Testsuite: munge GnuTLS and OpenSSL ciphersuite strings to be more similar
[exim.git] / doc / doc-txt / ChangeLog
CommitLineData
495ae4b0 1Change log file for Exim from version 4.21
f988ce57 2------------------------------------------
446415f5
HSHR
3This document describes *changes* to previous versions, that might
4affect Exim's operation, with an unchanged configuration file. For new
5options, and new features, see the NewStuff file next to this ChangeLog.
495ae4b0 6
4c57a40e 7
40ed89b3
JH
8Exim version 4.93
9-----------------
10
8a40db1c
JH
11JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
40ed89b3 13
d7f31bb6
JH
14JH/02 OpenSSL: suppress the sending of (stateful) TLS1.3 session tickets.
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
897024f1
JH
18JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
40ed89b3 21
d99f54e4
JH
22Exim version 4.92
23-----------------
24
9723f966
JH
25JH/01 Remove code calling the customisable local_scan function, unless a new
26 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
27
28JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
64b67b65
JH
29 non-signal-safe functions being used.
30
31JH/03 Bug 2269: When presented with a received message having a stupidly large
32 number of DKIM-Signature headers, disable DKIM verification to avoid
33 a resource-consumption attack. The limit is set at twenty.
9723f966 34
ea7b1f16
JH
35JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
36 report of oldest_pass in ${authres } in consequence, and separate out
37 some descriptions of reasons for verification fail.
38
cfbb0d24
JH
39JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
40 files in the spool were present and unlocked. A queue-runner could spot
41 them, resulting in a duplicate delivery. Fix that by doing the unlock
0488984d
JH
42 after the unlink. Investigation by Tim Stewart. Take the opportunity to
43 add more error-checking on spoolfile handling while that code is being
cfbb0d24
JH
44 messed with.
45
85defcf0
PP
46PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
47 No known attacks, no CVE, this is defensive hardening.
48
1bd642c2
JH
49JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
50 a queue-runner could start a delivery while other operations were ongoing.
51 Cutthrough delivery was a common victim, resulting in duplicate delivery.
52 Found and investigated by Tim Stewart. Fix by using the open message data
53 file handle rather than opening another, and not locally closing it (which
54 releases a lock) for that case, while creating the temporary .eml format
55 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
56
2ddb4094
JH
57JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
58 $sender_verify_failure/$recipient_verify_failure to "random".
59
1613fd68
JH
60JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
61 legitimate.
62
e6057245
JH
63JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
64 Previously this would segfault.
65
7b9822bf
JH
66JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
67 segfault.
68
d8d9f930
JH
69JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
70 like zero, since the resolver should be doing this for us, But we need one
71 as a CNAME but no MX presence gets the CNAME returned; we need to check
72 that doesn't point to an MX to declare it "no MX returned" rather than
73 "error, loop". A new main option is added so the older capability of
74 following some limited number of chain links is maintained.
75
61e3f250
JH
76JH/12 Add client-ip info to non-pass iprev ${authres } lines.
77
7a8b9519
JH
78JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
79 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
80 now-deprecated earlier definitions used only specified the range up to TLS
81 1.2 (in the older-version library docs).
82
49e56fb3
JH
83JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
84
74f1a423
JH
85JH/15 Rework TLS client-side context management. Stop using a global, and
86 explicitly pass a context around. This enables future use of TLS for
87 connections to service-daemons (eg. malware scanning) while a client smtp
88 connection is using TLS; with cutthrough connections this is quite likely.
89
5054c4fd 90JH/16 Fix ARC verification to do AS checks in reverse order.
611b1961
JH
91
92JH/17 Support a "tls" option on the ${readsocket } expansion item.
5054c4fd 93
946515bf
JH
94JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
95 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
96 Previously the "utf8" would be re-prepended for every additional message.
97
8c34c611
JH
98JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
99 Previously thery were accepted, resulting in issues when attempting to
100 forward messages to a non-supporting MTA.
101
1bca4f5f
PP
102PP/02 Let -n work with printing macros too, not just options.
103
8a6b4e02
JH
104JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
105 one parent address was copied, and bogus data was used at delivery-logging
106 time. Either a crash (after delivery) or bogus log data could result.
107 Discovery and analysis by Tim Stewart.
108
0a682b6c
PP
109PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
110 Previously if the string ended mid-character, we did not insert the
111 promised '?' replacement.
112
c2c451ac
PP
113PP/04 Documentation: current string operators work on bytes, not codepoints.
114
8768d548
JH
115JH/21 Change as many as possible of the global flags into one-bit bitfields; these
116 should pack well giving a smaller memory footprint so better caching and
117 therefore performance. Group the declarations where this can't be done so
118 that the byte-sized flag variables are not interspersed among pointer
119 variables, giving a better chance of good packing by the compiler.
120
5455f548
JH
121JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
122 non-null, to avoid issues with sites running BATV. Previously reports were
123 sent with an empty envelope sender so looked like bounces.
124
25beaee4
MK
125JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
126 The ignore_error flag wasn't being returned from the filter subprocess so
127 was not set for later routers. Investigation and fix by Matthias Kurz.
128
7ea1237c 129JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
570cb1bd 130 and a msg:complete for the whole, when a message is manually removed using
7ea1237c
MK
131 -Mrm. Developement by Matthias Kurz, hacked on by JH.
132
ebda598a
JH
133JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
134 a "Gnu special" function, asprintf() in the DB utility binary builds; I
135 hope that is portable enough.
136
570cb1bd
JH
137JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
138 requiring a known-CA anchor certificate; make it now rely entirely on the
139 TLSA as an anchor. Checking the name on the leaf cert against the name
140 on the A-record for the host is still done for TA (but not for EE mode).
141
eb58ddf5
JH
142JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
143 included in delivery lines for non-proxied connections, when compiled with
144 SUPPORT_SOCKS and running with proxy logging enabled.
145
ffbc20ed
MK
146JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
147 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
148 move the existing event to fire before the normal logging of message
149 failure so that custom logging is bracketed by normal logging.
150
4e928780
MK
151JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
152 msg:fail:internal event. Developement by Matthias Kurz.
153
75c121f0 154JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
059f2ace 155 far too small for todays use of crypto signatures stored there. Go all
75c121f0
JH
156 the way to the max DNS message size of 64kB, even though this might be
157 overmuch for IOT constrained device use.
158
e30f4f43
JH
159JH/31 Fix a bad use of a copy function, which could be used to pointlessly
160 copy a string over itself. The library routine is documented as not
161 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
162
a45431fa
JH
163JH/32 For main options check_spool_space and check_inode_space, where the
164 platform supports 64b integers, support more than the previous 2^31 kB
165 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
166 the previous G, M, k.
167
c0fb53b7
JH
168JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
169 $authenticated_fail_id variable on authentication failure. Previously
170 it was unset.
171
6aac3239
JH
172JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
173 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
174 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
175 GNUTLS_SEC_PARAM_MEDIUM.
176
5a2a0989
JH
177JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
178 side. Previously we would continue as if no SNI had been received.
179
de6f74f2 180JH/36 Harden the handling of string-lists. When a list consisted of a sole
b72f857f
JH
181 "<" character, which should be a list-separator specification, we walked
182 off past the nul-terimation.
183
de6f74f2
JH
184JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
185 causes) even when the retry time is not yet met. Previously they were
186 not, meaning that when (say) an account was over-quota and temp-rejecting,
187 and multiple senders' messages were queued, only one sender would get
188 notified on each configured delay_warning cycle.
189
aa6e77af 190JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
aaf3e414 191
25fa0868
JH
192JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
193 cipher-suites, an error can be left on the stack even for a succeeding
194 accept; this results in impossible error messages when a later operation
195 actually does fail.
196
cb6bd80f
JH
197AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
198 return error codes indicating retry. Under TLS1.3 this becomes required.
199
200JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
201 it only wrote the new authenticators, resulting in a lack of tracking of
202 peer changes of ESMTP extensions until the next cache flush.
518b70e9 203
56ac062a
JH
204JH/41 Fix the loop reading a message header line to check for integer overflow,
205 and more-often against header_maxsize. Previously a crafted message could
206 induce a crash of the recive process; now the message is cleanly rejected.
207
ae63862b
MA
208JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
209 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
210
9723f966 211
bb264f6b
JH
212Exim version 4.91
213-----------------
459fca58 214
c39c8870 215GF/01 DEFER rather than ERROR on redis cluster MOVED response.
bb264f6b
JH
216 When redis_servers is set to a list of > 1 element, and the Redis servers
217 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
218 case of MOVED into a DEFER case instead, thus moving the query onto the
219 next server in the list. For a cluster of N elements, all N servers must
220 be defined in redis_servers.
c39c8870 221
0800ef83
GF
222GF/02 Catch and remove uninitialized value warning in exiqsumm
223 Check for existence of @ARGV before looking at $ARGV[0]
224
459fca58
JH
225JH/01 Replace the store_release() internal interface with store_newblock(),
226 which internalises the check required to safely use the old one, plus
227 the allocate and data copy operations duplicated in both (!) of the
228 extant use locations.
229
944e8b37
JH
230JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
231 modifier. This matches the restriction on the commandline.
232
bbfb5dcd
JH
233JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
234 Previously only the last row was returned.
235
a05d3e34
JH
236JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
237 we assumed that tags in the header were well-formed, and parsed the
238 element content after inspecting only the first char of the tag.
239 Assumptions at that stage could crash the receive process on malformed
240 input.
241
ce93c6d8
JH
242JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
243 While running the DKIM ACL we operate on the Permanent memory pool so that
244 variables created with "set" persist to the DATA ACL. Also (at any time)
245 DNS lookups that fail create cache records using the Permanent pool. But
246 expansions release any allocations made on the current pool - so a dnsdb
247 lookup expansion done in the DKIM ACL releases the memory used for the
248 DNS negative-cache, and bad things result. Solution is to switch to the
249 Main pool for expansions.
250 While we're in that code, add checks on the DNS cache during store_reset,
251 active in the testsuite.
252 Problem spotted, and debugging aided, by Wolfgang Breyha.
253
2577f55f
JH
254JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
255 When none of the hosts presented to a transport match an already-open
256 connection, close it and proceed with the list. Previously we would
257 queue the message. Spotted by Lena with Yahoo, probably involving
258 round-robin DNS.
259
5b6f7658
JH
260JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
261 Previously a spurious "250 OK id=" response was appended to the proper
262 failure response.
263
c11d665d
JH
264JH/08 The "support for" informational output now, which built with Content
265 Scanning support, has a line for the malware scanner interfaces compiled
266 in. Interface can be individually included or not at build time.
e5ba8aa7
JH
267
268JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
269 by the template makefile "src/EDITME". The "STREAM" support for an older
270 ClamAV interface method is removed.
c11d665d 271
ba0e37b1
JH
272JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
273 rows affected is given instead).
274
96508de1
JH
275JH/11 The runtime Berkeley DB library version is now additionally output by
276 "exim -d -bV". Previously only the compile-time version was shown.
277
06fdb9f7
JH
278JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
279 SMTP connection. Previously, when one had more receipients than the
280 first, an abortive onward connection was made. Move to full support for
281 multiple onward connections in sequence, handling cutthrough connection
282 for all multi-message initiating connections.
283
f83a760f
JH
284JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
285 routers. Previously, a multi-recipient message would fail to match the
286 onward-connection opened for the first recipient, and cause its closure.
287
f1fed05b
JH
288JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
289 a timeout on read on a GnuTLS initiating connection, resulting in the
290 initiating connection being dropped. This mattered most when the callout
291 was marked defer_ok. Fix to keep the two timeout-detection methods
292 separate.
293
051d5efa
JH
294JH/15 Relax results from ACL control request to enable cutthrough, in
295 unsupported situations, from error to silently (except under debug)
296 ignoring. This covers use with PRDR, frozen messages, queue-only and
297 fake-reject.
298
cf3cd306
HSHR
299HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
300
744976d4
JH
301JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
302 metadata, resulting in a crash in free().
303
aab9a843 304PP/01 Fix broken Heimdal GSSAPI authenticator integration.
7be14582 305 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
aab9a843 306 Broken also in d185889f4, with init system revamp.
7be14582 307
83d2a861
JH
308JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
309 Previously we abruptly closed the connection after reading a malware-
310 found indication; now we go on to read the "scan ok" response line,
311 and send a quit.
312
6741531c
JH
313JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
314 ACL. Previously, a crash would result.
315
85e03244
JH
316JH/19 Speed up macro lookups during configuration file read, by skipping non-
317 macro text after a replacement (previously it was only once per line) and
318 by skipping builtin macros when searching for an uppercase lead character.
319
c0635b6d
JH
320JH/20 DANE support moved from Experimental to mainline. The Makefile control
321 for the build is renamed.
322
b808677c
JH
323JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
324 was allocated for every new TLS startup, meaning one per message. Fix
325 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
326
6678c382
JH
327JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
328 reported the original. Fix to report (as far as possible) the ACL
329 result replacing the original.
330
dec766a1
WB
331JH/23 Fix memory leak during multi-message connections using STARTTLS under
332 OpenSSL. Certificate information is loaded for every new TLS startup,
333 and the resources needed to be freed.
334
15ae19f9
JH
335JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
336
e6532c4a
JH
337JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
338 was not propagated.
339
2556b3c6
SA
340JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
341 DATA response info to the (existing) per-recipient response info for
342 the "C=" log element. It can have useful tracking info from the
343 destination system. Patch from Simon Arlott.
344
fc8cd529
JH
345JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
346 length value. Previously this would segfault.
347
71bb51e0
HSHR
348HS/02 Support Avast multiline protoocol, this allows passing flags to
349 newer versions of the scanner.
350
e04bfa34
JH
351JH/28 Ensure that variables possibly set during message acceptance are marked
352 dead before release of memory in the daemon loop. This stops complaints
353 about them when the debug_store option is enabled. Discovered specifically
354 for sender_rate_period, but applies to a whole set of variables.
c232fc99
JH
355 Do the same for the queue-runner and queue-list loops, for variables set
356 from spool message files. Do the same for the SMTP per-message loop, for
357 certain variables indirectly set in ACL operations.
e04bfa34 358
ecce6d9a
JH
359JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
360 as a multi-recipient message from a mailinglist manager). The coding had
361 an arbitrary cutoff number of characters while checking for more input;
362 enforced by writing a NUL into the buffer. This corrupted long / fast
363 input. The problem was exposed more widely when more pipelineing of SMTP
364 responses was introduced, and one Exim system was feeding another.
365 The symptom is log complaints of SMTP syntax error (NUL chars) on the
366 receiving system, and refused recipients seen by the sending system
367 (propating to people being dropped from mailing lists).
368 Discovered and pinpointed by David Carter.
369
c9cf9ac4
JH
370JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
371 replaced by the ${authresults } expansion.
372
b3b37076
JH
373JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
374
830832c9
HSHR
375HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
376 allows proper process termination in container environments.
377
f64e8b5f
JH
378JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
379 Previously the "final dot" had a newline after it; ensure it is CR,LF.
380
8f0776b5
JH
381JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
382 and "err_perm", deprecated since 4.83 when the RFC-defined words
383 "temperror" and "permerror" were introduced.
384
857eaf37
JH
385JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
386 transport-filters or DKIM-signing. The restriction was lost in the
387 consolidation of verify-callout and delivery SMTP handling.
5add7dc4 388 Extend the restriction to also cover ARC-signing.
857eaf37 389
c85476e9
JH
390JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
391 in defer=pass mode supply a 450 to the initiator. Previously the message
392 would be spooled.
393
405074ad
PP
394PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
395 tls_require_ciphers is used as before.
396
eb445b04
HSHR
397HS/03 Malware Avast: Better match the Avast multiline protocol. Add
398 "pass_unscanned". Only tmpfails from the scanner are written to
399 the paniclog, as they may require admin intervention (permission
400 denied, license issues). Other scanner errors (like decompression
401 bombs) do not cause a paniclog entry.
ad93c40f 402
d342446f
JH
403JH/36 Fix reinitialisation of DKIM logging variable between messages.
404 Previously it was possible to log spurious information in receive log
405 lines.
406
a28050f8
JH
407JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
408 triggered odd behaviour from Outlook Express clients.
409
ddd16464
PP
410PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
411 suffix list.
412
321ef002
JH
413JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
414 since the IETF WG has not yet settled on that versus the original
415 "bare" representation.
416
3203e7ba
JH
417JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
418 Previously the millisecond value corrupted the output.
419 Fix also for syslog_pid=no and log_selector +pid, for which the pid
420 corrupted the output.
421
bbfb5dcd 422
acfc18c3
PP
423Exim version 4.90
424-----------------
425
426JH/01 Rework error string handling in TLS interface so that the caller in
427 more cases is responsible for logging. This permits library-sourced
428 string to be attached to addresses during delivery, and collapses
429 pairs of long lines into single ones.
430
856d1e16
PP
431PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
432 during configuration. Wildcards are allowed and expanded.
433
b9df1829
JH
434JH/02 Rework error string handling in DKIM to pass more info back to callers.
435 This permits better logging.
436
875512a3
JH
437JH/03 Rework the transport continued-connection mechanism: when TLS is active,
438 do not close it down and have the child transport start it up again on
439 the passed-on TCP connection. Instead, proxy the child (and any
440 subsequent ones) for TLS via a unix-domain socket channel. Logging is
441 affected: the continued delivery log lines do not have any DNSSEC, TLS
5013d912 442 Certificate or OCSP information. TLS cipher information is still logged.
875512a3 443
fc3f96af
JH
444JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
445 identical IP addresses on different listening ports. Will also affect
446 "exiwhat" output.
447
98913c8e
BK
448PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
449 add noisy ifdef guards to special-case this sillyness.
450 Patch from Bernd Kuhls.
451
8d909960
JH
452JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
453 than 255 are no longer allowed.
454
7006ee24
JH
455JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
456 Disable the session-cache too, which might reduce our load. Since we
457 currrectly use a new context for every connection, both as server and
458 client, there is no benefit for these.
459 GnuTLS appears to not support tickets server-side by default (we don't
460 call gnutls_session_ticket_enable_server()) but client side is enabled
461 by default on recent versions (3.1.3 +) unless the PFS priority string
462 is used (3.2.4 +).
463
6e411084
PP
464PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
465 <https://reproducible-builds.org/specs/source-date-epoch/>.
466
4c2471ca
JH
467JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
468 the check for any unsuccessful recipients did not notice the limit, and
469 erroneously found still-pending ones.
470
4e910c01
JH
471JH/08 Pipeline CHUNKING command and data together, on kernels that support
472 MSG_MORE. Only in-clear (not on TLS connections).
473
42055a33
JH
474JH/09 Avoid using a temporary file during transport using dkim. Unless a
475 transport-filter is involved we can buffer the headers in memory for
476 creating the signature, and read the spool data file once for the
477 signature and again for transmission.
478
eeb35890
JH
479JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
480 4.77 as the kernel support then wasn't solid, having issues in 64bit
7d758a6a 481 mode. Now, it's been long enough. Add support for FreeBSD also.
eeb35890 482
b7d3afcf
JH
483JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
484 case where the routing stage had gathered several addresses to send to
485 a host before calling the transport for the first, we previously failed
486 to close down TLS in the old transport process before passing the TCP
487 connection to the new process. The new one sent a STARTTLS command
488 which naturally failed, giving a failed delivery and bloating the retry
489 database. Investigation and fix prototype from Wolfgang Breyha.
490
40525d07
JH
491JH/12 Fix check on SMTP command input synchronisation. Previously there were
492 false-negatives in the check that the sender had not preempted a response
493 or prompt from Exim (running as a server), due to that code's lack of
a5ffa9b4 494 awareness of the SMTP input buffering.
40525d07 495
f33875c3
PP
496PP/04 Add commandline_checks_require_admin option.
497 Exim drops privileges sanely, various checks such as -be aren't a
498 security problem, as long as you trust local users with access to their
499 own account. When invoked by services which pass untrusted data to
500 Exim, this might be an issue. Set this option in main configuration
501 AND make fixes to the calling application, such as using `--` to stop
502 processing options.
503
a5ffa9b4
JH
504JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
505 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
506 responses to those, into a single TLS record each way (this usually means
507 a single packet). As a side issue, smtp_enforce_sync now works on TLS
508 connections.
925ac8e4 509
6600985a
PP
510PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
511 affects you only if you're dancing at the edge of the param size limits.
512 If you are, and this message makes sense to you, then: raise the
513 configured limit or use OpenSSL 1.1. Nothing we can do for older
514 versions.
515
ac4d558b
JH
516JH/14 For the "sock" variant of the malware scanner interface, accept an empty
517 cmdline element to get the documented default one. Previously it was
518 inaccessible.
519
e69636bc
JH
520JH/15 Fix a crash in the smtp transport caused when two hosts in succession
521 are unsuable for non-message-specific reasons - eg. connection timeout,
522 banner-time rejection.
523
a843a57e
JH
524JH/16 Fix logging of delivery remote port, when specified by router, under
525 callout/hold.
526
8e041ae0
PP
527PP/06 Repair manualroute's ability to take options in any order, even if one
528 is the name of a transport.
833c70bc
PP
529 Fixes bug 2140.
530
35a04365
HSHR
531HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
532
4226691b
JH
533JH/17 Change the list-building routines interface to use the expanding-string
534 triplet model, for better allocation and copying behaviour.
535
d185889f
JH
536JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
537 Previously it was constructed the first time a possibly-matching string
538 was met in the configuration file input during startup; now it is done
539 during compilation.
540
0a6c178c
JH
541JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
542 compatible one, to avoid the (poorly documented) possibility of a config
543 file in the working directory redirecting the DB files, possibly correpting
02745400 544 some existing file. CVE-2017-10140 assigned for BDB.
0a6c178c 545
fae8970d
JH
546JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
547 cache-hot. Previously, although the result was properly cached, the
548 initial verify call returned a defer.
549
ad1a76fe 550JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
14de8063
JH
551 the main verify for receipient in uncached-mode.
552
ad1a76fe
JH
553JH/22 Retire historical build files to an "unsupported" subdir. These are
554 defined as "ones for which we have no current evidence of testing".
555
135e9496
JH
556JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
557 if present. Previously it was ignored.
558
f2ed27cf
JH
559JH/24 Start using specified-initialisers in C structure init coding. This is
560 a C99 feature (it's 2017, so now considered safe).
561
7eb0e5d2
JH
562JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
563 if was a fixed-sized field and bitmask ops via macros; it is now more
564 extensible.
565
4f9f4be4
JÅ 
566PP/07 GitHub PR 56: Apply MariaDB build fix.
567 Patch provided by Jaroslav Å karvada.
568
dc4de9cc
PP
569PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
570 during Coverity cleanups [4.87 JH/47]
571 Diagnosis and fix provided by Michael Fischer v. Mollard.
572
ea18931d
JH
573JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
574 the right size to place the terminating semicolon on its own folded
575 line, the header hash was calculated to an incorrect value thanks to
576 the (relaxed) space the fold became.
577
0768462d 578HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
2cee425a
HSHR
579 and confused the parent.
580
848214f7
JH
581JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
582 which could crash as a result. This could lead to undeliverable messages.
583
9e0ed81f
JH
584JH/28 Logging: "next input sent too soon" now shows where input was truncated
585 for log purposes.
586
2540f2f8
JH
587JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
588 matters on fast-turnover and PID-randomising systems, which were getting
589 out-of-order delivery.
590
e5ab0ba9
JH
591JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
592 a possibly-overlapping copy. The symptom was that "Remote host closed
593 connection in response to HELO" was logged instead of the actual 4xx
594 error for the HELO.
595
e99a3a6c
JH
596JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
597 Previously only that bufferd was discarded, resulting in SYMTP command
598 desynchronisation.
599
18067c75
JH
600JH/32 DKIM: when a message has multiple signatures matching an identity given
601 in dkim_verify_signers, run the dkim acl once for each. Previously only
602 one run was done. Bug 2189.
603
72934ba7
JH
604JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
605 "panic the current process" to "deliberately defer". The panic log is
606 still written with the problem list name; the mail and reject logs now
607 get a temp-reject line for the message that was being handled, saying
608 something like "domains check lookup or other defer". The SMTP 451
609 message is still "Temporary local problem".
610
625667b6
JH
611JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
612 A crafted sequence of BDAT commands could result in in-use memory beeing
b488395f
JH
613 freed. CVE-2017-16943.
614
615HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
616 from SMTP input. Previously it was always done; now only done for DATA
617 and not BDAT commands. CVE-2017-16944.
625667b6 618
d21bf202
JH
619JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
620 to the message (such as an overlong header line). Previously this was
621 not done and we did not exit BDAT mode. Followon from the previous item
622 though a different problem.
623
acfc18c3 624
fd047340 625Exim version 4.89
acfc18c3 626-----------------
4c57a40e 627
9427e879 628JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
4c04137d 629 than -2003 did; needs libidn2 in addition to libidn.
fd047340 630
7b283890
JH
631JH/02 The path option on a pipe transport is now expanded before use.
632
4c57a40e
PP
633PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
634 Patch provided by "Björn", documentation fix added too.
635
5d036699
JH
636JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
637 missing a wire-to-host endian conversion.
638
f4630439
JH
639JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
640 close after a BDAT command line could be taken as a following command,
641 giving a synch failure. Fix by only checking for synch immediately
642 before acknowledging the chunk.
643
f988ce57
JS
644PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
645 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
646 macro. Patches provided by Josh Soref.
647
bd8fbe36
JH
648JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
649 Previously we did not; the RFC seems ambiguous and VRFY is not listed
650 by IANA as a service extension. However, John Klensin suggests that we
651 should.
652
653JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
b895f4b2
JH
654 the dkim code may be unix-mode line endings rather than smtp wire-format
655 CRLF, so prepend a CR to any bare LF.
fd047340 656
bd8fbe36 657JH/07 Rationalise the coding for callout smtp conversations and transport ones.
902fbd69
JH
658 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
659
bd8fbe36
JH
660JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
661 the first were themselves being wrongly included in the feed into dkim
662 processing; with most chunk sizes in use this resulted in an incorrect
663 body hash calculated value.
664
eea19017
JH
665JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
666 DKIM signature block, for verification. Although advised against by
667 standards it is specifically not ruled illegal.
668
44e6651b
JH
669JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
670
671JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
672 missing a body hash (the bh= tag).
673
674JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
675 It seems that HAProxy sends the Proxy Protocol information in clear and
676 only then does a TLS startup, so do the same.
677
678JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
679 TCP connections (such as for Spamd) unless the daemon successfully set
680 Fast Open mode on its listening sockets. This fixes breakage seen on
681 too-old kernels or those not configured for Fast Open, at the cost of
682 requiring both directions being enabled for TFO, and TFO never being used
683 by non-daemon-related Exim processes.
684
685JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
686 endings, at least on the first header line. Try to canonify any that get
687 past that check, despite the cost.
688
b6040544
JH
689JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
690 now limited to an arbitrary five deep, while parsing addresses with the
691 strip_excess_angle_brackets option enabled.
692
f700ea4d
PP
693PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
694 instead leave the unprompted TLS handshake in socket buffer for the
695 TLS library to consume.
696
da88acae
PP
697PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
698
f6ef9370
PP
699PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
700
90341c71
JH
701JH/16 Drop variables when they go out of scope. Memory management drops a whole
702 region in one operation, for speed, and this leaves assigned pointers
703 dangling. Add checks run only under the testsuite which checks all
704 variables at a store-reset and panics on a dangling pointer; add code
705 explicitly nulling out all the variables discovered. Fixes one known
706 bug: a transport crash, where a dangling pointer for $sending_ip_address
707 originally assigned in a verify callout, is re-used.
708
1ec2ab36
PP
709PP/06 Drop '.' from @INC in various Perl scripts.
710
711PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
712
713PP/08 Reduce a number of compilation warnings under clang; building with
714 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
715 should be warning-free.
716
8b2b9480
PP
717JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
718
719HS/01 Fix portability problems introduced by PP/08 for platforms where
720 realloc(NULL) is not equivalent to malloc() [SunOS et al].
721
d953610f
HSHR
722HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
723 chunk. This allows us to accept broken chunked messages. We need a more
724 general solution here.
725
7dc5f827
PP
726PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
727 already-broken messages in the queue.
728
4bb432cb
PP
729JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
730
3b1a84c8
PP
731JH/19 Fix reference counting bug in routing-generated-address tracking.
732
902fbd69 733
8d042305
JH
734Exim version 4.88
735-----------------
4c57a40e 736
9094b84b
JH
737JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
738 supports it and a size is available (ie. the sending peer gave us one).
8d042305 739
03d5892b
JH
740JH/02 The obsolete acl condition "demime" is removed (finally, after ten
741 years of being deprecated). The replacements are the ACLs
742 acl_smtp_mime and acl_not_smtp_mime.
743
4b0fe319
JH
744JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
745 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
746 or even an in-clear connection were permitted. Now, if the host lookup
747 was dnssec and dane was requested then the host is only used if the
748 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
749 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
750 if one fails this test.
751 This means that a poorly-configured remote DNS will make it incommunicado;
752 but it protects against a DNS-interception attack on it.
753
789f8a4f
JH
754JH/04 Bug 1810: make continued-use of an open smtp transport connection
755 non-noisy when a race steals the message being considered.
756
23bb6982 757JH/05 If main configuration option tls_certificate is unset, generate a
f59aaaaa 758 self-signed certificate for inbound TLS connections.
23bb6982 759
0bd1b1ed 760JH/06 Bug 165: hide more cases of password exposure - this time in expansions
f42deca9 761 in rewrites and routers.
0bd1b1ed 762
20b9a2dc
JH
763JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
764 and logged a warning sing 4.83; now they are a configuration file error.
765
05392bbc
JH
766JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
767 (lacking @domain). Apply the same qualification processing as RCPT.
768
1a6230a3
JH
769JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
770
cfab9d68
JH
771JH/10 Support ${sha256:} applied to a string (as well as the previous
772 certificate).
773
98c82a3d
JH
774JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
775 a cutthrough deliver is pending, as we always want to make a connection.
776 This also avoids re-routing the message when later placing the cutthrough
777 connection after a verify cache hit.
778 Do not update it with the verify result either.
779
780JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
781 when routing results in more than one destination address.
782
ae8386f0
JH
783JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
784 signing (which inhibits the cutthrough capability). Previously only
785 the presence of an option was tested; now an expansion evaluating as
786 empty is permissible (obviously it should depend only on data available
787 when the cutthrough connection is made).
788
0d9fa8c0
JH
789JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
790 the relevant preceding SMTP command did not note the pipelining mode.
791
3581f321
JH
792JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
793 Previously they were not counted.
794
ef3a1a30
JH
795JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
796 as one having no matching records. Previously we deferred the message
797 that needed the lookup.
798
4c04137d 799JH/17 Fakereject: previously logged as a normal message arrival "<="; now
27b9e5f4
JH
800 distinguished as "(=".
801
1435d4b2
JH
802JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
803 for missing MX records. Previously it only worked for missing A records.
804
eea0defe
JB
805JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
806
807JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
808 after the data-go-ahead and data-ack. Patch from Jason Betts.
860cdda2 809
4c04137d 810JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
72a201e2
TM
811 even for a "none" policy. Patch from Tony Meyer.
812
1c788856
JH
813JH/22 Fix continued use of a connection for further deliveries. If a port was
814 specified by a router, it must also match for the delivery to be
815 compatible.
816
e3b1f624
JH
817JH/23 Bug 1874: fix continued use of a connection for further deliveries.
818 When one of the recipients of a message was unsuitable for the connection
819 (has no matching addresses), we lost track of needing to mark it
820 deferred. As a result mail would be lost.
821
a57ce043
JH
822JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
823
f59aaaaa 824JH/25 Decoding ACL controls is now done using a binary search; the source code
2d009132
JH
825 takes up less space and should be simpler to maintain. Merge the ACL
826 condition decode tables also, with similar effect.
d7bed771 827
d1f9fb42
JH
828JH/26 Fix problem with one_time used on a redirect router which returned the
829 parent address unchanged. A retry would see the parent address marked as
830 delivered, so not attempt the (identical) child. As a result mail would
831 be lost.
832
92b0827a
JH
833JH/27 Fix a possible security hole, wherein a process operating with the Exim
834 UID can gain a root shell. Credit to http://www.halfdog.net/ for
835 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
836 itself :(
837
ddf1b11a
JH
838JH/28 Enable {spool,log} filesystem space and inode checks as default.
839 Main config options check_{log,spool}_{inodes,space} are now
840 100 inodes, 10MB unless set otherwise in the configuration.
841
3cc3f762
JH
842JH/29 Fix the connection_reject log selector to apply to the connect ACL.
843 Previously it only applied to the main-section connection policy
844 options.
845
ae5afa61
JH
846JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
847
317e40ac
PP
848PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
849 by me. Added RFC7919 DH primes as an alternative.
850
8b0fb68e
PP
851PP/02 Unbreak build via pkg-config with new hash support when crypto headers
852 are not in the system include path.
853
ad7fc6eb 854JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
f59aaaaa 855 GnuTLS, when a session startup failed (eg because the client disconnected)
ad7fc6eb
JH
856 Exim did stdio operations after fclose. This was exposed by a recent
857 change which nulled out the file handle after the fclose.
ad7fc6eb 858
ee5b1e28
JH
859JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
860 signed directly by the cert-signing cert, rather than an intermediate
861 OCSP-signing cert. This is the model used by LetsEncrypt.
862
5ddc9771
JH
863JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
864
8d73599f
JH
865HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
866 an incoming connection.
867
446415f5
HSHR
868HS/02 Bug 1802: Do not half-close the connection after sending a request
869 to rspamd.
870
8e53a4fc
HSHR
871HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
872 fallback to "prime256v1".
8d042305 873
87cb4a16 874JH/34 SECURITY: Use proper copy of DATA command in error message.
4c57a40e 875 Could leak key material. Remotely exploitable. CVE-2016-9963.
87cb4a16
JH
876
877
0d9b78be
JH
878Exim version 4.87
879-----------------
4c57a40e 880
82d14d6a
JH
881JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
882 and 3.4.4 - once the server is enabled to respond to an OCSP request
883 it does even when not requested, resulting in a stapling non-aware
884 client dropping the TLS connection.
0d9b78be 885
6c6d6e48
TF
886TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
887 support variable-length bit vectors. No functional change.
888
ac881e27
TF
889TF/02 Improve the consistency of logging incoming and outgoing interfaces.
890 The I= interface field on outgoing lines is now after the H= remote
891 host field, same as incoming lines. There is a separate
892 outgoing_interface log selector which allows you to disable the
893 outgoing I= field.
894
c8899c20
JH
895JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
896 If not running log_selector +smtp_connection the mainlog would be held
897 open indefinitely after a "too many connections" event, including to a
898 deleted file after a log rotate. Leave the per net connection logging
899 leaving it open for efficiency as that will be quickly detected by the
900 check on the next write.
901
f1b81d81
HSHR
902HS/01 Bug 1671: Fix post transport crash.
903 Processing the wait-<transport> messages could crash the delivery
904 process if the message IDs didn't exist for some reason. When
905 using 'split_spool_directory=yes' the construction of the spool
906 file name failed already, exposing the same netto behaviour.
907
f38917cc
JH
908JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
909 mime_regex ACL conditions.
910
895fbaf2
JH
911JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
912 to DSN fail messages (bounces): remote IP, remote greeting, remote response
913 to HELO, local diagnostic string.
914
805bb5c3
JH
915JH/05 Downgrade message for a TLS-certificate-based authentication fail from
916 log line to debug. Even when configured with a tls authenticator many
917 client connections are expected to not authenticate in this way, so
918 an authenticate fail is not an error.
919
56c2a7be
HSHR
920HS/02 Add the Exim version string to the process info. This way exiwhat
921 gives some more detail about the running daemon.
922
4c04137d 923JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
14b3c5bc
JH
924 matter for fast-change records such as DNSBLs.
925
6f6dedcc
JH
926JH/07 Bug 1678: Always record an interface option value, if set, as part of a
927 retry record, even if constant. There may be multiple transports with
928 different interface settings and the retry behaviour needs to be kept
929 distinct.
930
0f557e90
JH
931JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
932
933JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
934
ec0eb1a3
JH
935JH/10 Bug 840: fix log_defer_output option of pipe transport
936
41e93589
JH
937JH/11 Bug 830: use same host for all RCPTS of a message, even under
938 hosts_randomize. This matters a lot when combined with mua_wrapper.
939
98b98887 940JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
376d2ec0
JH
941 ${quote_pgsql:<string>} operator.
942
98b98887
JH
943JH/13 Bug 1708: avoid misaligned access in cached lookup.
944
858e91c2
JH
945JH/14 Change header file name for freeradius-client. Relevant if compiling
946 with Radius support; from the Gentoo tree and checked under Fedora.
947
948JH/15 Bug 1712: Introduce $prdr_requested flag variable
949
6ff55e50
JH
950JH/16 Bug 1714: Permit an empty string as expansion result for transport
951 option transport_filter, meaning no filtering.
952
3b957582
JB
953JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
954
23f3dc67
JH
955JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
956 defaults to "*" (all hosts). The variable is now available when not built
4c04137d 957 with TLS, default unset, mainly to enable keeping the testsuite sane.
23f3dc67
JH
958 If a server certificate is not supplied (via tls_certificate) an error is
959 logged, and clients will find TLS connections fail on startup. Presumably
960 they will retry in-clear.
961 Packagers of Exim are strongly encouraged to create a server certificate
962 at installation time.
963
240c288f
JH
964HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
965 with the $config_file variable.
966
5ef5dd52
JB
967JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
968 in transport context, after the attempt, and per-recipient. The latter type
969 is per host attempted. The event data is the error message, and the errno
970 information encodes the lookup type (A vs. MX) used for the (first) host,
4c04137d 971 and the trailing two digits of the smtp 4xx response.
5ef5dd52 972
e161710d
GF
973GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
974 to write to mainlog (or rejectlog, paniclog) in the window between file
975 creation and permissions/ownership being changed. Particularly affects
976 installations where exicyclog is run as root, rather than exim user;
977 result is that the running daemon panics and dies.
978
a159f203
JH
979JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
980
7f06582c
JH
981JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
982 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
983 "pri" and "weight". Note that the previous implicit priority given by the
984 list order is no longer honoured.
985
4c04137d 986JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
abe1010c
JH
987 for DKIM processing.
988
f0989ec0
JH
989JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
990 by defining SUPPORT_SOCKS.
74f150bf 991
cee5f132
JH
992JH/26 Move PROXY support from Experimental to mainline, enabled for a build
993 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
e6d2a989
JH
994 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
995 variables are renamed to proxy_{local,external}_{address,port}.
cee5f132 996
8c5d388a
JH
997JH/27 Move Internationalisation support from Experimental to mainline, enabled
998 for a build by defining SUPPORT_I18N
999
2d8d625b
JH
1000JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1001 of the query string, and make ${quote_redis:} do that quoting.
1002
0cbf2b82
JH
1003JH/29 Move Events support from Experimental to mainline, enabled by default
1004 and removable for a build by defining DISABLE_EVENT.
1005
f2f2c91b
JH
1006JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1007
ce325893
JH
1008JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1009 cached by the daemon.
1010
de78e2d5
JH
1011JH/32 Move Redis support from Experimental to mainline, enabled for a build
1012 by defining LOOKUP_REDIS. The libhiredis library is required.
1013
379ba7d0
JH
1014JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1015 keys are given for lookup.
1016
f444c2c7
JH
1017JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1018 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
07c73177
JH
1019 only supported when built with TLS support. The PolarSSL SHA routines
1020 are still used when the TLS library is too old for convenient support.
f444c2c7 1021
a57b6200
JH
1022JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1023 openssl_options), for security. OpenSSL forces this from version 1.1.0
1024 server-side so match that on older versions.
1025
07c73177 1026JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
fa01e4f8 1027 allocation for $value could be released as the expansion processing
07c73177 1028 concluded, but leaving the global pointer active for it.
fa01e4f8 1029
4f6ae5c3
JH
1030JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1031 and to use the domains and local_parts ACL conditions.
1032
1bc460a6
JH
1033JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1034 incorrectly not doubled on cutthrough transmission, hence seen as a
1035 body-termination at the receiving system - resulting in truncated mails.
62ac2eb7 1036 Commonly the sender saw a TCP-level error, and retransmitted the message
1bc460a6
JH
1037 via the normal store-and-forward channel. This could result in duplicates
1038 received - but deduplicating mailstores were liable to retain only the
1039 initial truncated version.
1040
ab9152ff 1041JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
df3def24 1042
67e87fcf
JH
1043JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1044
ab9152ff
JH
1045JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1046 we're in there, support oversigning also; bug 1309.
1047
af483912
JH
1048JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1049
bc3c7bb7 1050HS/04 Add support for keep_environment and add_environment options.
df3def24 1051
13559da6
JH
1052JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1053 either intentional arithmetic overflow during PRNG, or testing config-
1054 induced overflows.
1055
59eaad2b
JH
1056JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1057 delivery resulted in actual delivery. Cancel cutthrough before DATA
1058 stage.
1059
f9334a28
JH
1060JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1061 rejects a recipient: pass the reject to the originator.
1062
dc8091e7
JH
1063JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1064 Many were false-positives and ignorable, but it's worth fixing the
1065 former class.
1066
dfe7d917
JH
1067JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1068 for the new environment-manipulation done at startup. Move the routines
1069 from being local to tls.c to being global via the os.c file.
1070
93cc2d6e
JH
1071JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1072 an extract embedded as result-arg for a map, the first arg for extract
1073 is unavailable so we cannot tell if this is a numbered or keyed
1074 extraction. Accept either.
1075
13559da6 1076
9c695f6d
JH
1077Exim version 4.86
1078-----------------
4c57a40e 1079
9c695f6d
JH
1080JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1081 expanded.
1082
506900af
JH
1083JH/02 The smtp transport option "multi_domain" is now expanded.
1084
ad07e9ad
JH
1085JH/03 The smtp transport now requests PRDR by default, if the server offers
1086 it.
1087
01a4a5c5 1088JH/04 Certificate name checking on server certificates, when exim is a client,
b3ef41c9 1089 is now done by default. The transport option tls_verify_cert_hostnames
01a4a5c5
JH
1090 can be used to disable this per-host. The build option
1091 EXPERIMENTAL_CERTNAMES is withdrawn.
1092
cb1d7830 1093JH/05 The value of the tls_verify_certificates smtp transport and main options
0e0f3f56 1094 default to the word "system" to access the system default CA bundle.
cb1d7830
JH
1095 For GnuTLS, only version 3.0.20 or later.
1096
610ff438 1097JH/06 Verification of the server certificate for a TLS connection is now tried
6d580f19
JH
1098 (but not required) by default. The verification status is now logged by
1099 default, for both outbound TLS and client-certificate supplying inbound
1100 TLS connections
610ff438 1101
f926e272
JH
1102JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1103 sites use this now.
1104
50dc7409
JH
1105JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1106 Status Notification (bounce) messages are now MIME format per RFC 3464.
1107 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1108 under the control of the dsn_advertise_hosts option, and routers may
1109 have a dsn_lasthop option.
1110
0f0c8159
JH
1111JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1112 default, modifiable by a malware= option. The list separator for
23763898 1113 the options can now be changed in the usual way. Bug 68.
4e71661f 1114
1ad6489e
JH
1115JH/10 The smtp_receive_timeout main option is now expanded before use.
1116
aeaf5db3
JH
1117JH/11 The incoming_interface log option now also enables logging of the
1118 local interface on delivery outgoing connections.
1119
5032d1cf
JH
1120JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1121 if the interface and destination host and port all match.
1122
7e8360e6
JH
1123JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1124 /defer_ok option.
1125
c5f280e2
AL
1126JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1127 Patch from Andrew Lewis.
1128
fd4d8871 1129JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
dc7b3d36 1130 now supports optional time-restrictions, weighting, and priority
fd4d8871
R
1131 modifiers per server. Patch originally by <rommer@active.by>.
1132
1133JH/16 The spamd_address main option now supports a mixed list of local
2aad5761
JH
1134 and remote servers. Remote servers can be IPv6 addresses, and
1135 specify a port-range.
fd4d8871 1136
23763898
JH
1137JH/17 Bug 68: The spamd_address main option now supports an optional
1138 timeout value per server.
1139
2ad78978
JH
1140JH/18 Bug 1581: Router and transport options headers_add/remove can
1141 now have the list separator specified.
1142
8a512ed5 1143JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
cfab9d68 1144 option values.
8a512ed5 1145
82c0c8ea 1146JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
f69979cf
JH
1147 under OpenSSL.
1148
cc00f4af
JH
1149JH/21 Support for the A6 type of dns record is withdrawn.
1150
82c0c8ea
JH
1151JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1152 rather than the verbs used.
1153
b980ed83
JH
1154JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1155 from 255 to 1024 chars.
1156
6c9ed72e
JH
1157JH/24 Verification callouts now attempt to use TLS by default.
1158
cfab9d68 1159HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
99c1bb4e 1160 are generic router options now. The defaults didn't change.
50dc7409 1161
f846c8f5
JH
1162JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1163 Original patch from Alexander Shikoff, worked over by JH.
1164
fd4c285c
HSHR
1165HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1166 files if ZCAT_COMMAND is not executable.
1167
4c04137d 1168JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
fd7f7910 1169
d2a2c69b
JH
1170JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1171
8241d8dd
JH
1172JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1173 Normally benign, it bites when the pair was led to by a CNAME;
4c04137d 1174 modern usage is to not canonicalize the domain to a CNAME target
8241d8dd
JH
1175 (and we were inconsistent anyway for A-only vs AAAA+A).
1176
1f12df4d
JH
1177JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1178
1f155f8e
JH
1179JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1180 when evaluating $sender_host_dnssec.
1181
1705dd20
JH
1182JH/31 Check the HELO verification lookup for DNSSEC, adding new
1183 $sender_helo_dnssec variable.
1184
038597d2
PP
1185JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1186
474f71bf
JH
1187JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1188
7137ca4b
JH
1189JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1190
dcb1095c
JH
1191JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1192 documented as working, but never had. Support all but $spam_report.
1193
2f460950
JH
1194JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1195 added for tls authenticator.
1196
2f680c0c
HSHR
1197HS/03 Add perl_taintmode main config option
1198
9c695f6d 1199
e449c3b0
TL
1200Exim version 4.85
1201-----------------
4c57a40e 1202
e449c3b0
TL
1203TL/01 When running the test suite, the README says that variables such as
1204 no_msglog_check are global and can be placed anywhere in a specific
1205 test's script, however it was observed that placement needed to be near
1206 the beginning for it to behave that way. Changed the runtest perl
1207 script to read through the entire script once to detect and set these
1208 variables, reset to the beginning of the script, and then run through
1209 the script parsing/test process like normal.
1210
ac20058f
TL
1211TL/02 The BSD's have an arc4random API. One of the functions to induce
1212 adding randomness was arc4random_stir(), but it has been removed in
1213 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1214 function when detected.
1215
a9b8ec8b
JH
1216JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1217 cause callback expansion.
1218
6286d7c4
TL
1219TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1220 syntax errors in an expansion can be treated as a string instead of
1221 logging or causing an error, due to the internal use of bool_lax
1222 instead of bool when processing it.
1223
0f06b4f2 1224JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
d567a64d
JH
1225 server certificates when making smtp deliveries.
1226
be36e572
JH
1227JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1228
ac4ef9bd
JH
1229JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1230
0eb51736
TL
1231TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1232
c713ca4b
TL
1233TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1234 Merged patch from Sebastian Wiedenroth.
e449c3b0 1235
bd21a787
WB
1236JH/05 Fix results-pipe from transport process. Several recipients, combined
1237 with certificate use, exposed issues where response data items split
1238 over buffer boundaries were not parsed properly. This eventually
1239 resulted in duplicates being sent. This issue only became common enough
4c04137d 1240 to notice due to the introduction of connection certificate information,
bd21a787
WB
1241 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1242
8bc732e8
JH
1243JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1244 size buffer was used, resulting in syntax errors when an expansion
1245 exceeded it.
1246
a7fec7a7
JH
1247JH/07 Add support for directories of certificates when compiled with a GnuTLS
1248 version 3.3.6 or later.
1249
4c04137d 1250JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
774ef2d7
JH
1251 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1252 both become "event_action", the variables become $event_name, $event_data
aec45841 1253 and $event_defer_errno. There is a new variable $verify_mode, usable in
723fe533
JH
1254 routers, transports and related events. The tls:cert event is now also
1255 raised for inbound connections, if the main configuration event_action
1256 option is defined.
774ef2d7 1257
eca4debb
TL
1258TL/06 In test suite, disable OCSP for old versions of openssl which contained
1259 early OCSP support, but no stapling (appears to be less than 1.0.0).
1260
8d692470
JH
1261JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1262 server certificate names available under the smtp transport option
1263 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1264 matches.
1265
e9477a08
JH
1266JH/10 Time-related extraction expansions from certificates now use the main
1267 option "timezone" setting for output formatting, and are consistent
1268 between OpenSSL and GnuTLS compilations. Bug 1541.
1269
ad4c5ff9
JH
1270JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1271 encoded parameter in the incoming message. Bug 1558.
8dea5edf
JH
1272
1273JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1274 include certificate info, eximon was claiming there were spoolfile
1275 syntax errors.
1276
3394b36a 1277JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
8dea5edf
JH
1278
1279JH/14 Log delivery-related information more consistently, using the sequence
1280 "H=<name> [<ip>]" wherever possible.
1281
3394b36a
TL
1282TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1283 are problematic for Debian distribution, omit them from the release
1284 tarball.
1285
ad4c5ff9
JH
1286JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1287
4c04137d 1288JH/16 Fix string representation of time values on 64bit time_t architectures.
ad4c5ff9
JH
1289 Bug 1561.
1290
1291JH/17 Fix a null-indirection in certextract expansions when a nondefault
1292 output list separator was used.
1293
8bc732e8 1294
1f0ebb98
TL
1295Exim version 4.84
1296-----------------
09728d20
TL
1297TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1298 checkers that were complaining about end of non-void function with no
1299 return.
1f0ebb98 1300
a612424f 1301JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
4c04137d 1302 This was a regression introduced in 4.83 by another bugfix.
a612424f
JH
1303
1304JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1305
1306TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
a9b8ec8b 1307 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
a612424f 1308
1f0ebb98 1309
c0e56233
TF
1310Exim version 4.83
1311-----------------
1312
1313TF/01 Correctly close the server side of TLS when forking for delivery.
1314
1315 When a message was received over SMTP with TLS, Exim failed to clear up
1316 the incoming connection properly after forking off the child process to
1317 deliver the message. In some situations the subsequent outgoing
1318 delivery connection happened to have the same fd number as the incoming
1319 connection previously had. Exim would try to use TLS and fail, logging
1320 a "Bad file descriptor" error.
1321
7245734e
TF
1322TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1323 utilities have not been installed.
1324
fd5dad68
JH
1325JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1326 temporary space as the ACL may create new global variables.
1327
5428a946
TL
1328TL/01 LDAP support uses per connection or global context settings, depending
1329 upon the detected version of the libraries at build time.
1330
a3c86431
TL
1331TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1332 to extract and use the src ip:port in logging and expansions as if it
8ded8589
TL
1333 were a direct connection from the outside internet. PPv2 support was
1334 updated based on HAProxy spec change in May 2014.
a3c86431 1335
aa26e137
JH
1336JH/02 Add ${listextract {number}{list}{success}{fail}}.
1337
5a1b8443
WB
1338TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1339 Properly escape header and check for NULL return.
1340
72c9e342
PP
1341PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1342 not dns_use_dnssec.
1343
76f44207
WB
1344JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1345
770747fd
MFM
1346TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1347 characters in header names, implemented as a verify condition.
1348 Contributed by Michael Fischer v. Mollard.
1349
8ddef691 1350TL/05 Rename SPF condition results err_perm and err_temp to standardized
982650ec
TL
1351 results permerror and temperror. Previous values are deprecated but
1352 still accepted. In a future release, err_perm and err_temp will be
1353 completely removed, which will be a backward incompatibility if the
1354 ACL tests for either of these two old results. Patch contributed by
8ddef691 1355 user bes-internal on the mailing list.
c0e56233 1356
b9c2e32f
AR
1357JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1358
e45a1c37
JH
1359JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1360 selectors, in both main and reject logs.
1361
67d81c10
JH
1362JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1363 failed delivery.
1364
b1f8e4f8
JH
1365JH/07 Add malware type "sock" for talking to simple daemon.
1366
511a6c14 1367JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
511a6c14
JH
1368
1369JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1370 routers/transports under cutthrough routing.
214042d2 1371
51c7471d
JH
1372JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1373 numbers. Touch up "bool" conditional to keep the same definition.
1374
3695be34
TL
1375TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1376
1e06383a
TL
1377JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1378
76146973
JH
1379JH/12 Expand items in router/transport headers_add or headers_remove lists
1380 individually rather than the list as a whole. Bug 1452.
1381
1382 Required for reasonable handling of multiple headers_ options when
1383 they may be empty; requires that headers_remove items with embedded
1384 colons must have them doubled (or the list-separator changed).
1385
8c8b8274
TL
1386TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1387 view the policy declared in the DMARC record. Currently, $dmarc_status
1388 is a combined value of both the record presence and the result of the
1389 analysis.
b1f8e4f8 1390
35aba663
JH
1391JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1392
8c51eead 1393JH/14 New options dnssec_request_domains, dnssec_require_domains on the
578897ea
JH
1394 dnslookup router and the smtp transport (applying to the forward
1395 lookup).
8c51eead 1396
deae092e
HS
1397TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1398 of ldap servers used for a specific lookup. Patch provided by Heiko
1399 Schlichting.
35aba663 1400
fd3b6a4a 1401JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
4e0983dc 1402 New variable $lookup_dnssec_authenticated for observability.
fd3b6a4a 1403
8d91c6dc
LT
1404TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1405 Patch submitted by Lars Timman.
1406
2b4a568d
JH
1407JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1408
d2af03f4
HS
1409TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1410 Requires trusted mode and valid format message id, aborts otherwise.
1411 Patch contributed by Heiko Schlichting.
1412
9d1c15ef
JH
1413JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1414 certextract with support for various fields. Bug 1358.
1415
44662487
JH
1416JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1417 is requested by default, modifiable by smtp transport option
6a8a60e0
JH
1418 hosts_request_ocsp.
1419
ed3bba5f 1420JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
6a8a60e0 1421 operate on certificate variables to give certificate fingerprints
9ef9101c 1422 Also new ${sha256:cert_variable}.
44662487 1423
8ccd00b1
JH
1424JH/23 The PRDR feature is moved from being Experimental into the mainline.
1425
8ded8589
TL
1426TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1427 Christian Aistleitner.
1428
f2de3a33
JH
1429JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1430
6eb02f88
TL
1431TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1432 file. Patch from Wolfgang Breyha.
1433
00bff6f6
JH
1434JH/25 Expand the coverage of the delivery $host and $host_address to
1435 client authenticators run in verify callout. Bug 1476.
1436
071c51f7
JH
1437JH/26 Port service names are now accepted for tls_on_connect_ports, to
1438 align with daemon_smtp_ports. Bug 72.
1439
a6d4c44e
TF
1440TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1441 support and error reporting did not work properly.
1442
3ae173e7
ACK
1443TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1444 and is readable. Patch from Andrew Colin Kissa.
1445
c13d09b8
TL
1446TL/14 Enhance documentation of ${run expansion and how it parses the
1447 commandline after expansion, particularly in the case when an
1448 unquoted variable expansion results in an empty value.
1449
0df4ab80
JH
1450JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1451
66be95e0
PP
1452PP/02 Fix internal collision of T_APL on systems which support RFC3123
1453 by renaming away from it. Addresses GH issue 15, reported by
1454 Jasper Wallace.
1455
1bd0d12b
JH
1456JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1457
0de7239e
TL
1458TL/15 SECURITY: prevent double expansion in math comparison functions
1459 (can expand unsanitized data). Not remotely exploitable.
1460 CVE-2014-2972
1461
fd3b6a4a 1462
2c422e6f 1463Exim version 4.82
98a90c36
PP
1464-----------------
1465
1466PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1467
12f69989
PP
1468PP/02 Make -n do something, by making it not do something.
1469 When combined with -bP, the name of an option is not output.
1470
54c90be1
PP
1471PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1472 by GnuTLS.
1473
1f4a55da
PP
1474PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1475 $sender_host_name and config options to manage this, and basic check
1476 routines.
1477
13363eba 1478PP/05 DSCP support for outbound connections and control modifier for inbound.
36a3ae5f 1479
66645890 1480PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
e402235f
PP
1481 (Only plugin which currently uses this is kerberos4, which nobody should
1482 be using, but we should make it available and other future plugins might
1483 conceivably use it, even though it would break NAT; stuff *should* be
1484 using channel bindings instead).
66645890 1485
a3fb9793 1486PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
f4ee74ac
PP
1487 name; added for Sendmail compatibility; requires admin caller.
1488 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1489 just ignore it); requires trusted caller.
a3fb9793 1490 Also parse but ignore: -Ac -Am -X<logfile>
f4ee74ac 1491 Bugzilla 1117.
a3fb9793 1492
d27f98fe 1493TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
98a90c36 1494
6822b909
TL
1495TL/02 Add +smtp_confirmation as a default logging option.
1496
e7568d51
TL
1497TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1498 Patch by Magnus Holmgren from 2007-02-20.
1499
ae0e32ee 1500TL/04 Bugzilla 1281 - Spec typo.
ca0ff207 1501 Bugzilla 1283 - Spec typo.
97f42f10 1502 Bugzilla 1290 - Spec grammar fixes.
ca0ff207
TL
1503
1504TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
ae0e32ee 1505
e2658fff
TL
1506TL/06 Add Experimental DMARC support using libopendmarc libraries.
1507
83712b39
TL
1508TL/07 Fix an out of order global option causing a segfault. Reported to dev
1509 mailing list by by Dmitry Isaikin.
1510
976b7e9f
JH
1511JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1512
be4a1376
JH
1513JH/02 Support "G" suffix to numbers in ${if comparisons.
1514
ec4b68e5
PP
1515PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1516
d7148a07
NM
1517NM/01 Bugzilla 1197 - Spec typo
1518 Bugzilla 1196 - Spec examples corrections
ec4b68e5 1519
585121e2 1520JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
ec4b68e5 1521
2519e60d
TL
1522PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1523 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1524 function.
a5f239e4 1525
13d08c90
PP
1526PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1527 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1528
bef3ea7f
JH
1529JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1530 "acl {{name}{arg}...}", and optional args on acl condition
1531 "acl = name arg..."
a5f239e4 1532
846726c5
JH
1533JH/05 Permit multiple router/transport headers_add/remove lines.
1534
3a796370
JH
1535JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1536
ea722490 1537JH/07 Avoid using a waiting database for a single-message-only transport.
8b260705
PP
1538 Performance patch from Paul Fisher. Bugzilla 1262.
1539
b1b05573
JH
1540JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1541 Bugzilla 884.
1542
362145b5
JH
1543JH/09 Add $headers_added variable, with content from use of ACL modifier
1544 add_header (but not yet added to the message). Bugzilla 199.
1545
3c0a92dc
JH
1546JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1547 Pulled from Bugzilla 817 by Wolfgang Breyha.
1548
6d7c6175
PP
1549PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1550 CVE-2012-5671
e78e6ecf 1551 (nb: this is the same fix as in Exim 4.80.1)
6d7c6175 1552
6f123593
JH
1553JH/11 Add A= logging on delivery lines, and a client_set_id option on
1554 authenticators.
1555
c8e2fc1e
JH
1556JH/12 Add optional authenticated_sender logging to A= and a log_selector
1557 for control.
1558
005ac57f
PP
1559PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1560
3f1df0e3
PP
1561PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1562 advertise SMTP AUTH mechanism to us, instead of a generic
1563 protocol violation error. Also, make Exim more robust to bad
1564 data from the Dovecot auth socket.
1565
67bd1ab3
TF
1566TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1567
1568 When a queue runner is handling a message, Exim first routes the
1569 recipient addresses, during which it prunes them based on the retry
1570 hints database. After that it attempts to deliver the message to
1571 any remaining recipients. It then updates the hints database using
1572 the retry rules.
1573
1574 So if a recipient address works intermittently, it can get repeatedly
1575 deferred at routing time. The retry hints record remains fresh so the
1576 address never reaches the final cutoff time.
1577
1578 This is a fairly common occurrence when a user is bumping up against
1579 their storage quota. Exim had some logic in its local delivery code
1580 to deal with this. However it did not apply to per-recipient defers
1581 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1582
1ddeb334
TF
1583 This change adds a proper retry rule check during routing so that the
1584 final cutoff time is checked against the message's age. We only do
1585 this check if there is an address retry record and there is not a
1586 domain retry record; this implies that previous attempts to handle
1587 the address had the retry_use_local_parts option turned on. We use
1588 this as an approximation for the destination being like a local
1589 delivery, as in LMTP.
67bd1ab3
TF
1590
1591 I suspect this new check makes the old local delivery cutoff check
1592 redundant, but I have not verified this so I left the code in place.
1593
326cdc37
TF
1594TF/02 Correct gecos expansion when From: is a prefix of the username.
1595
1596 Test 0254 submits a message to Exim with the header
1597
1598 Resent-From: f
1599
1600 When I ran the test suite under the user fanf2, Exim expanded
1601 the header to contain my full name, whereas it should have added
1602 a Resent-Sender: header. It erroneously treats any prefix of the
1603 username as equal to the username.
1604
1605 This change corrects that bug.
1606
f62514b3
GF
1607GF/01 DCC debug and logging tidyup
1608 Error conditions log to paniclog rather than rejectlog.
1609 Debug lines prefixed by "DCC: " to remove any ambiguity.
1610
eb505532
TF
1611TF/03 Avoid unnecessary rebuilds of lookup-related code.
1612
14c7b357
PP
1613PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1614 Bug spotted by Jeremy Harris; was flawed since initial commit.
1615 Would have resulted in OCSP responses post-SNI triggering an Exim
1616 NULL dereference and crash.
1617
94eaf700
PP
1618JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1619
6f5a440a
PP
1620PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1621 Bug detection, analysis and fix by Samuel Thibault.
1622 Bugzilla 1331, Debian bug #698092.
1623
514ee161
SC
1624SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1625
fd98a5c6
JH
1626JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1627 Server implementation by Todd Lyons, client by JH.
1628 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1629 config variable "prdr_enable" controls whether the server
1630 advertises the facility. If the client requests PRDR a new
1631 acl_data_smtp_prdr ACL is called once for each recipient, after
1632 the body content is received and before the acl_smtp_data ACL.
4c04137d 1633 The client is controlled by both of: a hosts_try_prdr option
fd98a5c6
JH
1634 on the smtp transport, and the server advertisement.
1635 Default client logging of deliveries and rejections involving
1636 PRDR are flagged with the string "PRDR".
1637
035c7f1e
PP
1638PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1639 fclose(). Diagnosis by Todd Lyons.
1640
ff284120
PP
1641PP/17 Update configure.default to handle IPv6 localhost better.
1642 Patch by Alain Williams (plus minor tweaks).
1643 Bugzilla 880.
1644
26e72755
PP
1645PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1646 This is now consistent with GnuTLS, and is now documented: the
1647 previous undocumented portable approach to treating the option as
1648 unset was to force an expansion failure. That still works, and
1649 an empty string is now equivalent.
1650
0fbd9bff
PP
1651PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1652 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1653 not performing validation itself.
1654
700d22f3
PP
1655PP/20 Added force_command boolean option to pipe transport.
1656 Patch from Nick Koston, of cPanel Inc.
1657
fcc8e047
JH
1658JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1659 Bugzilla 321, 823.
1660
4c04137d 1661TF/04 Added udpsend ACL modifier and hexquote expansion operator
7142daca 1662
8c020188
PP
1663PP/21 Fix eximon continuous updating with timestamped log-files.
1664 Broken in a format-string cleanup in 4.80, missed when I repaired the
1665 other false fix of the same issue.
1666 Report and fix from Heiko Schlichting.
1667 Bugzilla 1363.
1668
d13cdd30
PP
1669PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1670 Report from Prashanth Katuri.
1671
e2fbf4a2
PP
1672PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1673 It's SecureTransport, so affects any MacOS clients which use the
1674 system-integrated TLS libraries, including email clients.
1675
f4c1088b
PP
1676PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1677 using a MIME ACL for non-SMTP local injection.
1678 Report and assistance in diagnosis by Warren Baker.
1679
c5c2182f
PP
1680TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1681
73431ca9
JH
1682JH/16 Fix comparisons for 64b. Bugzilla 1385.
1683
2d07a215
TL
1684TL/09 Add expansion variable $authenticated_fail_id to keep track of
1685 last id that failed so it may be referenced in subsequent ACL's.
1686
a30a8861
TL
1687TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1688 Alexander Miroch.
1689
33382dd9
TL
1690TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1691 ldap library initialization, allowing self-signed CA's to be
1692 used. Also properly sets require_cert option later in code by
1693 using NULL (global ldap config) instead of ldap handle (per
1694 session). Bug diagnosis and testing by alxgomz.
6d7c6175 1695
046172e6
TL
1696TL/12 Enhanced documentation in the ratelimit.pl script provided in
1697 the src/util/ subdirectory.
1698
581d7bee 1699TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1a7b746d 1700 renamed to Transport Post Delivery Action by Jeremy Harris, as
9bdd29ad
TL
1701 EXPERIMENTAL_TPDA.
1702
1703TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1704 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1705 redis_servers = needs to be configured which will be used by the redis
1706 lookup. Patch from Warren Baker, of The Packet Hub.
1707
237b2cf2
TL
1708TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1709
9fc5a352
TL
1710TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1711 hostname or reverse DNS when processing a host list. Used suggestions
1712 from multiple comments on this bug.
1a7b746d 1713
b10e4ec2
TL
1714TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1715
e2cebd74
TL
1716TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1717 Missed a few lines, added it to make the runtest require no keyboard
1718 interaction.
1719
1720TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1721 contains upper case chars. Make router use caseful_local_part.
1722
2519e60d
TL
1723TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1724 support when GnuTLS has been built with p11-kit.
1725
e78e6ecf 1726
4263f395
PP
1727Exim version 4.80.1
1728-------------------
1729
1730PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1731 CVE-2012-5671
2c422e6f 1732 This, or similar/improved, will also be change PP/11 of 4.82.
3c0a92dc 1733
ea722490 1734
b1770b6e 1735Exim version 4.80
0599f9cf
PP
1736-----------------
1737
1738PP/01 Handle short writes when writing local log-files.
1739 In practice, only affects FreeBSD (8 onwards).
1740 Bugzilla 1053, with thanks to Dmitry Isaikin.
1741
23c7e742
NM
1742NM/01 Bugzilla 949 - Documentation tweak
1743
b322aac8
NM
1744NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1745 improved.
1746
4a891427
NM
1747NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1748
c1e794ba 1749PP/02 Implemented gsasl authenticator.
b322aac8 1750
97753960
PP
1751PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1752
1753PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1754 `pkg-config foo` for cflags/libs.
1755
df6303fa
PP
1756PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1757 with rest of GSASL and with heimdal_gssapi.
1758
7e6a8985
PP
1759PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1760 `pkg-config foo` for cflags/libs for the TLS implementation.
1761
f1e05cc7 1762PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
20aa9dbd
PP
1763 properties get this fed in as external SSF. A number of robustness
1764 and debugging improvements to the cyrus_sasl authenticator.
b322aac8 1765
4c287009
PP
1766PP/08 cyrus_sasl server now expands the server_realm option.
1767
b98bb9ac
PP
1768PP/09 Bugzilla 1214 - Log authentication information in reject log.
1769 Patch by Jeremy Harris.
1770
4a6a987a
PP
1771PP/10 Added dbmjz lookup type.
1772
c45dd180 1773PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
c7955b11 1774
7db8d074
PP
1775PP/12 MAIL args handles TAB as well as SP, for better interop with
1776 non-compliant senders.
1777 Analysis and variant patch by Todd Lyons.
1778
eae0036b 1779NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
cfab9d68 1780 Bug report from Lars Müller <lars@samba.org> (via SUSE),
e0df1c83
DM
1781 Patch from Dirk Mueller <dmueller@suse.com>
1782
dec5017e
PP
1783PP/13 tls_peerdn now print-escaped for spool files.
1784 Observed some $tls_peerdn in wild which contained \n, which resulted
1785 in spool file corruption.
1786
c80c5570
PP
1787PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1788 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1789 or write after TLS renegotiation, which otherwise led to messages
1790 "Got SSL error 2".
1791
076b11e2
PP
1792TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1793 as a tracking header (ie: a signed header comes before the signature).
1794 Patch from Wolfgang Breyha.
1795
5407bfff
JH
1796JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1797 comma-sep list; embedded commas doubled.
1798
9e45c72b
PP
1799JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1800
e74376d8
PP
1801PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1802 diagnostics.
1803 Report and patch from Dmitry Banschikov.
1804
4c04137d 1805PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
da3ad30d
PP
1806 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1807 failures. We appear to now support TLS1.1+ with Exim.
1808
7be682ca
PP
1809PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1810 lets Exim select keys and certificates based upon TLS SNI from client.
3f0945ff
PP
1811 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1812 before an outbound SMTP session. New log_selector, +tls_sni.
7be682ca 1813
ef840681
PP
1814PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1815 NULL dereference. Report and patch from Alun Jones.
1816
5bfb4cdf
PP
1817PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1818 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1819 Not seeing resolver debug output on NetBSD, but suspect this is a
1820 resolver implementation change.
1821
c6e95d22
PP
1822PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1823 Left warnings. Added "eximon gdb" invocation mode.
1824
9cbad13b
PP
1825PP/21 Defaulting "accept_8bitmime" to true, not false.
1826
9ee44efb
PP
1827PP/22 Added -bw for inetd wait mode support.
1828
6a6084f8
PP
1829PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1830 locate the relevant includes and libraries. Made this the default.
1831
12dd53c7
PP
1832PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1833 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1834
9e45c72b 1835JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
97d17305
JH
1836 This may cause build issues on older platforms.
1837
17c76198
PP
1838PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1839 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1840 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1841 Added SNI support via GnuTLS too.
af3498d6 1842 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
17c76198 1843
53947857 1844PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
3f7eeb86 1845
eae0036b 1846PP/27 Applied dnsdb SPF support patch from Janne Snabb.
8ee4b30e
PP
1847 Applied second patch from Janne, implementing suggestion to default
1848 multiple-strings-in-record handling to match SPF spec.
eae0036b 1849
9e45c72b 1850JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2605c55b 1851
7390e768
PP
1852PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1853 read-only, out of scope).
1854 Patch from Wolfgang Breyha, report from Stuart Northfield.
1855
08488c86
PP
1856PP/29 Fix three issues highlighted by clang analyser static analysis.
1857 Only crash-plausible issue would require the Cambridge-specific
1858 iplookup router and a misconfiguration.
1859 Report from Marcin Mirosław.
1860
6475bd82
PP
1861PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1862
81f91683
PP
1863PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1864 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1865 As part of this, removing so much warning spew let me fix some minor
1866 real issues in debug logging.
1867
5779e6aa
PP
1868PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1869 assignment on my part. Fixed.
1870
3375e053
PP
1871PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1872 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1873 Janne Snabb (who went above and beyond: thank you).
1874
1875PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1876 string otherwise requires a connection and a bunch more work and it's
78e0c7a3
PP
1877 relatively easy to get wrong. Should also expose TLS library linkage
1878 problems.
3375e053 1879
9d26b8c0
PP
1880PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1881 64-bit ${eval} (JH/03).
1882
57eb9e91 1883PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
b87a6e0e
PP
1884 GNU libc to support some of the 64-bit stuff, should not lead to
1885 conflicts. Defined before os.h is pulled in, so if a given platform
1886 needs to override this, it can.
1887
16880d1a
PP
1888PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1889 protection layer was required, which is not implemented.
1890 Bugzilla 1254, patch from Wolfgang Breyha.
1891
a799883d
PP
1892PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1893 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1894 tls_dhparam take prime identifiers. Also unbreak combination of
1895 OpenSSL+DH_params+TLSSNI.
1896
3ecab157 1897PP/39 Disable SSLv2 by default in OpenSSL support.
f0f5a555 1898
0599f9cf 1899
867fcbf5
PP
1900Exim version 4.77
1901-----------------
1902
1903PP/01 Solaris build fix for Oracle's LDAP libraries.
1904 Bugzilla 1109, patch from Stephen Usher.
1905
f1a29782
TF
1906TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1907
ab42bd23
TK
1908TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1909 whitespace trailer
867fcbf5 1910
0ca0cf52
TF
1911TF/02 Fix a couple more cases where we did not log the error message
1912 when unlink() failed. See also change 4.74-TF/03.
1913
921b12ca
TF
1914TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1915 lock up or crash if it happened to be inside a call to libc when it
1916 got a SIGUSR1 from exiwhat.
1917
1918 The SIGUSR1 handler appends the current process status to the process
1919 log which is later printed by exiwhat. It used to use the general
1920 purpose logging code to do this, but several functions it calls are
1921 not safe for signals.
1922
1923 The new output code in the SIGUSR1 handler is specific to the process
1924 log, and simple enough that it's easy to inspect for signal safety.
1925 Removing some special cases also simplifies the general logging code.
1926 Removing the spurious timestamps from the process log simplifies
1927 exiwhat.
1928
c99ce5c9
TF
1929TF/04 Improved ratelimit ACL condition.
1930
1931 The /noupdate option has been deprecated in favour of /readonly which
1932 has clearer semantics. The /leaky, /strict, and /readonly update modes
1933 are mutually exclusive. The update mode is no longer included in the
1934 database key; it just determines when the database is updated. (This
4c04137d 1935 means that when you upgrade Exim will forget old rate measurements.)
c99ce5c9
TF
1936
1937 Exim now checks that the per_* options are used with an update mode that
1938 makes sense for the current ACL. For example, when Exim is processing a
1939 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1940 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1941 must specify per_mail/readonly. If you omit the update mode it defaults to
1942 /leaky where that makes sense (as before) or /readonly where required.
1943
1944 The /noupdate option is now undocumented but still supported for
1945 backwards compatibility. It is equivalent to /readonly except that in
1946 ACLs where /readonly is required you may specify /leaky/noupdate or
1947 /strict/noupdate which are treated the same as /readonly.
1948
1949 A useful new feature is the /count= option. This is a generalization
1950 of the per_byte option, so that you can measure the throughput of other
1951 aggregate values. For example, the per_byte option is now equivalent
1952 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1953
1954 The per_rcpt option has been generalized using the /count= mechanism
1955 (though it's more complicated than the per_byte equivalence). When it is
1956 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1957 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1958 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1959 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1960 Note that using per_rcpt with a non-readonly update mode in more than
1961 one ACL will cause the recipients to be double-counted. (The per_mail
1962 and per_byte options don't have this problem.)
1963
1964 The handling of very low rates has changed slightly. If the computed rate
1965 is less than the event's count (usually one) then this event is the first
1966 after a long gap. In this case the rate is set to the same as this event's
1967 count, so that the first message of a spam run is counted properly.
1968
1969 The major new feature is a mechanism for counting the rate of unique
1970 events. The new per_addr option counts the number of different
1971 recipients that someone has sent messages to in the last time period. It
1972 behaves like per_rcpt if all the recipient addresses are different, but
1973 duplicate recipient addresses do not increase the measured rate. Like
1974 the /count= option this is a general mechanism, so the per_addr option
1975 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1976 example, measure the rate that a client uses different sender addresses
1977 with the options per_mail/unique=$sender_address. There are further
1978 details in the main documentation.
1979
3634fc25
TF
1980TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1981
792e8a19
TF
1982TF/06 Removed a few PCRE remnants.
1983
5901f0ab
TF
1984TF/07 Automatically extract Exim's version number from tags in the git
1985 repository when doing development or release builds.
1986
7f2a2a43
PP
1987PP/02 Raise smtp_cmd_buffer_size to 16kB.
1988 Bugzilla 879. Patch from Paul Fisher.
e2ca7082 1989
061b7ebd
PP
1990PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1991 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1992 Bugzilla 97.
1993
e12f8c32
PP
1994PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1995
9e949f00 1996PP/05 Variable $av_failed, true if the AV scanner deferred.
7f2a2a43
PP
1997 Bugzilla 1078. Patch from John Horne.
1998
1999PP/06 Stop make process more reliably on build failure.
2000 Bugzilla 1087. Patch from Heiko Schlittermann.
9e949f00 2001
555ae6af 2002PP/07 Make maildir_use_size_file an _expandable_ boolean.
ac53fcda
PP
2003 Bugzilla 1089. Patch from Heiko Schlittermann.
2004
2005PP/08 Handle ${run} returning more data than OS pipe buffer size.
2006 Bugzilla 1131. Patch from Holger Weiß.
555ae6af 2007
6f7fe114
PP
2008PP/09 Handle IPv6 addresses with SPF.
2009 Bugzilla 860. Patch from Wolfgang Breyha.
2010
c566dd90
PP
2011PP/10 GnuTLS: support TLS 1.2 & 1.1.
2012 Bugzilla 1156.
89f897c3
PP
2013 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2014 Bugzilla 1095.
c566dd90 2015
d6cc7c78 2016PP/11 match_* no longer expand right-hand-side by default.
39257585
PP
2017 New compile-time build option, EXPAND_LISTMATCH_RHS.
2018 New expansion conditions, "inlist", "inlisti".
2019
0d0e4455
PP
2020PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2021
3399bb60 2022PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
d690cbdc
PP
2023
2024PP/14 fix log_write() format string regression from TF/03.
2025 Bugzilla 1152. Patch from Dmitry Isaikin.
2026
0ca0cf52 2027
10906672
PP
2028Exim version 4.76
2029-----------------
2030
2031PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2032
754a0503
PP
2033PP/02 Harmonised TLS library version reporting; only show if debugging.
2034 Layout now matches that introduced for other libraries in 4.74 PP/03.
2035
c0c7b2da
PP
2036PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2037
e97d1f08
PP
2038PP/04 New "dns_use_edns0" global option.
2039
084c1d8c
PP
2040PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2041 Bugzilla 1098.
2042
4e7ee012
PP
2043PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2044 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
da80c2a8 2045
c8d52a00
PP
2046TK/01 Updated PolarSSL code to 0.14.2.
2047 Bugzilla 1097. Patch from Andreas Metzler.
2048
54e7ce4a
PP
2049PP/07 Catch divide-by-zero in ${eval:...}.
2050 Fixes bugzilla 1102.
2051
5ee6f336
PP
2052PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2053 Bugzilla 1104.
2054
c8d52a00 2055TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
6ea4a851
PP
2056 format-string attack -- SECURITY: remote arbitrary code execution.
2057
2058TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2059 time unintentionally subject to list matching rules, letting the header
2060 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2061 arbitrary string expansion). This allowed for information disclosure.
2062
2063PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2064 INT_MIN/-1 -- value coerced to INT_MAX.
c8d52a00 2065
10906672 2066
aa097c4c
NM
2067Exim version 4.75
2068-----------------
2069
4c04137d 2070NM/01 Workaround for PCRE version dependency in version reporting
aa097c4c
NM
2071 Bugzilla 1073
2072
7f3d9eff
TF
2073TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2074 This fixes portability to compilers other than gcc, notably
2075 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2076
159f52d2
TF
2077TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2078 makefiles for portability to HP-UX and POSIX correctness.
2079
0cc9542a
PP
2080PP/01 Permit LOOKUP_foo enabling on the make command-line.
2081 Also via indented variable definition in the Makefile.
2082 (Debugging by Oliver Heesakkers).
2083
f7274286
PP
2084PP/02 Restore caching of spamd results with expanded spamd_address.
2085 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2086
7b797365
PP
2087PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2088 Improves build reliability. Fix from: Frank Elsner
2089
caacae52
NM
2090NM/02 Fix wide character breakage in the rfc2047 coding
2091 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2092
09dcaba9
NM
2093NM/03 Allow underscore in dnslist lookups
2094 Fixes bug 1026. Patch from Graeme Fowler
2095
bc19a55b
PP
2096PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2097 Code patches from Adam Ciarcinski of NetBSD.
caacae52 2098
bd4c9759
NM
2099NM/04 Fixed exiqgrep to cope with mailq missing size issue
2100 Fixes bug 943.
2101
b72aab72
PP
2102PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2103 is logged, to avoid truncation. Patch from John Horne.
2104
2fe76745
PP
2105PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2106 Patch from Jakob Hirsch.
2107
76aa570c
PP
2108PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2109 SQL string expansion failure details.
2110 Patch from Andrey Oktyabrski.
2111
f1e5fef5
PP
2112PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2113 Patch from Simon Arlott.
2114
4d805ee9
PP
2115PP/09 New lookups functionality failed to compile on old gcc which rejects
2116 extern declarations in function scope.
2117 Patch from Oliver Fleischmann
2118
cd59ab18
PP
2119PP/10 Use sig_atomic_t for flags set from signal handlers.
2120 Check getgroups() return and improve debugging.
2121 Fixed developed for diagnosis in bug 927 (which turned out to be
2122 a kernel bug).
2123
332f5cf3
PP
2124PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2125 Patch from Mark Zealey.
2126
29cfeb94
PP
2127PP/12 Bugzilla 1056: Improved spamd server selection.
2128 Patch from Mark Zealey.
2129
660242ad
PP
2130PP/13 Bugzilla 1086: Deal with maildir quota file races.
2131 Based on patch from Heiko Schlittermann.
2132
bc4bc4c5
PP
2133PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2134 Patch from Uwe Doering, sign-off by Michael Haardt.
2135
2e64baa9
NM
2136NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2137 variable declaration deep within a block. Bug and patch from
2138 Dennis Davis.
2139
4c04137d 2140PP/15 lookups-Makefile IRIX compatibility coercion.
bddd7526 2141
6bac1a9a
PP
2142PP/16 Make DISABLE_DKIM build knob functional.
2143
552193f0
NM
2144NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2145 Patch by Simon Arlott
baeee2c1 2146
1b587e48
TF
2147TF/03 Fix valgrind.h portability to C89 compilers that do not support
2148 variable argument macros. Our copy now differs from upstream.
2149
aa097c4c 2150
8c07b69f
TF
2151Exim version 4.74
2152-----------------
2153
2154TF/01 Failure to get a lock on a hints database can have serious
2155 consequences so log it to the panic log.
2156
c0ea85ab
TF
2157TF/02 Log LMTP confirmation messages in the same way as SMTP,
2158 controlled using the smtp_confirmation log selector.
2159
0761d44e
TF
2160TF/03 Include the error message when we fail to unlink a spool file.
2161
0a349494
PP
2162DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2163 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2164 for maintaining out-of-tree patches for some time.
2165
2166PP/01 Bugzilla 139: Documentation and portability issues.
2167 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2168 Handle per-OS dynamic-module compilation flags.
2169
fea24b2e
PP
2170PP/02 Let /dev/null have normal permissions.
2171 The 4.73 fixes were a little too stringent and complained about the
2172 permissions on /dev/null. Exempt it from some checks.
2173 Reported by Andreas M. Kirchwitz.
2174
6545de78
PP
2175PP/03 Report version information for many libraries, including
2176 Exim version information for dynamically loaded libraries. Created
2177 version.h, now support a version extension string for distributors
2178 who patch heavily. Dynamic module ABI change.
2179
1670ef10
PP
2180PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2181 privilege escalation vulnerability whereby the Exim run-time user
2182 can cause root to append content of the attacker's choosing to
2183 arbitrary files.
2184
c0886197
PP
2185PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2186 (Wolfgang Breyha)
2187
b7487bce
PP
2188PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2189 If dropping privileges for untrusted macros, we disabled normal logging
2190 on the basis that it would fail; for the Exim run-time user, this is not
2191 the case, and it resulted in successful deliveries going unlogged.
2192 Fixed. Reported by Andreas Metzler.
2193
8c07b69f 2194
97fd1e48 2195Exim version 4.73
ed7f7860 2196-----------------
97fd1e48
PP
2197
2198PP/01 Date: & Message-Id: revert to normally being appended to a message,
2199 only prepend for the Resent-* case. Fixes regression introduced in
2200 Exim 4.70 by NM/22 for Bugzilla 607.
2201
6901c596
PP
2202PP/02 Include check_rfc2047_length in configure.default because we're seeing
2203 increasing numbers of administrators be bitten by this.
2204
a8c8d6b5
JJ
2205JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2206
77bb000f
PP
2207PP/03 Bugzilla 994: added openssl_options main configuration option.
2208
a29e5231
PP
2209PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2210
ec5a0394 2211PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
a29e5231 2212
55c75993
PP
2213PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2214
453a6645 2215PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
ec5a0394
PP
2216 without a peer certificate, leading to a segfault because of an
2217 assumption that peers always have certificates. Be a little more
453a6645
PP
2218 paranoid. Problem reported by Martin Tscholak.
2219
8544e77a
PP
2220PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2221 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2222 NB: ClamAV planning to remove STREAM in "middle of 2010".
3346ab01
PP
2223 CL also introduces -bmalware, various -d+acl logging additions and
2224 more caution in buffer sizes.
8544e77a 2225
83e029d5
PP
2226PP/09 Implemented reverse_ip expansion operator.
2227
ed7f7860
PP
2228PP/10 Bugzilla 937: provide a "debug" ACL control.
2229
7d9f747b
PP
2230PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2231
4b2241d2
PP
2232PP/12 Bugzilla 973: Implement --version.
2233
10385c15
PP
2234PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2235
dbc4b90d
PP
2236PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2237
532be449
PP
2238PP/15 Bugzilla 816: support multiple condition rules on Routers.
2239
6a8de854 2240PP/16 Add bool_lax{} expansion operator and use that for combining multiple
71265ae9
PP
2241 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2242 ignore trailing whitespace.
6a8de854 2243
5dc43717
JJ
2244JJ/02 prevent non-panic DKIM error from being sent to paniclog
2245
2246JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2247 "exim" to be used
55c75993 2248
3346ab01
PP
2249PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2250 Notification from Dr Andrew Aitchison.
2251
491fab4c
PP
2252PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2253 ExtendedDetectionInfo response format.
2254 Notification from John Horne.
2255
13eb9497
PP
2256PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2257 compatible.
2258
2259PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2260 XSL and documented dependency on system catalogs, with examples of how
2261 it normally works.
2262
7f36d675
DW
2263DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2264 access.
2265
c1d94452
DW
2266DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2267 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2268 configuration file which is writeable by the Exim user or group.
2269
e2f5dc15
DW
2270DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2271 of configuration files to cover files specified with the -C option if
2272 they are going to be used with root privileges, not just the default
2273 configuration file.
2274
cd25e41d
DW
2275DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2276 option (effectively making it always true).
2277
261dc43e
DW
2278DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2279 files to be used while preserving root privileges.
2280
fa32850b
DW
2281DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2282 that rogue child processes cannot use them.
2283
79d4bc3d
PP
2284PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2285 run-time user, instead of root.
2286
43236f35 2287PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2cfd3221
PP
2288 Exim run-time user without dropping privileges.
2289
fb08281f
DW
2290DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2291 result string, instead of calling string_vformat() twice with the same
2292 arguments.
3346ab01 2293
74935b98
DW
2294DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2295 for other users. Others should always drop root privileges if they use
2296 -C on the command line, even for a whitelisted configure file.
2297
90b6341f
DW
2298DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2299
57730b52
ML
2300NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2301
66581d1e 2302
465e92cf
JJ
2303Exim version 4.72
2304-----------------
2305
453a6645
PP
2306JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2307 $data_path, and $header_path variables; fixed documentation bugs and
2308 typos
465e92cf 2309
453a6645
PP
2310JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2311 exipick to access non-standard spools, including the "frozen" queue
2312 (Finput)
edae0343 2313
9bd3e22c
NM
2314NM/01 Bugzilla 965: Support mysql stored procedures.
2315 Patch from Alain Williams
2316
bb576ff7
NM
2317NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2318
5a1a5845
NM
2319NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2320 Patch from Andreas Metzler
2321
981a9fad
NM
2322NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2323 Patch from Kirill Miazine
2324
7fc497ee
NM
2325NM/05 Bugzilla 671: Added umask to procmail example.
2326
1a41defa
JJ
2327JJ/03 installed exipick 20100323.0, fixing doc bug
2328
a466095c 2329NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
b26eacf1 2330 directory. Notification and patch from Dan Rosenberg.
a466095c 2331
94a6bd0b
NM
2332TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2333
2334TK/02 Improve log output when DKIM signing operation fails.
2335
2336MH/01 Treat the transport option dkim_domain as a colon separated
2337 list, not as a single string, and sign the message with each element,
2338 omitting multiple occurences of the same signer.
2339
c1b141a8
NM
2340NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2341 Bugzilla 985, 986. Patch by Simon Arlott
94a6bd0b 2342
b26eacf1 2343NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
0d0c6357
NM
2344 Patch by Simon Arlott
2345
179c5980 2346PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
b26eacf1 2347 MBX locking. Notification from Dan Rosenberg.
179c5980 2348
9bd3e22c 2349
7c6d71af
NM
2350Exim version 4.71
2351-----------------
2352
7d9f747b 2353TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
7c6d71af 2354
f013fb92
NM
2355NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2356
0eb8eedd
NM
2357NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2358
663ee6d9
NM
2359NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2360
177ebd9b
NM
2361NM/04 Bugzilla 915: Flag broken perl installation during build.
2362
7c6d71af 2363
210f147e
NM
2364Exim version 4.70
2365-----------------
2366
cdd3bb85 2367TK/01 Added patch by Johannes Berg that expands the main option
e739e3d9 2368 "spamd_address" if it starts with a dollar sign.
cdd3bb85
TK
2369
2370TK/02 Write list of recipients to X-Envelope-Sender header when building
2371 the mbox-format spool file for content scanning (suggested by Jakob
7d9f747b 2372 Hirsch).
cdd3bb85
TK
2373
2374TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2375 (http://www.dcc-servers.net/) support via dccifd. Activated by
e739e3d9 2376 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
cdd3bb85
TK
2377
2378TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2379 by Mark Daniel Reidel <mr@df.eu>.
2380
210f147e
NM
2381NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2382 When building exim an external PCRE library is now needed -
2383 PCRE is a system library on the majority of modern systems.
2384 See entry on PCRE_LIBS in EDITME file.
2385
deafd5b3
NM
2386NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2387 conversation. Added nologin parameter to request.
7d9f747b 2388 Patch contributed by Kirill Miazine.
deafd5b3 2389
089793a4
TF
2390TF/01 Do not log submission mode rewrites if they do not change the address.
2391
5f16ca82
TF
2392TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2393
dae9d94e 2394NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
7d9f747b 2395 log files in place. Contributed by Roberto Lima.
dae9d94e 2396
7d9f747b 2397NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
3f0da4d0 2398
06864c44
TF
2399TF/03 Bugzilla 615: When checking the local_parts router precondition
2400 after a local_part_suffix or local_part_prefix option, Exim now
2401 does not use the address's named list lookup cache, since this
2402 contains cached lookups for the whole local part.
2403
65a7d8c3 2404NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
7d9f747b 2405 Robert Millan. Documentation is in experimental-spec.txt.
65a7d8c3 2406
23510047 2407TF/04 Bugzilla 668: Fix parallel build (make -j).
65a7d8c3 2408
7d9f747b 2409NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
5f28a6e8 2410
7d8eec3a 2411NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
7d9f747b 2412 Patch provided by Jan Srzednicki.
6c588e74 2413
89dec7b6
TF
2414TF/05 Leading white space used to be stripped from $spam_report which
2415 wrecked the formatting. Now it is preserved.
5f28a6e8 2416
a99de90c
TF
2417TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2418 that they are available at delivery time.
2419
e2803e40
TF
2420TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2421
7199e1ee
TF
2422TF/08 TLS error reporting now respects the incoming_interface and
2423 incoming_port log selectors.
2424
e276e04b
TF
2425TF/09 Produce a more useful error message if an SMTP transport's hosts
2426 setting expands to an empty string.
2427
ce552449 2428NM/06 Bugzilla 744: EXPN did not work under TLS.
7d9f747b 2429 Patch provided by Phil Pennock.
ce552449 2430
e765a0f1 2431NM/07 Bugzilla 769: Extraneous comma in usage fprintf
7d9f747b 2432 Patch provided by Richard Godbee.
e765a0f1 2433
4f054c63 2434NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
447de4b0 2435 acl_smtp_notquit, added index entry.
4f054c63 2436
7d9f747b
PP
2437NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2438 Patch provided by Eugene Bujak.
24c929a2 2439
7d9f747b
PP
2440NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2441 accept(). Patch provided by Maxim Dounin.
cf73943b 2442
b52bc06e 2443NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
7d9f747b 2444 Patch provided by Phil Pennock.
b52bc06e 2445
447de4b0
NM
2446NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2447
4c69d561 2448NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
7d9f747b 2449 Patch provided by Brad "anomie" Jorsch.
4c69d561 2450
d5c39246 2451NM/14 Bugzilla 622: Added timeout setting to transport filter.
7d9f747b 2452 Patch provided by Dean Brooks.
9b989985 2453
0b23848a
TK
2454TK/05 Add native DKIM support (does not depend on external libraries).
2455
8f3414a1 2456NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
7d9f747b 2457 Patch provided by Graeme Fowler.
e2aacdfd 2458
fb6f955d
NM
2459NM/16 Bugzilla 851: Documentation example syntax fix.
2460
2461NM/17 Changed NOTICE file to remove references to embedded PCRE.
8f3414a1 2462
7d9f747b
PP
2463NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2464 lsearch.
dbb0bf41 2465
7d9f747b
PP
2466NM/19 Bugzilla 745: TLS version reporting.
2467 Patch provided by Phil Pennock.
f3766eb5 2468
7d9f747b
PP
2469NM/20 Bugzilla 167: bool: condition support.
2470 Patch provided by Phil Pennock.
36f12725 2471
7d9f747b
PP
2472NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2473 clients. Patch provided by Phil Pennock.
e6060e2c 2474
7d9f747b
PP
2475NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2476 Patch provided by Brad "anomie" Jorsch.
5eb690a1 2477
7d9f747b
PP
2478NM/23 Bugzilla 687: Fix misparses in eximstats.
2479 Patch provided by Heiko Schlittermann.
d5c13d66 2480
7d9f747b
PP
2481NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2482 Patch provided by Heiko Schlittermann.
b2335c0b 2483
7d9f747b 2484NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1da77999 2485 plus update to original patch.
f4cd9433 2486
7d9f747b 2487NM/26 Bugzilla 799: Documentation correction for ratelimit.
dc988b7e 2488
7d9f747b
PP
2489NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2490 Patch provided by David Brownlee.
8dc71ab3 2491
7d9f747b 2492NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
400eda43 2493
7d9f747b 2494NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
ec5a421b 2495
7d9f747b 2496NM/30 Bugzilla 888: TLS documentation bugfixes.
07af267e 2497
7d9f747b 2498NM/31 Bugzilla 896: Dovecot buffer overrun fix.
51473862 2499
17792b53 2500NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
7d9f747b 2501 Unlike the original bugzilla I have changed all shell scripts in src tree.
17792b53 2502
7d9f747b
PP
2503NM/33 Bugzilla 898: Transport filter timeout fix.
2504 Patch by Todd Rinaldo.
52383f8f 2505
91576cec 2506NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
7d9f747b 2507 Patch by Serge Demonchaux.
5ca6d115 2508
7d9f747b
PP
2509NM/35 Bugzilla 39: Base64 decode bug fixes.
2510 Patch by Jakob Hirsch.
baee9eee 2511
7d9f747b 2512NM/36 Bugzilla 909: Correct connect() call in dcc code.
e93a964c 2513
7d9f747b 2514NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
9bf3d68f 2515
7d9f747b 2516NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
96535b98 2517
7d9f747b 2518NM/39 Bugzilla 911: Fixed MakeLinks build script.
30339e0f 2519
deafd5b3 2520
47db1125
NM
2521Exim version 4.69
2522-----------------
2523
4b3504d0
TK
2524TK/01 Add preliminary DKIM support. Currently requires a forked version of
2525 ALT-N's libdkim that I have put here:
2526 http://duncanthrax.net/exim-experimental/
2527
2528 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2529 were called 'true' and it seems that C99 defines that as a reserved
2530 keyword to be used with 'bool' variable types. That means you could
2531 not include C99-style headers which use bools without triggering
2532 build errors in sieve.c.
2533
81ea09ca
NM
2534NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2535 as mailq or other aliases. Changed the --help handling significantly
2536 to do whats expected. exim_usage() emits usage/help information.
2537
f13cddcb
SC
2538SC/01 Added the -bylocaldomain option to eximstats.
2539
7d9f747b 2540NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
8ad076b2 2541
7d9f747b 2542NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
a843aaa6 2543
7d9f747b 2544NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
47db1125
NM
2545
2546
eb4c0de6
PH
2547Exim version 4.68
2548-----------------
2549
2550PH/01 Another patch from the Sieve maintainer.
2551
6a3bceb1
PH
2552PH/02 When an IPv6 address is converted to a string for single-key lookup
2553 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2554 dots are used instead of colons so that keys in lsearch files need not
2555 contain colons. This was done some time before quoting was made available
2556 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2557 (notated using the quote facility) so as to distinguish them from IPv4
2558 keys. This meant that lookups for IP addresses in host lists did not work
2559 for iplsearch lookups.
2560
2561 This has been fixed by arranging for IPv6 addresses to be expressed with
2562 colons if the lookup type is iplsearch. This is not incompatible, because
2563 previously such lookups could never work.
2564
4c04137d 2565 The situation is now rather anomalous, since one *can* have colons in
6a3bceb1
PH
2566 ordinary lsearch keys. However, making the change in all cases is
2567 incompatible and would probably break a number of configurations.
2568
2e30fa9d
TK
2569TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2570 version.
2571
0806a9c5
MH
2572MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2573 conversion specification without a maximum field width, thereby enabling
2574 a rogue spamd server to cause a buffer overflow. While nobody in their
2575 right mind would setup Exim to query an untrusted spamd server, an
2576 attacker that gains access to a server running spamd could potentially
2577 exploit this vulnerability to run arbitrary code as the Exim user.
2578
ae276964
TK
2579TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2580 $primary_hostname instead of what libspf2 thinks the hosts name is.
2581
0f2cbd1b
MH
2582MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2583 a directory entry by the name of the lookup key. Previously, if a
2584 symlink pointed to a non-existing file or a file in a directory that
2585 Exim lacked permissions to read, a lookup for a key matching that
2586 symlink would fail. Now it is enough that a matching directory entry
2587 exists, symlink or not. (Bugzilla 503.)
2588
2b85bce7
PH
2589PH/03 The body_linecount and body_zerocount variables are now exported in the
2590 local_scan API.
2591
93655c46
PH
2592PH/04 Added the $dnslist_matched variable.
2593
6c512171
PH
2594PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2595 This means they are set thereafter only if the connection becomes
2596 encrypted.
2597
2598PH/06 Added the client_condition to authenticators so that some can be skipped
2599 by clients under certain conditions.
2600
aa6dc513
PH
2601PH/07 The error message for a badly-placed control=no_multiline_responses left
2602 "_responses" off the end of the name.
2603
a96603a0
PH
2604PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2605
8f240103
PH
2606PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2607 (without spaces) instead of just copying the configuration text.
2608
2609PH/10 Added the /noupdate option to the ratelimit ACL condition.
2610
d677b2f2
PH
2611PH/11 Added $max_received_linelength.
2612
d52120f2
PH
2613PH/12 Added +ignore_defer and +include_defer to host lists.
2614
64f2600a
PH
2615PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2616 way in which PCRE > 7.0 is built.
2617
8669f003
PH
2618PH/14 Implemented queue_only_load_latch.
2619
a4dc33a8
PH
2620PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2621 MAIL command. The effect was to mangle the value on 64-bit systems.
2622
d6a60c0f
PH
2623PH/16 Another patch from the Sieve maintainer.
2624
8f128379
PH
2625PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2626
8932dffe
PH
2627PH/18 If a system quota error occurred while trying to create the file for
2628 a maildir delivery, the message "Mailbox is full" was not appended to the
2629 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2630 only to a quota excession during the actual writing of the file.
d6a60c0f 2631
ddea74fa 2632PH/19 It seems that peer DN values may contain newlines (and other non-printing
48ed62d9
PH
2633 characters?) which causes problems in log lines. The DN values are now
2634 passed through string_printing() before being added to log lines.
2635
ddea74fa 2636PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
b7670459
PH
2637 and InterBase are left for another time.)
2638
ddea74fa
PH
2639PH/21 Added message_body_newlines option.
2640
ce9f225c
PH
2641PH/22 Guard against possible overflow in moan_check_errorcopy().
2642
19897d52
PH
2643PH/23 POSIX allows open() to be a macro; guard against that.
2644
bc64a74d
PH
2645PH/24 If the recipient of an error message contained an @ in the local part
2646 (suitably quoted, of course), incorrect values were put in $domain and
2647 $local_part during the evaluation of errors_copy.
2648
eb4c0de6 2649
b4ed4da0
PH
2650Exim version 4.67
2651-----------------
2652
22ad45c9
MH
2653MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2654 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2655 Jan Srzednicki.
2656
b4ed4da0
PH
2657PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2658 issue a MAIL command.
2659
431b7361
PH
2660PH/02 In an ACL statement such as
2661
2662 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2663
2664 if a client was not listed at all, or was listed with a value other than
2665 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2666 the condition was not true (as it should be), so access was not denied.
2667 The bug was that the ! inversion was incorrectly passed on to the second
2668 item. This has been fixed.
2669
2670PH/03 Added additional dnslists conditions == and =& which are different from
2671 = and & when the dns lookup returns more than one IP address.
2672
83da1223
PH
2673PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2674 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2675
54fc8428
PH
2676PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2677 FSYNC, which compiles an option called disable_fsync that allows for
2678 bypassing fsync(). The documentation is heavily laced with warnings.
2679
34c5e8dd
SC
2680SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2681
bbe15da8
PH
2682PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2683 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2684 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2685 including adding "make clean"; (3) Added -fPIC when compiling the test
2686 dynamically loaded module, to get rid of a warning.
2687
0e8a9471
MH
2688MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2689 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2690 = 0s. The bug is otherwise harmless.
2691
f0872424
PH
2692PH/07 There was a bug in the dovecot authenticator such that the value of
2693 $auth1 could be overwritten, and so not correctly preserved, after a
2694 successful authentication. This usually meant that the value preserved by
2695 the server_setid option was incorrect.
2696
b01dd148
PH
2697PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2698
6bf342e1
PH
2699PH/09 Installed PCRE release 7.0.
2700
273f34d0
PH
2701PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2702 run for batched SMTP input. It is now run at the start of every message
2703 in the batch. While fixing this I discovered that the process information
2704 (output by running exiwhat) was not always getting set for -bs and -bS
2705 input. This is fixed, and it now also says "batched" for BSMTP.
2706
cf8b11a5
PH
2707PH/11 Added control=no_pipelining.
2708
41c7c167
PH
2709PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2710 patch, slightly modified), and move the expansion of helo_data till after
2711 the connection is made in the smtp transport (so it can use these
2712 values).
2713
9c57cbc0
PH
2714PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2715
f3f065bb
PH
2716PH/14 Added log_selector = +pid.
2717
047bdd8c
PH
2718PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2719
0ce9abe6
PH
2720PH/16 Add ${if forany and ${if forall.
2721
0e22dfd1
PH
2722PH/17 Added dsn_from option to vary the From: line in DSNs.
2723
4c590bd1
PH
2724PH/18 Flush SMTP output before performing a callout, unless control =
2725 no_callout_flush is set.
2726
09945f1e
PH
2727PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2728 was true (the default) a successful delivery failed to delete the retry
2729 item, thus causing premature timeout of the address. The bug is now
2730 fixed.
2731
c51b8e75
PH
2732PH/20 Added hosts_avoid_pipelining to the smtp transport.
2733
e28326d8 2734PH/21 Long custom messages for fakedefer and fakereject are now split up
4c04137d 2735 into multiline responses in the same way that messages for "deny" and
e28326d8
PH
2736 other ACL rejections are.
2737
75b1493f
PH
2738PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2739 with slight modification.
2740
7c5214ec
PH
2741PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2742 draft, changing the syntax and factoring some duplicate code".
2743
4311097e
PH
2744PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2745 for deliveries of the second and subsequent messages over the same SMTP
2746 connection.
2747
29f89cad
PH
2748PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2749 ${reduce, with only minor "tidies".
2750
5e687460
SC
2751SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2752
c3611384
PH
2753PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2754 expansion side effects.
2755
5a11a7b4
PH
2756PH/27 When a message times out after an over-quota error from an Exim-imposed
2757 quota, the bounce message says "mailbox is full". This message was not
2758 being given when it was a system quota that was exceeded. It now should
2759 be the same.
2760
0e20aff9
MH
2761MH/03 Made $recipients available in local_scan(). local_scan() already has
2762 better access to the recipient list through recipients_list[], but
2763 $recipients can be useful in postmaster-provided expansion strings.
2764
ca86f471
PH
2765PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2766 in the case of a MAIL command with additional options following the
2767 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2768 were accidentally chopped off.
2769
a14e5636
PH
2770PH/29 SMTP synchronization checks are implemented when a command is read -
2771 there is a check that no more input is waiting when there shouldn't be
2772 any. However, for some commands, a delay in an ACL can mean that it is
2773 some time before the response is written. In this time, more input might
2774 arrive, invalidly. So now there are extra checks after an ACL has run for
2775 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2776 pipelining has not been advertised.
2777
ec95d1a6
PH
2778PH/30 MH's patch to allow iscntrl() characters to be list separators.
2779
42855d71
PH
2780PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2781 returned in the SMTP response when smtp_return_error_details was false.
2782 This has been fixed.
2783
57c2c631
PH
2784PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2785 instead of the C I/O that was originally supplied, because problems were
2786 reported on Solaris.
2787
58c01c94
PH
2788PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2789 Exim which did not show up earlier: it was assuming that a call to
2790 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2791 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2792 was a macro that became an assignment, so it seemed to work. This has
2793 changed to a proper function call with a void return, hence the compile
2794 error. Exim's code has been fixed.
2795
dee5a20a
PH
2796PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2797 cpus.
2798
d2ee6114
PH
2799PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2800
b2d5182b
PH
2801PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2802
79749a79
PH
2803PH/37 If a message is not accepted after it has had an id assigned (e.g.
2804 because it turns out to be too big or there is a timeout) there is no
3ce62588
PH
2805 "Completed" line in the log. When some messages of this type were
2806 selected by exigrep, they were listed as "not completed". Others were
2807 picked up by some special patterns. I have improved the selection
2808 criteria to be more general.
79749a79 2809
c456d9bb
PH
2810PH/38 The host_find_failed option in the manualroute router can now be set
2811 to "ignore", to completely ignore a host whose IP address cannot be
2812 found. If all hosts are ignored, the behaviour is controlled by the new
2813 host_all_ignored option.
2814
cd9868ec
PH
2815PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2816 homing or because of multiple MX records with /mx) generated more than
2817 one IP address, and the following item turned out to be the local host,
2818 all the secondary addresses of the first item were incorrectly removed
2819 from the list, along with the local host and any following hosts (which
2820 is what is supposed to happen).
2821
ebeaf996
PH
2822PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2823 whoever called Exim into the -H file. In the case of the daemon it was
2824 behaving confusingly. When first started, it used values for whoever
2825 started the daemon, but after a SIGHUP it used the Exim user (because it
2826 calls itself on a restart). I have changed the code so that it now always
2827 uses the Exim user.
2828
2679d413
PH
2829PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2830 message are rejected with the same error (e.g. no authentication or bad
2831 sender address), and a DATA command is nevertheless sent (as can happen
2832 with PIPELINING or a stupid MUA), the error message that was given to the
2833 RCPT commands is included in the rejection of the DATA command. This is
2834 intended to be helpful for MUAs that show only the final error to their
2835 users.
2836
84024b72
PH
2837PH/42 Another patch from the Sieve maintainer.
2838
8005d38e
SC
2839SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2840 Eximstats - Fixed some broken HTML links and added missing column headers
2841 (Jez Hancock).
2842 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2843 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2844
3298c6c6
SC
2845SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2846
a43a27c5
PH
2847PH/43 Yet another patch from the Sieve maintainer.
2848
58eb016e 2849PH/44 I found a way to check for a TCP/IP connection going away before sending
563b63fa
PH
2850 the response to the final '.' that terminates a message, but only in the
2851 case where the client has not sent further data following the '.'
2852 (unfortunately, this is allowed). However, in many cases there won't be
2853 any further data because there won't be any more messages to send. A call
2854 to select() can be used: if it shows that the input is "ready", there is
2855 either input waiting, or the socket has been closed. An attempt to read
2856 the next input character can distinguish the two cases. Previously, Exim
58eb016e 2857 would have sent an OK response which the client would never have see.
563b63fa
PH
2858 This could lead to message repetition. This fix should cure that, at
2859 least in a lot of common cases.
58eb016e 2860
b43a74ea
PH
2861PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2862 advertised in response to EHLO.
2863
b4ed4da0 2864
5dd1517f
PH
2865Exim version 4.66
2866-----------------
2867
2868PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2869 fixed by 4.65/MH/01 (is this a record?) are fixed:
2870
2871 (i) An empty string was always treated as zero by the numeric comparison
2872 operators. This behaviour has been restored.
2873
2874 (ii) It is documented that the numeric comparison operators always treat
2875 their arguments as decimal numbers. This was broken in that numbers
2876 starting with 0 were being interpreted as octal.
2877
2878 While fixing these problems I realized that there was another issue that
2879 hadn't been noticed. Values of message_size_limit (both the global option
2880 and the transport option) were treated as octal if they started with 0.
2881 The documentation was vague. These values are now always treated as
2882 decimal, and I will make that clear in the documentation.
2883
2884
93cfa765
TK
2885Exim version 4.65
2886-----------------
2887
2888TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2889 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2890 versions. (#438)
2891
d6066548
MH
2892MH/01 Don't check that the operands of numeric comparison operators are
2893 integers when their expansion is in "skipping" mode (fixes bug
2894 introduced by 4.64-PH/07).
2895
4362ff0d
PH
2896PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2897 child addresses, Exim now panics and dies. Previously, because the count
2898 is held in a short int, deliveries were likely to be lost. As such a
2899 large number of recipients for a single message is ridiculous
2900 (performance will be very, very poor), I have chosen to impose a limit
2901 rather than extend the field.
2902
93cfa765 2903
944e9e9c
TF
2904Exim version 4.64
2905-----------------
aa41d2de 2906
21d74bd9
TK
2907TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2908 leftover -K file (the existence of which was triggered by #402).
2909 While we were at it, introduced process PID as part of the -K
2910 filename. This should rule out race conditions when creating
2911 these files.
2912
2913TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2914 processing considerably. Previous code took too long for large mails,
2915 triggering a timeout which in turn triggers #401.
2916
2917TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2918 in the DK code in transports.c. sendfile() is not really portable,
2919 hence the _LINUX specificness.
944e9e9c
TF
2920
2921TF/01 In the add_headers option to the mail command in an Exim filter,
2922 there was a bug that Exim would claim a syntax error in any
2923 header after the first one which had an odd number of characters
2924 in the field name.
2925
2b1c6e3a
PH
2926PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2927 callout verification, Exim cached a "reject" for the entire domain. This
2928 is correct for most verifications, but it is not correct for a recipient
2929 verification with use_sender or use_postmaster set, because in that case
2930 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2931 case of MAIL FROM:<> rejection from other early rejections (e.g.
2932 rejection of HELO). When verifying a recipient using a non-null MAIL
2933 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2934 Whatever the result of the callout, the value of the domain cache is
2935 left unchanged (for any other kind of callout, getting as far as trying
2936 RCPT means that the domain itself is ok).
2937
1f872c80
PH
2938PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2939 gcc 4.1.1 threw up.
2940
2941PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2942 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2943 session, the daemon ignores ECONNECT errors and logs others; it now
2944 ignores EPIPE as well.
2945
d203e649
PH
2946PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2947 (quoted-printable decoding).
2948
cc2ed8f7 2949PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
21a04aa3 2950 later the small subsequent patch to fix an introduced bug.
f951fd57 2951
ddfcd446
PH
2952PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2953
d45b1de8
PH
2954PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2955
2956PH/08 An error is now given if message_size_limit is specified negative.
2957
38a0a95f 2958PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
641cb756 2959 to be given (somewhat) arbitrary names.
38a0a95f 2960
a2405d83
JJ
2961JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2962 in 4.64-PH/09.
2963
2964JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2965 miscellaneous code fixes
2966
6ea85e9a
PH
2967PH/10 Added the log_reject_target ACL modifier to specify where to log
2968 rejections.
2969
26da7e20
PH
2970PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2971 hostname. This is wrong, because it relates to the incoming message (and
2972 probably the interface on which it is arriving) and not to the outgoing
2973 callout (which could be using a different interface). This has been
2974 changed to use the value of the helo_data option from the smtp transport
2975 instead - this is what is used when a message is actually being sent. If
2976 there is no remote transport (possible with a router that sets up host
2977 addresses), $smtp_active_hostname is used.
6ea85e9a 2978
14aa5a05 2979PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
7befa435 2980 tweaks were necessary in order to get it to work (see also 21 below):
14aa5a05
PH
2981 (a) The code assumed that strncpy() returns a negative number on buffer
2982 overflow, which isn't the case. Replaced with Exim's string_format()
2983 function.
2984 (b) There were several signed/unsigned issues. I just did the minimum
2985 hacking in of casts. There is scope for a larger refactoring.
2986 (c) The code used strcasecmp() which is not a standard C function.
2987 Replaced with Exim's strcmpic() function.
2988 (d) The code set only $1; it now sets $auth1 as well.
2989 (e) A simple test gave the error "authentication client didn't specify
2990 service in request". It would seem that Dovecot has changed its
2991 interface. Fortunately there's a specification; I followed it and
2992 changed what the client sends and it appears to be working now.
2993
ff75a1f7
PH
2994PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2995 decoding.
2996
e6f6568e
PH
2997PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2998 address A is aliased to B and C, where B exists and C does not. Without
2999 -v the output is "A verified" because verification stops after a
3000 successful redirection if more than one address is generated. However,
3001 with -v the child addresses are also verified. Exim was outputting "A
3002 failed to verify" and then showing the successful verification for C,
3003 with its parentage. It now outputs "B failed to verify", showing B's
3004 parentage before showing the successful verification of C.
3005
d6f6e0dc
PH
3006PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3007 look up a TXT record in a specific list after matching in a combined
3008 list.
3009
322050c2
PH
3010PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3011 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3012 they consult the DNS. I had assumed they would set it the way they
3013 wanted; and indeed my experiments on Linux seem to show that in some
3014 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3015 To be on the safe side, however, I have now made the interface to
3016 host_find_byname() similar to host_find_bydns(), with an argument
3017 containing the DNS resolver options. The host_find_byname() function now
3018 sets these options at its start, just as host_find_bydns() does. The smtp
3019 transport options dns_qualify_single and dns_search_parents are passed to
3020 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3021 of host_find_byname() use the default settings of RES_DEFNAMES
3022 (qualify_single) but not RES_DNSRCH (search_parents).
3023
08955dd3
PH
3024PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3025 spool_read_header() do less string testing, by means of a preliminary
3026 switch on the second character of optional "-foo" lines. (This is
3027 overdue, caused by the large number of possibilities that now exist.
3028 Originally there were few.) While I was there, I also converted the
3029 str(n)cmp tests so they don't re-test the leading "-" and the first
3030 character, in the hope this might squeeze out yet more improvement.
3031
1eccaa59
PH
3032PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3033 flag allowing group syntax was set by the header_syntax check but not
3034 turned off, possible causing trouble later; (2) The flag was not being
3035 set at all for the header_verify test, causing "group"-style headers to
3036 be rejected. I have now set it in this case, and also caused header_
3037 verify to ignore an empty address taken from a group. While doing this, I
3038 came across some other cases where the code for allowing group syntax
3039 while scanning a header line wasn't quite right (mostly, not resetting
3040 the flag correctly in the right place). These bugs could have caused
3041 trouble for malformed header lines. I hope it is now all correct.
3042
602e59e5
PH
3043PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3044 with the "reply" argument non-NULL. The code, however (which originally
3045 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3046 but it didn't always do it. This confused somebody who was copying the
3047 code for some other use. I have removed all the tests.
3048
411ef850
PH
3049PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3050 feature that was used to support insecure browsers during the U.S. crypto
3051 embargo. It requires special client support, and Exim is probably the
3052 only MTA that supported it -- and would never use it because real RSA is
3053 always available. This code has been removed, because it had the bad
3054 effect of slowing Exim down by computing (never used) parameters for the
3055 RSA_EXPORT functionality.
3056
7befa435
PH
3057PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3058 authenticator to fail if there's a tab character in the incoming data
3059 (there should never be unless someone is messing about, as it's supposed
3060 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3061 if the connection is using TLS or if the remote IP is the same as the
3062 local IP, and the "valid-client-cert option" if a client certificate has
3063 been verified.
3064
48da4259 3065PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
16ff981e
PH
3066 authenticators. This can be used for authorization after authentication
3067 succeeds. (In the case of plaintext, it servers for both authentication
3068 and authorization.)
3069
48da4259
PH
3070PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3071 if any retry times were supplied.
3072
d1d5595c
PH
3073PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3074 connection, where there is no client IP address to check. In this
3075 situation, the verify now always succeeds.
3076
0ef732d9
PH
3077PH/25 Applied John Jetmore's -Mset patch.
3078
328895cc
PH
3079PH/26 Added -bem to be like -Mset, but loading a message from a file.
3080
fd700877
PH
3081PH/27 In a string expansion for a processed (not raw) header when multiple
3082 headers of the same name were present, leading whitespace was being
3083 removed from all of them, but trailing whitespace was being removed only
3084 from the last one. Now trailing whitespace is removed from each header
f6c332bd
PH
3085 before concatenation. Completely empty headers in a concatenation (as
3086 before) are ignored.
fd700877 3087
8dce1a6f
PH
3088PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3089 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3090
17af4a17
PH
3091PH/29 [Removed. This was a change that I later backed out, and forgot to
3092 correct the ChangeLog entry (that I had efficiently created) before
3093 committing the later change.]
f6c332bd
PH
3094
3095PH/30 Exim was sometimes attempting to deliver messages that had suffered
3096 address errors (4xx response to RCPT) over the same connection as other
3097 messages routed to the same hosts. Such deliveries are always "forced",
3098 so retry times are not inspected. This resulted in far too many retries
3099 for the affected addresses. The effect occurred only when there were more
3100 hosts than the hosts_max_try setting in the smtp transport when it had
3101 the 4xx errors. Those hosts that it had tried were not added to the list
3102 of hosts for which the message was waiting, so if all were tried, there
3103 was no problem. Two fixes have been applied:
3104
3105 (i) If there are any address or message errors in an SMTP delivery, none
3106 of the hosts (tried or untried) are now added to the list of hosts
3107 for which the message is waiting, so the message should not be a
3108 candidate for sending over the same connection that was used for a
3109 successful delivery of some other message. This seems entirely
3110 reasonable: after all the message is NOT "waiting for some host".
3111 This is so "obvious" that I'm not sure why it wasn't done
3112 previously. Hope I haven't missed anything, but it can't do any
3113 harm, as the worst effect is to miss an optimization.
3114
3115 (ii) If, despite (i), such a delivery is accidentally attempted, the
3116 routing retry time is respected, so at least it doesn't keep
3117 hammering the server.
3118
c1114884
PH
3119PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3120 in ${readsocket because some servers need this prod.
3121
7a0743eb
PH
3122PH/32 Added some extra debug output when updating a wait-xxx database.
3123
0d85fa3f
PH
3124PH/33 The hint "could be header name not terminated by colon", which has been
3125 given for certain expansion errors for a long time, was not being given
3126 for the ${if def:h_colon_omitted{... case.
3127
1bf43b78
PH
3128PH/34 The spec says: "With one important exception, whenever a domain list is
3129 being scanned, $domain contains the subject domain." There was at least
3130 one case where this was not true.
3131
520de300
PH
3132PH/35 The error "getsockname() failed: connection reset by peer" was being
3133 written to the panic log as well as the main log, but it isn't really
3134 panic-worthy as it just means the connection died rather early on. I have
3135 removed the panic log writing for the ECONNRESET error when getsockname()
3136 fails.
3137
48c7f9e2
PH
3138PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3139 runs only) independently of the message's sender address. This meant
3140 that, if the 4xx error was in fact related to the sender, a different
3141 message to the same recipient with a different sender could confuse
4c04137d 3142 things. In particular, this can happen when sending to a greylisting
48c7f9e2
PH
3143 server, but other circumstances could also provoke similar problems.
3144 I have changed the default so that the retry time for these errors is now
3145 based a combination of the sender and recipient addresses. This change
3146 can be overridden by setting address_retry_include_sender=false in the
3147 smtp transport.
3148
99ea1c86
PH
3149PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3150 remote server are returned as part of bounce messages. This was not
3151 happening for LMTP over a pipe (the lmtp transport), but now it is the
3152 same for both kinds of LMTP.
3153
a2042e78
PH
3154PH/38 Despite being documented as not happening, Exim was rewriting addresses
3155 in header lines that were in fact CNAMEs. This is no longer the case.
3156
4fbcfc2e
PH
3157PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3158 and queue runs started by the daemon processed all messages. This has
3159 been fixed so that -R and -S can now usefully be given with -q<time>.
3160
aa41d2de
PH
3161PH/40 Import PCRE release 6.7 (fixes some bugs).
3162
af561417
PH
3163PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3164
3cc66b45
PH
3165PH/42 Give an error if -q is specified more than once.
3166
194cc0e4
PH
3167PH/43 Renamed the variables $interface_address and $interface_port as
3168 $received_ip_address and $received_port, to make it clear that these
3169 values apply to message reception, and not to the outgoing interface when
3170 a message is delivered. (The old names remain recognized, of course.)
3171
a401ddaa
PH
3172PH/44 There was no timeout on the connect() call when using a Unix domain
3173 socket in the ${readsocket expansion. There now is.
3174
4e88a19f
PH
3175PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3176 be meaningful with "accept".
3177
d7d7b289
SC
3178SC/01 Eximstats V1.43
3179 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3180
3181SC/02 Eximstats V1.44
3182 Use a glob alias rather than an array ref in the generated
3183 parser. This improves both readability and performance.
3184
3185SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3186 Collect SpamAssassin and rejection statistics.
3187 Don't display local sender or destination tables unless
3188 there is data to show.
3189 Added average volumes into the top table text output.
3190
3191SC/04 Eximstats V1.46
3192 Collect data on the number of addresses (recipients)
3193 as well as the number of messages.
3194
3195SC/05 Eximstats V1.47
3196 Added 'Message too big' to the list of mail rejection
3197 reasons (thanks to Marco Gaiarin).
3198
3199SC/06 Eximstats V1.48
3200 Mainlog lines which have GMT offsets and are too short to
3201 have a flag are now skipped.
3202
3203SC/07 Eximstats V1.49 (Alain Williams)
3204 Added the -emptyok flag.
3205
3206SC/08 Eximstats V1.50
3207 Fixes for obtaining the IP address from reject messages.
3208
0ea2a468
JJ
3209JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3210 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
4c04137d 3211 whitespace changes from 4.64-PH/27
0ea2a468
JJ
3212
3213JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3214 match 4.64-PH/13
3215
3216JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3217 are found, allow negative numbers in numeric criteria)
3218
3219JJ/06 exipick.20061117.2, added new $message_body_missing variable
3220
3221JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3222 to match changes made in 4.64-PH/43
3223
8a10f5a4
PH
3224PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3225
30e18802
PH
3226PH/47 Put in an explicit test for a DNS lookup of an address record where the
3227 "domain" is actually an IP address, and force a failure. This locks out
3228 those revolvers/nameservers that support "A-for-A" lookups, in
3229 contravention of the specifications.
3230
55728a4f
PH
3231PH/48 When a host name was looked up from an IP address, and the subsequent
3232 forward lookup of the name timed out, the host name was left in
3233 $sender_host_name, contrary to the specification.
d7d7b289 3234
d7837193
PH
3235PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3236 restricted to single-key lookups, Exim was not diagnosing an error if
3237 * or *@ was used with a query-style lookup.
3238
87054a31
PH
3239PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3240
ea2c01d2
MH
3241MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3242 long ago, but noone interested enough thought of it. Let's just say that
3243 the "1.1" means that there are some new functions that weren't there at
3244 some point in the past.
3245
e4fa6968
PH
3246PH/51 Error processing for expansion failure of helo_data from an smtp
3247 transport during callout processing was broken.
3248
56f5d9bd
PH
3249PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3250 tested/used via the -bh/-bhc/-bs options.
3251
922e1c28
PH
3252PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3253 bug, fixed in subsequent PCRE releases).
3254
21eb6e72
PH
3255PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3256 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3257
a0540757
PH
3258PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3259
944e9e9c 3260
478be7b0
SC
3261Exim version 4.63
3262-----------------
3263
3264SC/01 Use a glob alias rather than an array ref in eximstats generated
3265 parser. This improves both readability and performance.
3266
3267SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3268 Don't display local sender or destination tables in eximstats unless
3269 there is data to show.
3270 Added average volumes into the eximstats top table text output.
3271
3272SC/03 Collect data on the number of addresses (recipients) as well
3273 as the number of messages in eximstats.
3274
2b965a65
TF
3275TF/01 Correct an error in the documentation for the redirect router. Exim
3276 does (usually) call initgroups() when daemonizing.
478be7b0 3277
45b91596
PH
3278TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3279 with consistent privilege compared to when running as a daemon.
478be7b0 3280
c59f5781
TF
3281TF/03 Note in the spec that $authenticated_id is not set for local
3282 submissions from trusted users.
3283
90fc3069
TF
3284TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3285 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3286
6083aca0
TF
3287TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3288 by adding some example configuration directives to the default
3289 configuration file. A little bit of work is required to uncomment the
3290 directives and define how usernames and passwords are checked, but
3291 there is now a framework to start from.
3292
765b530f
PH
3293PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3294 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3295 without this. I don't know how relevant this is to other LDAP libraries.
3296
4e167a8c
PH
3297PH/02 Add the verb name to the "unknown ACL verb" error.
3298
4608d683
PH
3299PH/03 Magnus Holmgren's patch for filter_prepend_home.
3300
b8dc3e4a
PH
3301PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3302
5418e93b
PH
3303PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3304 directory not expanded when it should be if an expanded home directory
3305 was set for the address (which is overridden by the transport).
3306
b4a9bda2
PH
3307PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3308 libradius.
3309
45b91596
PH
3310PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3311 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3312 because it is too late at that time, and has no effect.
3313
5547e2c5
PH
3314PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3315 security issue with \' (bugzilla #107). I could not use the
3316 PQescapeStringConn() function, because it needs a PGconn value as one of
3317 its arguments.
3318
dbcef0ea
PH
3319PH/08 When testing addresses using -bt, indicate those final addresses that
3320 are duplicates that would not cause an additional delivery. At least one
3321 person was confused, thinking that -bt output corresponded to deliveries.
3322 (Suppressing duplicates isn't a good idea as you lose the information
3323 about possibly different redirections that led to the duplicates.)
3324
25257489
PH
3325PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3326 systems where poll() doesn't work, in particular OS X.
3327
c816d124
PH
3328PH/10 Added more information to debugging output for retry time not reached.
3329
a9ccd69a
PH
3330PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3331 operations in malware.c.
3332
75fa1910
PH
3333PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3334 signatures.
3335
a7d7aa58
PH
3336PH/13 If write_rejectlog was set false when logging was sent to syslog with
3337 syslog_duplication set false, log lines that would normally be written
3338 both the the main log and to the reject log were not written to syslog at
3339 all.
3340
42119b09
PH
3341PH/14 In the default configuration, change the use of "message" in ACL warn
3342 statements to "add_header".
3343
41609df5
PH
3344PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3345 not followed by a command (e.g. "seen endif").
3346
a5bd321b
PH
3347PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3348 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3349 latter.
3350
e85a7ad5 3351PH/17 Added extra conditions to the default value of delay_warning_condition
5dff5817
PH
3352 so that it is now:
3353
e85a7ad5
PH
3354 ${if or { \
3355 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3356 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3357 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
5dff5817
PH
3358 }{no}{yes}}
3359
e85a7ad5
PH
3360 The Auto-Submitted: and various List- headers are standardised, whereas I
3361 don't think Precedence: ever was.
5dff5817 3362
d8fe1c03
PH
3363PH/18 Refactored debugging code in route_finduser() to show more information,
3364 in particular, the error code if getpwnam() issues one.
3365
16282d2b
PH
3366PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3367 This is apparently needed in addition to the PH/07 change above to avoid
3368 any possible encoding problems.
3369
35d40a98
PH
3370PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3371 but not after initializing Perl.
3372
034d99ab
PH
3373PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3374 output them only if debugging. By default they are written stderr,
3375 apparently, which is not desirable.
3376
6ec97b1b
PH
3377PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3378 queries.
3379
e22ca4ac
JJ
3380JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3381 --not options
3382
3383JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3384
33d73e3b
PH
3385PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3386 authenticated or an ident call has been made. Suppress the default
3387 values for $authenticated_id and $authenticated_sender (but permit -oMai
3388 and -oMas) when testing with -bh.
3389
9ecb03f3
PH
3390PH/24 Re-jigged the order of the tests in the default configuration so that the
3391 tests for valid domains and recipients precede the DNS black list and CSA
3392 tests, on the grounds that those ones are more expensive.
3393
084efe8d
PH
3394PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3395 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3396 This bug exists in every version of Exim that I still have, right back to
3397 0.12.
3398
366fc9f0
PH
3399PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3400 However, an attempt to turn on case-sensitivity in a regex key by
3401 including (?-i) didn't work because the subject string was already
3402 lowercased, and the effects were non-intuitive. It turns out that a
3403 one-line patch can be used to allow (?-i) to work as expected.
3404
c59f5781 3405
c887c79e
TF
3406Exim version 4.62
3407-----------------
3408
3409TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3410 other effects) broke the use of negated acl sub-conditions.
3411
1cce3af8
PH
3412PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3413 patch).
3414
afb3eaaf
PH
3415PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3416 "Deny" causes Exim to reject the incoming connection with a 554 error.
3417 Unfortunately, if there is a major crisis, such as a disk failure,
3418 tcp-wrappers gives "deny", whereas what one would like would be some
3419 kind of temporary error. A kludge has been added to help with this.
3420 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3421 554 error is used if errno is still zero or contains ENOENT (which occurs
3422 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3423 451 error is used.
3424
e173618b
PH
3425PH/03 Add -lutil to the default FreeBSD LIBS setting.
3426
dd16e114
PH
3427PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3428 errors. Otherwise a message that provokes a temporary error (when other
3429 messages do not) can cause a whole host to time out.
3430
f7fd3850
PH
3431PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3432 addresses were routed directly to files or pipes from a redirect router.
3433 File deliveries just didn't batch; pipe deliveries might have suffered
3434 odd errors.
3435
d87df92c
PH
3436PH/06 A failure to get a lock for a hints database would erroneously always say
3437 "Failed to get write lock", even when it was really a read lock.
3438
7e9f683d
PH
3439PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3440 of 0600. This has been changed to use the value of the lockfile_mode
3441 option (which defaults to 0600).
3442
bfad5236
PH
3443PH/08 Applied small patch from the Sieve maintainer.
3444
01c490df
PH
3445PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3446 folder from quota calculations, a direct delivery into this folder messed
3447 up the contents of the maildirsize file. This was because the regex was
3448 used only to exclude .Trash (or whatever) when the size of the mailbox
3449 was calculated. There was no check that a delivery was happening into an
3450 excluded directory. This bug has been fixed by ignoring all quota
3451 processing for deliveries into excluded directories.
3452
d6629cdc
PH
3453PH/10 Added the maildirfolder_create_regex option to appendfile.
3454
1cce3af8 3455
214e2000
PH
3456Exim version 4.61
3457-----------------
3458
3459PH/01 The code for finding all the local interface addresses on a FreeBSD
3460 system running IPv6 was broken. This may well have applied to all BSD
3461 systems, as well as to others that have similar system calls. The broken
3462 code found IPv4 interfaces correctly, but gave incorrect values for the
3463 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3464 that it would not match correctly against @[] and not recognize the IPv6
3465 addresses as local.
3466
f9daeae0
PH
3467PH/02 The ipliteral router was not recognizing addresses of the form user@
3468 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3469
7e66e54d
PH
3470PH/03 Added disable_ipv6.
3471
c8ea1597
PH
3472PH/04 Changed $reply_address to use the raw form of the headers instead of the
3473 decoded form, because it is most often used to construct To: headers
3474 lines in autoreplies, and the decoded form may well be syntactically
3475 invalid. However, $reply_address has leading white space removed, and all
3476 newlines turned into spaces so that the autoreply transport does not
3477 grumble.
3478
911f6fde
PH
3479PH/05 If group was specified without a user on a router, and no group or user
3480 was specified on a transport, the group from the router was ignored.
3481
47ca6d6c
PH
3482PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3483 for visible compile-time settings that can be used to change these
3484 numbers, for those that want even more. Backwards compatibility with old
3485 spool files has been maintained. However, going back to a previous Exim
3486 release will lost any variables that are in spool files.
3487
ed0e9820
PH
3488PH/07 Two small changes when running in the test harness: increase delay when
3489 passing a TCP/IP connection to a new process, in case the original
3490 process has to generate a bounce, and remove special handling of
3491 127.0.0.2 (sic), which is no longer necessary.
3492
eff37e47
PH
3493PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3494 be the same on different OS.
3495
1921d2ea
PH
3496PH/09 Moved a debug statement in filter processing to avoid a race problem when
3497 testing.
3498
b3f69ca8
JJ
3499JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3500 whether --show-vars was specified or not
3501
3502JJ/02 exipick: Added support for new ACL variable spool format introduced
3503 in 4.61-PH/06
3504
424a1c63
PH
3505PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3506 syntactically invalid From: or Reply-to: line, and a filter used this to
3507 generate an autoreply, and therefore failed to obtain an address for the
3508 autoreply, Exim could try to deliver to a non-existent relative file
3509 name, causing unrelated and misleading errors. What now happens is that
3510 it logs this as a hard delivery error, but does not attempt to create a
3511 bounce message.
3512
7a100415
PH
3513PH/11 The exinext utility has a -C option for testing purposes, but although
3514 the given file was scanned by exinext itself; it wasn't being passed on
3515 when Exim was called.
3516
19b9dc85
PH
3517PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3518 an end-of-file indication when reading a command response.
3519
309bd837
PH
3520PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3521 compiled. In many other places in Exim, IPv6 addresses are always
3522 recognized, so I have changed this. It also means that IPv4 domain
3523 literals of the form [IPV4:n.n.n.n] are now always recognized.
3524
59e82a2a
PH
3525PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3526 used if the router is not running as root, for example, when verifying at
3527 ACL time, or when using -bh. The debugging output from this situation was
3528 non-existent - all you got was a failure to exec. I have made two
3529 changes:
3530
3531 (a) Failures to set uid/gid, the current directory, or a process leader
3532 in a subprocess such as that created by queryprogram now generate
4c04137d 3533 suitable debugging output when -d is set.
59e82a2a
PH
3534
3535 (b) The queryprogram router detects when it is not running as root,
3536 outputs suitable debugging information if -d is set, and then runs
3537 the subprocess without attempting to change uid/gid.
3538
9edc04ce
PH
3539PH/15 Minor change to Makefile for building test_host (undocumented testing
3540 feature).
3541
1349e1e5
PH
3542PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3543 additional section of a DNS packet that returns MX or SRV records.
3544 Instead, it always explicitly searches for A/AAAA records. This avoids
3545 major problems that occur when a DNS server includes only records of one
3546 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3547 fixed another bug: if SRV records were looked up and the corresponding
3548 address records were *not* found in the additional section, the port
3549 values from the SRV records were lost.
3550
ea49d0e1
PH
3551PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3552 using the correct key (the original address) when searching the retry
3553 rules in order to find which one to use for generating the retry hint.
3554
064a94c9
PH
3555PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3556 adding the default one. Similarly, if it contains a Reply-To: header, the
3557 errors_reply_to option, if set, is not used.
3558
727071f8
PH
3559PH/19 When calculating a retry time, Exim used to measure the "time since
3560 failure" by looking at the "first failed" field in the retry record. Now
3561 it does not use this if it is later than than the arrival time of the
3562 message. Instead it uses the arrival time. This makes for better
3563 behaviour in cases where some deliveries succeed, thus re-setting the
3564 "first failed" field. An example is a quota failure for a huge message
3565 when small messages continue to be delivered. Without this change, the
3566 "time since failure" will always be short, possible causing more frequent
3567 delivery attempts for the huge message than are intended.
dd16e114 3568 [Note: This change was subsequently modified - see PH/04 for 4.62.]
727071f8 3569
f78eb7c6
PH
3570PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3571 $1, $2, $3) because the numerical variables can be reset during some
3572 expansion items (e.g. "match"), thereby losing the authentication data.
3573
21c28500
PH
3574PH/21 Make -bV show the size of off_t variables so that the test suite can
3575 decide whether to run tests for quotas > 2G.
3576
3577PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3578 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3579 filecount value is greater than 2G or if a quota value is greater than 2G
3580 on a system where the size of off_t is not greater than 4, a panic error
3581 is given.
3582
1688f43b
PH
3583PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3584 never match. The debug and -bh output now contains an explicit error
3585 message indicating a malformed IPv4 address or mask.
3586
3587PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3588 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3589 PH/23 above applies.
3590
9675b384
PH
3591PH/25 Do not write to syslog when running in the test harness. The only
3592 occasion when this arises is a failure to open the main or panic logs
3593 (for which there is an explicit test).
3594
6a3f1455
PH
3595PH/26 Added the /no_tell option to "control=freeze".
3596
dac79d3e
PH
3597PH/27 If a host name lookup failed very early in a connection, for example, if
3598 the IP address matched host_lookup and the reverse lookup yielded a name
3599 that did not have a forward lookup, an error message of the form "no IP
3600 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3601 could be logged. Now it outputs the IP address instead of "NULL".
1349e1e5 3602
5977a0b3
PH
3603PH/28 An enabling patch from MH: add new function child_open_exim2() which
3604 allows the sender and the authenticated sender to be set when
3605 submitting a message from within Exim. Since child_open_exim() is
3606 documented for local_scan(), the new function should be too.
3607
c91535f3
PH
3608PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3609 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3610 results in an empty string is now treated as unset.
3611
0d46a8c8
PH
3612PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3613
278c6e6c
PH
3614PH/31 Added sender_verify_fail logging option.
3615
2cbb4081
PH
3616PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3617 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3618 tidied the source and removed it altogether.
3619
3eef829e
PH
3620PH/33 When a queue run was abandoned because the load average was too high, a
3621 log line was always written; now it is written only if the queue_run log
3622 selector is set. In addition, the log line for abandonment now contains
3623 information about the queue run such as the pid. This is always present
3624 in "start" and "stop" lines but was omitted from the "abandon" line.
3625
1ab95fa6
PH
3626PH/34 Omit spaces between a header name and the colon in the error message that
3627 is given when verify = headers_syntax fails (if there are lots of them,
3628 the message gets confusing).
3629
230205fc
PH
3630PH/35 Change the default for dns_check_names_pattern to allow slashes within
3631 names, as there are now some PTR records that contain slashes. This check
3632 is only to protect against broken name servers that fall over on strange
3633 characters, so the fact that it applies to all lookups doesn't matter.
3634
75e0e026
PH
3635PH/36 Now that the new test suite is complete, we can remove some of the
3636 special code in Exim that was needed for the old test suite. For example,
3637 sorting DNS records because real resolvers return them in an arbitrary
3638 order. The new test suite's fake resolver always returns records in the
3639 same order.
3640
3641PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3642 bounces) except when queue_only is set, to avoid logging races between
3643 the different processes.
3644
145396a6
PH
3645PH/38 Panic-die if .include specifies a non-absolute path.
3646
3cd34f13
PH
3647PH/39 A tweak to the "H" retry rule from its user.
3648
11121d3d
JJ
3649JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3650 a label. They prevented compilation on older perls.
3651
3652JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3653 a warning to be raised on newish perls.
3654
3655JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3656 on queue. Changes to match documented behaviour of showing count of
3657 messages matching specified criteria.
3658
8def5aaf
PH
3659PH/40 Changed the default ident timeout from 30s to 5s.
3660
929ba01c
PH
3661PH/41 Added support for the use of login_cap features, on those BSD systems
3662 that have them, for controlling the resources used by pipe deliveries.
3663
2632889e
PH
3664PH/42 The content-scanning code uses fopen() to create files in which to put
3665 message data. Previously it was not paying any attention to the mode of
3666 the files. Exim runs with umask(0) because the rest of the code creates
3667 files with open(), and sets the required mode explicitly. Thus, these
3668 files were ending up world-writeable. This was not a big issue, because,
3669 being within the spool directory, they were not world-accessible. I have
3670 created a function called modefopen, which takes an additional mode
3671 argument. It sets umask(777), creates the file, chmods it to the required
3672 mode, then resets the umask. All the relevant calls to fopen() in the
3673 content scanning code have been changed to use this function.
3674
944a9c55
PH
3675PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3676 to 24 hours. This avoids potential overflow problems when processing G
3677 and H retry rules. I suspect nobody ever tinkers with this value.
3678
4a23603b
PH
3679PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3680
4730f942
PH
3681PH/45 When the plaintext authenticator is running as a client, the server's
3682 challenges are checked to ensure they are valid base64 strings. By
3683 default, the authentication attempt is cancelled if an invalid string is
3684 received. Setting client_ignore_invalid_base64 true ignores these errors.
3685 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3686 they are received. Thus, the responses can be made to depend on the
3687 challenges. If an invalid string is ignored, an empty string is placed in
3688 the variable.
3689
30dba1e6
PH
3690PH/46 Messages that are created by the autoreply transport now contains a
3691 References: header, in accordance with RFCs 2822 and 3834.
3692
382afc6b
PH
3693PH/47 Added authenticated_sender_force to the smtp transport.
3694
a86229cf
PH
3695PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3696
50c99ba6
PH
3697PH/49 Installed latest patch from the Sieve maintainer.
3698
d35e429d
PH
3699PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3700 was also set, the appendfile transport was unnecessarily scanning a
3701 directory of message files (e.g. for maildir delivery) to find the count
3702 of files (along with the size), even though it did not need this
3703 information. It now does the scan only if it needs to find either the
3704 size of the count of files.
3705
f90d018c
PH
3706PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3707
75def545
PH
3708PH/52 Two bugs concerned with error handling when the smtp transport is
3709 used in LMTP mode:
3710
3711 (i) Exim was not creating retry information for temporary errors given
3712 for individual recipients after the DATA command when the smtp transport
3713 was used in LMTP mode. This meant that they could be retried too
3714 frequently, and not timed out correctly.
3715
3716 (ii) Exim was setting the flag that allows error details to be returned
3717 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3718 recipients that were returned after the DATA command.
3719
3720PH/53 This is related to PH/52, but is more general: for any failing address,
3721 when detailed error information was permitted to be returned to the
3722 sender, but the error was temporary, then after the final timeout, only
3723 "retry timeout exceeded" was returned. Now it returns the full error as
3724 well as "retry timeout exceeded".
3725
c46782ef
PH
3726PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3727 do this, and (what is worse) MTAs that accept it.
3728
71fafd95
PH
3729PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3730 will now be deprecated.
3731
2c5db4fd
PH
3732PH/56 New os.c-cygwin from the Cygwin maintainer.
3733
9cf6b11a
JJ
3734JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3735 formats (previously only available in exim formats via -bpr, -bpru,
3736 and -bpra. Now also available in native and exiqgrep formats)
3737
3738JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3739 with very large, slow to parse queues
3740
3741JJ/08 exipick: added ! as generic prefix to negate any criteria format
3742
3743JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3744
898d150f
PH
3745PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3746 responses to authentication challenges, though it was showing the
3747 challenges; (ii) I've removed the CR characters from the debug output for
3748 SMTP output lines.
3749
46218253
PH
3750PH/58 Allow for the insertion of a newline as well as a space when a string
3751 is turned into more than one encoded-word during RFC 2047 encoding. The
3752 Sieve code now uses this.
3753
e97957bc
PH
3754PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3755 data_4xx, lost_connection, tls_required.
3756
81e509d7
PH
3757PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3758 message was being sent as an SMTP response.
3759
3d240ff7
PH
3760PH/61 Add -l and -k options to exicyclog.
3761
b37c4101
PH
3762PH/62 When verifying, if an address was redirected to one new address, so that
3763 verification continued, and the new address failed or deferred after
3764 having set something in $address_data, the value of $address_data was not
3765 passed back to the ACL. This was different to the case when no
3766 redirection occurred. The value is now passed back in both cases.
3767
79378e0f
PH
3768PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3769 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3770 use login_cap.h, so on its own it isn't the distinguishing feature. The
3771 new name refers directly to the setclassresources() function.
3772
e49c7bb4
PH
3773PH/65 Added configuration files for NetBSD3.
3774
d114ec46
PH
3775PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3776
f3d7df6c
PH
3777PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3778 is preferred over IPv4.
3779
715ab376
PH
3780PH/68 The bounce_return_message and bounce_return_body options were not being
3781 honoured for bounces generated during the reception of non-SMTP messages.
3782 In particular, this applied to messages rejected by the ACL. This bug has
3783 been fixed. However, if bounce_return_message is true and bounce_return_
3784 body is false, the headers that are returned for a non-SMTP message
3785 include only those that have been read before the error was detected.
3786 (In the case of an ACL rejection, they have all been read.)
3787
6b31b150
PH
3788PH/69 The HTML version of the specification is now built in a directory called
3789 spec_html instead of spec.html, because the latter looks like a path with
3790 a MIME-type, and this confuses some software.
3791
3792PH/70 Catch two compiler warnings in sieve.c.
3793
d515a917
PH
3794PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3795 function verify_get_ident() calls ip_connect() to connect a socket, but
3796 if the "connect()" function timed out, ip_connect() used to close the
3797 socket. However, verify_get_ident() also closes the socket later, and in
3798 between Exim writes to the log, which may get opened at this point. When
3799 the socket was closed in ip_connect(), the log could get the same file
3800 descriptor number as the socket. This naturally causes chaos. The fix is
3801 not to close the socket in ip_connect(); the socket should be closed by
3802 the function that creates it. There was only one place in the code where
3803 this was missing, in the iplookup router, which I don't think anybody now
3804 uses, but I've fixed it anyway.
3805
9b8fadde
PH
3806PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3807 well as to direct DNS lookups. Otherwise the handling of names in host
3808 lists is inconsistent and therefore confusing.
3809
214e2000 3810
5de37277
PH
3811Exim version 4.60
3812-----------------
3813
cc38ddbf
PH
3814PH/01 Two changes to the default runtime configuration:
3815
3816 (1) Move the checks for relay_from_hosts and authenticated clients from
3817 after to before the (commented out) DNS black list checks.
3818
3819 (2) Add control=submission to the relay_from_hosts and authenticated
3820 clients checks, on the grounds that messages accepted by these
3821 statements are most likely to be submissions.
5de37277 3822
72fdd6ae
PH
3823PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3824
3825 (1) Generate an error if the third argument for the ${prvs expansion is
3826 not a single digit.
3827
3828 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3829 string.
3830
3831 (3) Reset the variables that are obtained from the first argument of
3832 ${prvscheck and used in the second argument before leaving the code,
3833 because their memory is reclaimed, so using them afterwards may do
3834 silly things.
3835
3836 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3837 one (it's much easier than Tom thought :-).
3838
3839 (5) Because of (4), we can now allow for the use of $prvscheck_result
3840 inside the third argument.
cb9328de 3841
cb741023
PH
3842PH/03 For some reason, the default setting of PATH when running a command from
3843 a pipe transport was just "/usr/bin". I have changed it to
3844 "/bin:/usr/bin".
3845
f174f16e
PH
3846PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3847 anything to be listed in the output from -bV.
b2f5a032 3848
c25242d7
PH
3849PH/05 When a filter generated an autoreply, the entire To: header line was
3850 quoted in the delivery log line, like this:
3851
3852 => >A.N.Other <ano@some.domain> <original@ddress> ...
3853
3854 This has been changed so that it extracts the operative address. There
3855 may be more than one such address. If so, they are comma-separated, like
3856 this:
3857
3858 => >ano@some.domain,ona@other.domain <original@ddress> ...
3859
82c19f95
PH
3860PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3861 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3862 not being looked up in the rDNS to get a host name, Exim was showing the
3863 IP address twice in Received: lines, even though the IP addresses were
3864 identical. For example:
3865
3866 Received: from [1.2.3.4] (helo=[1.2.3.4])
3867
3868 However, if the real host name was known, it was omitting the HELO data
3869 if it matched the actual IP address. This has been tidied up so that it
3870 doesn't show the same IP address twice.
3871
d7ffbc12
PH
3872PH/07 When both +timestamp and +memory debugging was on, the value given by
3873 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3874 called by the debug printing, thereby overwriting the timestamp buffer.
3875 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3876
9f526266
PH
3877PH/08 When the original message was included in an autoreply transport, it
3878 always said "this is a copy of the message, including all the headers",
3879 even if body_only or headers_only was set. It now gives an appropriate
3880 message.
3881
87fcc8b9
PH
3882PH/09 Applied a patch from the Sieve maintainer which:
3883
3884 o fixes some comments
3885 o adds the (disabled) notify extension core
3886 o adds some debug output for the result of if/elsif tests
3887 o points to the current vacation draft in the documentation
3888 and documents the missing references header update
3889
3890 and most important:
3891
3892 o fixes a bug in processing the envelope test (when testing
4c04137d 3893 multiple envelope elements, the last element determined the
87fcc8b9
PH
3894 result)
3895
456682f5
PH
3896PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3897 Electronic Mail") by including:
3898
3899 Auto-submitted: auto-generated
3900
3901 in the messages that it generates (bounce messages and others, such as
4c04137d 3902 warnings). In the case of bounce messages for non-SMTP messages, there was
456682f5
PH
3903 also a typo: it was using "Auto_submitted" (underscore instead of
3904 hyphen). Since every message generated by Exim is necessarily in response
3905 to another message, thes have all been changed to:
3906
3907 Auto-Submitted: auto-replied
3908
3909 in accordance with these statements in the RFC:
3910
3911 The auto-replied keyword:
3912
3913 - SHOULD be used on messages sent in direct response to another
3914 message by an automatic process,
3915
3916 - MUST NOT be used on manually-generated messages,
3917
3918 - MAY be used on Delivery Status Notifications (DSNs) and Message
3919 Disposition Notifications (MDNs),
3920
3921 - MUST NOT be used on messages generated by automatic or periodic
3922 processes, except for messages which are automatic responses to
3923 other messages.
3924
3e46c1aa
PH
3925PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3926 to the default Received: header definition.
456682f5 3927
49826d12
PH
3928PH/12 Added log selector acl_warn_skipped (default on).
3929
eba0c039
PH
3930PH/13 After a successful wildlsearch lookup, discard the values of numeric
3931 variables because (a) they are in the wrong storage pool and (b) even if
3932 they were copied, it wouldn't work properly because of the caching.
3933
a0d6ba8a
PH
3934PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3935 checking when decoding. Apparently there are clients that generate
3936 overlong encoded strings. Why am I not surprised?
3937
f0917727
PH
3938PH/15 If the first argument of "${if match_address" was not empty, but did not
3939 contain an "@" character, Exim crashed. Now it writes a panic log message
3940 and treats the condition as false.
3941
096fee00
PH
3942PH/16 In autoreply, treat an empty string for "once" the same as unset.
3943
024bd3c2
PH
3944PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3945 extension "envelope-auth". The code is finished and in agreement with
3946 other implementations, but there is no documentation so far and in fact,
3947 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3948 not changing the active code.
3949
3950 Print executed "if" and "elsif" statements when debugging is used. This
3951 helps a great deal to understand what a filter does.
3952
3953 Document more things not specified clearly in RFC3028. I had all this
3954 sorted out, when out of a sudden new issues came to my mind. Oops."
3955
df199fec
PH
3956PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3957 (Bugzilla #53).
3958
d27f1df3
PH
3959PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3960 canonical form (as documented). However, after a host name lookup from
3961 the IP address, check_host() was doing a simple string comparison with
3962 addresses acquired from the DNS when checking that the found name did
3963 have the original IP as one of its addresses. Since any found IPv6
3964 addresses are likely to be in abbreviated form, the comparison could
3965 fail. Luckily, there already exists a function for doing the comparison
3966 by converting both addresses to binary, so now that is used instead of
3967 the text comparison.
3968
96776534
PH
3969PH/20 There was another similar case to PH/19, when a complete host name was
3970 given in a host list; looking up its IP address could give an abbreviated
3971 form, whereas the current host's name might or might not be abbreviated.
3972 The same fix has been applied.
3973
5de37277 3974
9a799bc0
PH
3975Exim version 4.54
3976-----------------
3977
3978PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3979 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3980 It now does.
3981
99a4b039
PH
3982PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3983 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3984
3985PH/03 Typo: missing ".o" in src/pcre/Makefile.
3986
4b233853
PH
3987PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3988 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3989 Also, for "Auto-Submitted", treat anything other than "no" as
3990 non-personal, in accordance with RFC 3834. (Previously it treated
3991 anything starting "auto-" as non-personal.)
3992
8857ccfd
PH
3993TF/01 The control=submission/name=... option had a problem with syntax
3994 errors if the name included a slash character. The /name= option
3995 now slurps the rest of the string, so it can include any characters
3996 but it must come last in the list of options (after /sender_retain
3997 or /domain=).
3998
433a2980
PH
3999PH/05 Some modifications to the interface to the fake nameserver for the new
4000 testing suite.
4001
3e46c1aa 4002
9a799bc0 4003
e3a311ba
TK
4004Exim version 4.53
4005-----------------
4006
4007TK/01 Added the "success_on_redirect" address verification option. See
4008 NewStuff for rationale and an example.
4009
13b685f9
PH
4010PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4011
395ff96d
PH
4012PH/02 Patch to exigrep to allow it to work on syslog lines.
4013
5b68f6e4
PH
4014PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4015 fread() to skip over the body file's header line, because in Cygwin the
4016 header line is locked and is inaccessible.
4017
1ab52c69
PH
4018PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4019 co-exist for some time) to make it clear that it is the Exim ID that is
4020 referenced, not the Message-ID: header line.
4021
b07e6aa3
PH
4022PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4023 string_format() function, because snprintf() does not exist on all
4024 operating systems.
4025
254e032f
PH
4026PH/06 The use of forbid_filter_existstest now also locks out the use of the
4027 ${stat: expansion item.
4028
3af76a81
PH
4029PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4030 protocol synchronization error", to keep the pedants happy.
4031
2548ba04
PH
4032PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4033 well as for IRIX systems, when gcc is being used. See the host.c source
4034 file for comments.
4035
b6c6011d
PH
4036PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4037
cf39cf57
PH
4038PH/10 Named domain lists were not working if used in a queue_smtp_domains
4039 setting.
4040
f1513293
PH
4041PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4042 transport and to the smtp transport in LMTP mode.
4043
727549a4
PH
4044TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4045
af46795e
PH
4046PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4047 run a filter in a subprocess. This could lead to confusion in subsequent
4048 lookups in the parent process. There should also be a search_tidyup() at
4049 the end of the subprocess.
4050
d7b47fd0
PH
4051PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4052 only if the host matched helo_try_verify_hosts, which caused the
4053 verification to occur when the EHLO/HELO command was issued. The ACL just
4054 tested the remembered result. Now, if a previous verification attempt has
4055 not happened, "verify = helo" does it there and then.
4056
ee744174
JJ
4057JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4058
b582ab87
PH
4059TK/03 Fix log output including CR from clamd.
4060
41a13e0a
PH
4061PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4062 exist provoked a memory error which could cause a segfault.
4063
f625cc5a
PH
4064PH/15 Installed PCRE 6.2
4065
4066PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4067
21f7af35
PH
4068PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4069 of the problem. Specifically, suggested +O2 rather than +O1 for the
4070 HP-UX compiler.
4071
31480e42
PH
4072PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4073
2d280592
PH
4074PH/20 If a delivery was routed to a non-standard port by means of an SRV
4075 record, the port was not correctly logged when the outgoing_port log
4076 selector was set (it logged the transort's default port).
4077
7cd1141b
PH
4078PH/21 Added support for host-specific ports to manualroute, queryprogram,
4079 fallback_hosts, and "hosts" in the smtp transport.
4080
4081PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4082 host errors such as "Connection refused".
4083
750af86e
PH
4084PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4085 authentication with radiusclient 0.4.9:
4086
4087 - Error returned from rc_read_config was caught wrongly
4088 - Username/password not passed on to radius server due to wrong length.
4089
4090 The presumption is that some radiusclient API changes for 4.51/PH/17
4091 were not taken care of correctly. The code is still untested by me (my
4092 Linux distribution still has 0.3.2 of radiusclient), but it was
4093 contributed by a Radius user.
4094
4095PH/24 When doing a callout, the value of $domain wasn't set correctly when
4096 expanding the "port" option of the smtp transport.
4097
4304270b
TK
4098TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4099 while reading a MIME header. Thanks to Tom Hughes for a patch.
4100
750af86e
PH
4101PH/24 Include config.h inside local_scan.h so that configuration settings are
4102 available.
4103
64ffc24f
PH
4104PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4105 that in an ACL for RCPT (for example), you can examine exactly what was
4106 received.
4107
5dd9625b
PH
4108PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4109 commands, but it was not correctly comparing the address with the actual
4110 client host address. Thus, it would show the EHLO address in Received:
4111 header lines when this was not necessary.
4112
5591031b
PH
4113PH/27 Added the % operator to ${eval:}.
4114
ba18e66a
PH
4115PH/28 Exim tries to create and chdir to its spool directory when it starts;
4116 it should be ignoring failures (because with -C, for example, it has lost
4117 privilege). It wasn't ignoring creation failures other than "already
4118 exists".
4119
9cec981f
PH
4120PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4121 -bV or -d is used.
4122
aa2b5c79
PH
4123PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4124 because an input line was too long, either on its own, or by virtue of
1509d3a8
PH
4125 too many continuations, the temporary file was not being removed, and the
4126 return code was incorrect.
aa2b5c79 4127
48a53b7f
PH
4128PH/31 Missing "BOOL" in function definition in filtertest.c.
4129
1c59d63b
PH
4130PH/32 Applied Sieve patches from the maintainer.
4131
671012da
TK
4132TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4133
1509d3a8
PH
4134PH/33 Added "verify = not_blind".
4135
4136PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4137 Local/Makefile (with some defaults set). These are used in built scripts
4138 such as exicyclog, but they have never been used in the exim_install
4139 script (though there are many overriding facilities there). I have
4140 arranged that the exim_install script now takes note of these two
4141 settings.
4142
4143PH/35 Installed configuration files for Dragonfly.
4144
2fe1a124
PH
4145PH/36 When a locally submitted message by a trusted user did not contain a
4146 From: header, and the sender address was obtained from -f or from an SMTP
4147 MAIL command, and the trusted user did not use -F to supply a sender
4148 name, $originator_name was incorrectly used when constructing a From:
4149 header. Furthermore, $originator_name was used for submission mode
4150 messages from external hosts without From: headers in a similar way,
4151 which is clearly wrong.
4152
8800895a
PH
4153PH/37 Added control=suppress_local_fixups.
4154
ccfdb010
PH
4155PH/38 When log_selector = +received_sender was set, and the addition of the
4156 sender made the log line's construction buffer exactly full, or one byte
4157 less than full, an overflow happened when the terminating "\n" was
4158 subsequently added.
4159
1130bfb0
PH
4160PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4161 when the result of a list match is failure because a DNS lookup failed.
4162
ebcb507f
PH
4163PH/40 RM_COMMAND is now used in the building process.
4164
c35e155c
PH
4165PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4166 the "build-* directories that it finds.
4167
95d1f782
PH
4168PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4169 address in a domain literal was a prefix of an interface address.
4170
fd6de02e
PH
4171PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4172 when verifying a sender address, unless rewrite_headers is false.
4173
58de37c5
PH
4174PH/44 Wrote a long comment about why errors_to addresses are verified as
4175 recipients, not senders.
4176
261cf466
TF
4177TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4178 the ratelimit ACL was added.
4179
3ee512ff
PH
4180PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4181
e08c430f
PH
4182PH/46 Added extra information about PostgreSQL errors to the error string.
4183
bef5a11f
PH
4184PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4185 avoiding the need to install special zones in a real server. This is
4186 backwards compatible; if it can't find the fake resolver, it drops back.
4187 Thus, both old and new test suites can be run.
4188
7546de58
TF
4189TF/02 Added util/ratelimit.pl
4190
e5d5a95f
TF
4191TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4192 clock is set back in time.
4193
2e88a017
TF
4194TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4195 Candler <B.Candler@pobox.com>.
4196
a5f65aa4
TF
4197TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4198 OK for addresses that are the result of redirections.
4199
e7726cbf
PH
4200PH/48 A number of further additions for the benefit of the new test suite,
4201 including a fake gethostbyname() that interfaces to the fake DNS resolver
4202 (see PH/47 above).
4203
a7fdad5b
TF
4204TF/06 The fix for widen_domains has also been applied to qualify_single and
4205 search_parents which are the other dnslookup options that can cause
4206 header rewrites.
4207
6af56900
PH
4208PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4209 type ("H").
4210
0925ede6
PH
4211PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4212
66afa403
TF
4213TF/07 Exim produced the error message "an SRV record indicated no SMTP
4214 service" if it encountered an MX record with an empty target hostname.
4215 The message is now "an MX or SRV record indicated no SMTP service".
4216
0154e85a
TF
4217TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4218 if the DNS of the sending site is misconfigured. This is quite a
4219 common situation. This change restores the behaviour of treating a
4220 helo verification defer as a failure.
4221
16f12c76
PH
4222PH/51 If self=fail was set on a router, the bounce message did not include the
4223 actual error message.
4224
bbe902f0 4225
e5a9dba6
PH
4226Exim version 4.52
4227-----------------
4228
4229TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4230
22c3b60b
PH
4231PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4232 command itself ended in error, the underlying message about the transport
4233 filter timeout was being overwritten with the pipe command error. Now the
4234 underlying error message should be appended to the second error message.
4235
06a9b4b5
PH
4236TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4237
c1ac6996
PH
4238PH/02 Reduce the amount of output that "make" produces by default. Full output
4239 can still be requested.
4240
9c7a242c
PH
4241PH/03 The warning log line about a condition test deferring for a "warn" verb
4242 was being output only once per connection, rather than after each
4243 occurrence (because it was using the same function as for successful
4244 "warn" verbs). This seems wrong, so I have changed it.
4245
87ba3f5f
PH
4246TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4247 it should not have, which might have caused a crash in the right
4248 circumstances, but probably never did.
4249
4250PH/04 Installed a modified version of Tony Finch's patch to make submission
4251 mode fix the return path as well as the Sender: header line, and to
4252 add a /name= option so that you can make the user's friendly name appear
4253 in the header line.
4254
29aba418
TF
4255TF/03 Added the control = fakedefer ACL modifier.
4256
fe0dab11
TF
4257TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4258 Mark Lowes for thorough testing.
870f6ba8 4259
11d337a4
TK
4260TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4261
4262TK/03 Merged latest SRS patch from Miles Wilton.
4263
415c8f3b
PH
4264PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4265 with the definition in sysexits.h (which is #included earlier).
4266 Fortunately, Exim does not actually use EX_OK. The code used to try to
4c04137d 4267 preserve the sysexits.h value, by assuming that macro definitions were
415c8f3b
PH
4268 scanned for macro replacements. I have been disabused of this notion,
4269 so now the code just undefines EX_OK before #including unistd.h.
11d337a4 4270
958541e9
PH
4271PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4272 in the smtp transport. When a block could not be written in a single
4273 write() function, the timeout was being re-applied to each part-write.
4274 This seems wrong - if the receiver was accepting one byte at a time it
4275 would take for ever. The timeout is now adjusted when this happens. It
4276 doesn't have to be particularly precise.
4277
c206415f
TK
4278TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4279 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4280
2a4be8f9
PH
4281PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4282 without a domain if the check to <postmaster@domain> fails.
4283
1cba11c5
SC
4284SC/01 Eximstats: added -xls and the ability to specify output files
4285 (patch written by Frank Heydlauf).
4286
4c04137d 4287SC/02 Eximstats: use FileHandles for outputting results.
1cba11c5
SC
4288
4289SC/03 Eximstats: allow any combination of xls, txt, and html output.
4290
4291SC/04 Eximstats: fixed display of large numbers with -nvr option
4292
4293SC/05 Eximstats: fixed merging of reports with empty tables.
4294
4295SC/06 Eximstats: added the -include_original_destination flag
4296
4297SC/07 Eximstats: removed tabs and trailing whitespace.
4298
1005d00e
TK
4299TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4300
4301TK/06 MBOX spool code: Add real "From " MBOX separator line
4302 so the .eml file is really in mbox format (even though
4303 most programs do not really care). Patch from Alex Miller.
4304
4305TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4306 The latter is generated from $received_to and is only set if the
4307 message has one envelope recipient. SA can use these headers,
4308 obviously out-of-the-box. Patch from Alex Miller.
4309
9b4768fa
PH
4310PH/08 The ${def test on a variable was returning false if the variable's
4311 value was "0", contrary to what the specification has always said!
4312 The result should be true unless the variable is empty.
4313
4314PH/09 The syntax error of a character other than { following "${if
4315 def:variable_name" (after optional whitespace) was not being diagnosed.
4316 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4317 accidental colon was present, for example, could give incorrect results.
4318
0d7eb84a
PH
4319PH/10 Tidied the code in a number of places where the st_size field of a stat()
4320 result is used (not including appendfile, where other changes are about
4321 to be made).
4322
4323PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4324 This involved changing a lot of size variables from int to off_t. It
4325 should work with maildirs and everything.
4326
40727bee
TK
4327TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4328 spamd dying while we are connected to it.
4329
554d2369
TF
4330TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4331 <jgh@wizmail.org>
4332
1f922db1
PH
4333PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4334 function for BDB 4.3.
4335
ef213c3b
PH
4336PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4337
8ac170f3
PH
4338PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4339 the sources for PCRE have been re-arranged and more files are now
4340 involved.
4341
b1c749bb
PH
4342PH/15 The code I had for printing potentially long long variables in PH/11
4343 above was not the best (it lost precision). The length of off_t variables
4344 is now inspected at build time, and an appropriate printing format (%ld
c6c2dc1d
PH
4345 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4346 to be "long long int" or "long int". This is needed for the internal
4347 formatting function string_vformat().
b1c749bb 4348
4aac9b49
PH
4349PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4350 the configuration file to be ":syslog", then the script "guesses" where
4351 the logs files are, rather than using the compiled in default. In our
4352 case the guess is not the same as the compiled default, so the script
4353 suddenly stopped working when I started to use syslog. The patch checks
4354 to see if log_file_path is "". If so, it attempts to read it from exim
4355 with no configuration file to get the compiled in version, before it
4356 falls back to the previous guessing code."
4357
294520c8
TK
4358TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4359 implementing BATV in an Exim configuration. See NewStuff for the gory
4360 details.
4361
5bd022fe
PH
4362PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4363 Makefile that are specific to HP-UX.
4364
90e9ce59
PH
4365PH/18 If the "use_postmaster" option was set for a recipient callout together
4366 with the "random" option, the postmaster address was used as the MAIL
4367 FROM address for the random test, but not for the subsequent recipient
4368 test. It is now used for both.
4369
5ea81592
PH
4370PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4371 patch removes a few documentation additions to RFC 3028, because the
4372 latest draft now contains them. It adds the new en;ascii-case comparator
4373 and a new error check for 8bit text in MIME parts. Comparator and
4374 require names are now matched exactly. I enabled the subaddress
4375 extension, but it is not well tested yet (read: it works for me)."
4376
c6c2dc1d
PH
4377PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4378 rework some of the code of TK/09 above to avoid the hardwired use of
4379 "%lld" and "long long". Replaced the call to snprintf() with a call to
4380 string_vformat().
4381
fffffe4c
PH
4382PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4383 records point to non-existent hosts", "retry timeout exceeded", and
4384 "retry time not reached for any host after a long failure period".
ca02eafb 4385
9a26b6b2
PH
4386PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4387 experimental DomainKeys support:
4388
4389 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4390 (2) On an error such as an illegally used "control", the wrong name for
4391 the control was given.
4392
4393 These problems did NOT occur unless DomainKeys support was compiled.
4394
4aee0225
PH
4395PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4396
32d668a5
PH
4397PH/24 Added ${if match_ip condition.
4398
8187c3f3
PH
4399PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4400 databases so that it will be absolutely obvious if a crash occurs in the
4401 DB library. This is a regular occurrence (often caused by mis-matched
4402 db.h files).
4403
ff790e47 4404PH/26 Insert a lot of missing (void) casts for functions such as chown(),
f1e894f3
PH
4405 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4406 picked up on a user's system that detects such things. There doesn't seem
4407 to be a gcc warning option for this - only an attribute that has to be
4408 put on the function's prototype. It seems that in Fedora Core 4 they have
4409 set this on a number of new functions. No doubt there will be more in due
4410 course.
ff790e47 4411
5417f6d1
PH
4412PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4413 specify a transport. However, if an address that was verified by such a
4414 router was the subject of a callout, Exim crashed because it tried to
4415 read the rcpt_include_affixes from the non-existent transport. Now it
4416 just assumes that the setting of that option is false. This bug was
4417 introduced by 4.51/PH/31.
4418
59cf8544
PH
4419PH/28 Changed -d+all to exclude +memory, because that information is very
4420 rarely of interest, but it makes the output a lot bigger. People tend to
4421 do -d+all out of habit.
4422
e7ad8a65
PH
4423PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4424 code in os-type was giving problems when libc.so lives in lib64, like on
4425 x86_64 Fedora Core.
4426
ade42478
PH
4427PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4428 aren't the modern standard, and it seems that some systems' include files
4429 don't always have them. Exim was already checking for some of the newer
4430 ones like T_AAAA, and defining it itself. I've added checks for all the
4431 record types that Exim uses.
4432
182ad5cf
PH
4433PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4434 not automatically generating a new one, as it is supposed to. This
4435 prevented TLS from working. If the file did exist, but contained invalid
4436 data, a new version was generated, as expected. It was only the case of a
4437 non-existent file that was broken.
4438
b0d9fc80
TK
4439TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4440 with a change in libdomainkeys > 0.64.
4441
4442TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4443 from DNS. If the selector record carries the flag, it now has
4444 precedence over the domain-wide flag.
4445
4446TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4447
47c7a64a
PH
4448PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4449 the use of a port name that isn't defined in /etc/services) occurred, the
4450 message was deferred as in a normal delivery, and thus remained on the
4451 spool, instead of being failed because of the mua_wrapper setting. This
4452 is now fixed, and I tidied up some of the mua_wrapper messages at the
4453 same time.
4454
a388bce4
SC
4455SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4456 the messages in a hash of arrays rather than using individual hashes.
4457 This is a bit cleaner and results in dramatic memory savings, albeit
4458 at a slight CPU cost.
4459
4460SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4461 as requested by Marc Sherman.
4462
4463SC/10 Eximstats: added histograms for user specified patterns as requested
4464 by Marc Sherman.
4465
0793e4ed
SC
4466SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4467
c58b88df
PH
4468PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4469 fopen() in the content-scanning modules that did not already have it.
4470
e7ad8a65 4471
7982096b
PH
4472Exim version 4.51
4473-----------------
4474
1a46a8c5
PH
4475TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4476 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4477
2f079f46 4478TK/02 Fix ACL "control" statement not being available in MIME ACL.
1a46a8c5
PH
4479
4480TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4481
4482PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4483 to test Sieve filters that use "vacation".
4484
4485PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4486 that changes the way the GnuTLS parameters are stored in the cache file.
4487 The new format can be generated externally. For backward compatibility,
4488 if the data in the cache doesn't make sense, Exim assumes it has read an
4489 old-format file, and it generates new data and writes a new file. This
4490 means that you can't go back to an older release without removing the
4491 file.
4492
4493PH/03 A redirect router that has both "unseen" and "one_time" set does not
4494 work if there are any delivery delays because "one_time" forces the
4495 parent to be marked "delivered", so its unseen clone is never tried
4496 again. For this reason, Exim now forbids the simultaneous setting of
4497 these two options.
4498
4499PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4500 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4501 entry if you want to know the details. The fix, however, neglected to
4502 consider the case when local delivery batching is involved. The test for
4503 "previously delivered" was not happening when checking to see if an
4504 address could be batched with a previous (undelivered) one; under
4505 certain circumstances this could lead to multiple deliveries to the same
c2c19e9d 4506 address.
1a46a8c5
PH
4507
4508PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4509 in its include files, and this causes problems building Exim.
4510
4511PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4512 header_syntax) but Exim was just ignoring anything given after a slash.
4513 In particular, this caused confusion with an attempt to use "verify =
4514 reverse_host_lookup/defer_ok". An error is now given when options are
4515 supplied for verify items that do not have them. (Maybe reverse_host_
4516 lookup should have a defer_ok option, but that's a different point.)
4517
4518PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4519 defined by RFC 821) to 2048, because there were problems with some AUTH
4520 commands, and RFC 1869 says the size should be increased for extended
4521 SMTP commands that take arguments.
4522
4523PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4524 Finch).
4525
4526PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4527 "unknown" error; now it says that the functionality isn't in the binary.
8d67ada3 4528
49c2d5ea
PH
4529PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4530 an address' error message when a string expansion fails (syntax or
f331f3b6
PH
4531 whatever). Otherwise the password may appear in the log. Following change
4532 PH/42 below, there is no longer a chance of it appearing in a bounce
4533 message.
49c2d5ea 4534
bf759a8b
PH
4535PH/11 Installed exipick version 20050225.0 from John Jetmore.
4536
83364d30
PH
4537PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4538 of its addresses was ever tried. (Bugzilla bug #2.)
4539
7999bbd7
PH
4540PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4541 the result incorrectly in the debug output. (It correctly added a newline
4542 to what was transported.)
4543
7dbf77c9
PH
4544TF/01 Added $received_time.
4545
74e0617f
PH
4546PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4547 commented out examples of how to interface to a virus scanner and to
4548 SpamAssassin. Also added commented examples of av_scanner and
4549 spamd_address settings.
4550
2f079f46
PH
4551PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4552 and controls are allowed in which ACLs. There were a couple of minor
4553 errors. Some of the entries in the conditions table (which is a table of
4554 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4555 negation of where the condition IS allowed.
4556
8c841523
PH
4557PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4558
7766a4f0
PH
4559PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4560 header file does not have a version number, so I've had to invent a new
4561 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4562 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4563 radiusclient), but it was contributed by a Radius user.
4564
8b417f2c
PH
4565PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4566 files or directories, for OpenSSL.
4567
901f42cb
PH
4568PH/19 When an Exim process that is running as root has to create an Exim log
4569 file, it does so in a subprocess that runs as exim:exim so as to get the
4570 ownership right at creation (otherwise, other Exim processes might see
4571 the file with the wrong ownership). There was no test for failure of this
4572 fork() call, which would lead to the process getting stuck as it waited
4573 for a non-existent subprocess. Forks do occasionally fail when resources
4574 run out. I reviewed all the other calls to fork(); they all seem to check
4575 for failure.
4576
f9b9210e
PH
4577PH/20 When checking for unexpected SMTP input at connect time (before writing
4578 the banner), Exim was not dealing correctly with a non-positive return
4579 from the read() function. If the client had disconnected by this time,
4580 the result was a log entry for a synchronization error with an empty
4581 string after "input=" when read() returned zero. If read() returned -1
4582 (an event I could not check), uninitialized data bytes were printed.
4583 There were reports of junk text (parts of files, etc) appearing after
4584 "input=".
4585
54cdb463
PH
4586PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4587
cf00dad6
PH
4588PH/22 Added support for macro redefinition, and (re)definition in between
4589 driver and ACL definitions.
4590
acb1b346
PH
4591PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4592 forgetting to use the resulting value; it was using the unexpanded value.
4593
c5ddb310
PH
4594PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4595 hadn't been configured. The fix is from Juergen Kreileder, who
4596 understands it better than I do:
4597
4598 "Here's what I see happening with three configured cyrus_sasl
4599 authenticators configured (plain, login, cram-md5):
4600
4601 On startup auth_cyrus_sasl_init() gets called for each of these.
4602 This means three calls to sasl_listmech() without a specified mech_list.
4603 => SASL tests which mechs of all available mechs actually work
4604 => three warnings about OTP not working
4605 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4606
4607 With the patch, sasl_listmech() also gets called three times. But now
4608 SASL's mech_list option is set to the server_mech specified in the the
4609 authenticator. Or in other words, the answer from sasl_listmech()
4610 gets limited to just the mech you're testing for (which is different
4611 for each call.)
4612 => the return list contains just 'plain' or 'login', 'cram-md5' or
4613 nothing depending on the value of ob->server_mech.
4614
4615 I've just tested the patch: Authentication still works fine,
4616 unavailable mechs specified in the exim configuration are still
4617 caught, and the auth.log warnings about OTP are gone."
4618
31619da6
PH
4619PH/25 When debugging is enabled, the contents of the command line are added
4620 to the debugging output, even when log_selector=+arguments is not
4621 specified.
4622
bebaf0fc
PH
4623PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4624 answer is "GNU", and only if the return is "GNU/something" is the answer
4625 "Linux".
4626
475fe28a
PH
4627PH/27 $acl_verify_message is now set immediately after the failure of a
4628 verification in an ACL, and so is available in subsequent modifiers. In
4629 particular, the message can be preserved by coding like this:
4630
4631 warn !verify = sender
4632 set acl_m0 = $acl_verify_message
4633
4634 Previously, $acl_verify_message was set only while expanding "message"
4635 and "log_message" when a very denied access.
4636
7e8bec7a
PH
4637PH/28 Modified OS/os.c-Linux with
4638
4639 -#ifndef OS_LOAD_AVERAGE
4640 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4641
4642 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4643 nomenclature these days.)
4644
e4a89c47
PH
4645PH/29 Installed patch from the Sieve maintainer that adds the options
4646 sieve_useraddress and sieve_subaddress to the redirect router.
4647
5ca2a9a1
PH
4648PH/30 In these circumstances:
4649 . Two addresses routed to the same list of hosts;
4650 . First host does not offer TLS;
4651 . First host accepts first address;
4652 . First host gives temporary error to second address;
4653 . Second host offers TLS and a TLS session is established;
4654 . Second host accepts second address.
4655 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4656 and peerdn, if requested) that were in fact used only for the second
4657 address.
7e8bec7a 4658
c688b954
PH
4659PH/31 When doing a callout as part of verifying an address, Exim was not paying
4660 attention to any local part prefix or suffix that was matched by the
4661 router that accepted the address. It now behaves in the same way as it
4662 does for delivery: the affixes are removed from the local part unless
4663 rcpt_include_affixes is set on the transport.
4664
fed77020
PH
4665PH/32 Add the sender address, as F=<...>, to the log line when logging a
4666 timeout during the DATA phase of an incoming message.
4667
7fe1560f
PH
4668PH/33 Sieve envelope tests were broken for match types other than :is. I have
4669 applied a patch sanctioned by the Sieve maintainer.
c688b954 4670
ebb6e6d5
PH
4671PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4672 the uid or gid is negative. A case of a negative gid caused this to be
4673 noticed. The fix allows for either to be negative.
4674
9c4e8f60
PH
4675PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4676 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4677 overlooked.
4678
4679PH/36 The change PH/12 above was broken. Fixed it.
4680
d7174846
PH
4681PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4682 the grounds that routing the same address twice would always produce the
4683 same answer. This might have been true once, but it is certainly no
4684 longer true now. Routing a child address may depend on the previous
4685 routing that produced that child. Some complicated redirection strategies
4686 went wrong when messages had multiple recipients, and made Exim's
4687 behaviour dependent on the order in which the addresses were given.
4688
4689 I have moved the duplicate checking until after the routing is complete.
4690 Exim scans the addresses that are assigned to local and remote
4691 transports, and removes any duplicates. This means that more work will be
4692 done, as duplicates will always all be routed, but duplicates are
4693 presumably rare, so I don't expect this is of any significance.
4694
4695 For deliveries to pipes, files, and autoreplies, the duplicate checking
4696 still happens during the routing process, since they are not going to be
4697 routed further.
4698
cfe75fc3
PH
4699PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4700 It corrects a timeout issue with spamd. This is Ian's comment: "The
4701 background is that sometimes spamd either never reads data from a
4702 connection it has accepted, or it never writes response data. The exiscan
4703 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4704 blindly assumes that writes won't block so it may never time out."
4705
be22d70e
PH
4706PH/39 Allow G after quota size as well as K and M.
4707
0612b098
PH
4708PH/40 The value set for $authenticated_id in an authenticator may not contain
4709 binary zeroes or newlines because the value is written to log lines and
4710 to spool files. There was no check on this. Now the value is run through
4711 the string_printing() function so that such characters are converted to
4712 printable escape sequences.
4713
2e0c1448
PH
4714PH/41 $message_linecount is a new variable that contains the total number of
4715 lines in the message. Compare $body_linecount, which is the count for the
4716 body only.
4717
447d236c
PH
4718PH/42 Exim no longer gives details of delivery errors for specific addresses in
4719 bounce and delay warning messages, except in certain special cases, which
4720 are as follows:
4721
4722 (a) An SMTP error message from a remote host;
4723 (b) A message specified in a :fail: redirection;
4724 (c) A message specified in a "fail" command in a system filter;
4725 (d) A message specified in a FAIL return from the queryprogram router;
4726 (e) A message specified by the cannot_route_message router option.
4727
4728 In these cases only, Exim does include the error details in bounce and
4729 warning messages. There are also a few cases where bland messages such
4730 as "unrouteable address" or "local delivery error" are given.
4731
d20976dc
PH
4732PH/43 $value is now also set for the "else" part of a ${run expansion.
4733
f656d135
PH
4734PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4735 being worked on, but at least Exim now implements the latest version to
4736 play with."
4737
2e2a30b4
PH
4738PH/45 In a pipe transport, although a timeout while waiting for the pipe
4739 process to complete was treated as a delivery failure, a timeout while
4740 writing the message to the pipe was logged, but erroneously treated as a
4741 successful delivery. Such timeouts include transport filter timeouts. For
4742 consistency with the overall process timeout, these timeouts are now
4743 treated as errors, giving rise to delivery failures by default. However,
4744 there is now a new Boolean option for the pipe transport called
4745 timeout_defer, which, if set TRUE, converts the failures into defers for
4746 both kinds of timeout. A transport filter timeout is now identified in
4747 the log output.
4748
9176e9f0
PH
4749PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4750 systems where "make" and "gmake" are different, calling "gmake" at top
4751 level broke things. I've arranged for the value of $(MAKE) to be passed
4752 from the Makefile to this script so that it can call the same version of
4753 "make".
4754
7982096b 4755
bbe902f0
PH
4756A note about Exim versions 4.44 and 4.50
4757----------------------------------------
4758
4759Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4760changes of various kinds. As a consequence, a big documentation update was
4761needed. This delayed the release for rather longer than seemed good, especially
4762in the light of a couple of (minor) security issues. Therefore, the changes
4763that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4764release. So 4.44 and 4.50 are in effect two different branches that both start
4765from 4.43.
4766
4767I have left the 4.50 change log unchanged; it contains all the changes since
47684.43. The change log for 4.44 is below; many of its items are identical to
4769those for 4.50. This seems to be the most sensible way to preserve the
4770historical information.
4771
4772
f7b63901 4773Exim version 4.50
495ae4b0
PH
4774-----------------
4775
5fe762f6
PH
4776 1. Minor wording change to the doc/README.SIEVE file.
4777
139059f6 4778 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5fe762f6 4779 computation of the current number of files was incorrect.
495ae4b0 4780
7086e875
PH
4781 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4782 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4783 place.
4784
35af9f61
PH
4785 4. Give more explanation in the error message when the command for a transport
4786 filter fails to execute.
4787
b668c215
PH
4788 5. There are several places where Exim runs a non-Exim command in a
4789 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4790 was being done only for the command run by the queryprogram router. It is
4791 now done for all such subprocesses. The other cases are: ${run, transport
4792 filters, and the commands run by the lmtp and pipe transports.
4793
a494b1e1
PH
4794 6. Added CONFIGURE_GROUP build-time option.
4795
4796 7. Some older OS have a limit of 256 on the maximum number of file
4797 descriptors. Exim was using setrlimit() to set 1000 as a large value
4798 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4799 systems. I've change it so that if it can't get 1000, it tries for 256.
35edf2ff 4800
c5fcb476
PH
4801 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4802 was an oversight, and furthermore, ever since the addition of extra
4803 controls (e.g. 4.43/32), the checks on when to allow different forms of
4804 "control" were broken. There should now be diagnostics for all cases when a
4805 control that does not make sense is encountered.
4806
69358f02
PH
4807 9. Added the /retain_sender option to "control=submission".
4808
5be20824
PH
480910. $recipients is now available in the predata ACL (oversight).
4810
eb2c0248
PH
481111. Tidy the search cache before the fork to do a delivery from a message
4812 received from the command line. Otherwise the child will trigger a lookup
4813 failure and thereby defer the delivery if it tries to use (for example) a
4814 cached ldap connection that the parent has called unbind on.
4815
2a3eea10
PH
481612. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4817 of $address_data from the recipient verification was clobbered by the
4818 sender verification.
4819
482013. The value of address_data from a sender verification is now available in
4821 $sender_address_data in subsequent conditions in the ACL statement.
4822
23c7ff99
PH
482314. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4824
4deaf07d
PH
482515. Added a new option "connect=<time>" to callout options, to set a different
4826 connection timeout.
4827
926e1192
PH
482816. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4829 was its contents. (It was OK if the option was not defined at all.)
4830
650edc6f
PH
483117. A "Completed" log line is now written for messages that are removed from
4832 the spool by the -Mrm option.
4833
2c7db3f5
PH
483418. New variables $sender_verify_failure and $recipient_verify_failure contain
4835 information about exactly what failed.
4836
3d235903
PH
483719. Added -dd to debug only the daemon process.
4838
7c7ad977
PH
483920. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4840 handles timeouts, both on the server side and network timeouts. Renamed the
4841 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4842
981756db
PH
484321. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4844 It is now set to "smtps".
4845
d4eb88df
PH
484622. $host_address is now set to the target address during the checking of
4847 ignore_target_hosts.
4848
484923. When checking ignore_target_hosts for an ipliteral router, no host name was
4850 being passed; this would have caused $sender_host_name to have been used if
4851 matching the list had actually called for a host name (not very likely,
4852 since this list is usually IP addresses). A host name is now passed as
4853 "[x.x.x.x]".
4854
7d468ab8
PH
485524. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4856 code that specifies a non-restarting handler (typically sigaction() in
4857 modern systems) in an attempt to fix a rare and obscure crash bug.
4858
485925. Narrowed the window for a race in the daemon that could cause it to ignore
4860 SIGCHLD signals. This is not a major problem, because they are used only to
4861 wake it up if nothing else does.
4862
62c0818f
PH
486326. A malformed maildirsize file could cause Exim to calculate negative values
4864 for the mailbox size or file count. Odd effects could occur as a result.
4865 The maildirsize information is now recalculated if the size or filecount
4866 end up negative.
4867
26034054
PH
486827. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4869 support for a long time. Removed HAVE_SYS_VFS_H.
4870
af66f652
PH
487128. Installed the latest version of exipick from John Jetmore.
4872
90af77f4
PH
487329. In an address list, if the pattern was not a regular expression, an empty
4874 subject address (from a bounce message) matched only if the pattern was an
4875 empty string. Non-empty patterns were not even tested. This was the wrong
4876 because it is perfectly reasonable to use an empty address as part of a
4877 database query. An empty address is now tested by patterns that are
4878 lookups. However, all the other forms of pattern expect the subject to
4879 contain a local part and a domain, and therefore, for them, an empty
4880 address still always fails if the pattern is not itself empty.
4881
d8ef3577
PH
488230. Exim went into a mad DNS loop when attempting to do a callout where the
4883 host was specified on an smtp transport, and looking it up yielded more
4884 than one IP address.
4885
5cb8cbc6
PH
488631. Re-factored the code for checking spool and log partition space into a
4887 function that finds that data and another that does the check. The former
4888 is then used to implement four new variables: $spool_space, $log_space,
4889 $spool_inodes, and $log_inodes.
4890
14702f5b
PH
489132. The RFC2047 encoding function was originally intended for short strings
4892 such as real names; it was not keeping to the 75-character limit for
4893 encoded words that the RFC imposes. It now respects the limit, and
4894 generates multiple encoded words if necessary. To be on the safe side, I
4895 have increased the buffer size for the ${rfc2047: expansion operator from
4896 1024 to 2048 bytes.
4897
063b1e99
PH
489833. It is now permitted to omit both strings after an "if" condition; if the
4899 condition is true, the result is "true". As before, when the second string
4900 is omitted, a false condition yields an empty string. This makes it less
4901 cumbersome to write custom ACL and router conditions.
4902
652e1b65
PH
490334. Failure to deliver a bounce message always caused it to be frozen, even if
4904 there was an errors_to setting on the router. The errors_to setting is now
4905 respected.
4906
6f0c9a4f
PH
490735. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4908 canonical form (fully expanded) before being placed in
4909 $sender_host_address.
4910
33397d19
PH
491136. The table in the code that translates DNS record types into text (T_A to
4912 "A" for instance) was missing entries for NS and CNAME. It is just possible
4913 that this could have caused confusion if both these types were looked up
4914 for the same domain, because the text type is used as part of Exim's
4915 per-process caching. But the chance of anyone hitting this buglet seems
4916 very small.
4917
7bb56e1f
PH
491837. The dnsdb lookup has been extended in a number of ways.
4919
4920 (1) There is a new type, "zns", which walks up the domain tree until it
4921 finds some nameserver records. It should be used with care.
4922
ea3bc19b
PH
4923 (2) There is a new type, "mxh", which is like "mx" except that it returns
4924 just the host names, not the priorities.
4925
4926 (3) It is now possible to give a list of domains (or IP addresses) to be
ff4dbb19
PH
4927 looked up. The behaviour when one of the lookups defers can be
4928 controlled by a keyword.
7bb56e1f 4929
ea3bc19b 4930 (4) It is now possible to specify the separator character for use when
7bb56e1f 4931 multiple records are returned.
33397d19 4932
0bcb2a0e
PH
493338. The dnslists ACL condition has been extended: it is now possible to supply
4934 a list of IP addresses and/or domains to be looked up in a particular DNS
4935 domain.
4936
2ac0e484
PH
493739. Added log_selector=+queue_time_overall.
4938
4e1fde53
PH
493940. When running the queue in the test harness, wait just a tad after forking a
4940 delivery process, to get repeatability of debugging output.
4941
de365ded
PH
494241. Include certificate and key file names in error message when GnuTLS fails
4943 to set them up, because the GnuTLS error message doesn't include the name
4944 of the failing file when there is a problem reading it.
4945
f05da2e8
PH
494642. Allow both -bf and -bF in the same test run.
4947
d6453af2
PH
494843. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4949
f7b63901
PH
495044. The "Exiscan patch" is now merged into the mainline Exim source.
4951
495245. Sometimes the final signoff response after QUIT could fail to get
4953 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4954 < 0 before doing a fflush(). This bug looks as though it goes back to the
4955 introduction of TLS in release 3.20, but "sometimes" must have been rare
4956 because the tests only now provoked it.
4957
a444213a
PH
495846. Reset the locale to "C" after calling embedded Perl, in case it was changed
4959 (this can affect the format of dates).
4960
0ec020ea
PH
496147. exim_tidydb, when checking for the continued existence of a message for
4962 which it has found a message-specific retry record, was not finding
4963 messages that were in split spool directories. Consequently, it was
4964 deleting retry records that should have stayed in existence.
4965
b1206957
PH
496648. Steve fixed some bugs in eximstats.
4967
496849. The SPA authentication driver was not abandoning authentication and moving
4969 on to the next authenticator when an expansion was forced to fail,
4970 contradicting the general specification for all authenticators. Instead it
4971 was generating a temporary error. It now behaves as specified.
4972
26dd5a95
PH
497350. The default ordering of permitted cipher suites for GnuTLS was pessimal
4974 (the order specifies the preference for clients). The order is now AES256,
4975 AES128, 3DES, ARCFOUR128.
4976
343b2385
PH
497751. Small patch to Sieve code - explicitly set From: when generating an
4978 autoreply.
4979
1c5466b9
PH
498052. Exim crashed if a remote delivery caused a very long error message to be
4981 recorded - for instance if somebody sent an entire SpamAssassin report back
4982 as a large number of 550 error lines. This bug was coincidentally fixed by
4983 increasing the size of one of Exim's internal buffers (big_buffer) that
4984 happened as part of the Exiscan merge. However, to be on the safe side, I
4985 have made the code more robust (and fixed the comments that describe what
4986 is going on).
4987
55ee9ee3
PH
498853. Now that there can be additional text after "Completed" in log lines (if
4989 the queue_time_overall log selector is set), a one-byte patch to exigrep
4990 was needed to allow it to recognize "Completed" as not the last thing in
4991 the line.
4992
d38f8232
PH
499354. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4994 patch that reportedly fixes this has been added. I am not expert enough to
4995 create a test for it. This is what the patch creator wrote:
4996
4997 "I found a little strange behaviour of ldap code when working with
4998 Windows 2003 AD Domain, where users was placed in more than one
4999 Organization Units. When I tried to give exim partial DN, the exit code
5000 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5001 But simultaneously result of request was absolutely normal ldap result,
5002 so I produce this patch..."
5003
3295e65b
PH
5004 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5005 REFERENCE, so I have modified the code to exclude the patch when that macro
5006 is not defined.
5007
7102e136
PH
500855. Some experimental protocols are using DNS PTR records for new purposes. The
5009 keys for these records are domain names, not reversed IP addresses. The
b975ba52
PH
5010 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5011 leaves it alone. Component reversal etc. now happens only for IP addresses.
ea3a6f44 5012 CAN-2005-0021
7102e136 5013
3ca0ba97
PH
501456. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5015
c2bcbe20
PH
501657. Double the size of the debug message buffer (to 2048) so that more of very
5017 long debug lines gets shown.
5018
18ce445d
PH
501958. The exicyclog utility now does better if the number of log files to keep
5020 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5021
1f5b4c3d
PH
502259. Two changes related to the smtp_active_hostname option:
5023
5024 (1) $smtp_active_hostname is now available as a variable.
5025 (2) The default for smtp_banner uses $smtp_active_hostname instead
5026 of $primary_hostname.
5027
b975ba52
PH
502860. The host_aton() function is supposed to be passed a string that is known
5029 to be a valid IP address. However, in the case of IPv6 addresses, it was
5030 not checking this. This is a hostage to fortune. Exim now panics and dies
5031 if the condition is not met. A case was found where this could be provoked
85b87bc2
PH
5032 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5033 components; fortuitously, this particular loophole had already been fixed
5034 by change 4.50/55 above.
5035
5036 If there are any other similar loopholes, the new check in host_aton()
5037 itself should stop them being exploited. The report I received stated that
5038 data on the command line could provoke the exploit when Exim was running as
5039 exim, but did not say which command line option was involved. All I could
5040 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5041 running as the user.
ea3a6f44 5042 CAN-2005-0021
85b87bc2
PH
5043
504461. There was a buffer overflow vulnerability in the SPA authentication code
5045 (which came originally from the Samba project). I have added a test to the
5046 spa_base64_to_bits() function which I hope fixes it.
ea3a6f44 5047 CAN-2005-0022
b975ba52 5048
17ffcae7
PH
504962. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5050 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5051
d95f9fdb
PH
505263. The daemon start-up calls getloadavg() while still root for those OS that
5053 need the first call to be done as root, but it missed one case: when
5054 deliver_queue_load_max is set with deliver_drop_privilege. This is
5055 necessary for the benefit of the queue runner, because there is no re-exec
5056 when deliver_drop_privilege is set.
5057
86b8287f
PH
505864. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5059 This has been fixed.
5060
60dc5e56
PH
506165. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5062 was in use, was not putting the data itself into the right store pool;
5063 consequently, it could be overwritten for a subsequent message in the same
5064 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5065 the caching.)
5066
533244af
PH
506766. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5068
a5a28604
PH
506967. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5070 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5071 the function were treating the return as a boolean value, which happened to
5072 work because 0=false and not-0=true, but is not correct code.
5073
7e634d24
PH
507468. The host_aton() function was not handling scoped IPv6 addresses (those
5075 with, for example, "%eth0" on the end) correctly.
5076
3e11c26b
PH
507769. Fixed some compiler warnings in acl.c for the bitmaps specified with
5078 negated items (that is, ~something) in unsigned ints. Some compilers
5079 apparently mutter when there is no cast.
5080
6729cf78
PH
508170. If an address verification called from an ACL failed, and did not produce a
5082 user-specific message (i.e. there was only a "system" message), nothing was
5083 put in $acl_verify_message. In this situation, it now puts the system
5084 message there.
5085
00f00ca5
PH
508671. Change 4.23/11 added synchronization checking at the start of an SMTP
5087 session; change 4.31/43 added the unwanted input to the log line - except
5088 that it did not do this in the start of session case. It now does.
5089
c9bdd01c
PH
509072. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5091 This is wrong and can cause the other end to generate a synchronization
5092 error if it is another Exim or anything else that does the synchronization
5093 check. A QUIT command is no longer sent after a timeout.
5094
d43194df
PH
509573. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5096 during host lookups.
5097
fe5b5d0b
PH
509874. The defer_ok option of callout verification was not working if it was used
5099 when verifying addresses in header lines, that is, for this case:
5100
5101 verify = header_sender/callout=defer_ok
5102
76a2d7ba
PH
510375. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5104 those file descriptors could be used for SMTP connections. If anything
5105 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5106 could be sent to the SMTP client, causing chaos. The daemon now opens
5107 stdin, stdout, and stderr to /dev/null when it puts itself into the
5108 background.
5109
511076. Arrange for output from Perl's "warn" command to be written to Exim's main
5111 log by default. The user can override this with suitable Perl magic.
5112
04f7d5b9
PH
511377. The use of log_message on a "discard" ACL verb, which is supposed to add to
5114 the log message when discard triggers, was not working for the DATA ACL or
5115 for the non-SMTP ACL.
5116
bc60667e
PH
511778. Error message wording change in sieve.c.
5118
bb6e88ff
PH
511979. If smtp_accept_max_per_host was set, the number of connections could be
5120 restricted to fewer than expected, because the daemon was trying to set up
5121 a new connection before checking whether the processes handling previous
5122 connections had finished. The check for completed processes is now done
5123 earlier. On busy systems, this bug wouldn't be noticed because something
5124 else would have woken the daemon, and it would have reaped the completed
5125 process earlier.
5126
1e70f85b
PH
512780. If a message was submitted locally by a user whose login name contained one
5128 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5129 It caused a spool format error. I have fixed the spool reading code. A
5130 related problem was that the "from" clause in the Received: line became
5131 illegal because of the space(s). It is now covered by ${quote_local_part.
5132
513381. Included the latest eximstats from Steve (adds average sizes to HTML Top
5134 tables).
5135
4e01f9d6
PH
513682. Updated OS/Makefile-AIX as per message from Mike Meredith.
5137
1ee1cef2
PH
513883. Patch from Sieve maintainer to fix unterminated string problem in
5139 "vacation" handling.
5140
6e2b4ccc
PH
514184. Some minor changes to the Linux configuration files to help with other
5142 OS variants using glibc.
5143
8e669ac1
PH
514485. One more patch for Sieve to update vacation handling to latest spec.
5145
495ae4b0 5146
bbe902f0
PH
5147----------------------------------------------------
5148See the note above about the 4.44 and 4.50 releases.
5149----------------------------------------------------
5150
5151
5152Exim version 4.44
5153-----------------
5154
5155 1. Change 4.43/35 introduced a bug that caused file counts to be
5156 incorrectly computed when quota_filecount was set in an appendfile
5157 transport
5158
5159 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5160 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5161 place.
5162
5163 3. Give more explanation in the error message when the command for a transport
5164 filter fails to execute.
5165
5166 4. There are several places where Exim runs a non-Exim command in a
5167 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5168 was being done only for the command run by the queryprogram router. It is
5169 now done for all such subprocesses. The other cases are: ${run, transport
5170 filters, and the commands run by the lmtp and pipe transports.
5171
5172 5. Some older OS have a limit of 256 on the maximum number of file
5173 descriptors. Exim was using setrlimit() to set 1000 as a large value
5174 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5175 systems. I've change it so that if it can't get 1000, it tries for 256.
5176
5177 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5178 was an oversight, and furthermore, ever since the addition of extra
5179 controls (e.g. 4.43/32), the checks on when to allow different forms of
5180 "control" were broken. There should now be diagnostics for all cases when a
5181 control that does not make sense is encountered.
5182
5183 7. $recipients is now available in the predata ACL (oversight).
5184
5185 8. Tidy the search cache before the fork to do a delivery from a message
5186 received from the command line. Otherwise the child will trigger a lookup
5187 failure and thereby defer the delivery if it tries to use (for example) a
5188 cached ldap connection that the parent has called unbind on.
5189
5190 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5191 of $address_data from the recipient verification was clobbered by the
5192 sender verification.
5193
519410. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5195 was its contents. (It was OK if the option was not defined at all.)
5196
519711. A "Completed" log line is now written for messages that are removed from
5198 the spool by the -Mrm option.
5199
520012. $host_address is now set to the target address during the checking of
5201 ignore_target_hosts.
5202
520313. When checking ignore_target_hosts for an ipliteral router, no host name was
5204 being passed; this would have caused $sender_host_name to have been used if
5205 matching the list had actually called for a host name (not very likely,
5206 since this list is usually IP addresses). A host name is now passed as
5207 "[x.x.x.x]".
5208
520914. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5210 code that specifies a non-restarting handler (typically sigaction() in
5211 modern systems) in an attempt to fix a rare and obscure crash bug.
5212
521315. Narrowed the window for a race in the daemon that could cause it to ignore
5214 SIGCHLD signals. This is not a major problem, because they are used only to
5215 wake it up if nothing else does.
5216
521716. A malformed maildirsize file could cause Exim to calculate negative values
5218 for the mailbox size or file count. Odd effects could occur as a result.
5219 The maildirsize information is now recalculated if the size or filecount
5220 end up negative.
5221
522217. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5223 support for a long time. Removed HAVE_SYS_VFS_H.
5224
ea3a6f44 522518. Updated exipick to current release from John Jetmore.
bbe902f0
PH
5226
522719. Allow an empty sender to be matched against a lookup in an address list.
5228 Previously the only cases considered were a regular expression, or an
5229 empty pattern.
5230
523120. Exim went into a mad DNS lookup loop when doing a callout where the
5232 host was specified on the transport, if the DNS lookup yielded more than
5233 one IP address.
5234
ea3a6f44
NM
523521. The RFC2047 encoding function was originally intended for short strings
5236 such as real names; it was not keeping to the 75-character limit for
5237 encoded words that the RFC imposes. It now respects the limit, and
5238 generates multiple encoded words if necessary. To be on the safe side, I
5239 have increased the buffer size for the ${rfc2047: expansion operator from
5240 1024 to 2048 bytes.
bbe902f0 5241
ea3a6f44
NM
524222. Failure to deliver a bounce message always caused it to be frozen, even if
5243 there was an errors_to setting on the router. The errors_to setting is now
5244 respected.
bbe902f0
PH
5245
524623. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5247 canonical form (fully expanded) before being placed in
5248 $sender_host_address.
5249
525024. Updated eximstats to version 1.33
5251
ea3a6f44
NM
525225. Include certificate and key file names in error message when GnuTLS fails
5253 to set them up, because the GnuTLS error message doesn't include the name
5254 of the failing file when there is a problem reading it.
bbe902f0
PH
5255
525626. Expand error message when OpenSSL has problems setting up cert/key files.
ea3a6f44 5257 As per change 25.
bbe902f0 5258
ea3a6f44
NM
525927. Reset the locale to "C" after calling embedded Perl, in case it was changed
5260 (this can affect the format of dates).
bbe902f0 5261
ea3a6f44
NM
526228. exim_tidydb, when checking for the continued existence of a message for
5263 which it has found a message-specific retry record, was not finding
5264 messages that were in split spool directories. Consequently, it was
5265 deleting retry records that should have stayed in existence.
bbe902f0
PH
5266
526729. eximstats updated to version 1.35
5268 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5269 1.35 - bugfix such that pie charts by volume are generated correctly
5270
ea3a6f44
NM
527130. The SPA authentication driver was not abandoning authentication and moving
5272 on to the next authenticator when an expansion was forced to fail,
5273 contradicting the general specification for all authenticators. Instead it
5274 was generating a temporary error. It now behaves as specified.
bbe902f0 5275
ea3a6f44
NM
527631. The default ordering of permitted cipher suites for GnuTLS was pessimal
5277 (the order specifies the preference for clients). The order is now AES256,
5278 AES128, 3DES, ARCFOUR128.
bbe902f0 5279
ea3a6f44
NM
528031. Small patch to Sieve code - explicitly set From: when generating an
5281 autoreply.
bbe902f0 5282
ea3a6f44
NM
528332. Exim crashed if a remote delivery caused a very long error message to be
5284 recorded - for instance if somebody sent an entire SpamAssassin report back
5285 as a large number of 550 error lines. This bug was coincidentally fixed by
5286 increasing the size of one of Exim's internal buffers (big_buffer) that
5287 happened as part of the Exiscan merge. However, to be on the safe side, I
5288 have made the code more robust (and fixed the comments that describe what
5289 is going on).
bbe902f0 5290
ea3a6f44
NM
529133. Some experimental protocols are using DNS PTR records for new purposes. The
5292 keys for these records are domain names, not reversed IP addresses. The
5293 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5294 leaves it alone. Component reversal etc. now happens only for IP addresses.
bbe902f0
PH
5295 CAN-2005-0021
5296
ea3a6f44
NM
529734. The host_aton() function is supposed to be passed a string that is known
5298 to be a valid IP address. However, in the case of IPv6 addresses, it was
5299 not checking this. This is a hostage to fortune. Exim now panics and dies
5300 if the condition is not met. A case was found where this could be provoked
5301 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5302 components; fortuitously, this particular loophole had already been fixed
5303 by change 4.50/55 or 4.44/33 above.
5304
5305 If there are any other similar loopholes, the new check in host_aton()
5306 itself should stop them being exploited. The report I received stated that
5307 data on the command line could provoke the exploit when Exim was running as
5308 exim, but did not say which command line option was involved. All I could
5309 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5310 running as the user.
bbe902f0
PH
5311 CAN-2005-0021
5312
ea3a6f44
NM
531335. There was a buffer overflow vulnerability in the SPA authentication code
5314 (which came originally from the Samba project). I have added a test to the
5315 spa_base64_to_bits() function which I hope fixes it.
bbe902f0
PH
5316 CAN-2005-0022
5317
ea3a6f44
NM
531836. The daemon start-up calls getloadavg() while still root for those OS that
5319 need the first call to be done as root, but it missed one case: when
5320 deliver_queue_load_max is set with deliver_drop_privilege. This is
5321 necessary for the benefit of the queue runner, because there is no re-exec
5322 when deliver_drop_privilege is set.
bbe902f0 5323
ea3a6f44
NM
532437. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5325 was in use, was not putting the data itself into the right store pool;
5326 consequently, it could be overwritten for a subsequent message in the same
5327 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5328 the caching.)
bbe902f0 5329
ea3a6f44
NM
533038. Sometimes the final signoff response after QUIT could fail to get
5331 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5332 < 0 before doing a fflush(). This bug looks as though it goes back to the
5333 introduction of TLS in release 3.20, but "sometimes" must have been rare
5334 because the tests only now provoked it.
bbe902f0
PH
5335
5336
495ae4b0
PH
5337Exim version 4.43
5338-----------------
5339
5340 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5341 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5342 Now it returns an integer. A number of calls were still expecting a T/F
5343 return. Fortuitously, in all cases, the tests worked in OK situations,
5344 which is the norm. However, things would have gone wrong on any write
5345 failures on the smtp file descriptor. This function is used when sending
5346 messages over SMTP and also when doing verify callouts.
5347
5348 2. When Exim is called to do synchronous delivery of a locally submitted
5349 message (the -odf or -odi options), it no longer closes stderr before doing
5350 the delivery.
5351
5352 3. Implemented the mua_wrapper option.
5353
5354 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5355
5356 5. Implemented the functions header_remove(), header_testname(),
5357 header_add_at_position(), and receive_remove_recipient(), and exported them
5358 to local_scan().
5359
5360 6. If an ACL "warn" statement specified the addition of headers, Exim already
5361 inserted X-ACL-Warn: at the start if there was no header name. However, it
5362 was not making this test for the second and subsequent header lines if
5363 there were newlines in the string. This meant that an invalid header could
5364 be inserted if Exim was badly configured.
5365
5366 7. Allow an ACL "warn" statement to add header lines at the start or after all
5367 the Received: headers, as well as at the end.
5368
5369 8. Added the rcpt_4xx retry error code.
5370
5371 9. Added postmaster_mailfrom=xxx to callout verification option.
5372
537310. Added mailfrom=xxxx to the callout verification option, for verify=
5374 header_sender only.
5375
537611. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5377 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5378
537912. Inserted some casts to stop certain compilers warning when using pointer
5380 differences as field lengths or precisions in printf-type calls (mostly
5381 affecting debugging statements).
5382
538313. Added optional readline() support for -be (dynamically loaded).
5384
538514. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5386 same clock tick as a message's arrival, so that its received time was the
5387 same as the "first fail" time on the retry record, and that message
5388 remained on the queue past the ultimate address timeout, every queue runner
5389 would try a delivery (because it was past the ultimate address timeout) but
5390 after another failure, the ultimate address timeout, which should have then
5391 bounced the address, did not kick in. This was a "< instead of <=" error;
5392 in most cases the first failure would have been in the next clock tick
5393 after the received time, and all would be well.
5394
539515. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5396 being recognized when the domain list was tested by the match_domain
5397 condition in an expansion string.
5398
539916. Added the ${str2b64: operator.
5400
540117. Exim was always calling setrlimit() to set a large limit for the number of
5402 processes, without checking whether the existing limit was already
5403 adequate. (It did check for the limit on file descriptors.) Furthermore,
5404 errors from getrlimit() and setrlimit() were being ignored. Now they are
5405 logged to the main and panic logs, but Exim does carry on, to try to do its
5406 job under whatever limits there are.
5407
540818. Imported PCRE 5.0.
5409
541019. Trivial typo in log message " temporarily refused connection" (the leading
5411 space).
5412
541320. If the log selector return_path_on_delivery was set and an address was
5414 redirected to /dev/null, the delivery process crashed because it assumed
5415 that a return path would always be set for a "successful" delivery. In this
5416 case, the whole delivery is bypassed as an optimization, and therefore no
5417 return path is set.
5418
541921. Internal re-arrangement: the function for sending a challenge and reading
5420 a response while authentication was assuming a zero-terminated challenge
5421 string. It's now changed to take a pointer and a length, to allow for
5422 binary data in such strings.
5423
542422. Added the cyrus_sasl authenticator (code supplied by MBM).
5425
542623. Exim was not respecting finduser_retries when seeking the login of the
5427 uid under which it was called; it was always trying 10 times. (The default
5428 setting of finduser_retries is zero.) Also, it was sleeping after the final
5429 failure, which is pointless.
5430
543124. Implemented tls_on_connect_ports.
5432
543325. Implemented acl_smtp_predata.
5434
543526. If the domain in control=submission is set empty, Exim assumes that the
5436 authenticated id is a complete email address when it generates From: or
5437 Sender: header lines.
5438
543927. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5440 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5441 chown and chgrp in /bin and hostname in /usr/bin.
5442
544328. Exim was keeping the "process log" file open after each use, just as it
5444 does for the main log. This opens the possibility of it remaining open for
5445 long periods when the USR1 signal hits a daemon. Occasional processlog
5446 errors were reported, that could have been caused by this. Anyway, it seems
5447 much more sensible not to leave this file open at all, so that is what now
5448 happens.
5449
545029. The long-running daemon process does not normally write to the log once it
5451 has entered its main loop, and it closes the log before doing so. This is
5452 so that log files can straightforwardly be renamed and moved. However,
5453 there are a couple of unusual error situations where the daemon does write
5454 log entries, and I had neglected to close the log afterwards.
5455
545630. The text of an SMTP error response that was received during a remote
5457 delivery was being truncated at 512 bytes. This is too short for some of
5458 the long messages that one sometimes sees. I've increased the limit to
5459 1024.
5460
546131. It is now possible to make retry rules that apply only when a message has a
5462 specific sender, in particular, an empty sender.
5463
546432. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5465 it possible to be selective about when SMTP synchronization is enforced.
5466
546733. Added "control = caseful_local_part" and "control = "caselower_local_part".
5468
546932. Implemented hosts_connection_nolog.
5470
547133. Added an ACL for QUIT.
5472
547334. Setting "delay_warning=" to disable warnings was not working; it gave a
5474 syntax error.
5475
547635. Added mailbox_size and mailbox_filecount to appendfile.
5477
547836. Added control = no_multiline_responses to ACLs.
5479
548037. There was a bug in the logic of the code that waits for the clock to tick
5481 in the case where the clock went backwards by a substantial amount such
5482 that the microsecond fraction of "now" was more than the microsecond
5483 fraction of "then" (but the whole seconds number was less).
5484
548538. Added support for the libradius Radius client library this is found on
5486 FreeBSD (previously only the radiusclient library was supported).
5487
5488
5489Exim version 4.42
5490-----------------
5491
5492 1. When certain lookups returned multiple values in the form name=value, the
5493 quoting of the values was not always being done properly. Specifically:
5494 (a) If the value started with a double quote, but contained no whitespace,
5495 it was not quoted.
5496 (b) If the value contained whitespace other than a space character (i.e.
5497 tabs or newlines or carriage returns) it was not quoted.
5498 This fix has been applied to the mysql and pgsql lookups by writing a
5499 separate quoting function and calling it from the lookup code. The fix
5500 should probably also be applied to nisplus, ibase and oracle lookups, but
5501 since I cannot test any of those, I have not disturbed their existing code.
5502
5503 2. A hit in the callout cache for a specific address caused a log line with no
5504 reason for rejecting RCPT. Now it says "Previous (cached) callout
5505 verification failure".
5506
5507 3. There was an off-by-one bug in the queryprogram router. An over-long
5508 return line was truncated at 256 instead of 255 characters, thereby
5509 overflowing its buffer with the terminating zero. As well as fixing this, I
5510 have increased the buffer size to 1024 (and made a note to document this).
5511
5512 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5513 when Exim is waiting for an SMTP response from a remote server, Exim
5514 restarts its select() call on the socket, thereby resetting its timeout.
5515 This is not a problem when such interrupts are rare. Somebody set up a cron
5516 job to run exiwhat every 2 minutes, which is less than the normal select()
5517 timeout (5 or 10 minutes). This meant that the select() timeout never
5518 kicked in because it was always reset. I have fixed this by comparing the
5519 time when an interrupt arrives with the time at the start of the first call
5520 to select(). If more time than the timeout has elapsed, the interrupt is
5521 treated as a timeout.
5522
5523 5. Some internal re-factoring in preparation for the addition of Sieve
5524 extensions (by MH). In particular, the "personal" test is moved to a
5525 separate function, and given an option for scanning Cc: and Bcc: (which is
5526 not set for Exim filters).
5527
5528 6. When Exim created an email address using the login of the caller as the
5529 local part (e.g. when creating a From: or Sender: header line), it was not
5530 quoting the local part when it contained special characters such as @.
5531
5532 7. Installed new OpenBSD configuration files.
5533
5534 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5535 try to make them clearer.
5536
5537 9. Callout options, other than the timeout value, were being ignored when
5538 verifying sender addresses in header lines. For example, when using
5539
5540 verify = header_sender/callout=no_cache
5541
5542 the cache was (incorrectly) being used.
5543
554410. Added a missing instance of ${EXE} to the exim_install script; this affects
5545 only the Cygwin environment.
5546
554711. When return_path_on_delivery was set as a log selector, if different remote
5548 addresses in the same message used different return paths and parallel
5549 remote delivery occurred, the wrong values would sometimes be logged.
5550 (Whenever a remote delivery process finished, the return path value from
5551 the most recently started remote delivery process was logged.)
5552
555312. RFC 3848 specifies standard names for the "with" phrase in Received: header
5554 lines when AUTH and/or TLS are in use. This is the "received protocol"
5555 field. Exim used to use "asmtp" for authenticated SMTP, without any
5556 indication (in the protocol name) for TLS use. Now it follows the RFC and
5557 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5558 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5559 names appear in log lines as well as in Received: header lines.
5560
556113. Installed MH's patches for Sieve to add the "copy" and "vacation"
5562 extensions, and comparison tests, and to fix some bugs.
5563
556414. Changes to the "personal" filter test:
5565
5566 (1) The test was buggy in that it was just doing the equivalent of
5567 "contains" tests on header lines. For example, if a user's address was
5568 anne@some.where, the "personal" test would incorrectly be true for
5569
5570 To: susanne@some.where
5571
5572 This test is now done by extracting each address from the header in turn,
5573 and checking the entire address. Other tests that are part of "personal"
5574 are now done using regular expressions (for example, to check local parts
5575 of addresses in From: header lines).
5576
5577 (2) The list of non-personal local parts in From: addresses has been
5578 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5579 taken from the Sieve specification recommendations.
5580
5581 (3) If the message contains any header line starting with "List-" it is
5582 treated as non-personal.
5583
5584 (4) The test for "circular" in the Subject: header line has been removed
5585 because it now seems ill-conceived.
5586
558715. Minor typos in src/EDITME comments corrected.
5588
558916. Installed latest exipick from John Jetmore.
5590
559117. If headers_add on a router specified a text string that was too long for
5592 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5593 of string_sprintf() is now avoided.
5594
559518. $message_body_size was not set (it was always zero) when running the DATA
5596 ACL and the local_scan() function.
5597
559819. For the "mail" command in an Exim filter, no default was being set for
5599 the once_repeat time, causing a random time value to be used if "once" was
5600 specified. (If the value happened to be <= 0, no repeat happened.) The
5601 default is now 0s, meaning "never repeat". The "vacation" command was OK
5602 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5603 (I found it when inspecting the code).
5604
560520. There is now an overall timeout for performing a callout verification. It
5606 defaults to 4 times the callout timeout, which applies to individual SMTP
5607 commands during the callout. The overall timeout applies when there is more
5608 than one host that can be tried. The timeout is checked before trying the
5609 next host. This prevents very long delays if there are a large number of
5610 hosts and all are timing out (e.g. when the network connections are timing
5611 out). The value of the overall timeout can be changed by specifying an
5612 additional sub-option for "callout", called "maxwait". For example:
5613
5614 verify = sender/callout=5s,maxwait=20s
5615
561621. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5617 to the end before writing, but this should make it even safer).
5618
561922. Exim was forgetting that it had advertised PIPELINING for the second and
5620 subsequent messages on an SMTP connection. It was also not resetting its
5621 memory on STARTTLS and an internal HELO.
5622
562323. When Exim logs an SMTP synchronization error within a session, it now
5624 records whether PIPELINING has been advertised or not.
5625
562624. Added 3 instances of "(long int)" casts to time_t variables that were being
5627 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5628 rather than long int.
5629
563025. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5631
563226. Added the never_mail option to autoreply.
5633
5634
5635Exim version 4.41
5636-----------------
5637
5638 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5639 crash if the getsockname() call failed; this can happen if a connection is
5640 closed very soon after it is established. The problem was simply in the
5641 order in which certain operations were done, causing Exim to try to write
5642 to the SMTP stream before it had set up the file descriptor. The bug has
5643 been fixed by making things happen in the correct order.
5644
5645
5646Exim version 4.40
5647-----------------
5648
5649 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5650 before the connection was closed, thus losing the rejection response.
5651
5652 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5653 some early Solaris releases, but causes trouble in current releases where
5654 socklen_t is defined.
5655
5656 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5657 always exist.
5658
5659 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5660 configured.
5661
5662 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5663 that releasing the top of it at the end releases what was used for sub-
5664 expansions (unless the block got too big). However, discard this block if
5665 the first thing is a variable or header, so that we can use its block when
5666 it is dynamic (useful for very large $message_headers, for example).
5667
5668 6. Lookups now cache *every* query, not just the most recent. A new, separate
5669 store pool is used for this. It can be recovered when all lookup caches are
5670 flushed. Lookups now release memory at the end of their result strings.
5671 This has involved some general refactoring of the lookup sources.
5672
5673 7. Some code has been added to the store_xxx() functions to reduce the amount
5674 of flapping under certain conditions.
5675
5676 8. log_incoming_interface used to affect only the <= reception log lines. Now
5677 it causes the local interface and port to be added to several more SMTP log
5678 lines, for example "SMTP connection from", and rejection lines.
5679
5680 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5681
568210. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5683
568411. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5685 could be overwritten at the end of the current message (or the start of a
5686 new message if it was set in a HELO ACL). The value is now preserved for
5687 the duration of the SMTP connection.
5688
568912. If a transport had a headers_rewrite setting, and a matching header line
5690 contained an unqualified address, that address was qualified, even if it
5691 did not match any rewriting rules. The underlying bug was that the values
5692 of the flags that permit the existence of unqualified sender and recipient
5693 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5694 non-local messages, and by -bnq for local messages) were not being
5695 preserved with the message after it was received.
5696
569713. When Exim was logging an SMTP synchronization error, it could sometimes log
5698 "next input=" as part of the text comprising the host identity instead of
5699 the correct text. The code was using the same buffer for two different
5700 strings. However, depending on which order the printing function evaluated
5701 its arguments, the bug did not always show up. Under Linux, for example, my
5702 test suite worked just fine.
5703
570414. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5705 doesn't work with some older versions of Perl. It has been changed to "my",
5706 which in any case is probably the better facility to use.
5707
570815. A really picky compiler found some instances of statements for creating
5709 error messages that either had too many or two few arguments for the format
5710 string.
5711
571216. The size of the buffer for calls to the DNS resolver has been increased
5713 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5714 for addresses that have a lot of PTR records. This alleviates a problem; it
5715 does not fully solve it.
5716
571717. A dnsdb lookup for PTR records that receives more data than will fit in the
5718 buffer now truncates the list and logs the incident, which is the same
5719 action as happens when Exim is looking up a host name and its aliases.
5720 Previously in this situation something unpredictable would happen;
5721 sometimes it was "internal error: store_reset failed".
5722
572318. If a server dropped the connection unexpectedly when an Exim client was
5724 using GnuTLS and trying to read a response, the client delivery process
5725 crashed while trying to generate an error log message.
5726
572719. If a "warn" verb in an ACL added multiple headers to a message in a single
5728 string, for example:
5729
5730 warn message = H1: something\nH2: something
5731
5732 the text was added as a single header line from Exim's point of view
5733 though it ended up OK in the delivered message. However, searching for the
5734 second and subsequent header lines using $h_h2: did not work. This has been
5735 fixed. Similarly, if a system filter added multiple headers in this way,
5736 the routers could not see them.
5737
573820. Expanded the error message when iplsearch is called with an invalid key to
5739 suggest using net-iplsearch in a host list.
5740
574121. When running tests using -bh, any delays imposed by "delay" modifiers in
5742 ACLs are no longer actually imposed (and a message to that effect is
5743 output).
5744
574522. If a "gecos" field in a passwd entry contained escaped characters, in
5746 particular, if it contained a \" sequence, Exim got it wrong when building
5747 a From: or a Sender: header from that name. A second bug also caused
5748 incorrect handling when an unquoted " was present following a character
5749 that needed quoting.
5750
575123. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5752 was not being matched caselessly.
5753
575424. Arranged for all hyphens in the exim.8 source to be escaped with
5755 backslashes.
5756
575725. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5758 properly. Recipient callout cache records were still being keyed to include
5759 the sender, even when use_sender was set false. This led to far more
5760 callouts that were necessary. The sender is no longer included in the key
5761 when use_sender is false.
5762
576326. Added "control = submission" modifier to ACLs.
5764
576527. Added the ${base62d: operator to decode base 62 numbers.
5766
576728. dnsdb lookups can now access SRV records.
5768
576929. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5770 the configuration file.
5771
577230. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5773 (-v) mode. This makes the output for a verbose queue run more intelligible.
5774
577531. Added a use_postmaster feature to recipient callouts.
5776
577732. Added the $body_zerocount variable, containing the number of binary zero
5778 bytes in the message body.
5779
578033. The time of last modification of the "new" subdirectory is now used as the
5781 "mailbox time last read" when there is a quota error for a maildir
5782 delivery.
5783
578434. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5785
578635. Added +ignore_unknown as a special item in host lists.
5787
578836. Code for decoding IPv6 addresses in host lists is now included, even if
5789 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5790 address was recognized as an IP address, but was then not correctly decoded
5791 into binary, causing unexpected and incorrect effects when compared with
5792 another IP address.
5793
5794
5795Exim version 4.34
5796-----------------
5797
5798 1. Very minor rewording of debugging text in manualroute to say "list of
5799 hosts" instead of "hostlist".
5800
5801 2. If verify=header_syntax was set, and a header line with an unqualified
5802 address (no domain) and a large number of spaces between the end of the
5803 name and the colon was received, the reception process suffered a buffer
5804 overflow, and (when I tested it) crashed. This was caused by some obsolete
5805 code that should have been removed. The fix is to remove it!
5806
5807 3. When running in the test harness, delay a bit after writing a bounce
5808 message to get a bit more predictability in the log output.
5809
5810 4. Added a call to search_tidyup() just before forking a reception process. In
5811 theory, someone could use a lookup in the expansion of smtp_accept_max_
5812 per_host which, without the tidyup, could leave open a database connection.
5813
5814 5. Added the variables $recipient_data and $sender_data which get set from a
5815 lookup success in an ACL "recipients" or "senders" condition, or a router
5816 "senders" option, similar to $domain_data and $local_part_data.
5817
5818 6. Moved the writing of debug_print from before to after the "senders" test
5819 for routers.
5820
5821 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5822 problems for message scanning, either using a data ACL, or using
5823 local_scan() because the Received: header was not generated till after they
5824 were called (in order to set the time as the time of reception completion).
5825 I have revised the way this works. The header is now generated after the
5826 body is received, but before the ACL or local_scan() are called. After they
5827 are run, the timestamp in the header is updated.
5828
5829
5830Exim version 4.33
5831-----------------
5832
5833 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5834 before starting a queue runner without re-exec. This happened only when
5835 deliver_drop_privilege was set or when the Exim user was set to root. The
5836 effect of the bug was that timeouts during subsequent deliveries caused
5837 crashes instead of being properly handled. The handler is now left at its
5838 default (and expected) setting.
5839
5840 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5841 message, again when deliver_drop_privilege is set or Exim is run as root.
5842 The bug described in (1) was not present in this case, but the tidying up
5843 of the other signals was missing. I have made the two cases consistent.
5844
5845 3. The ignore_target_hosts setting on a manualroute router was being ignored
5846 for hosts that were looked up using the /MX notation.
5847
5848 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5849 in domain lists.
5850
5851 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5852 operated on the sender address. After changing the $sender_address to <>
5853 for the sender address verify, Exim was re-instated it as the original
5854 (before rewriting) address, but remembering that it had rewritten it, so it
5855 wasn't rewriting it again. This bug also had the effect of breaking the
5856 sender address verification caching when the sender address was rewritten.
5857
5858 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5859 This has been changed so that if the ip literal address matches
5860 ignore_target_hosts, the router declines.
5861
5862 7. Added expansion conditions match_domain, match_address, and match_local_
5863 part (NOT match_host).
5864
5865 8. The placeholder for the Received: header didn't have a length field set.
5866
5867 9. Added code to Exim itself and to exim_lock to test for a specific race
5868 condition that could lead to file corruption when using MBX delivery. The
5869 issue is with the lockfile that is created in /tmp. If this file is removed
5870 after a process has opened it but before that process has acquired a lock,
5871 there is the potential for a second process to recreate the file and also
5872 acquire a lock. This could lead to two Exim processes writing to the file
5873 at the same time. The added code performs the same test as UW imapd; it
5874 checks after acquiring the lock that its file descriptor still refers to
5875 the same named file.
5876
587710. The buffer for building added header lines was of fixed size, 8192 bytes.
5878 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5879 when Exim is built.
5880
588111. Added the smtp_active_hostname option. If used, this will typically be made
5882 to depend on the incoming interface address. Because $interface_address is
5883 not set up until the daemon has forked a reception process, error responses
5884 that can happen earlier (such as "too many connections") no longer contain
5885 a host name.
5886
588712. If an expansion in a condition on a "warn" statement fails because a lookup
5888 defers, the "warn" statement is abandoned, and the next ACL statement is
5889 processed. Previously this caused the whole ACL to be aborted.
5890
589113. Added the iplsearch lookup type.
5892
589314. Added ident_timeout as a log selector.
5894
589515. Added tls_certificate_verified as a log selector.
5896
589716. Added a global option tls_require_ciphers (compare the smtp transport
5898 option of the same name). This controls incoming TLS connections.
5899
590017. I finally figured out how to make tls_require_ciphers do a similar thing
5901 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5902 before starting the TLS session.
5903
590418. Tabs are now shown as \t in -bP output.
5905
590619. If the log selector return_path_on_delivery was set, Exim crashed when
5907 bouncing a message because it had too many Received: header lines.
5908
590920. If two routers both had headers_remove settings, and the first one included
5910 a superfluous trailing colon, the final name in the first list and the
5911 first name in the second list were incorrectly joined into one item (with a
5912 colon in the middle).
5913
5914
5915Exim version 4.32
5916-----------------
5917
5918 1. Added -C and -D options to the exinext utility, mainly to make it easier
5919 to include in the automated testing, but these could be helpful when
5920 multiple configurations are in use.
5921
5922 2. The exinext utility was not formatting the output nicely when there was
5923 an alternate port involved in the retry record key, nor when there was a
5924 message id as well (for retries that were specific to a specific message
5925 and a specific host). It was also confused by IPv6 addresses, because of
5926 the additional colons they contain. I have fixed the IPv4 problem, and
5927 patched it up to do a reasonable job for IPv6.
5928
5929 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5930 delivery, the log line now contains "pipelined" if PIPELINING was used.
5931
5932 4. An SMTP transport process used to panic and die if the bind() call to set
5933 an explicit outgoing interface failed. This has been changed; it is now
5934 treated in the same way as a connect() failure.
5935
5936 5. A reference to $sender_host_name in the part of a conditional expansion
5937 that was being skipped was still causing a DNS lookup. This no longer
5938 occurs.
5939
5940 6. The def: expansion condition was not recognizing references to header lines
5941 that used bh_ and bheader_.
5942
5943 7. Added the _cache feature to named lists.
5944
5945 8. The code for checking quota_filecount in the appendfile transport was
5946 allowing one more file than it should have been.
5947
5948 9. For compatibility with Sendmail, the command line option
5949
5950 -prval:sval
5951
5952 is equivalent to
5953
5954 -oMr rval -oMs sval
5955
5956 and sets the incoming protocol and host name (for trusted callers). The
5957 host name and its colon can be omitted when only the protocol is to be set.
5958 Note the Exim already has two private options, -pd and -ps, that refer to
5959 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5960 "s", but I don't think that's a major issue.
5961
596210. A number of refactoring changes to the code, none of which should affect
5963 Exim's behaviour:
5964
5965 (a) The number of logging options was getting close to filling up the
5966 32-bit word that was used as a bit map. I have split them into two classes:
5967 those that are passed in the argument to log_write(), and those that are
5968 only ever tested independently outside of that function. These are now in
5969 separate 32-bit words, so there is plenty of room for expansion again.
5970 There is no change in the user interface or the logging behaviour.
5971
5972 (b) When building, for example, log lines, the code previously used a
5973 macro that called string_cat() twice, in order to add two strings. This is
5974 not really sufficiently general. Furthermore, there was one instance where
5975 it was actually wrong because one of the argument was used twice, and in
5976 one call a function was used. (As it happened, calling the function twice
5977 did not affect the overall behaviour.) The macro has been replaced by a
5978 function that can join an arbitrary number of extra strings onto a growing
5979 string.
5980
5981 (c) The code for expansion conditions now uses a table and a binary chop
5982 instead of a serial search (which was left over from when there were very
5983 few conditions). Also, it now recognizes conditions like "pam" even when
5984 the relevant support is not compiled in: a suitably worded error message is
5985 given if an attempt is made to use such a condition.
5986
598711. Added ${time_interval:xxxxx}.
5988
598912. A bug was causing one of the ddress fields not to be passed back correctly
5990 from remote delivery subprocesses. The field in question was not being
5991 subsequently used, so this caused to problems in practice.
5992
599313. Added new log selectors queue_time and deliver_time.
5994
599514. Might have fixed a bug in maildirsizefile handling that threw up
5996 "unexpected character" debug warnings, and recalculated the data
5997 unnecessarily. In any case, I expanded the warning message to give more
5998 information.
5999
600015. Added the message "Restricted characters in address" to the statements in
6001 the default ACL that block characters like @ and % in local parts.
6002
600316. Change 71 for release 4.31 proved to be much less benign that I imagined.
6004 Three changes have been made:
6005
6006 (a) There was a serious bug; a negative response to MAIL caused the whole
6007 recipient domain to be cached as invalid, thereby blocking all messages
6008 to all local parts at the same domain, from all senders. This bug has
6009 been fixed. The domain is no longer cached after a negative response to
6010 MAIL if the sender used is not empty.
6011
6012 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6013 been restored.
6014
6015 (c) A new callout option, "use_sender" has been added for people who want
6016 the modified behaviour.
6017
6018
6019Exim version 4.31
6020-----------------
6021
6022 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6023 Larry Rosenman.
6024
6025 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6026 indeed breaks things for older releases.
6027
6028 3. Added additional logging to the case where there is a problem reading data
6029 from a filter that is running in a subprocess using a pipe, in order to
6030 try to track down a specific problem.
6031
6032 4. Testing facility fudge: when running in the test harness and attempting
6033 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6034 getting "No route to host". Convert this to a timeout.
6035
6036 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6037 warning.
6038
6039 6. Some OS don't have socklen_t but use size_t instead. This affects the
6040 fifth argument of getsockopt() amongst other things. This is now
6041 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6042 can be set for individual OS. I have set it for SunOS5, OSF1, and
6043 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6044 some earlier ones do not.
6045
6046 7. Change 4.30/15 was not doing the test caselessly.
6047
6048 8. The standard form for an IPv6 address literal was being rejected by address
6049 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6050 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6051 this, as well as the form without the "IPv6" on the front (but only when
6052 address literals are enabled, of course).
6053
6054 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6055
605610. Exim crashed if a message with an empty sender address specified by -f
6057 encountered a router with an errors_to setting. This could be provoked only
6058 by a command such as
6059
6060 exim -f "" ...
6061
6062 where an empty string was supplied; "<>" did not hit this bug.
6063
606411. Installed PCRE release 4.5.
6065
606612. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6067 remained set. It is now erased.
6068
606913. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6070 times from message ids (which are base 36 rather than the normal 62).
6071
607214. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6073 were being counted as actual protocol errors, and logged if the log
6074 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6075 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6076 and DATA following a set of rejected RCPTs do not count as protocol errors.
6077 In other words, Exim assumes they were pipelined, though this may not
6078 actually be the case. Of course, in all cases the client gets an
6079 appropriate error code.
6080
608115. If a lookup fails in an ACL condition, a message about the failure may
6082 be available; it is used if testing the ACL cannot continue, because most
6083 such messages specify what the cause of the deferral is. However, some
6084 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6085 that caused an old message to be retained and used if a later statement
6086 caused a defer, replacing the real cause of the deferral.
6087
608816. If an IP address had so many PTR records that the DNS lookup buffer
6089 was not large enough to hold them, Exim could crash while trying to process
6090 the truncated data. It now detects and logs this case.
6091
609217. Further to 4.21/58, another change has been made: if (and only if) the
6093 first line of a message (the first header line) ends with CRLF, a bare LF
6094 in a subsequent header line has a space inserted after it, so as not to
6095 terminate the header.
6096
609718. Refactoring: tidied an ugly bit of code in appendfile that copied data
6098 unnecessarily, used atoi() instead of strtol(), and didn't check the
6099 termination when getting file sizes from file names by regex.
6100
610119. Completely re-implemented the support for maildirsize files, in the light
6102 of a number of problems with the previous contributed implementation
6103 (4.30/29). In particular:
6104
6105 . If the quota is zero, the maildirsize file is maintained, but no quota is
6106 imposed.
6107
6108 . If the maildir directory does not exist, it is created before any attempt
6109 to write a maildirsize file.
6110
6111 . The quota value in the file is just a cache; if the quota is changed in
6112 the transport, the new value overrides.
6113
6114 . A regular expression is available for excluding directories from the
6115 count.
6116
611720. The autoreply transport checks the characters in options that define the
6118 message's headers; it allows continued headers, but it was checking with
6119 isspace() after an embedded newline instead of explicitly looking for a
6120 space or a tab.
6121
612221. If all the "regular" hosts to which an address was routed had passed their
6123 expiry times, and had not reached their retry times, the address was
6124 bounced, even if fallback hosts were defined. Now Exim should go on to try
6125 the fallback hosts.
6126
612722. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6128 equivalent code in the SMTP transport. Some hosts send humungous responses
6129 to HELO/EHLO, more than 1024 it seems.
6130
613123. Refactoring: code in filter.c used (void *) for "any old type" but this
6132 gives compiler warnings in some environments. I've now done it "properly",
6133 using a union.
6134
613524. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6136 (because of problems with the built-in one) was declared to return uschar *
6137 instead of char *, causing compiler failure.
6138
613925. Fixed a file descriptor leak when processing alias/forward files.
6140
614126. Fixed a minor format string issue in dbfn.c.
6142
614327. Typo in exim.c: ("dmbnz" for "dbmnz").
6144
614528. If a filter file refered to $h_xxx or $message_headers, and the headers
6146 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6147 become corrupted.
6148
614929. When a sender address is verified, it is cached, to save repeating the test
6150 when there is more than one recipient in a message. However, when the
6151 verification involves a callout, it is possible for different callout
6152 options to be set for different recipients. It is too complicated to keep
6153 track of this in the cache, so now Exim always runs a verification when a
6154 callout is required, relying on the callout cache for the optimization.
6155 The overhead is duplication of the address routing, but this should not be
6156 too great.
6157
615830. Fixed a bug in callout caching. If a RCPT command caused the sender address
6159 to be verified with callout=postmaster, and the main callout worked but the
6160 postmaster check failed, the verification correctly failed. However, if a
6161 subsequent RCPT command asked for sender verification *without* the
6162 postmaster check, incorrect caching caused this verification also to fail,
6163 incorrectly.
6164
616531. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6166 it was not caching the DNS options (qualify_single, search_parents) that
6167 were used when the lookup failed. A subsequent lookup with different
6168 options therefore always gave the same answer, though there were cases
6169 where it should not have. (Example: a "domains = !$mx_any" option on a
6170 dnslookup router: the "domains" option is always processed without any
6171 widening, but the router might have qualify_single set.) Now Exim uses the
6172 cached value only when the same options are set.
6173
617432. Added John Jetmore's "exipick" utility to the distribution.
6175
617633. GnuTLS: When an attempt to start a TLS session fails for any reason other
6177 than a timeout (e.g. a certificate is required, and is not provided), an
6178 Exim server now closes the connection immediately. Previously it waited for
6179 the client to close - but if the client is SSL, it seems that they each
6180 wait for each other, leading to a delay before one of them times out.
6181
618234: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6183 maintained 0.8.x compatibility because I don't think many are using it, and
6184 it is clearly obsolete.
6185
618635. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6187 transport.
6188
618936. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6190 client certificate was expired. A simple patch fixes this, though I don't
6191 understand the full logic of why the verify callback is called multiple
6192 times.
6193
619437. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6195 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6196 which causes problems with some clients (such as the Certicom SSL Plus
6197 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6198 disables the coutermeasure allowing Eudora to connect."
6199
620038. Exim was not checking that a write() to a log file succeeded. This could
6201 lead to Bad Things if a log got too big, in particular if it hit a file
6202 size limit. Exim now panics and dies if it cannot write to a log file, just
6203 as it does if it cannot open a log file.
6204
620539. Modified OS/Makefile-Linux so that it now contains
6206
6207 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6208
6209 The two -D definitions ensure that Exim is compiled with large file
6210 support, which makes it possible to handle log files that are bigger than
6211 2^31.
6212
621340. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6214 instance) a domain was checked against a named list that involved a lookup,
6215 causing $domain_data to be set, then another domain was checked against the
6216 same list, then the first domain was re-checked, the value of $domain_data
6217 after the final check could be wrong. In particular, if the second check
6218 failed, it could be set empty. This bug probably also applied to
6219 $localpart_data.
6220
622141. The strip_trailing_dot option was not being applied to the address given
6222 with the -f command-line option.
6223
622442. The code for reading a message's header from the spool was incrementing
6225 $received_count, but never initializing it. This meant that the value was
6226 incorrect (doubled) while delivering a message in the same process in which
6227 it was received. In the most common configuration of Exim, this never
6228 happens - a fresh exec is done - but it can happen when
6229 deliver_drop_privilege is set.
6230
623143. When Exim logs an SMTP synchronization error - client data sent too soon -
6232 it now includes up to 150 characters of the unexpected data in the log
6233 line.
6234
623544. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6236 and building data strings. The size of both of these buffers was 10 000
6237 bytes - far larger than anybody would *ever* want, thought I. Needless to
6238 say, somebody hit the limit. I have increased the maximum line length to
6239 20 000 and the maximum data length of concatenated lines to 100 000. I have
6240 also fixed two bugs, because there was no checking on these buffers. Tsk,
6241 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6242 buffer is too small.
6243
624445. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6245 lsearch lookups. Now it does.
6246
624746. When parsing a route_list item in a manualroute router, a fixed-length
6248 buffer was used for the list of hosts. I made this 1024 bytes long,
6249 thinking that nobody would ever have a list of hosts that long. Wrong.
6250 Somebody had a whole pile of complicated expansion conditions, and the
6251 string was silently truncated, leading to an expansion error. It turns out
6252 that it is easier to change to an unlimited length (owing to other changes
6253 that have happened since this code was originally written) than to build
6254 structure for giving a limitation error. The length of the item that
6255 expands into the list of hosts is now unlimited.
6256
625747. The lsearch lookup could not handle data where the length of text line was
6258 more than 4095 characters. Such lines were truncated, leading to shortened
6259 data being returned. It should now handle lines of any length.
6260
626148. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6262 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6263 ACL").
6264
626549. Cosmetic tidy to scripts like exicyclog that are generated by globally
6266 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6267 no longer happens in comment lines. A list of replacements is now placed
6268 at the head of all of the source files, except those whose only change is
6269 to replace PERL_COMMAND in the very first #! line.
6270
627150. Replaced the slow insertion sort in queue.c, for sorting the list of
6272 messages on the queue, with a bottom-up merge sort, using code contributed
6273 by Michael Haardt. This should make operations like -bp somewhat faster on
6274 large queues. It won't affect queue runners, except when queue_run_in_order
6275 is set.
6276
627751. Installed eximstats 1.31 in the distribution.
6278
627952. Added support for SRV lookups to the dnslookup router.
6280
628153. If an ACL referred to $message_body or $message_body_end, the value was not
6282 reset for any messages that followed in the same SMTP session.
6283
628454. The store-handling optimization for building very long strings was not
6285 differentiating between the different store pools. I don't think this
6286 actually made any difference in practice, but I've tidied it.
6287
628855. While running the routers to verify a sender address, $sender_address
6289 was still set to the sender address. This is wrong, because when routing to
6290 send a bounce to the sender, it would be empty. Therefore, I have changed
6291 it so that, while verifying a sender address, $sender_address is set to <>.
6292 (There is no change to what happens when verifying a recipient address.)
6293
629456. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6295 target A or AAAA records (if not already returned) without resetting the
6296 qualify_single or search_parents options of the DNS resolver. These are
6297 inappropriate in this case because the targets of MX and SRV records must
6298 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6299 target that, when qualified, matched something in the local domain. These
6300 two options are now turned off when doing these lookups.
6301
630257. It seems that at least some releases of Reiserfs (which does not have the
6303 concept of a fixed number of inodes) returns zero and not -1 for the
6304 number of available inodes. This interacted badly with check_spool_inodes,
6305 which assumed that -1 was the "no such thing" setting. What I have done is
6306 to check that the total number of inodes is greater than zero before doing
6307 the test of how many are available.
6308
630958. When a "warn" ACL statement has a log_message modifier, the message is
6310 remembered, and not repeated. This is to avoid a lot of repetition when a
6311 message has many recipients that cause the same warning to be written.
4c04137d 6312 However, Exim was preserving the list of already written lines for an
495ae4b0
PH
6313 entire SMTP session, which doesn't seem right. The memory is now reset if a
6314 new message is started.
6315
631659. The "rewrite" debugging flag was not showing the result of rewriting in the
6317 debugging output unless log_rewrite was also set.
6318
631960. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6320 of (int)(handle) when we know that handle contains (void *)(-1).
6321
632261. The Exim daemon panic-logs an error return when it closes the incoming
6323 connection. However "connection reset by peer" seems to be common, and
6324 isn't really an error worthy of noting specially, so that particular error
6325 is no long logged.
6326
632762. When Exim is trying to find all the local interfaces, it used to panic and
6328 die if the ioctl to get the interface flags failed. However, it seems that
6329 on at least one OS (Solaris 9) it is possible to have an interface that is
6330 included in the list of interfaces, but for which you get a failure error
6331 for this call. This happens when the interface is not "plumbed" into a
6332 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6333 failure of the "get flags" call assumes that the interface is down.
6334
633563. Added a ${eval10: operator, which assumes all numbers are decimal. This
6336 makes life easier for people who are doing arithmetic on fields extracted
6337 from dates, where you often get leading zeros that should not be
6338 interpreted as octal.
6339
634064. Added qualify_domain to the redirect router, to override the global
6341 setting.
6342
634365. If a pathologically long header line contained very many addresses (the
6344 report of this problem mentioned 10 000) and each of them was rewritten,
6345 Exim could use up a very large amount of memory. (It kept on making new
6346 copies of the header line as it rewrote, and never released the old ones.)
6347 At the expense of a bit more processing, the header rewriting function has
6348 been changed so that it no longer eats memory in this way.
6349
635066. The generation of the Received: header has been moved from the time that a
6351 message starts to be received, to the time that it finishes. The timestamp
6352 in the Received: header should now be very close to that of the <= log
6353 line. There are two side-effects of this change:
6354
6355 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6356 logged header lines no longer include the local Received: line, because
6357 it has not yet been created. The same applies to a copy of the message
6358 that is returned to a non-SMTP sender when a message is rejected.
6359
6360 (b) When a filter file is tested using -bf, no additional Received: header
6361 is added to the test message. After some thought, I decided that this
6362 is a bug fix.
6363
6364 This change does not affect the value of $received_for. It is still set
6365 after address rewriting, but before local_scan() is called.
6366
636767. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6368
636968. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6370 gave an unhelpful panic error message, and a defer error. I have managed to
6371 change this behaviour so that it now rejects any supplied certificate,
6372 which seems right, as the list of acceptable certificates is empty.
6373
637469. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6375 gave an unhelpful defer error. I have not managed to make this reject any
6376 supplied certificates, but the error message it gives is "no certificate
6377 supplied", which is not helpful.
6378
637970. exigrep's output now also includes lines that are not associated with any
6380 message, but which match the given pattern. Implemented by a patch from
6381 Martin Sluka, which also tidied up the Perl a bit.
6382
638371. Recipient callout verification, like sender verification, was using <> in
6384 the MAIL FROM command. This isn't really the right thing, since the actual
6385 sender may affect whether the remote host accepts the recipient or not. I
6386 have changed it to use the actual sender in the callout; this means that
6387 the cache record is now keyed on a recipient/sender pair, not just the
6388 recipient address. There doesn't seem to be a real danger of callout loops,
6389 since a callout by the remote host to check the sender would use <>.
6390 [SEE ABOVE: changed after hitting problems.]
6391
639272. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6393 temporary errors. However, in the case of such a code being given after
6394 the end of a data transmission (i.e. after ".") Exim was failing to write
6395 a retry record for the message. (Yes, there was some broken host that was
6396 actually sending 8xx at this point.)
6397
639873. An unknown lookup type in a host list could cause Exim to panic-die when
6399 the list was checked. (An example that provoked this was putting <; in the
6400 middle of a list instead of at the start.) If this happened during a DATA
6401 ACL check, a -D file could be left lying around. This kind of configuration
4c04137d 6402 error no longer causes Exim to die; instead it causes a defer error. The
495ae4b0
PH
6403 incident is still logged to the main and panic logs.
6404
640574. Buglet left over from Exim 3 conversion. The message "too many messages
6406 in one connection" was written to the rejectlog but not the mainlog, except
6407 when address rewriting (yes!) was being logged.
6408
640975. Added write_rejectlog option.
6410
641176. When a system filter was run not as root (that is, when system_filter_user
6412 was set), the values of the $n variables were not being returned to the
6413 main process; thus, they were not subsequently available in the $sn
6414 variables.
6415
641677. Added +return_path_on_delivery log selector.
6417
641878. A connection timeout was being treated differently from recipients deferred
6419 when testing hosts_max_try with a message that was older than the host's
6420 retry timeout. (The host should not be counted, thus allowing all hosts to
6421 be tried at least once before bouncing.) This may have been the cause of an
6422 occasionally reported bug whereby a message would remain on the queue
6423 longer than the retry timeout, but would be bounced if a delivery was
6424 forced. I say "may" because I never totally pinned down the problem;
6425 setting up timeout/retry tests is difficult. See also the next item.
6426
642779. The ultimate address timeout was not being applied to errors that involved
6428 a combination of host plus message (for example, a timeout on a MAIL
6429 command). When an address resolved to a number of possible hosts, and they
6430 were not all tried for each delivery (e.g. because of hosts_max_try), a
6431 message could remain on the queue longer than the retry timeout.
6432
643380. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6434 Haardt.
6435
643681. Fixed an obscure SMTP outgoing bug which required at least the following
6437 conditions: (a) there was another message waiting for the same server;
6438 (b) the server returned 5xx to all RCPT commands in the first message so
6439 that the message was not completed; (c) the server dropped the connection
6440 or gave a negative response to the RSET that Exim sends to abort the
6441 transaction. The observed case was a dropped connection after DATA that had
6442 been sent in pipelining mode. That is, the server had advertised PIPELINING
6443 but was not implementing it correctly. The effect of the bug was incorrect
6444 behaviour, such as trying another host, and this could lead to a crash.
6445
6446
6447Exim version 4.30
6448-----------------
6449
6450 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6451 and daemon.c were passed as pointers to ints; they should have been
6452 pointers to socklen_t variables (which are typically unsigned ints).
6453
6454 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6455 fixed.
6456
6457 3. Fixed a really odd bug that affected only the testing scheme; patching a
6458 certain fixed string in the binary changed the value of another string that
6459 happened to be identical to the end of the original first string.
6460
6461 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6462 name", it returns that address as the IP address. On some operating
6463 systems (e.g. Solaris), it also passes back the IP address string as the
6464 "host name". However, on others (e.g. Linux), it passes back an empty
6465 string. Exim wasn't checking for this, and was changing the host name to an
4c04137d 6466 empty string, assuming it had been canonicalized.
495ae4b0
PH
6467
6468 5. Although rare, it is permitted to have more than one PTR record for a given
6469 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6470 all the names associated with an address, because they do in Solaris.
6471 However, it seems that they do not in Linux for data that comes from the
6472 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6473 I found this out when I moved to a new Linux workstation and tried to run
6474 the Exim test suite.
6475
6476 To get round this problem I have changed the code so that it now does its
6477 own call to the DNS to look up PTR records when searching for a host name.
6478 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6479 addresses that are only in /etc/hosts are still found.
6480
6481 This behaviour is, however, controlled by an option called host_lookup_
6482 order, which defaults to "bydns:byaddr". If people want to use the other
6483 order, or indeed, just use one or the other means of lookup, they can
6484 specify it in this variable.
6485
6486 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6487 some operating systems, this comes back from gethostbyaddr() as an empty
6488 string, and this is what Exim used to test for. However, it seems that in
6489 other systems, "." is yielded. Exim now tests for this case too.
6490
6491 7. The values of check_spool_space and check_log_space are now held internally
6492 as a number of kilobytes instead of an absolute number of bytes. If a
6493 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6494 kilobyte. This means that much larger values can be stored.
6495
6496 8. Exim monitor: an attempt to get the action menu when not actually pointing
6497 at a message produces an empty menu entitled "No message selected". This
6498 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6499 no entries in it ("Shell widget menu has zero width and/or height"). So I
6500 have added a single, blank menu entry in this case.
6501
6502 9. Added ${quote_local_part.
6503
650410. MIME decoding is now applied to the contents of Subject: header lines when
6505 they are logged.
6506
650711. Now that a reference to $sender_host_address automatically causes a reverse
6508 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6509 host lookup before query-style lookups in lists that might use this
6510 variable. This has therefore been abolished, and the "net-" prefix is no
6511 longer necessary for query-style lookups.
6512
651312. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6514 have been a typo for LFLAGS, so it has been changed.
6515
651613. The install script calls Exim with "-C /dev/null" in order to find the
6517 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
4c04137d 6518 to be output. However, since Exim outputs its version number before the
495ae4b0
PH
6519 error, it didn't break the script. It just looked ugly. I fixed this by
6520 always allowing "-C /dev/null" if the caller is root.
6521
652214. Ignore overlarge ACL variable number when reading spool file - insurance
6523 against a later release with more variables having written the file.
6524
652515. The standard form for an IPv6 address literal was being rejected by EHLO.
6526 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6527 this, as well as the form without the "IPv6" on the front.
6528
652916. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6530 OS/Makefile-Darwin file.
6531
653217. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6533 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6534
653518. After change 4.21/52, "%ld" was used to format the contents of the $inode
6536 variable. However, some OS use ints for inodes. I've added cast to long int
6537 to get rid of the compiler warning.
6538
653919. I had forgotten to lock out "/../" in configuration file names when
6540 ALT_CONFIG_PREFIX was set.
6541
654220. Routers used for verification do not need to specify transports. However,
6543 if such a router generated a host list, and callout was configured, Exim
6544 crashed, because it could not find a port number from the (non-existent)
6545 transport. It now assumes port 25 in this circumstance.
6546
654721. Added the -t option to exigrep.
6548
654922. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6550 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6551 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6552 them is set, LOOKUP_LSEARCH is forced.
6553
655423. "exim -bV" now outputs a list of lookups that are included in the binary.
6555
655624. Added sender and host information to the "rejected by local_scan()" log
6557 line; previously there was no indication of these.
6558
655925. Added .include_if_exists.
6560
656126. Change 3.952/11 added an explicit directory sync on top of a file sync for
6562 Linux. It turns out that not all file systems support this. Apparently some
6563 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6564 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6565 not supported on the file descriptor, is now ignored when Exim is trying to
6566 sync a directory. This applies only to Linux.
6567
656827. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6569
657028. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6571 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6572 this.
6573
657429. Added support for maildirsize files from supplied patch (modified a bit).
6575
657630. The use of :fail: followed by an empty string could lead Exim to respond to
6577 sender verification failures with (e.g.):
6578
6579 550 Verification failed for <xxx>
6580 550 Sender verify failed
6581
6582 where the first response line was missing the '-' that indicates it is not
6583 the final line of the response.
6584
658531. The loop for finding the name of the user that called Exim had a hardwired
6586 limit of 10; it now uses the value of finduser_retries, which is used for
6587 all other user lookups.
6588
658932. Added $received_count variable, available in data and not_smtp ACLs, and at
6590 delivery time.
6591
659233. Exim was neglecting to zero errno before one call of strtol() when
6593 expanding a string and expecting an integer value. On some systems this
6594 resulted in spurious "integer overflow" errors. Also, it was casting the
6595 result into an int without checking.
6596
659734. Testing for a connection timeout using "timeout_connect" in the retry rules
6598 did not work. The code looks as if it has *never* worked, though it appears
4c04137d 6599 to have been documented since at least release 1.62. I have made it work.
495ae4b0
PH
6600
660135. The "timeout_DNS" error in retry rules, also documented since at least
6602 1.62, also never worked. As it isn't clear exactly what this means, and
6603 clearly it isn't a major issue, I have abolished the feature by treating it
6604 as "timeout", and writing a warning to the main and panic logs.
6605
660636. The display of retry rules for -brt wasn't always showing the error code
6607 correctly.
6608
660937. Added new error conditions to retry rules: timeout_A, timeout_MX,
6610 timeout_connect_A, timeout_connect_MX.
6611
661238. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6613 to the empty sender.
6614
661539. The daemon was not analysing the content of -oX till after it had closed
6616 stderr and disconnected from the controlling terminal. This meant that any
6617 syntax errors were only noted on the panic log, and the return code from
6618 the command was 0. By re-arranging the code a little, I've made the
6619 decoding happen first, so such errors now appear on stderr, and the return
6620 code is 1. However, the actual setting up of the sockets still happens in
6621 the disconnected process, so errors there are still only recorded on the
6622 panic log.
6623
662440. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6625 connections (as happens on some IP stacks) was logged at start up time as
6626 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6627 it from "IPv6 and IPv4", which means that two separate sockets are being
6628 used.
6629
663041. The debug output for gethostbyname2() or getipnodebyname() failures now
6631 says whether AF_INET or AF_INET6 was passed as an argument.
6632
663342. Exiwhat output was messed up when time zones were included in log
6634 timestamps.
6635
663643. Exiwhat now gives more information about the daemon's listening ports,
6637 and whether -tls-on-connect was used.
6638
663944. The "port" option of the smtp transport is now expanded.
6640
664145. A "message" modifier in a "warn" statement in a non-message ACL was being
6642 silently ignored. Now an error message is written to the main and panic
6643 logs.
6644
664546. There's a new ACL modifier called "logwrite" which writes to a log file
6646 as soon as it is encountered.
6647
664847. Added $local_user_uid and $local_user_gid at routing time.
6649
665048. Exim crashed when trying to verify a sender address that was being
6651 rewritten to "<>".
6652
665349. Exim was recognizing only a space character after ".include". It now also
6654 recognizes a tab character.
6655
665650. Fixed several bugs in the Perl script that creates the exim.8 man page by
6657 extracting the relevant information from the specification. The man page no
6658 longer contains scrambled data for the -d option, and I've added a section
6659 at the front about calling Exim under different names.
6660
666151. Added "extra_headers" argument to the "mail" command in filter files.
6662
666352. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6664 crash.
6665
666653. Installed eximstats 1.29.
6667
666854. Added transport_filter_timeout as a generic transport option.
6669
667055. Exim no longer adds an empty Bcc: header to messages that have no To: or
6671 Cc: header lines. This was required by RFC 822, but it not required by RFC
6672 2822.
6673
667456. Exim used to add From:, Date:, and Message-Id: header lines to any
6675 incoming messages that did not have them. Now it does so only if the
6676 message originates locally, that is, if there is no associated remote host
6677 address. When Resent- header lines are present, this applies to the Resent-
6678 lines rather than the non-Resent- lines.
6679
668057. Drop incoming SMTP connection after too many syntax or protocol errors. The
6681 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6682
668358. Messages for configuration errors now include the name of the main
6684 configuration file - useful now that there may be more than one file in a
6685 list (.included file names were always shown).
6686
668759. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6688 for those rare installations that do not start the daemon as root or run it
6689 setuid root. I've cut out the call to initgroups() if the daemon is not
6690 root at that time.
6691
669260. The Exim user and group can now be bound into the binary as text strings
6693 that are looked up at the start of Exim's processing.
6694
669561. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6696
669762. Added $mailstore_basename variable.
6698
669963. Installed patch to sieve.c from Michael Haardt.
6700
670164. When Exim failed to open the panic log after failing to open the main log,
6702 the original message it was trying to log was written to stderr and debug
6703 output, but if they were not available (the usual case in production), it
6704 was lost. Now it is written to syslog before the two lines that record the
6705 failures to open the logs.
6706
670765. Users' Exim filters run in subprocesses under the user's uid. It is
6708 possible for a "deliver" command or an alias in a "personal" command to
6709 provoke an address rewrite. If logging of address rewriting is configured,
6710 this fails because the process is not running as root or exim. There may be
6711 a better way of dealing with this, but for the moment (because 4.30 needs
6712 to be released), I have disabled address rewrite logging when running a
6713 filter in a non-root, non-exim process.
6714
6715
6716Exim version 4.24
6717-----------------
6718
6719 1. The buildconfig auxiliary program wasn't quoting the value set for
6720 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6721 not defined. This bug was masked in 4.22 by the effect that was fixed in
6722 change 4.23/1.
6723
6724 2. Some messages that were rejected after a message id was allocated were
6725 shown as "incomplete" by exigrep. It no longer does this for messages that
6726 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6727
6728 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6729 have allow_domain_literals set, the ID did not get logged in the <= line.
6730 Domain literals are now always recognized in Message-ID: header lines.
6731
6732 4. The first argument for a ${extract expansion item is the key name or field
6733 number. Leading and trailing spaces in this item were not being ignored,
6734 causing some misleading effects.
6735
6736 5. When deliver_drop_privilege was set, single queue runner processes started
6737 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6738 same command in the process it spins off) were not dropping privilege.
6739
6740 6. When the daemon running as "exim" started a queue runner, it always
6741 re-executed Exim in the spun-off process. This is a waste of effort when
6742 deliver_drop_privilege is set. The new process now just calls the
6743 queue-runner function directly.
6744
6745
6746Exim version 4.23
6747-----------------
6748
6749 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6750 HEADERS_CHARSET.
6751
6752 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6753 ignored. Though the use of -oP was forcing the writing of a pid file, it
6754 was always written to the default place.
6755
6756 3. If the message "no IP address found for host xxxx" is generated during
6757 incoming verification, it is now followed by identification of the incoming
6758 connection (so you can more easily find what provoked it).
6759
6760 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6761
6762 5. Added some features to "harden" Exim a bit more against certain attacks:
6763
6764 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6765 be put in Local/Makefile. This is like the never_users runtime option,
6766 but it cannot be overridden. The default setting is "root".
6767
6768 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6769 prefix string with which any file named in a -C command line option
6770 must start.
6771
6772 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6773 is retained for -C and -D only if the caller of Exim is root. Without
6774 it, the exim user may also use -C and -D and retain privilege.
6775
6776 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6777 command line option is disabled.
6778
6779 6. Macro names set by the -D option must start with an upper case letter, just
6780 like macro names defined in the configuration file.
6781
6782 7. Added "dereference=" facility to LDAP.
6783
6784 8. Two instances of the typo "uknown" in the source files are fixed.
6785
6786 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6787 the Configure-Makefile script screwed up while processing it.
6788
678910. Incorporated PCRE 4.4.
6790
679111. The SMTP synchronization check was not operating right at the start of an
6792 SMTP session. For example, it could not catch a HELO sent before the client
6793 waited for the greeting. There is now a check for outstanding input at the
6794 point when the greeting is written. Because of the duplex, asynchronous
6795 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6796 way, but not yet received, when the check is performed.
6797
679812. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6799 on TCP/IP sockets, because this apparently causes some broken clients to
6800 timeout.
6801
680213. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6803 unchanged) from the Cygwin maintainer.
6804
680514. The code for -bV that shows what is in the binary showed "mbx" when maildir
6806 was supported instead of testing for mbx. Effectively a typo.
6807
680815. The spa authenticator server code was not checking that the input it
6809 received was valid base64.
6810
681116. The debug output line for the "set" modifier in ACLs was not showing the
6812 name of the variable that was being set.
6813
681417. Code tidy: the variable type "vtype_string" was never used. Removed it.
6815
681618. Previously, a reference to $sender_host_name did not cause a DNS reverse
6817 lookup on its own. Something else was needed to trigger the lookup. For
6818 example, a match in host_lookup or the need for a host name in a host list.
6819 Now, if $sender_host_name is referenced and the host name has not yet been
6820 looked up, a lookup is performed. If the lookup fails, the variable remains
6821 empty, and $host_lookup_failed is set to "1".
6822
682319. Added "eqi" as a case-independent comparison operator.
6824
682520. The saslauthd authentication condition could segfault if neither service
6826 nor realm was specified.
6827
682821. If an overflowing value such as "2048M" was set for message_size_limit, the
6829 error message that was logged was misleading, and incoming SMTP
6830 connections were dropped. The message is now more accurate, and temporary
6831 errors are given to SMTP connections.
6832
683322. In some error situations (such as 21 above) Exim rejects all SMTP commands
6834 (except RSET) with a 421 error, until QUIT is received. However, it was
6835 failing to send a response to QUIT.
6836
683723. The HELO ACL was being run before the code for helo_try_verify_hosts,
6838 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6839 ACL is now run after the helo_try_verify_hosts code.
6840
684124. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6842 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6843 case-independent, so other case variants are also recognized). Apparently
6844 some systems use these upper case variants.
6845
684625. If more than two messages were waiting for the same host, and a transport
6847 filter was specified for the transport, Exim sent two messages over the
6848 same TCP/IP connection, and then failed with "socket operation on non-
6849 socket" when it tried to send the third.
6850
685126. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6852
685327. The extern definition of crypt16() in expand.c was not being excluded when
6854 the OS had its own crypt16() function.
6855
685628. Added bounce_return_body as a new option, and bounce_return_size_limit
6857 as a preferred synonym for return_size_limit, both as an option and as an
6858 expansion variable.
6859
686029. Added LIBS=-liconv to OS/Makefile-OSF1.
6861
686230. Changed the default configuration ACL to relax the local part checking rule
6863 for addresses that are not in any local domains. For these addresses,
6864 slashes and pipe symbols are allowed within local parts, but the sequence
6865 /../ is explicitly forbidden.
6866
686731. SPA server authentication was not clearing the challenge buffer before
6868 using it.
6869
687032. log_message in a "warn" ACL statement was writing to the reject log as
6871 well as to the main log, which contradicts the documentation and doesn't
6872 seem right (because no rejection is happening). So I have stopped it.
6873
687433. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6875 However, I am unable to do any testing of this.
6876
687734. Fixed an infelicity in the appendfile transport. When checking directories
6878 for a mailbox, to see if any needed to be created, it was accidentally
6879 using path names with one or more superfluous leading slashes; tracing
6880 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6881
688235. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6883 contents are added to the log line that is written for every discarded
6884 recipient. (Previously a log_message setting was ignored.)
6885
688636. The ${quote: operator now quotes the string if it is empty.
6887
688837. The install script runs exim in order to find its version number. If for
6889 some reason other than non-existence or emptiness, which it checks, it
6890 could not run './exim', it was installing it with an empty version number,
6891 i.e. as "exim-". This error state is now caught, and the installation is
6892 aborted.
6893
689438. An argument was missing from the function that creates an error message
6895 when Exim fails to connect to the socket for saslauthd authentication.
6896 This could cause Exim to crash, or give a corrupted message.
6897
689839. Added isip, isip4, and isip6 to ${if conditions.
6899
690040. The ACL variables $acl_xx are now saved with the message, and can be
6901 accessed later in routers, transports, and filters.
6902
690341. The new lookup type nwildlsearch is like wildlsearch, except that the key
6904 strings in the file are not string-expanded.
6905
690642. If a MAIL command specified a SIZE value that was too large to fit into an
6907 int variable, the check against message_size_limit failed. Such values are
6908 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6909 day this will have to be increased, but I don't think I want to be around
6910 when emails are that large.
6911
6912
6913
6914Exim version 4.22
6915-----------------
6916
6917 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6918 iconv() is not standard in FreeBSD.
6919
6920 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6921 IPv6 enabled. The observed symptom was a segmentation fault on return from
6922 the function os_common_find_running_interfaces() in src/os.c.
6923
6924 3. In the check_special_case() function in daemon.c I had used "errno" as an
6925 argument name, which causes warnings on some systems. This was basically a
6926 typo, since it was named "eno" in the comments!
6927
6928 4. The code that waits for the clock to tick (at a resolution of some fraction
6929 of a second) so as to ensure message-id uniqueness was always waiting for
6930 at least one whole tick, when it could have waited for less. [This is
6931 almost certainly not relevant at current processor speeds, where it is
6932 unlikely to ever wait at all. But we try to future-proof.]
6933
6934 5. The function that sleeps for a time interval that includes fractions of a
6935 second contained a race. It did not block SIGALRM between setting the
6936 timer, and suspending (a couple of lines later). If the interval was short
6937 and the sigsuspend() was delayed until after it had expired, the suspension
6938 never ended. On busy systems this could lead to processes getting stuck for
6939 ever.
6940
6941 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6942 process, before it forks any delivery processes. The open lookup caching
6943 mechanism meant that the open file or database connection was passed into
6944 the delivery process. The problem was that delivery processes always tidy
6945 up cached lookup data. This could cause a problem for the next delivery
6946 process started by the queue runner, because the external queue runner
6947 process does not know about the closure. So the next delivery process
6948 still has data in the lookup cache. In the case of a file lookup, there was
6949 no problem because closing a file descriptor in a subprocess doesn't affect
6950 the parent. However, if the lookup was caching a connection to a database,
6951 the connection was closed, and the second delivery process was likely to
6952 see errors such as "PGSQL: query failed: server closed the connection
6953 unexpectedly". The problem has been fixed by closing all cached lookups
6954 in a queue runner before running a delivery process.
6955
6956 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6957 seem to have the "const" qualifier which it has on other OS. I've
6958 parameterised it.
6959
6960 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6961 *of the same type* (client or server) with the same public name that an
6962 error should be diagnosed.
6963
6964 9. When Exim looked up a host name for an IP address, but failed to find the
6965 original IP address when looking up the host name (a safety check), it
6966 output the message "<ip address> does not match any IP for NULL", which was
6967 confusing, to say the least. The bug was that the host name should have
6968 appeared instead of "NULL".
6969
697010. Since release 3.03, if Exim is called by a uid other than root or the Exim
6971 user that is built into the binary, and the -C or -D options is used, root
6972 privilege is dropped before the configuration file is read. In addition,
6973 logging is switched to stderr instead of the normal log files. If the
6974 configuration then re-defines the Exim user, the unprivileged environment
6975 is probably not what is expected, so Exim logs a panic warning message (but
6976 proceeds).
6977
6978 However, if deliver_drop_privilege is set, the unprivileged state may well
6979 be exactly what is intended, so the warning has been cut out in that case,
6980 and Exim is allowed to try to write to its normal log files.
6981
6982
6983Exim version 4.21
6984-----------------
6985
6986 1. smtp_return_error_details was not giving details for temporary sender
6987 or receiver verification errors.
6988
6989 2. Diagnose a configuration error if two authenticators have the same public
6990 name.
6991
6992 3. Exim used not to create the message log file for a message until the first
6993 delivery attempt. This could be confusing when incoming messages were held
6994 for policy or load reasons. The message log file is now created at the time
6995 the message is received, and an initial "Received" line is written to it.
6996
6997 4. The automatically generated man page for command line options had a minor
6998 bug that caused no ill effects; however, a more serious problem was that
6999 the procedure for building the man page automatically didn't always
7000 operate. Consequently, release 4.20 contains an out-of-date version. This
7001 shouldn't happen again.
7002
7003 5. When building Exim with embedded Perl support, the script that builds the
7004 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7005 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7006
7007 6. The freeze_tell option was not being used for messages that were frozen on
7008 arrival, either by an ACL or by local_scan().
7009
7010 7. Added the smtp_incomplete_transaction log selector.
7011
7012 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7013 was accepting AUTH without a new EHLO.
7014
7015 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7016 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7017 RFC.
7018
701910. Logging of TCP/IP connections (when configured) now happens in the main
7020 daemon process instead of the child process, so that the TCP/IP connection
7021 count is more accurate (but it can never be perfect).
7022
702311. The use of "drop" in a nested ACL was not being handled correctly in the
7024 outer ACL. Now, if condition failure induced by the nested "drop" causes
7025 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7026 or "require"), the connection is dropped.
7027
702812. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7029 that yield "discard" can now be used with an "accept" or a "discard" verb,
7030 but an error is generated for any others (because I can't see a useful way
7031 to define what should happen).
7032
703313. When an ACL is read dynamically from a file (or anywhere else), the lines
7034 are now processed in the same way as lines in the Exim configuration file.
7035 In particular, continuation lines are supported.
7036
703714. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7038
703915. Added -ti meaning -t -i.
7040
704116. Check for letters, digits, hyphens, and dots in the names of dnslist
7042 domains, and warn by logging if others are found.
7043
4c04137d 704417. At least on BSD, alignment is not guaranteed for the array of ifreq's
495ae4b0
PH
7045 returned from GIFCONF when Exim is trying to find the list of interfaces on
7046 a host. The code in os.c has been modified to copy each ifreq to an aligned
7047 structure in all cases.
7048
7049 Also, in some cases, the returned ifreq's were being copied to a 'struct
7050 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7051 means the last couple of bytes of an IPv6 address could be chopped if the
7052 ifreq contained only a normal sockaddr (14 bytes storage).
7053
705418. Named domain lists were not supported in the hosts_treat_as_local option.
7055 An entry such as +xxxx was not recognized, and was treated as a literal
7056 domain name.
7057
705819. Ensure that header lines added by a DATA ACL are included in the reject log
7059 if the ACL subsequently rejects the message.
7060
706120. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7062 MD5 (which is deprecated).
7063
706421. When testing a filter file using -bf, Exim was writing a message when it
7065 took the sender from a "From " line in the message, but it was not doing so
7066 when it took $return_path from a Return-Path: header line. It now does.
7067
706822. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7069 with a valid header line field name (a series of printing characters
7070 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7071
707223. Changed "disc" in the source to "disk" to conform to the documentation and
7073 the book and for uniformity.
7074
707524. Ignore Sendmail's -Ooption=value command line item.
7076
707725. When execve() failed while trying to run a command in a pipe transport,
4c04137d 7078 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
495ae4b0
PH
7079 could be confused with a return value of 69 from the command itself. This
7080 has been changed to 127, the value the shell returns if it is asked to run
7081 a non-existent command. The wording for the related log line suggests a
7082 non-existent command as the problem.
7083
708426. If received_header_text expands to an empty string, do not add a Received:
7085 header line to the message. (Well, it adds a token one on the spool, but
7086 marks it "old" so that it doesn't get used or transmitted.)
7087
708827. Installed eximstats 1.28 (addition of -nt option).
7089
709028. There was no check for failure on the call to getsockname() in the daemon
7091 code. This can fail if there is a shortage of resources on the system, with
7092 ENOMEM, for example. A temporary error is now given on failure.
7093
709429. Contrary to the C standard, it seems that in some environments, the
7095 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7096 program. Exim now does this explicitly; it affects the formatting of
7097 timestamps using strftime().
7098
709930. If exiqsumm was given junk data, it threw up some uninitialized variable
7100 complaints. I've now initialized all the variables, to avoid this.
7101
710232. Header lines added by a system filter were not being "seen" during
7103 transport-time rewrites.
7104
710533. The info_callback() function passed to OpenSSL is set up with type void
7106 (*)(SSL *, int, int), as described somewhere. However, when calling the
7107 function (actually a macro) that sets it up, the type void(*)() is
7108 expected. I've put in a cast to prevent warnings from picky compilers.
7109
711034. If a DNS black list lookup found a CNAME record, but there were no A
7111 records associated with the domain it pointed at, Exim crashed.
7112
711335. If a DNS black list lookup returned more than one A record, Exim ignored
7114 all but the first. It now scans all returned addresses if a particular IP
7115 value is being sought. In this situation, the contents of the
7116 $dnslist_value variable are a list of all the addresses, separated by a
7117 comma and a space.
7118
711936. Tightened up the rules for host name lookups using reverse DNS. Exim used
7120 to accept a host name and all its aliases if the forward lookup for any of
7121 them yielded the IP address of the incoming connection. Now it accepts only
7122 those names whose forward lookup yields the correct IP address. Any other
7123 names are discarded. This closes a loophole whereby a rogue DNS
7124 administrator could create reverse DNS records to break through a
7125 wildcarded host restriction in an ACL.
7126
712737. If a user filter or a system filter that ran in a subprocess used any of
7128 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7129 the wrong values were passed to the pipe command ($thisaddress had the
7130 value of $0, $0 had the value of $1, etc). This bug was introduced by
7131 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7132
713338. Improved the line breaking for long SMTP error messages from ACLs.
7134 Previously, if there was no break point between 40 and 75 characters, Exim
7135 left the rest of the message alone. Two changes have been made: (a) I've
7136 reduced the minimum length to 35 characters; (b) if it can't find a break
7137 point between 35 and 75 characters, it looks ahead and uses the first one
7138 that it finds. This may give the occasional overlong line, but at least the
7139 remaining text gets split now.
7140
714139. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7142 file descriptors might be low, and that setting 1000 would always raise it.
7143 It turns out that in some environments, the limit is already over 1000 and
7144 that lowering it causes trouble. So now Exim takes care not to decrease it.
7145
714640. When delivering a message, the value of $return_path is set to $sender_
7147 address at the start of routing (routers may change the value). By an
7148 oversight, this default was not being set up when an address was tested by
7149 -bt or -bv, which affected the outcome if any router or filter referred to
7150 $return_path.
7151
715241. The idea of the "warn" ACL verb is that it adds a header or writes to the
7153 log only when "message" or "log_message" are set. However, if one of the
7154 conditions was an address verification, or a call to a nested ACL, the
7155 messages generated by the underlying test were being passed through. This
7156 no longer happens. The underlying message is available in $acl_verify_
7157 message for both "message" and "log_message" expansions, so it can be
7158 passed through if needed.
7159
716042. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7161 new expansion $bh_ to give the encoded byte string without charset
7162 translation. Translation happens only if iconv() is available; HAVE_ICONV
7163 indicates this at build time. HEADERS_CHARSET gives the charset to
7164 translate to; headers_charset can change it in the configuration, and
7165 "headers charset" can change it in an individual filter file.
7166
716743. Now that we have a default RFC 2047 charset (see above), the code in Exim
7168 that creates RFC 2047 encoded "words" labels them as that charset instead
7169 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7170 expansion operator; (ii) when Exim creates a From: line for a local
7171 message; (iii) when a header line is rewritten to include a "phrase" part.
7172
717344. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7174 buggy, causing it to skip the first lines of messages whose message ID
7175 ended in 'D'. This would not have bitten before Exim release 4.14, because
7176 message IDs were unlikely to end in 'D' before then. The effect was to have
7177 incorrect size information for certain domains.
7178
717945. #include "config.h" was missing at the start of the crypt16.c module. This
7180 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7181 noticed.
7182
718346. If there was a timeout during a "random" callout check, Exim treated it as
7184 a failure of the random address, and carried on sending RSET and the real
7185 address. If the delay was just some slowness somewhere, the response to the
7186 original RCPT would be taken as a response to RSET and so on, causing
7187 mayhem of various kinds.
7188
718947. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7190 when I implemented it. It didn't allow for the fact that some option values
4c04137d 7191 may legitimately be negative (e.g. size_addition), and it didn't even do
495ae4b0
PH
7192 the right test for positive values.
7193
719448. Domain names in DNS records are case-independent. Exim always looks them up
7195 in lower case. Some resolvers return domain names in exactly the case they
7196 appear in the zone file, that is, they may contain uppercase letters. Not
7197 all resolvers do this - some return always lower case. Exim was treating a
7198 change of case by a resolver as a change of domain, similar to a widening
7199 of a domain abbreviation. This triggered its re-routing code and so it was
7200 trying to route what was effectively the same domain again. This normally
7201 caused routing to fail (because the router wouldn't handle the domain
7202 twice). Now Exim checks for this case specially, and just changes the
7203 casing of the domain that it ultimately uses when it transmits the message
7204 envelope.
7205
720649. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7207 module.
7208
720950. If a filter generated a file delivery with a non-absolute name (possible if
7210 no home directory exists for the router), the forbid_file option was not
7211 forbidding it.
7212
721351. Added '&' feature to dnslists, to provide bit mask matching in addition to
7214 the existing equality matching.
7215
721652. Exim was using ints instead of ino_t variables in some places where it was
7217 dealing with inode numbers.
7218
721953. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7220 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7221 called TMPDIR, and if it finds it is different, it changes its value.
7222
722354. The smtp_printf() function is now made available to local_scan() so
7224 additional output lines can be written before returning. There is also an
7225 smtp_fflush() function to enable the detection of a dropped connection.
7226 The variables smtp_input and smtp_batched_input are exported to
7227 local_scan().
7228
722955. Changed the default runtime configuration: the message "Unknown user"
7230 has been removed from the ACL, and instead placed on the localuser router,
7231 using the cannot_route_message feature. This means that any verification
7232 failures that generate their own messages won't get overridden. Similarly,
7233 the "Unrouteable address" message that was in the ACL for unverifiable
7234 relay addresses has also been removed.
7235
723656. Added hosts_avoid_esmtp to the smtp transport.
7237
723857. The exicyclog script was not checking for the esoteric option
7239 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7240 will work only if exicyclog is run under the appropriate euid.
7241
724258. Following a discussion on the list, the rules by which Exim recognises line
7243 endings on incoming messages have been changed. The -dropcr and drop_cr
7244 options are now no-ops, retained only for backwards compatibility. The
7245 following line terminators are recognized: LF CRLF CR. However, special
7246 processing applies to CR:
7247
7248 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7249 nor a local message in the state where . is a terminator.
7250
7251 (ii) If a bare CR is encountered in a header line, an extra space is added
7252 after the line terminator so as not to end the header. The reasoning
7253 behind this is that bare CRs in header lines are most likely either
7254 to be mistakes, or people trying to play silly games.
7255
725659. The size of a message, as listed by "-bp" or in the Exim monitor window,
7257 was being incorrectly given as 18 bytes larger than it should have been.
7258 This is a VOB (very old bug).
7259
726060. This may never have affected anything current, but just in case it has:
7261 When the local host is found other than at the start of a list of hosts,
7262 the local host, those with the same MX, and any that follow, are discarded.
7263 When the list in question was part of a longer list of hosts, the following
7264 hosts (not currently being processed) were also being discarded. This no
7265 longer happens. I'm not sure if this situation could ever has previously
7266 arisen.
7267
726861. Added the "/MX" feature to lists of hosts in the manualroute and query
7269 program routers.
7270
727162. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7272 header. This is something that is recommended in a new Internet Draft, and
7273 is something that is documented as being done by Sendmail. There are two
7274 possible values. For messages generated by the autoreply transport, Exim
7275 adds:
7276
7277 Auto-Submitted: auto-replied
7278
7279 whereas for all other generated messages (e.g. bounces) it adds
7280
7281 Auto-Submitted: auto-generated
7282
728363. The "personal" condition in filters now includes a test for the
7284 Auto-Submitted: header. If it contains the string "auto-" the message it
7285 not considered personal.
7286
728764. Added rcpt_include_affixes as a generic transport option.
7288
728965. Added queue_only_override (default true).
7290
729166. Added the syslog_duplication option.
7292
729367. If what should have been the first header line of a message consisted of
7294 a space followed by a colon, Exim was mis-interpreting it as a header line.
7295 It isn't of course - it is syntactically invalid and should therefore be
7296 treated as the start of the message body. The misbehaviour could have
7297 caused a number of strange effects, including loss of data in subsequent
7298 header lines, and spool format errors.
7299
730068. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7301 client host had authenticated. This control can now be exercised by an ACL
7302 for more flexibility.
7303
730469. By default, callouts do not happen when testing with -bh. There is now a
7305 variant, -bhc, which does actually run the callout code, including
7306 consulting and updating the callout cache.
7307
730870. Added support for saslauthd authentication, courtesy of Alexander
7309 Sabourenkov.
7310
731171. If statvfs() failed on the spool or log directories while checking their
7312 size for availability, Exim confusingly gave the error "space shortage".
7313 Furthermore, in debugging mode it crashed with a floating point exception.
7314 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7315 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7316 serious problem, Exim now writes to the main and panic logs when this
7317 happens, with details of the failure. It then refuses to accept the
7318 incoming message, giving the message "spool directory problem" or "log
7319 directory problem" with a 421 code for SMTP messages.
7320
732172. When Exim is about to re-exec itself, it ensures that the file descriptors
7322 0, 1, and 2 exist, because some OS complain for execs without them (see
7323 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7324 descriptors. However, the code omitted to check that the open succeeded,
7325 causing mysterious errors if for some reason the permissions on /dev/null
7326 got screwed. Now Exim writes a message to the main and panic logs, and
7327 bombs out if it can't open /dev/null.
7328
732973. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7330 interact so that it is all more flexible. It is supposed to remain
7331 backwards compatible. Also added extra_local_interfaces.
7332
733374. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7334 to bomb out with an assertion failure - to the client this appears as a
7335 connection drop. This problem occurs in the part of the code that was taken
7336 from the Samba project. Fortunately, the assertion is in a very simple
7337 function, so I have fixed this by reproducing the function inline in the
7338 one place where it is called, and arranging for authentication to fail
7339 instead of killing the process with assert().
7340
734175. The SPA client code was not working when the server requested OEM rather
7342 than Unicode encoding.
7343
734476. Added code to make require_files with a specific uid setting more usable in
7345 the case where statting the file as root fails - usually a non-root-mounted
7346 NFS file system. When this happens and the failure is EACCES, Exim now
7347 forks a subprocess and does the per-uid checking as the relevant uid.
7348
734977. Added process_log_path.
7350
735178. If log_file_path was not explicitly set, a setting of check_log_space or
7352 check_log_inodes was ignored.
7353
735479. If a space check for the spool or log partitions fails, the incident is now
7355 logged. Of course, in the latter case the data may get lost...
7356
735780. Added the %p formatting code to string_format() so that it can be used to
7358 print addresses in debug_print(). Adjusted all the address printing in the
7359 debugging in store.c to use %p rather than %d.
7360
736181. There was a concern that a line of code in smtp_in.c could overflow a
7362 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7363 initially expressed, the concern was not well-founded, because trailing
7364 spaces are removed early. However, if the trailing spaces were followed by
7365 a NULL, they did not get removed, so the overflow was possible. Two fixes
7366 were applied:
7367
7368 (a) I re-wrote the offending code in a cleaner fashion.
7369 (b) If an incoming SMTP command contains a NULL character, it is rejected
7370 as invalid.
7371
737282. When Exim changes uid/gid to the Exim user at daemon start time, it now
7373 runs initgroups(), so that if the Exim user is in any additional groups,
7374 they will be used during message reception.
7375
7376
7377Exim version 4.20
7378-----------------
7379
7380The change log for 4.20 and earlier releases has been archived.
7381
7382****