DKIM: enforce limit of 20 on received DKIM-Signature: headers. Bug 2269
[exim.git] / doc / doc-txt / ChangeLog
CommitLineData
495ae4b0 1Change log file for Exim from version 4.21
f988ce57 2------------------------------------------
446415f5
HSHR
3This document describes *changes* to previous versions, that might
4affect Exim's operation, with an unchanged configuration file. For new
5options, and new features, see the NewStuff file next to this ChangeLog.
495ae4b0 6
4c57a40e 7
d99f54e4
JH
8Exim version 4.92
9-----------------
10
9723f966
JH
11JH/01 Remove code calling the customisable local_scan function, unless a new
12 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
13
14JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
64b67b65
JH
15 non-signal-safe functions being used.
16
17JH/03 Bug 2269: When presented with a received message having a stupidly large
18 number of DKIM-Signature headers, disable DKIM verification to avoid
19 a resource-consumption attack. The limit is set at twenty.
9723f966
JH
20
21
bb264f6b
JH
22Exim version 4.91
23-----------------
459fca58 24
c39c8870 25GF/01 DEFER rather than ERROR on redis cluster MOVED response.
bb264f6b
JH
26 When redis_servers is set to a list of > 1 element, and the Redis servers
27 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
28 case of MOVED into a DEFER case instead, thus moving the query onto the
29 next server in the list. For a cluster of N elements, all N servers must
30 be defined in redis_servers.
c39c8870 31
0800ef83
GF
32GF/02 Catch and remove uninitialized value warning in exiqsumm
33 Check for existence of @ARGV before looking at $ARGV[0]
34
459fca58
JH
35JH/01 Replace the store_release() internal interface with store_newblock(),
36 which internalises the check required to safely use the old one, plus
37 the allocate and data copy operations duplicated in both (!) of the
38 extant use locations.
39
944e8b37
JH
40JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
41 modifier. This matches the restriction on the commandline.
42
bbfb5dcd
JH
43JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
44 Previously only the last row was returned.
45
a05d3e34
JH
46JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
47 we assumed that tags in the header were well-formed, and parsed the
48 element content after inspecting only the first char of the tag.
49 Assumptions at that stage could crash the receive process on malformed
50 input.
51
ce93c6d8
JH
52JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
53 While running the DKIM ACL we operate on the Permanent memory pool so that
54 variables created with "set" persist to the DATA ACL. Also (at any time)
55 DNS lookups that fail create cache records using the Permanent pool. But
56 expansions release any allocations made on the current pool - so a dnsdb
57 lookup expansion done in the DKIM ACL releases the memory used for the
58 DNS negative-cache, and bad things result. Solution is to switch to the
59 Main pool for expansions.
60 While we're in that code, add checks on the DNS cache during store_reset,
61 active in the testsuite.
62 Problem spotted, and debugging aided, by Wolfgang Breyha.
63
2577f55f
JH
64JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
65 When none of the hosts presented to a transport match an already-open
66 connection, close it and proceed with the list. Previously we would
67 queue the message. Spotted by Lena with Yahoo, probably involving
68 round-robin DNS.
69
5b6f7658
JH
70JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
71 Previously a spurious "250 OK id=" response was appended to the proper
72 failure response.
73
c11d665d
JH
74JH/08 The "support for" informational output now, which built with Content
75 Scanning support, has a line for the malware scanner interfaces compiled
76 in. Interface can be individually included or not at build time.
e5ba8aa7
JH
77
78JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
79 by the template makefile "src/EDITME". The "STREAM" support for an older
80 ClamAV interface method is removed.
c11d665d 81
ba0e37b1
JH
82JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
83 rows affected is given instead).
84
96508de1
JH
85JH/11 The runtime Berkeley DB library version is now additionally output by
86 "exim -d -bV". Previously only the compile-time version was shown.
87
06fdb9f7
JH
88JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
89 SMTP connection. Previously, when one had more receipients than the
90 first, an abortive onward connection was made. Move to full support for
91 multiple onward connections in sequence, handling cutthrough connection
92 for all multi-message initiating connections.
93
f83a760f
JH
94JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
95 routers. Previously, a multi-recipient message would fail to match the
96 onward-connection opened for the first recipient, and cause its closure.
97
f1fed05b
JH
98JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
99 a timeout on read on a GnuTLS initiating connection, resulting in the
100 initiating connection being dropped. This mattered most when the callout
101 was marked defer_ok. Fix to keep the two timeout-detection methods
102 separate.
103
051d5efa
JH
104JH/15 Relax results from ACL control request to enable cutthrough, in
105 unsupported situations, from error to silently (except under debug)
106 ignoring. This covers use with PRDR, frozen messages, queue-only and
107 fake-reject.
108
cf3cd306
HSHR
109HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
110
744976d4
JH
111JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
112 metadata, resulting in a crash in free().
113
aab9a843 114PP/01 Fix broken Heimdal GSSAPI authenticator integration.
7be14582 115 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
aab9a843 116 Broken also in d185889f4, with init system revamp.
7be14582 117
83d2a861
JH
118JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
119 Previously we abruptly closed the connection after reading a malware-
120 found indication; now we go on to read the "scan ok" response line,
121 and send a quit.
122
6741531c
JH
123JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
124 ACL. Previously, a crash would result.
125
85e03244
JH
126JH/19 Speed up macro lookups during configuration file read, by skipping non-
127 macro text after a replacement (previously it was only once per line) and
128 by skipping builtin macros when searching for an uppercase lead character.
129
c0635b6d
JH
130JH/20 DANE support moved from Experimental to mainline. The Makefile control
131 for the build is renamed.
132
b808677c
JH
133JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
134 was allocated for every new TLS startup, meaning one per message. Fix
135 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
136
6678c382
JH
137JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
138 reported the original. Fix to report (as far as possible) the ACL
139 result replacing the original.
140
dec766a1
WB
141JH/23 Fix memory leak during multi-message connections using STARTTLS under
142 OpenSSL. Certificate information is loaded for every new TLS startup,
143 and the resources needed to be freed.
144
15ae19f9
JH
145JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
146
e6532c4a
JH
147JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
148 was not propagated.
149
2556b3c6
SA
150JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
151 DATA response info to the (existing) per-recipient response info for
152 the "C=" log element. It can have useful tracking info from the
153 destination system. Patch from Simon Arlott.
154
fc8cd529
JH
155JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
156 length value. Previously this would segfault.
157
71bb51e0
HSHR
158HS/02 Support Avast multiline protoocol, this allows passing flags to
159 newer versions of the scanner.
160
e04bfa34
JH
161JH/28 Ensure that variables possibly set during message acceptance are marked
162 dead before release of memory in the daemon loop. This stops complaints
163 about them when the debug_store option is enabled. Discovered specifically
164 for sender_rate_period, but applies to a whole set of variables.
c232fc99
JH
165 Do the same for the queue-runner and queue-list loops, for variables set
166 from spool message files. Do the same for the SMTP per-message loop, for
167 certain variables indirectly set in ACL operations.
e04bfa34 168
ecce6d9a
JH
169JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
170 as a multi-recipient message from a mailinglist manager). The coding had
171 an arbitrary cutoff number of characters while checking for more input;
172 enforced by writing a NUL into the buffer. This corrupted long / fast
173 input. The problem was exposed more widely when more pipelineing of SMTP
174 responses was introduced, and one Exim system was feeding another.
175 The symptom is log complaints of SMTP syntax error (NUL chars) on the
176 receiving system, and refused recipients seen by the sending system
177 (propating to people being dropped from mailing lists).
178 Discovered and pinpointed by David Carter.
179
c9cf9ac4
JH
180JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
181 replaced by the ${authresults } expansion.
182
b3b37076
JH
183JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
184
830832c9
HSHR
185HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
186 allows proper process termination in container environments.
187
f64e8b5f
JH
188JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
189 Previously the "final dot" had a newline after it; ensure it is CR,LF.
190
8f0776b5
JH
191JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
192 and "err_perm", deprecated since 4.83 when the RFC-defined words
193 "temperror" and "permerror" were introduced.
194
857eaf37
JH
195JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
196 transport-filters or DKIM-signing. The restriction was lost in the
197 consolidation of verify-callout and delivery SMTP handling.
5add7dc4 198 Extend the restriction to also cover ARC-signing.
857eaf37 199
c85476e9
JH
200JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
201 in defer=pass mode supply a 450 to the initiator. Previously the message
202 would be spooled.
203
405074ad
PP
204PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
205 tls_require_ciphers is used as before.
206
eb445b04
HSHR
207HS/03 Malware Avast: Better match the Avast multiline protocol. Add
208 "pass_unscanned". Only tmpfails from the scanner are written to
209 the paniclog, as they may require admin intervention (permission
210 denied, license issues). Other scanner errors (like decompression
211 bombs) do not cause a paniclog entry.
ad93c40f 212
d342446f
JH
213JH/36 Fix reinitialisation of DKIM logging variable between messages.
214 Previously it was possible to log spurious information in receive log
215 lines.
216
a28050f8
JH
217JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
218 triggered odd behaviour from Outlook Express clients.
219
ddd16464
PP
220PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
221 suffix list.
222
321ef002
JH
223JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
224 since the IETF WG has not yet settled on that versus the original
225 "bare" representation.
226
3203e7ba
JH
227JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
228 Previously the millisecond value corrupted the output.
229 Fix also for syslog_pid=no and log_selector +pid, for which the pid
230 corrupted the output.
231
bbfb5dcd 232
acfc18c3
PP
233Exim version 4.90
234-----------------
235
236JH/01 Rework error string handling in TLS interface so that the caller in
237 more cases is responsible for logging. This permits library-sourced
238 string to be attached to addresses during delivery, and collapses
239 pairs of long lines into single ones.
240
856d1e16
PP
241PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
242 during configuration. Wildcards are allowed and expanded.
243
b9df1829
JH
244JH/02 Rework error string handling in DKIM to pass more info back to callers.
245 This permits better logging.
246
875512a3
JH
247JH/03 Rework the transport continued-connection mechanism: when TLS is active,
248 do not close it down and have the child transport start it up again on
249 the passed-on TCP connection. Instead, proxy the child (and any
250 subsequent ones) for TLS via a unix-domain socket channel. Logging is
251 affected: the continued delivery log lines do not have any DNSSEC, TLS
5013d912 252 Certificate or OCSP information. TLS cipher information is still logged.
875512a3 253
fc3f96af
JH
254JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
255 identical IP addresses on different listening ports. Will also affect
256 "exiwhat" output.
257
98913c8e
BK
258PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
259 add noisy ifdef guards to special-case this sillyness.
260 Patch from Bernd Kuhls.
261
8d909960
JH
262JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
263 than 255 are no longer allowed.
264
7006ee24
JH
265JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
266 Disable the session-cache too, which might reduce our load. Since we
267 currrectly use a new context for every connection, both as server and
268 client, there is no benefit for these.
269 GnuTLS appears to not support tickets server-side by default (we don't
270 call gnutls_session_ticket_enable_server()) but client side is enabled
271 by default on recent versions (3.1.3 +) unless the PFS priority string
272 is used (3.2.4 +).
273
6e411084
PP
274PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
275 <https://reproducible-builds.org/specs/source-date-epoch/>.
276
4c2471ca
JH
277JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
278 the check for any unsuccessful recipients did not notice the limit, and
279 erroneously found still-pending ones.
280
4e910c01
JH
281JH/08 Pipeline CHUNKING command and data together, on kernels that support
282 MSG_MORE. Only in-clear (not on TLS connections).
283
42055a33
JH
284JH/09 Avoid using a temporary file during transport using dkim. Unless a
285 transport-filter is involved we can buffer the headers in memory for
286 creating the signature, and read the spool data file once for the
287 signature and again for transmission.
288
eeb35890
JH
289JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
290 4.77 as the kernel support then wasn't solid, having issues in 64bit
7d758a6a 291 mode. Now, it's been long enough. Add support for FreeBSD also.
eeb35890 292
b7d3afcf
JH
293JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
294 case where the routing stage had gathered several addresses to send to
295 a host before calling the transport for the first, we previously failed
296 to close down TLS in the old transport process before passing the TCP
297 connection to the new process. The new one sent a STARTTLS command
298 which naturally failed, giving a failed delivery and bloating the retry
299 database. Investigation and fix prototype from Wolfgang Breyha.
300
40525d07
JH
301JH/12 Fix check on SMTP command input synchronisation. Previously there were
302 false-negatives in the check that the sender had not preempted a response
303 or prompt from Exim (running as a server), due to that code's lack of
a5ffa9b4 304 awareness of the SMTP input buffering.
40525d07 305
f33875c3
PP
306PP/04 Add commandline_checks_require_admin option.
307 Exim drops privileges sanely, various checks such as -be aren't a
308 security problem, as long as you trust local users with access to their
309 own account. When invoked by services which pass untrusted data to
310 Exim, this might be an issue. Set this option in main configuration
311 AND make fixes to the calling application, such as using `--` to stop
312 processing options.
313
a5ffa9b4
JH
314JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
315 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
316 responses to those, into a single TLS record each way (this usually means
317 a single packet). As a side issue, smtp_enforce_sync now works on TLS
318 connections.
925ac8e4 319
6600985a
PP
320PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
321 affects you only if you're dancing at the edge of the param size limits.
322 If you are, and this message makes sense to you, then: raise the
323 configured limit or use OpenSSL 1.1. Nothing we can do for older
324 versions.
325
ac4d558b
JH
326JH/14 For the "sock" variant of the malware scanner interface, accept an empty
327 cmdline element to get the documented default one. Previously it was
328 inaccessible.
329
e69636bc
JH
330JH/15 Fix a crash in the smtp transport caused when two hosts in succession
331 are unsuable for non-message-specific reasons - eg. connection timeout,
332 banner-time rejection.
333
a843a57e
JH
334JH/16 Fix logging of delivery remote port, when specified by router, under
335 callout/hold.
336
8e041ae0
PP
337PP/06 Repair manualroute's ability to take options in any order, even if one
338 is the name of a transport.
833c70bc
PP
339 Fixes bug 2140.
340
35a04365
HSHR
341HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
342
4226691b
JH
343JH/17 Change the list-building routines interface to use the expanding-string
344 triplet model, for better allocation and copying behaviour.
345
d185889f
JH
346JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
347 Previously it was constructed the first time a possibly-matching string
348 was met in the configuration file input during startup; now it is done
349 during compilation.
350
0a6c178c
JH
351JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
352 compatible one, to avoid the (poorly documented) possibility of a config
353 file in the working directory redirecting the DB files, possibly correpting
02745400 354 some existing file. CVE-2017-10140 assigned for BDB.
0a6c178c 355
fae8970d
JH
356JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
357 cache-hot. Previously, although the result was properly cached, the
358 initial verify call returned a defer.
359
ad1a76fe 360JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
14de8063
JH
361 the main verify for receipient in uncached-mode.
362
ad1a76fe
JH
363JH/22 Retire historical build files to an "unsupported" subdir. These are
364 defined as "ones for which we have no current evidence of testing".
365
135e9496
JH
366JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
367 if present. Previously it was ignored.
368
f2ed27cf
JH
369JH/24 Start using specified-initialisers in C structure init coding. This is
370 a C99 feature (it's 2017, so now considered safe).
371
7eb0e5d2
JH
372JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
373 if was a fixed-sized field and bitmask ops via macros; it is now more
374 extensible.
375
4f9f4be4
JÅ 
376PP/07 GitHub PR 56: Apply MariaDB build fix.
377 Patch provided by Jaroslav Å karvada.
378
dc4de9cc
PP
379PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
380 during Coverity cleanups [4.87 JH/47]
381 Diagnosis and fix provided by Michael Fischer v. Mollard.
382
ea18931d
JH
383JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
384 the right size to place the terminating semicolon on its own folded
385 line, the header hash was calculated to an incorrect value thanks to
386 the (relaxed) space the fold became.
387
2cee425a
HSHR
388HS/02 Fix Bug 2130: large writes from the transport subprocess where chunked
389 and confused the parent.
390
848214f7
JH
391JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
392 which could crash as a result. This could lead to undeliverable messages.
393
9e0ed81f
JH
394JH/28 Logging: "next input sent too soon" now shows where input was truncated
395 for log purposes.
396
2540f2f8
JH
397JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
398 matters on fast-turnover and PID-randomising systems, which were getting
399 out-of-order delivery.
400
e5ab0ba9
JH
401JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
402 a possibly-overlapping copy. The symptom was that "Remote host closed
403 connection in response to HELO" was logged instead of the actual 4xx
404 error for the HELO.
405
e99a3a6c
JH
406JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
407 Previously only that bufferd was discarded, resulting in SYMTP command
408 desynchronisation.
409
18067c75
JH
410JH/32 DKIM: when a message has multiple signatures matching an identity given
411 in dkim_verify_signers, run the dkim acl once for each. Previously only
412 one run was done. Bug 2189.
413
72934ba7
JH
414JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
415 "panic the current process" to "deliberately defer". The panic log is
416 still written with the problem list name; the mail and reject logs now
417 get a temp-reject line for the message that was being handled, saying
418 something like "domains check lookup or other defer". The SMTP 451
419 message is still "Temporary local problem".
420
625667b6
JH
421JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
422 A crafted sequence of BDAT commands could result in in-use memory beeing
b488395f
JH
423 freed. CVE-2017-16943.
424
425HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
426 from SMTP input. Previously it was always done; now only done for DATA
427 and not BDAT commands. CVE-2017-16944.
625667b6 428
d21bf202
JH
429JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
430 to the message (such as an overlong header line). Previously this was
431 not done and we did not exit BDAT mode. Followon from the previous item
432 though a different problem.
433
acfc18c3 434
fd047340 435Exim version 4.89
acfc18c3 436-----------------
4c57a40e 437
9427e879 438JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
4c04137d 439 than -2003 did; needs libidn2 in addition to libidn.
fd047340 440
7b283890
JH
441JH/02 The path option on a pipe transport is now expanded before use.
442
4c57a40e
PP
443PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
444 Patch provided by "Björn", documentation fix added too.
445
5d036699
JH
446JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
447 missing a wire-to-host endian conversion.
448
f4630439
JH
449JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
450 close after a BDAT command line could be taken as a following command,
451 giving a synch failure. Fix by only checking for synch immediately
452 before acknowledging the chunk.
453
f988ce57
JS
454PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
455 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
456 macro. Patches provided by Josh Soref.
457
bd8fbe36
JH
458JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
459 Previously we did not; the RFC seems ambiguous and VRFY is not listed
460 by IANA as a service extension. However, John Klensin suggests that we
461 should.
462
463JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
b895f4b2
JH
464 the dkim code may be unix-mode line endings rather than smtp wire-format
465 CRLF, so prepend a CR to any bare LF.
fd047340 466
bd8fbe36 467JH/07 Rationalise the coding for callout smtp conversations and transport ones.
902fbd69
JH
468 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
469
bd8fbe36
JH
470JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
471 the first were themselves being wrongly included in the feed into dkim
472 processing; with most chunk sizes in use this resulted in an incorrect
473 body hash calculated value.
474
eea19017
JH
475JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
476 DKIM signature block, for verification. Although advised against by
477 standards it is specifically not ruled illegal.
478
44e6651b
JH
479JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
480
481JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
482 missing a body hash (the bh= tag).
483
484JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
485 It seems that HAProxy sends the Proxy Protocol information in clear and
486 only then does a TLS startup, so do the same.
487
488JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
489 TCP connections (such as for Spamd) unless the daemon successfully set
490 Fast Open mode on its listening sockets. This fixes breakage seen on
491 too-old kernels or those not configured for Fast Open, at the cost of
492 requiring both directions being enabled for TFO, and TFO never being used
493 by non-daemon-related Exim processes.
494
495JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
496 endings, at least on the first header line. Try to canonify any that get
497 past that check, despite the cost.
498
b6040544
JH
499JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
500 now limited to an arbitrary five deep, while parsing addresses with the
501 strip_excess_angle_brackets option enabled.
502
f700ea4d
PP
503PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
504 instead leave the unprompted TLS handshake in socket buffer for the
505 TLS library to consume.
506
da88acae
PP
507PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
508
f6ef9370
PP
509PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
510
90341c71
JH
511JH/16 Drop variables when they go out of scope. Memory management drops a whole
512 region in one operation, for speed, and this leaves assigned pointers
513 dangling. Add checks run only under the testsuite which checks all
514 variables at a store-reset and panics on a dangling pointer; add code
515 explicitly nulling out all the variables discovered. Fixes one known
516 bug: a transport crash, where a dangling pointer for $sending_ip_address
517 originally assigned in a verify callout, is re-used.
518
1ec2ab36
PP
519PP/06 Drop '.' from @INC in various Perl scripts.
520
521PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
522
523PP/08 Reduce a number of compilation warnings under clang; building with
524 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
525 should be warning-free.
526
8b2b9480
PP
527JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
528
529HS/01 Fix portability problems introduced by PP/08 for platforms where
530 realloc(NULL) is not equivalent to malloc() [SunOS et al].
531
d953610f
HSHR
532HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
533 chunk. This allows us to accept broken chunked messages. We need a more
534 general solution here.
535
7dc5f827
PP
536PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
537 already-broken messages in the queue.
538
4bb432cb
PP
539JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
540
3b1a84c8
PP
541JH/19 Fix reference counting bug in routing-generated-address tracking.
542
902fbd69 543
8d042305
JH
544Exim version 4.88
545-----------------
4c57a40e 546
9094b84b
JH
547JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
548 supports it and a size is available (ie. the sending peer gave us one).
8d042305 549
03d5892b
JH
550JH/02 The obsolete acl condition "demime" is removed (finally, after ten
551 years of being deprecated). The replacements are the ACLs
552 acl_smtp_mime and acl_not_smtp_mime.
553
4b0fe319
JH
554JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
555 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
556 or even an in-clear connection were permitted. Now, if the host lookup
557 was dnssec and dane was requested then the host is only used if the
558 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
559 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
560 if one fails this test.
561 This means that a poorly-configured remote DNS will make it incommunicado;
562 but it protects against a DNS-interception attack on it.
563
789f8a4f
JH
564JH/04 Bug 1810: make continued-use of an open smtp transport connection
565 non-noisy when a race steals the message being considered.
566
23bb6982 567JH/05 If main configuration option tls_certificate is unset, generate a
f59aaaaa 568 self-signed certificate for inbound TLS connections.
23bb6982 569
0bd1b1ed 570JH/06 Bug 165: hide more cases of password exposure - this time in expansions
f42deca9 571 in rewrites and routers.
0bd1b1ed 572
20b9a2dc
JH
573JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
574 and logged a warning sing 4.83; now they are a configuration file error.
575
05392bbc
JH
576JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
577 (lacking @domain). Apply the same qualification processing as RCPT.
578
1a6230a3
JH
579JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
580
cfab9d68
JH
581JH/10 Support ${sha256:} applied to a string (as well as the previous
582 certificate).
583
98c82a3d
JH
584JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
585 a cutthrough deliver is pending, as we always want to make a connection.
586 This also avoids re-routing the message when later placing the cutthrough
587 connection after a verify cache hit.
588 Do not update it with the verify result either.
589
590JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
591 when routing results in more than one destination address.
592
ae8386f0
JH
593JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
594 signing (which inhibits the cutthrough capability). Previously only
595 the presence of an option was tested; now an expansion evaluating as
596 empty is permissible (obviously it should depend only on data available
597 when the cutthrough connection is made).
598
0d9fa8c0
JH
599JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
600 the relevant preceding SMTP command did not note the pipelining mode.
601
3581f321
JH
602JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
603 Previously they were not counted.
604
ef3a1a30
JH
605JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
606 as one having no matching records. Previously we deferred the message
607 that needed the lookup.
608
4c04137d 609JH/17 Fakereject: previously logged as a normal message arrival "<="; now
27b9e5f4
JH
610 distinguished as "(=".
611
1435d4b2
JH
612JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
613 for missing MX records. Previously it only worked for missing A records.
614
eea0defe
JB
615JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
616
617JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
618 after the data-go-ahead and data-ack. Patch from Jason Betts.
860cdda2 619
4c04137d 620JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
72a201e2
TM
621 even for a "none" policy. Patch from Tony Meyer.
622
1c788856
JH
623JH/22 Fix continued use of a connection for further deliveries. If a port was
624 specified by a router, it must also match for the delivery to be
625 compatible.
626
e3b1f624
JH
627JH/23 Bug 1874: fix continued use of a connection for further deliveries.
628 When one of the recipients of a message was unsuitable for the connection
629 (has no matching addresses), we lost track of needing to mark it
630 deferred. As a result mail would be lost.
631
a57ce043
JH
632JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
633
f59aaaaa 634JH/25 Decoding ACL controls is now done using a binary search; the source code
2d009132
JH
635 takes up less space and should be simpler to maintain. Merge the ACL
636 condition decode tables also, with similar effect.
d7bed771 637
d1f9fb42
JH
638JH/26 Fix problem with one_time used on a redirect router which returned the
639 parent address unchanged. A retry would see the parent address marked as
640 delivered, so not attempt the (identical) child. As a result mail would
641 be lost.
642
92b0827a
JH
643JH/27 Fix a possible security hole, wherein a process operating with the Exim
644 UID can gain a root shell. Credit to http://www.halfdog.net/ for
645 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
646 itself :(
647
ddf1b11a
JH
648JH/28 Enable {spool,log} filesystem space and inode checks as default.
649 Main config options check_{log,spool}_{inodes,space} are now
650 100 inodes, 10MB unless set otherwise in the configuration.
651
3cc3f762
JH
652JH/29 Fix the connection_reject log selector to apply to the connect ACL.
653 Previously it only applied to the main-section connection policy
654 options.
655
ae5afa61
JH
656JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
657
317e40ac
PP
658PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
659 by me. Added RFC7919 DH primes as an alternative.
660
8b0fb68e
PP
661PP/02 Unbreak build via pkg-config with new hash support when crypto headers
662 are not in the system include path.
663
ad7fc6eb 664JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
f59aaaaa 665 GnuTLS, when a session startup failed (eg because the client disconnected)
ad7fc6eb
JH
666 Exim did stdio operations after fclose. This was exposed by a recent
667 change which nulled out the file handle after the fclose.
ad7fc6eb 668
ee5b1e28
JH
669JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
670 signed directly by the cert-signing cert, rather than an intermediate
671 OCSP-signing cert. This is the model used by LetsEncrypt.
672
5ddc9771
JH
673JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
674
8d73599f
JH
675HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
676 an incoming connection.
677
446415f5
HSHR
678HS/02 Bug 1802: Do not half-close the connection after sending a request
679 to rspamd.
680
8e53a4fc
HSHR
681HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
682 fallback to "prime256v1".
8d042305 683
87cb4a16 684JH/34 SECURITY: Use proper copy of DATA command in error message.
4c57a40e 685 Could leak key material. Remotely exploitable. CVE-2016-9963.
87cb4a16
JH
686
687
0d9b78be
JH
688Exim version 4.87
689-----------------
4c57a40e 690
82d14d6a
JH
691JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
692 and 3.4.4 - once the server is enabled to respond to an OCSP request
693 it does even when not requested, resulting in a stapling non-aware
694 client dropping the TLS connection.
0d9b78be 695
6c6d6e48
TF
696TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
697 support variable-length bit vectors. No functional change.
698
ac881e27
TF
699TF/02 Improve the consistency of logging incoming and outgoing interfaces.
700 The I= interface field on outgoing lines is now after the H= remote
701 host field, same as incoming lines. There is a separate
702 outgoing_interface log selector which allows you to disable the
703 outgoing I= field.
704
c8899c20
JH
705JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
706 If not running log_selector +smtp_connection the mainlog would be held
707 open indefinitely after a "too many connections" event, including to a
708 deleted file after a log rotate. Leave the per net connection logging
709 leaving it open for efficiency as that will be quickly detected by the
710 check on the next write.
711
f1b81d81
HSHR
712HS/01 Bug 1671: Fix post transport crash.
713 Processing the wait-<transport> messages could crash the delivery
714 process if the message IDs didn't exist for some reason. When
715 using 'split_spool_directory=yes' the construction of the spool
716 file name failed already, exposing the same netto behaviour.
717
f38917cc
JH
718JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
719 mime_regex ACL conditions.
720
895fbaf2
JH
721JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
722 to DSN fail messages (bounces): remote IP, remote greeting, remote response
723 to HELO, local diagnostic string.
724
805bb5c3
JH
725JH/05 Downgrade message for a TLS-certificate-based authentication fail from
726 log line to debug. Even when configured with a tls authenticator many
727 client connections are expected to not authenticate in this way, so
728 an authenticate fail is not an error.
729
56c2a7be
HSHR
730HS/02 Add the Exim version string to the process info. This way exiwhat
731 gives some more detail about the running daemon.
732
4c04137d 733JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
14b3c5bc
JH
734 matter for fast-change records such as DNSBLs.
735
6f6dedcc
JH
736JH/07 Bug 1678: Always record an interface option value, if set, as part of a
737 retry record, even if constant. There may be multiple transports with
738 different interface settings and the retry behaviour needs to be kept
739 distinct.
740
0f557e90
JH
741JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
742
743JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
744
ec0eb1a3
JH
745JH/10 Bug 840: fix log_defer_output option of pipe transport
746
41e93589
JH
747JH/11 Bug 830: use same host for all RCPTS of a message, even under
748 hosts_randomize. This matters a lot when combined with mua_wrapper.
749
98b98887 750JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
376d2ec0
JH
751 ${quote_pgsql:<string>} operator.
752
98b98887
JH
753JH/13 Bug 1708: avoid misaligned access in cached lookup.
754
858e91c2
JH
755JH/14 Change header file name for freeradius-client. Relevant if compiling
756 with Radius support; from the Gentoo tree and checked under Fedora.
757
758JH/15 Bug 1712: Introduce $prdr_requested flag variable
759
6ff55e50
JH
760JH/16 Bug 1714: Permit an empty string as expansion result for transport
761 option transport_filter, meaning no filtering.
762
3b957582
JB
763JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
764
23f3dc67
JH
765JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
766 defaults to "*" (all hosts). The variable is now available when not built
4c04137d 767 with TLS, default unset, mainly to enable keeping the testsuite sane.
23f3dc67
JH
768 If a server certificate is not supplied (via tls_certificate) an error is
769 logged, and clients will find TLS connections fail on startup. Presumably
770 they will retry in-clear.
771 Packagers of Exim are strongly encouraged to create a server certificate
772 at installation time.
773
240c288f
JH
774HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
775 with the $config_file variable.
776
5ef5dd52
JB
777JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
778 in transport context, after the attempt, and per-recipient. The latter type
779 is per host attempted. The event data is the error message, and the errno
780 information encodes the lookup type (A vs. MX) used for the (first) host,
4c04137d 781 and the trailing two digits of the smtp 4xx response.
5ef5dd52 782
e161710d
GF
783GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
784 to write to mainlog (or rejectlog, paniclog) in the window between file
785 creation and permissions/ownership being changed. Particularly affects
786 installations where exicyclog is run as root, rather than exim user;
787 result is that the running daemon panics and dies.
788
a159f203
JH
789JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
790
7f06582c
JH
791JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
792 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
793 "pri" and "weight". Note that the previous implicit priority given by the
794 list order is no longer honoured.
795
4c04137d 796JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
abe1010c
JH
797 for DKIM processing.
798
f0989ec0
JH
799JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
800 by defining SUPPORT_SOCKS.
74f150bf 801
cee5f132
JH
802JH/26 Move PROXY support from Experimental to mainline, enabled for a build
803 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
e6d2a989
JH
804 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
805 variables are renamed to proxy_{local,external}_{address,port}.
cee5f132 806
8c5d388a
JH
807JH/27 Move Internationalisation support from Experimental to mainline, enabled
808 for a build by defining SUPPORT_I18N
809
2d8d625b
JH
810JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
811 of the query string, and make ${quote_redis:} do that quoting.
812
0cbf2b82
JH
813JH/29 Move Events support from Experimental to mainline, enabled by default
814 and removable for a build by defining DISABLE_EVENT.
815
f2f2c91b
JH
816JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
817
ce325893
JH
818JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
819 cached by the daemon.
820
de78e2d5
JH
821JH/32 Move Redis support from Experimental to mainline, enabled for a build
822 by defining LOOKUP_REDIS. The libhiredis library is required.
823
379ba7d0
JH
824JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
825 keys are given for lookup.
826
f444c2c7
JH
827JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
828 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
07c73177
JH
829 only supported when built with TLS support. The PolarSSL SHA routines
830 are still used when the TLS library is too old for convenient support.
f444c2c7 831
a57b6200
JH
832JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
833 openssl_options), for security. OpenSSL forces this from version 1.1.0
834 server-side so match that on older versions.
835
07c73177 836JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
fa01e4f8 837 allocation for $value could be released as the expansion processing
07c73177 838 concluded, but leaving the global pointer active for it.
fa01e4f8 839
4f6ae5c3
JH
840JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
841 and to use the domains and local_parts ACL conditions.
842
1bc460a6
JH
843JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
844 incorrectly not doubled on cutthrough transmission, hence seen as a
845 body-termination at the receiving system - resulting in truncated mails.
62ac2eb7 846 Commonly the sender saw a TCP-level error, and retransmitted the message
1bc460a6
JH
847 via the normal store-and-forward channel. This could result in duplicates
848 received - but deduplicating mailstores were liable to retain only the
849 initial truncated version.
850
ab9152ff 851JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
df3def24 852
67e87fcf
JH
853JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
854
ab9152ff
JH
855JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
856 we're in there, support oversigning also; bug 1309.
857
af483912
JH
858JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
859
bc3c7bb7 860HS/04 Add support for keep_environment and add_environment options.
df3def24 861
13559da6
JH
862JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
863 either intentional arithmetic overflow during PRNG, or testing config-
864 induced overflows.
865
59eaad2b
JH
866JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
867 delivery resulted in actual delivery. Cancel cutthrough before DATA
868 stage.
869
f9334a28
JH
870JH/45 Fix cutthrough, when connection not opened by verify and target hard-
871 rejects a recipient: pass the reject to the originator.
872
dc8091e7
JH
873JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
874 Many were false-positives and ignorable, but it's worth fixing the
875 former class.
876
dfe7d917
JH
877JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
878 for the new environment-manipulation done at startup. Move the routines
879 from being local to tls.c to being global via the os.c file.
880
93cc2d6e
JH
881JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
882 an extract embedded as result-arg for a map, the first arg for extract
883 is unavailable so we cannot tell if this is a numbered or keyed
884 extraction. Accept either.
885
13559da6 886
9c695f6d
JH
887Exim version 4.86
888-----------------
4c57a40e 889
9c695f6d
JH
890JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
891 expanded.
892
506900af
JH
893JH/02 The smtp transport option "multi_domain" is now expanded.
894
ad07e9ad
JH
895JH/03 The smtp transport now requests PRDR by default, if the server offers
896 it.
897
01a4a5c5 898JH/04 Certificate name checking on server certificates, when exim is a client,
b3ef41c9 899 is now done by default. The transport option tls_verify_cert_hostnames
01a4a5c5
JH
900 can be used to disable this per-host. The build option
901 EXPERIMENTAL_CERTNAMES is withdrawn.
902
cb1d7830 903JH/05 The value of the tls_verify_certificates smtp transport and main options
0e0f3f56 904 default to the word "system" to access the system default CA bundle.
cb1d7830
JH
905 For GnuTLS, only version 3.0.20 or later.
906
610ff438 907JH/06 Verification of the server certificate for a TLS connection is now tried
6d580f19
JH
908 (but not required) by default. The verification status is now logged by
909 default, for both outbound TLS and client-certificate supplying inbound
910 TLS connections
610ff438 911
f926e272
JH
912JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
913 sites use this now.
914
50dc7409
JH
915JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
916 Status Notification (bounce) messages are now MIME format per RFC 3464.
917 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
918 under the control of the dsn_advertise_hosts option, and routers may
919 have a dsn_lasthop option.
920
0f0c8159
JH
921JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
922 default, modifiable by a malware= option. The list separator for
23763898 923 the options can now be changed in the usual way. Bug 68.
4e71661f 924
1ad6489e
JH
925JH/10 The smtp_receive_timeout main option is now expanded before use.
926
aeaf5db3
JH
927JH/11 The incoming_interface log option now also enables logging of the
928 local interface on delivery outgoing connections.
929
5032d1cf
JH
930JH/12 The cutthrough-routing facility now supports multi-recipient mails,
931 if the interface and destination host and port all match.
932
7e8360e6
JH
933JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
934 /defer_ok option.
935
c5f280e2
AL
936JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
937 Patch from Andrew Lewis.
938
fd4d8871 939JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
dc7b3d36 940 now supports optional time-restrictions, weighting, and priority
fd4d8871
R
941 modifiers per server. Patch originally by <rommer@active.by>.
942
943JH/16 The spamd_address main option now supports a mixed list of local
2aad5761
JH
944 and remote servers. Remote servers can be IPv6 addresses, and
945 specify a port-range.
fd4d8871 946
23763898
JH
947JH/17 Bug 68: The spamd_address main option now supports an optional
948 timeout value per server.
949
2ad78978
JH
950JH/18 Bug 1581: Router and transport options headers_add/remove can
951 now have the list separator specified.
952
8a512ed5 953JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
cfab9d68 954 option values.
8a512ed5 955
82c0c8ea 956JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
f69979cf
JH
957 under OpenSSL.
958
cc00f4af
JH
959JH/21 Support for the A6 type of dns record is withdrawn.
960
82c0c8ea
JH
961JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
962 rather than the verbs used.
963
b980ed83
JH
964JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
965 from 255 to 1024 chars.
966
6c9ed72e
JH
967JH/24 Verification callouts now attempt to use TLS by default.
968
cfab9d68 969HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
99c1bb4e 970 are generic router options now. The defaults didn't change.
50dc7409 971
f846c8f5
JH
972JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
973 Original patch from Alexander Shikoff, worked over by JH.
974
fd4c285c
HSHR
975HS/02 Bug 1575: exigrep falls back to autodetection of compressed
976 files if ZCAT_COMMAND is not executable.
977
4c04137d 978JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
fd7f7910 979
d2a2c69b
JH
980JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
981
8241d8dd
JH
982JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
983 Normally benign, it bites when the pair was led to by a CNAME;
4c04137d 984 modern usage is to not canonicalize the domain to a CNAME target
8241d8dd
JH
985 (and we were inconsistent anyway for A-only vs AAAA+A).
986
1f12df4d
JH
987JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
988
1f155f8e
JH
989JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
990 when evaluating $sender_host_dnssec.
991
1705dd20
JH
992JH/31 Check the HELO verification lookup for DNSSEC, adding new
993 $sender_helo_dnssec variable.
994
038597d2
PP
995JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
996
474f71bf
JH
997JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
998
7137ca4b
JH
999JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1000
dcb1095c
JH
1001JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1002 documented as working, but never had. Support all but $spam_report.
1003
2f460950
JH
1004JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1005 added for tls authenticator.
1006
2f680c0c
HSHR
1007HS/03 Add perl_taintmode main config option
1008
9c695f6d 1009
e449c3b0
TL
1010Exim version 4.85
1011-----------------
4c57a40e 1012
e449c3b0
TL
1013TL/01 When running the test suite, the README says that variables such as
1014 no_msglog_check are global and can be placed anywhere in a specific
1015 test's script, however it was observed that placement needed to be near
1016 the beginning for it to behave that way. Changed the runtest perl
1017 script to read through the entire script once to detect and set these
1018 variables, reset to the beginning of the script, and then run through
1019 the script parsing/test process like normal.
1020
ac20058f
TL
1021TL/02 The BSD's have an arc4random API. One of the functions to induce
1022 adding randomness was arc4random_stir(), but it has been removed in
1023 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1024 function when detected.
1025
a9b8ec8b
JH
1026JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1027 cause callback expansion.
1028
6286d7c4
TL
1029TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1030 syntax errors in an expansion can be treated as a string instead of
1031 logging or causing an error, due to the internal use of bool_lax
1032 instead of bool when processing it.
1033
0f06b4f2 1034JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
d567a64d
JH
1035 server certificates when making smtp deliveries.
1036
be36e572
JH
1037JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1038
ac4ef9bd
JH
1039JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1040
0eb51736
TL
1041TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1042
c713ca4b
TL
1043TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1044 Merged patch from Sebastian Wiedenroth.
e449c3b0 1045
bd21a787
WB
1046JH/05 Fix results-pipe from transport process. Several recipients, combined
1047 with certificate use, exposed issues where response data items split
1048 over buffer boundaries were not parsed properly. This eventually
1049 resulted in duplicates being sent. This issue only became common enough
4c04137d 1050 to notice due to the introduction of connection certificate information,
bd21a787
WB
1051 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1052
8bc732e8
JH
1053JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1054 size buffer was used, resulting in syntax errors when an expansion
1055 exceeded it.
1056
a7fec7a7
JH
1057JH/07 Add support for directories of certificates when compiled with a GnuTLS
1058 version 3.3.6 or later.
1059
4c04137d 1060JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
774ef2d7
JH
1061 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1062 both become "event_action", the variables become $event_name, $event_data
aec45841 1063 and $event_defer_errno. There is a new variable $verify_mode, usable in
723fe533
JH
1064 routers, transports and related events. The tls:cert event is now also
1065 raised for inbound connections, if the main configuration event_action
1066 option is defined.
774ef2d7 1067
eca4debb
TL
1068TL/06 In test suite, disable OCSP for old versions of openssl which contained
1069 early OCSP support, but no stapling (appears to be less than 1.0.0).
1070
8d692470
JH
1071JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1072 server certificate names available under the smtp transport option
1073 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1074 matches.
1075
e9477a08
JH
1076JH/10 Time-related extraction expansions from certificates now use the main
1077 option "timezone" setting for output formatting, and are consistent
1078 between OpenSSL and GnuTLS compilations. Bug 1541.
1079
ad4c5ff9
JH
1080JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1081 encoded parameter in the incoming message. Bug 1558.
8dea5edf
JH
1082
1083JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1084 include certificate info, eximon was claiming there were spoolfile
1085 syntax errors.
1086
3394b36a 1087JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
8dea5edf
JH
1088
1089JH/14 Log delivery-related information more consistently, using the sequence
1090 "H=<name> [<ip>]" wherever possible.
1091
3394b36a
TL
1092TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1093 are problematic for Debian distribution, omit them from the release
1094 tarball.
1095
ad4c5ff9
JH
1096JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1097
4c04137d 1098JH/16 Fix string representation of time values on 64bit time_t architectures.
ad4c5ff9
JH
1099 Bug 1561.
1100
1101JH/17 Fix a null-indirection in certextract expansions when a nondefault
1102 output list separator was used.
1103
8bc732e8 1104
1f0ebb98
TL
1105Exim version 4.84
1106-----------------
09728d20
TL
1107TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1108 checkers that were complaining about end of non-void function with no
1109 return.
1f0ebb98 1110
a612424f 1111JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
4c04137d 1112 This was a regression introduced in 4.83 by another bugfix.
a612424f
JH
1113
1114JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1115
1116TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
a9b8ec8b 1117 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
a612424f 1118
1f0ebb98 1119
c0e56233
TF
1120Exim version 4.83
1121-----------------
1122
1123TF/01 Correctly close the server side of TLS when forking for delivery.
1124
1125 When a message was received over SMTP with TLS, Exim failed to clear up
1126 the incoming connection properly after forking off the child process to
1127 deliver the message. In some situations the subsequent outgoing
1128 delivery connection happened to have the same fd number as the incoming
1129 connection previously had. Exim would try to use TLS and fail, logging
1130 a "Bad file descriptor" error.
1131
7245734e
TF
1132TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1133 utilities have not been installed.
1134
fd5dad68
JH
1135JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1136 temporary space as the ACL may create new global variables.
1137
5428a946
TL
1138TL/01 LDAP support uses per connection or global context settings, depending
1139 upon the detected version of the libraries at build time.
1140
a3c86431
TL
1141TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1142 to extract and use the src ip:port in logging and expansions as if it
8ded8589
TL
1143 were a direct connection from the outside internet. PPv2 support was
1144 updated based on HAProxy spec change in May 2014.
a3c86431 1145
aa26e137
JH
1146JH/02 Add ${listextract {number}{list}{success}{fail}}.
1147
5a1b8443
WB
1148TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1149 Properly escape header and check for NULL return.
1150
72c9e342
PP
1151PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1152 not dns_use_dnssec.
1153
76f44207
WB
1154JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1155
770747fd
MFM
1156TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1157 characters in header names, implemented as a verify condition.
1158 Contributed by Michael Fischer v. Mollard.
1159
8ddef691 1160TL/05 Rename SPF condition results err_perm and err_temp to standardized
982650ec
TL
1161 results permerror and temperror. Previous values are deprecated but
1162 still accepted. In a future release, err_perm and err_temp will be
1163 completely removed, which will be a backward incompatibility if the
1164 ACL tests for either of these two old results. Patch contributed by
8ddef691 1165 user bes-internal on the mailing list.
c0e56233 1166
b9c2e32f
AR
1167JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1168
e45a1c37
JH
1169JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1170 selectors, in both main and reject logs.
1171
67d81c10
JH
1172JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1173 failed delivery.
1174
b1f8e4f8
JH
1175JH/07 Add malware type "sock" for talking to simple daemon.
1176
511a6c14 1177JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
511a6c14
JH
1178
1179JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1180 routers/transports under cutthrough routing.
214042d2 1181
51c7471d
JH
1182JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1183 numbers. Touch up "bool" conditional to keep the same definition.
1184
3695be34
TL
1185TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1186
1e06383a
TL
1187JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1188
76146973
JH
1189JH/12 Expand items in router/transport headers_add or headers_remove lists
1190 individually rather than the list as a whole. Bug 1452.
1191
1192 Required for reasonable handling of multiple headers_ options when
1193 they may be empty; requires that headers_remove items with embedded
1194 colons must have them doubled (or the list-separator changed).
1195
8c8b8274
TL
1196TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1197 view the policy declared in the DMARC record. Currently, $dmarc_status
1198 is a combined value of both the record presence and the result of the
1199 analysis.
b1f8e4f8 1200
35aba663
JH
1201JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1202
8c51eead 1203JH/14 New options dnssec_request_domains, dnssec_require_domains on the
578897ea
JH
1204 dnslookup router and the smtp transport (applying to the forward
1205 lookup).
8c51eead 1206
deae092e
HS
1207TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1208 of ldap servers used for a specific lookup. Patch provided by Heiko
1209 Schlichting.
35aba663 1210
fd3b6a4a 1211JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
4e0983dc 1212 New variable $lookup_dnssec_authenticated for observability.
fd3b6a4a 1213
8d91c6dc
LT
1214TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1215 Patch submitted by Lars Timman.
1216
2b4a568d
JH
1217JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1218
d2af03f4
HS
1219TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1220 Requires trusted mode and valid format message id, aborts otherwise.
1221 Patch contributed by Heiko Schlichting.
1222
9d1c15ef
JH
1223JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1224 certextract with support for various fields. Bug 1358.
1225
44662487
JH
1226JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1227 is requested by default, modifiable by smtp transport option
6a8a60e0
JH
1228 hosts_request_ocsp.
1229
ed3bba5f 1230JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
6a8a60e0 1231 operate on certificate variables to give certificate fingerprints
9ef9101c 1232 Also new ${sha256:cert_variable}.
44662487 1233
8ccd00b1
JH
1234JH/23 The PRDR feature is moved from being Experimental into the mainline.
1235
8ded8589
TL
1236TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1237 Christian Aistleitner.
1238
f2de3a33
JH
1239JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1240
6eb02f88
TL
1241TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1242 file. Patch from Wolfgang Breyha.
1243
00bff6f6
JH
1244JH/25 Expand the coverage of the delivery $host and $host_address to
1245 client authenticators run in verify callout. Bug 1476.
1246
071c51f7
JH
1247JH/26 Port service names are now accepted for tls_on_connect_ports, to
1248 align with daemon_smtp_ports. Bug 72.
1249
a6d4c44e
TF
1250TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1251 support and error reporting did not work properly.
1252
3ae173e7
ACK
1253TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1254 and is readable. Patch from Andrew Colin Kissa.
1255
c13d09b8
TL
1256TL/14 Enhance documentation of ${run expansion and how it parses the
1257 commandline after expansion, particularly in the case when an
1258 unquoted variable expansion results in an empty value.
1259
0df4ab80
JH
1260JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1261
66be95e0
PP
1262PP/02 Fix internal collision of T_APL on systems which support RFC3123
1263 by renaming away from it. Addresses GH issue 15, reported by
1264 Jasper Wallace.
1265
1bd0d12b
JH
1266JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1267
0de7239e
TL
1268TL/15 SECURITY: prevent double expansion in math comparison functions
1269 (can expand unsanitized data). Not remotely exploitable.
1270 CVE-2014-2972
1271
fd3b6a4a 1272
2c422e6f 1273Exim version 4.82
98a90c36
PP
1274-----------------
1275
1276PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1277
12f69989
PP
1278PP/02 Make -n do something, by making it not do something.
1279 When combined with -bP, the name of an option is not output.
1280
54c90be1
PP
1281PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1282 by GnuTLS.
1283
1f4a55da
PP
1284PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1285 $sender_host_name and config options to manage this, and basic check
1286 routines.
1287
13363eba 1288PP/05 DSCP support for outbound connections and control modifier for inbound.
36a3ae5f 1289
66645890 1290PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
e402235f
PP
1291 (Only plugin which currently uses this is kerberos4, which nobody should
1292 be using, but we should make it available and other future plugins might
1293 conceivably use it, even though it would break NAT; stuff *should* be
1294 using channel bindings instead).
66645890 1295
a3fb9793 1296PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
f4ee74ac
PP
1297 name; added for Sendmail compatibility; requires admin caller.
1298 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1299 just ignore it); requires trusted caller.
a3fb9793 1300 Also parse but ignore: -Ac -Am -X<logfile>
f4ee74ac 1301 Bugzilla 1117.
a3fb9793 1302
d27f98fe 1303TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
98a90c36 1304
6822b909
TL
1305TL/02 Add +smtp_confirmation as a default logging option.
1306
e7568d51
TL
1307TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1308 Patch by Magnus Holmgren from 2007-02-20.
1309
ae0e32ee 1310TL/04 Bugzilla 1281 - Spec typo.
ca0ff207 1311 Bugzilla 1283 - Spec typo.
97f42f10 1312 Bugzilla 1290 - Spec grammar fixes.
ca0ff207
TL
1313
1314TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
ae0e32ee 1315
e2658fff
TL
1316TL/06 Add Experimental DMARC support using libopendmarc libraries.
1317
83712b39
TL
1318TL/07 Fix an out of order global option causing a segfault. Reported to dev
1319 mailing list by by Dmitry Isaikin.
1320
976b7e9f
JH
1321JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1322
be4a1376
JH
1323JH/02 Support "G" suffix to numbers in ${if comparisons.
1324
ec4b68e5
PP
1325PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1326
d7148a07
NM
1327NM/01 Bugzilla 1197 - Spec typo
1328 Bugzilla 1196 - Spec examples corrections
ec4b68e5 1329
585121e2 1330JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
ec4b68e5 1331
2519e60d
TL
1332PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1333 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1334 function.
a5f239e4 1335
13d08c90
PP
1336PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1337 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1338
bef3ea7f
JH
1339JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1340 "acl {{name}{arg}...}", and optional args on acl condition
1341 "acl = name arg..."
a5f239e4 1342
846726c5
JH
1343JH/05 Permit multiple router/transport headers_add/remove lines.
1344
3a796370
JH
1345JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1346
ea722490 1347JH/07 Avoid using a waiting database for a single-message-only transport.
8b260705
PP
1348 Performance patch from Paul Fisher. Bugzilla 1262.
1349
b1b05573
JH
1350JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1351 Bugzilla 884.
1352
362145b5
JH
1353JH/09 Add $headers_added variable, with content from use of ACL modifier
1354 add_header (but not yet added to the message). Bugzilla 199.
1355
3c0a92dc
JH
1356JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1357 Pulled from Bugzilla 817 by Wolfgang Breyha.
1358
6d7c6175
PP
1359PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1360 CVE-2012-5671
e78e6ecf 1361 (nb: this is the same fix as in Exim 4.80.1)
6d7c6175 1362
6f123593
JH
1363JH/11 Add A= logging on delivery lines, and a client_set_id option on
1364 authenticators.
1365
c8e2fc1e
JH
1366JH/12 Add optional authenticated_sender logging to A= and a log_selector
1367 for control.
1368
005ac57f
PP
1369PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1370
3f1df0e3
PP
1371PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1372 advertise SMTP AUTH mechanism to us, instead of a generic
1373 protocol violation error. Also, make Exim more robust to bad
1374 data from the Dovecot auth socket.
1375
67bd1ab3
TF
1376TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1377
1378 When a queue runner is handling a message, Exim first routes the
1379 recipient addresses, during which it prunes them based on the retry
1380 hints database. After that it attempts to deliver the message to
1381 any remaining recipients. It then updates the hints database using
1382 the retry rules.
1383
1384 So if a recipient address works intermittently, it can get repeatedly
1385 deferred at routing time. The retry hints record remains fresh so the
1386 address never reaches the final cutoff time.
1387
1388 This is a fairly common occurrence when a user is bumping up against
1389 their storage quota. Exim had some logic in its local delivery code
1390 to deal with this. However it did not apply to per-recipient defers
1391 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1392
1ddeb334
TF
1393 This change adds a proper retry rule check during routing so that the
1394 final cutoff time is checked against the message's age. We only do
1395 this check if there is an address retry record and there is not a
1396 domain retry record; this implies that previous attempts to handle
1397 the address had the retry_use_local_parts option turned on. We use
1398 this as an approximation for the destination being like a local
1399 delivery, as in LMTP.
67bd1ab3
TF
1400
1401 I suspect this new check makes the old local delivery cutoff check
1402 redundant, but I have not verified this so I left the code in place.
1403
326cdc37
TF
1404TF/02 Correct gecos expansion when From: is a prefix of the username.
1405
1406 Test 0254 submits a message to Exim with the header
1407
1408 Resent-From: f
1409
1410 When I ran the test suite under the user fanf2, Exim expanded
1411 the header to contain my full name, whereas it should have added
1412 a Resent-Sender: header. It erroneously treats any prefix of the
1413 username as equal to the username.
1414
1415 This change corrects that bug.
1416
f62514b3
GF
1417GF/01 DCC debug and logging tidyup
1418 Error conditions log to paniclog rather than rejectlog.
1419 Debug lines prefixed by "DCC: " to remove any ambiguity.
1420
eb505532
TF
1421TF/03 Avoid unnecessary rebuilds of lookup-related code.
1422
14c7b357
PP
1423PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1424 Bug spotted by Jeremy Harris; was flawed since initial commit.
1425 Would have resulted in OCSP responses post-SNI triggering an Exim
1426 NULL dereference and crash.
1427
94eaf700
PP
1428JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1429
6f5a440a
PP
1430PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1431 Bug detection, analysis and fix by Samuel Thibault.
1432 Bugzilla 1331, Debian bug #698092.
1433
514ee161
SC
1434SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1435
fd98a5c6
JH
1436JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1437 Server implementation by Todd Lyons, client by JH.
1438 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1439 config variable "prdr_enable" controls whether the server
1440 advertises the facility. If the client requests PRDR a new
1441 acl_data_smtp_prdr ACL is called once for each recipient, after
1442 the body content is received and before the acl_smtp_data ACL.
4c04137d 1443 The client is controlled by both of: a hosts_try_prdr option
fd98a5c6
JH
1444 on the smtp transport, and the server advertisement.
1445 Default client logging of deliveries and rejections involving
1446 PRDR are flagged with the string "PRDR".
1447
035c7f1e
PP
1448PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1449 fclose(). Diagnosis by Todd Lyons.
1450
ff284120
PP
1451PP/17 Update configure.default to handle IPv6 localhost better.
1452 Patch by Alain Williams (plus minor tweaks).
1453 Bugzilla 880.
1454
26e72755
PP
1455PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1456 This is now consistent with GnuTLS, and is now documented: the
1457 previous undocumented portable approach to treating the option as
1458 unset was to force an expansion failure. That still works, and
1459 an empty string is now equivalent.
1460
0fbd9bff
PP
1461PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1462 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1463 not performing validation itself.
1464
700d22f3
PP
1465PP/20 Added force_command boolean option to pipe transport.
1466 Patch from Nick Koston, of cPanel Inc.
1467
fcc8e047
JH
1468JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1469 Bugzilla 321, 823.
1470
4c04137d 1471TF/04 Added udpsend ACL modifier and hexquote expansion operator
7142daca 1472
8c020188
PP
1473PP/21 Fix eximon continuous updating with timestamped log-files.
1474 Broken in a format-string cleanup in 4.80, missed when I repaired the
1475 other false fix of the same issue.
1476 Report and fix from Heiko Schlichting.
1477 Bugzilla 1363.
1478
d13cdd30
PP
1479PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1480 Report from Prashanth Katuri.
1481
e2fbf4a2
PP
1482PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1483 It's SecureTransport, so affects any MacOS clients which use the
1484 system-integrated TLS libraries, including email clients.
1485
f4c1088b
PP
1486PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1487 using a MIME ACL for non-SMTP local injection.
1488 Report and assistance in diagnosis by Warren Baker.
1489
c5c2182f
PP
1490TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1491
73431ca9
JH
1492JH/16 Fix comparisons for 64b. Bugzilla 1385.
1493
2d07a215
TL
1494TL/09 Add expansion variable $authenticated_fail_id to keep track of
1495 last id that failed so it may be referenced in subsequent ACL's.
1496
a30a8861
TL
1497TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1498 Alexander Miroch.
1499
33382dd9
TL
1500TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1501 ldap library initialization, allowing self-signed CA's to be
1502 used. Also properly sets require_cert option later in code by
1503 using NULL (global ldap config) instead of ldap handle (per
1504 session). Bug diagnosis and testing by alxgomz.
6d7c6175 1505
046172e6
TL
1506TL/12 Enhanced documentation in the ratelimit.pl script provided in
1507 the src/util/ subdirectory.
1508
581d7bee 1509TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1a7b746d 1510 renamed to Transport Post Delivery Action by Jeremy Harris, as
9bdd29ad
TL
1511 EXPERIMENTAL_TPDA.
1512
1513TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1514 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1515 redis_servers = needs to be configured which will be used by the redis
1516 lookup. Patch from Warren Baker, of The Packet Hub.
1517
237b2cf2
TL
1518TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1519
9fc5a352
TL
1520TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1521 hostname or reverse DNS when processing a host list. Used suggestions
1522 from multiple comments on this bug.
1a7b746d 1523
b10e4ec2
TL
1524TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1525
e2cebd74
TL
1526TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1527 Missed a few lines, added it to make the runtest require no keyboard
1528 interaction.
1529
1530TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1531 contains upper case chars. Make router use caseful_local_part.
1532
2519e60d
TL
1533TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1534 support when GnuTLS has been built with p11-kit.
1535
e78e6ecf 1536
4263f395
PP
1537Exim version 4.80.1
1538-------------------
1539
1540PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1541 CVE-2012-5671
2c422e6f 1542 This, or similar/improved, will also be change PP/11 of 4.82.
3c0a92dc 1543
ea722490 1544
b1770b6e 1545Exim version 4.80
0599f9cf
PP
1546-----------------
1547
1548PP/01 Handle short writes when writing local log-files.
1549 In practice, only affects FreeBSD (8 onwards).
1550 Bugzilla 1053, with thanks to Dmitry Isaikin.
1551
23c7e742
NM
1552NM/01 Bugzilla 949 - Documentation tweak
1553
b322aac8
NM
1554NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1555 improved.
1556
4a891427
NM
1557NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1558
c1e794ba 1559PP/02 Implemented gsasl authenticator.
b322aac8 1560
97753960
PP
1561PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1562
1563PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1564 `pkg-config foo` for cflags/libs.
1565
df6303fa
PP
1566PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1567 with rest of GSASL and with heimdal_gssapi.
1568
7e6a8985
PP
1569PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1570 `pkg-config foo` for cflags/libs for the TLS implementation.
1571
f1e05cc7 1572PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
20aa9dbd
PP
1573 properties get this fed in as external SSF. A number of robustness
1574 and debugging improvements to the cyrus_sasl authenticator.
b322aac8 1575
4c287009
PP
1576PP/08 cyrus_sasl server now expands the server_realm option.
1577
b98bb9ac
PP
1578PP/09 Bugzilla 1214 - Log authentication information in reject log.
1579 Patch by Jeremy Harris.
1580
4a6a987a
PP
1581PP/10 Added dbmjz lookup type.
1582
c45dd180 1583PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
c7955b11 1584
7db8d074
PP
1585PP/12 MAIL args handles TAB as well as SP, for better interop with
1586 non-compliant senders.
1587 Analysis and variant patch by Todd Lyons.
1588
eae0036b 1589NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
cfab9d68 1590 Bug report from Lars Müller <lars@samba.org> (via SUSE),
e0df1c83
DM
1591 Patch from Dirk Mueller <dmueller@suse.com>
1592
dec5017e
PP
1593PP/13 tls_peerdn now print-escaped for spool files.
1594 Observed some $tls_peerdn in wild which contained \n, which resulted
1595 in spool file corruption.
1596
c80c5570
PP
1597PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1598 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1599 or write after TLS renegotiation, which otherwise led to messages
1600 "Got SSL error 2".
1601
076b11e2
PP
1602TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1603 as a tracking header (ie: a signed header comes before the signature).
1604 Patch from Wolfgang Breyha.
1605
5407bfff
JH
1606JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1607 comma-sep list; embedded commas doubled.
1608
9e45c72b
PP
1609JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1610
e74376d8
PP
1611PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1612 diagnostics.
1613 Report and patch from Dmitry Banschikov.
1614
4c04137d 1615PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
da3ad30d
PP
1616 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1617 failures. We appear to now support TLS1.1+ with Exim.
1618
7be682ca
PP
1619PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1620 lets Exim select keys and certificates based upon TLS SNI from client.
3f0945ff
PP
1621 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1622 before an outbound SMTP session. New log_selector, +tls_sni.
7be682ca 1623
ef840681
PP
1624PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1625 NULL dereference. Report and patch from Alun Jones.
1626
5bfb4cdf
PP
1627PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1628 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1629 Not seeing resolver debug output on NetBSD, but suspect this is a
1630 resolver implementation change.
1631
c6e95d22
PP
1632PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1633 Left warnings. Added "eximon gdb" invocation mode.
1634
9cbad13b
PP
1635PP/21 Defaulting "accept_8bitmime" to true, not false.
1636
9ee44efb
PP
1637PP/22 Added -bw for inetd wait mode support.
1638
6a6084f8
PP
1639PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1640 locate the relevant includes and libraries. Made this the default.
1641
12dd53c7
PP
1642PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1643 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1644
9e45c72b 1645JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
97d17305
JH
1646 This may cause build issues on older platforms.
1647
17c76198
PP
1648PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1649 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1650 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1651 Added SNI support via GnuTLS too.
af3498d6 1652 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
17c76198 1653
53947857 1654PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
3f7eeb86 1655
eae0036b 1656PP/27 Applied dnsdb SPF support patch from Janne Snabb.
8ee4b30e
PP
1657 Applied second patch from Janne, implementing suggestion to default
1658 multiple-strings-in-record handling to match SPF spec.
eae0036b 1659
9e45c72b 1660JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2605c55b 1661
7390e768
PP
1662PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1663 read-only, out of scope).
1664 Patch from Wolfgang Breyha, report from Stuart Northfield.
1665
08488c86
PP
1666PP/29 Fix three issues highlighted by clang analyser static analysis.
1667 Only crash-plausible issue would require the Cambridge-specific
1668 iplookup router and a misconfiguration.
1669 Report from Marcin Mirosław.
1670
6475bd82
PP
1671PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1672
81f91683
PP
1673PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1674 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1675 As part of this, removing so much warning spew let me fix some minor
1676 real issues in debug logging.
1677
5779e6aa
PP
1678PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1679 assignment on my part. Fixed.
1680
3375e053
PP
1681PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1682 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1683 Janne Snabb (who went above and beyond: thank you).
1684
1685PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1686 string otherwise requires a connection and a bunch more work and it's
78e0c7a3
PP
1687 relatively easy to get wrong. Should also expose TLS library linkage
1688 problems.
3375e053 1689
9d26b8c0
PP
1690PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1691 64-bit ${eval} (JH/03).
1692
57eb9e91 1693PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
b87a6e0e
PP
1694 GNU libc to support some of the 64-bit stuff, should not lead to
1695 conflicts. Defined before os.h is pulled in, so if a given platform
1696 needs to override this, it can.
1697
16880d1a
PP
1698PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1699 protection layer was required, which is not implemented.
1700 Bugzilla 1254, patch from Wolfgang Breyha.
1701
a799883d
PP
1702PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1703 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1704 tls_dhparam take prime identifiers. Also unbreak combination of
1705 OpenSSL+DH_params+TLSSNI.
1706
3ecab157 1707PP/39 Disable SSLv2 by default in OpenSSL support.
f0f5a555 1708
0599f9cf 1709
867fcbf5
PP
1710Exim version 4.77
1711-----------------
1712
1713PP/01 Solaris build fix for Oracle's LDAP libraries.
1714 Bugzilla 1109, patch from Stephen Usher.
1715
f1a29782
TF
1716TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1717
ab42bd23
TK
1718TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1719 whitespace trailer
867fcbf5 1720
0ca0cf52
TF
1721TF/02 Fix a couple more cases where we did not log the error message
1722 when unlink() failed. See also change 4.74-TF/03.
1723
921b12ca
TF
1724TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1725 lock up or crash if it happened to be inside a call to libc when it
1726 got a SIGUSR1 from exiwhat.
1727
1728 The SIGUSR1 handler appends the current process status to the process
1729 log which is later printed by exiwhat. It used to use the general
1730 purpose logging code to do this, but several functions it calls are
1731 not safe for signals.
1732
1733 The new output code in the SIGUSR1 handler is specific to the process
1734 log, and simple enough that it's easy to inspect for signal safety.
1735 Removing some special cases also simplifies the general logging code.
1736 Removing the spurious timestamps from the process log simplifies
1737 exiwhat.
1738
c99ce5c9
TF
1739TF/04 Improved ratelimit ACL condition.
1740
1741 The /noupdate option has been deprecated in favour of /readonly which
1742 has clearer semantics. The /leaky, /strict, and /readonly update modes
1743 are mutually exclusive. The update mode is no longer included in the
1744 database key; it just determines when the database is updated. (This
4c04137d 1745 means that when you upgrade Exim will forget old rate measurements.)
c99ce5c9
TF
1746
1747 Exim now checks that the per_* options are used with an update mode that
1748 makes sense for the current ACL. For example, when Exim is processing a
1749 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1750 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1751 must specify per_mail/readonly. If you omit the update mode it defaults to
1752 /leaky where that makes sense (as before) or /readonly where required.
1753
1754 The /noupdate option is now undocumented but still supported for
1755 backwards compatibility. It is equivalent to /readonly except that in
1756 ACLs where /readonly is required you may specify /leaky/noupdate or
1757 /strict/noupdate which are treated the same as /readonly.
1758
1759 A useful new feature is the /count= option. This is a generalization
1760 of the per_byte option, so that you can measure the throughput of other
1761 aggregate values. For example, the per_byte option is now equivalent
1762 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1763
1764 The per_rcpt option has been generalized using the /count= mechanism
1765 (though it's more complicated than the per_byte equivalence). When it is
1766 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1767 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1768 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1769 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1770 Note that using per_rcpt with a non-readonly update mode in more than
1771 one ACL will cause the recipients to be double-counted. (The per_mail
1772 and per_byte options don't have this problem.)
1773
1774 The handling of very low rates has changed slightly. If the computed rate
1775 is less than the event's count (usually one) then this event is the first
1776 after a long gap. In this case the rate is set to the same as this event's
1777 count, so that the first message of a spam run is counted properly.
1778
1779 The major new feature is a mechanism for counting the rate of unique
1780 events. The new per_addr option counts the number of different
1781 recipients that someone has sent messages to in the last time period. It
1782 behaves like per_rcpt if all the recipient addresses are different, but
1783 duplicate recipient addresses do not increase the measured rate. Like
1784 the /count= option this is a general mechanism, so the per_addr option
1785 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1786 example, measure the rate that a client uses different sender addresses
1787 with the options per_mail/unique=$sender_address. There are further
1788 details in the main documentation.
1789
3634fc25
TF
1790TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1791
792e8a19
TF
1792TF/06 Removed a few PCRE remnants.
1793
5901f0ab
TF
1794TF/07 Automatically extract Exim's version number from tags in the git
1795 repository when doing development or release builds.
1796
7f2a2a43
PP
1797PP/02 Raise smtp_cmd_buffer_size to 16kB.
1798 Bugzilla 879. Patch from Paul Fisher.
e2ca7082 1799
061b7ebd
PP
1800PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1801 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1802 Bugzilla 97.
1803
e12f8c32
PP
1804PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1805
9e949f00 1806PP/05 Variable $av_failed, true if the AV scanner deferred.
7f2a2a43
PP
1807 Bugzilla 1078. Patch from John Horne.
1808
1809PP/06 Stop make process more reliably on build failure.
1810 Bugzilla 1087. Patch from Heiko Schlittermann.
9e949f00 1811
555ae6af 1812PP/07 Make maildir_use_size_file an _expandable_ boolean.
ac53fcda
PP
1813 Bugzilla 1089. Patch from Heiko Schlittermann.
1814
1815PP/08 Handle ${run} returning more data than OS pipe buffer size.
1816 Bugzilla 1131. Patch from Holger Weiß.
555ae6af 1817
6f7fe114
PP
1818PP/09 Handle IPv6 addresses with SPF.
1819 Bugzilla 860. Patch from Wolfgang Breyha.
1820
c566dd90
PP
1821PP/10 GnuTLS: support TLS 1.2 & 1.1.
1822 Bugzilla 1156.
89f897c3
PP
1823 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
1824 Bugzilla 1095.
c566dd90 1825
d6cc7c78 1826PP/11 match_* no longer expand right-hand-side by default.
39257585
PP
1827 New compile-time build option, EXPAND_LISTMATCH_RHS.
1828 New expansion conditions, "inlist", "inlisti".
1829
0d0e4455
PP
1830PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
1831
3399bb60 1832PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
d690cbdc
PP
1833
1834PP/14 fix log_write() format string regression from TF/03.
1835 Bugzilla 1152. Patch from Dmitry Isaikin.
1836
0ca0cf52 1837
10906672
PP
1838Exim version 4.76
1839-----------------
1840
1841PP/01 The new ldap_require_cert option would segfault if used. Fixed.
1842
754a0503
PP
1843PP/02 Harmonised TLS library version reporting; only show if debugging.
1844 Layout now matches that introduced for other libraries in 4.74 PP/03.
1845
c0c7b2da
PP
1846PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
1847
e97d1f08
PP
1848PP/04 New "dns_use_edns0" global option.
1849
084c1d8c
PP
1850PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
1851 Bugzilla 1098.
1852
4e7ee012
PP
1853PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
1854 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
da80c2a8 1855
c8d52a00
PP
1856TK/01 Updated PolarSSL code to 0.14.2.
1857 Bugzilla 1097. Patch from Andreas Metzler.
1858
54e7ce4a
PP
1859PP/07 Catch divide-by-zero in ${eval:...}.
1860 Fixes bugzilla 1102.
1861
5ee6f336
PP
1862PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
1863 Bugzilla 1104.
1864
c8d52a00 1865TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
6ea4a851
PP
1866 format-string attack -- SECURITY: remote arbitrary code execution.
1867
1868TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
1869 time unintentionally subject to list matching rules, letting the header
1870 cause arbitrary Exim lookups (of items which can occur in lists, *not*
1871 arbitrary string expansion). This allowed for information disclosure.
1872
1873PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
1874 INT_MIN/-1 -- value coerced to INT_MAX.
c8d52a00 1875
10906672 1876
aa097c4c
NM
1877Exim version 4.75
1878-----------------
1879
4c04137d 1880NM/01 Workaround for PCRE version dependency in version reporting
aa097c4c
NM
1881 Bugzilla 1073
1882
7f3d9eff
TF
1883TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
1884 This fixes portability to compilers other than gcc, notably
1885 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
1886
159f52d2
TF
1887TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
1888 makefiles for portability to HP-UX and POSIX correctness.
1889
0cc9542a
PP
1890PP/01 Permit LOOKUP_foo enabling on the make command-line.
1891 Also via indented variable definition in the Makefile.
1892 (Debugging by Oliver Heesakkers).
1893
f7274286
PP
1894PP/02 Restore caching of spamd results with expanded spamd_address.
1895 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
1896
7b797365
PP
1897PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
1898 Improves build reliability. Fix from: Frank Elsner
1899
caacae52
NM
1900NM/02 Fix wide character breakage in the rfc2047 coding
1901 Fixes bug 1064. Patch from Andrey N. Oktyabrski
1902
09dcaba9
NM
1903NM/03 Allow underscore in dnslist lookups
1904 Fixes bug 1026. Patch from Graeme Fowler
1905
bc19a55b
PP
1906PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
1907 Code patches from Adam Ciarcinski of NetBSD.
caacae52 1908
bd4c9759
NM
1909NM/04 Fixed exiqgrep to cope with mailq missing size issue
1910 Fixes bug 943.
1911
b72aab72
PP
1912PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
1913 is logged, to avoid truncation. Patch from John Horne.
1914
2fe76745
PP
1915PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
1916 Patch from Jakob Hirsch.
1917
76aa570c
PP
1918PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
1919 SQL string expansion failure details.
1920 Patch from Andrey Oktyabrski.
1921
f1e5fef5
PP
1922PP/08 Bugzilla 486: implement %M datestamping in log filenames.
1923 Patch from Simon Arlott.
1924
4d805ee9
PP
1925PP/09 New lookups functionality failed to compile on old gcc which rejects
1926 extern declarations in function scope.
1927 Patch from Oliver Fleischmann
1928
cd59ab18
PP
1929PP/10 Use sig_atomic_t for flags set from signal handlers.
1930 Check getgroups() return and improve debugging.
1931 Fixed developed for diagnosis in bug 927 (which turned out to be
1932 a kernel bug).
1933
332f5cf3
PP
1934PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
1935 Patch from Mark Zealey.
1936
29cfeb94
PP
1937PP/12 Bugzilla 1056: Improved spamd server selection.
1938 Patch from Mark Zealey.
1939
660242ad
PP
1940PP/13 Bugzilla 1086: Deal with maildir quota file races.
1941 Based on patch from Heiko Schlittermann.
1942
bc4bc4c5
PP
1943PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
1944 Patch from Uwe Doering, sign-off by Michael Haardt.
1945
2e64baa9
NM
1946NM/05 Fix to spam.c to accommodate older gcc versions which dislike
1947 variable declaration deep within a block. Bug and patch from
1948 Dennis Davis.
1949
4c04137d 1950PP/15 lookups-Makefile IRIX compatibility coercion.
bddd7526 1951
6bac1a9a
PP
1952PP/16 Make DISABLE_DKIM build knob functional.
1953
552193f0
NM
1954NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
1955 Patch by Simon Arlott
baeee2c1 1956
1b587e48
TF
1957TF/03 Fix valgrind.h portability to C89 compilers that do not support
1958 variable argument macros. Our copy now differs from upstream.
1959
aa097c4c 1960
8c07b69f
TF
1961Exim version 4.74
1962-----------------
1963
1964TF/01 Failure to get a lock on a hints database can have serious
1965 consequences so log it to the panic log.
1966
c0ea85ab
TF
1967TF/02 Log LMTP confirmation messages in the same way as SMTP,
1968 controlled using the smtp_confirmation log selector.
1969
0761d44e
TF
1970TF/03 Include the error message when we fail to unlink a spool file.
1971
0a349494
PP
1972DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
1973 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
1974 for maintaining out-of-tree patches for some time.
1975
1976PP/01 Bugzilla 139: Documentation and portability issues.
1977 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
1978 Handle per-OS dynamic-module compilation flags.
1979
fea24b2e
PP
1980PP/02 Let /dev/null have normal permissions.
1981 The 4.73 fixes were a little too stringent and complained about the
1982 permissions on /dev/null. Exempt it from some checks.
1983 Reported by Andreas M. Kirchwitz.
1984
6545de78
PP
1985PP/03 Report version information for many libraries, including
1986 Exim version information for dynamically loaded libraries. Created
1987 version.h, now support a version extension string for distributors
1988 who patch heavily. Dynamic module ABI change.
1989
1670ef10
PP
1990PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
1991 privilege escalation vulnerability whereby the Exim run-time user
1992 can cause root to append content of the attacker's choosing to
1993 arbitrary files.
1994
c0886197
PP
1995PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
1996 (Wolfgang Breyha)
1997
b7487bce
PP
1998PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
1999 If dropping privileges for untrusted macros, we disabled normal logging
2000 on the basis that it would fail; for the Exim run-time user, this is not
2001 the case, and it resulted in successful deliveries going unlogged.
2002 Fixed. Reported by Andreas Metzler.
2003
8c07b69f 2004
97fd1e48 2005Exim version 4.73
ed7f7860 2006-----------------
97fd1e48
PP
2007
2008PP/01 Date: & Message-Id: revert to normally being appended to a message,
2009 only prepend for the Resent-* case. Fixes regression introduced in
2010 Exim 4.70 by NM/22 for Bugzilla 607.
2011
6901c596
PP
2012PP/02 Include check_rfc2047_length in configure.default because we're seeing
2013 increasing numbers of administrators be bitten by this.
2014
a8c8d6b5
JJ
2015JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2016
77bb000f
PP
2017PP/03 Bugzilla 994: added openssl_options main configuration option.
2018
a29e5231
PP
2019PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2020
ec5a0394 2021PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
a29e5231 2022
55c75993
PP
2023PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2024
453a6645 2025PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
ec5a0394
PP
2026 without a peer certificate, leading to a segfault because of an
2027 assumption that peers always have certificates. Be a little more
453a6645
PP
2028 paranoid. Problem reported by Martin Tscholak.
2029
8544e77a
PP
2030PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2031 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2032 NB: ClamAV planning to remove STREAM in "middle of 2010".
3346ab01
PP
2033 CL also introduces -bmalware, various -d+acl logging additions and
2034 more caution in buffer sizes.
8544e77a 2035
83e029d5
PP
2036PP/09 Implemented reverse_ip expansion operator.
2037
ed7f7860
PP
2038PP/10 Bugzilla 937: provide a "debug" ACL control.
2039
7d9f747b
PP
2040PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2041
4b2241d2
PP
2042PP/12 Bugzilla 973: Implement --version.
2043
10385c15
PP
2044PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2045
dbc4b90d
PP
2046PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2047
532be449
PP
2048PP/15 Bugzilla 816: support multiple condition rules on Routers.
2049
6a8de854 2050PP/16 Add bool_lax{} expansion operator and use that for combining multiple
71265ae9
PP
2051 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2052 ignore trailing whitespace.
6a8de854 2053
5dc43717
JJ
2054JJ/02 prevent non-panic DKIM error from being sent to paniclog
2055
2056JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2057 "exim" to be used
55c75993 2058
3346ab01
PP
2059PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2060 Notification from Dr Andrew Aitchison.
2061
491fab4c
PP
2062PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2063 ExtendedDetectionInfo response format.
2064 Notification from John Horne.
2065
13eb9497
PP
2066PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2067 compatible.
2068
2069PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2070 XSL and documented dependency on system catalogs, with examples of how
2071 it normally works.
2072
7f36d675
DW
2073DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2074 access.
2075
c1d94452
DW
2076DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2077 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2078 configuration file which is writeable by the Exim user or group.
2079
e2f5dc15
DW
2080DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2081 of configuration files to cover files specified with the -C option if
2082 they are going to be used with root privileges, not just the default
2083 configuration file.
2084
cd25e41d
DW
2085DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2086 option (effectively making it always true).
2087
261dc43e
DW
2088DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2089 files to be used while preserving root privileges.
2090
fa32850b
DW
2091DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2092 that rogue child processes cannot use them.
2093
79d4bc3d
PP
2094PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2095 run-time user, instead of root.
2096
43236f35 2097PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2cfd3221
PP
2098 Exim run-time user without dropping privileges.
2099
fb08281f
DW
2100DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2101 result string, instead of calling string_vformat() twice with the same
2102 arguments.
3346ab01 2103
74935b98
DW
2104DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2105 for other users. Others should always drop root privileges if they use
2106 -C on the command line, even for a whitelisted configure file.
2107
90b6341f
DW
2108DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2109
57730b52
ML
2110NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2111
66581d1e 2112
465e92cf
JJ
2113Exim version 4.72
2114-----------------
2115
453a6645
PP
2116JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2117 $data_path, and $header_path variables; fixed documentation bugs and
2118 typos
465e92cf 2119
453a6645
PP
2120JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2121 exipick to access non-standard spools, including the "frozen" queue
2122 (Finput)
edae0343 2123
9bd3e22c
NM
2124NM/01 Bugzilla 965: Support mysql stored procedures.
2125 Patch from Alain Williams
2126
bb576ff7
NM
2127NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2128
5a1a5845
NM
2129NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2130 Patch from Andreas Metzler
2131
981a9fad
NM
2132NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2133 Patch from Kirill Miazine
2134
7fc497ee
NM
2135NM/05 Bugzilla 671: Added umask to procmail example.
2136
1a41defa
JJ
2137JJ/03 installed exipick 20100323.0, fixing doc bug
2138
a466095c 2139NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
b26eacf1 2140 directory. Notification and patch from Dan Rosenberg.
a466095c 2141
94a6bd0b
NM
2142TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2143
2144TK/02 Improve log output when DKIM signing operation fails.
2145
2146MH/01 Treat the transport option dkim_domain as a colon separated
2147 list, not as a single string, and sign the message with each element,
2148 omitting multiple occurences of the same signer.
2149
c1b141a8
NM
2150NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2151 Bugzilla 985, 986. Patch by Simon Arlott
94a6bd0b 2152
b26eacf1 2153NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
0d0c6357
NM
2154 Patch by Simon Arlott
2155
179c5980 2156PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
b26eacf1 2157 MBX locking. Notification from Dan Rosenberg.
179c5980 2158
9bd3e22c 2159
7c6d71af
NM
2160Exim version 4.71
2161-----------------
2162
7d9f747b 2163TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
7c6d71af 2164
f013fb92
NM
2165NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2166
0eb8eedd
NM
2167NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2168
663ee6d9
NM
2169NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2170
177ebd9b
NM
2171NM/04 Bugzilla 915: Flag broken perl installation during build.
2172
7c6d71af 2173
210f147e
NM
2174Exim version 4.70
2175-----------------
2176
cdd3bb85 2177TK/01 Added patch by Johannes Berg that expands the main option
e739e3d9 2178 "spamd_address" if it starts with a dollar sign.
cdd3bb85
TK
2179
2180TK/02 Write list of recipients to X-Envelope-Sender header when building
2181 the mbox-format spool file for content scanning (suggested by Jakob
7d9f747b 2182 Hirsch).
cdd3bb85
TK
2183
2184TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2185 (http://www.dcc-servers.net/) support via dccifd. Activated by
e739e3d9 2186 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
cdd3bb85
TK
2187
2188TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2189 by Mark Daniel Reidel <mr@df.eu>.
2190
210f147e
NM
2191NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2192 When building exim an external PCRE library is now needed -
2193 PCRE is a system library on the majority of modern systems.
2194 See entry on PCRE_LIBS in EDITME file.
2195
deafd5b3
NM
2196NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2197 conversation. Added nologin parameter to request.
7d9f747b 2198 Patch contributed by Kirill Miazine.
deafd5b3 2199
089793a4
TF
2200TF/01 Do not log submission mode rewrites if they do not change the address.
2201
5f16ca82
TF
2202TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2203
dae9d94e 2204NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
7d9f747b 2205 log files in place. Contributed by Roberto Lima.
dae9d94e 2206
7d9f747b 2207NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
3f0da4d0 2208
06864c44
TF
2209TF/03 Bugzilla 615: When checking the local_parts router precondition
2210 after a local_part_suffix or local_part_prefix option, Exim now
2211 does not use the address's named list lookup cache, since this
2212 contains cached lookups for the whole local part.
2213
65a7d8c3 2214NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
7d9f747b 2215 Robert Millan. Documentation is in experimental-spec.txt.
65a7d8c3 2216
23510047 2217TF/04 Bugzilla 668: Fix parallel build (make -j).
65a7d8c3 2218
7d9f747b 2219NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
5f28a6e8 2220
7d8eec3a 2221NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
7d9f747b 2222 Patch provided by Jan Srzednicki.
6c588e74 2223
89dec7b6
TF
2224TF/05 Leading white space used to be stripped from $spam_report which
2225 wrecked the formatting. Now it is preserved.
5f28a6e8 2226
a99de90c
TF
2227TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2228 that they are available at delivery time.
2229
e2803e40
TF
2230TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2231
7199e1ee
TF
2232TF/08 TLS error reporting now respects the incoming_interface and
2233 incoming_port log selectors.
2234
e276e04b
TF
2235TF/09 Produce a more useful error message if an SMTP transport's hosts
2236 setting expands to an empty string.
2237
ce552449 2238NM/06 Bugzilla 744: EXPN did not work under TLS.
7d9f747b 2239 Patch provided by Phil Pennock.
ce552449 2240
e765a0f1 2241NM/07 Bugzilla 769: Extraneous comma in usage fprintf
7d9f747b 2242 Patch provided by Richard Godbee.
e765a0f1 2243
4f054c63 2244NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
447de4b0 2245 acl_smtp_notquit, added index entry.
4f054c63 2246
7d9f747b
PP
2247NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2248 Patch provided by Eugene Bujak.
24c929a2 2249
7d9f747b
PP
2250NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2251 accept(). Patch provided by Maxim Dounin.
cf73943b 2252
b52bc06e 2253NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
7d9f747b 2254 Patch provided by Phil Pennock.
b52bc06e 2255
447de4b0
NM
2256NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2257
4c69d561 2258NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
7d9f747b 2259 Patch provided by Brad "anomie" Jorsch.
4c69d561 2260
d5c39246 2261NM/14 Bugzilla 622: Added timeout setting to transport filter.
7d9f747b 2262 Patch provided by Dean Brooks.
9b989985 2263
0b23848a
TK
2264TK/05 Add native DKIM support (does not depend on external libraries).
2265
8f3414a1 2266NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
7d9f747b 2267 Patch provided by Graeme Fowler.
e2aacdfd 2268
fb6f955d
NM
2269NM/16 Bugzilla 851: Documentation example syntax fix.
2270
2271NM/17 Changed NOTICE file to remove references to embedded PCRE.
8f3414a1 2272
7d9f747b
PP
2273NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2274 lsearch.
dbb0bf41 2275
7d9f747b
PP
2276NM/19 Bugzilla 745: TLS version reporting.
2277 Patch provided by Phil Pennock.
f3766eb5 2278
7d9f747b
PP
2279NM/20 Bugzilla 167: bool: condition support.
2280 Patch provided by Phil Pennock.
36f12725 2281
7d9f747b
PP
2282NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2283 clients. Patch provided by Phil Pennock.
e6060e2c 2284
7d9f747b
PP
2285NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2286 Patch provided by Brad "anomie" Jorsch.
5eb690a1 2287
7d9f747b
PP
2288NM/23 Bugzilla 687: Fix misparses in eximstats.
2289 Patch provided by Heiko Schlittermann.
d5c13d66 2290
7d9f747b
PP
2291NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2292 Patch provided by Heiko Schlittermann.
b2335c0b 2293
7d9f747b 2294NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1da77999 2295 plus update to original patch.
f4cd9433 2296
7d9f747b 2297NM/26 Bugzilla 799: Documentation correction for ratelimit.
dc988b7e 2298
7d9f747b
PP
2299NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2300 Patch provided by David Brownlee.
8dc71ab3 2301
7d9f747b 2302NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
400eda43 2303
7d9f747b 2304NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
ec5a421b 2305
7d9f747b 2306NM/30 Bugzilla 888: TLS documentation bugfixes.
07af267e 2307
7d9f747b 2308NM/31 Bugzilla 896: Dovecot buffer overrun fix.
51473862 2309
17792b53 2310NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
7d9f747b 2311 Unlike the original bugzilla I have changed all shell scripts in src tree.
17792b53 2312
7d9f747b
PP
2313NM/33 Bugzilla 898: Transport filter timeout fix.
2314 Patch by Todd Rinaldo.
52383f8f 2315
91576cec 2316NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
7d9f747b 2317 Patch by Serge Demonchaux.
5ca6d115 2318
7d9f747b
PP
2319NM/35 Bugzilla 39: Base64 decode bug fixes.
2320 Patch by Jakob Hirsch.
baee9eee 2321
7d9f747b 2322NM/36 Bugzilla 909: Correct connect() call in dcc code.
e93a964c 2323
7d9f747b 2324NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
9bf3d68f 2325
7d9f747b 2326NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
96535b98 2327
7d9f747b 2328NM/39 Bugzilla 911: Fixed MakeLinks build script.
30339e0f 2329
deafd5b3 2330
47db1125
NM
2331Exim version 4.69
2332-----------------
2333
4b3504d0
TK
2334TK/01 Add preliminary DKIM support. Currently requires a forked version of
2335 ALT-N's libdkim that I have put here:
2336 http://duncanthrax.net/exim-experimental/
2337
2338 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2339 were called 'true' and it seems that C99 defines that as a reserved
2340 keyword to be used with 'bool' variable types. That means you could
2341 not include C99-style headers which use bools without triggering
2342 build errors in sieve.c.
2343
81ea09ca
NM
2344NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2345 as mailq or other aliases. Changed the --help handling significantly
2346 to do whats expected. exim_usage() emits usage/help information.
2347
f13cddcb
SC
2348SC/01 Added the -bylocaldomain option to eximstats.
2349
7d9f747b 2350NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
8ad076b2 2351
7d9f747b 2352NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
a843aaa6 2353
7d9f747b 2354NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
47db1125
NM
2355
2356
eb4c0de6
PH
2357Exim version 4.68
2358-----------------
2359
2360PH/01 Another patch from the Sieve maintainer.
2361
6a3bceb1
PH
2362PH/02 When an IPv6 address is converted to a string for single-key lookup
2363 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2364 dots are used instead of colons so that keys in lsearch files need not
2365 contain colons. This was done some time before quoting was made available
2366 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2367 (notated using the quote facility) so as to distinguish them from IPv4
2368 keys. This meant that lookups for IP addresses in host lists did not work
2369 for iplsearch lookups.
2370
2371 This has been fixed by arranging for IPv6 addresses to be expressed with
2372 colons if the lookup type is iplsearch. This is not incompatible, because
2373 previously such lookups could never work.
2374
4c04137d 2375 The situation is now rather anomalous, since one *can* have colons in
6a3bceb1
PH
2376 ordinary lsearch keys. However, making the change in all cases is
2377 incompatible and would probably break a number of configurations.
2378
2e30fa9d
TK
2379TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2380 version.
2381
0806a9c5
MH
2382MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2383 conversion specification without a maximum field width, thereby enabling
2384 a rogue spamd server to cause a buffer overflow. While nobody in their
2385 right mind would setup Exim to query an untrusted spamd server, an
2386 attacker that gains access to a server running spamd could potentially
2387 exploit this vulnerability to run arbitrary code as the Exim user.
2388
ae276964
TK
2389TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2390 $primary_hostname instead of what libspf2 thinks the hosts name is.
2391
0f2cbd1b
MH
2392MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2393 a directory entry by the name of the lookup key. Previously, if a
2394 symlink pointed to a non-existing file or a file in a directory that
2395 Exim lacked permissions to read, a lookup for a key matching that
2396 symlink would fail. Now it is enough that a matching directory entry
2397 exists, symlink or not. (Bugzilla 503.)
2398
2b85bce7
PH
2399PH/03 The body_linecount and body_zerocount variables are now exported in the
2400 local_scan API.
2401
93655c46
PH
2402PH/04 Added the $dnslist_matched variable.
2403
6c512171
PH
2404PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2405 This means they are set thereafter only if the connection becomes
2406 encrypted.
2407
2408PH/06 Added the client_condition to authenticators so that some can be skipped
2409 by clients under certain conditions.
2410
aa6dc513
PH
2411PH/07 The error message for a badly-placed control=no_multiline_responses left
2412 "_responses" off the end of the name.
2413
a96603a0
PH
2414PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2415
8f240103
PH
2416PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2417 (without spaces) instead of just copying the configuration text.
2418
2419PH/10 Added the /noupdate option to the ratelimit ACL condition.
2420
d677b2f2
PH
2421PH/11 Added $max_received_linelength.
2422
d52120f2
PH
2423PH/12 Added +ignore_defer and +include_defer to host lists.
2424
64f2600a
PH
2425PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2426 way in which PCRE > 7.0 is built.
2427
8669f003
PH
2428PH/14 Implemented queue_only_load_latch.
2429
a4dc33a8
PH
2430PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2431 MAIL command. The effect was to mangle the value on 64-bit systems.
2432
d6a60c0f
PH
2433PH/16 Another patch from the Sieve maintainer.
2434
8f128379
PH
2435PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2436
8932dffe
PH
2437PH/18 If a system quota error occurred while trying to create the file for
2438 a maildir delivery, the message "Mailbox is full" was not appended to the
2439 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2440 only to a quota excession during the actual writing of the file.
d6a60c0f 2441
ddea74fa 2442PH/19 It seems that peer DN values may contain newlines (and other non-printing
48ed62d9
PH
2443 characters?) which causes problems in log lines. The DN values are now
2444 passed through string_printing() before being added to log lines.
2445
ddea74fa 2446PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
b7670459
PH
2447 and InterBase are left for another time.)
2448
ddea74fa
PH
2449PH/21 Added message_body_newlines option.
2450
ce9f225c
PH
2451PH/22 Guard against possible overflow in moan_check_errorcopy().
2452
19897d52
PH
2453PH/23 POSIX allows open() to be a macro; guard against that.
2454
bc64a74d
PH
2455PH/24 If the recipient of an error message contained an @ in the local part
2456 (suitably quoted, of course), incorrect values were put in $domain and
2457 $local_part during the evaluation of errors_copy.
2458
eb4c0de6 2459
b4ed4da0
PH
2460Exim version 4.67
2461-----------------
2462
22ad45c9
MH
2463MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2464 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2465 Jan Srzednicki.
2466
b4ed4da0
PH
2467PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2468 issue a MAIL command.
2469
431b7361
PH
2470PH/02 In an ACL statement such as
2471
2472 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2473
2474 if a client was not listed at all, or was listed with a value other than
2475 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2476 the condition was not true (as it should be), so access was not denied.
2477 The bug was that the ! inversion was incorrectly passed on to the second
2478 item. This has been fixed.
2479
2480PH/03 Added additional dnslists conditions == and =& which are different from
2481 = and & when the dns lookup returns more than one IP address.
2482
83da1223
PH
2483PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2484 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2485
54fc8428
PH
2486PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2487 FSYNC, which compiles an option called disable_fsync that allows for
2488 bypassing fsync(). The documentation is heavily laced with warnings.
2489
34c5e8dd
SC
2490SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2491
bbe15da8
PH
2492PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2493 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2494 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2495 including adding "make clean"; (3) Added -fPIC when compiling the test
2496 dynamically loaded module, to get rid of a warning.
2497
0e8a9471
MH
2498MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2499 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2500 = 0s. The bug is otherwise harmless.
2501
f0872424
PH
2502PH/07 There was a bug in the dovecot authenticator such that the value of
2503 $auth1 could be overwritten, and so not correctly preserved, after a
2504 successful authentication. This usually meant that the value preserved by
2505 the server_setid option was incorrect.
2506
b01dd148
PH
2507PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2508
6bf342e1
PH
2509PH/09 Installed PCRE release 7.0.
2510
273f34d0
PH
2511PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2512 run for batched SMTP input. It is now run at the start of every message
2513 in the batch. While fixing this I discovered that the process information
2514 (output by running exiwhat) was not always getting set for -bs and -bS
2515 input. This is fixed, and it now also says "batched" for BSMTP.
2516
cf8b11a5
PH
2517PH/11 Added control=no_pipelining.
2518
41c7c167
PH
2519PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2520 patch, slightly modified), and move the expansion of helo_data till after
2521 the connection is made in the smtp transport (so it can use these
2522 values).
2523
9c57cbc0
PH
2524PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2525
f3f065bb
PH
2526PH/14 Added log_selector = +pid.
2527
047bdd8c
PH
2528PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2529
0ce9abe6
PH
2530PH/16 Add ${if forany and ${if forall.
2531
0e22dfd1
PH
2532PH/17 Added dsn_from option to vary the From: line in DSNs.
2533
4c590bd1
PH
2534PH/18 Flush SMTP output before performing a callout, unless control =
2535 no_callout_flush is set.
2536
09945f1e
PH
2537PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2538 was true (the default) a successful delivery failed to delete the retry
2539 item, thus causing premature timeout of the address. The bug is now
2540 fixed.
2541
c51b8e75
PH
2542PH/20 Added hosts_avoid_pipelining to the smtp transport.
2543
e28326d8 2544PH/21 Long custom messages for fakedefer and fakereject are now split up
4c04137d 2545 into multiline responses in the same way that messages for "deny" and
e28326d8
PH
2546 other ACL rejections are.
2547
75b1493f
PH
2548PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2549 with slight modification.
2550
7c5214ec
PH
2551PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2552 draft, changing the syntax and factoring some duplicate code".
2553
4311097e
PH
2554PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2555 for deliveries of the second and subsequent messages over the same SMTP
2556 connection.
2557
29f89cad
PH
2558PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2559 ${reduce, with only minor "tidies".
2560
5e687460
SC
2561SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2562
c3611384
PH
2563PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2564 expansion side effects.
2565
5a11a7b4
PH
2566PH/27 When a message times out after an over-quota error from an Exim-imposed
2567 quota, the bounce message says "mailbox is full". This message was not
2568 being given when it was a system quota that was exceeded. It now should
2569 be the same.
2570
0e20aff9
MH
2571MH/03 Made $recipients available in local_scan(). local_scan() already has
2572 better access to the recipient list through recipients_list[], but
2573 $recipients can be useful in postmaster-provided expansion strings.
2574
ca86f471
PH
2575PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2576 in the case of a MAIL command with additional options following the
2577 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2578 were accidentally chopped off.
2579
a14e5636
PH
2580PH/29 SMTP synchronization checks are implemented when a command is read -
2581 there is a check that no more input is waiting when there shouldn't be
2582 any. However, for some commands, a delay in an ACL can mean that it is
2583 some time before the response is written. In this time, more input might
2584 arrive, invalidly. So now there are extra checks after an ACL has run for
2585 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2586 pipelining has not been advertised.
2587
ec95d1a6
PH
2588PH/30 MH's patch to allow iscntrl() characters to be list separators.
2589
42855d71
PH
2590PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2591 returned in the SMTP response when smtp_return_error_details was false.
2592 This has been fixed.
2593
57c2c631
PH
2594PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2595 instead of the C I/O that was originally supplied, because problems were
2596 reported on Solaris.
2597
58c01c94
PH
2598PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2599 Exim which did not show up earlier: it was assuming that a call to
2600 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2601 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2602 was a macro that became an assignment, so it seemed to work. This has
2603 changed to a proper function call with a void return, hence the compile
2604 error. Exim's code has been fixed.
2605
dee5a20a
PH
2606PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2607 cpus.
2608
d2ee6114
PH
2609PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2610
b2d5182b
PH
2611PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2612
79749a79
PH
2613PH/37 If a message is not accepted after it has had an id assigned (e.g.
2614 because it turns out to be too big or there is a timeout) there is no
3ce62588
PH
2615 "Completed" line in the log. When some messages of this type were
2616 selected by exigrep, they were listed as "not completed". Others were
2617 picked up by some special patterns. I have improved the selection
2618 criteria to be more general.
79749a79 2619
c456d9bb
PH
2620PH/38 The host_find_failed option in the manualroute router can now be set
2621 to "ignore", to completely ignore a host whose IP address cannot be
2622 found. If all hosts are ignored, the behaviour is controlled by the new
2623 host_all_ignored option.
2624
cd9868ec
PH
2625PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2626 homing or because of multiple MX records with /mx) generated more than
2627 one IP address, and the following item turned out to be the local host,
2628 all the secondary addresses of the first item were incorrectly removed
2629 from the list, along with the local host and any following hosts (which
2630 is what is supposed to happen).
2631
ebeaf996
PH
2632PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2633 whoever called Exim into the -H file. In the case of the daemon it was
2634 behaving confusingly. When first started, it used values for whoever
2635 started the daemon, but after a SIGHUP it used the Exim user (because it
2636 calls itself on a restart). I have changed the code so that it now always
2637 uses the Exim user.
2638
2679d413
PH
2639PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2640 message are rejected with the same error (e.g. no authentication or bad
2641 sender address), and a DATA command is nevertheless sent (as can happen
2642 with PIPELINING or a stupid MUA), the error message that was given to the
2643 RCPT commands is included in the rejection of the DATA command. This is
2644 intended to be helpful for MUAs that show only the final error to their
2645 users.
2646
84024b72
PH
2647PH/42 Another patch from the Sieve maintainer.
2648
8005d38e
SC
2649SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2650 Eximstats - Fixed some broken HTML links and added missing column headers
2651 (Jez Hancock).
2652 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2653 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2654
3298c6c6
SC
2655SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2656
a43a27c5
PH
2657PH/43 Yet another patch from the Sieve maintainer.
2658
58eb016e 2659PH/44 I found a way to check for a TCP/IP connection going away before sending
563b63fa
PH
2660 the response to the final '.' that terminates a message, but only in the
2661 case where the client has not sent further data following the '.'
2662 (unfortunately, this is allowed). However, in many cases there won't be
2663 any further data because there won't be any more messages to send. A call
2664 to select() can be used: if it shows that the input is "ready", there is
2665 either input waiting, or the socket has been closed. An attempt to read
2666 the next input character can distinguish the two cases. Previously, Exim
58eb016e 2667 would have sent an OK response which the client would never have see.
563b63fa
PH
2668 This could lead to message repetition. This fix should cure that, at
2669 least in a lot of common cases.
58eb016e 2670
b43a74ea
PH
2671PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2672 advertised in response to EHLO.
2673
b4ed4da0 2674
5dd1517f
PH
2675Exim version 4.66
2676-----------------
2677
2678PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2679 fixed by 4.65/MH/01 (is this a record?) are fixed:
2680
2681 (i) An empty string was always treated as zero by the numeric comparison
2682 operators. This behaviour has been restored.
2683
2684 (ii) It is documented that the numeric comparison operators always treat
2685 their arguments as decimal numbers. This was broken in that numbers
2686 starting with 0 were being interpreted as octal.
2687
2688 While fixing these problems I realized that there was another issue that
2689 hadn't been noticed. Values of message_size_limit (both the global option
2690 and the transport option) were treated as octal if they started with 0.
2691 The documentation was vague. These values are now always treated as
2692 decimal, and I will make that clear in the documentation.
2693
2694
93cfa765
TK
2695Exim version 4.65
2696-----------------
2697
2698TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2699 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2700 versions. (#438)
2701
d6066548
MH
2702MH/01 Don't check that the operands of numeric comparison operators are
2703 integers when their expansion is in "skipping" mode (fixes bug
2704 introduced by 4.64-PH/07).
2705
4362ff0d
PH
2706PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2707 child addresses, Exim now panics and dies. Previously, because the count
2708 is held in a short int, deliveries were likely to be lost. As such a
2709 large number of recipients for a single message is ridiculous
2710 (performance will be very, very poor), I have chosen to impose a limit
2711 rather than extend the field.
2712
93cfa765 2713
944e9e9c
TF
2714Exim version 4.64
2715-----------------
aa41d2de 2716
21d74bd9
TK
2717TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2718 leftover -K file (the existence of which was triggered by #402).
2719 While we were at it, introduced process PID as part of the -K
2720 filename. This should rule out race conditions when creating
2721 these files.
2722
2723TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2724 processing considerably. Previous code took too long for large mails,
2725 triggering a timeout which in turn triggers #401.
2726
2727TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2728 in the DK code in transports.c. sendfile() is not really portable,
2729 hence the _LINUX specificness.
944e9e9c
TF
2730
2731TF/01 In the add_headers option to the mail command in an Exim filter,
2732 there was a bug that Exim would claim a syntax error in any
2733 header after the first one which had an odd number of characters
2734 in the field name.
2735
2b1c6e3a
PH
2736PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2737 callout verification, Exim cached a "reject" for the entire domain. This
2738 is correct for most verifications, but it is not correct for a recipient
2739 verification with use_sender or use_postmaster set, because in that case
2740 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2741 case of MAIL FROM:<> rejection from other early rejections (e.g.
2742 rejection of HELO). When verifying a recipient using a non-null MAIL
2743 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2744 Whatever the result of the callout, the value of the domain cache is
2745 left unchanged (for any other kind of callout, getting as far as trying
2746 RCPT means that the domain itself is ok).
2747
1f872c80
PH
2748PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2749 gcc 4.1.1 threw up.
2750
2751PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2752 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2753 session, the daemon ignores ECONNECT errors and logs others; it now
2754 ignores EPIPE as well.
2755
d203e649
PH
2756PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2757 (quoted-printable decoding).
2758
cc2ed8f7 2759PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
21a04aa3 2760 later the small subsequent patch to fix an introduced bug.
f951fd57 2761
ddfcd446
PH
2762PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2763
d45b1de8
PH
2764PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2765
2766PH/08 An error is now given if message_size_limit is specified negative.
2767
38a0a95f 2768PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
641cb756 2769 to be given (somewhat) arbitrary names.
38a0a95f 2770
a2405d83
JJ
2771JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2772 in 4.64-PH/09.
2773
2774JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2775 miscellaneous code fixes
2776
6ea85e9a
PH
2777PH/10 Added the log_reject_target ACL modifier to specify where to log
2778 rejections.
2779
26da7e20
PH
2780PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2781 hostname. This is wrong, because it relates to the incoming message (and
2782 probably the interface on which it is arriving) and not to the outgoing
2783 callout (which could be using a different interface). This has been
2784 changed to use the value of the helo_data option from the smtp transport
2785 instead - this is what is used when a message is actually being sent. If
2786 there is no remote transport (possible with a router that sets up host
2787 addresses), $smtp_active_hostname is used.
6ea85e9a 2788
14aa5a05 2789PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
7befa435 2790 tweaks were necessary in order to get it to work (see also 21 below):
14aa5a05
PH
2791 (a) The code assumed that strncpy() returns a negative number on buffer
2792 overflow, which isn't the case. Replaced with Exim's string_format()
2793 function.
2794 (b) There were several signed/unsigned issues. I just did the minimum
2795 hacking in of casts. There is scope for a larger refactoring.
2796 (c) The code used strcasecmp() which is not a standard C function.
2797 Replaced with Exim's strcmpic() function.
2798 (d) The code set only $1; it now sets $auth1 as well.
2799 (e) A simple test gave the error "authentication client didn't specify
2800 service in request". It would seem that Dovecot has changed its
2801 interface. Fortunately there's a specification; I followed it and
2802 changed what the client sends and it appears to be working now.
2803
ff75a1f7
PH
2804PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2805 decoding.
2806
e6f6568e
PH
2807PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2808 address A is aliased to B and C, where B exists and C does not. Without
2809 -v the output is "A verified" because verification stops after a
2810 successful redirection if more than one address is generated. However,
2811 with -v the child addresses are also verified. Exim was outputting "A
2812 failed to verify" and then showing the successful verification for C,
2813 with its parentage. It now outputs "B failed to verify", showing B's
2814 parentage before showing the successful verification of C.
2815
d6f6e0dc
PH
2816PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
2817 look up a TXT record in a specific list after matching in a combined
2818 list.
2819
322050c2
PH
2820PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
2821 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
2822 they consult the DNS. I had assumed they would set it the way they
2823 wanted; and indeed my experiments on Linux seem to show that in some
2824 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
2825 To be on the safe side, however, I have now made the interface to
2826 host_find_byname() similar to host_find_bydns(), with an argument
2827 containing the DNS resolver options. The host_find_byname() function now
2828 sets these options at its start, just as host_find_bydns() does. The smtp
2829 transport options dns_qualify_single and dns_search_parents are passed to
2830 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
2831 of host_find_byname() use the default settings of RES_DEFNAMES
2832 (qualify_single) but not RES_DNSRCH (search_parents).
2833
08955dd3
PH
2834PH/17 Applied (a modified version of) Nico Erfurth's patch to make
2835 spool_read_header() do less string testing, by means of a preliminary
2836 switch on the second character of optional "-foo" lines. (This is
2837 overdue, caused by the large number of possibilities that now exist.
2838 Originally there were few.) While I was there, I also converted the
2839 str(n)cmp tests so they don't re-test the leading "-" and the first
2840 character, in the hope this might squeeze out yet more improvement.
2841
1eccaa59
PH
2842PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
2843 flag allowing group syntax was set by the header_syntax check but not
2844 turned off, possible causing trouble later; (2) The flag was not being
2845 set at all for the header_verify test, causing "group"-style headers to
2846 be rejected. I have now set it in this case, and also caused header_
2847 verify to ignore an empty address taken from a group. While doing this, I
2848 came across some other cases where the code for allowing group syntax
2849 while scanning a header line wasn't quite right (mostly, not resetting
2850 the flag correctly in the right place). These bugs could have caused
2851 trouble for malformed header lines. I hope it is now all correct.
2852
602e59e5
PH
2853PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
2854 with the "reply" argument non-NULL. The code, however (which originally
2855 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
2856 but it didn't always do it. This confused somebody who was copying the
2857 code for some other use. I have removed all the tests.
2858
411ef850
PH
2859PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
2860 feature that was used to support insecure browsers during the U.S. crypto
2861 embargo. It requires special client support, and Exim is probably the
2862 only MTA that supported it -- and would never use it because real RSA is
2863 always available. This code has been removed, because it had the bad
2864 effect of slowing Exim down by computing (never used) parameters for the
2865 RSA_EXPORT functionality.
2866
7befa435
PH
2867PH/21 On the advice of Timo Sirainen, added a check to the dovecot
2868 authenticator to fail if there's a tab character in the incoming data
2869 (there should never be unless someone is messing about, as it's supposed
2870 to be base64-encoded). Also added, on Timo's advice, the "secured" option
2871 if the connection is using TLS or if the remote IP is the same as the
2872 local IP, and the "valid-client-cert option" if a client certificate has
2873 been verified.
2874
48da4259 2875PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
16ff981e
PH
2876 authenticators. This can be used for authorization after authentication
2877 succeeds. (In the case of plaintext, it servers for both authentication
2878 and authorization.)
2879
48da4259
PH
2880PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
2881 if any retry times were supplied.
2882
d1d5595c
PH
2883PH/24 Exim crashed if verify=helo was activated during an incoming -bs
2884 connection, where there is no client IP address to check. In this
2885 situation, the verify now always succeeds.
2886
0ef732d9
PH
2887PH/25 Applied John Jetmore's -Mset patch.
2888
328895cc
PH
2889PH/26 Added -bem to be like -Mset, but loading a message from a file.
2890
fd700877
PH
2891PH/27 In a string expansion for a processed (not raw) header when multiple
2892 headers of the same name were present, leading whitespace was being
2893 removed from all of them, but trailing whitespace was being removed only
2894 from the last one. Now trailing whitespace is removed from each header
f6c332bd
PH
2895 before concatenation. Completely empty headers in a concatenation (as
2896 before) are ignored.
fd700877 2897
8dce1a6f
PH
2898PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
2899 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
2900
17af4a17
PH
2901PH/29 [Removed. This was a change that I later backed out, and forgot to
2902 correct the ChangeLog entry (that I had efficiently created) before
2903 committing the later change.]
f6c332bd
PH
2904
2905PH/30 Exim was sometimes attempting to deliver messages that had suffered
2906 address errors (4xx response to RCPT) over the same connection as other
2907 messages routed to the same hosts. Such deliveries are always "forced",
2908 so retry times are not inspected. This resulted in far too many retries
2909 for the affected addresses. The effect occurred only when there were more
2910 hosts than the hosts_max_try setting in the smtp transport when it had
2911 the 4xx errors. Those hosts that it had tried were not added to the list
2912 of hosts for which the message was waiting, so if all were tried, there
2913 was no problem. Two fixes have been applied:
2914
2915 (i) If there are any address or message errors in an SMTP delivery, none
2916 of the hosts (tried or untried) are now added to the list of hosts
2917 for which the message is waiting, so the message should not be a
2918 candidate for sending over the same connection that was used for a
2919 successful delivery of some other message. This seems entirely
2920 reasonable: after all the message is NOT "waiting for some host".
2921 This is so "obvious" that I'm not sure why it wasn't done
2922 previously. Hope I haven't missed anything, but it can't do any
2923 harm, as the worst effect is to miss an optimization.
2924
2925 (ii) If, despite (i), such a delivery is accidentally attempted, the
2926 routing retry time is respected, so at least it doesn't keep
2927 hammering the server.
2928
c1114884
PH
2929PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
2930 in ${readsocket because some servers need this prod.
2931
7a0743eb
PH
2932PH/32 Added some extra debug output when updating a wait-xxx database.
2933
0d85fa3f
PH
2934PH/33 The hint "could be header name not terminated by colon", which has been
2935 given for certain expansion errors for a long time, was not being given
2936 for the ${if def:h_colon_omitted{... case.
2937
1bf43b78
PH
2938PH/34 The spec says: "With one important exception, whenever a domain list is
2939 being scanned, $domain contains the subject domain." There was at least
2940 one case where this was not true.
2941
520de300
PH
2942PH/35 The error "getsockname() failed: connection reset by peer" was being
2943 written to the panic log as well as the main log, but it isn't really
2944 panic-worthy as it just means the connection died rather early on. I have
2945 removed the panic log writing for the ECONNRESET error when getsockname()
2946 fails.
2947
48c7f9e2
PH
2948PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
2949 runs only) independently of the message's sender address. This meant
2950 that, if the 4xx error was in fact related to the sender, a different
2951 message to the same recipient with a different sender could confuse
4c04137d 2952 things. In particular, this can happen when sending to a greylisting
48c7f9e2
PH
2953 server, but other circumstances could also provoke similar problems.
2954 I have changed the default so that the retry time for these errors is now
2955 based a combination of the sender and recipient addresses. This change
2956 can be overridden by setting address_retry_include_sender=false in the
2957 smtp transport.
2958
99ea1c86
PH
2959PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
2960 remote server are returned as part of bounce messages. This was not
2961 happening for LMTP over a pipe (the lmtp transport), but now it is the
2962 same for both kinds of LMTP.
2963
a2042e78
PH
2964PH/38 Despite being documented as not happening, Exim was rewriting addresses
2965 in header lines that were in fact CNAMEs. This is no longer the case.
2966
4fbcfc2e
PH
2967PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
2968 and queue runs started by the daemon processed all messages. This has
2969 been fixed so that -R and -S can now usefully be given with -q<time>.
2970
aa41d2de
PH
2971PH/40 Import PCRE release 6.7 (fixes some bugs).
2972
af561417
PH
2973PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
2974
3cc66b45
PH
2975PH/42 Give an error if -q is specified more than once.
2976
194cc0e4
PH
2977PH/43 Renamed the variables $interface_address and $interface_port as
2978 $received_ip_address and $received_port, to make it clear that these
2979 values apply to message reception, and not to the outgoing interface when
2980 a message is delivered. (The old names remain recognized, of course.)
2981
a401ddaa
PH
2982PH/44 There was no timeout on the connect() call when using a Unix domain
2983 socket in the ${readsocket expansion. There now is.
2984
4e88a19f
PH
2985PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
2986 be meaningful with "accept".
2987
d7d7b289
SC
2988SC/01 Eximstats V1.43
2989 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
2990
2991SC/02 Eximstats V1.44
2992 Use a glob alias rather than an array ref in the generated
2993 parser. This improves both readability and performance.
2994
2995SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
2996 Collect SpamAssassin and rejection statistics.
2997 Don't display local sender or destination tables unless
2998 there is data to show.
2999 Added average volumes into the top table text output.
3000
3001SC/04 Eximstats V1.46
3002 Collect data on the number of addresses (recipients)
3003 as well as the number of messages.
3004
3005SC/05 Eximstats V1.47
3006 Added 'Message too big' to the list of mail rejection
3007 reasons (thanks to Marco Gaiarin).
3008
3009SC/06 Eximstats V1.48
3010 Mainlog lines which have GMT offsets and are too short to
3011 have a flag are now skipped.
3012
3013SC/07 Eximstats V1.49 (Alain Williams)
3014 Added the -emptyok flag.
3015
3016SC/08 Eximstats V1.50
3017 Fixes for obtaining the IP address from reject messages.
3018
0ea2a468
JJ
3019JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3020 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
4c04137d 3021 whitespace changes from 4.64-PH/27
0ea2a468
JJ
3022
3023JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3024 match 4.64-PH/13
3025
3026JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3027 are found, allow negative numbers in numeric criteria)
3028
3029JJ/06 exipick.20061117.2, added new $message_body_missing variable
3030
3031JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3032 to match changes made in 4.64-PH/43
3033
8a10f5a4
PH
3034PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3035
30e18802
PH
3036PH/47 Put in an explicit test for a DNS lookup of an address record where the
3037 "domain" is actually an IP address, and force a failure. This locks out
3038 those revolvers/nameservers that support "A-for-A" lookups, in
3039 contravention of the specifications.
3040
55728a4f
PH
3041PH/48 When a host name was looked up from an IP address, and the subsequent
3042 forward lookup of the name timed out, the host name was left in
3043 $sender_host_name, contrary to the specification.
d7d7b289 3044
d7837193
PH
3045PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3046 restricted to single-key lookups, Exim was not diagnosing an error if
3047 * or *@ was used with a query-style lookup.
3048
87054a31
PH
3049PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3050
ea2c01d2
MH
3051MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3052 long ago, but noone interested enough thought of it. Let's just say that
3053 the "1.1" means that there are some new functions that weren't there at
3054 some point in the past.
3055
e4fa6968
PH
3056PH/51 Error processing for expansion failure of helo_data from an smtp
3057 transport during callout processing was broken.
3058
56f5d9bd
PH
3059PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3060 tested/used via the -bh/-bhc/-bs options.
3061
922e1c28
PH
3062PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3063 bug, fixed in subsequent PCRE releases).
3064
21eb6e72
PH
3065PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3066 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3067
a0540757
PH
3068PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3069
944e9e9c 3070
478be7b0
SC
3071Exim version 4.63
3072-----------------
3073
3074SC/01 Use a glob alias rather than an array ref in eximstats generated
3075 parser. This improves both readability and performance.
3076
3077SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3078 Don't display local sender or destination tables in eximstats unless
3079 there is data to show.
3080 Added average volumes into the eximstats top table text output.
3081
3082SC/03 Collect data on the number of addresses (recipients) as well
3083 as the number of messages in eximstats.
3084
2b965a65
TF
3085TF/01 Correct an error in the documentation for the redirect router. Exim
3086 does (usually) call initgroups() when daemonizing.
478be7b0 3087
45b91596
PH
3088TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3089 with consistent privilege compared to when running as a daemon.
478be7b0 3090
c59f5781
TF
3091TF/03 Note in the spec that $authenticated_id is not set for local
3092 submissions from trusted users.
3093
90fc3069
TF
3094TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3095 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3096
6083aca0
TF
3097TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3098 by adding some example configuration directives to the default
3099 configuration file. A little bit of work is required to uncomment the
3100 directives and define how usernames and passwords are checked, but
3101 there is now a framework to start from.
3102
765b530f
PH
3103PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3104 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3105 without this. I don't know how relevant this is to other LDAP libraries.
3106
4e167a8c
PH
3107PH/02 Add the verb name to the "unknown ACL verb" error.
3108
4608d683
PH
3109PH/03 Magnus Holmgren's patch for filter_prepend_home.
3110
b8dc3e4a
PH
3111PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3112
5418e93b
PH
3113PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3114 directory not expanded when it should be if an expanded home directory
3115 was set for the address (which is overridden by the transport).
3116
b4a9bda2
PH
3117PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3118 libradius.
3119
45b91596
PH
3120PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3121 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3122 because it is too late at that time, and has no effect.
3123
5547e2c5
PH
3124PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3125 security issue with \' (bugzilla #107). I could not use the
3126 PQescapeStringConn() function, because it needs a PGconn value as one of
3127 its arguments.
3128
dbcef0ea
PH
3129PH/08 When testing addresses using -bt, indicate those final addresses that
3130 are duplicates that would not cause an additional delivery. At least one
3131 person was confused, thinking that -bt output corresponded to deliveries.
3132 (Suppressing duplicates isn't a good idea as you lose the information
3133 about possibly different redirections that led to the duplicates.)
3134
25257489
PH
3135PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3136 systems where poll() doesn't work, in particular OS X.
3137
c816d124
PH
3138PH/10 Added more information to debugging output for retry time not reached.
3139
a9ccd69a
PH
3140PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3141 operations in malware.c.
3142
75fa1910
PH
3143PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3144 signatures.
3145
a7d7aa58
PH
3146PH/13 If write_rejectlog was set false when logging was sent to syslog with
3147 syslog_duplication set false, log lines that would normally be written
3148 both the the main log and to the reject log were not written to syslog at
3149 all.
3150
42119b09
PH
3151PH/14 In the default configuration, change the use of "message" in ACL warn
3152 statements to "add_header".
3153
41609df5
PH
3154PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3155 not followed by a command (e.g. "seen endif").
3156
a5bd321b
PH
3157PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3158 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3159 latter.
3160
e85a7ad5 3161PH/17 Added extra conditions to the default value of delay_warning_condition
5dff5817
PH
3162 so that it is now:
3163
e85a7ad5
PH
3164 ${if or { \
3165 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3166 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3167 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
5dff5817
PH
3168 }{no}{yes}}
3169
e85a7ad5
PH
3170 The Auto-Submitted: and various List- headers are standardised, whereas I
3171 don't think Precedence: ever was.
5dff5817 3172
d8fe1c03
PH
3173PH/18 Refactored debugging code in route_finduser() to show more information,
3174 in particular, the error code if getpwnam() issues one.
3175
16282d2b
PH
3176PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3177 This is apparently needed in addition to the PH/07 change above to avoid
3178 any possible encoding problems.
3179
35d40a98
PH
3180PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3181 but not after initializing Perl.
3182
034d99ab
PH
3183PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3184 output them only if debugging. By default they are written stderr,
3185 apparently, which is not desirable.
3186
6ec97b1b
PH
3187PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3188 queries.
3189
e22ca4ac
JJ
3190JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3191 --not options
3192
3193JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3194
33d73e3b
PH
3195PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3196 authenticated or an ident call has been made. Suppress the default
3197 values for $authenticated_id and $authenticated_sender (but permit -oMai
3198 and -oMas) when testing with -bh.
3199
9ecb03f3
PH
3200PH/24 Re-jigged the order of the tests in the default configuration so that the
3201 tests for valid domains and recipients precede the DNS black list and CSA
3202 tests, on the grounds that those ones are more expensive.
3203
084efe8d
PH
3204PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3205 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3206 This bug exists in every version of Exim that I still have, right back to
3207 0.12.
3208
366fc9f0
PH
3209PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3210 However, an attempt to turn on case-sensitivity in a regex key by
3211 including (?-i) didn't work because the subject string was already
3212 lowercased, and the effects were non-intuitive. It turns out that a
3213 one-line patch can be used to allow (?-i) to work as expected.
3214
c59f5781 3215
c887c79e
TF
3216Exim version 4.62
3217-----------------
3218
3219TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3220 other effects) broke the use of negated acl sub-conditions.
3221
1cce3af8
PH
3222PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3223 patch).
3224
afb3eaaf
PH
3225PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3226 "Deny" causes Exim to reject the incoming connection with a 554 error.
3227 Unfortunately, if there is a major crisis, such as a disk failure,
3228 tcp-wrappers gives "deny", whereas what one would like would be some
3229 kind of temporary error. A kludge has been added to help with this.
3230 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3231 554 error is used if errno is still zero or contains ENOENT (which occurs
3232 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3233 451 error is used.
3234
e173618b
PH
3235PH/03 Add -lutil to the default FreeBSD LIBS setting.
3236
dd16e114
PH
3237PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3238 errors. Otherwise a message that provokes a temporary error (when other
3239 messages do not) can cause a whole host to time out.
3240
f7fd3850
PH
3241PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3242 addresses were routed directly to files or pipes from a redirect router.
3243 File deliveries just didn't batch; pipe deliveries might have suffered
3244 odd errors.
3245
d87df92c
PH
3246PH/06 A failure to get a lock for a hints database would erroneously always say
3247 "Failed to get write lock", even when it was really a read lock.
3248
7e9f683d
PH
3249PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3250 of 0600. This has been changed to use the value of the lockfile_mode
3251 option (which defaults to 0600).
3252
bfad5236
PH
3253PH/08 Applied small patch from the Sieve maintainer.
3254
01c490df
PH
3255PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3256 folder from quota calculations, a direct delivery into this folder messed
3257 up the contents of the maildirsize file. This was because the regex was
3258 used only to exclude .Trash (or whatever) when the size of the mailbox
3259 was calculated. There was no check that a delivery was happening into an
3260 excluded directory. This bug has been fixed by ignoring all quota
3261 processing for deliveries into excluded directories.
3262
d6629cdc
PH
3263PH/10 Added the maildirfolder_create_regex option to appendfile.
3264
1cce3af8 3265
214e2000
PH
3266Exim version 4.61
3267-----------------
3268
3269PH/01 The code for finding all the local interface addresses on a FreeBSD
3270 system running IPv6 was broken. This may well have applied to all BSD
3271 systems, as well as to others that have similar system calls. The broken
3272 code found IPv4 interfaces correctly, but gave incorrect values for the
3273 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3274 that it would not match correctly against @[] and not recognize the IPv6
3275 addresses as local.
3276
f9daeae0
PH
3277PH/02 The ipliteral router was not recognizing addresses of the form user@
3278 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3279
7e66e54d
PH
3280PH/03 Added disable_ipv6.
3281
c8ea1597
PH
3282PH/04 Changed $reply_address to use the raw form of the headers instead of the
3283 decoded form, because it is most often used to construct To: headers
3284 lines in autoreplies, and the decoded form may well be syntactically
3285 invalid. However, $reply_address has leading white space removed, and all
3286 newlines turned into spaces so that the autoreply transport does not
3287 grumble.
3288
911f6fde
PH
3289PH/05 If group was specified without a user on a router, and no group or user
3290 was specified on a transport, the group from the router was ignored.
3291
47ca6d6c
PH
3292PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3293 for visible compile-time settings that can be used to change these
3294 numbers, for those that want even more. Backwards compatibility with old
3295 spool files has been maintained. However, going back to a previous Exim
3296 release will lost any variables that are in spool files.
3297
ed0e9820
PH
3298PH/07 Two small changes when running in the test harness: increase delay when
3299 passing a TCP/IP connection to a new process, in case the original
3300 process has to generate a bounce, and remove special handling of
3301 127.0.0.2 (sic), which is no longer necessary.
3302
eff37e47
PH
3303PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3304 be the same on different OS.
3305
1921d2ea
PH
3306PH/09 Moved a debug statement in filter processing to avoid a race problem when
3307 testing.
3308
b3f69ca8
JJ
3309JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3310 whether --show-vars was specified or not
3311
3312JJ/02 exipick: Added support for new ACL variable spool format introduced
3313 in 4.61-PH/06
3314
424a1c63
PH
3315PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3316 syntactically invalid From: or Reply-to: line, and a filter used this to
3317 generate an autoreply, and therefore failed to obtain an address for the
3318 autoreply, Exim could try to deliver to a non-existent relative file
3319 name, causing unrelated and misleading errors. What now happens is that
3320 it logs this as a hard delivery error, but does not attempt to create a
3321 bounce message.
3322
7a100415
PH
3323PH/11 The exinext utility has a -C option for testing purposes, but although
3324 the given file was scanned by exinext itself; it wasn't being passed on
3325 when Exim was called.
3326
19b9dc85
PH
3327PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3328 an end-of-file indication when reading a command response.
3329
309bd837
PH
3330PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3331 compiled. In many other places in Exim, IPv6 addresses are always
3332 recognized, so I have changed this. It also means that IPv4 domain
3333 literals of the form [IPV4:n.n.n.n] are now always recognized.
3334
59e82a2a
PH
3335PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3336 used if the router is not running as root, for example, when verifying at
3337 ACL time, or when using -bh. The debugging output from this situation was
3338 non-existent - all you got was a failure to exec. I have made two
3339 changes:
3340
3341 (a) Failures to set uid/gid, the current directory, or a process leader
3342 in a subprocess such as that created by queryprogram now generate
4c04137d 3343 suitable debugging output when -d is set.
59e82a2a
PH
3344
3345 (b) The queryprogram router detects when it is not running as root,
3346 outputs suitable debugging information if -d is set, and then runs
3347 the subprocess without attempting to change uid/gid.
3348
9edc04ce
PH
3349PH/15 Minor change to Makefile for building test_host (undocumented testing
3350 feature).
3351
1349e1e5
PH
3352PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3353 additional section of a DNS packet that returns MX or SRV records.
3354 Instead, it always explicitly searches for A/AAAA records. This avoids
3355 major problems that occur when a DNS server includes only records of one
3356 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3357 fixed another bug: if SRV records were looked up and the corresponding
3358 address records were *not* found in the additional section, the port
3359 values from the SRV records were lost.
3360
ea49d0e1
PH
3361PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3362 using the correct key (the original address) when searching the retry
3363 rules in order to find which one to use for generating the retry hint.
3364
064a94c9
PH
3365PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3366 adding the default one. Similarly, if it contains a Reply-To: header, the
3367 errors_reply_to option, if set, is not used.
3368
727071f8
PH
3369PH/19 When calculating a retry time, Exim used to measure the "time since
3370 failure" by looking at the "first failed" field in the retry record. Now
3371 it does not use this if it is later than than the arrival time of the
3372 message. Instead it uses the arrival time. This makes for better
3373 behaviour in cases where some deliveries succeed, thus re-setting the
3374 "first failed" field. An example is a quota failure for a huge message
3375 when small messages continue to be delivered. Without this change, the
3376 "time since failure" will always be short, possible causing more frequent
3377 delivery attempts for the huge message than are intended.
dd16e114 3378 [Note: This change was subsequently modified - see PH/04 for 4.62.]
727071f8 3379
f78eb7c6
PH
3380PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3381 $1, $2, $3) because the numerical variables can be reset during some
3382 expansion items (e.g. "match"), thereby losing the authentication data.
3383
21c28500
PH
3384PH/21 Make -bV show the size of off_t variables so that the test suite can
3385 decide whether to run tests for quotas > 2G.
3386
3387PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3388 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3389 filecount value is greater than 2G or if a quota value is greater than 2G
3390 on a system where the size of off_t is not greater than 4, a panic error
3391 is given.
3392
1688f43b
PH
3393PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3394 never match. The debug and -bh output now contains an explicit error
3395 message indicating a malformed IPv4 address or mask.
3396
3397PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3398 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3399 PH/23 above applies.
3400
9675b384
PH
3401PH/25 Do not write to syslog when running in the test harness. The only
3402 occasion when this arises is a failure to open the main or panic logs
3403 (for which there is an explicit test).
3404
6a3f1455
PH
3405PH/26 Added the /no_tell option to "control=freeze".
3406
dac79d3e
PH
3407PH/27 If a host name lookup failed very early in a connection, for example, if
3408 the IP address matched host_lookup and the reverse lookup yielded a name
3409 that did not have a forward lookup, an error message of the form "no IP
3410 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3411 could be logged. Now it outputs the IP address instead of "NULL".
1349e1e5 3412
5977a0b3
PH
3413PH/28 An enabling patch from MH: add new function child_open_exim2() which
3414 allows the sender and the authenticated sender to be set when
3415 submitting a message from within Exim. Since child_open_exim() is
3416 documented for local_scan(), the new function should be too.
3417
c91535f3
PH
3418PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3419 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3420 results in an empty string is now treated as unset.
3421
0d46a8c8
PH
3422PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3423
278c6e6c
PH
3424PH/31 Added sender_verify_fail logging option.
3425
2cbb4081
PH
3426PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3427 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3428 tidied the source and removed it altogether.
3429
3eef829e
PH
3430PH/33 When a queue run was abandoned because the load average was too high, a
3431 log line was always written; now it is written only if the queue_run log
3432 selector is set. In addition, the log line for abandonment now contains
3433 information about the queue run such as the pid. This is always present
3434 in "start" and "stop" lines but was omitted from the "abandon" line.
3435
1ab95fa6
PH
3436PH/34 Omit spaces between a header name and the colon in the error message that
3437 is given when verify = headers_syntax fails (if there are lots of them,
3438 the message gets confusing).
3439
230205fc
PH
3440PH/35 Change the default for dns_check_names_pattern to allow slashes within
3441 names, as there are now some PTR records that contain slashes. This check
3442 is only to protect against broken name servers that fall over on strange
3443 characters, so the fact that it applies to all lookups doesn't matter.
3444
75e0e026
PH
3445PH/36 Now that the new test suite is complete, we can remove some of the
3446 special code in Exim that was needed for the old test suite. For example,
3447 sorting DNS records because real resolvers return them in an arbitrary
3448 order. The new test suite's fake resolver always returns records in the
3449 same order.
3450
3451PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3452 bounces) except when queue_only is set, to avoid logging races between
3453 the different processes.
3454
145396a6
PH
3455PH/38 Panic-die if .include specifies a non-absolute path.
3456
3cd34f13
PH
3457PH/39 A tweak to the "H" retry rule from its user.
3458
11121d3d
JJ
3459JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3460 a label. They prevented compilation on older perls.
3461
3462JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3463 a warning to be raised on newish perls.
3464
3465JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3466 on queue. Changes to match documented behaviour of showing count of
3467 messages matching specified criteria.
3468
8def5aaf
PH
3469PH/40 Changed the default ident timeout from 30s to 5s.
3470
929ba01c
PH
3471PH/41 Added support for the use of login_cap features, on those BSD systems
3472 that have them, for controlling the resources used by pipe deliveries.
3473
2632889e
PH
3474PH/42 The content-scanning code uses fopen() to create files in which to put
3475 message data. Previously it was not paying any attention to the mode of
3476 the files. Exim runs with umask(0) because the rest of the code creates
3477 files with open(), and sets the required mode explicitly. Thus, these
3478 files were ending up world-writeable. This was not a big issue, because,
3479 being within the spool directory, they were not world-accessible. I have
3480 created a function called modefopen, which takes an additional mode
3481 argument. It sets umask(777), creates the file, chmods it to the required
3482 mode, then resets the umask. All the relevant calls to fopen() in the
3483 content scanning code have been changed to use this function.
3484
944a9c55
PH
3485PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3486 to 24 hours. This avoids potential overflow problems when processing G
3487 and H retry rules. I suspect nobody ever tinkers with this value.
3488
4a23603b
PH
3489PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3490
4730f942
PH
3491PH/45 When the plaintext authenticator is running as a client, the server's
3492 challenges are checked to ensure they are valid base64 strings. By
3493 default, the authentication attempt is cancelled if an invalid string is
3494 received. Setting client_ignore_invalid_base64 true ignores these errors.
3495 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3496 they are received. Thus, the responses can be made to depend on the
3497 challenges. If an invalid string is ignored, an empty string is placed in
3498 the variable.
3499
30dba1e6
PH
3500PH/46 Messages that are created by the autoreply transport now contains a
3501 References: header, in accordance with RFCs 2822 and 3834.
3502
382afc6b
PH
3503PH/47 Added authenticated_sender_force to the smtp transport.
3504
a86229cf
PH
3505PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3506
50c99ba6
PH
3507PH/49 Installed latest patch from the Sieve maintainer.
3508
d35e429d
PH
3509PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3510 was also set, the appendfile transport was unnecessarily scanning a
3511 directory of message files (e.g. for maildir delivery) to find the count
3512 of files (along with the size), even though it did not need this
3513 information. It now does the scan only if it needs to find either the
3514 size of the count of files.
3515
f90d018c
PH
3516PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3517
75def545
PH
3518PH/52 Two bugs concerned with error handling when the smtp transport is
3519 used in LMTP mode:
3520
3521 (i) Exim was not creating retry information for temporary errors given
3522 for individual recipients after the DATA command when the smtp transport
3523 was used in LMTP mode. This meant that they could be retried too
3524 frequently, and not timed out correctly.
3525
3526 (ii) Exim was setting the flag that allows error details to be returned
3527 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3528 recipients that were returned after the DATA command.
3529
3530PH/53 This is related to PH/52, but is more general: for any failing address,
3531 when detailed error information was permitted to be returned to the
3532 sender, but the error was temporary, then after the final timeout, only
3533 "retry timeout exceeded" was returned. Now it returns the full error as
3534 well as "retry timeout exceeded".
3535
c46782ef
PH
3536PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3537 do this, and (what is worse) MTAs that accept it.
3538
71fafd95
PH
3539PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3540 will now be deprecated.
3541
2c5db4fd
PH
3542PH/56 New os.c-cygwin from the Cygwin maintainer.
3543
9cf6b11a
JJ
3544JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3545 formats (previously only available in exim formats via -bpr, -bpru,
3546 and -bpra. Now also available in native and exiqgrep formats)
3547
3548JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3549 with very large, slow to parse queues
3550
3551JJ/08 exipick: added ! as generic prefix to negate any criteria format
3552
3553JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3554
898d150f
PH
3555PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3556 responses to authentication challenges, though it was showing the
3557 challenges; (ii) I've removed the CR characters from the debug output for
3558 SMTP output lines.
3559
46218253
PH
3560PH/58 Allow for the insertion of a newline as well as a space when a string
3561 is turned into more than one encoded-word during RFC 2047 encoding. The
3562 Sieve code now uses this.
3563
e97957bc
PH
3564PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3565 data_4xx, lost_connection, tls_required.
3566
81e509d7
PH
3567PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3568 message was being sent as an SMTP response.
3569
3d240ff7
PH
3570PH/61 Add -l and -k options to exicyclog.
3571
b37c4101
PH
3572PH/62 When verifying, if an address was redirected to one new address, so that
3573 verification continued, and the new address failed or deferred after
3574 having set something in $address_data, the value of $address_data was not
3575 passed back to the ACL. This was different to the case when no
3576 redirection occurred. The value is now passed back in both cases.
3577
79378e0f
PH
3578PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3579 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3580 use login_cap.h, so on its own it isn't the distinguishing feature. The
3581 new name refers directly to the setclassresources() function.
3582
e49c7bb4
PH
3583PH/65 Added configuration files for NetBSD3.
3584
d114ec46
PH
3585PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3586
f3d7df6c
PH
3587PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3588 is preferred over IPv4.
3589
715ab376
PH
3590PH/68 The bounce_return_message and bounce_return_body options were not being
3591 honoured for bounces generated during the reception of non-SMTP messages.
3592 In particular, this applied to messages rejected by the ACL. This bug has
3593 been fixed. However, if bounce_return_message is true and bounce_return_
3594 body is false, the headers that are returned for a non-SMTP message
3595 include only those that have been read before the error was detected.
3596 (In the case of an ACL rejection, they have all been read.)
3597
6b31b150
PH
3598PH/69 The HTML version of the specification is now built in a directory called
3599 spec_html instead of spec.html, because the latter looks like a path with
3600 a MIME-type, and this confuses some software.
3601
3602PH/70 Catch two compiler warnings in sieve.c.
3603
d515a917
PH
3604PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3605 function verify_get_ident() calls ip_connect() to connect a socket, but
3606 if the "connect()" function timed out, ip_connect() used to close the
3607 socket. However, verify_get_ident() also closes the socket later, and in
3608 between Exim writes to the log, which may get opened at this point. When
3609 the socket was closed in ip_connect(), the log could get the same file
3610 descriptor number as the socket. This naturally causes chaos. The fix is
3611 not to close the socket in ip_connect(); the socket should be closed by
3612 the function that creates it. There was only one place in the code where
3613 this was missing, in the iplookup router, which I don't think anybody now
3614 uses, but I've fixed it anyway.
3615
9b8fadde
PH
3616PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3617 well as to direct DNS lookups. Otherwise the handling of names in host
3618 lists is inconsistent and therefore confusing.
3619
214e2000 3620
5de37277
PH
3621Exim version 4.60
3622-----------------
3623
cc38ddbf
PH
3624PH/01 Two changes to the default runtime configuration:
3625
3626 (1) Move the checks for relay_from_hosts and authenticated clients from
3627 after to before the (commented out) DNS black list checks.
3628
3629 (2) Add control=submission to the relay_from_hosts and authenticated
3630 clients checks, on the grounds that messages accepted by these
3631 statements are most likely to be submissions.
5de37277 3632
72fdd6ae
PH
3633PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3634
3635 (1) Generate an error if the third argument for the ${prvs expansion is
3636 not a single digit.
3637
3638 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3639 string.
3640
3641 (3) Reset the variables that are obtained from the first argument of
3642 ${prvscheck and used in the second argument before leaving the code,
3643 because their memory is reclaimed, so using them afterwards may do
3644 silly things.
3645
3646 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3647 one (it's much easier than Tom thought :-).
3648
3649 (5) Because of (4), we can now allow for the use of $prvscheck_result
3650 inside the third argument.
cb9328de 3651
cb741023
PH
3652PH/03 For some reason, the default setting of PATH when running a command from
3653 a pipe transport was just "/usr/bin". I have changed it to
3654 "/bin:/usr/bin".
3655
f174f16e
PH
3656PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3657 anything to be listed in the output from -bV.
b2f5a032 3658
c25242d7
PH
3659PH/05 When a filter generated an autoreply, the entire To: header line was
3660 quoted in the delivery log line, like this:
3661
3662 => >A.N.Other <ano@some.domain> <original@ddress> ...
3663
3664 This has been changed so that it extracts the operative address. There
3665 may be more than one such address. If so, they are comma-separated, like
3666 this:
3667
3668 => >ano@some.domain,ona@other.domain <original@ddress> ...
3669
82c19f95
PH
3670PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3671 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3672 not being looked up in the rDNS to get a host name, Exim was showing the
3673 IP address twice in Received: lines, even though the IP addresses were
3674 identical. For example:
3675
3676 Received: from [1.2.3.4] (helo=[1.2.3.4])
3677
3678 However, if the real host name was known, it was omitting the HELO data
3679 if it matched the actual IP address. This has been tidied up so that it
3680 doesn't show the same IP address twice.
3681
d7ffbc12
PH
3682PH/07 When both +timestamp and +memory debugging was on, the value given by
3683 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3684 called by the debug printing, thereby overwriting the timestamp buffer.
3685 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3686
9f526266
PH
3687PH/08 When the original message was included in an autoreply transport, it
3688 always said "this is a copy of the message, including all the headers",
3689 even if body_only or headers_only was set. It now gives an appropriate
3690 message.
3691
87fcc8b9
PH
3692PH/09 Applied a patch from the Sieve maintainer which:
3693
3694 o fixes some comments
3695 o adds the (disabled) notify extension core
3696 o adds some debug output for the result of if/elsif tests
3697 o points to the current vacation draft in the documentation
3698 and documents the missing references header update
3699
3700 and most important:
3701
3702 o fixes a bug in processing the envelope test (when testing
4c04137d 3703 multiple envelope elements, the last element determined the
87fcc8b9
PH
3704 result)
3705
456682f5
PH
3706PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3707 Electronic Mail") by including:
3708
3709 Auto-submitted: auto-generated
3710
3711 in the messages that it generates (bounce messages and others, such as
4c04137d 3712 warnings). In the case of bounce messages for non-SMTP messages, there was
456682f5
PH
3713 also a typo: it was using "Auto_submitted" (underscore instead of
3714 hyphen). Since every message generated by Exim is necessarily in response
3715 to another message, thes have all been changed to:
3716
3717 Auto-Submitted: auto-replied
3718
3719 in accordance with these statements in the RFC:
3720
3721 The auto-replied keyword:
3722
3723 - SHOULD be used on messages sent in direct response to another
3724 message by an automatic process,
3725
3726 - MUST NOT be used on manually-generated messages,
3727
3728 - MAY be used on Delivery Status Notifications (DSNs) and Message
3729 Disposition Notifications (MDNs),
3730
3731 - MUST NOT be used on messages generated by automatic or periodic
3732 processes, except for messages which are automatic responses to
3733 other messages.
3734
3e46c1aa
PH
3735PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3736 to the default Received: header definition.
456682f5 3737
49826d12
PH
3738PH/12 Added log selector acl_warn_skipped (default on).
3739
eba0c039
PH
3740PH/13 After a successful wildlsearch lookup, discard the values of numeric
3741 variables because (a) they are in the wrong storage pool and (b) even if
3742 they were copied, it wouldn't work properly because of the caching.
3743
a0d6ba8a
PH
3744PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3745 checking when decoding. Apparently there are clients that generate
3746 overlong encoded strings. Why am I not surprised?
3747
f0917727
PH
3748PH/15 If the first argument of "${if match_address" was not empty, but did not
3749 contain an "@" character, Exim crashed. Now it writes a panic log message
3750 and treats the condition as false.
3751
096fee00
PH
3752PH/16 In autoreply, treat an empty string for "once" the same as unset.
3753
024bd3c2
PH
3754PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3755 extension "envelope-auth". The code is finished and in agreement with
3756 other implementations, but there is no documentation so far and in fact,
3757 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3758 not changing the active code.
3759
3760 Print executed "if" and "elsif" statements when debugging is used. This
3761 helps a great deal to understand what a filter does.
3762
3763 Document more things not specified clearly in RFC3028. I had all this
3764 sorted out, when out of a sudden new issues came to my mind. Oops."
3765
df199fec
PH
3766PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3767 (Bugzilla #53).
3768
d27f1df3
PH
3769PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3770 canonical form (as documented). However, after a host name lookup from
3771 the IP address, check_host() was doing a simple string comparison with
3772 addresses acquired from the DNS when checking that the found name did
3773 have the original IP as one of its addresses. Since any found IPv6
3774 addresses are likely to be in abbreviated form, the comparison could
3775 fail. Luckily, there already exists a function for doing the comparison
3776 by converting both addresses to binary, so now that is used instead of
3777 the text comparison.
3778
96776534
PH
3779PH/20 There was another similar case to PH/19, when a complete host name was
3780 given in a host list; looking up its IP address could give an abbreviated
3781 form, whereas the current host's name might or might not be abbreviated.
3782 The same fix has been applied.
3783
5de37277 3784
9a799bc0
PH
3785Exim version 4.54
3786-----------------
3787
3788PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3789 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3790 It now does.
3791
99a4b039
PH
3792PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3793 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3794
3795PH/03 Typo: missing ".o" in src/pcre/Makefile.
3796
4b233853
PH
3797PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3798 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3799 Also, for "Auto-Submitted", treat anything other than "no" as
3800 non-personal, in accordance with RFC 3834. (Previously it treated
3801 anything starting "auto-" as non-personal.)
3802
8857ccfd
PH
3803TF/01 The control=submission/name=... option had a problem with syntax
3804 errors if the name included a slash character. The /name= option
3805 now slurps the rest of the string, so it can include any characters
3806 but it must come last in the list of options (after /sender_retain
3807 or /domain=).
3808
433a2980
PH
3809PH/05 Some modifications to the interface to the fake nameserver for the new
3810 testing suite.
3811
3e46c1aa 3812
9a799bc0 3813
e3a311ba
TK
3814Exim version 4.53
3815-----------------
3816
3817TK/01 Added the "success_on_redirect" address verification option. See
3818 NewStuff for rationale and an example.
3819
13b685f9
PH
3820PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
3821
395ff96d
PH
3822PH/02 Patch to exigrep to allow it to work on syslog lines.
3823
5b68f6e4
PH
3824PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
3825 fread() to skip over the body file's header line, because in Cygwin the
3826 header line is locked and is inaccessible.
3827
1ab52c69
PH
3828PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
3829 co-exist for some time) to make it clear that it is the Exim ID that is
3830 referenced, not the Message-ID: header line.
3831
b07e6aa3
PH
3832PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
3833 string_format() function, because snprintf() does not exist on all
3834 operating systems.
3835
254e032f
PH
3836PH/06 The use of forbid_filter_existstest now also locks out the use of the
3837 ${stat: expansion item.
3838
3af76a81
PH
3839PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
3840 protocol synchronization error", to keep the pedants happy.
3841
2548ba04
PH
3842PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
3843 well as for IRIX systems, when gcc is being used. See the host.c source
3844 file for comments.
3845
b6c6011d
PH
3846PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
3847
cf39cf57
PH
3848PH/10 Named domain lists were not working if used in a queue_smtp_domains
3849 setting.
3850
f1513293
PH
3851PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
3852 transport and to the smtp transport in LMTP mode.
3853
727549a4
PH
3854TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
3855
af46795e
PH
3856PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
3857 run a filter in a subprocess. This could lead to confusion in subsequent
3858 lookups in the parent process. There should also be a search_tidyup() at
3859 the end of the subprocess.
3860
d7b47fd0
PH
3861PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
3862 only if the host matched helo_try_verify_hosts, which caused the
3863 verification to occur when the EHLO/HELO command was issued. The ACL just
3864 tested the remembered result. Now, if a previous verification attempt has
3865 not happened, "verify = helo" does it there and then.
3866
ee744174
JJ
3867JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
3868
b582ab87
PH
3869TK/03 Fix log output including CR from clamd.
3870
41a13e0a
PH
3871PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
3872 exist provoked a memory error which could cause a segfault.
3873
f625cc5a
PH
3874PH/15 Installed PCRE 6.2
3875
3876PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
3877
21f7af35
PH
3878PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
3879 of the problem. Specifically, suggested +O2 rather than +O1 for the
3880 HP-UX compiler.
3881
31480e42
PH
3882PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
3883
2d280592
PH
3884PH/20 If a delivery was routed to a non-standard port by means of an SRV
3885 record, the port was not correctly logged when the outgoing_port log
3886 selector was set (it logged the transort's default port).
3887
7cd1141b
PH
3888PH/21 Added support for host-specific ports to manualroute, queryprogram,
3889 fallback_hosts, and "hosts" in the smtp transport.
3890
3891PH/22 If the log selector "outgoing_port" is set, the port is now also given on
3892 host errors such as "Connection refused".
3893
750af86e
PH
3894PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
3895 authentication with radiusclient 0.4.9:
3896
3897 - Error returned from rc_read_config was caught wrongly
3898 - Username/password not passed on to radius server due to wrong length.
3899
3900 The presumption is that some radiusclient API changes for 4.51/PH/17
3901 were not taken care of correctly. The code is still untested by me (my
3902 Linux distribution still has 0.3.2 of radiusclient), but it was
3903 contributed by a Radius user.
3904
3905PH/24 When doing a callout, the value of $domain wasn't set correctly when
3906 expanding the "port" option of the smtp transport.
3907
4304270b
TK
3908TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
3909 while reading a MIME header. Thanks to Tom Hughes for a patch.
3910
750af86e
PH
3911PH/24 Include config.h inside local_scan.h so that configuration settings are
3912 available.
3913
64ffc24f
PH
3914PH/25 Make $smtp_command_argument available after all SMTP commands. This means
3915 that in an ACL for RCPT (for example), you can examine exactly what was
3916 received.
3917
5dd9625b
PH
3918PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
3919 commands, but it was not correctly comparing the address with the actual
3920 client host address. Thus, it would show the EHLO address in Received:
3921 header lines when this was not necessary.
3922
5591031b
PH
3923PH/27 Added the % operator to ${eval:}.
3924
ba18e66a
PH
3925PH/28 Exim tries to create and chdir to its spool directory when it starts;
3926 it should be ignoring failures (because with -C, for example, it has lost
3927 privilege). It wasn't ignoring creation failures other than "already
3928 exists".
3929
9cec981f
PH
3930PH/29 Added "crypteq" to the list of supported features that Exim outputs when
3931 -bV or -d is used.
3932
aa2b5c79
PH
3933PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
3934 because an input line was too long, either on its own, or by virtue of
1509d3a8
PH
3935 too many continuations, the temporary file was not being removed, and the
3936 return code was incorrect.
aa2b5c79 3937
48a53b7f
PH
3938PH/31 Missing "BOOL" in function definition in filtertest.c.
3939
1c59d63b
PH
3940PH/32 Applied Sieve patches from the maintainer.
3941
671012da
TK
3942TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
3943
1509d3a8
PH
3944PH/33 Added "verify = not_blind".
3945
3946PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
3947 Local/Makefile (with some defaults set). These are used in built scripts
3948 such as exicyclog, but they have never been used in the exim_install
3949 script (though there are many overriding facilities there). I have
3950 arranged that the exim_install script now takes note of these two
3951 settings.
3952
3953PH/35 Installed configuration files for Dragonfly.
3954
2fe1a124
PH
3955PH/36 When a locally submitted message by a trusted user did not contain a
3956 From: header, and the sender address was obtained from -f or from an SMTP
3957 MAIL command, and the trusted user did not use -F to supply a sender
3958 name, $originator_name was incorrectly used when constructing a From:
3959 header. Furthermore, $originator_name was used for submission mode
3960 messages from external hosts without From: headers in a similar way,
3961 which is clearly wrong.
3962
8800895a
PH
3963PH/37 Added control=suppress_local_fixups.
3964
ccfdb010
PH
3965PH/38 When log_selector = +received_sender was set, and the addition of the
3966 sender made the log line's construction buffer exactly full, or one byte
3967 less than full, an overflow happened when the terminating "\n" was
3968 subsequently added.
3969
1130bfb0
PH
3970PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
3971 when the result of a list match is failure because a DNS lookup failed.
3972
ebcb507f
PH
3973PH/40 RM_COMMAND is now used in the building process.
3974
c35e155c
PH
3975PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
3976 the "build-* directories that it finds.
3977
95d1f782
PH
3978PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
3979 address in a domain literal was a prefix of an interface address.
3980
fd6de02e
PH
3981PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
3982 when verifying a sender address, unless rewrite_headers is false.
3983
58de37c5
PH
3984PH/44 Wrote a long comment about why errors_to addresses are verified as
3985 recipients, not senders.
3986
261cf466
TF
3987TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
3988 the ratelimit ACL was added.
3989
3ee512ff
PH
3990PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
3991
e08c430f
PH
3992PH/46 Added extra information about PostgreSQL errors to the error string.
3993
bef5a11f
PH
3994PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
3995 avoiding the need to install special zones in a real server. This is
3996 backwards compatible; if it can't find the fake resolver, it drops back.
3997 Thus, both old and new test suites can be run.
3998
7546de58
TF
3999TF/02 Added util/ratelimit.pl
4000
e5d5a95f
TF
4001TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4002 clock is set back in time.
4003
2e88a017
TF
4004TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4005 Candler <B.Candler@pobox.com>.
4006
a5f65aa4
TF
4007TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4008 OK for addresses that are the result of redirections.
4009
e7726cbf
PH
4010PH/48 A number of further additions for the benefit of the new test suite,
4011 including a fake gethostbyname() that interfaces to the fake DNS resolver
4012 (see PH/47 above).
4013
a7fdad5b
TF
4014TF/06 The fix for widen_domains has also been applied to qualify_single and
4015 search_parents which are the other dnslookup options that can cause
4016 header rewrites.
4017
6af56900
PH
4018PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4019 type ("H").
4020
0925ede6
PH
4021PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4022
66afa403
TF
4023TF/07 Exim produced the error message "an SRV record indicated no SMTP
4024 service" if it encountered an MX record with an empty target hostname.
4025 The message is now "an MX or SRV record indicated no SMTP service".
4026
0154e85a
TF
4027TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4028 if the DNS of the sending site is misconfigured. This is quite a
4029 common situation. This change restores the behaviour of treating a
4030 helo verification defer as a failure.
4031
16f12c76
PH
4032PH/51 If self=fail was set on a router, the bounce message did not include the
4033 actual error message.
4034
bbe902f0 4035
e5a9dba6
PH
4036Exim version 4.52
4037-----------------
4038
4039TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4040
22c3b60b
PH
4041PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4042 command itself ended in error, the underlying message about the transport
4043 filter timeout was being overwritten with the pipe command error. Now the
4044 underlying error message should be appended to the second error message.
4045
06a9b4b5
PH
4046TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4047
c1ac6996
PH
4048PH/02 Reduce the amount of output that "make" produces by default. Full output
4049 can still be requested.
4050
9c7a242c
PH
4051PH/03 The warning log line about a condition test deferring for a "warn" verb
4052 was being output only once per connection, rather than after each
4053 occurrence (because it was using the same function as for successful
4054 "warn" verbs). This seems wrong, so I have changed it.
4055
87ba3f5f
PH
4056TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4057 it should not have, which might have caused a crash in the right
4058 circumstances, but probably never did.
4059
4060PH/04 Installed a modified version of Tony Finch's patch to make submission
4061 mode fix the return path as well as the Sender: header line, and to
4062 add a /name= option so that you can make the user's friendly name appear
4063 in the header line.
4064
29aba418
TF
4065TF/03 Added the control = fakedefer ACL modifier.
4066
fe0dab11
TF
4067TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4068 Mark Lowes for thorough testing.
870f6ba8 4069
11d337a4
TK
4070TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4071
4072TK/03 Merged latest SRS patch from Miles Wilton.
4073
415c8f3b
PH
4074PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4075 with the definition in sysexits.h (which is #included earlier).
4076 Fortunately, Exim does not actually use EX_OK. The code used to try to
4c04137d 4077 preserve the sysexits.h value, by assuming that macro definitions were
415c8f3b
PH
4078 scanned for macro replacements. I have been disabused of this notion,
4079 so now the code just undefines EX_OK before #including unistd.h.
11d337a4 4080
958541e9
PH
4081PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4082 in the smtp transport. When a block could not be written in a single
4083 write() function, the timeout was being re-applied to each part-write.
4084 This seems wrong - if the receiver was accepting one byte at a time it
4085 would take for ever. The timeout is now adjusted when this happens. It
4086 doesn't have to be particularly precise.
4087
c206415f
TK
4088TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4089 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4090
2a4be8f9
PH
4091PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4092 without a domain if the check to <postmaster@domain> fails.
4093
1cba11c5
SC
4094SC/01 Eximstats: added -xls and the ability to specify output files
4095 (patch written by Frank Heydlauf).
4096
4c04137d 4097SC/02 Eximstats: use FileHandles for outputting results.
1cba11c5
SC
4098
4099SC/03 Eximstats: allow any combination of xls, txt, and html output.
4100
4101SC/04 Eximstats: fixed display of large numbers with -nvr option
4102
4103SC/05 Eximstats: fixed merging of reports with empty tables.
4104
4105SC/06 Eximstats: added the -include_original_destination flag
4106
4107SC/07 Eximstats: removed tabs and trailing whitespace.
4108
1005d00e
TK
4109TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4110
4111TK/06 MBOX spool code: Add real "From " MBOX separator line
4112 so the .eml file is really in mbox format (even though
4113 most programs do not really care). Patch from Alex Miller.
4114
4115TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4116 The latter is generated from $received_to and is only set if the
4117 message has one envelope recipient. SA can use these headers,
4118 obviously out-of-the-box. Patch from Alex Miller.
4119
9b4768fa
PH
4120PH/08 The ${def test on a variable was returning false if the variable's
4121 value was "0", contrary to what the specification has always said!
4122 The result should be true unless the variable is empty.
4123
4124PH/09 The syntax error of a character other than { following "${if
4125 def:variable_name" (after optional whitespace) was not being diagnosed.
4126 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4127 accidental colon was present, for example, could give incorrect results.
4128
0d7eb84a
PH
4129PH/10 Tidied the code in a number of places where the st_size field of a stat()
4130 result is used (not including appendfile, where other changes are about
4131 to be made).
4132
4133PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4134 This involved changing a lot of size variables from int to off_t. It
4135 should work with maildirs and everything.
4136
40727bee
TK
4137TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4138 spamd dying while we are connected to it.
4139
554d2369
TF
4140TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4141 <jgh@wizmail.org>
4142
1f922db1
PH
4143PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4144 function for BDB 4.3.
4145
ef213c3b
PH
4146PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4147
8ac170f3
PH
4148PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4149 the sources for PCRE have been re-arranged and more files are now
4150 involved.
4151
b1c749bb
PH
4152PH/15 The code I had for printing potentially long long variables in PH/11
4153 above was not the best (it lost precision). The length of off_t variables
4154 is now inspected at build time, and an appropriate printing format (%ld
c6c2dc1d
PH
4155 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4156 to be "long long int" or "long int". This is needed for the internal
4157 formatting function string_vformat().
b1c749bb 4158
4aac9b49
PH
4159PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4160 the configuration file to be ":syslog", then the script "guesses" where
4161 the logs files are, rather than using the compiled in default. In our
4162 case the guess is not the same as the compiled default, so the script
4163 suddenly stopped working when I started to use syslog. The patch checks
4164 to see if log_file_path is "". If so, it attempts to read it from exim
4165 with no configuration file to get the compiled in version, before it
4166 falls back to the previous guessing code."
4167
294520c8
TK
4168TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4169 implementing BATV in an Exim configuration. See NewStuff for the gory
4170 details.
4171
5bd022fe
PH
4172PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4173 Makefile that are specific to HP-UX.
4174
90e9ce59
PH
4175PH/18 If the "use_postmaster" option was set for a recipient callout together
4176 with the "random" option, the postmaster address was used as the MAIL
4177 FROM address for the random test, but not for the subsequent recipient
4178 test. It is now used for both.
4179
5ea81592
PH
4180PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4181 patch removes a few documentation additions to RFC 3028, because the
4182 latest draft now contains them. It adds the new en;ascii-case comparator
4183 and a new error check for 8bit text in MIME parts. Comparator and
4184 require names are now matched exactly. I enabled the subaddress
4185 extension, but it is not well tested yet (read: it works for me)."
4186
c6c2dc1d
PH
4187PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4188 rework some of the code of TK/09 above to avoid the hardwired use of
4189 "%lld" and "long long". Replaced the call to snprintf() with a call to
4190 string_vformat().
4191
fffffe4c
PH
4192PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4193 records point to non-existent hosts", "retry timeout exceeded", and
4194 "retry time not reached for any host after a long failure period".
ca02eafb 4195
9a26b6b2
PH
4196PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4197 experimental DomainKeys support:
4198
4199 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4200 (2) On an error such as an illegally used "control", the wrong name for
4201 the control was given.
4202
4203 These problems did NOT occur unless DomainKeys support was compiled.
4204
4aee0225
PH
4205PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4206
32d668a5
PH
4207PH/24 Added ${if match_ip condition.
4208
8187c3f3
PH
4209PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4210 databases so that it will be absolutely obvious if a crash occurs in the
4211 DB library. This is a regular occurrence (often caused by mis-matched
4212 db.h files).
4213
ff790e47 4214PH/26 Insert a lot of missing (void) casts for functions such as chown(),
f1e894f3
PH
4215 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4216 picked up on a user's system that detects such things. There doesn't seem
4217 to be a gcc warning option for this - only an attribute that has to be
4218 put on the function's prototype. It seems that in Fedora Core 4 they have
4219 set this on a number of new functions. No doubt there will be more in due
4220 course.
ff790e47 4221
5417f6d1
PH
4222PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4223 specify a transport. However, if an address that was verified by such a
4224 router was the subject of a callout, Exim crashed because it tried to
4225 read the rcpt_include_affixes from the non-existent transport. Now it
4226 just assumes that the setting of that option is false. This bug was
4227 introduced by 4.51/PH/31.
4228
59cf8544
PH
4229PH/28 Changed -d+all to exclude +memory, because that information is very
4230 rarely of interest, but it makes the output a lot bigger. People tend to
4231 do -d+all out of habit.
4232
e7ad8a65
PH
4233PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4234 code in os-type was giving problems when libc.so lives in lib64, like on
4235 x86_64 Fedora Core.
4236
ade42478
PH
4237PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4238 aren't the modern standard, and it seems that some systems' include files
4239 don't always have them. Exim was already checking for some of the newer
4240 ones like T_AAAA, and defining it itself. I've added checks for all the
4241 record types that Exim uses.
4242
182ad5cf
PH
4243PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4244 not automatically generating a new one, as it is supposed to. This
4245 prevented TLS from working. If the file did exist, but contained invalid
4246 data, a new version was generated, as expected. It was only the case of a
4247 non-existent file that was broken.
4248
b0d9fc80
TK
4249TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4250 with a change in libdomainkeys > 0.64.
4251
4252TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4253 from DNS. If the selector record carries the flag, it now has
4254 precedence over the domain-wide flag.
4255
4256TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4257
47c7a64a
PH
4258PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4259 the use of a port name that isn't defined in /etc/services) occurred, the
4260 message was deferred as in a normal delivery, and thus remained on the
4261 spool, instead of being failed because of the mua_wrapper setting. This
4262 is now fixed, and I tidied up some of the mua_wrapper messages at the
4263 same time.
4264
a388bce4
SC
4265SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4266 the messages in a hash of arrays rather than using individual hashes.
4267 This is a bit cleaner and results in dramatic memory savings, albeit
4268 at a slight CPU cost.
4269
4270SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4271 as requested by Marc Sherman.
4272
4273SC/10 Eximstats: added histograms for user specified patterns as requested
4274 by Marc Sherman.
4275
0793e4ed
SC
4276SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4277
c58b88df
PH
4278PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4279 fopen() in the content-scanning modules that did not already have it.
4280
e7ad8a65 4281
7982096b
PH
4282Exim version 4.51
4283-----------------
4284
1a46a8c5
PH
4285TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4286 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4287
2f079f46 4288TK/02 Fix ACL "control" statement not being available in MIME ACL.
1a46a8c5
PH
4289
4290TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4291
4292PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4293 to test Sieve filters that use "vacation".
4294
4295PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4296 that changes the way the GnuTLS parameters are stored in the cache file.
4297 The new format can be generated externally. For backward compatibility,
4298 if the data in the cache doesn't make sense, Exim assumes it has read an
4299 old-format file, and it generates new data and writes a new file. This
4300 means that you can't go back to an older release without removing the
4301 file.
4302
4303PH/03 A redirect router that has both "unseen" and "one_time" set does not
4304 work if there are any delivery delays because "one_time" forces the
4305 parent to be marked "delivered", so its unseen clone is never tried
4306 again. For this reason, Exim now forbids the simultaneous setting of
4307 these two options.
4308
4309PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4310 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4311 entry if you want to know the details. The fix, however, neglected to
4312 consider the case when local delivery batching is involved. The test for
4313 "previously delivered" was not happening when checking to see if an
4314 address could be batched with a previous (undelivered) one; under
4315 certain circumstances this could lead to multiple deliveries to the same
c2c19e9d 4316 address.
1a46a8c5
PH
4317
4318PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4319 in its include files, and this causes problems building Exim.
4320
4321PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4322 header_syntax) but Exim was just ignoring anything given after a slash.
4323 In particular, this caused confusion with an attempt to use "verify =
4324 reverse_host_lookup/defer_ok". An error is now given when options are
4325 supplied for verify items that do not have them. (Maybe reverse_host_
4326 lookup should have a defer_ok option, but that's a different point.)
4327
4328PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4329 defined by RFC 821) to 2048, because there were problems with some AUTH
4330 commands, and RFC 1869 says the size should be increased for extended
4331 SMTP commands that take arguments.
4332
4333PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4334 Finch).
4335
4336PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4337 "unknown" error; now it says that the functionality isn't in the binary.
8d67ada3 4338
49c2d5ea
PH
4339PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4340 an address' error message when a string expansion fails (syntax or
f331f3b6
PH
4341 whatever). Otherwise the password may appear in the log. Following change
4342 PH/42 below, there is no longer a chance of it appearing in a bounce
4343 message.
49c2d5ea 4344
bf759a8b
PH
4345PH/11 Installed exipick version 20050225.0 from John Jetmore.
4346
83364d30
PH
4347PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4348 of its addresses was ever tried. (Bugzilla bug #2.)
4349
7999bbd7
PH
4350PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4351 the result incorrectly in the debug output. (It correctly added a newline
4352 to what was transported.)
4353
7dbf77c9
PH
4354TF/01 Added $received_time.
4355
74e0617f
PH
4356PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4357 commented out examples of how to interface to a virus scanner and to
4358 SpamAssassin. Also added commented examples of av_scanner and
4359 spamd_address settings.
4360
2f079f46
PH
4361PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4362 and controls are allowed in which ACLs. There were a couple of minor
4363 errors. Some of the entries in the conditions table (which is a table of
4364 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4365 negation of where the condition IS allowed.
4366
8c841523
PH
4367PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4368
7766a4f0
PH
4369PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4370 header file does not have a version number, so I've had to invent a new
4371 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4372 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4373 radiusclient), but it was contributed by a Radius user.
4374
8b417f2c
PH
4375PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4376 files or directories, for OpenSSL.
4377
901f42cb
PH
4378PH/19 When an Exim process that is running as root has to create an Exim log
4379 file, it does so in a subprocess that runs as exim:exim so as to get the
4380 ownership right at creation (otherwise, other Exim processes might see
4381 the file with the wrong ownership). There was no test for failure of this
4382 fork() call, which would lead to the process getting stuck as it waited
4383 for a non-existent subprocess. Forks do occasionally fail when resources
4384 run out. I reviewed all the other calls to fork(); they all seem to check
4385 for failure.
4386
f9b9210e
PH
4387PH/20 When checking for unexpected SMTP input at connect time (before writing
4388 the banner), Exim was not dealing correctly with a non-positive return
4389 from the read() function. If the client had disconnected by this time,
4390 the result was a log entry for a synchronization error with an empty
4391 string after "input=" when read() returned zero. If read() returned -1
4392 (an event I could not check), uninitialized data bytes were printed.
4393 There were reports of junk text (parts of files, etc) appearing after
4394 "input=".
4395
54cdb463
PH
4396PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4397
cf00dad6
PH
4398PH/22 Added support for macro redefinition, and (re)definition in between
4399 driver and ACL definitions.
4400
acb1b346
PH
4401PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4402 forgetting to use the resulting value; it was using the unexpanded value.
4403
c5ddb310
PH
4404PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4405 hadn't been configured. The fix is from Juergen Kreileder, who
4406 understands it better than I do:
4407
4408 "Here's what I see happening with three configured cyrus_sasl
4409 authenticators configured (plain, login, cram-md5):
4410
4411 On startup auth_cyrus_sasl_init() gets called for each of these.
4412 This means three calls to sasl_listmech() without a specified mech_list.
4413 => SASL tests which mechs of all available mechs actually work
4414 => three warnings about OTP not working
4415 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4416
4417 With the patch, sasl_listmech() also gets called three times. But now
4418 SASL's mech_list option is set to the server_mech specified in the the
4419 authenticator. Or in other words, the answer from sasl_listmech()
4420 gets limited to just the mech you're testing for (which is different
4421 for each call.)
4422 => the return list contains just 'plain' or 'login', 'cram-md5' or
4423 nothing depending on the value of ob->server_mech.
4424
4425 I've just tested the patch: Authentication still works fine,
4426 unavailable mechs specified in the exim configuration are still
4427 caught, and the auth.log warnings about OTP are gone."
4428
31619da6
PH
4429PH/25 When debugging is enabled, the contents of the command line are added
4430 to the debugging output, even when log_selector=+arguments is not
4431 specified.
4432
bebaf0fc
PH
4433PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4434 answer is "GNU", and only if the return is "GNU/something" is the answer
4435 "Linux".
4436
475fe28a
PH
4437PH/27 $acl_verify_message is now set immediately after the failure of a
4438 verification in an ACL, and so is available in subsequent modifiers. In
4439 particular, the message can be preserved by coding like this:
4440
4441 warn !verify = sender
4442 set acl_m0 = $acl_verify_message
4443
4444 Previously, $acl_verify_message was set only while expanding "message"
4445 and "log_message" when a very denied access.
4446
7e8bec7a
PH
4447PH/28 Modified OS/os.c-Linux with
4448
4449 -#ifndef OS_LOAD_AVERAGE
4450 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4451
4452 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4453 nomenclature these days.)
4454
e4a89c47
PH
4455PH/29 Installed patch from the Sieve maintainer that adds the options
4456 sieve_useraddress and sieve_subaddress to the redirect router.
4457
5ca2a9a1
PH
4458PH/30 In these circumstances:
4459 . Two addresses routed to the same list of hosts;
4460 . First host does not offer TLS;
4461 . First host accepts first address;
4462 . First host gives temporary error to second address;
4463 . Second host offers TLS and a TLS session is established;
4464 . Second host accepts second address.
4465 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4466 and peerdn, if requested) that were in fact used only for the second
4467 address.
7e8bec7a 4468
c688b954
PH
4469PH/31 When doing a callout as part of verifying an address, Exim was not paying
4470 attention to any local part prefix or suffix that was matched by the
4471 router that accepted the address. It now behaves in the same way as it
4472 does for delivery: the affixes are removed from the local part unless
4473 rcpt_include_affixes is set on the transport.
4474
fed77020
PH
4475PH/32 Add the sender address, as F=<...>, to the log line when logging a
4476 timeout during the DATA phase of an incoming message.
4477
7fe1560f
PH
4478PH/33 Sieve envelope tests were broken for match types other than :is. I have
4479 applied a patch sanctioned by the Sieve maintainer.
c688b954 4480
ebb6e6d5
PH
4481PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4482 the uid or gid is negative. A case of a negative gid caused this to be
4483 noticed. The fix allows for either to be negative.
4484
9c4e8f60
PH
4485PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4486 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4487 overlooked.
4488
4489PH/36 The change PH/12 above was broken. Fixed it.
4490
d7174846
PH
4491PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4492 the grounds that routing the same address twice would always produce the
4493 same answer. This might have been true once, but it is certainly no
4494 longer true now. Routing a child address may depend on the previous
4495 routing that produced that child. Some complicated redirection strategies
4496 went wrong when messages had multiple recipients, and made Exim's
4497 behaviour dependent on the order in which the addresses were given.
4498
4499 I have moved the duplicate checking until after the routing is complete.
4500 Exim scans the addresses that are assigned to local and remote
4501 transports, and removes any duplicates. This means that more work will be
4502 done, as duplicates will always all be routed, but duplicates are
4503 presumably rare, so I don't expect this is of any significance.
4504
4505 For deliveries to pipes, files, and autoreplies, the duplicate checking
4506 still happens during the routing process, since they are not going to be
4507 routed further.
4508
cfe75fc3
PH
4509PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4510 It corrects a timeout issue with spamd. This is Ian's comment: "The
4511 background is that sometimes spamd either never reads data from a
4512 connection it has accepted, or it never writes response data. The exiscan
4513 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4514 blindly assumes that writes won't block so it may never time out."
4515
be22d70e
PH
4516PH/39 Allow G after quota size as well as K and M.
4517
0612b098
PH
4518PH/40 The value set for $authenticated_id in an authenticator may not contain
4519 binary zeroes or newlines because the value is written to log lines and
4520 to spool files. There was no check on this. Now the value is run through
4521 the string_printing() function so that such characters are converted to
4522 printable escape sequences.
4523
2e0c1448
PH
4524PH/41 $message_linecount is a new variable that contains the total number of
4525 lines in the message. Compare $body_linecount, which is the count for the
4526 body only.
4527
447d236c
PH
4528PH/42 Exim no longer gives details of delivery errors for specific addresses in
4529 bounce and delay warning messages, except in certain special cases, which
4530 are as follows:
4531
4532 (a) An SMTP error message from a remote host;
4533 (b) A message specified in a :fail: redirection;
4534 (c) A message specified in a "fail" command in a system filter;
4535 (d) A message specified in a FAIL return from the queryprogram router;
4536 (e) A message specified by the cannot_route_message router option.
4537
4538 In these cases only, Exim does include the error details in bounce and
4539 warning messages. There are also a few cases where bland messages such
4540 as "unrouteable address" or "local delivery error" are given.
4541
d20976dc
PH
4542PH/43 $value is now also set for the "else" part of a ${run expansion.
4543
f656d135
PH
4544PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4545 being worked on, but at least Exim now implements the latest version to
4546 play with."
4547
2e2a30b4
PH
4548PH/45 In a pipe transport, although a timeout while waiting for the pipe
4549 process to complete was treated as a delivery failure, a timeout while
4550 writing the message to the pipe was logged, but erroneously treated as a
4551 successful delivery. Such timeouts include transport filter timeouts. For
4552 consistency with the overall process timeout, these timeouts are now
4553 treated as errors, giving rise to delivery failures by default. However,
4554 there is now a new Boolean option for the pipe transport called
4555 timeout_defer, which, if set TRUE, converts the failures into defers for
4556 both kinds of timeout. A transport filter timeout is now identified in
4557 the log output.
4558
9176e9f0
PH
4559PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4560 systems where "make" and "gmake" are different, calling "gmake" at top
4561 level broke things. I've arranged for the value of $(MAKE) to be passed
4562 from the Makefile to this script so that it can call the same version of
4563 "make".
4564
7982096b 4565
bbe902f0
PH
4566A note about Exim versions 4.44 and 4.50
4567----------------------------------------
4568
4569Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4570changes of various kinds. As a consequence, a big documentation update was
4571needed. This delayed the release for rather longer than seemed good, especially
4572in the light of a couple of (minor) security issues. Therefore, the changes
4573that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4574release. So 4.44 and 4.50 are in effect two different branches that both start
4575from 4.43.
4576
4577I have left the 4.50 change log unchanged; it contains all the changes since
45784.43. The change log for 4.44 is below; many of its items are identical to
4579those for 4.50. This seems to be the most sensible way to preserve the
4580historical information.
4581
4582
f7b63901 4583Exim version 4.50
495ae4b0
PH
4584-----------------
4585
5fe762f6
PH
4586 1. Minor wording change to the doc/README.SIEVE file.
4587
139059f6 4588 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5fe762f6 4589 computation of the current number of files was incorrect.
495ae4b0 4590
7086e875
PH
4591 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4592 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4593 place.
4594
35af9f61
PH
4595 4. Give more explanation in the error message when the command for a transport
4596 filter fails to execute.
4597
b668c215
PH
4598 5. There are several places where Exim runs a non-Exim command in a
4599 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4600 was being done only for the command run by the queryprogram router. It is
4601 now done for all such subprocesses. The other cases are: ${run, transport
4602 filters, and the commands run by the lmtp and pipe transports.
4603
a494b1e1
PH
4604 6. Added CONFIGURE_GROUP build-time option.
4605
4606 7. Some older OS have a limit of 256 on the maximum number of file
4607 descriptors. Exim was using setrlimit() to set 1000 as a large value
4608 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4609 systems. I've change it so that if it can't get 1000, it tries for 256.
35edf2ff 4610
c5fcb476
PH
4611 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4612 was an oversight, and furthermore, ever since the addition of extra
4613 controls (e.g. 4.43/32), the checks on when to allow different forms of
4614 "control" were broken. There should now be diagnostics for all cases when a
4615 control that does not make sense is encountered.
4616
69358f02
PH
4617 9. Added the /retain_sender option to "control=submission".
4618
5be20824
PH
461910. $recipients is now available in the predata ACL (oversight).
4620
eb2c0248
PH
462111. Tidy the search cache before the fork to do a delivery from a message
4622 received from the command line. Otherwise the child will trigger a lookup
4623 failure and thereby defer the delivery if it tries to use (for example) a
4624 cached ldap connection that the parent has called unbind on.
4625
2a3eea10
PH
462612. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4627 of $address_data from the recipient verification was clobbered by the
4628 sender verification.
4629
463013. The value of address_data from a sender verification is now available in
4631 $sender_address_data in subsequent conditions in the ACL statement.
4632
23c7ff99
PH
463314. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4634
4deaf07d
PH
463515. Added a new option "connect=<time>" to callout options, to set a different
4636 connection timeout.
4637
926e1192
PH
463816. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4639 was its contents. (It was OK if the option was not defined at all.)
4640
650edc6f
PH
464117. A "Completed" log line is now written for messages that are removed from
4642 the spool by the -Mrm option.
4643
2c7db3f5
PH
464418. New variables $sender_verify_failure and $recipient_verify_failure contain
4645 information about exactly what failed.
4646
3d235903
PH
464719. Added -dd to debug only the daemon process.
4648
7c7ad977
PH
464920. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4650 handles timeouts, both on the server side and network timeouts. Renamed the
4651 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4652
981756db
PH
465321. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4654 It is now set to "smtps".
4655
d4eb88df
PH
465622. $host_address is now set to the target address during the checking of
4657 ignore_target_hosts.
4658
465923. When checking ignore_target_hosts for an ipliteral router, no host name was
4660 being passed; this would have caused $sender_host_name to have been used if
4661 matching the list had actually called for a host name (not very likely,
4662 since this list is usually IP addresses). A host name is now passed as
4663 "[x.x.x.x]".
4664
7d468ab8
PH
466524. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4666 code that specifies a non-restarting handler (typically sigaction() in
4667 modern systems) in an attempt to fix a rare and obscure crash bug.
4668
466925. Narrowed the window for a race in the daemon that could cause it to ignore
4670 SIGCHLD signals. This is not a major problem, because they are used only to
4671 wake it up if nothing else does.
4672
62c0818f
PH
467326. A malformed maildirsize file could cause Exim to calculate negative values
4674 for the mailbox size or file count. Odd effects could occur as a result.
4675 The maildirsize information is now recalculated if the size or filecount
4676 end up negative.
4677
26034054
PH
467827. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4679 support for a long time. Removed HAVE_SYS_VFS_H.
4680
af66f652
PH
468128. Installed the latest version of exipick from John Jetmore.
4682
90af77f4
PH
468329. In an address list, if the pattern was not a regular expression, an empty
4684 subject address (from a bounce message) matched only if the pattern was an
4685 empty string. Non-empty patterns were not even tested. This was the wrong
4686 because it is perfectly reasonable to use an empty address as part of a
4687 database query. An empty address is now tested by patterns that are
4688 lookups. However, all the other forms of pattern expect the subject to
4689 contain a local part and a domain, and therefore, for them, an empty
4690 address still always fails if the pattern is not itself empty.
4691
d8ef3577
PH
469230. Exim went into a mad DNS loop when attempting to do a callout where the
4693 host was specified on an smtp transport, and looking it up yielded more
4694 than one IP address.
4695
5cb8cbc6
PH
469631. Re-factored the code for checking spool and log partition space into a
4697 function that finds that data and another that does the check. The former
4698 is then used to implement four new variables: $spool_space, $log_space,
4699 $spool_inodes, and $log_inodes.
4700
14702f5b
PH
470132. The RFC2047 encoding function was originally intended for short strings
4702 such as real names; it was not keeping to the 75-character limit for
4703 encoded words that the RFC imposes. It now respects the limit, and
4704 generates multiple encoded words if necessary. To be on the safe side, I
4705 have increased the buffer size for the ${rfc2047: expansion operator from
4706 1024 to 2048 bytes.
4707
063b1e99
PH
470833. It is now permitted to omit both strings after an "if" condition; if the
4709 condition is true, the result is "true". As before, when the second string
4710 is omitted, a false condition yields an empty string. This makes it less
4711 cumbersome to write custom ACL and router conditions.
4712
652e1b65
PH
471334. Failure to deliver a bounce message always caused it to be frozen, even if
4714 there was an errors_to setting on the router. The errors_to setting is now
4715 respected.
4716
6f0c9a4f
PH
471735. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4718 canonical form (fully expanded) before being placed in
4719 $sender_host_address.
4720
33397d19
PH
472136. The table in the code that translates DNS record types into text (T_A to
4722 "A" for instance) was missing entries for NS and CNAME. It is just possible
4723 that this could have caused confusion if both these types were looked up
4724 for the same domain, because the text type is used as part of Exim's
4725 per-process caching. But the chance of anyone hitting this buglet seems
4726 very small.
4727
7bb56e1f
PH
472837. The dnsdb lookup has been extended in a number of ways.
4729
4730 (1) There is a new type, "zns", which walks up the domain tree until it
4731 finds some nameserver records. It should be used with care.
4732
ea3bc19b
PH
4733 (2) There is a new type, "mxh", which is like "mx" except that it returns
4734 just the host names, not the priorities.
4735
4736 (3) It is now possible to give a list of domains (or IP addresses) to be
ff4dbb19
PH
4737 looked up. The behaviour when one of the lookups defers can be
4738 controlled by a keyword.
7bb56e1f 4739
ea3bc19b 4740 (4) It is now possible to specify the separator character for use when
7bb56e1f 4741 multiple records are returned.
33397d19 4742
0bcb2a0e
PH
474338. The dnslists ACL condition has been extended: it is now possible to supply
4744 a list of IP addresses and/or domains to be looked up in a particular DNS
4745 domain.
4746
2ac0e484
PH
474739. Added log_selector=+queue_time_overall.
4748
4e1fde53
PH
474940. When running the queue in the test harness, wait just a tad after forking a
4750 delivery process, to get repeatability of debugging output.
4751
de365ded
PH
475241. Include certificate and key file names in error message when GnuTLS fails
4753 to set them up, because the GnuTLS error message doesn't include the name
4754 of the failing file when there is a problem reading it.
4755
f05da2e8
PH
475642. Allow both -bf and -bF in the same test run.
4757
d6453af2
PH
475843. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4759
f7b63901
PH
476044. The "Exiscan patch" is now merged into the mainline Exim source.
4761
476245. Sometimes the final signoff response after QUIT could fail to get
4763 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4764 < 0 before doing a fflush(). This bug looks as though it goes back to the
4765 introduction of TLS in release 3.20, but "sometimes" must have been rare
4766 because the tests only now provoked it.
4767
a444213a
PH
476846. Reset the locale to "C" after calling embedded Perl, in case it was changed
4769 (this can affect the format of dates).
4770
0ec020ea
PH
477147. exim_tidydb, when checking for the continued existence of a message for
4772 which it has found a message-specific retry record, was not finding
4773 messages that were in split spool directories. Consequently, it was
4774 deleting retry records that should have stayed in existence.
4775
b1206957
PH
477648. Steve fixed some bugs in eximstats.
4777
477849. The SPA authentication driver was not abandoning authentication and moving
4779 on to the next authenticator when an expansion was forced to fail,
4780 contradicting the general specification for all authenticators. Instead it
4781 was generating a temporary error. It now behaves as specified.
4782
26dd5a95
PH
478350. The default ordering of permitted cipher suites for GnuTLS was pessimal
4784 (the order specifies the preference for clients). The order is now AES256,
4785 AES128, 3DES, ARCFOUR128.
4786
343b2385
PH
478751. Small patch to Sieve code - explicitly set From: when generating an
4788 autoreply.
4789
1c5466b9
PH
479052. Exim crashed if a remote delivery caused a very long error message to be
4791 recorded - for instance if somebody sent an entire SpamAssassin report back
4792 as a large number of 550 error lines. This bug was coincidentally fixed by
4793 increasing the size of one of Exim's internal buffers (big_buffer) that
4794 happened as part of the Exiscan merge. However, to be on the safe side, I
4795 have made the code more robust (and fixed the comments that describe what
4796 is going on).
4797
55ee9ee3
PH
479853. Now that there can be additional text after "Completed" in log lines (if
4799 the queue_time_overall log selector is set), a one-byte patch to exigrep
4800 was needed to allow it to recognize "Completed" as not the last thing in
4801 the line.
4802
d38f8232
PH
480354. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4804 patch that reportedly fixes this has been added. I am not expert enough to
4805 create a test for it. This is what the patch creator wrote:
4806
4807 "I found a little strange behaviour of ldap code when working with
4808 Windows 2003 AD Domain, where users was placed in more than one
4809 Organization Units. When I tried to give exim partial DN, the exit code
4810 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4811 But simultaneously result of request was absolutely normal ldap result,
4812 so I produce this patch..."
4813
3295e65b
PH
4814 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4815 REFERENCE, so I have modified the code to exclude the patch when that macro
4816 is not defined.
4817
7102e136
PH
481855. Some experimental protocols are using DNS PTR records for new purposes. The
4819 keys for these records are domain names, not reversed IP addresses. The
b975ba52
PH
4820 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4821 leaves it alone. Component reversal etc. now happens only for IP addresses.
ea3a6f44 4822 CAN-2005-0021
7102e136 4823
3ca0ba97
PH
482456. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
4825
c2bcbe20
PH
482657. Double the size of the debug message buffer (to 2048) so that more of very
4827 long debug lines gets shown.
4828
18ce445d
PH
482958. The exicyclog utility now does better if the number of log files to keep
4830 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
4831
1f5b4c3d
PH
483259. Two changes related to the smtp_active_hostname option:
4833
4834 (1) $smtp_active_hostname is now available as a variable.
4835 (2) The default for smtp_banner uses $smtp_active_hostname instead
4836 of $primary_hostname.
4837
b975ba52
PH
483860. The host_aton() function is supposed to be passed a string that is known
4839 to be a valid IP address. However, in the case of IPv6 addresses, it was
4840 not checking this. This is a hostage to fortune. Exim now panics and dies
4841 if the condition is not met. A case was found where this could be provoked
85b87bc2
PH
4842 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4843 components; fortuitously, this particular loophole had already been fixed
4844 by change 4.50/55 above.
4845
4846 If there are any other similar loopholes, the new check in host_aton()
4847 itself should stop them being exploited. The report I received stated that
4848 data on the command line could provoke the exploit when Exim was running as
4849 exim, but did not say which command line option was involved. All I could
4850 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4851 running as the user.
ea3a6f44 4852 CAN-2005-0021
85b87bc2
PH
4853
485461. There was a buffer overflow vulnerability in the SPA authentication code
4855 (which came originally from the Samba project). I have added a test to the
4856 spa_base64_to_bits() function which I hope fixes it.
ea3a6f44 4857 CAN-2005-0022
b975ba52 4858
17ffcae7
PH
485962. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
4860 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
4861
d95f9fdb
PH
486263. The daemon start-up calls getloadavg() while still root for those OS that
4863 need the first call to be done as root, but it missed one case: when
4864 deliver_queue_load_max is set with deliver_drop_privilege. This is
4865 necessary for the benefit of the queue runner, because there is no re-exec
4866 when deliver_drop_privilege is set.
4867
86b8287f
PH
486864. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
4869 This has been fixed.
4870
60dc5e56
PH
487165. Caching of lookup data for "hosts =" ACL conditions, when a named host list
4872 was in use, was not putting the data itself into the right store pool;
4873 consequently, it could be overwritten for a subsequent message in the same
4874 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
4875 the caching.)
4876
533244af
PH
487766. Added hosts_max_try_hardlimit to the smtp transport, default 50.
4878
a5a28604
PH
487967. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
4880 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
4881 the function were treating the return as a boolean value, which happened to
4882 work because 0=false and not-0=true, but is not correct code.
4883
7e634d24
PH
488468. The host_aton() function was not handling scoped IPv6 addresses (those
4885 with, for example, "%eth0" on the end) correctly.
4886
3e11c26b
PH
488769. Fixed some compiler warnings in acl.c for the bitmaps specified with
4888 negated items (that is, ~something) in unsigned ints. Some compilers
4889 apparently mutter when there is no cast.
4890
6729cf78
PH
489170. If an address verification called from an ACL failed, and did not produce a
4892 user-specific message (i.e. there was only a "system" message), nothing was
4893 put in $acl_verify_message. In this situation, it now puts the system
4894 message there.
4895
00f00ca5
PH
489671. Change 4.23/11 added synchronization checking at the start of an SMTP
4897 session; change 4.31/43 added the unwanted input to the log line - except
4898 that it did not do this in the start of session case. It now does.
4899
c9bdd01c
PH
490072. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
4901 This is wrong and can cause the other end to generate a synchronization
4902 error if it is another Exim or anything else that does the synchronization
4903 check. A QUIT command is no longer sent after a timeout.
4904
d43194df
PH
490573. $host_lookup_deferred has been added, to make it easier to detect DEFERs
4906 during host lookups.
4907
fe5b5d0b
PH
490874. The defer_ok option of callout verification was not working if it was used
4909 when verifying addresses in header lines, that is, for this case:
4910
4911 verify = header_sender/callout=defer_ok
4912
76a2d7ba
PH
491375. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
4914 those file descriptors could be used for SMTP connections. If anything
4915 wrote to stderr (the example that came up was "warn" in embedded Perl), it
4916 could be sent to the SMTP client, causing chaos. The daemon now opens
4917 stdin, stdout, and stderr to /dev/null when it puts itself into the
4918 background.
4919
492076. Arrange for output from Perl's "warn" command to be written to Exim's main
4921 log by default. The user can override this with suitable Perl magic.
4922
04f7d5b9
PH
492377. The use of log_message on a "discard" ACL verb, which is supposed to add to
4924 the log message when discard triggers, was not working for the DATA ACL or
4925 for the non-SMTP ACL.
4926
bc60667e
PH
492778. Error message wording change in sieve.c.
4928
bb6e88ff
PH
492979. If smtp_accept_max_per_host was set, the number of connections could be
4930 restricted to fewer than expected, because the daemon was trying to set up
4931 a new connection before checking whether the processes handling previous
4932 connections had finished. The check for completed processes is now done
4933 earlier. On busy systems, this bug wouldn't be noticed because something
4934 else would have woken the daemon, and it would have reaped the completed
4935 process earlier.
4936
1e70f85b
PH
493780. If a message was submitted locally by a user whose login name contained one
4938 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
4939 It caused a spool format error. I have fixed the spool reading code. A
4940 related problem was that the "from" clause in the Received: line became
4941 illegal because of the space(s). It is now covered by ${quote_local_part.
4942
494381. Included the latest eximstats from Steve (adds average sizes to HTML Top
4944 tables).
4945
4e01f9d6
PH
494682. Updated OS/Makefile-AIX as per message from Mike Meredith.
4947
1ee1cef2
PH
494883. Patch from Sieve maintainer to fix unterminated string problem in
4949 "vacation" handling.
4950
6e2b4ccc
PH
495184. Some minor changes to the Linux configuration files to help with other
4952 OS variants using glibc.
4953
8e669ac1
PH
495485. One more patch for Sieve to update vacation handling to latest spec.
4955
495ae4b0 4956
bbe902f0
PH
4957----------------------------------------------------
4958See the note above about the 4.44 and 4.50 releases.
4959----------------------------------------------------
4960
4961
4962Exim version 4.44
4963-----------------
4964
4965 1. Change 4.43/35 introduced a bug that caused file counts to be
4966 incorrectly computed when quota_filecount was set in an appendfile
4967 transport
4968
4969 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4970 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4971 place.
4972
4973 3. Give more explanation in the error message when the command for a transport
4974 filter fails to execute.
4975
4976 4. There are several places where Exim runs a non-Exim command in a
4977 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4978 was being done only for the command run by the queryprogram router. It is
4979 now done for all such subprocesses. The other cases are: ${run, transport
4980 filters, and the commands run by the lmtp and pipe transports.
4981
4982 5. Some older OS have a limit of 256 on the maximum number of file
4983 descriptors. Exim was using setrlimit() to set 1000 as a large value
4984 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4985 systems. I've change it so that if it can't get 1000, it tries for 256.
4986
4987 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4988 was an oversight, and furthermore, ever since the addition of extra
4989 controls (e.g. 4.43/32), the checks on when to allow different forms of
4990 "control" were broken. There should now be diagnostics for all cases when a
4991 control that does not make sense is encountered.
4992
4993 7. $recipients is now available in the predata ACL (oversight).
4994
4995 8. Tidy the search cache before the fork to do a delivery from a message
4996 received from the command line. Otherwise the child will trigger a lookup
4997 failure and thereby defer the delivery if it tries to use (for example) a
4998 cached ldap connection that the parent has called unbind on.
4999
5000 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5001 of $address_data from the recipient verification was clobbered by the
5002 sender verification.
5003
500410. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5005 was its contents. (It was OK if the option was not defined at all.)
5006
500711. A "Completed" log line is now written for messages that are removed from
5008 the spool by the -Mrm option.
5009
501012. $host_address is now set to the target address during the checking of
5011 ignore_target_hosts.
5012
501313. When checking ignore_target_hosts for an ipliteral router, no host name was
5014 being passed; this would have caused $sender_host_name to have been used if
5015 matching the list had actually called for a host name (not very likely,
5016 since this list is usually IP addresses). A host name is now passed as
5017 "[x.x.x.x]".
5018
501914. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5020 code that specifies a non-restarting handler (typically sigaction() in
5021 modern systems) in an attempt to fix a rare and obscure crash bug.
5022
502315. Narrowed the window for a race in the daemon that could cause it to ignore
5024 SIGCHLD signals. This is not a major problem, because they are used only to
5025 wake it up if nothing else does.
5026
502716. A malformed maildirsize file could cause Exim to calculate negative values
5028 for the mailbox size or file count. Odd effects could occur as a result.
5029 The maildirsize information is now recalculated if the size or filecount
5030 end up negative.
5031
503217. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5033 support for a long time. Removed HAVE_SYS_VFS_H.
5034
ea3a6f44 503518. Updated exipick to current release from John Jetmore.
bbe902f0
PH
5036
503719. Allow an empty sender to be matched against a lookup in an address list.
5038 Previously the only cases considered were a regular expression, or an
5039 empty pattern.
5040
504120. Exim went into a mad DNS lookup loop when doing a callout where the
5042 host was specified on the transport, if the DNS lookup yielded more than
5043 one IP address.
5044
ea3a6f44
NM
504521. The RFC2047 encoding function was originally intended for short strings
5046 such as real names; it was not keeping to the 75-character limit for
5047 encoded words that the RFC imposes. It now respects the limit, and
5048 generates multiple encoded words if necessary. To be on the safe side, I
5049 have increased the buffer size for the ${rfc2047: expansion operator from
5050 1024 to 2048 bytes.
bbe902f0 5051
ea3a6f44
NM
505222. Failure to deliver a bounce message always caused it to be frozen, even if
5053 there was an errors_to setting on the router. The errors_to setting is now
5054 respected.
bbe902f0
PH
5055
505623. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5057 canonical form (fully expanded) before being placed in
5058 $sender_host_address.
5059
506024. Updated eximstats to version 1.33
5061
ea3a6f44
NM
506225. Include certificate and key file names in error message when GnuTLS fails
5063 to set them up, because the GnuTLS error message doesn't include the name
5064 of the failing file when there is a problem reading it.
bbe902f0
PH
5065
506626. Expand error message when OpenSSL has problems setting up cert/key files.
ea3a6f44 5067 As per change 25.
bbe902f0 5068
ea3a6f44
NM
506927. Reset the locale to "C" after calling embedded Perl, in case it was changed
5070 (this can affect the format of dates).
bbe902f0 5071
ea3a6f44
NM
507228. exim_tidydb, when checking for the continued existence of a message for
5073 which it has found a message-specific retry record, was not finding
5074 messages that were in split spool directories. Consequently, it was
5075 deleting retry records that should have stayed in existence.
bbe902f0
PH
5076
507729. eximstats updated to version 1.35
5078 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5079 1.35 - bugfix such that pie charts by volume are generated correctly
5080
ea3a6f44
NM
508130. The SPA authentication driver was not abandoning authentication and moving
5082 on to the next authenticator when an expansion was forced to fail,
5083 contradicting the general specification for all authenticators. Instead it
5084 was generating a temporary error. It now behaves as specified.
bbe902f0 5085
ea3a6f44
NM
508631. The default ordering of permitted cipher suites for GnuTLS was pessimal
5087 (the order specifies the preference for clients). The order is now AES256,
5088 AES128, 3DES, ARCFOUR128.
bbe902f0 5089
ea3a6f44
NM
509031. Small patch to Sieve code - explicitly set From: when generating an
5091 autoreply.
bbe902f0 5092
ea3a6f44
NM
509332. Exim crashed if a remote delivery caused a very long error message to be
5094 recorded - for instance if somebody sent an entire SpamAssassin report back
5095 as a large number of 550 error lines. This bug was coincidentally fixed by
5096 increasing the size of one of Exim's internal buffers (big_buffer) that
5097 happened as part of the Exiscan merge. However, to be on the safe side, I
5098 have made the code more robust (and fixed the comments that describe what
5099 is going on).
bbe902f0 5100
ea3a6f44
NM
510133. Some experimental protocols are using DNS PTR records for new purposes. The
5102 keys for these records are domain names, not reversed IP addresses. The
5103 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5104 leaves it alone. Component reversal etc. now happens only for IP addresses.
bbe902f0
PH
5105 CAN-2005-0021
5106
ea3a6f44
NM
510734. The host_aton() function is supposed to be passed a string that is known
5108 to be a valid IP address. However, in the case of IPv6 addresses, it was
5109 not checking this. This is a hostage to fortune. Exim now panics and dies
5110 if the condition is not met. A case was found where this could be provoked
5111 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5112 components; fortuitously, this particular loophole had already been fixed
5113 by change 4.50/55 or 4.44/33 above.
5114
5115 If there are any other similar loopholes, the new check in host_aton()
5116 itself should stop them being exploited. The report I received stated that
5117 data on the command line could provoke the exploit when Exim was running as
5118 exim, but did not say which command line option was involved. All I could
5119 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5120 running as the user.
bbe902f0
PH
5121 CAN-2005-0021
5122
ea3a6f44
NM
512335. There was a buffer overflow vulnerability in the SPA authentication code
5124 (which came originally from the Samba project). I have added a test to the
5125 spa_base64_to_bits() function which I hope fixes it.
bbe902f0
PH
5126 CAN-2005-0022
5127
ea3a6f44
NM
512836. The daemon start-up calls getloadavg() while still root for those OS that
5129 need the first call to be done as root, but it missed one case: when
5130 deliver_queue_load_max is set with deliver_drop_privilege. This is
5131 necessary for the benefit of the queue runner, because there is no re-exec
5132 when deliver_drop_privilege is set.
bbe902f0 5133
ea3a6f44
NM
513437. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5135 was in use, was not putting the data itself into the right store pool;
5136 consequently, it could be overwritten for a subsequent message in the same
5137 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5138 the caching.)
bbe902f0 5139
ea3a6f44
NM
514038. Sometimes the final signoff response after QUIT could fail to get
5141 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5142 < 0 before doing a fflush(). This bug looks as though it goes back to the
5143 introduction of TLS in release 3.20, but "sometimes" must have been rare
5144 because the tests only now provoked it.
bbe902f0
PH
5145
5146
495ae4b0
PH
5147Exim version 4.43
5148-----------------
5149
5150 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5151 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5152 Now it returns an integer. A number of calls were still expecting a T/F
5153 return. Fortuitously, in all cases, the tests worked in OK situations,
5154 which is the norm. However, things would have gone wrong on any write
5155 failures on the smtp file descriptor. This function is used when sending
5156 messages over SMTP and also when doing verify callouts.
5157
5158 2. When Exim is called to do synchronous delivery of a locally submitted
5159 message (the -odf or -odi options), it no longer closes stderr before doing
5160 the delivery.
5161
5162 3. Implemented the mua_wrapper option.
5163
5164 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5165
5166 5. Implemented the functions header_remove(), header_testname(),
5167 header_add_at_position(), and receive_remove_recipient(), and exported them
5168 to local_scan().
5169
5170 6. If an ACL "warn" statement specified the addition of headers, Exim already
5171 inserted X-ACL-Warn: at the start if there was no header name. However, it
5172 was not making this test for the second and subsequent header lines if
5173 there were newlines in the string. This meant that an invalid header could
5174 be inserted if Exim was badly configured.
5175
5176 7. Allow an ACL "warn" statement to add header lines at the start or after all
5177 the Received: headers, as well as at the end.
5178
5179 8. Added the rcpt_4xx retry error code.
5180
5181 9. Added postmaster_mailfrom=xxx to callout verification option.
5182
518310. Added mailfrom=xxxx to the callout verification option, for verify=
5184 header_sender only.
5185
518611. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5187 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5188
518912. Inserted some casts to stop certain compilers warning when using pointer
5190 differences as field lengths or precisions in printf-type calls (mostly
5191 affecting debugging statements).
5192
519313. Added optional readline() support for -be (dynamically loaded).
5194
519514. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5196 same clock tick as a message's arrival, so that its received time was the
5197 same as the "first fail" time on the retry record, and that message
5198 remained on the queue past the ultimate address timeout, every queue runner
5199 would try a delivery (because it was past the ultimate address timeout) but
5200 after another failure, the ultimate address timeout, which should have then
5201 bounced the address, did not kick in. This was a "< instead of <=" error;
5202 in most cases the first failure would have been in the next clock tick
5203 after the received time, and all would be well.
5204
520515. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5206 being recognized when the domain list was tested by the match_domain
5207 condition in an expansion string.
5208
520916. Added the ${str2b64: operator.
5210
521117. Exim was always calling setrlimit() to set a large limit for the number of
5212 processes, without checking whether the existing limit was already
5213 adequate. (It did check for the limit on file descriptors.) Furthermore,
5214 errors from getrlimit() and setrlimit() were being ignored. Now they are
5215 logged to the main and panic logs, but Exim does carry on, to try to do its
5216 job under whatever limits there are.
5217
521818. Imported PCRE 5.0.
5219
522019. Trivial typo in log message " temporarily refused connection" (the leading
5221 space).
5222
522320. If the log selector return_path_on_delivery was set and an address was
5224 redirected to /dev/null, the delivery process crashed because it assumed
5225 that a return path would always be set for a "successful" delivery. In this
5226 case, the whole delivery is bypassed as an optimization, and therefore no
5227 return path is set.
5228
522921. Internal re-arrangement: the function for sending a challenge and reading
5230 a response while authentication was assuming a zero-terminated challenge
5231 string. It's now changed to take a pointer and a length, to allow for
5232 binary data in such strings.
5233
523422. Added the cyrus_sasl authenticator (code supplied by MBM).
5235
523623. Exim was not respecting finduser_retries when seeking the login of the
5237 uid under which it was called; it was always trying 10 times. (The default
5238 setting of finduser_retries is zero.) Also, it was sleeping after the final
5239 failure, which is pointless.
5240
524124. Implemented tls_on_connect_ports.
5242
524325. Implemented acl_smtp_predata.
5244
524526. If the domain in control=submission is set empty, Exim assumes that the
5246 authenticated id is a complete email address when it generates From: or
5247 Sender: header lines.
5248
524927. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5250 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5251 chown and chgrp in /bin and hostname in /usr/bin.
5252
525328. Exim was keeping the "process log" file open after each use, just as it
5254 does for the main log. This opens the possibility of it remaining open for
5255 long periods when the USR1 signal hits a daemon. Occasional processlog
5256 errors were reported, that could have been caused by this. Anyway, it seems
5257 much more sensible not to leave this file open at all, so that is what now
5258 happens.
5259
526029. The long-running daemon process does not normally write to the log once it
5261 has entered its main loop, and it closes the log before doing so. This is
5262 so that log files can straightforwardly be renamed and moved. However,
5263 there are a couple of unusual error situations where the daemon does write
5264 log entries, and I had neglected to close the log afterwards.
5265
526630. The text of an SMTP error response that was received during a remote
5267 delivery was being truncated at 512 bytes. This is too short for some of
5268 the long messages that one sometimes sees. I've increased the limit to
5269 1024.
5270
527131. It is now possible to make retry rules that apply only when a message has a
5272 specific sender, in particular, an empty sender.
5273
527432. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5275 it possible to be selective about when SMTP synchronization is enforced.
5276
527733. Added "control = caseful_local_part" and "control = "caselower_local_part".
5278
527932. Implemented hosts_connection_nolog.
5280
528133. Added an ACL for QUIT.
5282
528334. Setting "delay_warning=" to disable warnings was not working; it gave a
5284 syntax error.
5285
528635. Added mailbox_size and mailbox_filecount to appendfile.
5287
528836. Added control = no_multiline_responses to ACLs.
5289
529037. There was a bug in the logic of the code that waits for the clock to tick
5291 in the case where the clock went backwards by a substantial amount such
5292 that the microsecond fraction of "now" was more than the microsecond
5293 fraction of "then" (but the whole seconds number was less).
5294
529538. Added support for the libradius Radius client library this is found on
5296 FreeBSD (previously only the radiusclient library was supported).
5297
5298
5299Exim version 4.42
5300-----------------
5301
5302 1. When certain lookups returned multiple values in the form name=value, the
5303 quoting of the values was not always being done properly. Specifically:
5304 (a) If the value started with a double quote, but contained no whitespace,
5305 it was not quoted.
5306 (b) If the value contained whitespace other than a space character (i.e.
5307 tabs or newlines or carriage returns) it was not quoted.
5308 This fix has been applied to the mysql and pgsql lookups by writing a
5309 separate quoting function and calling it from the lookup code. The fix
5310 should probably also be applied to nisplus, ibase and oracle lookups, but
5311 since I cannot test any of those, I have not disturbed their existing code.
5312
5313 2. A hit in the callout cache for a specific address caused a log line with no
5314 reason for rejecting RCPT. Now it says "Previous (cached) callout
5315 verification failure".
5316
5317 3. There was an off-by-one bug in the queryprogram router. An over-long
5318 return line was truncated at 256 instead of 255 characters, thereby
5319 overflowing its buffer with the terminating zero. As well as fixing this, I
5320 have increased the buffer size to 1024 (and made a note to document this).
5321
5322 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5323 when Exim is waiting for an SMTP response from a remote server, Exim
5324 restarts its select() call on the socket, thereby resetting its timeout.
5325 This is not a problem when such interrupts are rare. Somebody set up a cron
5326 job to run exiwhat every 2 minutes, which is less than the normal select()
5327 timeout (5 or 10 minutes). This meant that the select() timeout never
5328 kicked in because it was always reset. I have fixed this by comparing the
5329 time when an interrupt arrives with the time at the start of the first call
5330 to select(). If more time than the timeout has elapsed, the interrupt is
5331 treated as a timeout.
5332
5333 5. Some internal re-factoring in preparation for the addition of Sieve
5334 extensions (by MH). In particular, the "personal" test is moved to a
5335 separate function, and given an option for scanning Cc: and Bcc: (which is
5336 not set for Exim filters).
5337
5338 6. When Exim created an email address using the login of the caller as the
5339 local part (e.g. when creating a From: or Sender: header line), it was not
5340 quoting the local part when it contained special characters such as @.
5341
5342 7. Installed new OpenBSD configuration files.
5343
5344 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5345 try to make them clearer.
5346
5347 9. Callout options, other than the timeout value, were being ignored when
5348 verifying sender addresses in header lines. For example, when using
5349
5350 verify = header_sender/callout=no_cache
5351
5352 the cache was (incorrectly) being used.
5353
535410. Added a missing instance of ${EXE} to the exim_install script; this affects
5355 only the Cygwin environment.
5356
535711. When return_path_on_delivery was set as a log selector, if different remote
5358 addresses in the same message used different return paths and parallel
5359 remote delivery occurred, the wrong values would sometimes be logged.
5360 (Whenever a remote delivery process finished, the return path value from
5361 the most recently started remote delivery process was logged.)
5362
536312. RFC 3848 specifies standard names for the "with" phrase in Received: header
5364 lines when AUTH and/or TLS are in use. This is the "received protocol"
5365 field. Exim used to use "asmtp" for authenticated SMTP, without any
5366 indication (in the protocol name) for TLS use. Now it follows the RFC and
5367 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5368 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5369 names appear in log lines as well as in Received: header lines.
5370
537113. Installed MH's patches for Sieve to add the "copy" and "vacation"
5372 extensions, and comparison tests, and to fix some bugs.
5373
537414. Changes to the "personal" filter test:
5375
5376 (1) The test was buggy in that it was just doing the equivalent of
5377 "contains" tests on header lines. For example, if a user's address was
5378 anne@some.where, the "personal" test would incorrectly be true for
5379
5380 To: susanne@some.where
5381
5382 This test is now done by extracting each address from the header in turn,
5383 and checking the entire address. Other tests that are part of "personal"
5384 are now done using regular expressions (for example, to check local parts
5385 of addresses in From: header lines).
5386
5387 (2) The list of non-personal local parts in From: addresses has been
5388 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5389 taken from the Sieve specification recommendations.
5390
5391 (3) If the message contains any header line starting with "List-" it is
5392 treated as non-personal.
5393
5394 (4) The test for "circular" in the Subject: header line has been removed
5395 because it now seems ill-conceived.
5396
539715. Minor typos in src/EDITME comments corrected.
5398
539916. Installed latest exipick from John Jetmore.
5400
540117. If headers_add on a router specified a text string that was too long for
5402 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5403 of string_sprintf() is now avoided.
5404
540518. $message_body_size was not set (it was always zero) when running the DATA
5406 ACL and the local_scan() function.
5407
540819. For the "mail" command in an Exim filter, no default was being set for
5409 the once_repeat time, causing a random time value to be used if "once" was
5410 specified. (If the value happened to be <= 0, no repeat happened.) The
5411 default is now 0s, meaning "never repeat". The "vacation" command was OK
5412 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5413 (I found it when inspecting the code).
5414
541520. There is now an overall timeout for performing a callout verification. It
5416 defaults to 4 times the callout timeout, which applies to individual SMTP
5417 commands during the callout. The overall timeout applies when there is more
5418 than one host that can be tried. The timeout is checked before trying the
5419 next host. This prevents very long delays if there are a large number of
5420 hosts and all are timing out (e.g. when the network connections are timing
5421 out). The value of the overall timeout can be changed by specifying an
5422 additional sub-option for "callout", called "maxwait". For example:
5423
5424 verify = sender/callout=5s,maxwait=20s
5425
542621. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5427 to the end before writing, but this should make it even safer).
5428
542922. Exim was forgetting that it had advertised PIPELINING for the second and
5430 subsequent messages on an SMTP connection. It was also not resetting its
5431 memory on STARTTLS and an internal HELO.
5432
543323. When Exim logs an SMTP synchronization error within a session, it now
5434 records whether PIPELINING has been advertised or not.
5435
543624. Added 3 instances of "(long int)" casts to time_t variables that were being
5437 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5438 rather than long int.
5439
544025. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5441
544226. Added the never_mail option to autoreply.
5443
5444
5445Exim version 4.41
5446-----------------
5447
5448 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5449 crash if the getsockname() call failed; this can happen if a connection is
5450 closed very soon after it is established. The problem was simply in the
5451 order in which certain operations were done, causing Exim to try to write
5452 to the SMTP stream before it had set up the file descriptor. The bug has
5453 been fixed by making things happen in the correct order.
5454
5455
5456Exim version 4.40
5457-----------------
5458
5459 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5460 before the connection was closed, thus losing the rejection response.
5461
5462 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5463 some early Solaris releases, but causes trouble in current releases where
5464 socklen_t is defined.
5465
5466 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5467 always exist.
5468
5469 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5470 configured.
5471
5472 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5473 that releasing the top of it at the end releases what was used for sub-
5474 expansions (unless the block got too big). However, discard this block if
5475 the first thing is a variable or header, so that we can use its block when
5476 it is dynamic (useful for very large $message_headers, for example).
5477
5478 6. Lookups now cache *every* query, not just the most recent. A new, separate
5479 store pool is used for this. It can be recovered when all lookup caches are
5480 flushed. Lookups now release memory at the end of their result strings.
5481 This has involved some general refactoring of the lookup sources.
5482
5483 7. Some code has been added to the store_xxx() functions to reduce the amount
5484 of flapping under certain conditions.
5485
5486 8. log_incoming_interface used to affect only the <= reception log lines. Now
5487 it causes the local interface and port to be added to several more SMTP log
5488 lines, for example "SMTP connection from", and rejection lines.
5489
5490 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5491
549210. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5493
549411. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5495 could be overwritten at the end of the current message (or the start of a
5496 new message if it was set in a HELO ACL). The value is now preserved for
5497 the duration of the SMTP connection.
5498
549912. If a transport had a headers_rewrite setting, and a matching header line
5500 contained an unqualified address, that address was qualified, even if it
5501 did not match any rewriting rules. The underlying bug was that the values
5502 of the flags that permit the existence of unqualified sender and recipient
5503 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5504 non-local messages, and by -bnq for local messages) were not being
5505 preserved with the message after it was received.
5506
550713. When Exim was logging an SMTP synchronization error, it could sometimes log
5508 "next input=" as part of the text comprising the host identity instead of
5509 the correct text. The code was using the same buffer for two different
5510 strings. However, depending on which order the printing function evaluated
5511 its arguments, the bug did not always show up. Under Linux, for example, my
5512 test suite worked just fine.
5513
551414. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5515 doesn't work with some older versions of Perl. It has been changed to "my",
5516 which in any case is probably the better facility to use.
5517
551815. A really picky compiler found some instances of statements for creating
5519 error messages that either had too many or two few arguments for the format
5520 string.
5521
552216. The size of the buffer for calls to the DNS resolver has been increased
5523 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5524 for addresses that have a lot of PTR records. This alleviates a problem; it
5525 does not fully solve it.
5526
552717. A dnsdb lookup for PTR records that receives more data than will fit in the
5528 buffer now truncates the list and logs the incident, which is the same
5529 action as happens when Exim is looking up a host name and its aliases.
5530 Previously in this situation something unpredictable would happen;
5531 sometimes it was "internal error: store_reset failed".
5532
553318. If a server dropped the connection unexpectedly when an Exim client was
5534 using GnuTLS and trying to read a response, the client delivery process
5535 crashed while trying to generate an error log message.
5536
553719. If a "warn" verb in an ACL added multiple headers to a message in a single
5538 string, for example:
5539
5540 warn message = H1: something\nH2: something
5541
5542 the text was added as a single header line from Exim's point of view
5543 though it ended up OK in the delivered message. However, searching for the
5544 second and subsequent header lines using $h_h2: did not work. This has been
5545 fixed. Similarly, if a system filter added multiple headers in this way,
5546 the routers could not see them.
5547
554820. Expanded the error message when iplsearch is called with an invalid key to
5549 suggest using net-iplsearch in a host list.
5550
555121. When running tests using -bh, any delays imposed by "delay" modifiers in
5552 ACLs are no longer actually imposed (and a message to that effect is
5553 output).
5554
555522. If a "gecos" field in a passwd entry contained escaped characters, in
5556 particular, if it contained a \" sequence, Exim got it wrong when building
5557 a From: or a Sender: header from that name. A second bug also caused
5558 incorrect handling when an unquoted " was present following a character
5559 that needed quoting.
5560
556123. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5562 was not being matched caselessly.
5563
556424. Arranged for all hyphens in the exim.8 source to be escaped with
5565 backslashes.
5566
556725. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5568 properly. Recipient callout cache records were still being keyed to include
5569 the sender, even when use_sender was set false. This led to far more
5570 callouts that were necessary. The sender is no longer included in the key
5571 when use_sender is false.
5572
557326. Added "control = submission" modifier to ACLs.
5574
557527. Added the ${base62d: operator to decode base 62 numbers.
5576
557728. dnsdb lookups can now access SRV records.
5578
557929. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5580 the configuration file.
5581
558230. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5583 (-v) mode. This makes the output for a verbose queue run more intelligible.
5584
558531. Added a use_postmaster feature to recipient callouts.
5586
558732. Added the $body_zerocount variable, containing the number of binary zero
5588 bytes in the message body.
5589
559033. The time of last modification of the "new" subdirectory is now used as the
5591 "mailbox time last read" when there is a quota error for a maildir
5592 delivery.
5593
559434. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5595
559635. Added +ignore_unknown as a special item in host lists.
5597
559836. Code for decoding IPv6 addresses in host lists is now included, even if
5599 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5600 address was recognized as an IP address, but was then not correctly decoded
5601 into binary, causing unexpected and incorrect effects when compared with
5602 another IP address.
5603
5604
5605Exim version 4.34
5606-----------------
5607
5608 1. Very minor rewording of debugging text in manualroute to say "list of
5609 hosts" instead of "hostlist".
5610
5611 2. If verify=header_syntax was set, and a header line with an unqualified
5612 address (no domain) and a large number of spaces between the end of the
5613 name and the colon was received, the reception process suffered a buffer
5614 overflow, and (when I tested it) crashed. This was caused by some obsolete
5615 code that should have been removed. The fix is to remove it!
5616
5617 3. When running in the test harness, delay a bit after writing a bounce
5618 message to get a bit more predictability in the log output.
5619
5620 4. Added a call to search_tidyup() just before forking a reception process. In
5621 theory, someone could use a lookup in the expansion of smtp_accept_max_
5622 per_host which, without the tidyup, could leave open a database connection.
5623
5624 5. Added the variables $recipient_data and $sender_data which get set from a
5625 lookup success in an ACL "recipients" or "senders" condition, or a router
5626 "senders" option, similar to $domain_data and $local_part_data.
5627
5628 6. Moved the writing of debug_print from before to after the "senders" test
5629 for routers.
5630
5631 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5632 problems for message scanning, either using a data ACL, or using
5633 local_scan() because the Received: header was not generated till after they
5634 were called (in order to set the time as the time of reception completion).
5635 I have revised the way this works. The header is now generated after the
5636 body is received, but before the ACL or local_scan() are called. After they
5637 are run, the timestamp in the header is updated.
5638
5639
5640Exim version 4.33
5641-----------------
5642
5643 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5644 before starting a queue runner without re-exec. This happened only when
5645 deliver_drop_privilege was set or when the Exim user was set to root. The
5646 effect of the bug was that timeouts during subsequent deliveries caused
5647 crashes instead of being properly handled. The handler is now left at its
5648 default (and expected) setting.
5649
5650 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5651 message, again when deliver_drop_privilege is set or Exim is run as root.
5652 The bug described in (1) was not present in this case, but the tidying up
5653 of the other signals was missing. I have made the two cases consistent.
5654
5655 3. The ignore_target_hosts setting on a manualroute router was being ignored
5656 for hosts that were looked up using the /MX notation.
5657
5658 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5659 in domain lists.
5660
5661 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5662 operated on the sender address. After changing the $sender_address to <>
5663 for the sender address verify, Exim was re-instated it as the original
5664 (before rewriting) address, but remembering that it had rewritten it, so it
5665 wasn't rewriting it again. This bug also had the effect of breaking the
5666 sender address verification caching when the sender address was rewritten.
5667
5668 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5669 This has been changed so that if the ip literal address matches
5670 ignore_target_hosts, the router declines.
5671
5672 7. Added expansion conditions match_domain, match_address, and match_local_
5673 part (NOT match_host).
5674
5675 8. The placeholder for the Received: header didn't have a length field set.
5676
5677 9. Added code to Exim itself and to exim_lock to test for a specific race
5678 condition that could lead to file corruption when using MBX delivery. The
5679 issue is with the lockfile that is created in /tmp. If this file is removed
5680 after a process has opened it but before that process has acquired a lock,
5681 there is the potential for a second process to recreate the file and also
5682 acquire a lock. This could lead to two Exim processes writing to the file
5683 at the same time. The added code performs the same test as UW imapd; it
5684 checks after acquiring the lock that its file descriptor still refers to
5685 the same named file.
5686
568710. The buffer for building added header lines was of fixed size, 8192 bytes.
5688 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5689 when Exim is built.
5690
569111. Added the smtp_active_hostname option. If used, this will typically be made
5692 to depend on the incoming interface address. Because $interface_address is
5693 not set up until the daemon has forked a reception process, error responses
5694 that can happen earlier (such as "too many connections") no longer contain
5695 a host name.
5696
569712. If an expansion in a condition on a "warn" statement fails because a lookup
5698 defers, the "warn" statement is abandoned, and the next ACL statement is
5699 processed. Previously this caused the whole ACL to be aborted.
5700
570113. Added the iplsearch lookup type.
5702
570314. Added ident_timeout as a log selector.
5704
570515. Added tls_certificate_verified as a log selector.
5706
570716. Added a global option tls_require_ciphers (compare the smtp transport
5708 option of the same name). This controls incoming TLS connections.
5709
571017. I finally figured out how to make tls_require_ciphers do a similar thing
5711 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5712 before starting the TLS session.
5713
571418. Tabs are now shown as \t in -bP output.
5715
571619. If the log selector return_path_on_delivery was set, Exim crashed when
5717 bouncing a message because it had too many Received: header lines.
5718
571920. If two routers both had headers_remove settings, and the first one included
5720 a superfluous trailing colon, the final name in the first list and the
5721 first name in the second list were incorrectly joined into one item (with a
5722 colon in the middle).
5723
5724
5725Exim version 4.32
5726-----------------
5727
5728 1. Added -C and -D options to the exinext utility, mainly to make it easier
5729 to include in the automated testing, but these could be helpful when
5730 multiple configurations are in use.
5731
5732 2. The exinext utility was not formatting the output nicely when there was
5733 an alternate port involved in the retry record key, nor when there was a
5734 message id as well (for retries that were specific to a specific message
5735 and a specific host). It was also confused by IPv6 addresses, because of
5736 the additional colons they contain. I have fixed the IPv4 problem, and
5737 patched it up to do a reasonable job for IPv6.
5738
5739 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5740 delivery, the log line now contains "pipelined" if PIPELINING was used.
5741
5742 4. An SMTP transport process used to panic and die if the bind() call to set
5743 an explicit outgoing interface failed. This has been changed; it is now
5744 treated in the same way as a connect() failure.
5745
5746 5. A reference to $sender_host_name in the part of a conditional expansion
5747 that was being skipped was still causing a DNS lookup. This no longer
5748 occurs.
5749
5750 6. The def: expansion condition was not recognizing references to header lines
5751 that used bh_ and bheader_.
5752
5753 7. Added the _cache feature to named lists.
5754
5755 8. The code for checking quota_filecount in the appendfile transport was
5756 allowing one more file than it should have been.
5757
5758 9. For compatibility with Sendmail, the command line option
5759
5760 -prval:sval
5761
5762 is equivalent to
5763
5764 -oMr rval -oMs sval
5765
5766 and sets the incoming protocol and host name (for trusted callers). The
5767 host name and its colon can be omitted when only the protocol is to be set.
5768 Note the Exim already has two private options, -pd and -ps, that refer to
5769 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5770 "s", but I don't think that's a major issue.
5771
577210. A number of refactoring changes to the code, none of which should affect
5773 Exim's behaviour:
5774
5775 (a) The number of logging options was getting close to filling up the
5776 32-bit word that was used as a bit map. I have split them into two classes:
5777 those that are passed in the argument to log_write(), and those that are
5778 only ever tested independently outside of that function. These are now in
5779 separate 32-bit words, so there is plenty of room for expansion again.
5780 There is no change in the user interface or the logging behaviour.
5781
5782 (b) When building, for example, log lines, the code previously used a
5783 macro that called string_cat() twice, in order to add two strings. This is
5784 not really sufficiently general. Furthermore, there was one instance where
5785 it was actually wrong because one of the argument was used twice, and in
5786 one call a function was used. (As it happened, calling the function twice
5787 did not affect the overall behaviour.) The macro has been replaced by a
5788 function that can join an arbitrary number of extra strings onto a growing
5789 string.
5790
5791 (c) The code for expansion conditions now uses a table and a binary chop
5792 instead of a serial search (which was left over from when there were very
5793 few conditions). Also, it now recognizes conditions like "pam" even when
5794 the relevant support is not compiled in: a suitably worded error message is
5795 given if an attempt is made to use such a condition.
5796
579711. Added ${time_interval:xxxxx}.
5798
579912. A bug was causing one of the ddress fields not to be passed back correctly
5800 from remote delivery subprocesses. The field in question was not being
5801 subsequently used, so this caused to problems in practice.
5802
580313. Added new log selectors queue_time and deliver_time.
5804
580514. Might have fixed a bug in maildirsizefile handling that threw up
5806 "unexpected character" debug warnings, and recalculated the data
5807 unnecessarily. In any case, I expanded the warning message to give more
5808 information.
5809
581015. Added the message "Restricted characters in address" to the statements in
5811 the default ACL that block characters like @ and % in local parts.
5812
581316. Change 71 for release 4.31 proved to be much less benign that I imagined.
5814 Three changes have been made:
5815
5816 (a) There was a serious bug; a negative response to MAIL caused the whole
5817 recipient domain to be cached as invalid, thereby blocking all messages
5818 to all local parts at the same domain, from all senders. This bug has
5819 been fixed. The domain is no longer cached after a negative response to
5820 MAIL if the sender used is not empty.
5821
5822 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
5823 been restored.
5824
5825 (c) A new callout option, "use_sender" has been added for people who want
5826 the modified behaviour.
5827
5828
5829Exim version 4.31
5830-----------------
5831
5832 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
5833 Larry Rosenman.
5834
5835 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
5836 indeed breaks things for older releases.
5837
5838 3. Added additional logging to the case where there is a problem reading data
5839 from a filter that is running in a subprocess using a pipe, in order to
5840 try to track down a specific problem.
5841
5842 4. Testing facility fudge: when running in the test harness and attempting
5843 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
5844 getting "No route to host". Convert this to a timeout.
5845
5846 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
5847 warning.
5848
5849 6. Some OS don't have socklen_t but use size_t instead. This affects the
5850 fifth argument of getsockopt() amongst other things. This is now
5851 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
5852 can be set for individual OS. I have set it for SunOS5, OSF1, and
5853 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
5854 some earlier ones do not.
5855
5856 7. Change 4.30/15 was not doing the test caselessly.
5857
5858 8. The standard form for an IPv6 address literal was being rejected by address
5859 parsing in, for example, MAIL and RCPT commands. An example of this kind of
5860 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5861 this, as well as the form without the "IPv6" on the front (but only when
5862 address literals are enabled, of course).
5863
5864 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
5865
586610. Exim crashed if a message with an empty sender address specified by -f
5867 encountered a router with an errors_to setting. This could be provoked only
5868 by a command such as
5869
5870 exim -f "" ...
5871
5872 where an empty string was supplied; "<>" did not hit this bug.
5873
587411. Installed PCRE release 4.5.
5875
587612. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
5877 remained set. It is now erased.
5878
587913. exiqgrep wasn't working on MacOS X because it didn't correctly compute
5880 times from message ids (which are base 36 rather than the normal 62).
5881
588214. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
5883 were being counted as actual protocol errors, and logged if the log
5884 selector +smtp_protocol_error was set. One cannot be perfect in this test,
5885 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
5886 and DATA following a set of rejected RCPTs do not count as protocol errors.
5887 In other words, Exim assumes they were pipelined, though this may not
5888 actually be the case. Of course, in all cases the client gets an
5889 appropriate error code.
5890
589115. If a lookup fails in an ACL condition, a message about the failure may
5892 be available; it is used if testing the ACL cannot continue, because most
5893 such messages specify what the cause of the deferral is. However, some
5894 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
5895 that caused an old message to be retained and used if a later statement
5896 caused a defer, replacing the real cause of the deferral.
5897
589816. If an IP address had so many PTR records that the DNS lookup buffer
5899 was not large enough to hold them, Exim could crash while trying to process
5900 the truncated data. It now detects and logs this case.
5901
590217. Further to 4.21/58, another change has been made: if (and only if) the
5903 first line of a message (the first header line) ends with CRLF, a bare LF
5904 in a subsequent header line has a space inserted after it, so as not to
5905 terminate the header.
5906
590718. Refactoring: tidied an ugly bit of code in appendfile that copied data
5908 unnecessarily, used atoi() instead of strtol(), and didn't check the
5909 termination when getting file sizes from file names by regex.
5910
591119. Completely re-implemented the support for maildirsize files, in the light
5912 of a number of problems with the previous contributed implementation
5913 (4.30/29). In particular:
5914
5915 . If the quota is zero, the maildirsize file is maintained, but no quota is
5916 imposed.
5917
5918 . If the maildir directory does not exist, it is created before any attempt
5919 to write a maildirsize file.
5920
5921 . The quota value in the file is just a cache; if the quota is changed in
5922 the transport, the new value overrides.
5923
5924 . A regular expression is available for excluding directories from the
5925 count.
5926
592720. The autoreply transport checks the characters in options that define the
5928 message's headers; it allows continued headers, but it was checking with
5929 isspace() after an embedded newline instead of explicitly looking for a
5930 space or a tab.
5931
593221. If all the "regular" hosts to which an address was routed had passed their
5933 expiry times, and had not reached their retry times, the address was
5934 bounced, even if fallback hosts were defined. Now Exim should go on to try
5935 the fallback hosts.
5936
593722. Increased buffer sizes in the callout code from 1024 to 4096 to match the
5938 equivalent code in the SMTP transport. Some hosts send humungous responses
5939 to HELO/EHLO, more than 1024 it seems.
5940
594123. Refactoring: code in filter.c used (void *) for "any old type" but this
5942 gives compiler warnings in some environments. I've now done it "properly",
5943 using a union.
5944
594524. The replacement for inet_ntoa() that is used with gcc on IRIX systems
5946 (because of problems with the built-in one) was declared to return uschar *
5947 instead of char *, causing compiler failure.
5948
594925. Fixed a file descriptor leak when processing alias/forward files.
5950
595126. Fixed a minor format string issue in dbfn.c.
5952
595327. Typo in exim.c: ("dmbnz" for "dbmnz").
5954
595528. If a filter file refered to $h_xxx or $message_headers, and the headers
5956 contained RFC 2047 "words", Exim's memory could, under certain conditions,
5957 become corrupted.
5958
595929. When a sender address is verified, it is cached, to save repeating the test
5960 when there is more than one recipient in a message. However, when the
5961 verification involves a callout, it is possible for different callout
5962 options to be set for different recipients. It is too complicated to keep
5963 track of this in the cache, so now Exim always runs a verification when a
5964 callout is required, relying on the callout cache for the optimization.
5965 The overhead is duplication of the address routing, but this should not be
5966 too great.
5967
596830. Fixed a bug in callout caching. If a RCPT command caused the sender address
5969 to be verified with callout=postmaster, and the main callout worked but the
5970 postmaster check failed, the verification correctly failed. However, if a
5971 subsequent RCPT command asked for sender verification *without* the
5972 postmaster check, incorrect caching caused this verification also to fail,
5973 incorrectly.
5974
597531. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
5976 it was not caching the DNS options (qualify_single, search_parents) that
5977 were used when the lookup failed. A subsequent lookup with different
5978 options therefore always gave the same answer, though there were cases
5979 where it should not have. (Example: a "domains = !$mx_any" option on a
5980 dnslookup router: the "domains" option is always processed without any
5981 widening, but the router might have qualify_single set.) Now Exim uses the
5982 cached value only when the same options are set.
5983
598432. Added John Jetmore's "exipick" utility to the distribution.
5985
598633. GnuTLS: When an attempt to start a TLS session fails for any reason other
5987 than a timeout (e.g. a certificate is required, and is not provided), an
5988 Exim server now closes the connection immediately. Previously it waited for
5989 the client to close - but if the client is SSL, it seems that they each
5990 wait for each other, leading to a delay before one of them times out.
5991
599234: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
5993 maintained 0.8.x compatibility because I don't think many are using it, and
5994 it is clearly obsolete.
5995
599635. Added TLS support for CRLs: a tls_crl global option and one for the smtp
5997 transport.
5998
599936. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6000 client certificate was expired. A simple patch fixes this, though I don't
6001 understand the full logic of why the verify callback is called multiple
6002 times.
6003
600437. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6005 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6006 which causes problems with some clients (such as the Certicom SSL Plus
6007 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6008 disables the coutermeasure allowing Eudora to connect."
6009
601038. Exim was not checking that a write() to a log file succeeded. This could
6011 lead to Bad Things if a log got too big, in particular if it hit a file
6012 size limit. Exim now panics and dies if it cannot write to a log file, just
6013 as it does if it cannot open a log file.
6014
601539. Modified OS/Makefile-Linux so that it now contains
6016
6017 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6018
6019 The two -D definitions ensure that Exim is compiled with large file
6020 support, which makes it possible to handle log files that are bigger than
6021 2^31.
6022
602340. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6024 instance) a domain was checked against a named list that involved a lookup,
6025 causing $domain_data to be set, then another domain was checked against the
6026 same list, then the first domain was re-checked, the value of $domain_data
6027 after the final check could be wrong. In particular, if the second check
6028 failed, it could be set empty. This bug probably also applied to
6029 $localpart_data.
6030
603141. The strip_trailing_dot option was not being applied to the address given
6032 with the -f command-line option.
6033
603442. The code for reading a message's header from the spool was incrementing
6035 $received_count, but never initializing it. This meant that the value was
6036 incorrect (doubled) while delivering a message in the same process in which
6037 it was received. In the most common configuration of Exim, this never
6038 happens - a fresh exec is done - but it can happen when
6039 deliver_drop_privilege is set.
6040
604143. When Exim logs an SMTP synchronization error - client data sent too soon -
6042 it now includes up to 150 characters of the unexpected data in the log
6043 line.
6044
604544. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6046 and building data strings. The size of both of these buffers was 10 000
6047 bytes - far larger than anybody would *ever* want, thought I. Needless to
6048 say, somebody hit the limit. I have increased the maximum line length to
6049 20 000 and the maximum data length of concatenated lines to 100 000. I have
6050 also fixed two bugs, because there was no checking on these buffers. Tsk,
6051 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6052 buffer is too small.
6053
605445. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6055 lsearch lookups. Now it does.
6056
605746. When parsing a route_list item in a manualroute router, a fixed-length
6058 buffer was used for the list of hosts. I made this 1024 bytes long,
6059 thinking that nobody would ever have a list of hosts that long. Wrong.
6060 Somebody had a whole pile of complicated expansion conditions, and the
6061 string was silently truncated, leading to an expansion error. It turns out
6062 that it is easier to change to an unlimited length (owing to other changes
6063 that have happened since this code was originally written) than to build
6064 structure for giving a limitation error. The length of the item that
6065 expands into the list of hosts is now unlimited.
6066
606747. The lsearch lookup could not handle data where the length of text line was
6068 more than 4095 characters. Such lines were truncated, leading to shortened
6069 data being returned. It should now handle lines of any length.
6070
607148. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6072 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6073 ACL").
6074
607549. Cosmetic tidy to scripts like exicyclog that are generated by globally
6076 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6077 no longer happens in comment lines. A list of replacements is now placed
6078 at the head of all of the source files, except those whose only change is
6079 to replace PERL_COMMAND in the very first #! line.
6080
608150. Replaced the slow insertion sort in queue.c, for sorting the list of
6082 messages on the queue, with a bottom-up merge sort, using code contributed
6083 by Michael Haardt. This should make operations like -bp somewhat faster on
6084 large queues. It won't affect queue runners, except when queue_run_in_order
6085 is set.
6086
608751. Installed eximstats 1.31 in the distribution.
6088
608952. Added support for SRV lookups to the dnslookup router.
6090
609153. If an ACL referred to $message_body or $message_body_end, the value was not
6092 reset for any messages that followed in the same SMTP session.
6093
609454. The store-handling optimization for building very long strings was not
6095 differentiating between the different store pools. I don't think this
6096 actually made any difference in practice, but I've tidied it.
6097
609855. While running the routers to verify a sender address, $sender_address
6099 was still set to the sender address. This is wrong, because when routing to
6100 send a bounce to the sender, it would be empty. Therefore, I have changed
6101 it so that, while verifying a sender address, $sender_address is set to <>.
6102 (There is no change to what happens when verifying a recipient address.)
6103
610456. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6105 target A or AAAA records (if not already returned) without resetting the
6106 qualify_single or search_parents options of the DNS resolver. These are
6107 inappropriate in this case because the targets of MX and SRV records must
6108 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6109 target that, when qualified, matched something in the local domain. These
6110 two options are now turned off when doing these lookups.
6111
611257. It seems that at least some releases of Reiserfs (which does not have the
6113 concept of a fixed number of inodes) returns zero and not -1 for the
6114 number of available inodes. This interacted badly with check_spool_inodes,
6115 which assumed that -1 was the "no such thing" setting. What I have done is
6116 to check that the total number of inodes is greater than zero before doing
6117 the test of how many are available.
6118
611958. When a "warn" ACL statement has a log_message modifier, the message is
6120 remembered, and not repeated. This is to avoid a lot of repetition when a
6121 message has many recipients that cause the same warning to be written.
4c04137d 6122 However, Exim was preserving the list of already written lines for an
495ae4b0
PH
6123 entire SMTP session, which doesn't seem right. The memory is now reset if a
6124 new message is started.
6125
612659. The "rewrite" debugging flag was not showing the result of rewriting in the
6127 debugging output unless log_rewrite was also set.
6128
612960. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6130 of (int)(handle) when we know that handle contains (void *)(-1).
6131
613261. The Exim daemon panic-logs an error return when it closes the incoming
6133 connection. However "connection reset by peer" seems to be common, and
6134 isn't really an error worthy of noting specially, so that particular error
6135 is no long logged.
6136
613762. When Exim is trying to find all the local interfaces, it used to panic and
6138 die if the ioctl to get the interface flags failed. However, it seems that
6139 on at least one OS (Solaris 9) it is possible to have an interface that is
6140 included in the list of interfaces, but for which you get a failure error
6141 for this call. This happens when the interface is not "plumbed" into a
6142 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6143 failure of the "get flags" call assumes that the interface is down.
6144
614563. Added a ${eval10: operator, which assumes all numbers are decimal. This
6146 makes life easier for people who are doing arithmetic on fields extracted
6147 from dates, where you often get leading zeros that should not be
6148 interpreted as octal.
6149
615064. Added qualify_domain to the redirect router, to override the global
6151 setting.
6152
615365. If a pathologically long header line contained very many addresses (the
6154 report of this problem mentioned 10 000) and each of them was rewritten,
6155 Exim could use up a very large amount of memory. (It kept on making new
6156 copies of the header line as it rewrote, and never released the old ones.)
6157 At the expense of a bit more processing, the header rewriting function has
6158 been changed so that it no longer eats memory in this way.
6159
616066. The generation of the Received: header has been moved from the time that a
6161 message starts to be received, to the time that it finishes. The timestamp
6162 in the Received: header should now be very close to that of the <= log
6163 line. There are two side-effects of this change:
6164
6165 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6166 logged header lines no longer include the local Received: line, because
6167 it has not yet been created. The same applies to a copy of the message
6168 that is returned to a non-SMTP sender when a message is rejected.
6169
6170 (b) When a filter file is tested using -bf, no additional Received: header
6171 is added to the test message. After some thought, I decided that this
6172 is a bug fix.
6173
6174 This change does not affect the value of $received_for. It is still set
6175 after address rewriting, but before local_scan() is called.
6176
617767. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6178
617968. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6180 gave an unhelpful panic error message, and a defer error. I have managed to
6181 change this behaviour so that it now rejects any supplied certificate,
6182 which seems right, as the list of acceptable certificates is empty.
6183
618469. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6185 gave an unhelpful defer error. I have not managed to make this reject any
6186 supplied certificates, but the error message it gives is "no certificate
6187 supplied", which is not helpful.
6188
618970. exigrep's output now also includes lines that are not associated with any
6190 message, but which match the given pattern. Implemented by a patch from
6191 Martin Sluka, which also tidied up the Perl a bit.
6192
619371. Recipient callout verification, like sender verification, was using <> in
6194 the MAIL FROM command. This isn't really the right thing, since the actual
6195 sender may affect whether the remote host accepts the recipient or not. I
6196 have changed it to use the actual sender in the callout; this means that
6197 the cache record is now keyed on a recipient/sender pair, not just the
6198 recipient address. There doesn't seem to be a real danger of callout loops,
6199 since a callout by the remote host to check the sender would use <>.
6200 [SEE ABOVE: changed after hitting problems.]
6201
620272. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6203 temporary errors. However, in the case of such a code being given after
6204 the end of a data transmission (i.e. after ".") Exim was failing to write
6205 a retry record for the message. (Yes, there was some broken host that was
6206 actually sending 8xx at this point.)
6207
620873. An unknown lookup type in a host list could cause Exim to panic-die when
6209 the list was checked. (An example that provoked this was putting <; in the
6210 middle of a list instead of at the start.) If this happened during a DATA
6211 ACL check, a -D file could be left lying around. This kind of configuration
4c04137d 6212 error no longer causes Exim to die; instead it causes a defer error. The
495ae4b0
PH
6213 incident is still logged to the main and panic logs.
6214
621574. Buglet left over from Exim 3 conversion. The message "too many messages
6216 in one connection" was written to the rejectlog but not the mainlog, except
6217 when address rewriting (yes!) was being logged.
6218
621975. Added write_rejectlog option.
6220
622176. When a system filter was run not as root (that is, when system_filter_user
6222 was set), the values of the $n variables were not being returned to the
6223 main process; thus, they were not subsequently available in the $sn
6224 variables.
6225
622677. Added +return_path_on_delivery log selector.
6227
622878. A connection timeout was being treated differently from recipients deferred
6229 when testing hosts_max_try with a message that was older than the host's
6230 retry timeout. (The host should not be counted, thus allowing all hosts to
6231 be tried at least once before bouncing.) This may have been the cause of an
6232 occasionally reported bug whereby a message would remain on the queue
6233 longer than the retry timeout, but would be bounced if a delivery was
6234 forced. I say "may" because I never totally pinned down the problem;
6235 setting up timeout/retry tests is difficult. See also the next item.
6236
623779. The ultimate address timeout was not being applied to errors that involved
6238 a combination of host plus message (for example, a timeout on a MAIL
6239 command). When an address resolved to a number of possible hosts, and they
6240 were not all tried for each delivery (e.g. because of hosts_max_try), a
6241 message could remain on the queue longer than the retry timeout.
6242
624380. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6244 Haardt.
6245
624681. Fixed an obscure SMTP outgoing bug which required at least the following
6247 conditions: (a) there was another message waiting for the same server;
6248 (b) the server returned 5xx to all RCPT commands in the first message so
6249 that the message was not completed; (c) the server dropped the connection
6250 or gave a negative response to the RSET that Exim sends to abort the
6251 transaction. The observed case was a dropped connection after DATA that had
6252 been sent in pipelining mode. That is, the server had advertised PIPELINING
6253 but was not implementing it correctly. The effect of the bug was incorrect
6254 behaviour, such as trying another host, and this could lead to a crash.
6255
6256
6257Exim version 4.30
6258-----------------
6259
6260 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6261 and daemon.c were passed as pointers to ints; they should have been
6262 pointers to socklen_t variables (which are typically unsigned ints).
6263
6264 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6265 fixed.
6266
6267 3. Fixed a really odd bug that affected only the testing scheme; patching a
6268 certain fixed string in the binary changed the value of another string that
6269 happened to be identical to the end of the original first string.
6270
6271 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6272 name", it returns that address as the IP address. On some operating
6273 systems (e.g. Solaris), it also passes back the IP address string as the
6274 "host name". However, on others (e.g. Linux), it passes back an empty
6275 string. Exim wasn't checking for this, and was changing the host name to an
4c04137d 6276 empty string, assuming it had been canonicalized.
495ae4b0
PH
6277
6278 5. Although rare, it is permitted to have more than one PTR record for a given
6279 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6280 all the names associated with an address, because they do in Solaris.
6281 However, it seems that they do not in Linux for data that comes from the
6282 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6283 I found this out when I moved to a new Linux workstation and tried to run
6284 the Exim test suite.
6285
6286 To get round this problem I have changed the code so that it now does its
6287 own call to the DNS to look up PTR records when searching for a host name.
6288 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6289 addresses that are only in /etc/hosts are still found.
6290
6291 This behaviour is, however, controlled by an option called host_lookup_
6292 order, which defaults to "bydns:byaddr". If people want to use the other
6293 order, or indeed, just use one or the other means of lookup, they can
6294 specify it in this variable.
6295
6296 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6297 some operating systems, this comes back from gethostbyaddr() as an empty
6298 string, and this is what Exim used to test for. However, it seems that in
6299 other systems, "." is yielded. Exim now tests for this case too.
6300
6301 7. The values of check_spool_space and check_log_space are now held internally
6302 as a number of kilobytes instead of an absolute number of bytes. If a
6303 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6304 kilobyte. This means that much larger values can be stored.
6305
6306 8. Exim monitor: an attempt to get the action menu when not actually pointing
6307 at a message produces an empty menu entitled "No message selected". This
6308 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6309 no entries in it ("Shell widget menu has zero width and/or height"). So I
6310 have added a single, blank menu entry in this case.
6311
6312 9. Added ${quote_local_part.
6313
631410. MIME decoding is now applied to the contents of Subject: header lines when
6315 they are logged.
6316
631711. Now that a reference to $sender_host_address automatically causes a reverse
6318 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6319 host lookup before query-style lookups in lists that might use this
6320 variable. This has therefore been abolished, and the "net-" prefix is no
6321 longer necessary for query-style lookups.
6322
632312. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6324 have been a typo for LFLAGS, so it has been changed.
6325
632613. The install script calls Exim with "-C /dev/null" in order to find the
6327 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
4c04137d 6328 to be output. However, since Exim outputs its version number before the
495ae4b0
PH
6329 error, it didn't break the script. It just looked ugly. I fixed this by
6330 always allowing "-C /dev/null" if the caller is root.
6331
633214. Ignore overlarge ACL variable number when reading spool file - insurance
6333 against a later release with more variables having written the file.
6334
633515. The standard form for an IPv6 address literal was being rejected by EHLO.
6336 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6337 this, as well as the form without the "IPv6" on the front.
6338
633916. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6340 OS/Makefile-Darwin file.
6341
634217. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6343 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6344
634518. After change 4.21/52, "%ld" was used to format the contents of the $inode
6346 variable. However, some OS use ints for inodes. I've added cast to long int
6347 to get rid of the compiler warning.
6348
634919. I had forgotten to lock out "/../" in configuration file names when
6350 ALT_CONFIG_PREFIX was set.
6351
635220. Routers used for verification do not need to specify transports. However,
6353 if such a router generated a host list, and callout was configured, Exim
6354 crashed, because it could not find a port number from the (non-existent)
6355 transport. It now assumes port 25 in this circumstance.
6356
635721. Added the -t option to exigrep.
6358
635922. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6360 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6361 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6362 them is set, LOOKUP_LSEARCH is forced.
6363
636423. "exim -bV" now outputs a list of lookups that are included in the binary.
6365
636624. Added sender and host information to the "rejected by local_scan()" log
6367 line; previously there was no indication of these.
6368
636925. Added .include_if_exists.
6370
637126. Change 3.952/11 added an explicit directory sync on top of a file sync for
6372 Linux. It turns out that not all file systems support this. Apparently some
6373 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6374 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6375 not supported on the file descriptor, is now ignored when Exim is trying to
6376 sync a directory. This applies only to Linux.
6377
637827. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6379
638028. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6381 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6382 this.
6383
638429. Added support for maildirsize files from supplied patch (modified a bit).
6385
638630. The use of :fail: followed by an empty string could lead Exim to respond to
6387 sender verification failures with (e.g.):
6388
6389 550 Verification failed for <xxx>
6390 550 Sender verify failed
6391
6392 where the first response line was missing the '-' that indicates it is not
6393 the final line of the response.
6394
639531. The loop for finding the name of the user that called Exim had a hardwired
6396 limit of 10; it now uses the value of finduser_retries, which is used for
6397 all other user lookups.
6398
639932. Added $received_count variable, available in data and not_smtp ACLs, and at
6400 delivery time.
6401
640233. Exim was neglecting to zero errno before one call of strtol() when
6403 expanding a string and expecting an integer value. On some systems this
6404 resulted in spurious "integer overflow" errors. Also, it was casting the
6405 result into an int without checking.
6406
640734. Testing for a connection timeout using "timeout_connect" in the retry rules
6408 did not work. The code looks as if it has *never* worked, though it appears
4c04137d 6409 to have been documented since at least release 1.62. I have made it work.
495ae4b0
PH
6410
641135. The "timeout_DNS" error in retry rules, also documented since at least
6412 1.62, also never worked. As it isn't clear exactly what this means, and
6413 clearly it isn't a major issue, I have abolished the feature by treating it
6414 as "timeout", and writing a warning to the main and panic logs.
6415
641636. The display of retry rules for -brt wasn't always showing the error code
6417 correctly.
6418
641937. Added new error conditions to retry rules: timeout_A, timeout_MX,
6420 timeout_connect_A, timeout_connect_MX.
6421
642238. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6423 to the empty sender.
6424
642539. The daemon was not analysing the content of -oX till after it had closed
6426 stderr and disconnected from the controlling terminal. This meant that any
6427 syntax errors were only noted on the panic log, and the return code from
6428 the command was 0. By re-arranging the code a little, I've made the
6429 decoding happen first, so such errors now appear on stderr, and the return
6430 code is 1. However, the actual setting up of the sockets still happens in
6431 the disconnected process, so errors there are still only recorded on the
6432 panic log.
6433
643440. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6435 connections (as happens on some IP stacks) was logged at start up time as
6436 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6437 it from "IPv6 and IPv4", which means that two separate sockets are being
6438 used.
6439
644041. The debug output for gethostbyname2() or getipnodebyname() failures now
6441 says whether AF_INET or AF_INET6 was passed as an argument.
6442
644342. Exiwhat output was messed up when time zones were included in log
6444 timestamps.
6445
644643. Exiwhat now gives more information about the daemon's listening ports,
6447 and whether -tls-on-connect was used.
6448
644944. The "port" option of the smtp transport is now expanded.
6450
645145. A "message" modifier in a "warn" statement in a non-message ACL was being
6452 silently ignored. Now an error message is written to the main and panic
6453 logs.
6454
645546. There's a new ACL modifier called "logwrite" which writes to a log file
6456 as soon as it is encountered.
6457
645847. Added $local_user_uid and $local_user_gid at routing time.
6459
646048. Exim crashed when trying to verify a sender address that was being
6461 rewritten to "<>".
6462
646349. Exim was recognizing only a space character after ".include". It now also
6464 recognizes a tab character.
6465
646650. Fixed several bugs in the Perl script that creates the exim.8 man page by
6467 extracting the relevant information from the specification. The man page no
6468 longer contains scrambled data for the -d option, and I've added a section
6469 at the front about calling Exim under different names.
6470
647151. Added "extra_headers" argument to the "mail" command in filter files.
6472
647352. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6474 crash.
6475
647653. Installed eximstats 1.29.
6477
647854. Added transport_filter_timeout as a generic transport option.
6479
648055. Exim no longer adds an empty Bcc: header to messages that have no To: or
6481 Cc: header lines. This was required by RFC 822, but it not required by RFC
6482 2822.
6483
648456. Exim used to add From:, Date:, and Message-Id: header lines to any
6485 incoming messages that did not have them. Now it does so only if the
6486 message originates locally, that is, if there is no associated remote host
6487 address. When Resent- header lines are present, this applies to the Resent-
6488 lines rather than the non-Resent- lines.
6489
649057. Drop incoming SMTP connection after too many syntax or protocol errors. The
6491 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6492
649358. Messages for configuration errors now include the name of the main
6494 configuration file - useful now that there may be more than one file in a
6495 list (.included file names were always shown).
6496
649759. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6498 for those rare installations that do not start the daemon as root or run it
6499 setuid root. I've cut out the call to initgroups() if the daemon is not
6500 root at that time.
6501
650260. The Exim user and group can now be bound into the binary as text strings
6503 that are looked up at the start of Exim's processing.
6504
650561. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6506
650762. Added $mailstore_basename variable.
6508
650963. Installed patch to sieve.c from Michael Haardt.
6510
651164. When Exim failed to open the panic log after failing to open the main log,
6512 the original message it was trying to log was written to stderr and debug
6513 output, but if they were not available (the usual case in production), it
6514 was lost. Now it is written to syslog before the two lines that record the
6515 failures to open the logs.
6516
651765. Users' Exim filters run in subprocesses under the user's uid. It is
6518 possible for a "deliver" command or an alias in a "personal" command to
6519 provoke an address rewrite. If logging of address rewriting is configured,
6520 this fails because the process is not running as root or exim. There may be
6521 a better way of dealing with this, but for the moment (because 4.30 needs
6522 to be released), I have disabled address rewrite logging when running a
6523 filter in a non-root, non-exim process.
6524
6525
6526Exim version 4.24
6527-----------------
6528
6529 1. The buildconfig auxiliary program wasn't quoting the value set for
6530 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6531 not defined. This bug was masked in 4.22 by the effect that was fixed in
6532 change 4.23/1.
6533
6534 2. Some messages that were rejected after a message id was allocated were
6535 shown as "incomplete" by exigrep. It no longer does this for messages that
6536 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6537
6538 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6539 have allow_domain_literals set, the ID did not get logged in the <= line.
6540 Domain literals are now always recognized in Message-ID: header lines.
6541
6542 4. The first argument for a ${extract expansion item is the key name or field
6543 number. Leading and trailing spaces in this item were not being ignored,
6544 causing some misleading effects.
6545
6546 5. When deliver_drop_privilege was set, single queue runner processes started
6547 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6548 same command in the process it spins off) were not dropping privilege.
6549
6550 6. When the daemon running as "exim" started a queue runner, it always
6551 re-executed Exim in the spun-off process. This is a waste of effort when
6552 deliver_drop_privilege is set. The new process now just calls the
6553 queue-runner function directly.
6554
6555
6556Exim version 4.23
6557-----------------
6558
6559 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6560 HEADERS_CHARSET.
6561
6562 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6563 ignored. Though the use of -oP was forcing the writing of a pid file, it
6564 was always written to the default place.
6565
6566 3. If the message "no IP address found for host xxxx" is generated during
6567 incoming verification, it is now followed by identification of the incoming
6568 connection (so you can more easily find what provoked it).
6569
6570 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6571
6572 5. Added some features to "harden" Exim a bit more against certain attacks:
6573
6574 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6575 be put in Local/Makefile. This is like the never_users runtime option,
6576 but it cannot be overridden. The default setting is "root".
6577
6578 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6579 prefix string with which any file named in a -C command line option
6580 must start.
6581
6582 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6583 is retained for -C and -D only if the caller of Exim is root. Without
6584 it, the exim user may also use -C and -D and retain privilege.
6585
6586 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6587 command line option is disabled.
6588
6589 6. Macro names set by the -D option must start with an upper case letter, just
6590 like macro names defined in the configuration file.
6591
6592 7. Added "dereference=" facility to LDAP.
6593
6594 8. Two instances of the typo "uknown" in the source files are fixed.
6595
6596 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6597 the Configure-Makefile script screwed up while processing it.
6598
659910. Incorporated PCRE 4.4.
6600
660111. The SMTP synchronization check was not operating right at the start of an
6602 SMTP session. For example, it could not catch a HELO sent before the client
6603 waited for the greeting. There is now a check for outstanding input at the
6604 point when the greeting is written. Because of the duplex, asynchronous
6605 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6606 way, but not yet received, when the check is performed.
6607
660812. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6609 on TCP/IP sockets, because this apparently causes some broken clients to
6610 timeout.
6611
661213. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6613 unchanged) from the Cygwin maintainer.
6614
661514. The code for -bV that shows what is in the binary showed "mbx" when maildir
6616 was supported instead of testing for mbx. Effectively a typo.
6617
661815. The spa authenticator server code was not checking that the input it
6619 received was valid base64.
6620
662116. The debug output line for the "set" modifier in ACLs was not showing the
6622 name of the variable that was being set.
6623
662417. Code tidy: the variable type "vtype_string" was never used. Removed it.
6625
662618. Previously, a reference to $sender_host_name did not cause a DNS reverse
6627 lookup on its own. Something else was needed to trigger the lookup. For
6628 example, a match in host_lookup or the need for a host name in a host list.
6629 Now, if $sender_host_name is referenced and the host name has not yet been
6630 looked up, a lookup is performed. If the lookup fails, the variable remains
6631 empty, and $host_lookup_failed is set to "1".
6632
663319. Added "eqi" as a case-independent comparison operator.
6634
663520. The saslauthd authentication condition could segfault if neither service
6636 nor realm was specified.
6637
663821. If an overflowing value such as "2048M" was set for message_size_limit, the
6639 error message that was logged was misleading, and incoming SMTP
6640 connections were dropped. The message is now more accurate, and temporary
6641 errors are given to SMTP connections.
6642
664322. In some error situations (such as 21 above) Exim rejects all SMTP commands
6644 (except RSET) with a 421 error, until QUIT is received. However, it was
6645 failing to send a response to QUIT.
6646
664723. The HELO ACL was being run before the code for helo_try_verify_hosts,
6648 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6649 ACL is now run after the helo_try_verify_hosts code.
6650
665124. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6652 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6653 case-independent, so other case variants are also recognized). Apparently
6654 some systems use these upper case variants.
6655
665625. If more than two messages were waiting for the same host, and a transport
6657 filter was specified for the transport, Exim sent two messages over the
6658 same TCP/IP connection, and then failed with "socket operation on non-
6659 socket" when it tried to send the third.
6660
666126. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6662
666327. The extern definition of crypt16() in expand.c was not being excluded when
6664 the OS had its own crypt16() function.
6665
666628. Added bounce_return_body as a new option, and bounce_return_size_limit
6667 as a preferred synonym for return_size_limit, both as an option and as an
6668 expansion variable.
6669
667029. Added LIBS=-liconv to OS/Makefile-OSF1.
6671
667230. Changed the default configuration ACL to relax the local part checking rule
6673 for addresses that are not in any local domains. For these addresses,
6674 slashes and pipe symbols are allowed within local parts, but the sequence
6675 /../ is explicitly forbidden.
6676
667731. SPA server authentication was not clearing the challenge buffer before
6678 using it.
6679
668032. log_message in a "warn" ACL statement was writing to the reject log as
6681 well as to the main log, which contradicts the documentation and doesn't
6682 seem right (because no rejection is happening). So I have stopped it.
6683
668433. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6685 However, I am unable to do any testing of this.
6686
668734. Fixed an infelicity in the appendfile transport. When checking directories
6688 for a mailbox, to see if any needed to be created, it was accidentally
6689 using path names with one or more superfluous leading slashes; tracing
6690 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6691
669235. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6693 contents are added to the log line that is written for every discarded
6694 recipient. (Previously a log_message setting was ignored.)
6695
669636. The ${quote: operator now quotes the string if it is empty.
6697
669837. The install script runs exim in order to find its version number. If for
6699 some reason other than non-existence or emptiness, which it checks, it
6700 could not run './exim', it was installing it with an empty version number,
6701 i.e. as "exim-". This error state is now caught, and the installation is
6702 aborted.
6703
670438. An argument was missing from the function that creates an error message
6705 when Exim fails to connect to the socket for saslauthd authentication.
6706 This could cause Exim to crash, or give a corrupted message.
6707
670839. Added isip, isip4, and isip6 to ${if conditions.
6709
671040. The ACL variables $acl_xx are now saved with the message, and can be
6711 accessed later in routers, transports, and filters.
6712
671341. The new lookup type nwildlsearch is like wildlsearch, except that the key
6714 strings in the file are not string-expanded.
6715
671642. If a MAIL command specified a SIZE value that was too large to fit into an
6717 int variable, the check against message_size_limit failed. Such values are
6718 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6719 day this will have to be increased, but I don't think I want to be around
6720 when emails are that large.
6721
6722
6723
6724Exim version 4.22
6725-----------------
6726
6727 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6728 iconv() is not standard in FreeBSD.
6729
6730 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6731 IPv6 enabled. The observed symptom was a segmentation fault on return from
6732 the function os_common_find_running_interfaces() in src/os.c.
6733
6734 3. In the check_special_case() function in daemon.c I had used "errno" as an
6735 argument name, which causes warnings on some systems. This was basically a
6736 typo, since it was named "eno" in the comments!
6737
6738 4. The code that waits for the clock to tick (at a resolution of some fraction
6739 of a second) so as to ensure message-id uniqueness was always waiting for
6740 at least one whole tick, when it could have waited for less. [This is
6741 almost certainly not relevant at current processor speeds, where it is
6742 unlikely to ever wait at all. But we try to future-proof.]
6743
6744 5. The function that sleeps for a time interval that includes fractions of a
6745 second contained a race. It did not block SIGALRM between setting the
6746 timer, and suspending (a couple of lines later). If the interval was short
6747 and the sigsuspend() was delayed until after it had expired, the suspension
6748 never ended. On busy systems this could lead to processes getting stuck for
6749 ever.
6750
6751 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6752 process, before it forks any delivery processes. The open lookup caching
6753 mechanism meant that the open file or database connection was passed into
6754 the delivery process. The problem was that delivery processes always tidy
6755 up cached lookup data. This could cause a problem for the next delivery
6756 process started by the queue runner, because the external queue runner
6757 process does not know about the closure. So the next delivery process
6758 still has data in the lookup cache. In the case of a file lookup, there was
6759 no problem because closing a file descriptor in a subprocess doesn't affect
6760 the parent. However, if the lookup was caching a connection to a database,
6761 the connection was closed, and the second delivery process was likely to
6762 see errors such as "PGSQL: query failed: server closed the connection
6763 unexpectedly". The problem has been fixed by closing all cached lookups
6764 in a queue runner before running a delivery process.
6765
6766 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6767 seem to have the "const" qualifier which it has on other OS. I've
6768 parameterised it.
6769
6770 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6771 *of the same type* (client or server) with the same public name that an
6772 error should be diagnosed.
6773
6774 9. When Exim looked up a host name for an IP address, but failed to find the
6775 original IP address when looking up the host name (a safety check), it
6776 output the message "<ip address> does not match any IP for NULL", which was
6777 confusing, to say the least. The bug was that the host name should have
6778 appeared instead of "NULL".
6779
678010. Since release 3.03, if Exim is called by a uid other than root or the Exim
6781 user that is built into the binary, and the -C or -D options is used, root
6782 privilege is dropped before the configuration file is read. In addition,
6783 logging is switched to stderr instead of the normal log files. If the
6784 configuration then re-defines the Exim user, the unprivileged environment
6785 is probably not what is expected, so Exim logs a panic warning message (but
6786 proceeds).
6787
6788 However, if deliver_drop_privilege is set, the unprivileged state may well
6789 be exactly what is intended, so the warning has been cut out in that case,
6790 and Exim is allowed to try to write to its normal log files.
6791
6792
6793Exim version 4.21
6794-----------------
6795
6796 1. smtp_return_error_details was not giving details for temporary sender
6797 or receiver verification errors.
6798
6799 2. Diagnose a configuration error if two authenticators have the same public
6800 name.
6801
6802 3. Exim used not to create the message log file for a message until the first
6803 delivery attempt. This could be confusing when incoming messages were held
6804 for policy or load reasons. The message log file is now created at the time
6805 the message is received, and an initial "Received" line is written to it.
6806
6807 4. The automatically generated man page for command line options had a minor
6808 bug that caused no ill effects; however, a more serious problem was that
6809 the procedure for building the man page automatically didn't always
6810 operate. Consequently, release 4.20 contains an out-of-date version. This
6811 shouldn't happen again.
6812
6813 5. When building Exim with embedded Perl support, the script that builds the
6814 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6815 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6816
6817 6. The freeze_tell option was not being used for messages that were frozen on
6818 arrival, either by an ACL or by local_scan().
6819
6820 7. Added the smtp_incomplete_transaction log selector.
6821
6822 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
6823 was accepting AUTH without a new EHLO.
6824
6825 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
6826 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
6827 RFC.
6828
682910. Logging of TCP/IP connections (when configured) now happens in the main
6830 daemon process instead of the child process, so that the TCP/IP connection
6831 count is more accurate (but it can never be perfect).
6832
683311. The use of "drop" in a nested ACL was not being handled correctly in the
6834 outer ACL. Now, if condition failure induced by the nested "drop" causes
6835 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
6836 or "require"), the connection is dropped.
6837
683812. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
6839 that yield "discard" can now be used with an "accept" or a "discard" verb,
6840 but an error is generated for any others (because I can't see a useful way
6841 to define what should happen).
6842
684313. When an ACL is read dynamically from a file (or anywhere else), the lines
6844 are now processed in the same way as lines in the Exim configuration file.
6845 In particular, continuation lines are supported.
6846
684714. Added the "dnslists = a.b.c!=n.n.n.n" feature.
6848
684915. Added -ti meaning -t -i.
6850
685116. Check for letters, digits, hyphens, and dots in the names of dnslist
6852 domains, and warn by logging if others are found.
6853
4c04137d 685417. At least on BSD, alignment is not guaranteed for the array of ifreq's
495ae4b0
PH
6855 returned from GIFCONF when Exim is trying to find the list of interfaces on
6856 a host. The code in os.c has been modified to copy each ifreq to an aligned
6857 structure in all cases.
6858
6859 Also, in some cases, the returned ifreq's were being copied to a 'struct
6860 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
6861 means the last couple of bytes of an IPv6 address could be chopped if the
6862 ifreq contained only a normal sockaddr (14 bytes storage).
6863
686418. Named domain lists were not supported in the hosts_treat_as_local option.
6865 An entry such as +xxxx was not recognized, and was treated as a literal
6866 domain name.
6867
686819. Ensure that header lines added by a DATA ACL are included in the reject log
6869 if the ACL subsequently rejects the message.
6870
687120. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
6872 MD5 (which is deprecated).
6873
687421. When testing a filter file using -bf, Exim was writing a message when it
6875 took the sender from a "From " line in the message, but it was not doing so
6876 when it took $return_path from a Return-Path: header line. It now does.
6877
687822. If the contents of a "message" modifier for a "warn" ACL verb do not begin
6879 with a valid header line field name (a series of printing characters
6880 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
6881
688223. Changed "disc" in the source to "disk" to conform to the documentation and
6883 the book and for uniformity.
6884
688524. Ignore Sendmail's -Ooption=value command line item.
6886
688725. When execve() failed while trying to run a command in a pipe transport,
4c04137d 6888 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
495ae4b0
PH
6889 could be confused with a return value of 69 from the command itself. This
6890 has been changed to 127, the value the shell returns if it is asked to run
6891 a non-existent command. The wording for the related log line suggests a
6892 non-existent command as the problem.
6893
689426. If received_header_text expands to an empty string, do not add a Received:
6895 header line to the message. (Well, it adds a token one on the spool, but
6896 marks it "old" so that it doesn't get used or transmitted.)
6897
689827. Installed eximstats 1.28 (addition of -nt option).
6899
690028. There was no check for failure on the call to getsockname() in the daemon
6901 code. This can fail if there is a shortage of resources on the system, with
6902 ENOMEM, for example. A temporary error is now given on failure.
6903
690429. Contrary to the C standard, it seems that in some environments, the
6905 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
6906 program. Exim now does this explicitly; it affects the formatting of
6907 timestamps using strftime().
6908
690930. If exiqsumm was given junk data, it threw up some uninitialized variable
6910 complaints. I've now initialized all the variables, to avoid this.
6911
691232. Header lines added by a system filter were not being "seen" during
6913 transport-time rewrites.
6914
691533. The info_callback() function passed to OpenSSL is set up with type void
6916 (*)(SSL *, int, int), as described somewhere. However, when calling the
6917 function (actually a macro) that sets it up, the type void(*)() is
6918 expected. I've put in a cast to prevent warnings from picky compilers.
6919
692034. If a DNS black list lookup found a CNAME record, but there were no A
6921 records associated with the domain it pointed at, Exim crashed.
6922
692335. If a DNS black list lookup returned more than one A record, Exim ignored
6924 all but the first. It now scans all returned addresses if a particular IP
6925 value is being sought. In this situation, the contents of the
6926 $dnslist_value variable are a list of all the addresses, separated by a
6927 comma and a space.
6928
692936. Tightened up the rules for host name lookups using reverse DNS. Exim used
6930 to accept a host name and all its aliases if the forward lookup for any of
6931 them yielded the IP address of the incoming connection. Now it accepts only
6932 those names whose forward lookup yields the correct IP address. Any other
6933 names are discarded. This closes a loophole whereby a rogue DNS
6934 administrator could create reverse DNS records to break through a
6935 wildcarded host restriction in an ACL.
6936
693737. If a user filter or a system filter that ran in a subprocess used any of
6938 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
6939 the wrong values were passed to the pipe command ($thisaddress had the
6940 value of $0, $0 had the value of $1, etc). This bug was introduced by
6941 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
6942
694338. Improved the line breaking for long SMTP error messages from ACLs.
6944 Previously, if there was no break point between 40 and 75 characters, Exim
6945 left the rest of the message alone. Two changes have been made: (a) I've
6946 reduced the minimum length to 35 characters; (b) if it can't find a break
6947 point between 35 and 75 characters, it looks ahead and uses the first one
6948 that it finds. This may give the occasional overlong line, but at least the
6949 remaining text gets split now.
6950
695139. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
6952 file descriptors might be low, and that setting 1000 would always raise it.
6953 It turns out that in some environments, the limit is already over 1000 and
6954 that lowering it causes trouble. So now Exim takes care not to decrease it.
6955
695640. When delivering a message, the value of $return_path is set to $sender_
6957 address at the start of routing (routers may change the value). By an
6958 oversight, this default was not being set up when an address was tested by
6959 -bt or -bv, which affected the outcome if any router or filter referred to
6960 $return_path.
6961
696241. The idea of the "warn" ACL verb is that it adds a header or writes to the
6963 log only when "message" or "log_message" are set. However, if one of the
6964 conditions was an address verification, or a call to a nested ACL, the
6965 messages generated by the underlying test were being passed through. This
6966 no longer happens. The underlying message is available in $acl_verify_
6967 message for both "message" and "log_message" expansions, so it can be
6968 passed through if needed.
6969
697042. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
6971 new expansion $bh_ to give the encoded byte string without charset
6972 translation. Translation happens only if iconv() is available; HAVE_ICONV
6973 indicates this at build time. HEADERS_CHARSET gives the charset to
6974 translate to; headers_charset can change it in the configuration, and
6975 "headers charset" can change it in an individual filter file.
6976
697743. Now that we have a default RFC 2047 charset (see above), the code in Exim
6978 that creates RFC 2047 encoded "words" labels them as that charset instead
6979 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
6980 expansion operator; (ii) when Exim creates a From: line for a local
6981 message; (iii) when a header line is rewritten to include a "phrase" part.
6982
698344. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
6984 buggy, causing it to skip the first lines of messages whose message ID
6985 ended in 'D'. This would not have bitten before Exim release 4.14, because
6986 message IDs were unlikely to end in 'D' before then. The effect was to have
6987 incorrect size information for certain domains.
6988
698945. #include "config.h" was missing at the start of the crypt16.c module. This
6990 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
6991 noticed.
6992
699346. If there was a timeout during a "random" callout check, Exim treated it as
6994 a failure of the random address, and carried on sending RSET and the real
6995 address. If the delay was just some slowness somewhere, the response to the
6996 original RCPT would be taken as a response to RSET and so on, causing
6997 mayhem of various kinds.
6998
699947. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7000 when I implemented it. It didn't allow for the fact that some option values
4c04137d 7001 may legitimately be negative (e.g. size_addition), and it didn't even do
495ae4b0
PH
7002 the right test for positive values.
7003
700448. Domain names in DNS records are case-independent. Exim always looks them up
7005 in lower case. Some resolvers return domain names in exactly the case they
7006 appear in the zone file, that is, they may contain uppercase letters. Not
7007 all resolvers do this - some return always lower case. Exim was treating a
7008 change of case by a resolver as a change of domain, similar to a widening
7009 of a domain abbreviation. This triggered its re-routing code and so it was
7010 trying to route what was effectively the same domain again. This normally
7011 caused routing to fail (because the router wouldn't handle the domain
7012 twice). Now Exim checks for this case specially, and just changes the
7013 casing of the domain that it ultimately uses when it transmits the message
7014 envelope.
7015
701649. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7017 module.
7018
701950. If a filter generated a file delivery with a non-absolute name (possible if
7020 no home directory exists for the router), the forbid_file option was not
7021 forbidding it.
7022
702351. Added '&' feature to dnslists, to provide bit mask matching in addition to
7024 the existing equality matching.
7025
702652. Exim was using ints instead of ino_t variables in some places where it was
7027 dealing with inode numbers.
7028
702953. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7030 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7031 called TMPDIR, and if it finds it is different, it changes its value.
7032
703354. The smtp_printf() function is now made available to local_scan() so
7034 additional output lines can be written before returning. There is also an
7035 smtp_fflush() function to enable the detection of a dropped connection.
7036 The variables smtp_input and smtp_batched_input are exported to
7037 local_scan().
7038
703955. Changed the default runtime configuration: the message "Unknown user"
7040 has been removed from the ACL, and instead placed on the localuser router,
7041 using the cannot_route_message feature. This means that any verification
7042 failures that generate their own messages won't get overridden. Similarly,
7043 the "Unrouteable address" message that was in the ACL for unverifiable
7044 relay addresses has also been removed.
7045
704656. Added hosts_avoid_esmtp to the smtp transport.
7047
704857. The exicyclog script was not checking for the esoteric option
7049 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7050 will work only if exicyclog is run under the appropriate euid.
7051
705258. Following a discussion on the list, the rules by which Exim recognises line
7053 endings on incoming messages have been changed. The -dropcr and drop_cr
7054 options are now no-ops, retained only for backwards compatibility. The
7055 following line terminators are recognized: LF CRLF CR. However, special
7056 processing applies to CR:
7057
7058 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7059 nor a local message in the state where . is a terminator.
7060
7061 (ii) If a bare CR is encountered in a header line, an extra space is added
7062 after the line terminator so as not to end the header. The reasoning
7063 behind this is that bare CRs in header lines are most likely either
7064 to be mistakes, or people trying to play silly games.
7065
706659. The size of a message, as listed by "-bp" or in the Exim monitor window,
7067 was being incorrectly given as 18 bytes larger than it should have been.
7068 This is a VOB (very old bug).
7069
707060. This may never have affected anything current, but just in case it has:
7071 When the local host is found other than at the start of a list of hosts,
7072 the local host, those with the same MX, and any that follow, are discarded.
7073 When the list in question was part of a longer list of hosts, the following
7074 hosts (not currently being processed) were also being discarded. This no
7075 longer happens. I'm not sure if this situation could ever has previously
7076 arisen.
7077
707861. Added the "/MX" feature to lists of hosts in the manualroute and query
7079 program routers.
7080
708162. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7082 header. This is something that is recommended in a new Internet Draft, and
7083 is something that is documented as being done by Sendmail. There are two
7084 possible values. For messages generated by the autoreply transport, Exim
7085 adds:
7086
7087 Auto-Submitted: auto-replied
7088
7089 whereas for all other generated messages (e.g. bounces) it adds
7090
7091 Auto-Submitted: auto-generated
7092
709363. The "personal" condition in filters now includes a test for the
7094 Auto-Submitted: header. If it contains the string "auto-" the message it
7095 not considered personal.
7096
709764. Added rcpt_include_affixes as a generic transport option.
7098
709965. Added queue_only_override (default true).
7100
710166. Added the syslog_duplication option.
7102
710367. If what should have been the first header line of a message consisted of
7104 a space followed by a colon, Exim was mis-interpreting it as a header line.
7105 It isn't of course - it is syntactically invalid and should therefore be
7106 treated as the start of the message body. The misbehaviour could have
7107 caused a number of strange effects, including loss of data in subsequent
7108 header lines, and spool format errors.
7109
711068. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7111 client host had authenticated. This control can now be exercised by an ACL
7112 for more flexibility.
7113
711469. By default, callouts do not happen when testing with -bh. There is now a
7115 variant, -bhc, which does actually run the callout code, including
7116 consulting and updating the callout cache.
7117
711870. Added support for saslauthd authentication, courtesy of Alexander
7119 Sabourenkov.
7120
712171. If statvfs() failed on the spool or log directories while checking their
7122 size for availability, Exim confusingly gave the error "space shortage".
7123 Furthermore, in debugging mode it crashed with a floating point exception.
7124 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7125 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7126 serious problem, Exim now writes to the main and panic logs when this
7127 happens, with details of the failure. It then refuses to accept the
7128 incoming message, giving the message "spool directory problem" or "log
7129 directory problem" with a 421 code for SMTP messages.
7130
713172. When Exim is about to re-exec itself, it ensures that the file descriptors
7132 0, 1, and 2 exist, because some OS complain for execs without them (see
7133 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7134 descriptors. However, the code omitted to check that the open succeeded,
7135 causing mysterious errors if for some reason the permissions on /dev/null
7136 got screwed. Now Exim writes a message to the main and panic logs, and
7137 bombs out if it can't open /dev/null.
7138
713973. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7140 interact so that it is all more flexible. It is supposed to remain
7141 backwards compatible. Also added extra_local_interfaces.
7142
714374. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7144 to bomb out with an assertion failure - to the client this appears as a
7145 connection drop. This problem occurs in the part of the code that was taken
7146 from the Samba project. Fortunately, the assertion is in a very simple
7147 function, so I have fixed this by reproducing the function inline in the
7148 one place where it is called, and arranging for authentication to fail
7149 instead of killing the process with assert().
7150
715175. The SPA client code was not working when the server requested OEM rather
7152 than Unicode encoding.
7153
715476. Added code to make require_files with a specific uid setting more usable in
7155 the case where statting the file as root fails - usually a non-root-mounted
7156 NFS file system. When this happens and the failure is EACCES, Exim now
7157 forks a subprocess and does the per-uid checking as the relevant uid.
7158
715977. Added process_log_path.
7160
716178. If log_file_path was not explicitly set, a setting of check_log_space or
7162 check_log_inodes was ignored.
7163
716479. If a space check for the spool or log partitions fails, the incident is now
7165 logged. Of course, in the latter case the data may get lost...
7166
716780. Added the %p formatting code to string_format() so that it can be used to
7168 print addresses in debug_print(). Adjusted all the address printing in the
7169 debugging in store.c to use %p rather than %d.
7170
717181. There was a concern that a line of code in smtp_in.c could overflow a
7172 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7173 initially expressed, the concern was not well-founded, because trailing
7174 spaces are removed early. However, if the trailing spaces were followed by
7175 a NULL, they did not get removed, so the overflow was possible. Two fixes
7176 were applied:
7177
7178 (a) I re-wrote the offending code in a cleaner fashion.
7179 (b) If an incoming SMTP command contains a NULL character, it is rejected
7180 as invalid.
7181
718282. When Exim changes uid/gid to the Exim user at daemon start time, it now
7183 runs initgroups(), so that if the Exim user is in any additional groups,
7184 they will be used during message reception.
7185
7186
7187Exim version 4.20
7188-----------------
7189
7190The change log for 4.20 and earlier releases has been archived.
7191
7192****