 treated in the same way as a connect() failure.
5972
5973 5. A reference to $sender_host_name in the part of a conditional expansion
5974 that was being skipped was still causing a DNS lookup. This no longer
5975 occurs.
5976
5977 6. The def: expansion condition was not recognizing references to header lines
5978 that used bh_ and bheader_.
5979
5980 7. Added the _cache feature to named lists.
5981
5982 8. The code for checking quota_filecount in the appendfile transport was
5983 allowing one more file than it should have been.
5984
5985 9. For compatibility with Sendmail, the command line option
5986
5987 -prval:sval
5988
5989 is equivalent to
5990
5991 -oMr rval -oMs sval
5992
5993 and sets the incoming protocol and host name (for trusted callers). The
5994 host name and its colon can be omitted when only the protocol is to be set.
5995 Note the Exim already has two private options, -pd and -ps, that refer to
5996 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5997 "s", but I don't think that's a major issue.
5998
5999 10. A number of refactoring changes to the code, none of which should affect
6000 Exim's behaviour:
6001
6002 (a) The number of logging options was getting close to filling up the
6003 32-bit word that was used as a bit map. I have split them into two classes:
6004 those that are passed in the argument to log_write(), and those that are
6005 only ever tested independently outside of that function. These are now in
6006 separate 32-bit words, so there is plenty of room for expansion again.
6007 There is no change in the user interface or the logging behaviour.
6008
6009 (b) When building, for example, log lines, the code previously used a
6010 macro that called string_cat() twice, in order to add two strings. This is
6011 not really sufficiently general. Furthermore, there was one instance where
6012 it was actually wrong because one of the argument was used twice, and in
6013 one call a function was used. (As it happened, calling the function twice
6014 did not affect the overall behaviour.) The macro has been replaced by a
6015 function that can join an arbitrary number of extra strings onto a growing
6016 string.
6017
6018 (c) The code for expansion conditions now uses a table and a binary chop
6019 instead of a serial search (which was left over from when there were very
6020 few conditions). Also, it now recognizes conditions like "pam" even when
6021 the relevant support is not compiled in: a suitably worded error message is
6022 given if an attempt is made to use such a condition.
6023
6024 11. Added ${time_interval:xxxxx}.
6025
6026 12. A bug was causing one of the ddress fields not to be passed back correctly
6027 from remote delivery subprocesses. The field in question was not being
6028 subsequently used, so this caused to problems in practice.
6029
6030 13. Added new log selectors queue_time and deliver_time.
6031
6032 14. Might have fixed a bug in maildirsizefile handling that threw up
6033 "unexpected character" debug warnings, and recalculated the data
6034 unnecessarily. In any case, I expanded the warning message to give more
6035 information.
6036
6037 15. Added the message "Restricted characters in address" to the statements in
6038 the default ACL that block characters like @ and % in local parts.
6039
6040 16. Change 71 for release 4.31 proved to be much less benign that I imagined.
6041 Three changes have been made:
6042
6043 (a) There was a serious bug; a negative response to MAIL caused the whole
6044 recipient domain to be cached as invalid, thereby blocking all messages
6045 to all local parts at the same domain, from all senders. This bug has
6046 been fixed. The domain is no longer cached after a negative response to
6047 MAIL if the sender used is not empty.
6048
6049 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6050 been restored.
6051
6052 (c) A new callout option, "use_sender" has been added for people who want
6053 the modified behaviour.
6054
6055
6056 Exim version 4.31
6057 -----------------
6058
6059 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6060 Larry Rosenman.
6061
6062 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6063 indeed breaks things for older releases.
6064
6065 3. Added additional logging to the case where there is a problem reading data
6066 from a filter that is running in a subprocess using a pipe, in order to
6067 try to track down a specific problem.
6068
6069 4. Testing facility fudge: when running in the test harness and attempting
6070 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6071 getting "No route to host". Convert this to a timeout.
6072
6073 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6074 warning.
6075
6076 6. Some OS don't have socklen_t but use size_t instead. This affects the
6077 fifth argument of getsockopt() amongst other things. This is now
6078 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6079 can be set for individual OS. I have set it for SunOS5, OSF1, and
6080 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6081 some earlier ones do not.
6082
6083 7. Change 4.30/15 was not doing the test caselessly.
6084
6085 8. The standard form for an IPv6 address literal was being rejected by address
6086 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6087 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6088 this, as well as the form without the "IPv6" on the front (but only when
6089 address literals are enabled, of course).
6090
6091 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6092
6093 10. Exim crashed if a message with an empty sender address specified by -f
6094 encountered a router with an errors_to setting. This could be provoked only
6095 by a command such as
6096
6097 exim -f "" ...
6098
6099 where an empty string was supplied; "<>" did not hit this bug.
6100
6101 11. Installed PCRE release 4.5.
6102
6103 12. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6104 remained set. It is now erased.
6105
6106 13. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6107 times from message ids (which are base 36 rather than the normal 62).
6108
6109 14. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6110 were being counted as actual protocol errors, and logged if the log
6111 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6112 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6113 and DATA following a set of rejected RCPTs do not count as protocol errors.
6114 In other words, Exim assumes they were pipelined, though this may not
6115 actually be the case. Of course, in all cases the client gets an
6116 appropriate error code.
6117
6118 15. If a lookup fails in an ACL condition, a message about the failure may
6119 be available; it is used if testing the ACL cannot continue, because most
6120 such messages specify what the cause of the deferral is. However, some
6121 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6122 that caused an old message to be retained and used if a later statement
6123 caused a defer, replacing the real cause of the deferral.
6124
6125 16. If an IP address had so many PTR records that the DNS lookup buffer
6126 was not large enough to hold them, Exim could crash while trying to process
6127 the truncated data. It now detects and logs this case.
6128
6129 17. Further to 4.21/58, another change has been made: if (and only if) the
6130 first line of a message (the first header line) ends with CRLF, a bare LF
6131 in a subsequent header line has a space inserted after it, so as not to
6132 terminate the header.
6133
6134 18. Refactoring: tidied an ugly bit of code in appendfile that copied data
6135 unnecessarily, used atoi() instead of strtol(), and didn't check the
6136 termination when getting file sizes from file names by regex.
6137
6138 19. Completely re-implemented the support for maildirsize files, in the light
6139 of a number of problems with the previous contributed implementation
6140 (4.30/29). In particular:
6141
6142 . If the quota is zero, the maildirsize file is maintained, but no quota is
6143 imposed.
6144
6145 . If the maildir directory does not exist, it is created before any attempt
6146 to write a maildirsize file.
6147
6148 . The quota value in the file is just a cache; if the quota is changed in
6149 the transport, the new value overrides.
6150
6151 . A regular expression is available for excluding directories from the
6152 count.
6153
6154 20. The autoreply transport checks the characters in options that define the
6155 message's headers; it allows continued headers, but it was checking with
6156 isspace() after an embedded newline instead of explicitly looking for a
6157 space or a tab.
6158
6159 21. If all the "regular" hosts to which an address was routed had passed their
6160 expiry times, and had not reached their retry times, the address was
6161 bounced, even if fallback hosts were defined. Now Exim should go on to try
6162 the fallback hosts.
6163
6164 22. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6165 equivalent code in the SMTP transport. Some hosts send humungous responses
6166 to HELO/EHLO, more than 1024 it seems.
6167
6168 23. Refactoring: code in filter.c used (void *) for "any old type" but this
6169 gives compiler warnings in some environments. I've now done it "properly",
6170 using a union.
6171
6172 24. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6173 (because of problems with the built-in one) was declared to return uschar *
6174 instead of char *, causing compiler failure.
6175
6176 25. Fixed a file descriptor leak when processing alias/forward files.
6177
6178 26. Fixed a minor format string issue in dbfn.c.
6179
6180 27. Typo in exim.c: ("dmbnz" for "dbmnz").
6181
6182 28. If a filter file refered to $h_xxx or $message_headers, and the headers
6183 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6184 become corrupted.
6185
6186 29. When a sender address is verified, it is cached, to save repeating the test
6187 when there is more than one recipient in a message. However, when the
6188 verification involves a callout, it is possible for different callout
6189 options to be set for different recipients. It is too complicated to keep
6190 track of this in the cache, so now Exim always runs a verification when a
6191 callout is required, relying on the callout cache for the optimization.
6192 The overhead is duplication of the address routing, but this should not be
6193 too great.
6194
6195 30. Fixed a bug in callout caching. If a RCPT command caused the sender address
6196 to be verified with callout=postmaster, and the main callout worked but the
6197 postmaster check failed, the verification correctly failed. However, if a
6198 subsequent RCPT command asked for sender verification *without* the
6199 postmaster check, incorrect caching caused this verification also to fail,
6200 incorrectly.
6201
6202 31. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6203 it was not caching the DNS options (qualify_single, search_parents) that
6204 were used when the lookup failed. A subsequent lookup with different
6205 options therefore always gave the same answer, though there were cases
6206 where it should not have. (Example: a "domains = !$mx_any" option on a
6207 dnslookup router: the "domains" option is always processed without any
6208 widening, but the router might have qualify_single set.) Now Exim uses the
6209 cached value only when the same options are set.
6210
6211 32. Added John Jetmore's "exipick" utility to the distribution.
6212
6213 33. GnuTLS: When an attempt to start a TLS session fails for any reason other
6214 than a timeout (e.g. a certificate is required, and is not provided), an
6215 Exim server now closes the connection immediately. Previously it waited for
6216 the client to close - but if the client is SSL, it seems that they each
6217 wait for each other, leading to a delay before one of them times out.
6218
6219 34: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6220 maintained 0.8.x compatibility because I don't think many are using it, and
6221 it is clearly obsolete.
6222
6223 35. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6224 transport.
6225
6226 36. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6227 client certificate was expired. A simple patch fixes this, though I don't
6228 understand the full logic of why the verify callback is called multiple
6229 times.
6230
6231 37. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6232 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6233 which causes problems with some clients (such as the Certicom SSL Plus
6234 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6235 disables the coutermeasure allowing Eudora to connect."
6236
6237 38. Exim was not checking that a write() to a log file succeeded. This could
6238 lead to Bad Things if a log got too big, in particular if it hit a file
6239 size limit. Exim now panics and dies if it cannot write to a log file, just
6240 as it does if it cannot open a log file.
6241
6242 39. Modified OS/Makefile-Linux so that it now contains
6243
6244 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6245
6246 The two -D definitions ensure that Exim is compiled with large file
6247 support, which makes it possible to handle log files that are bigger than
6248 2^31.
6249
6250 40. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6251 instance) a domain was checked against a named list that involved a lookup,
6252 causing $domain_data to be set, then another domain was checked against the
6253 same list, then the first domain was re-checked, the value of $domain_data
6254 after the final check could be wrong. In particular, if the second check
6255 failed, it could be set empty. This bug probably also applied to
6256 $localpart_data.
6257
6258 41. The strip_trailing_dot option was not being applied to the address given
6259 with the -f command-line option.
6260
6261 42. The code for reading a message's header from the spool was incrementing
6262 $received_count, but never initializing it. This meant that the value was
6263 incorrect (doubled) while delivering a message in the same process in which
6264 it was received. In the most common configuration of Exim, this never
6265 happens - a fresh exec is done - but it can happen when
6266 deliver_drop_privilege is set.
6267
6268 43. When Exim logs an SMTP synchronization error - client data sent too soon -
6269 it now includes up to 150 characters of the unexpected data in the log
6270 line.
6271
6272 44. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6273 and building data strings. The size of both of these buffers was 10 000
6274 bytes - far larger than anybody would *ever* want, thought I. Needless to
6275 say, somebody hit the limit. I have increased the maximum line length to
6276 20 000 and the maximum data length of concatenated lines to 100 000. I have
6277 also fixed two bugs, because there was no checking on these buffers. Tsk,
6278 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6279 buffer is too small.
6280
6281 45. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6282 lsearch lookups. Now it does.
6283
6284 46. When parsing a route_list item in a manualroute router, a fixed-length
6285 buffer was used for the list of hosts. I made this 1024 bytes long,
6286 thinking that nobody would ever have a list of hosts that long. Wrong.
6287 Somebody had a whole pile of complicated expansion conditions, and the
6288 string was silently truncated, leading to an expansion error. It turns out
6289 that it is easier to change to an unlimited length (owing to other changes
6290 that have happened since this code was originally written) than to build
6291 structure for giving a limitation error. The length of the item that
6292 expands into the list of hosts is now unlimited.
6293
6294 47. The lsearch lookup could not handle data where the length of text line was
6295 more than 4095 characters. Such lines were truncated, leading to shortened
6296 data being returned. It should now handle lines of any length.
6297
6298 48. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6299 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6300 ACL").
6301
6302 49. Cosmetic tidy to scripts like exicyclog that are generated by globally
6303 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6304 no longer happens in comment lines. A list of replacements is now placed
6305 at the head of all of the source files, except those whose only change is
6306 to replace PERL_COMMAND in the very first #! line.
6307
6308 50. Replaced the slow insertion sort in queue.c, for sorting the list of
6309 messages on the queue, with a bottom-up merge sort, using code contributed
6310 by Michael Haardt. This should make operations like -bp somewhat faster on
6311 large queues. It won't affect queue runners, except when queue_run_in_order
6312 is set.
6313
6314 51. Installed eximstats 1.31 in the distribution.
6315
6316 52. Added support for SRV lookups to the dnslookup router.
6317
6318 53. If an ACL referred to $message_body or $message_body_end, the value was not
6319 reset for any messages that followed in the same SMTP session.
6320
6321 54. The store-handling optimization for building very long strings was not
6322 differentiating between the different store pools. I don't think this
6323 actually made any difference in practice, but I've tidied it.
6324
6325 55. While running the routers to verify a sender address, $sender_address
6326 was still set to the sender address. This is wrong, because when routing to
6327 send a bounce to the sender, it would be empty. Therefore, I have changed
6328 it so that, while verifying a sender address, $sender_address is set to <>.
6329 (There is no change to what happens when verifying a recipient address.)
6330
6331 56. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6332 target A or AAAA records (if not already returned) without resetting the
6333 qualify_single or search_parents options of the DNS resolver. These are
6334 inappropriate in this case because the targets of MX and SRV records must
6335 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6336 target that, when qualified, matched something in the local domain. These
6337 two options are now turned off when doing these lookups.
6338
6339 57. It seems that at least some releases of Reiserfs (which does not have the
6340 concept of a fixed number of inodes) returns zero and not -1 for the
6341 number of available inodes. This interacted badly with check_spool_inodes,
6342 which assumed that -1 was the "no such thing" setting. What I have done is
6343 to check that the total number of inodes is greater than zero before doing
6344 the test of how many are available.
6345
6346 58. When a "warn" ACL statement has a log_message modifier, the message is
6347 remembered, and not repeated. This is to avoid a lot of repetition when a
6348 message has many recipients that cause the same warning to be written.
6349 However, Exim was preserving the list of already written lines for an
6350 entire SMTP session, which doesn't seem right. The memory is now reset if a
6351 new message is started.
6352
6353 59. The "rewrite" debugging flag was not showing the result of rewriting in the
6354 debugging output unless log_rewrite was also set.
6355
6356 60. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6357 of (int)(handle) when we know that handle contains (void *)(-1).
6358
6359 61. The Exim daemon panic-logs an error return when it closes the incoming
6360 connection. However "connection reset by peer" seems to be common, and
6361 isn't really an error worthy of noting specially, so that particular error
6362 is no long logged.
6363
6364 62. When Exim is trying to find all the local interfaces, it used to panic and
6365 die if the ioctl to get the interface flags failed. However, it seems that
6366 on at least one OS (Solaris 9) it is possible to have an interface that is
6367 included in the list of interfaces, but for which you get a failure error
6368 for this call. This happens when the interface is not "plumbed" into a
6369 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6370 failure of the "get flags" call assumes that the interface is down.
6371
6372 63. Added a ${eval10: operator, which assumes all numbers are decimal. This
6373 makes life easier for people who are doing arithmetic on fields extracted
6374 from dates, where you often get leading zeros that should not be
6375 interpreted as octal.
6376
6377 64. Added qualify_domain to the redirect router, to override the global
6378 setting.
6379
6380 65. If a pathologically long header line contained very many addresses (the
6381 report of this problem mentioned 10 000) and each of them was rewritten,
6382 Exim could use up a very large amount of memory. (It kept on making new
6383 copies of the header line as it rewrote, and never released the old ones.)
6384 At the expense of a bit more processing, the header rewriting function has
6385 been changed so that it no longer eats memory in this way.
6386
6387 66. The generation of the Received: header has been moved from the time that a
6388 message starts to be received, to the time that it finishes. The timestamp
6389 in the Received: header should now be very close to that of the <= log
6390 line. There are two side-effects of this change:
6391
6392 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6393 logged header lines no longer include the local Received: line, because
6394 it has not yet been created. The same applies to a copy of the message
6395 that is returned to a non-SMTP sender when a message is rejected.
6396
6397 (b) When a filter file is tested using -bf, no additional Received: header
6398 is added to the test message. After some thought, I decided that this
6399 is a bug fix.
6400
6401 This change does not affect the value of $received_for. It is still set
6402 after address rewriting, but before local_scan() is called.
6403
6404 67. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6405
6406 68. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6407 gave an unhelpful panic error message, and a defer error. I have managed to
6408 change this behaviour so that it now rejects any supplied certificate,
6409 which seems right, as the list of acceptable certificates is empty.
6410
6411 69. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6412 gave an unhelpful defer error. I have not managed to make this reject any
6413 supplied certificates, but the error message it gives is "no certificate
6414 supplied", which is not helpful.
6415
6416 70. exigrep's output now also includes lines that are not associated with any
6417 message, but which match the given pattern. Implemented by a patch from
6418 Martin Sluka, which also tidied up the Perl a bit.
6419
6420 71. Recipient callout verification, like sender verification, was using <> in
6421 the MAIL FROM command. This isn't really the right thing, since the actual
6422 sender may affect whether the remote host accepts the recipient or not. I
6423 have changed it to use the actual sender in the callout; this means that
6424 the cache record is now keyed on a recipient/sender pair, not just the
6425 recipient address. There doesn't seem to be a real danger of callout loops,
6426 since a callout by the remote host to check the sender would use <>.
6427 [SEE ABOVE: changed after hitting problems.]
6428
6429 72. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6430 temporary errors. However, in the case of such a code being given after
6431 the end of a data transmission (i.e. after ".") Exim was failing to write
6432 a retry record for the message. (Yes, there was some broken host that was
6433 actually sending 8xx at this point.)
6434
6435 73. An unknown lookup type in a host list could cause Exim to panic-die when
6436 the list was checked. (An example that provoked this was putting <; in the
6437 middle of a list instead of at the start.) If this happened during a DATA
6438 ACL check, a -D file could be left lying around. This kind of configuration
6439 error no longer causes Exim to die; instead it causes a defer error. The
6440 incident is still logged to the main and panic logs.
6441
6442 74. Buglet left over from Exim 3 conversion. The message "too many messages
6443 in one connection" was written to the rejectlog but not the mainlog, except
6444 when address rewriting (yes!) was being logged.
6445
6446 75. Added write_rejectlog option.
6447
6448 76. When a system filter was run not as root (that is, when system_filter_user
6449 was set), the values of the $n variables were not being returned to the
6450 main process; thus, they were not subsequently available in the $sn
6451 variables.
6452
6453 77. Added +return_path_on_delivery log selector.
6454
6455 78. A connection timeout was being treated differently from recipients deferred
6456 when testing hosts_max_try with a message that was older than the host's
6457 retry timeout. (The host should not be counted, thus allowing all hosts to
6458 be tried at least once before bouncing.) This may have been the cause of an
6459 occasionally reported bug whereby a message would remain on the queue
6460 longer than the retry timeout, but would be bounced if a delivery was
6461 forced. I say "may" because I never totally pinned down the problem;
6462 setting up timeout/retry tests is difficult. See also the next item.
6463
6464 79. The ultimate address timeout was not being applied to errors that involved
6465 a combination of host plus message (for example, a timeout on a MAIL
6466 command). When an address resolved to a number of possible hosts, and they
6467 were not all tried for each delivery (e.g. because of hosts_max_try), a
6468 message could remain on the queue longer than the retry timeout.
6469
6470 80. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6471 Haardt.
6472
6473 81. Fixed an obscure SMTP outgoing bug which required at least the following
6474 conditions: (a) there was another message waiting for the same server;
6475 (b) the server returned 5xx to all RCPT commands in the first message so
6476 that the message was not completed; (c) the server dropped the connection
6477 or gave a negative response to the RSET that Exim sends to abort the
6478 transaction. The observed case was a dropped connection after DATA that had
6479 been sent in pipelining mode. That is, the server had advertised PIPELINING
6480 but was not implementing it correctly. The effect of the bug was incorrect
6481 behaviour, such as trying another host, and this could lead to a crash.
6482
6483
6484 Exim version 4.30
6485 -----------------
6486
6487 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6488 and daemon.c were passed as pointers to ints; they should have been
6489 pointers to socklen_t variables (which are typically unsigned ints).
6490
6491 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6492 fixed.
6493
6494 3. Fixed a really odd bug that affected only the testing scheme; patching a
6495 certain fixed string in the binary changed the value of another string that
6496 happened to be identical to the end of the original first string.
6497
6498 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6499 name", it returns that address as the IP address. On some operating
6500 systems (e.g. Solaris), it also passes back the IP address string as the
6501 "host name". However, on others (e.g. Linux), it passes back an empty
6502 string. Exim wasn't checking for this, and was changing the host name to an
6503 empty string, assuming it had been canonicalized.
6504
6505 5. Although rare, it is permitted to have more than one PTR record for a given
6506 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6507 all the names associated with an address, because they do in Solaris.
6508 However, it seems that they do not in Linux for data that comes from the
6509 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6510 I found this out when I moved to a new Linux workstation and tried to run
6511 the Exim test suite.
6512
6513 To get round this problem I have changed the code so that it now does its
6514 own call to the DNS to look up PTR records when searching for a host name.
6515 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6516 addresses that are only in /etc/hosts are still found.
6517
6518 This behaviour is, however, controlled by an option called host_lookup_
6519 order, which defaults to "bydns:byaddr". If people want to use the other
6520 order, or indeed, just use one or the other means of lookup, they can
6521 specify it in this variable.
6522
6523 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6524 some operating systems, this comes back from gethostbyaddr() as an empty
6525 string, and this is what Exim used to test for. However, it seems that in
6526 other systems, "." is yielded. Exim now tests for this case too.
6527
6528 7. The values of check_spool_space and check_log_space are now held internally
6529 as a number of kilobytes instead of an absolute number of bytes. If a
6530 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6531 kilobyte. This means that much larger values can be stored.
6532
6533 8. Exim monitor: an attempt to get the action menu when not actually pointing
6534 at a message produces an empty menu entitled "No message selected". This
6535 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6536 no entries in it ("Shell widget menu has zero width and/or height"). So I
6537 have added a single, blank menu entry in this case.
6538
6539 9. Added ${quote_local_part.
6540
6541 10. MIME decoding is now applied to the contents of Subject: header lines when
6542 they are logged.
6543
6544 11. Now that a reference to $sender_host_address automatically causes a reverse
6545 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6546 host lookup before query-style lookups in lists that might use this
6547 variable. This has therefore been abolished, and the "net-" prefix is no
6548 longer necessary for query-style lookups.
6549
6550 12. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6551 have been a typo for LFLAGS, so it has been changed.
6552
6553 13. The install script calls Exim with "-C /dev/null" in order to find the
6554 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
6555 to be output. However, since Exim outputs its version number before the
6556 error, it didn't break the script. It just looked ugly. I fixed this by
6557 always allowing "-C /dev/null" if the caller is root.
6558
6559 14. Ignore overlarge ACL variable number when reading spool file - insurance
6560 against a later release with more variables having written the file.
6561
6562 15. The standard form for an IPv6 address literal was being rejected by EHLO.
6563 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6564 this, as well as the form without the "IPv6" on the front.
6565
6566 16. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6567 OS/Makefile-Darwin file.
6568
6569 17. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6570 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6571
6572 18. After change 4.21/52, "%ld" was used to format the contents of the $inode
6573 variable. However, some OS use ints for inodes. I've added cast to long int
6574 to get rid of the compiler warning.
6575
6576 19. I had forgotten to lock out "/../" in configuration file names when
6577 ALT_CONFIG_PREFIX was set.
6578
6579 20. Routers used for verification do not need to specify transports. However,
6580 if such a router generated a host list, and callout was configured, Exim
6581 crashed, because it could not find a port number from the (non-existent)
6582 transport. It now assumes port 25 in this circumstance.
6583
6584 21. Added the -t option to exigrep.
6585
6586 22. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6587 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6588 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6589 them is set, LOOKUP_LSEARCH is forced.
6590
6591 23. "exim -bV" now outputs a list of lookups that are included in the binary.
6592
6593 24. Added sender and host information to the "rejected by local_scan()" log
6594 line; previously there was no indication of these.
6595
6596 25. Added .include_if_exists.
6597
6598 26. Change 3.952/11 added an explicit directory sync on top of a file sync for
6599 Linux. It turns out that not all file systems support this. Apparently some
6600 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6601 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6602 not supported on the file descriptor, is now ignored when Exim is trying to
6603 sync a directory. This applies only to Linux.
6604
6605 27. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6606
6607 28. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6608 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6609 this.
6610
6611 29. Added support for maildirsize files from supplied patch (modified a bit).
6612
6613 30. The use of :fail: followed by an empty string could lead Exim to respond to
6614 sender verification failures with (e.g.):
6615
6616 550 Verification failed for <xxx>
6617 550 Sender verify failed
6618
6619 where the first response line was missing the '-' that indicates it is not
6620 the final line of the response.
6621
6622 31. The loop for finding the name of the user that called Exim had a hardwired
6623 limit of 10; it now uses the value of finduser_retries, which is used for
6624 all other user lookups.
6625
6626 32. Added $received_count variable, available in data and not_smtp ACLs, and at
6627 delivery time.
6628
6629 33. Exim was neglecting to zero errno before one call of strtol() when
6630 expanding a string and expecting an integer value. On some systems this
6631 resulted in spurious "integer overflow" errors. Also, it was casting the
6632 result into an int without checking.
6633
6634 34. Testing for a connection timeout using "timeout_connect" in the retry rules
6635 did not work. The code looks as if it has *never* worked, though it appears
6636 to have been documented since at least release 1.62. I have made it work.
6637
6638 35. The "timeout_DNS" error in retry rules, also documented since at least
6639 1.62, also never worked. As it isn't clear exactly what this means, and
6640 clearly it isn't a major issue, I have abolished the feature by treating it
6641 as "timeout", and writing a warning to the main and panic logs.
6642
6643 36. The display of retry rules for -brt wasn't always showing the error code
6644 correctly.
6645
6646 37. Added new error conditions to retry rules: timeout_A, timeout_MX,
6647 timeout_connect_A, timeout_connect_MX.
6648
6649 38. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6650 to the empty sender.
6651
6652 39. The daemon was not analysing the content of -oX till after it had closed
6653 stderr and disconnected from the controlling terminal. This meant that any
6654 syntax errors were only noted on the panic log, and the return code from
6655 the command was 0. By re-arranging the code a little, I've made the
6656 decoding happen first, so such errors now appear on stderr, and the return
6657 code is 1. However, the actual setting up of the sockets still happens in
6658 the disconnected process, so errors there are still only recorded on the
6659 panic log.
6660
6661 40. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6662 connections (as happens on some IP stacks) was logged at start up time as
6663 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6664 it from "IPv6 and IPv4", which means that two separate sockets are being
6665 used.
6666
6667 41. The debug output for gethostbyname2() or getipnodebyname() failures now
6668 says whether AF_INET or AF_INET6 was passed as an argument.
6669
6670 42. Exiwhat output was messed up when time zones were included in log
6671 timestamps.
6672
6673 43. Exiwhat now gives more information about the daemon's listening ports,
6674 and whether -tls-on-connect was used.
6675
6676 44. The "port" option of the smtp transport is now expanded.
6677
6678 45. A "message" modifier in a "warn" statement in a non-message ACL was being
6679 silently ignored. Now an error message is written to the main and panic
6680 logs.
6681
6682 46. There's a new ACL modifier called "logwrite" which writes to a log file
6683 as soon as it is encountered.
6684
6685 47. Added $local_user_uid and $local_user_gid at routing time.
6686
6687 48. Exim crashed when trying to verify a sender address that was being
6688 rewritten to "<>".
6689
6690 49. Exim was recognizing only a space character after ".include". It now also
6691 recognizes a tab character.
6692
6693 50. Fixed several bugs in the Perl script that creates the exim.8 man page by
6694 extracting the relevant information from the specification. The man page no
6695 longer contains scrambled data for the -d option, and I've added a section
6696 at the front about calling Exim under different names.
6697
6698 51. Added "extra_headers" argument to the "mail" command in filter files.
6699
6700 52. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6701 crash.
6702
6703 53. Installed eximstats 1.29.
6704
6705 54. Added transport_filter_timeout as a generic transport option.
6706
6707 55. Exim no longer adds an empty Bcc: header to messages that have no To: or
6708 Cc: header lines. This was required by RFC 822, but it not required by RFC
6709 2822.
6710
6711 56. Exim used to add From:, Date:, and Message-Id: header lines to any
6712 incoming messages that did not have them. Now it does so only if the
6713 message originates locally, that is, if there is no associated remote host
6714 address. When Resent- header lines are present, this applies to the Resent-
6715 lines rather than the non-Resent- lines.
6716
6717 57. Drop incoming SMTP connection after too many syntax or protocol errors. The
6718 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6719
6720 58. Messages for configuration errors now include the name of the main
6721 configuration file - useful now that there may be more than one file in a
6722 list (.included file names were always shown).
6723
6724 59. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6725 for those rare installations that do not start the daemon as root or run it
6726 setuid root. I've cut out the call to initgroups() if the daemon is not
6727 root at that time.
6728
6729 60. The Exim user and group can now be bound into the binary as text strings
6730 that are looked up at the start of Exim's processing.
6731
6732 61. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6733
6734 62. Added $mailstore_basename variable.
6735
6736 63. Installed patch to sieve.c from Michael Haardt.
6737
6738 64. When Exim failed to open the panic log after failing to open the main log,
6739 the original message it was trying to log was written to stderr and debug
6740 output, but if they were not available (the usual case in production), it
6741 was lost. Now it is written to syslog before the two lines that record the
6742 failures to open the logs.
6743
6744 65. Users' Exim filters run in subprocesses under the user's uid. It is
6745 possible for a "deliver" command or an alias in a "personal" command to
6746 provoke an address rewrite. If logging of address rewriting is configured,
6747 this fails because the process is not running as root or exim. There may be
6748 a better way of dealing with this, but for the moment (because 4.30 needs
6749 to be released), I have disabled address rewrite logging when running a
6750 filter in a non-root, non-exim process.
6751
6752
6753 Exim version 4.24
6754 -----------------
6755
6756 1. The buildconfig auxiliary program wasn't quoting the value set for
6757 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6758 not defined. This bug was masked in 4.22 by the effect that was fixed in
6759 change 4.23/1.
6760
6761 2. Some messages that were rejected after a message id was allocated were
6762 shown as "incomplete" by exigrep. It no longer does this for messages that
6763 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6764
6765 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6766 have allow_domain_literals set, the ID did not get logged in the <= line.
6767 Domain literals are now always recognized in Message-ID: header lines.
6768
6769 4. The first argument for a ${extract expansion item is the key name or field
6770 number. Leading and trailing spaces in this item were not being ignored,
6771 causing some misleading effects.
6772
6773 5. When deliver_drop_privilege was set, single queue runner processes started
6774 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6775 same command in the process it spins off) were not dropping privilege.
6776
6777 6. When the daemon running as "exim" started a queue runner, it always
6778 re-executed Exim in the spun-off process. This is a waste of effort when
6779 deliver_drop_privilege is set. The new process now just calls the
6780 queue-runner function directly.
6781
6782
6783 Exim version 4.23
6784 -----------------
6785
6786 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6787 HEADERS_CHARSET.
6788
6789 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6790 ignored. Though the use of -oP was forcing the writing of a pid file, it
6791 was always written to the default place.
6792
6793 3. If the message "no IP address found for host xxxx" is generated during
6794 incoming verification, it is now followed by identification of the incoming
6795 connection (so you can more easily find what provoked it).
6796
6797 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6798
6799 5. Added some features to "harden" Exim a bit more against certain attacks:
6800
6801 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6802 be put in Local/Makefile. This is like the never_users runtime option,
6803 but it cannot be overridden. The default setting is "root".
6804
6805 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6806 prefix string with which any file named in a -C command line option
6807 must start.
6808
6809 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6810 is retained for -C and -D only if the caller of Exim is root. Without
6811 it, the exim user may also use -C and -D and retain privilege.
6812
6813 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6814 command line option is disabled.
6815
6816 6. Macro names set by the -D option must start with an upper case letter, just
6817 like macro names defined in the configuration file.
6818
6819 7. Added "dereference=" facility to LDAP.
6820
6821 8. Two instances of the typo "uknown" in the source files are fixed.
6822
6823 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6824 the Configure-Makefile script screwed up while processing it.
6825
6826 10. Incorporated PCRE 4.4.
6827
6828 11. The SMTP synchronization check was not operating right at the start of an
6829 SMTP session. For example, it could not catch a HELO sent before the client
6830 waited for the greeting. There is now a check for outstanding input at the
6831 point when the greeting is written. Because of the duplex, asynchronous
6832 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6833 way, but not yet received, when the check is performed.
6834
6835 12. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6836 on TCP/IP sockets, because this apparently causes some broken clients to
6837 timeout.
6838
6839 13. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6840 unchanged) from the Cygwin maintainer.
6841
6842 14. The code for -bV that shows what is in the binary showed "mbx" when maildir
6843 was supported instead of testing for mbx. Effectively a typo.
6844
6845 15. The spa authenticator server code was not checking that the input it
6846 received was valid base64.
6847
6848 16. The debug output line for the "set" modifier in ACLs was not showing the
6849 name of the variable that was being set.
6850
6851 17. Code tidy: the variable type "vtype_string" was never used. Removed it.
6852
6853 18. Previously, a reference to $sender_host_name did not cause a DNS reverse
6854 lookup on its own. Something else was needed to trigger the lookup. For
6855 example, a match in host_lookup or the need for a host name in a host list.
6856 Now, if $sender_host_name is referenced and the host name has not yet been
6857 looked up, a lookup is performed. If the lookup fails, the variable remains
6858 empty, and $host_lookup_failed is set to "1".
6859
6860 19. Added "eqi" as a case-independent comparison operator.
6861
6862 20. The saslauthd authentication condition could segfault if neither service
6863 nor realm was specified.
6864
6865 21. If an overflowing value such as "2048M" was set for message_size_limit, the
6866 error message that was logged was misleading, and incoming SMTP
6867 connections were dropped. The message is now more accurate, and temporary
6868 errors are given to SMTP connections.
6869
6870 22. In some error situations (such as 21 above) Exim rejects all SMTP commands
6871 (except RSET) with a 421 error, until QUIT is received. However, it was
6872 failing to send a response to QUIT.
6873
6874 23. The HELO ACL was being run before the code for helo_try_verify_hosts,
6875 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6876 ACL is now run after the helo_try_verify_hosts code.
6877
6878 24. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6879 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6880 case-independent, so other case variants are also recognized). Apparently
6881 some systems use these upper case variants.
6882
6883 25. If more than two messages were waiting for the same host, and a transport
6884 filter was specified for the transport, Exim sent two messages over the
6885 same TCP/IP connection, and then failed with "socket operation on non-
6886 socket" when it tried to send the third.
6887
6888 26. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6889
6890 27. The extern definition of crypt16() in expand.c was not being excluded when
6891 the OS had its own crypt16() function.
6892
6893 28. Added bounce_return_body as a new option, and bounce_return_size_limit
6894 as a preferred synonym for return_size_limit, both as an option and as an
6895 expansion variable.
6896
6897 29. Added LIBS=-liconv to OS/Makefile-OSF1.
6898
6899 30. Changed the default configuration ACL to relax the local part checking rule
6900 for addresses that are not in any local domains. For these addresses,
6901 slashes and pipe symbols are allowed within local parts, but the sequence
6902 /../ is explicitly forbidden.
6903
6904 31. SPA server authentication was not clearing the challenge buffer before
6905 using it.
6906
6907 32. log_message in a "warn" ACL statement was writing to the reject log as
6908 well as to the main log, which contradicts the documentation and doesn't
6909 seem right (because no rejection is happening). So I have stopped it.
6910
6911 33. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6912 However, I am unable to do any testing of this.
6913
6914 34. Fixed an infelicity in the appendfile transport. When checking directories
6915 for a mailbox, to see if any needed to be created, it was accidentally
6916 using path names with one or more superfluous leading slashes; tracing
6917 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6918
6919 35. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6920 contents are added to the log line that is written for every discarded
6921 recipient. (Previously a log_message setting was ignored.)
6922
6923 36. The ${quote: operator now quotes the string if it is empty.
6924
6925 37. The install script runs exim in order to find its version number. If for
6926 some reason other than non-existence or emptiness, which it checks, it
6927 could not run './exim', it was installing it with an empty version number,
6928 i.e. as "exim-". This error state is now caught, and the installation is
6929 aborted.
6930
6931 38. An argument was missing from the function that creates an error message
6932 when Exim fails to connect to the socket for saslauthd authentication.
6933 This could cause Exim to crash, or give a corrupted message.
6934
6935 39. Added isip, isip4, and isip6 to ${if conditions.
6936
6937 40. The ACL variables $acl_xx are now saved with the message, and can be
6938 accessed later in routers, transports, and filters.
6939
6940 41. The new lookup type nwildlsearch is like wildlsearch, except that the key
6941 strings in the file are not string-expanded.
6942
6943 42. If a MAIL command specified a SIZE value that was too large to fit into an
6944 int variable, the check against message_size_limit failed. Such values are
6945 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6946 day this will have to be increased, but I don't think I want to be around
6947 when emails are that large.
6948
6949
6950
6951 Exim version 4.22
6952 -----------------
6953
6954 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6955 iconv() is not standard in FreeBSD.
6956
6957 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6958 IPv6 enabled. The observed symptom was a segmentation fault on return from
6959 the function os_common_find_running_interfaces() in src/os.c.
6960
6961 3. In the check_special_case() function in daemon.c I had used "errno" as an
6962 argument name, which causes warnings on some systems. This was basically a
6963 typo, since it was named "eno" in the comments!
6964
6965 4. The code that waits for the clock to tick (at a resolution of some fraction
6966 of a second) so as to ensure message-id uniqueness was always waiting for
6967 at least one whole tick, when it could have waited for less. [This is
6968 almost certainly not relevant at current processor speeds, where it is
6969 unlikely to ever wait at all. But we try to future-proof.]
6970
6971 5. The function that sleeps for a time interval that includes fractions of a
6972 second contained a race. It did not block SIGALRM between setting the
6973 timer, and suspending (a couple of lines later). If the interval was short
6974 and the sigsuspend() was delayed until after it had expired, the suspension
6975 never ended. On busy systems this could lead to processes getting stuck for
6976 ever.
6977
6978 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6979 process, before it forks any delivery processes. The open lookup caching
6980 mechanism meant that the open file or database connection was passed into
6981 the delivery process. The problem was that delivery processes always tidy
6982 up cached lookup data. This could cause a problem for the next delivery
6983 process started by the queue runner, because the external queue runner
6984 process does not know about the closure. So the next delivery process
6985 still has data in the lookup cache. In the case of a file lookup, there was
6986 no problem because closing a file descriptor in a subprocess doesn't affect
6987 the parent. However, if the lookup was caching a connection to a database,
6988 the connection was closed, and the second delivery process was likely to
6989 see errors such as "PGSQL: query failed: server closed the connection
6990 unexpectedly". The problem has been fixed by closing all cached lookups
6991 in a queue runner before running a delivery process.
6992
6993 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6994 seem to have the "const" qualifier which it has on other OS. I've
6995 parameterised it.
6996
6997 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6998 *of the same type* (client or server) with the same public name that an
6999 error should be diagnosed.
7000
7001 9. When Exim looked up a host name for an IP address, but failed to find the
7002 original IP address when looking up the host name (a safety check), it
7003 output the message "<ip address> does not match any IP for NULL", which was
7004 confusing, to say the least. The bug was that the host name should have
7005 appeared instead of "NULL".
7006
7007 10. Since release 3.03, if Exim is called by a uid other than root or the Exim
7008 user that is built into the binary, and the -C or -D options is used, root
7009 privilege is dropped before the configuration file is read. In addition,
7010 logging is switched to stderr instead of the normal log files. If the
7011 configuration then re-defines the Exim user, the unprivileged environment
7012 is probably not what is expected, so Exim logs a panic warning message (but
7013 proceeds).
7014
7015 However, if deliver_drop_privilege is set, the unprivileged state may well
7016 be exactly what is intended, so the warning has been cut out in that case,
7017 and Exim is allowed to try to write to its normal log files.
7018
7019
7020 Exim version 4.21
7021 -----------------
7022
7023 1. smtp_return_error_details was not giving details for temporary sender
7024 or receiver verification errors.
7025
7026 2. Diagnose a configuration error if two authenticators have the same public
7027 name.
7028
7029 3. Exim used not to create the message log file for a message until the first
7030 delivery attempt. This could be confusing when incoming messages were held
7031 for policy or load reasons. The message log file is now created at the time
7032 the message is received, and an initial "Received" line is written to it.
7033
7034 4. The automatically generated man page for command line options had a minor
7035 bug that caused no ill effects; however, a more serious problem was that
7036 the procedure for building the man page automatically didn't always
7037 operate. Consequently, release 4.20 contains an out-of-date version. This
7038 shouldn't happen again.
7039
7040 5. When building Exim with embedded Perl support, the script that builds the
7041 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7042 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7043
7044 6. The freeze_tell option was not being used for messages that were frozen on
7045 arrival, either by an ACL or by local_scan().
7046
7047 7. Added the smtp_incomplete_transaction log selector.
7048
7049 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7050 was accepting AUTH without a new EHLO.
7051
7052 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7053 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7054 RFC.
7055
7056 10. Logging of TCP/IP connections (when configured) now happens in the main
7057 daemon process instead of the child process, so that the TCP/IP connection
7058 count is more accurate (but it can never be perfect).
7059
7060 11. The use of "drop" in a nested ACL was not being handled correctly in the
7061 outer ACL. Now, if condition failure induced by the nested "drop" causes
7062 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7063 or "require"), the connection is dropped.
7064
7065 12. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7066 that yield "discard" can now be used with an "accept" or a "discard" verb,
7067 but an error is generated for any others (because I can't see a useful way
7068 to define what should happen).
7069
7070 13. When an ACL is read dynamically from a file (or anywhere else), the lines
7071 are now processed in the same way as lines in the Exim configuration file.
7072 In particular, continuation lines are supported.
7073
7074 14. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7075
7076 15. Added -ti meaning -t -i.
7077
7078 16. Check for letters, digits, hyphens, and dots in the names of dnslist
7079 domains, and warn by logging if others are found.
7080
7081 17. At least on BSD, alignment is not guaranteed for the array of ifreq's
7082 returned from GIFCONF when Exim is trying to find the list of interfaces on
7083 a host. The code in os.c has been modified to copy each ifreq to an aligned
7084 structure in all cases.
7085
7086 Also, in some cases, the returned ifreq's were being copied to a 'struct
7087 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7088 means the last couple of bytes of an IPv6 address could be chopped if the
7089 ifreq contained only a normal sockaddr (14 bytes storage).
7090
7091 18. Named domain lists were not supported in the hosts_treat_as_local option.
7092 An entry such as +xxxx was not recognized, and was treated as a literal
7093 domain name.
7094
7095 19. Ensure that header lines added by a DATA ACL are included in the reject log
7096 if the ACL subsequently rejects the message.
7097
7098 20. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7099 MD5 (which is deprecated).
7100
7101 21. When testing a filter file using -bf, Exim was writing a message when it
7102 took the sender from a "From " line in the message, but it was not doing so
7103 when it took $return_path from a Return-Path: header line. It now does.
7104
7105 22. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7106 with a valid header line field name (a series of printing characters
7107 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7108
7109 23. Changed "disc" in the source to "disk" to conform to the documentation and
7110 the book and for uniformity.
7111
7112 24. Ignore Sendmail's -Ooption=value command line item.
7113
7114 25. When execve() failed while trying to run a command in a pipe transport,
7115 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
7116 could be confused with a return value of 69 from the command itself. This
7117 has been changed to 127, the value the shell returns if it is asked to run
7118 a non-existent command. The wording for the related log line suggests a
7119 non-existent command as the problem.
7120
7121 26. If received_header_text expands to an empty string, do not add a Received:
7122 header line to the message. (Well, it adds a token one on the spool, but
7123 marks it "old" so that it doesn't get used or transmitted.)
7124
7125 27. Installed eximstats 1.28 (addition of -nt option).
7126
7127 28. There was no check for failure on the call to getsockname() in the daemon
7128 code. This can fail if there is a shortage of resources on the system, with
7129 ENOMEM, for example. A temporary error is now given on failure.
7130
7131 29. Contrary to the C standard, it seems that in some environments, the
7132 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7133 program. Exim now does this explicitly; it affects the formatting of
7134 timestamps using strftime().
7135
7136 30. If exiqsumm was given junk data, it threw up some uninitialized variable
7137 complaints. I've now initialized all the variables, to avoid this.
7138
7139 32. Header lines added by a system filter were not being "seen" during
7140 transport-time rewrites.
7141
7142 33. The info_callback() function passed to OpenSSL is set up with type void
7143 (*)(SSL *, int, int), as described somewhere. However, when calling the
7144 function (actually a macro) that sets it up, the type void(*)() is
7145 expected. I've put in a cast to prevent warnings from picky compilers.
7146
7147 34. If a DNS black list lookup found a CNAME record, but there were no A
7148 records associated with the domain it pointed at, Exim crashed.
7149
7150 35. If a DNS black list lookup returned more than one A record, Exim ignored
7151 all but the first. It now scans all returned addresses if a particular IP
7152 value is being sought. In this situation, the contents of the
7153 $dnslist_value variable are a list of all the addresses, separated by a
7154 comma and a space.
7155
7156 36. Tightened up the rules for host name lookups using reverse DNS. Exim used
7157 to accept a host name and all its aliases if the forward lookup for any of
7158 them yielded the IP address of the incoming connection. Now it accepts only
7159 those names whose forward lookup yields the correct IP address. Any other
7160 names are discarded. This closes a loophole whereby a rogue DNS
7161 administrator could create reverse DNS records to break through a
7162 wildcarded host restriction in an ACL.
7163
7164 37. If a user filter or a system filter that ran in a subprocess used any of
7165 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7166 the wrong values were passed to the pipe command ($thisaddress had the
7167 value of $0, $0 had the value of $1, etc). This bug was introduced by
7168 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7169
7170 38. Improved the line breaking for long SMTP error messages from ACLs.
7171 Previously, if there was no break point between 40 and 75 characters, Exim
7172 left the rest of the message alone. Two changes have been made: (a) I've
7173 reduced the minimum length to 35 characters; (b) if it can't find a break
7174 point between 35 and 75 characters, it looks ahead and uses the first one
7175 that it finds. This may give the occasional overlong line, but at least the
7176 remaining text gets split now.
7177
7178 39. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7179 file descriptors might be low, and that setting 1000 would always raise it.
7180 It turns out that in some environments, the limit is already over 1000 and
7181 that lowering it causes trouble. So now Exim takes care not to decrease it.
7182
7183 40. When delivering a message, the value of $return_path is set to $sender_
7184 address at the start of routing (routers may change the value). By an
7185 oversight, this default was not being set up when an address was tested by
7186 -bt or -bv, which affected the outcome if any router or filter referred to
7187 $return_path.
7188
7189 41. The idea of the "warn" ACL verb is that it adds a header or writes to the
7190 log only when "message" or "log_message" are set. However, if one of the
7191 conditions was an address verification, or a call to a nested ACL, the
7192 messages generated by the underlying test were being passed through. This
7193 no longer happens. The underlying message is available in $acl_verify_
7194 message for both "message" and "log_message" expansions, so it can be
7195 passed through if needed.
7196
7197 42. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7198 new expansion $bh_ to give the encoded byte string without charset
7199 translation. Translation happens only if iconv() is available; HAVE_ICONV
7200 indicates this at build time. HEADERS_CHARSET gives the charset to
7201 translate to; headers_charset can change it in the configuration, and
7202 "headers charset" can change it in an individual filter file.
7203
7204 43. Now that we have a default RFC 2047 charset (see above), the code in Exim
7205 that creates RFC 2047 encoded "words" labels them as that charset instead
7206 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7207 expansion operator; (ii) when Exim creates a From: line for a local
7208 message; (iii) when a header line is rewritten to include a "phrase" part.
7209
7210 44. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7211 buggy, causing it to skip the first lines of messages whose message ID
7212 ended in 'D'. This would not have bitten before Exim release 4.14, because
7213 message IDs were unlikely to end in 'D' before then. The effect was to have
7214 incorrect size information for certain domains.
7215
7216 45. #include "config.h" was missing at the start of the crypt16.c module. This
7217 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7218 noticed.
7219
7220 46. If there was a timeout during a "random" callout check, Exim treated it as
7221 a failure of the random address, and carried on sending RSET and the real
7222 address. If the delay was just some slowness somewhere, the response to the
7223 original RCPT would be taken as a response to RSET and so on, causing
7224 mayhem of various kinds.
7225
7226 47. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7227 when I implemented it. It didn't allow for the fact that some option values
7228 may legitimately be negative (e.g. size_addition), and it didn't even do
7229 the right test for positive values.
7230
7231 48. Domain names in DNS records are case-independent. Exim always looks them up
7232 in lower case. Some resolvers return domain names in exactly the case they
7233 appear in the zone file, that is, they may contain uppercase letters. Not
7234 all resolvers do this - some return always lower case. Exim was treating a
7235 change of case by a resolver as a change of domain, similar to a widening
7236 of a domain abbreviation. This triggered its re-routing code and so it was
7237 trying to route what was effectively the same domain again. This normally
7238 caused routing to fail (because the router wouldn't handle the domain
7239 twice). Now Exim checks for this case specially, and just changes the
7240 casing of the domain that it ultimately uses when it transmits the message
7241 envelope.
7242
7243 49. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7244 module.
7245
7246 50. If a filter generated a file delivery with a non-absolute name (possible if
7247 no home directory exists for the router), the forbid_file option was not
7248 forbidding it.
7249
7250 51. Added '&' feature to dnslists, to provide bit mask matching in addition to
7251 the existing equality matching.
7252
7253 52. Exim was using ints instead of ino_t variables in some places where it was
7254 dealing with inode numbers.
7255
7256 53. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7257 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7258 called TMPDIR, and if it finds it is different, it changes its value.
7259
7260 54. The smtp_printf() function is now made available to local_scan() so
7261 additional output lines can be written before returning. There is also an
7262 smtp_fflush() function to enable the detection of a dropped connection.
7263 The variables smtp_input and smtp_batched_input are exported to
7264 local_scan().
7265
7266 55. Changed the default runtime configuration: the message "Unknown user"
7267 has been removed from the ACL, and instead placed on the localuser router,
7268 using the cannot_route_message feature. This means that any verification
7269 failures that generate their own messages won't get overridden. Similarly,
7270 the "Unrouteable address" message that was in the ACL for unverifiable
7271 relay addresses has also been removed.
7272
7273 56. Added hosts_avoid_esmtp to the smtp transport.
7274
7275 57. The exicyclog script was not checking for the esoteric option
7276 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7277 will work only if exicyclog is run under the appropriate euid.
7278
7279 58. Following a discussion on the list, the rules by which Exim recognises line
7280 endings on incoming messages have been changed. The -dropcr and drop_cr
7281 options are now no-ops, retained only for backwards compatibility. The
7282 following line terminators are recognized: LF CRLF CR. However, special
7283 processing applies to CR:
7284
7285 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7286 nor a local message in the state where . is a terminator.
7287
7288 (ii) If a bare CR is encountered in a header line, an extra space is added
7289 after the line terminator so as not to end the header. The reasoning
7290 behind this is that bare CRs in header lines are most likely either
7291 to be mistakes, or people trying to play silly games.
7292
7293 59. The size of a message, as listed by "-bp" or in the Exim monitor window,
7294 was being incorrectly given as 18 bytes larger than it should have been.
7295 This is a VOB (very old bug).
7296
7297 60. This may never have affected anything current, but just in case it has:
7298 When the local host is found other than at the start of a list of hosts,
7299 the local host, those with the same MX, and any that follow, are discarded.
7300 When the list in question was part of a longer list of hosts, the following
7301 hosts (not currently being processed) were also being discarded. This no
7302 longer happens. I'm not sure if this situation could ever has previously
7303 arisen.
7304
7305 61. Added the "/MX" feature to lists of hosts in the manualroute and query
7306 program routers.
7307
7308 62. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7309 header. This is something that is recommended in a new Internet Draft, and
7310 is something that is documented as being done by Sendmail. There are two
7311 possible values. For messages generated by the autoreply transport, Exim
7312 adds:
7313
7314 Auto-Submitted: auto-replied
7315
7316 whereas for all other generated messages (e.g. bounces) it adds
7317
7318 Auto-Submitted: auto-generated
7319
7320 63. The "personal" condition in filters now includes a test for the
7321 Auto-Submitted: header. If it contains the string "auto-" the message it
7322 not considered personal.
7323
7324 64. Added rcpt_include_affixes as a generic transport option.
7325
7326 65. Added queue_only_override (default true).
7327
7328 66. Added the syslog_duplication option.
7329
7330 67. If what should have been the first header line of a message consisted of
7331 a space followed by a colon, Exim was mis-interpreting it as a header line.
7332 It isn't of course - it is syntactically invalid and should therefore be
7333 treated as the start of the message body. The misbehaviour could have
7334 caused a number of strange effects, including loss of data in subsequent
7335 header lines, and spool format errors.
7336
7337 68. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7338 client host had authenticated. This control can now be exercised by an ACL
7339 for more flexibility.
7340
7341 69. By default, callouts do not happen when testing with -bh. There is now a
7342 variant, -bhc, which does actually run the callout code, including
7343 consulting and updating the callout cache.
7344
7345 70. Added support for saslauthd authentication, courtesy of Alexander
7346 Sabourenkov.
7347
7348 71. If statvfs() failed on the spool or log directories while checking their
7349 size for availability, Exim confusingly gave the error "space shortage".
7350 Furthermore, in debugging mode it crashed with a floating point exception.
7351 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7352 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7353 serious problem, Exim now writes to the main and panic logs when this
7354 happens, with details of the failure. It then refuses to accept the
7355 incoming message, giving the message "spool directory problem" or "log
7356 directory problem" with a 421 code for SMTP messages.
7357
7358 72. When Exim is about to re-exec itself, it ensures that the file descriptors
7359 0, 1, and 2 exist, because some OS complain for execs without them (see
7360 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7361 descriptors. However, the code omitted to check that the open succeeded,
7362 causing mysterious errors if for some reason the permissions on /dev/null
7363 got screwed. Now Exim writes a message to the main and panic logs, and
7364 bombs out if it can't open /dev/null.
7365
7366 73. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7367 interact so that it is all more flexible. It is supposed to remain
7368 backwards compatible. Also added extra_local_interfaces.
7369
7370 74. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7371 to bomb out with an assertion failure - to the client this appears as a
7372 connection drop. This problem occurs in the part of the code that was taken
7373 from the Samba project. Fortunately, the assertion is in a very simple
7374 function, so I have fixed this by reproducing the function inline in the
7375 one place where it is called, and arranging for authentication to fail
7376 instead of killing the process with assert().
7377
7378 75. The SPA client code was not working when the server requested OEM rather
7379 than Unicode encoding.
7380
7381 76. Added code to make require_files with a specific uid setting more usable in
7382 the case where statting the file as root fails - usually a non-root-mounted
7383 NFS file system. When this happens and the failure is EACCES, Exim now
7384 forks a subprocess and does the per-uid checking as the relevant uid.
7385
7386 77. Added process_log_path.
7387
7388 78. If log_file_path was not explicitly set, a setting of check_log_space or
7389 check_log_inodes was ignored.
7390
7391 79. If a space check for the spool or log partitions fails, the incident is now
7392 logged. Of course, in the latter case the data may get lost...
7393
7394 80. Added the %p formatting code to string_format() so that it can be used to
7395 print addresses in debug_print(). Adjusted all the address printing in the
7396 debugging in store.c to use %p rather than %d.
7397
7398 81. There was a concern that a line of code in smtp_in.c could overflow a
7399 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7400 initially expressed, the concern was not well-founded, because trailing
7401 spaces are removed early. However, if the trailing spaces were followed by
7402 a NULL, they did not get removed, so the overflow was possible. Two fixes
7403 were applied:
7404
7405 (a) I re-wrote the offending code in a cleaner fashion.
7406 (b) If an incoming SMTP command contains a NULL character, it is rejected
7407 as invalid.
7408
7409 82. When Exim changes uid/gid to the Exim user at daemon start time, it now
7410 runs initgroups(), so that if the Exim user is in any additional groups,
7411 they will be used during message reception.
7412
7413
7414 Exim version 4.20
7415 -----------------
7416
7417 The change log for 4.20 and earlier releases has been archived.
7418
7419 ****